Testsuite: testcase for Bug 2198
authorJeremy Harris <jgh146exb@wizmail.org>
Sat, 16 Dec 2017 02:05:13 +0000 (02:05 +0000)
committerJeremy Harris <jgh146exb@wizmail.org>
Sat, 16 Dec 2017 02:20:57 +0000 (02:20 +0000)
431 files changed:
src/src/dane-openssl.c
test/aux-fixed/exim-ca/README [changed mode: 0644->0755]
test/aux-fixed/exim-ca/README.regenerate [changed mode: 0644->0755]
test/aux-fixed/exim-ca/example.com/BLANK/CA.pem
test/aux-fixed/exim-ca/example.com/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.com/BLANK/cert8.db
test/aux-fixed/exim-ca/example.com/BLANK/key3.db
test/aux-fixed/exim-ca/example.com/CA/CA.pem
test/aux-fixed/exim-ca/example.com/CA/OCSP.key
test/aux-fixed/exim-ca/example.com/CA/OCSP.p12
test/aux-fixed/exim-ca/example.com/CA/OCSP.pem
test/aux-fixed/exim-ca/example.com/CA/Signer.key
test/aux-fixed/exim-ca/example.com/CA/Signer.p12
test/aux-fixed/exim-ca/example.com/CA/Signer.pem
test/aux-fixed/exim-ca/example.com/CA/ca.conf
test/aux-fixed/exim-ca/example.com/CA/cert8.db
test/aux-fixed/exim-ca/example.com/CA/crl.empty
test/aux-fixed/exim-ca/example.com/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.com/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.com/CA/crl.v2
test/aux-fixed/exim-ca/example.com/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.com/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.com/CA/key3.db
test/aux-fixed/exim-ca/example.com/CA/noise.file
test/aux-fixed/exim-ca/example.com/expired1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.key
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/expired2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.key
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.key
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/revoked2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.key
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.key
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.key
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/server2.example.com/fullchain.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.key
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.net/BLANK/CA.pem
test/aux-fixed/exim-ca/example.net/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.net/BLANK/cert8.db
test/aux-fixed/exim-ca/example.net/BLANK/key3.db
test/aux-fixed/exim-ca/example.net/CA/CA.pem
test/aux-fixed/exim-ca/example.net/CA/OCSP.key
test/aux-fixed/exim-ca/example.net/CA/OCSP.p12
test/aux-fixed/exim-ca/example.net/CA/OCSP.pem
test/aux-fixed/exim-ca/example.net/CA/Signer.key
test/aux-fixed/exim-ca/example.net/CA/Signer.p12
test/aux-fixed/exim-ca/example.net/CA/Signer.pem
test/aux-fixed/exim-ca/example.net/CA/ca.conf
test/aux-fixed/exim-ca/example.net/CA/cert8.db
test/aux-fixed/exim-ca/example.net/CA/crl.empty
test/aux-fixed/exim-ca/example.net/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.net/CA/crl.v2
test/aux-fixed/exim-ca/example.net/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.net/CA/key3.db
test/aux-fixed/exim-ca/example.net/CA/noise.file
test/aux-fixed/exim-ca/example.net/expired1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.key
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/expired2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.key
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.key
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/revoked2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.key
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/server1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.key
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/server2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/server2.example.net/fullchain.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.key
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.org/BLANK/CA.pem
test/aux-fixed/exim-ca/example.org/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.org/BLANK/cert8.db
test/aux-fixed/exim-ca/example.org/BLANK/key3.db
test/aux-fixed/exim-ca/example.org/CA/CA.pem
test/aux-fixed/exim-ca/example.org/CA/OCSP.key
test/aux-fixed/exim-ca/example.org/CA/OCSP.p12
test/aux-fixed/exim-ca/example.org/CA/OCSP.pem
test/aux-fixed/exim-ca/example.org/CA/Signer.key
test/aux-fixed/exim-ca/example.org/CA/Signer.p12
test/aux-fixed/exim-ca/example.org/CA/Signer.pem
test/aux-fixed/exim-ca/example.org/CA/ca.conf
test/aux-fixed/exim-ca/example.org/CA/cert8.db
test/aux-fixed/exim-ca/example.org/CA/crl.empty
test/aux-fixed/exim-ca/example.org/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.org/CA/crl.v2
test/aux-fixed/exim-ca/example.org/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.org/CA/key3.db
test/aux-fixed/exim-ca/example.org/CA/noise.file
test/aux-fixed/exim-ca/example.org/expired1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.key
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/expired2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.key
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.key
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/revoked2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.key
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/server1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.key
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/server2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/server2.example.org/fullchain.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.key
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.unlocked.key
test/aux-fixed/exim-ca/example_ec.com/BLANK/CA.pem
test/aux-fixed/exim-ca/example_ec.com/BLANK/Signer.pem
test/aux-fixed/exim-ca/example_ec.com/BLANK/cert8.db
test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db
test/aux-fixed/exim-ca/example_ec.com/CA/CA.pem
test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.pem
test/aux-fixed/exim-ca/example_ec.com/CA/Signer.pem
test/aux-fixed/exim-ca/example_ec.com/CA/ca.conf
test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db
test/aux-fixed/exim-ca/example_ec.com/CA/key3.db
test/aux-fixed/exim-ca/example_ec.com/CA/noise.file
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/ca_chain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/fullchain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key3.db
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.chain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.key
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.unlocked.key
test/aux-fixed/exim-ca/genall
test/confs/5840
test/dnszones-src/db.test.ex
test/log/5840
test/scripts/5840-DANE-OpenSSL/5840
test/stderr/5840
test/stdout/5840

index e48b0cb79cb39e178a5d535a6c2606b173c419a1..33c945d9abb02150291801e871a2bd854f5111a5 100644 (file)
@@ -1370,38 +1370,38 @@ if (selector > DANESSL_SELECTOR_LAST)
   return 0;
   }
 
-    /* Support built-in standard one-digit mtypes */
-  if (mdname && *mdname && mdname[1] == '\0')
-    switch (*mdname - '0')
-    {
-    case DANESSL_MATCHING_FULL: mdname = 0;       break;
-    case DANESSL_MATCHING_2256: mdname = "sha256"; break;
-    case DANESSL_MATCHING_2512: mdname = "sha512"; break;
-    }
-  if (mdname && *mdname && (md = EVP_get_digestbyname(mdname)) == 0)
-    {
-    DANEerr(DANESSL_F_ADD_TLSA, DANESSL_R_BAD_DIGEST);
-    return 0;
-    }
-  if (mdname && *mdname && dlen != EVP_MD_size(md))
-    {
-    DANEerr(DANESSL_F_ADD_TLSA, DANESSL_R_BAD_DATA_LENGTH);
-    return 0;
-    }
-  if (!data)
-    {
-    DANEerr(DANESSL_F_ADD_TLSA, DANESSL_R_BAD_NULL_DATA);
-    return 0;
-    }
+/* Support built-in standard one-digit mtypes */
+if (mdname && *mdname && mdname[1] == '\0')
+  switch (*mdname - '0')
+  {
+  case DANESSL_MATCHING_FULL: mdname = 0;         break;
+  case DANESSL_MATCHING_2256: mdname = "sha256"; break;
+  case DANESSL_MATCHING_2512: mdname = "sha512"; break;
+  }
+if (mdname && *mdname && !(md = EVP_get_digestbyname(mdname)))
+  {
+  DANEerr(DANESSL_F_ADD_TLSA, DANESSL_R_BAD_DIGEST);
+  return 0;
+  }
+if (mdname && *mdname && dlen != EVP_MD_size(md))
+  {
+  DANEerr(DANESSL_F_ADD_TLSA, DANESSL_R_BAD_DATA_LENGTH);
+  return 0;
+  }
+if (!data)
+  {
+  DANEerr(DANESSL_F_ADD_TLSA, DANESSL_R_BAD_NULL_DATA);
+  return 0;
+  }
 
-  /*
  * Full Certificate or Public Key when NULL or empty digest name
  */
-  if (!mdname || !*mdname)
-    {
-    X509 *x = 0;
-    EVP_PKEY *k = 0;
-    const unsigned char *p = data;
+/*
+ * Full Certificate or Public Key when NULL or empty digest name
+ */
+if (!mdname || !*mdname)
+  {
+  X509 *x = 0;
+  EVP_PKEY *k = 0;
+  const unsigned char *p = data;
 
 #define xklistinit(lvar, ltype, var, freeFunc) do { \
          (lvar) = (ltype) OPENSSL_malloc(sizeof(*(lvar))); \
old mode 100644 (file)
new mode 100755 (executable)
index 136f4c9..98de5d4
@@ -1,7 +1,9 @@
 
 The three directories each contain a complete CA with server signing
 certificate, OCSP signing certificate and a selection of server
-certificates under each domain.
+certificates under each domain. The "server1" certificates have
+a CRL distribution point extension; the "server2" ones instead have
+a Authority Key extension/
 
 For each directory there are a number of subdirectories.
 
old mode 100644 (file)
new mode 100755 (executable)
index b47164ceca6bc45d875b1dd159d220ac27d55b83..08b225b7d2659f6435734ae92654ccbef7908ce5 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
-DTM4MDEwMTEyNDcyOFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0BR2FQ8j\r
-dcW5AtTKe2JUaz8GCllSSbS94yoQsJ6C1BnosrULlUAqSVQV6wPfDAj6OrVkq0TB\r
-FCRrxKpp7u+90HBfO2F1jlAj368CqkVCUmrixNhgUvWCGBDOP99yGjhy/cipBudd\r
-tnQ/00DYVplqGWHZ1/o6/NgUSRStofoW1NMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALmRb2kK6\r
-T/in3+m2nk+nSZE5Dox9z5kNshwbum13H/g38YN/vZO5uHXlRjnUdA2C458kH0JX\r
-h7sMUx7SI/Gfz9A3e3dgXH6CbvqQjDEzEJm0dAlKsDBlvXF5Uxb5e0E4w2x8t7h3\r
-nBMI8FRo68MiTLvUMFqIVeooqDZvqrohR4g=
+MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA24Iq+SO2\r
+6mWdJoRAavFvmsPj+U6VmMq5YiHaEIQY3mfYSgfT1FJe4L08ym7zx93QKExCLsvs\r
+NNeCfoQ0dKBENLHk1yJ5NctvZ5EyyYaoXllvyNwRee/XEAXNr8gNF0hF08UYKbnw\r
+mhNcCDU7xFRDXe3dR9TjRrhQ7ZtaM1CpqbkCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAnD+uBhp2\r
+SrbAg1MxFxUcss3hCQx0hVBGzikBJ5cEXCmsDY9+isG8eSbnXps6pBC/NqY4WXRw\r
+Dn36Ymop5mgLhKLMHY3+booagwvrqNeFB2ut+0PWtEngm1HxWwM9ITQHyVkZ01CI\r
+0OtpX9zcBHWUnVdmGmyyipil/msETKcGYwY=
 -----END CERTIFICATE-----
index a6565195954e51fbcd40b86892a35679ad1b8587..b0b33020cfb481b473736e8b3229a1a4826f451d 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
index 36aa20c3961fdad80409e2e2d6efb2cf4eed766a..888d672497669b280ee95fc7849781a97c87e0d3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.com/BLANK/cert8.db differ
index d38f2f89dba8660b9c2eede7595b3868be730f99..5acb883c5953415f32f983bd8c7a08564159b618 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.com/BLANK/key3.db differ
index b47164ceca6bc45d875b1dd159d220ac27d55b83..08b225b7d2659f6435734ae92654ccbef7908ce5 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
-DTM4MDEwMTEyNDcyOFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0BR2FQ8j\r
-dcW5AtTKe2JUaz8GCllSSbS94yoQsJ6C1BnosrULlUAqSVQV6wPfDAj6OrVkq0TB\r
-FCRrxKpp7u+90HBfO2F1jlAj368CqkVCUmrixNhgUvWCGBDOP99yGjhy/cipBudd\r
-tnQ/00DYVplqGWHZ1/o6/NgUSRStofoW1NMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALmRb2kK6\r
-T/in3+m2nk+nSZE5Dox9z5kNshwbum13H/g38YN/vZO5uHXlRjnUdA2C458kH0JX\r
-h7sMUx7SI/Gfz9A3e3dgXH6CbvqQjDEzEJm0dAlKsDBlvXF5Uxb5e0E4w2x8t7h3\r
-nBMI8FRo68MiTLvUMFqIVeooqDZvqrohR4g=
+MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA24Iq+SO2\r
+6mWdJoRAavFvmsPj+U6VmMq5YiHaEIQY3mfYSgfT1FJe4L08ym7zx93QKExCLsvs\r
+NNeCfoQ0dKBENLHk1yJ5NctvZ5EyyYaoXllvyNwRee/XEAXNr8gNF0hF08UYKbnw\r
+mhNcCDU7xFRDXe3dR9TjRrhQ7ZtaM1CpqbkCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAnD+uBhp2\r
+SrbAg1MxFxUcss3hCQx0hVBGzikBJ5cEXCmsDY9+isG8eSbnXps6pBC/NqY4WXRw\r
+Dn36Ymop5mgLhKLMHY3+booagwvrqNeFB2ut+0PWtEngm1HxWwM9ITQHyVkZ01CI\r
+0OtpX9zcBHWUnVdmGmyyipil/msETKcGYwY=
 -----END CERTIFICATE-----
index 4403a759a93af0f716478226b7b7c494ad509ffd..be678766cdce53a906c63cd92b7d9a503290c4ef 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: 6B DF BB BB 5C 29 31 62 50 B6 FA FE D5 81 CE E3 CB 67 85 6E 
+    localKeyID: 9D B9 DC 07 39 38 CE 97 63 85 2A BD BC 4B 89 44 F3 8E 51 2F 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAMHOljzuSDwYKqfE
-pUY3OHzVq7nuQDlYkULqDNOTtO5eOJ6E8qmUPW+rLFTUUZt4NWwsAzPU1vjA2vI+
-i0sBgFBm9i5u/oAEv4MtLUEOosAtcMN0h1qLOCrzDwn22ho7a2w6ufhw+JD983WB
-9ytYkb+I9N3puX10LGQGurhfNTV5AgMBAAECgYAFzweNOXYUSQQkRZ5PgbGxeiT8
-vGGT5m3qI8IxKDTszQmk5KayQvVpbqe0Pi3Y+0wcmyAYcllkGMGnL400uQ2LrgQq
-Fc2807vn0yqV1VgALQYGUwBU/sLD2m20uTPeWYUhXozvJcSabL41gpQYsjf+XCDY
-yVe3Htd4sds5jU8I5QJBAN9YJmS1mhgPh++Kt9MoLBPn2+bZQ3ry/qURGcbJt48Z
-XsXnSTiQnLf6/lJrDgDF8t9cWqiBPnnBo/AINPZHbxUCQQDeJNgdmL2XWzoVNjtv
-TnWZdbNit0+2V2eDpcAbp8oBqA1NbINF3M1bfXdxBipFCVZfWJjdYxBpFmPFxelr
-yOXVAkAnvVqPftSdRV4tnCQbOUGmhRHWoH/mR4hRvJo2ibvUhXIciou3udt4zPsl
-lRDXyGDvp1ImO2DvbyoJUpyB2bIFAkAUuxOAD5UB3v2YpSr+xC+tVpKbD8hcl+ON
-IZa//fSYGvrC0vGdP3Haq+bNoWmob6qj0zzQzEHnzLMa7dFOwbzRAkEA0PnLLp4n
-h2u2fqo1cSU1GGRUSNH22S56UNxAV6NWbWWrOCGVRn0fw+j+SKNy+8mh9ajaTCbI
-NpTinYlKI3saJA==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 -----END PRIVATE KEY-----
index f45e60e18a5ac4759bde16ad4db20ab9e6656df2..b8528d0e2277fa517ffe8e2144c2a94ea86080e5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 differ
index 0cf2ec09b02d32beab091c25189eb8f5f7314a03..054f81a96cb7d264a64edb52c2ffedf7c97c5242 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICDTCCAXagAwIBAgIBAzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
+MIICDTCCAXagAwIBAgIBQzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
-MDExMjQ3MjhaFw0zODAxMDExMjQ3MjhaMDYxFDASBgNVBAoTC2V4YW1wbGUuY29t\r
+MDExMjM0MDFaFw0zODAxMDExMjM0MDFaMDYxFDASBgNVBAoTC2V4YW1wbGUuY29t\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwgZ8wDQYJKoZIhvcNAQEB\r
-BQADgY0AMIGJAoGBAMHOljzuSDwYKqfEpUY3OHzVq7nuQDlYkULqDNOTtO5eOJ6E\r
-8qmUPW+rLFTUUZt4NWwsAzPU1vjA2vI+i0sBgFBm9i5u/oAEv4MtLUEOosAtcMN0\r
-h1qLOCrzDwn22ho7a2w6ufhw+JD983WB9ytYkb+I9N3puX10LGQGurhfNTV5AgMB\r
+BQADgY0AMIGJAoGBAOg80b5o3UgoQfGvVMvpQMeZQkxcwWiXjP1LXkUuD7VotQab\r
+3zWIysbLJjfCkfAFj9KyYpHYjDMZrRUEDOqNqB+eFXq22AJHRpfL4f8seMjfeuw6\r
+n0b8CiwXWsztyZy9LHOx05RR/LoYikDCdk6jhl54WvrM8cuxJPL5Vg4TzwCTAgMB\r
 AAGjKjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAN\r
-BgkqhkiG9w0BAQsFAAOBgQBIoadNSFvTPBrXqSHKBBEUv4Zi1QehUBDZDMCdlc5H\r
-9QdTgMcHf8DfcITyBJWr/lIrdTdA/2youul0/L9JpswnSProIJeTxTfQzsmuyc3r\r
-poaKpKg/PNTXA9eOwrUCfcKA+Pvh2DXKbN842YftQW7tLkWuvyqkbiBMQwzZkKNt\r
-hg==
+BgkqhkiG9w0BAQsFAAOBgQAgKpH+d3LGfaVfh4F2MmEEHwsQLswpgKjElBxKw9zk\r
+dKaIBL1W0ioLZgw4fdHdYa1W2RuHbSLTC8vFQ9m8JsFdwZafqnL84/R2cKjBc19X\r
+lyYZ3/1ewJWz4KtT0Q+LCQiNkSkGZcuSZ65uftq0wiosELoK0KwMhpDA6R3Urg6T\r
+Kg==
 -----END CERTIFICATE-----
index 5ab2cd2f7858bc3ab7cad6ca2f817ed9136e0f42..e7650a51863dcb42ac9200d4803ad9e5bb5877d6 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: 41 05 63 22 8F CF 7C F3 7F F2 E9 39 C1 C9 2D 07 1B 84 26 C2 
+    localKeyID: 23 A9 CD F5 7B DB 40 BE 50 90 50 06 38 F6 03 19 60 4C 85 E6 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBALPyjRYPpSD4NwW1
-ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo18D4KjDqiH83F1m3rskdo
-e+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMVartp/FBD6JcclozW1hXq
-ni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAECgYAIEFOmjESZQcuZa7vCoQtgHXfz
-rsyfzOC4gdWVq7QYOEzf1JTKWvkd5RIJwt6wBmH6qKmQhjqR33De8VLdrAv6NC3Z
-8s8kxX25TNTHfZ/XTQTQwhSHitXj8SSUYCOtHPG8UOPE2zhLpzW37kjopZNJiNLM
-TOgW9dQlWPceyfSlRQJBAOmDSP5+bZTcVFq7vKzwgGwi6yvSmMyXP/cDGg7MZW61
-pdfM42ms2DOpZvntDrDR4V9ynCDjovraZDVTgvvajTsCQQDFRryU7i87w0qpj1jO
-htdlFV35qYIK8dgTgl/uZUbGTiAAgWvBsHYbn7RqwbGwJvjd2OLTU/C8sAsqXW+a
-PFBNAkBuLV2hhnGZzSOX9ACf8JIHc6pWcPVbgvnRSItg9Bvf0qE/YxLh54XTSlim
-D63gzAZ0jJUSB5X8mlKxvoeM4Z/FAkEArqrEyfBh7b4p2xtKfAGzsJJMlILa2ynq
-MMvceE0/btE5UHlGmUXOLQMoUOWSl+7JplMj8gx+N/J+0FHOQHdqeQJAGQ51GiWs
-GXEuK/URQMyLDPk31TFLV/tBNQarlaxh2fwN3aZoOtqmwATeLodiIJTkIERsWoce
-ej0VQlM0qQhNCQ==
+MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAKT1/n//U4ydUw51
+j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGPj6USuvXTnlbr0zS57GmF
+1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTVViWCJSZ+8P1iGO93uFFy
+A97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAECgYAA9q0S5iZGhBaQBbIj+2pjsCq5
+a6TZPgxTXwznYEjOzkM8INeGNs9lf18xOiz/Q8J4ugrn6uSMqx1bxp7QaIWQYp5O
+rTzJv7mszZ1rX78ZI8rfx+rOqvWEt49N1tlHYO0HMVQqBlZD697fTyftp5tH1REi
+g5u9zShGDVIpNZawIQJBAM/7n9gAfn0O2/LReyXY/FHCCMYArnhFxZvrFHh8QKzu
+ZIFEI2FuWvJLfCq59w1SXUza2N4Z+Rb5rHWrXPsEKJECQQDLC6YW/0Izvk3fiPF5
+lp/3HuLmU8FNyhDoSX0aYtSV9c/qxee18J+dwj+1WQxVOh+NCwtqP4CqO6T6mZYY
+qGYDAkEAx491oQlgVNiEHOn5Uqhv+nbGek4/GfJAmMmoe68lU4jucMYTeLItm5zo
+SArlzSeBlHPMcNfVFMF+Q+2oKsajsQJAacspAASCFvnKE3WD9AlSUe1K5h2vs3tc
+cduQjoX+JCCO89GoGHlGgWlrzm6WaXW+aLvfd72cqZYoMNaDiVd8xwJARUinlpxr
+tCgnxupjcFX4eLdofst1y3YobKk2k7TtGHAifMUmy6zAoelmRz1OFy/jNvdLEfGg
+B18UhH2toSUa9w==
 -----END PRIVATE KEY-----
index a1104550d20bfccf4f77ecbf3d8e6b2471c9c08a..0316d730772009c45b9e5f765d74d5d3a4ae88e8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.com/CA/Signer.p12 differ
index a6565195954e51fbcd40b86892a35679ad1b8587..b0b33020cfb481b473736e8b3229a1a4826f451d 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
index de0d3e689662f7f4766ef2956c9623559f000893..8cf1c3ca4be886ab2ecd033a09b8289e73fce188 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:47:28 2012
+; Thu Nov  1 12:34:01 2012
 
 [CA]
 subject=clica CA
 bits=1024
-org=example.com
 name=Certificate Authority rsa
+org=example.com
 
 [CLICA]
+signer=Signing Cert rsa
 crl_url=http://crl.example.com/latest.crl
+level=1
 ocsp_signer=OCSP Signer rsa
-signer=Signing Cert rsa
 sighash=SHA256
-level=1
 ocsp_url=http://oscp.example.com/
 
 
index 3dc4bb0c87b0a609c88ef5528dd0a4cc6b4d2579..3201cd6795e3bbfd2ded4142d29b0982420f67ac 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/cert8.db and b/test/aux-fixed/exim-ca/example.com/CA/cert8.db differ
index dc81e07b3fe115bb3dadb56760d41ad6082cefdf..80325b15aaa147d7ffb28b706744610a0950157c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/crl.empty and b/test/aux-fixed/exim-ca/example.com/CA/crl.empty differ
index 711ad2c03210dc80cea1a91c601a2c0a6eb14f65..b1f47aeed04ffafb0517f5361716d691a1a5c571 100644 (file)
@@ -1 +1 @@
-update=20171202184206
+update=20171216011707
index 75c835f5a1020bbefb90847f671de5fd101ba907..0999d7486beed0eb4a351b9c10c64bc0d875cd37 100644 (file)
@@ -1,8 +1,8 @@
 -----BEGIN X509 CRL-----
 MIHxMFwCAQEwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5jb20x
-HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjAyMTg0MjA2
-WjANBgkqhkiG9w0BAQsFAAOBgQBurFovGj3SpAjLH6Q/P1FKbtxeWOO0SjOtjDYC
-YA5IM2Q0qa/PpgSKR85ei32HZ5nwZymj9T86EW3afZ6p+ALKx0MP0epFzpzPT7MY
-jnv+kG1NERT73FAait2pdAMePWFOwKeO0BGTyVY42cKrbp+Y1CZkYYtfw/17nOkH
-XOnQtg==
+HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjE2MDExNzA3
+WjANBgkqhkiG9w0BAQsFAAOBgQBEpFlJHql9ydgBqK9/keokpRs3Lj92Z/rcB0pz
+P6tYYp/KfV5rZfVwqmkHQGniZJCIY9QzAnTnYzzG/oH5Hso6dI3AzUUBdku0ry6T
+0nlGKfE7vADr3k7T54pKdoS0eO0BjtmYy3C7J+I+W+jB1uHlvcP44rHlVRNXdg6I
+jdU/YA==
 -----END X509 CRL-----
index d9b49a4eef4a39c8147e9b1f3d2a01ab8b48e0ee..625362a57ce4e97227cc02f7050a687e0cf6b0e8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.com/CA/crl.v2 differ
index edb250fafe1cdd3745fa12c0edf573572972515e..1c243fdfefa2f7fcd7aa993ff239abab629bd097 100644 (file)
@@ -1,3 +1,3 @@
-update=20171202184208
-addcert 102 20171202184208Z
-addcert 202 20171202184208Z
+update=20171216011709
+addcert 102 20171216011709Z
+addcert 202 20171216011709Z
index 235c19d7cf02745afdb449e4ed4a725eb0692173..00048985d078f7879d3a818d99adbf2f7ede4007 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
 MIIBITCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLmNv
-bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMDIxODQy
-MDhaMC0wFAIBZhgPMjAxNzEyMDIxODQyMDhaMBUCAgDKGA8yMDE3MTIwMjE4NDIw
-OFowDQYJKoZIhvcNAQELBQADgYEAqeYCusd0Bl2a0xlLjyZqpvmZh+Qkpct64tp/
-rP1RfMCi6k7cKT9V8JkUkmnD8gmOXMqeEG62pghG5Bs6hrWDYy7FGXrN3oSbnUQ8
-eRkS++KrLzxRhIF64JC+2vrLzYPfhKbGG9dC8eKwCpRS9tBVYT8MbFYbIswVUkCI
-CfbG5gM=
+bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMTYwMTE3
+MDlaMC0wFAIBZhgPMjAxNzEyMTYwMTE3MDlaMBUCAgDKGA8yMDE3MTIxNjAxMTcw
+OVowDQYJKoZIhvcNAQELBQADgYEAg1GFKMUGJNkmmzjkIunSVFANV9+V6gdx+Nyv
+8pCP8U3Lo5ly1HvISuITVlIvvFmKpXbs+FHsBmCWrJbug20ook8OF1mloDSijTBu
+i4pUuupwnX3QbKzXWgQPc2INk+w1+8+p5OJwgLARrQlF2FRB4mIWRV+db7Px9heu
+RKJnHx0=
 -----END X509 CRL-----
index 28c43d40baf51ba03665b2a0a67c717a66ca604f..e6994fa90bfae988d9b37ef48faa6dbd89b88202 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/key3.db and b/test/aux-fixed/exim-ca/example.com/CA/key3.db differ
index 0f0206df2a04659960a1e5cae861e7d189febb3f..935c0e00a66124bd58db013f8aaf058871717cfd 100644 (file)
@@ -216,72 +216,73 @@ power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
    0:         75          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:      31269        202         87         48        453        423         74         52  IR-IO-APIC    1-edge      i8042
-   8:          0          0          0          0          0          0          1          0  IR-IO-APIC    8-edge      rtc0
-   9:      41536       3276       1387        879       7157       5730       1146        669  IR-IO-APIC    9-fasteoi   acpi
-  12:    2318674      35852      10877       6907      58328      38294       9421       7960  IR-IO-APIC   12-edge      i8042
-  16:          0          1          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   1:      36954        740         73         30        667        400         99         40  IR-IO-APIC    1-edge      i8042
+   8:          0          1          0          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
+   9:      78513       9414        672        193       3930       3366        890        185  IR-IO-APIC    9-fasteoi   acpi
+  12:    2901234      64831       5457       2075      45248      28156       6890       2620  IR-IO-APIC   12-edge      i8042
+  16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 122:       6059       2640       2167     208567       3549       2888       2163       2225  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 123:         11          5          1          6          1         18          4          0  IR-PCI-MSI 327680-edge      xhci_hcd
- 124:        218         86         28         17         18         37         23          3  IR-PCI-MSI 2097152-edge      rtsx_pci
- 125:        235         80         13          0        180      12205          0          4  IR-PCI-MSI 520192-edge      enp0s31f6
- 126:          2          6          0          0          1          2         12          1  IR-PCI-MSI 1048576-edge    
- 127:        298         81         68         39     944399         40         36         26  IR-PCI-MSI 32768-edge      i915
- 128:         15          0          0          3          5          8          7         11  IR-PCI-MSI 360448-edge      mei_me
- 129:         16          3          4          0          7         10          2          0  IR-PCI-MSI 1572864-edge      iwlwifi
- 130:        217        118         38         21        142        132         15         20  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:        542       1338        726       1756       1377        575       1182        153   Non-maskable interrupts
- LOC:    5732963   12111821    7174265   15461197   12389254    5979538   10894479    2709567   Local timer interrupts
+ 122:       6192       2656       1995     638987       3343       2724       2207       1782  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         28          1          7          1          2          3          0          3  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:        260         59         40         24         12         13          7          1  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:          4          0          0          1          0     141147          0          0  IR-PCI-MSI 520192-edge      enp0s31f6
+ 126:          0          6          1          1          0          0         12          0  IR-PCI-MSI 1048576-edge    
+ 127:        388         49         69         20    1294229         24         72         40  IR-PCI-MSI 32768-edge      i915
+ 128:         13          8          1          0          4         13         10          0  IR-PCI-MSI 360448-edge      mei_me
+ 129:         31          2          0          4          4          1          1          0  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:        472        177         79         17        234         80         20         64  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:        517        910       1871       1480       2860       2449       1488       1879   Non-maskable interrupts
+ LOC:    6823662   10427827   18565212   16014399   28149496   24505820   16317964   18890424   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:        542       1338        726       1756       1377        575       1182        153   Performance monitoring interrupts
- IWI:         28          0          0          5         13          0          1          2   IRQ work interrupts
- RTR:          7          0          0          0          0          0          0          0   APIC ICR read retries
- RES:    6214255    1012955     876812      80829     351377      43031      16481      17374   Rescheduling interrupts
- CAL:      55519      38528      41399      31968      43915      46731      41271      53177   Function call interrupts
- TLB:      38864      25517      30447      18261      30283      34832      28015      41609   TLB shootdowns
- TRM:    2295525    2295525    2295525    2295525    2295525    2295525    2295525    2295525   Thermal event interrupts
+ PMI:        517        910       1871       1480       2860       2449       1488       1879   Performance monitoring interrupts
+ IWI:         58          3          1          1         16          2          1          0   IRQ work interrupts
+ RTR:          6          0          0          0          0          0          0          0   APIC ICR read retries
+ RES:   12075155    1391873     533941     177453     288321      72324      62935      48758   Rescheduling interrupts
+ CAL:     180655     143208      98859     104850      41110      73752     113286     111989   Function call interrupts
+ TLB:      53363      51506      31574      33734      16525      24424      38918      42710   TLB shootdowns
+ TRM:    3946042    3946042    3946042    3946042    3946042    3946042    3946042    3946042   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:         63         63         63         63         63         63         63         63   Machine check polls
+ MCP:         91         91         91         91         91         91         91         91   Machine check polls
+ HYP:          0          0          0          0          0          0          0          0   Hypervisor callback interrupts
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0          0          0          0          0   Posted-interrupt notification event
  NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
-MemTotal:       16292156 kB
-MemFree:        11439488 kB
-MemAvailable:   14204976 kB
-Buffers:          168096 kB
-Cached:          2424920 kB
+MemTotal:       16293504 kB
+MemFree:         9526140 kB
+MemAvailable:   13822508 kB
+Buffers:          437988 kB
+Cached:          3580108 kB
 SwapCached:            0 kB
-Active:          2310516 kB
-Inactive:        2155060 kB
-Active(anon):    1237604 kB
-Inactive(anon):   269224 kB
-Active(file):    1072912 kB
-Inactive(file):  1885836 kB
+Active:          3759780 kB
+Inactive:        2483068 kB
+Active(anon):    1520104 kB
+Inactive(anon):   326648 kB
+Active(file):    2239676 kB
+Inactive(file):  2156420 kB
 Unevictable:          48 kB
 Mlocked:              48 kB
 SwapTotal:       8212476 kB
 SwapFree:        8212476 kB
-Dirty:              3636 kB
+Dirty:             11660 kB
 Writeback:             0 kB
-AnonPages:       1872628 kB
-Mapped:           640608 kB
-Shmem:            270240 kB
-Slab:             192328 kB
-SReclaimable:     121140 kB
-SUnreclaim:        71188 kB
-KernelStack:       12364 kB
-PageTables:        51476 kB
+AnonPages:       2224852 kB
+Mapped:           671936 kB
+Shmem:            327736 kB
+Slab:             326440 kB
+SReclaimable:     238592 kB
+SUnreclaim:        87848 kB
+KernelStack:       12416 kB
+PageTables:        54140 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:    16358552 kB
-Committed_AS:    6761500 kB
+CommitLimit:    16359228 kB
+Committed_AS:    7099712 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
@@ -296,13 +297,14 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      218600 kB
-DirectMap2M:     6983680 kB
-DirectMap1G:    10485760 kB
+DirectMap4k:      247272 kB
+DirectMap2M:    10100736 kB
+DirectMap1G:     7340032 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-virbr0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-enp0s31f6: 68746075   70693    0    0    0     0          0      3154 11933453   54507    0    0    0     0       0          0
-    lo:  103039     867    0    0    0     0          0         0   103039     867    0    0    0     0       0          0
 virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+  tun0: 13292850   17711    0    0    0     0          0         0  9359951   16745    0    0    0     0       0          0
+virbr0:   60189     494    0    0    0     0          0         0   548231     726    0    0    0     0       0          0
+enp0s31f6: 66808197   75170    0    0    0     0          0      3746 18376885   63295    0    0    0     0       0          0
+wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+    lo: 2832452   10497    0    0    0     0          0         0  2832452   10497    0    0    0     0       0          0
index d08cdd2bd274140f5fb03b0b55c032e01ad826ef..2e4e703c912d75accfc585dab977f60c701707a8 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
-DTM4MDEwMTEyNDcyOFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0BR2FQ8j
-dcW5AtTKe2JUaz8GCllSSbS94yoQsJ6C1BnosrULlUAqSVQV6wPfDAj6OrVkq0TB
-FCRrxKpp7u+90HBfO2F1jlAj368CqkVCUmrixNhgUvWCGBDOP99yGjhy/cipBudd
-tnQ/00DYVplqGWHZ1/o6/NgUSRStofoW1NMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALmRb2kK6
-T/in3+m2nk+nSZE5Dox9z5kNshwbum13H/g38YN/vZO5uHXlRjnUdA2C458kH0JX
-h7sMUx7SI/Gfz9A3e3dgXH6CbvqQjDEzEJm0dAlKsDBlvXF5Uxb5e0E4w2x8t7h3
-nBMI8FRo68MiTLvUMFqIVeooqDZvqrohR4g=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 -----END CERTIFICATE-----
index 44fcc10e7bb2f4a324bf39fc31c26513179f5f5f..e92a5e210413f9a7edaa3d3a2ec3bd9d2b3a63fb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db differ
index d1f96db4095a5618b3d1761b3d27e9cbc49a3571..9eadfc635cfb99eccd795c7b2e1c26bf0c57c136 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: DD B0 92 74 BF 41 D5 45 55 D8 11 4B 2E A2 16 ED 75 8F 24 C2 
+    localKeyID: 3C 2F 34 1C 37 30 74 2E 1D A0 19 C4 9A 5C FD 83 83 9A 0B 2C 
 subject=/CN=expired1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3MzBaFw0xMjEyMDExMjQ3MzBaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNjusht+rgiEoP
-E8rkSyTqLIR64fZL+Q5S1oO5gxq4gqyEm3mTyFnG4GJbFIWp9/2EdCPD+c/C645b
-uUu5Z7xDLMMiCZUCwfvm84B6lExdDnXYzBULPCdhsDednE80NI1k3dhjMcNqo/Ql
-j9K8IpHsHI2Dm+WmzR3Vc3jB+mZjcwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MDNaFw0xMjEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbljWa9bDzYPhQ
+CwpvoYRJooGwY2iAmHIJFMfwlfcaSwGPQ1J9LcssEt7qSRWv7+eDSu9gsbjjKyEx
+nUbZLONVyqjPHJva9ZboLk9hjF3jX8+IuJ6I+hnHVNytcwBWHvxpOtF0Q4W01ChR
+4hfFM4FLCcYVlGB+qw6iMcYEvqF57wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GB
-AAltcD0BHtjkrvKYmyWOG3mm9kQoquNO+mjKEapZCt2//nS7CtSEebMDWt7cYzO2
-CD+x4GVBvPrZV7pnQZJxhvIG15e6qOmYh2BymfnKEpHF1REe5vJDYaZDSmXjOSMf
-Q4BsKGxcP7kt+UcM/VyLT41FksRppr9DgFQtgyZJk55i
+AAYNczj7Onk9/UhfTTTrbqsxXSaAYYLeLFBAKJL647RBph1gYeZNS5mPOS3oC8/s
+IdCytpThCFQFRtk4XNRUaGFAY0A8EYjf4V0EZ2uOn5CcO0hvpIHBgjPaUQwt0+1W
+YkCHHbxtWzSCsxv23eac+Wfbt/nYIrpEslqpiQmQOSQ9
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
index 0da2995d3a28d281fe0cfd137844ebb8be3a512a..a4cffb882dc19f1c07532ffa3fd0ef6a62608f19 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: DD B0 92 74 BF 41 D5 45 55 D8 11 4B 2E A2 16 ED 75 8F 24 C2 
+    localKeyID: 3C 2F 34 1C 37 30 74 2E 1D A0 19 C4 9A 5C FD 83 83 9A 0B 2C 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQI+nrC2Jewd4gCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECA+z9X3rH8RuBIICgKlafv2V4yHF
-Tynj4gtbaXZMHGJcctoIdx1zGl3ZVzI+IeqhKq0XEc0YWIJ/HRKldGsChXa8Vmu2
-wPEGcVx8Ah5R2DvuVuiMlogE1h7D+K37Qx/0kUBfGIf5RPjANx4UeVmoaJ+g4KoT
-u0NWQYnHXqqmAIX9sWs1w2GK2GmRXS+y+fsNMTr7kx7HpJfrwINvl0Qc4/DDTOQH
-7h/Du/gPt9ViN900bUWfzP/PDFT+Rztzqc1DevrUJtTg43dXsb2Ld6cyZnYdENUQ
-ixHq96PyX1FKl3HH/RGHwy10BMG4dqfy9C6UrqaMcMgb8MEFtpz2ljkeC/rE0ogm
-nkp13edL5sUEz9kncYW80Dxuwy6uSwLGnCAoeE9muBbWKgxMBUiIkpIqxu/j68Xu
-JW+jl07vf1V4raiiEAh0uifBZuXTsmDihWQzkqBao654oAOgPs/UUwSQZFTM5u13
-m4rTouFZUNM4h8ZLV3Pqb8992tqMtYl7IoI10W+MDqqCyovYxfVuCoFg38tFhNWj
-+uWBnyeutj1fu3AXVbKm2pDOgxUP6x+NHevn8WWH9LGMerARtMrXiDT8wDo334QN
-4dZ2YASNEuk4jgGhL5jdPM3BDSohuwJ47vRZHRfdRg3QsHpPCTzwwBZ+wJTwFxR9
-kv7eJPVUlbtbPKyDFumpQdJQXIh1RcLyVQajkMsk3nUhA8/nvvTVGHFr89FzWxH2
-CE2Zt2Jg/Z1QSyFLIg8yQrkbWzHVHUeq+9LX9aN+62/DzCD1NMl+B/qMKS+Njl4N
-tWNgkwD7R8PYLFWn4oerycr6UInIGEIFOdJa3ubM0Mh97C8TVff/xTcJrCQ3WOa7
-w49CKWoRNE8=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 -----END ENCRYPTED PRIVATE KEY-----
index 35af8915c14494bb120ae8d707a53d88310821bd..681ec081fe7119b99f8de8e49fc3b4d6d0afb85f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp differ
index ca56489dd977ed039ae337f0a46d0639be64f569..251b7b2efdf526f3ae7f8fac0135228467e1dde3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp differ
index 5e76e06544525779a94db93569564f750a65b156..6c23b0b93171d42e95b029296a7e665c603e7911 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req differ
index 3b55b4547a368ec7dd05f71b064dc6574b61fc9e..de039bde5bd0984ef0a6fa502cbdfc95313bffa4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp differ
index c4ed40f192f1962d723562fc6dd9d1c76220d2e1..a4a9cbe2b7a89303883cf178776f924125001b6d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp differ
index c34a8fded2359765f4a57c30fb1506061e47ea72..9a3f2fb305206679b82cac41193db623133e512e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp differ
index c14bb00fe63b180d8048e86adf7c3af5e2ee0255..0042694ae0e5a628e90d69c5ffd6535b04595aa6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp differ
index 9edd7be1a06ed636de181b65f4806c4c94599473..95cd82a46e1ec069286f5188505a8e644e53450d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp differ
index a8c46321d54ea04857405564b00b7da36c36dc88..67254bbcea9c21592a7e3afd1769601791d54455 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp differ
index e87e26f378896825ee7857c450bff1b14665f16b..5455ca1f99ab7899e4891e154657c912744df092 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp differ
index 8d105a194021a19f517dddead6663424b65eac3f..8a06a10b714b45e2da6af66acc1d34c787a30053 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12 differ
index 8a9590e84753a571555ac4110da0d2eba4b7042a..f11c00f174cc1d6a424e181d6f33d0b7bee76c32 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: DD B0 92 74 BF 41 D5 45 55 D8 11 4B 2E A2 16 ED 75 8F 24 C2 
+    localKeyID: 3C 2F 34 1C 37 30 74 2E 1D A0 19 C4 9A 5C FD 83 83 9A 0B 2C 
 subject=/CN=expired1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3MzBaFw0xMjEyMDExMjQ3MzBaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNjusht+rgiEoP
-E8rkSyTqLIR64fZL+Q5S1oO5gxq4gqyEm3mTyFnG4GJbFIWp9/2EdCPD+c/C645b
-uUu5Z7xDLMMiCZUCwfvm84B6lExdDnXYzBULPCdhsDednE80NI1k3dhjMcNqo/Ql
-j9K8IpHsHI2Dm+WmzR3Vc3jB+mZjcwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MDNaFw0xMjEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbljWa9bDzYPhQ
+CwpvoYRJooGwY2iAmHIJFMfwlfcaSwGPQ1J9LcssEt7qSRWv7+eDSu9gsbjjKyEx
+nUbZLONVyqjPHJva9ZboLk9hjF3jX8+IuJ6I+hnHVNytcwBWHvxpOtF0Q4W01ChR
+4hfFM4FLCcYVlGB+qw6iMcYEvqF57wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GB
-AAltcD0BHtjkrvKYmyWOG3mm9kQoquNO+mjKEapZCt2//nS7CtSEebMDWt7cYzO2
-CD+x4GVBvPrZV7pnQZJxhvIG15e6qOmYh2BymfnKEpHF1REe5vJDYaZDSmXjOSMf
-Q4BsKGxcP7kt+UcM/VyLT41FksRppr9DgFQtgyZJk55i
+AAYNczj7Onk9/UhfTTTrbqsxXSaAYYLeLFBAKJL647RBph1gYeZNS5mPOS3oC8/s
+IdCytpThCFQFRtk4XNRUaGFAY0A8EYjf4V0EZ2uOn5CcO0hvpIHBgjPaUQwt0+1W
+YkCHHbxtWzSCsxv23eac+Wfbt/nYIrpEslqpiQmQOSQ9
 -----END CERTIFICATE-----
index 874cc352232dfa33ca22977a235eb59f96de13a3..0d1a69838056801276bf4d425bd80ff22e7cbf15 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDNjusht+rgiEoPE8rkSyTqLIR64fZL+Q5S1oO5gxq4gqyEm3mT
-yFnG4GJbFIWp9/2EdCPD+c/C645buUu5Z7xDLMMiCZUCwfvm84B6lExdDnXYzBUL
-PCdhsDednE80NI1k3dhjMcNqo/Qlj9K8IpHsHI2Dm+WmzR3Vc3jB+mZjcwIDAQAB
-AoGAXkCj68gK+H1Fh/hJVbhm6sES1c16Q4elW7Jkn9FPlT7Fn+AyNOLu11PXhW+5
-gh/lrLAcHiYTb4rWsZQa9p5sIYYmbFm+oAZ8SCswDlvY/DKP/TZ6S1wwzUKa3rdG
-CkYdJp0IuuGAkcDElIbm70eLxdfKLRX/ETaNFYH/xv4f+SECQQD2JuVhGl/0deUW
-iL3Bo2WZv2hiknLUUF6ie1WAGC0WlALqHDAoKV9m4CwD68/R6NFyi6zEn+h+VYtA
-9siVTGF7AkEA1chCcx+4wXUvV8K35k+MpZgHGDmJX61bqF+q3OCUWJLbbvHJExRm
-7VpmZDC/leUm+C2465Sr4CZ+ccbis2a4aQJAM2/3WO5JBO2p/KaAeLlrXtCHwKl3
-w3Q0AmIhgM4Mhf5SCZfwXEQhAn9v0zXwzJ2JPxV++eusitHXcrDfQ4udhwJAbm9w
-HEaTy6Q8m6pkE56eemCpsZLvazSDt9wLyORe3c6neo1+oNOWRCDB6hngro9c7TG5
-aEE59KYOBbqHG8QBmQJBALHmO6HRvIFbwe1zJT0s7tZDkBDpS+qOODYwfGU36QLZ
-1yARQO6PTE97wdolCeMBrglUaC/G9to/LfA8Tj3BS7c=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 -----END RSA PRIVATE KEY-----
index c3b492adfbc2da122e728c423b89ac51e705ac7b..2cf2fe36956ed2ef0102b98cba12dab5b4e214e5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db differ
index d08cdd2bd274140f5fb03b0b55c032e01ad826ef..2e4e703c912d75accfc585dab977f60c701707a8 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
-DTM4MDEwMTEyNDcyOFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0BR2FQ8j
-dcW5AtTKe2JUaz8GCllSSbS94yoQsJ6C1BnosrULlUAqSVQV6wPfDAj6OrVkq0TB
-FCRrxKpp7u+90HBfO2F1jlAj368CqkVCUmrixNhgUvWCGBDOP99yGjhy/cipBudd
-tnQ/00DYVplqGWHZ1/o6/NgUSRStofoW1NMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALmRb2kK6
-T/in3+m2nk+nSZE5Dox9z5kNshwbum13H/g38YN/vZO5uHXlRjnUdA2C458kH0JX
-h7sMUx7SI/Gfz9A3e3dgXH6CbvqQjDEzEJm0dAlKsDBlvXF5Uxb5e0E4w2x8t7h3
-nBMI8FRo68MiTLvUMFqIVeooqDZvqrohR4g=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 -----END CERTIFICATE-----
index f43cb97addb4d25242ecc6c25e117088a8cd3006..4de477317f0ed7565254107ca782d14b0d7508ab 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db differ
index 64e428698e08fc5cb9764afe39e2839098b109e5..0e9a65c83cb8a6845f3ad2ebb3950c682dc97a5a 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: C8 92 E3 6C C1 B3 89 9C C2 5B 4D B4 7C CD 4E E4 D5 00 E0 2
+    localKeyID: 13 D1 1B 1E C4 8B 1F 00 8D 23 B0 BC C6 9C A3 DE E8 54 52 4
 subject=/CN=expired2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzMyWhcNMTIxMjAxMTI0NzMyWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAzTkuXlg1oivf
-F0WSndp83SPk4D1tHNIfyUUcU02rVV2qWGkcjsNOu0q5xD+Qzqt6a2aIMBtB9OWi
-yX1M3IWV2LiUO4IPkWMc/Y+rsxk/PCithwsclCEhsX6IBxfgJToiZo6HtUOo90MH
-FbT9IJCS8i+qJ192D6egolCwv527FT0CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDA2WhcNMTIxMjAxMTIzNDA2WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA/p1KbCGmXvd3
+2CREQzw5ICHJFqRf7TeGu4U8lnG1aDpag6CnC5ni8lKDDQq6B6TsWMqdsN9hU0mm
+R4YsHRCoHwBvqmG3Oq/9IHVuJ3YJXIE0BaLOzWeyatgPfGgJx3CT+vitKIofY69K
+bGWpWCIDdyCmSc/ShmUCPb/pPKwCyckCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB
-gQBhkA1vkUH7t0NeD1kQkT8ZDc3NQGUqKYu+GnuuzAXur0pZO7ugiGMEOnRJBd2m
-VubUXZTYt/OI5mFUufffWhHBlLMEWxG2DYAVemR30MdAGpck+F5qIqasRyA3nych
-/hM7sol1/fVvJCxKxbBS2lRM4+YSsFGuqsTkogB5n980eQ==
+gQChwUeDpqBL4BF4lviDt4Y2sFXti5lGLMODt7p2MQvXpcWMwKRsgnFvoNsyWkxI
+xOyp3X584xuq71OUl/UnKOjyKNZfHuYsGGq59CYtYqk6PHXBBL42lrdLX137HPEm
+IHJTA8Ktv1Ap1KaQ2z5PIMQmgIsXHjRHWj6FyuygrHrHig==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
index 2dc443ee9d08ef6a14faddbce6d6acca2f1701bc..0bdbc616f041007ed48b0a9dff8e587230f81c87 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: C8 92 E3 6C C1 B3 89 9C C2 5B 4D B4 7C CD 4E E4 D5 00 E0 2
+    localKeyID: 13 D1 1B 1E C4 8B 1F 00 8D 23 B0 BC C6 9C A3 DE E8 54 52 4
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQITQUL1WIAZ8kCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECII4JyptIrBoBIICgDRf7C0LRcst
-QQ4XnZUQGH/PG+bL4Go9G5pR6jlQrswdaKnUaPv7Mu0BPj51JILUO7enhT+Q6zYW
-s0kLovzPwQ5Eh1/htptrs6TiFPnkbfoCXoLE61d9Ksq+euYQRF4JvsWcDCmWZRFV
-TIR7f4wQHNxeUusBo67SHCekkHUMHxnyjMoEJQY2ZTngO+BPnx1yhFpGziBgj82E
-C6b9VX5pWPhZPMpRIELU6CXFslPCQvcV6O688R8TPaVc6drWCc0PtxxCUdhwS+0L
-StiJ2tL2OuSk6A/CMH2rBp52n1ToiRpeHwoVLkZ5cKsJVP05isdSSPAIugHtKuZq
-WIW/BFhX1ZngpF++2W8isFfPfSTp6ckuTkR2+ADCpV9zDf6HUG1FBblD6E9Uo2sh
-AXTvRMJLeUAR5qcGEFXIF0fZFOv5H836qDqBO3mkZa3Fb62hty/1IXhQNjBmd0dS
-p8oAf/ImpT7HXXDBFF8YgExQccfkAFL2hu8KgJ2NCl7ZABE7Mci8c8SYbHAvNsAs
-HauVVLxy00aYcu34mzORVDZ7cFp5DPgNCbxaHth40VxNpAR4amQwtBWZPzTyLeG+
-2xS/9N9Wzdp4NeKeNR47920vC7pR+jFGXtZ46YIIZx0FBNYcb04fTILoIFoPTSNC
-dkcy7i4VqkpU5B0GM3726TMDpplFlRKa/ybJvSFGo473xaPvspKMZ1MWoE09nhlN
-JGhv0KHMZUbT5W2xpq48zzf/nHOhiSu1ZdWYTJcZRilFOGbEU2TywCITZxy/bWCX
-uM6996SkGDZDMC4gWvJ6ND6SjvlPEMDaJxYSbPNaXtAU3UlzUI62xF09904vfO6A
-5TSEvdUyXr8=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 -----END ENCRYPTED PRIVATE KEY-----
index 29bd41c3ece66f45ec80e0e2363b4989405d44de..82e0adff3f355b8e152050972a73430f8adffce0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp differ
index 813fdc1290d6154b054f11eef041cce9df1bf4c0..ff4b0edeeb257a0e19a15fd92af29c8383395c8f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp differ
index 2e5bb6e0cbbeec3158d5c757151e3ddb4458d3a8..f470c4b28b554419af09d08b7070d518339acef7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req differ
index 813fdc1290d6154b054f11eef041cce9df1bf4c0..ff4b0edeeb257a0e19a15fd92af29c8383395c8f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp differ
index b85a9fe2214e190c2c0902719c71c575ce2adc5f..26926e91345b55fc2b8e781f3a25737ff7faae2c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp differ
index 647b771c9a4d1b77200bc77f866610f1e734b92f..0da2cffc825e562c518175f6f6a879fc0c694c3b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp differ
index 647b771c9a4d1b77200bc77f866610f1e734b92f..0da2cffc825e562c518175f6f6a879fc0c694c3b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp differ
index e94b01653f0c709b608b9fae65947896ec51d319..04cf310e093fcfe76edd2c5e9cbcf3243287ef9d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp differ
index 151bc0f00a7671e5c9f6357d62ecf822ad847efd..21d2ff3c62cd60d221bec8e4d5d5423df1d23db0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp differ
index 151bc0f00a7671e5c9f6357d62ecf822ad847efd..21d2ff3c62cd60d221bec8e4d5d5423df1d23db0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp differ
index 0606934d62d9aaf339f3ce4eba2d4ca5f123bbcd..2ee1350bb7f5f273984f20639e9ec544e614e9ce 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 differ
index 00a39d09d9e8ff45a97707028d4a72808315122b..a0264a069919f80a2564a6663e8e44945cf94999 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: C8 92 E3 6C C1 B3 89 9C C2 5B 4D B4 7C CD 4E E4 D5 00 E0 2
+    localKeyID: 13 D1 1B 1E C4 8B 1F 00 8D 23 B0 BC C6 9C A3 DE E8 54 52 4
 subject=/CN=expired2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzMyWhcNMTIxMjAxMTI0NzMyWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAzTkuXlg1oivf
-F0WSndp83SPk4D1tHNIfyUUcU02rVV2qWGkcjsNOu0q5xD+Qzqt6a2aIMBtB9OWi
-yX1M3IWV2LiUO4IPkWMc/Y+rsxk/PCithwsclCEhsX6IBxfgJToiZo6HtUOo90MH
-FbT9IJCS8i+qJ192D6egolCwv527FT0CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDA2WhcNMTIxMjAxMTIzNDA2WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA/p1KbCGmXvd3
+2CREQzw5ICHJFqRf7TeGu4U8lnG1aDpag6CnC5ni8lKDDQq6B6TsWMqdsN9hU0mm
+R4YsHRCoHwBvqmG3Oq/9IHVuJ3YJXIE0BaLOzWeyatgPfGgJx3CT+vitKIofY69K
+bGWpWCIDdyCmSc/ShmUCPb/pPKwCyckCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB
-gQBhkA1vkUH7t0NeD1kQkT8ZDc3NQGUqKYu+GnuuzAXur0pZO7ugiGMEOnRJBd2m
-VubUXZTYt/OI5mFUufffWhHBlLMEWxG2DYAVemR30MdAGpck+F5qIqasRyA3nych
-/hM7sol1/fVvJCxKxbBS2lRM4+YSsFGuqsTkogB5n980eQ==
+gQChwUeDpqBL4BF4lviDt4Y2sFXti5lGLMODt7p2MQvXpcWMwKRsgnFvoNsyWkxI
+xOyp3X584xuq71OUl/UnKOjyKNZfHuYsGGq59CYtYqk6PHXBBL42lrdLX137HPEm
+IHJTA8Ktv1Ap1KaQ2z5PIMQmgIsXHjRHWj6FyuygrHrHig==
 -----END CERTIFICATE-----
index d8e87972b250efcaeaeff7f71cefad6a74c2fa0a..81e84221890221e6708a72000e5c5560155b7b92 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDNOS5eWDWiK98XRZKd2nzdI+TgPW0c0h/JRRxTTatVXapYaRyO
-w067SrnEP5DOq3prZogwG0H05aLJfUzchZXYuJQ7gg+RYxz9j6uzGT88KK2HCxyU
-ISGxfogHF+AlOiJmjoe1Q6j3QwcVtP0gkJLyL6onX3YPp6CiULC/nbsVPQIDAQAB
-AoGADfRGZkN1miPriAfC0v+8bJKSCUe3KwK3bWMV0vnXNyqNEg5Ln88N6m3hUpCT
-7K/71sbimb39iFGY9deSqcGRKuUhEAvqddIVRR8UyxrTnkCysxO2LSQACPF/i68/
-l52ELYYG64t87AwTh6ALzFgqnqC4L2wFaO4yqmXH/Yz+es0CQQDnwcl/No4Y1/qu
-i1AEtU9VNUH0LsR/urJhHm16cFfBssI//p3JBmfRaJ6YSxtpDm6LO8nroPrvUY8q
-+cfmb3qnAkEA4rDZ49HS8fGYrwllqgvGr3Pe7F5NhgMzdyQoaH/rO9oOab2LHCng
-j4E62biarqM0C7jSMrInwf6uqBCl4FuBewJAUSk9Tm6ljq+8W3nwOOXh9X4kLcZf
-DDgulfJY9qL3KJ9YhZ6+VRMIMn7H45+R5tWmAt6aVQlYN41BbRRyXBG4SwJAP/W8
-FI5wITmUZdaV66uU7I4Z2MEmyGgAzl3SVOG6wlFc/bKwHEsog/TnYOS4KAv+NEx6
-ajlgBFlSeDLySmInHwJBAIis0eQycpPVFiLFyrY4kFICcd0WRe4BSrlZoBYYpu86
-wwI85ASp0Dqwf1eV6InG8yj3ew9sHHM/6+plzML5qWU=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 -----END RSA PRIVATE KEY-----
index acf918d1ec2410a5c83b7e52fb6f55979c31ee8b..24cc6078fabad98f592b41a02639f916857977dc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db differ
index d08cdd2bd274140f5fb03b0b55c032e01ad826ef..2e4e703c912d75accfc585dab977f60c701707a8 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
-DTM4MDEwMTEyNDcyOFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0BR2FQ8j
-dcW5AtTKe2JUaz8GCllSSbS94yoQsJ6C1BnosrULlUAqSVQV6wPfDAj6OrVkq0TB
-FCRrxKpp7u+90HBfO2F1jlAj368CqkVCUmrixNhgUvWCGBDOP99yGjhy/cipBudd
-tnQ/00DYVplqGWHZ1/o6/NgUSRStofoW1NMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALmRb2kK6
-T/in3+m2nk+nSZE5Dox9z5kNshwbum13H/g38YN/vZO5uHXlRjnUdA2C458kH0JX
-h7sMUx7SI/Gfz9A3e3dgXH6CbvqQjDEzEJm0dAlKsDBlvXF5Uxb5e0E4w2x8t7h3
-nBMI8FRo68MiTLvUMFqIVeooqDZvqrohR4g=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 -----END CERTIFICATE-----
index 4bb186cdb2320237f91f1efd265e6d30678987f3..43d4881004a60683263998c2e4bc1187037e9b26 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db differ
index 6ef1df0572a77ea0707a8c752de29c9339a3f316..1a803eb2e9c10a13b7260fa2d70f98d77b8293ec 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db differ
index 873fa7a17c328d530d883c863116e5ccafcdb99c..720780a6ef186d378a02fafe4a8095617377a702 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: F2 8A 5E 01 C1 35 33 69 9F E2 D2 C4 F3 49 BF B7 95 E1 4C 1C 
+    localKeyID: 8A 34 51 BB 11 BE 62 85 03 82 CA 26 7E C9 12 A5 8B 49 59 5E 
 subject=/CN=revoked1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3MjlaFw0zNzEyMDExMjQ3MjlaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCpbV3/twNYu85n
-e+a2Z3goT6I/c2LeWZC2oDW614LQgvIwEVy4QGof+70MO9Gez1f8imRPYQRbuq+b
-EH6KPnr3SOicA9a0Q1JGQFU1ua+Balz3+UmsgF6Yb5mVWMb/vDJeSWMKuEAFYftd
-nY3DwlHBLb+aFS7D9+jr0xl5ciY4IwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MDNaFw0zNzEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDIJRW1rC3Ox7eq
+hhuz8jjMATaEQl9sbQ+fOBRPLkQDrlGfYfZnfv95oIAIbep73y+K60+iFekBscQv
+55T5TpHtryJf/nAzG1uaB5/knqT+25D5x/qZaZxDP7UF+S7OFq+7hLs4G+IY5np1
+aCBFozLcegFpCcr6/I7vE6krlX5fzQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GB
-AGKq//TZ4NafAaUtfDhcubF/ZW5l839inKARtudl5N92/SJHbr5QcHKOaGVJp0Es
-ZDKQAucRYIuaB6/PVUgLKzIXgfsmXdqmlfy9YaN80AAEhJgDxwCKxoCq9tuGRWpg
-9AS4wvXKNVoqufcwXkoQh0P2n/6a+SHL0qHQBwpbU+MH
+AKNP1gs2Y0HWDH+b1/LpJ2JuCkhB/hylW/iBfMRfHbFyezuADJP7K49dp1SB91x7
+d3D6XELyDLSwgr2Gdnr22Nu1QY09QTGTgcSDESsteSBhUzrcYOnZA7e7/5nfw3nM
+t4UJSYRLh9nrYbwVAXrYvBx28NwAUjoUXSvA203Wl5+e
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
index 13bfcd78b13828370eb2cd9acd727cc29e0a798b..e4ab068cf3f884811f2e69675c7658bb33f869f6 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: F2 8A 5E 01 C1 35 33 69 9F E2 D2 C4 F3 49 BF B7 95 E1 4C 1C 
+    localKeyID: 8A 34 51 BB 11 BE 62 85 03 82 CA 26 7E C9 12 A5 8B 49 59 5E 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIrDyi+41f3iwCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECCD+I7HywcG8BIICgBRglIxHvP3W
-nCejHL2R0ZBufXN//YdXzQujrRCtmdP+zKl/GUwxxrZDQsLv4nfDi0bX2BvvQRp7
-k/+ppYFloUvoJFn1qvi7Xqspw7Oo+K2Suzw83RjkpSINxNb30qQhQLjprAYE4RF+
-5qfG6bq1v/6Ue5jxWnQNVvRBgoKTLIp/ksVbyT5LHWDhonbkPARXGokPdMIlBGco
-2d4Y8aNwcO9DV8BSkqjkJ6KA9YjHxgD9z5FjhQzvJPpOYnnEi+nIeoXcZ7DuGZAV
-I7JIZfr6O7DhHQovQsCP1ZnD5bDkPMDhSWChuGldBKFCIjWdcDHOgZXrOo1p2Wie
-YmnJkeeDGYhAh2wto6zREz9+SqO8lMJHMjYa4vAOJseSDh7pVEXLquWfm9errhRH
-M9NAjKh/JrsDEB+L7Y+e6OC9S5k5pByhcPPJ9Scd32nH/RPRP51sNdipbuyXS0tu
-sp2eQPQ0d9fO9JXimjr6RUlSkjtYxS1ml7C52zOMYfCNxDlRSz0ewjBILoXLpOVK
-6pfTn4Yc116J2944AmyYu9WptxnTnc8GlrsjvmGB5hvLWgKw/ciY3ZRdAUDIypPR
-AW6sdttlcVbA2VFaYWx9GYZs+MqfXLZ+wLMCiTNwV/HRp9ApQjFqoyflYA+93PgU
-luHXEy3tJ1DLa0pRXKDjhlogFdIGqDRitB2w1YqMw09ujEjF79VssE9rRshmvwcy
-GBoPFFFY+Olqto7SGt406DC9V7k8yuye1mUexRyk4obq/cUeukbJU13t/JEKOWJS
-BCsStNtdwVL8+0ZqiMQAyOUdtxUSKMCtgFBmWDY8EkfGRZWay7HPD3LRQByBplj7
-ozpQp5T2XxA=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 -----END ENCRYPTED PRIVATE KEY-----
index fc2166b745183d653b53a8fadc3390a827256127..6c212d796d80cd08e2daee92d07280d79df659c1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp differ
index 466de3c465fa0f7cc12edfcba509febebb8e5720..7dd1d63cb7b740c450218b5019aa70333de63b52 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp differ
index 3d5ba4253ac6289325b9d47dade67d0a3b8fde49..0f771de74171d9f8d1d5710c59838d1d8c49b289 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req differ
index 1fa5180db64edae639bf346ebca7ccce1b8a7b71..e46b04bc17104de0f617503eb79466c5e45ffef6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp differ
index c9ffb78565b87ab8d3969cfb3aad649d3d57e45c..835a82518fc107287005d9995a8ecd7a83ff0e9c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp differ
index 4c8cbdcb6265c18ea2b1705d3341a7079e166dde..6285022a1cb976d60760d9e66340004f6ef3f0b3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp differ
index d7474d60e708d267fa1d05d9a58d76214310bf19..f5587ed9e4d50e3b24c1824722236c6ef0804628 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp differ
index 3f0cf01565358ee4e3db59b5024146d417ef15f8..85d605abfd5728592d3d0d683c9fc09905862891 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp differ
index 18221f59816049a3f922e03b023172fa3c736c62..b36d86296beb2962cfe0adecce5e504a4ea00741 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp differ
index 3c0d9e45b4a5fa659000d0c84b660c2a3aa17e6d..6f1090b9b119c13eecf613423be6d90db410c50b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp differ
index 8d8a0c8335aeff4da959f4c93b2d91b91c546cd7..b3ddaf548833244687179e18ca21f379d30f2369 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 differ
index ee7a33de81f62bb0089adb8e409bb2683c549c76..61c55506611489633aac73d9a4c9bdf8a91070f1 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: F2 8A 5E 01 C1 35 33 69 9F E2 D2 C4 F3 49 BF B7 95 E1 4C 1C 
+    localKeyID: 8A 34 51 BB 11 BE 62 85 03 82 CA 26 7E C9 12 A5 8B 49 59 5E 
 subject=/CN=revoked1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3MjlaFw0zNzEyMDExMjQ3MjlaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCpbV3/twNYu85n
-e+a2Z3goT6I/c2LeWZC2oDW614LQgvIwEVy4QGof+70MO9Gez1f8imRPYQRbuq+b
-EH6KPnr3SOicA9a0Q1JGQFU1ua+Balz3+UmsgF6Yb5mVWMb/vDJeSWMKuEAFYftd
-nY3DwlHBLb+aFS7D9+jr0xl5ciY4IwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MDNaFw0zNzEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDIJRW1rC3Ox7eq
+hhuz8jjMATaEQl9sbQ+fOBRPLkQDrlGfYfZnfv95oIAIbep73y+K60+iFekBscQv
+55T5TpHtryJf/nAzG1uaB5/knqT+25D5x/qZaZxDP7UF+S7OFq+7hLs4G+IY5np1
+aCBFozLcegFpCcr6/I7vE6krlX5fzQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GB
-AGKq//TZ4NafAaUtfDhcubF/ZW5l839inKARtudl5N92/SJHbr5QcHKOaGVJp0Es
-ZDKQAucRYIuaB6/PVUgLKzIXgfsmXdqmlfy9YaN80AAEhJgDxwCKxoCq9tuGRWpg
-9AS4wvXKNVoqufcwXkoQh0P2n/6a+SHL0qHQBwpbU+MH
+AKNP1gs2Y0HWDH+b1/LpJ2JuCkhB/hylW/iBfMRfHbFyezuADJP7K49dp1SB91x7
+d3D6XELyDLSwgr2Gdnr22Nu1QY09QTGTgcSDESsteSBhUzrcYOnZA7e7/5nfw3nM
+t4UJSYRLh9nrYbwVAXrYvBx28NwAUjoUXSvA203Wl5+e
 -----END CERTIFICATE-----
index c00957a76d08e55ea85121184d60bd69047613b3..133a9648802dcebb048fa05c17fe3aab0d9e422a 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXgIBAAKBgQCpbV3/twNYu85ne+a2Z3goT6I/c2LeWZC2oDW614LQgvIwEVy4
-QGof+70MO9Gez1f8imRPYQRbuq+bEH6KPnr3SOicA9a0Q1JGQFU1ua+Balz3+Ums
-gF6Yb5mVWMb/vDJeSWMKuEAFYftdnY3DwlHBLb+aFS7D9+jr0xl5ciY4IwIDAQAB
-AoGABt1W3lIsoTRqy9KUqctOGQQGT4p99QMCqVjwabOVqfEZnaJLyW4CtBe1CdaF
-SxPyPVngxT6UY0sQa7iiso3kLtPX7qTNsPDLLUHqGn6A+V5lq+cpKehEEftAArQK
-CLwOzdLfA2QMGqWfdYnt+o7Q7lnsJGOdyb6k8EoKCzbTCTECQQDdsmEKtsVymJzl
-up1ScBAATnG9gUpLd6QouqbjL/PVCvD70HAxGzN3R6khvUQKzEO/vH3p/msLmHXY
-6cJ3+gmVAkEAw6SKWAYepu+12KQRf+psAv2n5Y3KxRGsCPn+tzTDM32g8hh1mN4d
-6fwX2Diz9WbIjAtfCTxMq2WUu/AXj3R81wJBAKx4fohgQmFxmvYZ5RRiPACRBmmA
-cPUfIaXR981c29vMxEeTFAUP/Uz5gfnOjWW9HaPHl0l39X0y4dObn//IlLUCQQC/
-R0EHPLx9RIKLVCXT5ZNC/VNJCW+Fa3jCsgFKh+iNkDdqW2WmVwvyN8nsWcwAk0Ri
-P7/kHLNtI/zeHqg6Vo6zAkEAlh/4ClG+GZTR2ut9gUdnrtCQ0T7sppMc65yT41qg
-1dhjuN89/C2T53ukaSXtahaM97PeAKZqWfKrDSggcZpN6g==
+MIICWwIBAAKBgQDIJRW1rC3Ox7eqhhuz8jjMATaEQl9sbQ+fOBRPLkQDrlGfYfZn
+fv95oIAIbep73y+K60+iFekBscQv55T5TpHtryJf/nAzG1uaB5/knqT+25D5x/qZ
+aZxDP7UF+S7OFq+7hLs4G+IY5np1aCBFozLcegFpCcr6/I7vE6krlX5fzQIDAQAB
+AoGAD+lULgLCYNzjfvTgG/CxpOpNxWWqGhUbjQATgUNU2JQRsiGYH3HrE+YiIkls
+FFf8esdVUotPtbjxDLvqTd2ktS7WFIFjR+l5irXL7eGzdzTeza4rYv/VwUjiJGAn
+ikc6mJ+8qUTGZcTU4WiepIWiPNdYeF5lQ9bagaTP3IJiuhMCQQDruZTuBkinbFpT
+SicpbyRljtTG7VdspbsaHNYVkELM3C/LO/OyY7ZHM3jhbVIV3ZxqgWfs54yOA1fk
+DLP6LYajAkEA2VwRIbxsPvpR06KT9yNiHRL2ZrMzsgc9bCwBGSwOK4ZMAU07QGiu
+krt/YUv7jj7g+P08+URxyq4wkaJ6hrmWzwJABRM6zKEgAVLI4xAupaq56uHXXO0R
+O8qZq6dBSLeRaJ24/bQtvAJ/kyrdiGT1Jnld+8ELfsNBeHFD/Cn12gYO5wJAJKAJ
+1vhr+PSvAw07B4KzzphaYpXBmTb1F5wWl0pAHP9lITcFS+YXvGvRm/B0s9ROjkYF
+ly78SZ2uW2vYX4k4KwJAaG7SKONSuyz2sHAqcU4CMZBX7792a29kQrfVQTkiNbVS
+9EI27wI+gzgHVVc7y2PlTOBcVXnLVjk3bhZEyaK5qQ==
 -----END RSA PRIVATE KEY-----
index d08cdd2bd274140f5fb03b0b55c032e01ad826ef..2e4e703c912d75accfc585dab977f60c701707a8 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
-DTM4MDEwMTEyNDcyOFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0BR2FQ8j
-dcW5AtTKe2JUaz8GCllSSbS94yoQsJ6C1BnosrULlUAqSVQV6wPfDAj6OrVkq0TB
-FCRrxKpp7u+90HBfO2F1jlAj368CqkVCUmrixNhgUvWCGBDOP99yGjhy/cipBudd
-tnQ/00DYVplqGWHZ1/o6/NgUSRStofoW1NMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALmRb2kK6
-T/in3+m2nk+nSZE5Dox9z5kNshwbum13H/g38YN/vZO5uHXlRjnUdA2C458kH0JX
-h7sMUx7SI/Gfz9A3e3dgXH6CbvqQjDEzEJm0dAlKsDBlvXF5Uxb5e0E4w2x8t7h3
-nBMI8FRo68MiTLvUMFqIVeooqDZvqrohR4g=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 -----END CERTIFICATE-----
index 7d5223b94b6146f278b43d8ec7d632ae6773a2f3..91b218906275e199aff4bde657417dbc25365da9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db differ
index 602f2c053e76f52c5a6018ff052b95aed71626d2..6cf4e0527eb4970991964e96379c207c494596a6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db differ
index e72d751912e73c9617042513477884c317ef8d28..7e8dae8b393f248f0a39a239d4ca13e79c461214 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: CB CE 33 46 08 2B 14 3C EF 2C B1 49 03 60 57 4E BD FC 1D F2 
+    localKeyID: 1E 26 24 64 59 2B B0 1A 1F 01 FF 7F 7D 52 77 D1 05 2B 32 39 
 subject=/CN=revoked2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzMxWhcNMzcxMjAxMTI0NzMxWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAxSESdgoJIgHt
-3f2M1ZtqK1qQRXSg7Ulx5DkY2KbDZ3bNCWNhlSMsJkPrzlWBfxSHYqSlERvMh1GZ
-lBjvd+vpvX4sMxE4nPIpicTSZ8vUERJ1elu3G2+dt1VOsLghEvdbHkVitxne8Tv1
-4efd/njDvpdEgWM2iFGDfkZQsROFR28CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDA1WhcNMzcxMjAxMTIzNDA1WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAz03DdRFm1crB
+Bss+6xEmZjh1YoqwLaz7MIk/dRkjr3XyC0Veikt29a8d1MJxtJJoG+hviqh2+jiu
+3Q8U60F9UT50WVStjjGRMqCf1Wygs9ZV96j/0cY6MF9DGMOJHl0/22M8Bq7liO4f
+ItJInoIPgYPG+i6VkNZyqRdFsqb+2XECAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB
-gQB7J3BEDpcgeVPZHObdGvLtZFVZUWVzYTHfWi3clXzu2xaUDcL3KZwaSuHukpac
-A7gcSi/kj7njxC82vumUXJpofg5P+FDeAWgLePjcTKQ3GnkdUMZ5Wn5svmUWQzrP
-PDVufQFsc1HJ6Sw+rcUl8zgD0v3eJFEKkA8+ytOdx+Bttg==
+gQALBranFij7NmbXdmW95Iro+91d20r8ZBFKlVnFNC5wTJBse/8P9yHZX0mEXcJc
+Vw45CDlqOW5LA1Ee9ppdhqnEUpzyAXCm0YTvVe/MA60LmyS42gPZEuO3mJuO7vK5
+MxNaUqW3LEvoYAZtFJEjxoIabDSkzFAqVs4SDydrA+hwhQ==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
index 5a0e24d64f92d0fcb3034f94381c10d742ff814d..4b147a9f27e954d7aad95019dd5b45d6e718ab13 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: CB CE 33 46 08 2B 14 3C EF 2C B1 49 03 60 57 4E BD FC 1D F2 
+    localKeyID: 1E 26 24 64 59 2B B0 1A 1F 01 FF 7F 7D 52 77 D1 05 2B 32 39 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIjORbZSKrp9sCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECGRGzxqYOqXXBIICgJjd9nvjqxgh
-ZtUmsfsDUdkFujbqv/KBqkdUZwMLSvX2PmpTFzEQJGEjHw9KgssbMjx6xy/bzOSf
-ORmHdi6tDdKMIF9nrjMnZSgo8q+kG2LCMbbH8qLjV4UfV7HCVfQWrhJkBenstBma
-RC/icqVh+je+DabzeYAl3yfcIpNP0gR4lsU+z1hIxRix4dRpz3OtnQ7dVXkEO+s7
-6bD0lEp2ic02O7g4MmokeNLXQqf9L7U6TuWVcARF2Ws/3RR4ULW7x6ywwk4qUmmF
-JryP0ghw66n/2qDKO6RLHQd1xhzZR7P4TItPD9YhBHMXTtY8dF2QSrhvzcmdGseJ
-tYpCJcfn7R2EBvzp5vAEWj2JzCi0jneNDlnzny2e1VyYaMz3YixoMgAO/Sxkne5W
-gJZSGVvEUoOCwAmtA2gx1OlozC0QJ+Wl+9xNxUW7N3nZAUaG3RxZrir5XlPcup6k
-O5i90/iGHluWa0uYcI2IqhKYj2ISMmbyEfWS3n2U5HqZW2topIKd0UKKGz9bzN3d
-hm7UiFCvkwB+Oe6xx+/3QbuPU2iqrSPFTNYDrZmXYwslmtEsBlol4DyotggNLsji
-yZKervLXc4Yfg6G/8Q2bYRymXmPCGlvUOjkegFYTXaFDwR2sNKm+LkAsdOsEuVnt
-yRK5YwP1y3U6h+N0gEYIrLqjwW2T+l9IAbYlPy7Bi706qAHhezv9myRppnZ3iy84
-CV2X1aTcsA6WscfiNCoGUXDPU4WEYk5jgWrvlu44cvifUK1FiEMF97I4oe572L7/
-fOgQcGvvuXl7smn4dbpoESpwqrZFEErmRNi82O0oYhub6LtEdLxRzplpMJK4G0n5
-mK/7U0DjKkE=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 -----END ENCRYPTED PRIVATE KEY-----
index 5de7ef7edd92d20a50bb3b53d32c9b63740b4a0e..2eca410235da0ae71617f0cef1ae7348e299f0c4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp differ
index d6310d52c86f8cb90839eea420c9a1bca7647aed..368d3fbde7436623de19ee09c4ac96979c8eaddf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp differ
index 37b9e4212cf03416563ec099045bbf74a215bcf8..4301dc38af1fa0dd4e2869fbe884136fc751f4bf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req differ
index d6310d52c86f8cb90839eea420c9a1bca7647aed..368d3fbde7436623de19ee09c4ac96979c8eaddf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp differ
index 09e8c4e26efbf985fb5db5cdc2b738f77f0516d0..ae619574548fa184a03a47a22c72feaddbcc01a8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp differ
index cd08dfb67967701ce7573709844ae4723361376c..25d7a3a370e3d526596d5c1a63583eafc6a4e25d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp differ
index cd08dfb67967701ce7573709844ae4723361376c..25d7a3a370e3d526596d5c1a63583eafc6a4e25d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp differ
index bcc6c149438cc5968e735458441601b71e80b378..4d855d1e12b3bfc17243c11d64ccba0e54f3a1ac 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp differ
index eadec7b2f08f3e4127062631aa47e36a59d0cc96..fc29e866a3ce6a517ac1637442067bb9789b0132 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp differ
index eadec7b2f08f3e4127062631aa47e36a59d0cc96..fc29e866a3ce6a517ac1637442067bb9789b0132 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp differ
index 3dc9674e3218b12c9bc2a19bfa5b68a468b941cc..bea62e2c820c7ff818d579c924cd24cd5bed64a6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12 differ
index 3ffbdc4459a3b59986a9682d426cd95f9db49a3c..1350b380754edcc8ea7f51a606c7630d71f6c926 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: CB CE 33 46 08 2B 14 3C EF 2C B1 49 03 60 57 4E BD FC 1D F2 
+    localKeyID: 1E 26 24 64 59 2B B0 1A 1F 01 FF 7F 7D 52 77 D1 05 2B 32 39 
 subject=/CN=revoked2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzMxWhcNMzcxMjAxMTI0NzMxWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAxSESdgoJIgHt
-3f2M1ZtqK1qQRXSg7Ulx5DkY2KbDZ3bNCWNhlSMsJkPrzlWBfxSHYqSlERvMh1GZ
-lBjvd+vpvX4sMxE4nPIpicTSZ8vUERJ1elu3G2+dt1VOsLghEvdbHkVitxne8Tv1
-4efd/njDvpdEgWM2iFGDfkZQsROFR28CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDA1WhcNMzcxMjAxMTIzNDA1WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAz03DdRFm1crB
+Bss+6xEmZjh1YoqwLaz7MIk/dRkjr3XyC0Veikt29a8d1MJxtJJoG+hviqh2+jiu
+3Q8U60F9UT50WVStjjGRMqCf1Wygs9ZV96j/0cY6MF9DGMOJHl0/22M8Bq7liO4f
+ItJInoIPgYPG+i6VkNZyqRdFsqb+2XECAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB
-gQB7J3BEDpcgeVPZHObdGvLtZFVZUWVzYTHfWi3clXzu2xaUDcL3KZwaSuHukpac
-A7gcSi/kj7njxC82vumUXJpofg5P+FDeAWgLePjcTKQ3GnkdUMZ5Wn5svmUWQzrP
-PDVufQFsc1HJ6Sw+rcUl8zgD0v3eJFEKkA8+ytOdx+Bttg==
+gQALBranFij7NmbXdmW95Iro+91d20r8ZBFKlVnFNC5wTJBse/8P9yHZX0mEXcJc
+Vw45CDlqOW5LA1Ee9ppdhqnEUpzyAXCm0YTvVe/MA60LmyS42gPZEuO3mJuO7vK5
+MxNaUqW3LEvoYAZtFJEjxoIabDSkzFAqVs4SDydrA+hwhQ==
 -----END CERTIFICATE-----
index 43ffdfc4e9b0c008e0e10342c4f33caa865197fe..037d740328345ed743248cef794fb5302a337279 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXgIBAAKBgQDFIRJ2CgkiAe3d/YzVm2orWpBFdKDtSXHkORjYpsNnds0JY2GV
-IywmQ+vOVYF/FIdipKURG8yHUZmUGO936+m9fiwzETic8imJxNJny9QREnV6W7cb
-b523VU6wuCES91seRWK3Gd7xO/Xh593+eMO+l0SBYzaIUYN+RlCxE4VHbwIDAQAB
-AoGABFnXBPjyu6fsPp6Wia5s+Pj+PzI0TRh2ZZGnDT0dCf8SxnbFlBubIVsVbM/x
-VEM5O8GjjQ2ehYwVBjJIss5nsceTKtqwqMiJSIplit5gFsbxhzt8tJhTmwXf3IyY
-kGYqG6wAAL34tx1EmUNUPHeA3WxGXu61wZ1Sq0TlM54hrwUCQQDwYaiojykd3/+r
-4TE4EU6qlfBsb9MhaZOR1N5ttYWKHtYq5pEdaYXgptgnHWr3ShZUtEOZsH1GX0E/
-RpnedJZTAkEA0e/79031hSp3Tklj5fmYi2RUkqQX5WWLH2/V7SHXc7Gly27VBdiZ
-0QzuVYDPuYTR6e76FBY5OJMwGL4Tboeu9QJBAOZMag2zuqzIombFxSX2TuvX4xPA
-vwJP5/Xbf46UTnBZws4vP/Bx3LWyo3w2DvkEnghg/DMOh7cYI6a/uUMLZ8kCQQCA
-amOd6rn8MvW3lXzd98cvvLde27EiSPLI0AfzfXfk9Q2NWsZDRTMRhO9krd5ihLRC
-fEPMdauax63r9Ji+S5DhAkEAvlf49fokXM6YhSwKCxKoaKBHw2UAhecARW9MhEXv
-SH2QPxOyFR3MfyUnbQfbrZVQ/uQ5qfylU67L+/xJRhfqqQ==
+MIICXgIBAAKBgQDPTcN1EWbVysEGyz7rESZmOHViirAtrPswiT91GSOvdfILRV6K
+S3b1rx3UwnG0kmgb6G+KqHb6OK7dDxTrQX1RPnRZVK2OMZEyoJ/VbKCz1lX3qP/R
+xjowX0MYw4keXT/bYzwGruWI7h8i0kiegg+Bg8b6LpWQ1nKpF0Wypv7ZcQIDAQAB
+AoGAEZHbL4heiV8qVfuS5RRqhz5gwI3VmcFv9rCjNrb/PcdG0Oq7tQfpWLBTXG1w
+eqfv9/GOxpc5okJ8m5LEKJ4/0yRjYDmQA+r+ilIi0YacBs85uA2+UQwZwqp3MOme
+IIOvcl8bDlXFSjsDNAIfrL6fTuVWQMC8qUh6GSqKOLClZ5kCQQDrZVqg8WyKeKu/
+6wF/7e1JSdjFPoich2Gu56AqHyGWgmX654YnmUibfK148JM/N2g8EIAA1GF3D6LJ
+UpFf0/gNAkEA4XLu5X/q2k1mMVUMRXxlA/pi/M9r8M+N8mLT7tZzgnYcUMg16zZn
+tvkO5tP1rYmEPtV3wnDf3PYKic0YnpIJ9QJBAJuUMnEa/6UJmmJO/X/DDkiZETdU
+XFAwPkSufDI6vyVN6/8H1KgJbG6v2auMPZXTlgXU1fU2aXCamfm7o6+VVmUCQQCg
+5nszlgDSPo0hxjYU3Xvmw+ujzJGX8zm2dOwWuD0GLi91Q/6fWVvaDZSiD0J20P9u
+LMHlJtPOilbpFFRuz4GFAkEAsjDnEH7r1waxjphF/Oy66EIe0Nz5ixCQhWsaTvKI
+zcO5soZU+pjqac9MS8i/wcq/JEb6utlM0eT/mi/EFUluLg==
 -----END RSA PRIVATE KEY-----
index d08cdd2bd274140f5fb03b0b55c032e01ad826ef..2e4e703c912d75accfc585dab977f60c701707a8 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
-DTM4MDEwMTEyNDcyOFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0BR2FQ8j
-dcW5AtTKe2JUaz8GCllSSbS94yoQsJ6C1BnosrULlUAqSVQV6wPfDAj6OrVkq0TB
-FCRrxKpp7u+90HBfO2F1jlAj368CqkVCUmrixNhgUvWCGBDOP99yGjhy/cipBudd
-tnQ/00DYVplqGWHZ1/o6/NgUSRStofoW1NMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALmRb2kK6
-T/in3+m2nk+nSZE5Dox9z5kNshwbum13H/g38YN/vZO5uHXlRjnUdA2C458kH0JX
-h7sMUx7SI/Gfz9A3e3dgXH6CbvqQjDEzEJm0dAlKsDBlvXF5Uxb5e0E4w2x8t7h3
-nBMI8FRo68MiTLvUMFqIVeooqDZvqrohR4g=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 -----END CERTIFICATE-----
index 4a57f1e6746ffec3429d334963db40adb93916b1..c179979a2388573fb8dac7c8a3f4dcab1182bde0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db differ
index cccdc7f0cb182efce6370dd7c8abed3909d3ae81..1bfb0d19bf7e5fe4892dd5ed17b57b1528f10adf 100644 (file)
@@ -1,58 +1,58 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 57 44 FE 2D 96 C4 68 D1 60 8A 7E 31 00 BF 31 C6 C4 02 F0 8B 
+    localKeyID: F0 BE 4B C1 8A 44 3A 96 44 D5 9F D2 9E 96 32 4D 15 88 0B EF 
 subject=/CN=server1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3MjhaFw0zNzEyMDExMjQ3MjhaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALwBBxzeTv0H7ID2
-4ES2Y6UvlNqcwLqea+XbGKQbS9u7pH+7aYH5QknsoqaGjfy9BJrS6UwmyJEgWsup
-nrnoaoUbyiih0Re0/KrJQKh4uvODmThW6ErQy0YmrnWyEboh/lRSky2mLvtxxsEn
-bZygljJ+kaQ0UWrtnO46ROpYfXeBAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALxfj7W1l2EagOuo
+g4o3BzywHX3yqQkv7X6VvnbrzC1MkU8niDxU7mcg5NltphGd7BYAUxilscnZPO0s
+QorQPDz/rTwkjFdlHtTLXJohbgGc3r3448Nai1w/3yXzSH5yOLYqwgb9P2vwsdPU
+lEwdnwVy3JslZMF8x9dAVE6qYCuBAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBw
 BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tgiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CE3NlcnZlcjEuZXhhbXBs
-ZS5jb22CCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQB8m0ZxB0mXMS+RpCyG
-N2CX3tDf4Rht6aWhumb4kx+RXUWZMMhP6B8jidPyQJDj2B1MmglCEky/3pW4WCOJ
-UquT6Qg2j9evHvH6phpSxTTvLmiuMBzHXY7emL5PBJVkww99jtkOZr1fgp/ZLDOp
-hRIjwOvUEchcW+ydxdS2cANRLg==
+bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CCSoudGVzdC5leIITc2Vy
+dmVyMS5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOBgQATmJl3ofl3Lfgl2Gja
+/KWpuQ6EZQYD+JEhRN4uYuuScnET7qDsXfJqxgabO0d4JMotM29b6TOl5Pg6riqd
+5lx0hbFpKRTJSg5IJ9TfqkUrZ68HfKNs95hLrtQGkpG+m0rDHDPk0Fr9Ah372/1t
+x5tr+n5KK/sMOjHanfj55Efqdw==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
-DTM4MDEwMTEyNDcyOFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0BR2FQ8j
-dcW5AtTKe2JUaz8GCllSSbS94yoQsJ6C1BnosrULlUAqSVQV6wPfDAj6OrVkq0TB
-FCRrxKpp7u+90HBfO2F1jlAj368CqkVCUmrixNhgUvWCGBDOP99yGjhy/cipBudd
-tnQ/00DYVplqGWHZ1/o6/NgUSRStofoW1NMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALmRb2kK6
-T/in3+m2nk+nSZE5Dox9z5kNshwbum13H/g38YN/vZO5uHXlRjnUdA2C458kH0JX
-h7sMUx7SI/Gfz9A3e3dgXH6CbvqQjDEzEJm0dAlKsDBlvXF5Uxb5e0E4w2x8t7h3
-nBMI8FRo68MiTLvUMFqIVeooqDZvqrohR4g=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 -----END CERTIFICATE-----
index c75179f4b45c2e6a52b2c94c08ee6a769674608d..5b19cbabbadd99a81a3d6831d37050f610c0ab57 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db differ
index 7a7c71a8e6633c43ec79779287becb25a307cbb9..a0b3319c9204914aee6c9ba29936b2dfafcaaf3b 100644 (file)
@@ -1,37 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 57 44 FE 2D 96 C4 68 D1 60 8A 7E 31 00 BF 31 C6 C4 02 F0 8B 
+    localKeyID: F0 BE 4B C1 8A 44 3A 96 44 D5 9F D2 9E 96 32 4D 15 88 0B EF 
 subject=/CN=server1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3MjhaFw0zNzEyMDExMjQ3MjhaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALwBBxzeTv0H7ID2
-4ES2Y6UvlNqcwLqea+XbGKQbS9u7pH+7aYH5QknsoqaGjfy9BJrS6UwmyJEgWsup
-nrnoaoUbyiih0Re0/KrJQKh4uvODmThW6ErQy0YmrnWyEboh/lRSky2mLvtxxsEn
-bZygljJ+kaQ0UWrtnO46ROpYfXeBAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALxfj7W1l2EagOuo
+g4o3BzywHX3yqQkv7X6VvnbrzC1MkU8niDxU7mcg5NltphGd7BYAUxilscnZPO0s
+QorQPDz/rTwkjFdlHtTLXJohbgGc3r3448Nai1w/3yXzSH5yOLYqwgb9P2vwsdPU
+lEwdnwVy3JslZMF8x9dAVE6qYCuBAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBw
 BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tgiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CE3NlcnZlcjEuZXhhbXBs
-ZS5jb22CCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQB8m0ZxB0mXMS+RpCyG
-N2CX3tDf4Rht6aWhumb4kx+RXUWZMMhP6B8jidPyQJDj2B1MmglCEky/3pW4WCOJ
-UquT6Qg2j9evHvH6phpSxTTvLmiuMBzHXY7emL5PBJVkww99jtkOZr1fgp/ZLDOp
-hRIjwOvUEchcW+ydxdS2cANRLg==
+bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CCSoudGVzdC5leIITc2Vy
+dmVyMS5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOBgQATmJl3ofl3Lfgl2Gja
+/KWpuQ6EZQYD+JEhRN4uYuuScnET7qDsXfJqxgabO0d4JMotM29b6TOl5Pg6riqd
+5lx0hbFpKRTJSg5IJ9TfqkUrZ68HfKNs95hLrtQGkpG+m0rDHDPk0Fr9Ah372/1t
+x5tr+n5KK/sMOjHanfj55Efqdw==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
index 19a4f49e428369e4090dff5493f1cd2168ea4d96..9b06670c3a979c2e210b9f29bcda949d55f393e6 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 57 44 FE 2D 96 C4 68 D1 60 8A 7E 31 00 BF 31 C6 C4 02 F0 8B 
+    localKeyID: F0 BE 4B C1 8A 44 3A 96 44 D5 9F D2 9E 96 32 4D 15 88 0B EF 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIqW8c+Ru2iNkCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECObuW7tZHp2vBIICgFakMZgn5VPc
-2voFH2S3wiG/ulXIZtNHN/h53obTcZzbm/ch4OT3dGvLeLSFYAQZfMl/Twilbr+5
-rrMXGHgDiBcI6s8xd90uMOTDpDkdGKtPbMKz336htD3FABzTRRXniUr3gJtVTlV/
-8zMHOmW/CKJAD9CEn9fX6s9Rl7IutE8mmvGqeyc+UC27JGK9csU0WlX2zNZG4Pvl
-9ga+qBBn9KZhUvg8LnzwkY4G8nsp59EpEIjjGnLrIkzD4Q8JR1uIM+xsUbFSxfgS
-DsycyLah8sWmPNbdxiJx65pTvarHfMb5r7695+TZPuo1p1KfobCBp78JG6HCOFI2
-heUk/kjAXZIXubSh9oeV6NAc+JOupV0MhnXQzF2AsCX0tD6kT72+/iXgWiPzifLf
-9w3fPf5x+8xaW5F8EvQdCDqYnCurZtRbQLCs3pnRUPhod7b1QRHYJZMtQ/jkrBuN
-i+OEiA/4yrA3uvD0jeDYOPbl2kkf0TALIQGHoY9FB9fJGzSDIfeMY+W5pUgGebiU
-E1PCsbp7kTnBTEDe0ysLIltbfeDfGTbdivKlEu+sYrjoI3bCPg8AnebZPs6xijU2
-LNJrLoW7UaM/n3YemO9l79KqbnEiCwZtxi8sbjZmVS1xqO818u7FQRacXpTrihji
-SrKiUsdMITjFQipdCagLs7bT/8kbUMY3H9Xr7GbmIWkO4X8dXmQCRw+KA+p6mJPL
-YC9M1sj+lz26HRVu7aN1/23tPxhUFNyZQYB1gDiNRA9ksMmPklv7xo3R306bYIXt
-x4RcdWCuHeJN2LqtjGqIwe6DLqdrmpE0YsUmw+kyY196JWc6hSHb86Rbv4zMXJkV
-rByv9mfuPPk=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 -----END ENCRYPTED PRIVATE KEY-----
index 309c3cbab74ac1ad978d3d130b56fde4d7a32524..b6842717b31727bad9aced0f35aca764d37c6c89 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp differ
index 8fc1909b989ae85e18feb0a7d2127300ce63a6af..41587219af159b83c3ac90d392159d29849289c3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp differ
index d0f9937925d902053b9abd55fe9fe4fe855c61f3..4d1fdd6afc4d90f0e55c1b6ef98899507db31209 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req differ
index 7271ab837b8b9b06e0b40ebe5fe5765373043dd8..cd0da35681df7fbf2de1ad059fee77103e1bb2ed 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp differ
index 334a21b360ffa0c4b1e9e970f9a20bfed82c7d66..b7795bd1add8980bd4916147051cd89b0f796d53 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp differ
index 973d4d5b565cf9664b7e3c01fa8e9f9f28bcf0de..0d678b16661b52ea970c04922cc7d767fd86e9e9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp differ
index 606f606dc326294942ce7c8bf3881301566d6a31..3c89e43c6a32cae629e336c13a2f01d89ff77789 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp differ
index 32671465d6246425be1adcc423175975388dd531..44f857ff22ab2cb9bc3f294a150ecd892ff64f2e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp differ
index 9e20a8d38f4e75cc00ae61c39c62e01bad3faff8..0613678a35c06d63c1e3ab3e756e3318e3f4f306 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp differ
index 9355bea219186df4cef8922e06f5845745501410..21ad5d76490a816f3ac8032b72f6e71ba2637edd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp differ
index 4fc523d8fbb158be5609d5081394b4b21467c875..5df1643c58b5fc22eed4803e6e965b50900eb481 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 differ
index 5adc58b94d3dd1002a23758176c3fb1073429067..0f51f061fc255242a64d89cdde3d0bb2bf15383a 100644 (file)
@@ -1,23 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 57 44 FE 2D 96 C4 68 D1 60 8A 7E 31 00 BF 31 C6 C4 02 F0 8B 
+    localKeyID: F0 BE 4B C1 8A 44 3A 96 44 D5 9F D2 9E 96 32 4D 15 88 0B EF 
 subject=/CN=server1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3MjhaFw0zNzEyMDExMjQ3MjhaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALwBBxzeTv0H7ID2
-4ES2Y6UvlNqcwLqea+XbGKQbS9u7pH+7aYH5QknsoqaGjfy9BJrS6UwmyJEgWsup
-nrnoaoUbyiih0Re0/KrJQKh4uvODmThW6ErQy0YmrnWyEboh/lRSky2mLvtxxsEn
-bZygljJ+kaQ0UWrtnO46ROpYfXeBAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALxfj7W1l2EagOuo
+g4o3BzywHX3yqQkv7X6VvnbrzC1MkU8niDxU7mcg5NltphGd7BYAUxilscnZPO0s
+QorQPDz/rTwkjFdlHtTLXJohbgGc3r3448Nai1w/3yXzSH5yOLYqwgb9P2vwsdPU
+lEwdnwVy3JslZMF8x9dAVE6qYCuBAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBw
 BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tgiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CE3NlcnZlcjEuZXhhbXBs
-ZS5jb22CCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQB8m0ZxB0mXMS+RpCyG
-N2CX3tDf4Rht6aWhumb4kx+RXUWZMMhP6B8jidPyQJDj2B1MmglCEky/3pW4WCOJ
-UquT6Qg2j9evHvH6phpSxTTvLmiuMBzHXY7emL5PBJVkww99jtkOZr1fgp/ZLDOp
-hRIjwOvUEchcW+ydxdS2cANRLg==
+bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CCSoudGVzdC5leIITc2Vy
+dmVyMS5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOBgQATmJl3ofl3Lfgl2Gja
+/KWpuQ6EZQYD+JEhRN4uYuuScnET7qDsXfJqxgabO0d4JMotM29b6TOl5Pg6riqd
+5lx0hbFpKRTJSg5IJ9TfqkUrZ68HfKNs95hLrtQGkpG+m0rDHDPk0Fr9Ah372/1t
+x5tr+n5KK/sMOjHanfj55Efqdw==
 -----END CERTIFICATE-----
index c471a24f5c618c58d17fdb65307216e4d230f604..938902f40c3cdedceb0247311a00ea855dbdbc8e 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQC8AQcc3k79B+yA9uBEtmOlL5TanMC6nmvl2xikG0vbu6R/u2mB
-+UJJ7KKmho38vQSa0ulMJsiRIFrLqZ656GqFG8ooodEXtPyqyUCoeLrzg5k4VuhK
-0MtGJq51shG6If5UUpMtpi77ccbBJ22coJYyfpGkNFFq7ZzuOkTqWH13gQIDAQAB
-AoGAD6wZQvGQTZ0VvNl3sBqxO1G4W7ICCfyPW5G0X+fLntVpXOGLZdOY0E9K7s1c
-NEOwiNSIsLmx8hErqHsrGW3TxUDDfsuDWr68Q1iU0wsvLJES0+R9HehTRNYWGQsA
-/hBYevI9nZj4+a0CxllFYh7cQmiHlmBAk4a0TvoqisbkvzECQQDlK0o+EYOk/YQI
-hDkuGlkPzj6jOpbSV5R8c5VqWfe9B97o4aU2ltW7O1uJcu0DAu6MFs+Y3RBWIpor
-iBgOyhvpAkEA0gPtm0fLuerJmvjIXoUz5wjji98qy3koPFCKyC3K+iKG83dpmU6G
-jALPkujlg88FWqKGLGzm64DDTQv924732QJAH9WzqoukTfcpsEUt7EmctaVg7ivl
-Z7Li3abwyqVU1N2TCabO3JZ3elr0jFN6uUBfAvboP8P10QFdiU6OiP9qgQJAVW0n
-n3wq0GtCqnj7+AaywA2LkX+rhqy3wyD38sk9wVV+E1bFa4jXjeguyxFVGrKA+QcX
-EMcTf0QXLSXtkvuqsQJBAJStL7VP5AQPk9Nc9CCKy7cIrAA7yEovx/16nxbOrh2x
-MO7F2XYXIXNY5x3rldIasyQL4sQyYtsLkYU/wMKensQ=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 -----END RSA PRIVATE KEY-----
index d08cdd2bd274140f5fb03b0b55c032e01ad826ef..2e4e703c912d75accfc585dab977f60c701707a8 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
-DTM4MDEwMTEyNDcyOFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0BR2FQ8j
-dcW5AtTKe2JUaz8GCllSSbS94yoQsJ6C1BnosrULlUAqSVQV6wPfDAj6OrVkq0TB
-FCRrxKpp7u+90HBfO2F1jlAj368CqkVCUmrixNhgUvWCGBDOP99yGjhy/cipBudd
-tnQ/00DYVplqGWHZ1/o6/NgUSRStofoW1NMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALmRb2kK6
-T/in3+m2nk+nSZE5Dox9z5kNshwbum13H/g38YN/vZO5uHXlRjnUdA2C458kH0JX
-h7sMUx7SI/Gfz9A3e3dgXH6CbvqQjDEzEJm0dAlKsDBlvXF5Uxb5e0E4w2x8t7h3
-nBMI8FRo68MiTLvUMFqIVeooqDZvqrohR4g=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 -----END CERTIFICATE-----
index 4b07cc5627e84fcd5e0533567f13cdc976cf4c8b..faddc9e5bd2c86f8d82b5e4172e93ea382bc0082 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db differ
index 4fe352d1902ee14b1a4971d0be8cde6ea9a724e1..4442cd20759fa7430678d796329024d4bc93b08c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db differ
index 3562aaa2e099e2f21b3d0afe038e3ac3087e6e15..0ec09fe683ea55998dcb48be025775c32336ed0b 100644 (file)
@@ -1,36 +1,36 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: 22 7A D8 A0 3E 72 54 5F BB 5F 70 66 BC DD 17 39 54 92 55 4F 
+    localKeyID: 76 B4 09 FA A3 38 20 94 4C 34 2B 5F 3F 13 63 1C 42 9E A5 77 
 subject=/CN=server1_ec.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICrjCCAhegAwIBAgICBE0wDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzQ1WhcNMzcxMjAxMTI0NzQ1WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
-LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBmo76WLdmlr0u
-nMKFb0zhC6umYqmOc6lFukH27/kVy8JOOBMqjS04NjPRo9CSVN1LBr0dopP3nnn/
-vD8GNoDpo90BBmuFCyvhEO34qxSIt7NssPHxGM5C8rCmmCzSOLX+R7aHm8stn7zf
-d7+wXs5QLthUfDJjz2dLKhrNmMgtAqyDFH+jgeIwgd8wDgYDVR0PAQH/BAQDAgTw
+MTAxMTIzNDE5WhcNMzcxMjAxMTIzNDE5WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
+LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQART6623V/zdlL
+bwD25893JfE7Eu92Ap4dKDTE0sM8klkdlgErS/Rzy8GNe/FWS+voPwK7vsEVcLNV
+5DTchlNmIEsBAKHLqbJjqcu0U6WLFvnCJDIOMWdl1kZgSWsxI8hBux6Y4Lb0SI77
+ftDduQtti6447za5iy6P09WgtYEokkgtYg+jgeIwgd8wDgYDVR0PAQH/BAQDAgTw
 MCAGA1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCeg
 JaAjhiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUH
 AQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wQQYD
-VR0RBDowOIITc2VydmVyMS5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghZzZXJ2ZXIx
-X2VjLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAFe/I53ku03j28TieqO1
-PX//csmUFYPqSnaiBDBRwMXk2xiRlFafFCcZbWPVZaDs25GriNekud0uRf5Nklfh
-vPgi3YdqiuSFIrreIlrSuLR81TWlqjdFUl/syghqtHWvVO9Jh5IyEHUkMHOqBRpc
-icF8x7QyLSsgJAJ2xP/XKfJ+
+VR0RBDowOIIWc2VydmVyMV9lYy5leGFtcGxlLmNvbYITc2VydmVyMS5leGFtcGxl
+LmNvbYIJKi50ZXN0LmV4MA0GCSqGSIb3DQEBCwUAA4GBAJYP6/iBZA8yD68fy8iP
+gn5LR9VftBDDZzrlE4sX96xIUOqt7lyd5Rix1J6sO3v4ZD+owf8WUZ3YZGYKj+mk
+/xIOBd/qzBN4h79LvZSkTI1PPgzX2LnJRT0c8aFdVOdZYhdhi+jl/tIV7YKNXgt0
+TgEyGxkCb5edTo85ZhFXFpVP
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
index fd09221845df34b30ccea1c9964fe1f35894465d..15054a8f15860e1ce893408c956a3958b4d3565b 100644 (file)
@@ -1,13 +1,13 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: 22 7A D8 A0 3E 72 54 5F BB 5F 70 66 BC DD 17 39 54 92 55 4F 
+    localKeyID: 76 B4 09 FA A3 38 20 94 4C 34 2B 5F 3F 13 63 1C 42 9E A5 77 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIBSzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIYlPbjt+1wUACAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECAp45DvQ0GZCBIH4RH41VK3O3fW3
-H/O+I8zUFnST07Fs4w4DPfOk8n+OhBxXyGhrPqjDOTwIYOorZRuP46QxjZWgj0SZ
-MVUpofmOl9TkudPWKu/5JVfxMxunj/j3mVSEit5HV1zCi7feKo7liOPl0oDBJcyq
-fumYH2AMHHimdw6Gh8jouUDHCtDGFilk+sU7iSG4JXO4KcsColVoIlkT/eLOL3a/
-LSsrnBxL05JWluORAoSbpyz2hUp3b7nBh0c6VDZ9jmkkiQoaFoO2SLYLEhuXia1M
-kShscNNPEcNqUUIK6eiV/i1smTVK8rJhGV8lDurJjVrVDVT20N6enkH9PVeFves=
+MIIBSzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIsVsZHUzbyPwCAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECIt8e08ZsMCTBIH4h9K/QeDbES9q
+WfQGGNpLsyExg1axcZkdCjQQksmRQlETTIrcn3VHeBP0J1szRnnYSd+BAeZ8mKWM
+LHtqo9MCDJGE+hrT1M77y/og73oy42lrIgh5vwE342uQn9xEZ2FUjps5It7M/DeD
+qM5Rejx9f6vI9CDiwUeZyDBIwkLa1cTmihEXS+qaQ0kPSBQcpqxV5zf6LqSjih1p
+UQtmI0zynfRM7/xgpG6Q0VrS1HFU6PzUe3/iapP+dNkeE2aAy0sb3Ql2oabO5Nf/
+3Ssza3sytT407p6IGtG8kwJIWhxWfWap3Migb2Au3q1FmJUbNwDCdIWOth8G+Zk=
 -----END ENCRYPTED PRIVATE KEY-----
index bedb553de43d3bc890d3855e559b73427f2ea320..170d6d8a7ecdced37788725941346a5e8ace00f2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 differ
index 8f3c2f0d7fddf5df8dab1ccdf48625b91ef354a7..ef5267fef1b5eea31d9b6a92b076f05656e91f52 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: 22 7A D8 A0 3E 72 54 5F BB 5F 70 66 BC DD 17 39 54 92 55 4F 
+    localKeyID: 76 B4 09 FA A3 38 20 94 4C 34 2B 5F 3F 13 63 1C 42 9E A5 77 
 subject=/CN=server1_ec.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICrjCCAhegAwIBAgICBE0wDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzQ1WhcNMzcxMjAxMTI0NzQ1WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
-LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBmo76WLdmlr0u
-nMKFb0zhC6umYqmOc6lFukH27/kVy8JOOBMqjS04NjPRo9CSVN1LBr0dopP3nnn/
-vD8GNoDpo90BBmuFCyvhEO34qxSIt7NssPHxGM5C8rCmmCzSOLX+R7aHm8stn7zf
-d7+wXs5QLthUfDJjz2dLKhrNmMgtAqyDFH+jgeIwgd8wDgYDVR0PAQH/BAQDAgTw
+MTAxMTIzNDE5WhcNMzcxMjAxMTIzNDE5WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
+LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQART6623V/zdlL
+bwD25893JfE7Eu92Ap4dKDTE0sM8klkdlgErS/Rzy8GNe/FWS+voPwK7vsEVcLNV
+5DTchlNmIEsBAKHLqbJjqcu0U6WLFvnCJDIOMWdl1kZgSWsxI8hBux6Y4Lb0SI77
+ftDduQtti6447za5iy6P09WgtYEokkgtYg+jgeIwgd8wDgYDVR0PAQH/BAQDAgTw
 MCAGA1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCeg
 JaAjhiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUH
 AQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wQQYD
-VR0RBDowOIITc2VydmVyMS5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghZzZXJ2ZXIx
-X2VjLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAFe/I53ku03j28TieqO1
-PX//csmUFYPqSnaiBDBRwMXk2xiRlFafFCcZbWPVZaDs25GriNekud0uRf5Nklfh
-vPgi3YdqiuSFIrreIlrSuLR81TWlqjdFUl/syghqtHWvVO9Jh5IyEHUkMHOqBRpc
-icF8x7QyLSsgJAJ2xP/XKfJ+
+VR0RBDowOIIWc2VydmVyMV9lYy5leGFtcGxlLmNvbYITc2VydmVyMS5leGFtcGxl
+LmNvbYIJKi50ZXN0LmV4MA0GCSqGSIb3DQEBCwUAA4GBAJYP6/iBZA8yD68fy8iP
+gn5LR9VftBDDZzrlE4sX96xIUOqt7lyd5Rix1J6sO3v4ZD+owf8WUZ3YZGYKj+mk
+/xIOBd/qzBN4h79LvZSkTI1PPgzX2LnJRT0c8aFdVOdZYhdhi+jl/tIV7YKNXgt0
+TgEyGxkCb5edTo85ZhFXFpVP
 -----END CERTIFICATE-----
index ec623ba6a910bf942ffa88711e6361ffc969cc25..19566485ed4949090d172c80103ba54d137d6c16 100644 (file)
@@ -1,7 +1,7 @@
 -----BEGIN EC PRIVATE KEY-----
-MIHcAgEBBEIBu06A7g2ZvoIz8a8h3FZl9QNRpB/90dbOu5hHxRDFaKgFvXfOUUti
-9Q6jOMabyvVH+q56sdKLhVMxyWt22Ulb8o+gBwYFK4EEACOhgYkDgYYABAGajvpY
-t2aWvS6cwoVvTOELq6ZiqY5zqUW6Qfbv+RXLwk44EyqNLTg2M9Gj0JJU3UsGvR2i
-k/eeef+8PwY2gOmj3QEGa4ULK+EQ7firFIi3s2yw8fEYzkLysKaYLNI4tf5Htoeb
-yy2fvN93v7BezlAu2FR8MmPPZ0sqGs2YyC0CrIMUfw==
+MIHcAgEBBEIAcFmmaladXE/SIAVtW5nBlHwPoVGyb5MfYZZejaptIo4YJh5gEv40
+oU0XTjlTFO9DVBN7Im3Ck0JMHsfX3vxx1SmgBwYFK4EEACOhgYkDgYYABABFPrrb
+dX/N2UtvAPbnz3cl8TsS73YCnh0oNMTSwzySWR2WAStL9HPLwY178VZL6+g/Aru+
+wRVws1XkNNyGU2YgSwEAocupsmOpy7RTpYsW+cIkMg4xZ2XWRmBJazEjyEG7Hpjg
+tvRIjvt+0N25C22LrjjvNrmLLo/T1aC1gSiSSC1iDw==
 -----END EC PRIVATE KEY-----
index d08cdd2bd274140f5fb03b0b55c032e01ad826ef..2e4e703c912d75accfc585dab977f60c701707a8 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
-DTM4MDEwMTEyNDcyOFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0BR2FQ8j
-dcW5AtTKe2JUaz8GCllSSbS94yoQsJ6C1BnosrULlUAqSVQV6wPfDAj6OrVkq0TB
-FCRrxKpp7u+90HBfO2F1jlAj368CqkVCUmrixNhgUvWCGBDOP99yGjhy/cipBudd
-tnQ/00DYVplqGWHZ1/o6/NgUSRStofoW1NMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALmRb2kK6
-T/in3+m2nk+nSZE5Dox9z5kNshwbum13H/g38YN/vZO5uHXlRjnUdA2C458kH0JX
-h7sMUx7SI/Gfz9A3e3dgXH6CbvqQjDEzEJm0dAlKsDBlvXF5Uxb5e0E4w2x8t7h3
-nBMI8FRo68MiTLvUMFqIVeooqDZvqrohR4g=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 -----END CERTIFICATE-----
index 2f9508a98b868b4d4de771abadb76166b6a8c7d9..be15a39044423a989f014564152091b3a98ad4a2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db differ
diff --git a/test/aux-fixed/exim-ca/example.com/server2.example.com/fullchain.pem b/test/aux-fixed/exim-ca/example.com/server2.example.com/fullchain.pem
new file mode 100644 (file)
index 0000000..01225fa
--- /dev/null
@@ -0,0 +1,57 @@
+Bag Attributes
+    friendlyName: server2.example.com
+    localKeyID: 54 AB 24 D7 17 24 35 C3 70 17 8C 26 6E 6D FA DC E1 3D B4 3E 
+subject=/CN=server2.example.com
+issuer=/O=example.com/CN=clica Signing Cert rsa
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
+Bag Attributes
+    friendlyName: Signing Cert rsa
+subject=/O=example.com/CN=clica Signing Cert rsa
+issuer=/O=example.com/CN=clica CA rsa
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
+Bag Attributes
+    friendlyName: Certificate Authority rsa
+subject=/O=example.com/CN=clica CA rsa
+issuer=/O=example.com/CN=clica CA rsa
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
index cfc110bb14a2e9c1308d396d8c1dd78ff1354a48..3807aacacda83330d6ccc168db4b00d6983d9e90 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db differ
index e1f73d465c1e73a88c31a4e924bd0c9bef2deebd..f13ec24e08c88d4ae396aa20b7ede756766267f6 100644 (file)
@@ -1,35 +1,36 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: DE 76 06 72 32 2B FB A5 95 97 63 A4 A8 DE D6 04 0D 3A B9 5D 
+    localKeyID: 54 AB 24 D7 17 24 35 C3 70 17 8C 26 6E 6D FA DC E1 3D B4 3E 
 subject=/CN=server2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICjDCCAfWgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
+MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzMwWhcNMzcxMjAxMTI0NzMwWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC6IkhtSyUHJbEr
-7AZDWJw80qajVnnWlw9JBFQzU+Q8HXTOanOTqcyQL569l1SArnpusY/cMOVFiqKR
-AK9mNtxWV7e4HzITtBMQEWLfOdAhCjYL669zI6RhiNosj4MpdZAGTH5As1d9wDjX
-EkzHEikC2HUNywaNqJBxNVX9y4UBoQIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
-8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
-oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
-BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB4G
-A1UdEQQXMBWCE3NlcnZlcjIuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQELBQADgYEA
-DAXiJEIvcCyO8c1JuPNYqI/mO9w5X8KEpLAIIse+0z8bUvQKySNN+0nTyPFIJNCP
-C4Pf0Uh6O0DPP2sJAXUFzP2bG3rRvtFaaQr8oC4CqBObekFF4VA+THKm8alwuSqb
-B2OdS0s9j0V+cGcT2mnhiI6x/lz24BQ1Zqet9gQS1sY=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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
index 881f3fa08642e4bdb4fa66a47d3f83222c3abecf..94d6ea92a8cf7ebd5a4bbe63f14a4536ec505a5f 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: DE 76 06 72 32 2B FB A5 95 97 63 A4 A8 DE D6 04 0D 3A B9 5D 
+    localKeyID: 54 AB 24 D7 17 24 35 C3 70 17 8C 26 6E 6D FA DC E1 3D B4 3E 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQI1x44rWG0ToMCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECChpaRDQn3rxBIICgNIuc02G7nzF
-XekM5egD73fMHtm9abxgjKWxPC4nNx9GVRVR9+SkznAXcG3FpGnecKbtNaqqzkRW
-HZKQ3xDX080NueYqcwIkVbDny3eMzpZn7FFDo7Ga3FzN3Eb8a4UcsMYO/+/63aGA
-ZjVE6uIHQXEUmVs6H03YoYn/x39SvuiNxZF5PM7TtiNg0CJ4oEwbtbfPaulpgYSB
-P16tUJg1BnyOMvdiuks9tn+mv47793J/DGA45lciHof6MVU8XocDKIbERVlAKVd1
-JSR7S/MG33fAr6kdrBf0bIZLDlIh8pOsHx18KznhdNZtvwhVIhA/nc8Rb6Oraip6
-ZTzuReqgvwj6aTN3Y04+XRtNIZprCZECnoTGV0JBpnEom8dubfxGDjWPT4UwJ/+S
-G5Uvm0oE7GqrU6Z95kEImoLU59G0AQu3159OxlCBtWpJ3nlm8AZNJCjajkFKAxNe
-YeRziGmeIh5xGzPNcBXEq2IBgAo83qf4fPsOBodEl3/koKFCZbIs+LvOqqBppZIV
-7Jm7c0ONVwDkATawh08fbmZ3tGOc1uj80XXc3i+fi7s/6jOcVzQHIQ/osIknezY5
-gkBa0oo8lP78leK1DPvH3gE/K2NHobHh5rv6dfA244i8ifoEXyDhX/00ljl8/AsM
-jSuLDwfmvDun6fxT9Lt4QZRpmVyzLtLDL9iHdtYoMYAvdKy3FI4RFWHpXaHSGZ8+
-2F0mlMWoMGNME6ThyG7P4srYfN/feH0IMmy4h4H0qzp4qJB45kn/h1yDs5AbVGUE
-egQyfyrqZ6Sdos8sDi0YMnf3JATtwXqUd3Mm5Y4HN/CjdSK8Szr5H0/nNnKDR+KE
-WZyQEQZvb+I=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 -----END ENCRYPTED PRIVATE KEY-----
index 8af83cb22e559dec255b5e2023445f9233384c8f..5275bbdb59c5b149e677c45a94274c3a98241e66 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp differ
index 7aa84062620b372133dde79d706ed1917a99d902..988af29ee4c9f9b9e313d0b0964929c947a6ddb3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp differ
index 5b34c3125f53f64085aba286b1f68e50c822f88f..cc589d7f973260f7188bf287e89b2cff2b9cf37e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req differ
index 7aa84062620b372133dde79d706ed1917a99d902..988af29ee4c9f9b9e313d0b0964929c947a6ddb3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp differ
index 2639f026f524788c865995ca72dc61ee058bece8..aa24f11dce344ba564269516cadb37b6e80ebe05 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp differ
index 05d7655fbe2237b838c6dba27e24bc507dec8064..30dd1a6ea1e799d6d89e833163cb5a84f28420dd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp differ
index 05d7655fbe2237b838c6dba27e24bc507dec8064..30dd1a6ea1e799d6d89e833163cb5a84f28420dd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp differ
index 3f30233f314b1d869ace541e1d88c5ea6b491de3..6b3f0749851225055aa04cd02e9d900ac644a5c0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp differ
index ebde0c27c9611be55ad844544cfbe1a72df4f949..5a713fa9eb4dc3696719e78b0bae94bf51eeceb2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp differ
index ebde0c27c9611be55ad844544cfbe1a72df4f949..5a713fa9eb4dc3696719e78b0bae94bf51eeceb2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp differ
index 995a1b3f6bc95b5767ef2236432d08abe356270a..655da115fcdd137b3b20a261a244baf2934a5a6f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 differ
index 136ff7b42f0d4370cd6837009639a3a0a7c64d42..b57630ceea74eb83b5a786d5c2e31836dc8a4d64 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: DE 76 06 72 32 2B FB A5 95 97 63 A4 A8 DE D6 04 0D 3A B9 5D 
+    localKeyID: 54 AB 24 D7 17 24 35 C3 70 17 8C 26 6E 6D FA DC E1 3D B4 3E 
 subject=/CN=server2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICjDCCAfWgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
+MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzMwWhcNMzcxMjAxMTI0NzMwWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC6IkhtSyUHJbEr
-7AZDWJw80qajVnnWlw9JBFQzU+Q8HXTOanOTqcyQL569l1SArnpusY/cMOVFiqKR
-AK9mNtxWV7e4HzITtBMQEWLfOdAhCjYL669zI6RhiNosj4MpdZAGTH5As1d9wDjX
-EkzHEikC2HUNywaNqJBxNVX9y4UBoQIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
-8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
-oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
-BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB4G
-A1UdEQQXMBWCE3NlcnZlcjIuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQELBQADgYEA
-DAXiJEIvcCyO8c1JuPNYqI/mO9w5X8KEpLAIIse+0z8bUvQKySNN+0nTyPFIJNCP
-C4Pf0Uh6O0DPP2sJAXUFzP2bG3rRvtFaaQr8oC4CqBObekFF4VA+THKm8alwuSqb
-B2OdS0s9j0V+cGcT2mnhiI6x/lz24BQ1Zqet9gQS1sY=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 -----END CERTIFICATE-----
index bb630dba5115317cd01705e8dd9bbf06bbd61839..eba0cb74ae2b5028dd387a3222661d1ea5e8d1c6 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQC6IkhtSyUHJbEr7AZDWJw80qajVnnWlw9JBFQzU+Q8HXTOanOT
-qcyQL569l1SArnpusY/cMOVFiqKRAK9mNtxWV7e4HzITtBMQEWLfOdAhCjYL669z
-I6RhiNosj4MpdZAGTH5As1d9wDjXEkzHEikC2HUNywaNqJBxNVX9y4UBoQIDAQAB
-An8PuV0ek8Ph4hRN+Drch8aVl65erSi2GIFG7MRj6C0gIM8Vfqn1PfImVCc0+mz6
-WePFUYlRLKzwIbjf6I/OFjBC82lHnHHf0ac6AJFQt8BjSaoa8rXIz04t0J37h8qD
-ckC/YodmyplUUzbI+jWgKukxmYlq7v+VO5qEgMM4+HoRAkEA8JyPIbSNLXRxBawX
-vNnQUe9+jA3Vvq6dg/MZtIaF4N8XeJ2+3Xb82OEfDppbhlTP+W6+vV1Mfw7EneuU
-zHlNEQJBAMYJyEHWpNmLt3qIV1YaNGPTCBKbgbtf+SE16rDTseTKMesH2wUkzSjn
-p0KTisESiR82Tb8vQ72GsDN7mob2q5ECQQDjwv+GY1gEgCYAvY/W18Rn2zJKN0pu
-7vHyFqvthC202Nlp9sDW+SyNzERO2XTr6trX/aoWrPudhog+COPYzrZRAkBRQvpV
-acpDKj2jngaYYjBVNeb+G6lkRcFoi0M+Q9+fTgiltJd+yNcWjdfoTbqF9yElGZdV
-eAOH5Zivx2xlLRrBAkEAmxZVu3mCvLBUL8oF9zM0pX2LsTnBPIPjXNxjwbkgreNC
-9EW+SDGTGLn92BATc3WxLg2fCilnoUSLg8QydNaFDw==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 -----END RSA PRIVATE KEY-----
index 01f1d8922177b48ea5661700e11625616c7c8107..8664a3269d254300f8349d8c3f3e81d2fb794820 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
-DTM4MDEwMTEyNDczOVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqUbZOpBd\r
-ho8+PCDJzR3Vt9Gd5BN2ksXxsaRUWUQ4jiinEybMZJuNtpd33GBGkma2WE7s/vk2\r
-NB7RboWSS6eJlZSV7kx3rY4nqUuvASwNmpUlyGwrwQcNb/f2qgOC7omU7q9Uetgv\r
-ScgZcCmIwrYOB9fdSJfkpYyLgYFG8eYv688CAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAoAMBtsN/\r
-bPkiFkYMmsd68OSTYSPIeQMUdqqFrDZj5h+QMv5c3EKBT8yVArefz2+Q9f9ZkXa6\r
-zLLLQTzLFmCZuVZJ3fIRNyZGv6QGPPIETJzZd8YEWvvsXBie4QXi2qYRLez7PusK\r
-Vvo58a2rNCWicht+9HTPH3XcZUrCZ/2z2NA=
+MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
+DTM4MDEwMTEyMzQxM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAla3Sr/iu\r
+w4xkVFrIqYzFwkxz/ne/Kpl5o9U4S/KtAfk1sGzbJmGyVsG1IUqNRxbYhhc6ZFQT\r
+xDEEt+CBAwAynsEQ1fOeJCzQoAC9ebtt8uqR6ZxRkhKeRW+nWBL691SeoURn6rfW\r
+LdPpQAq/DCFqWCnV5k1xaJLir+nSC+L5l1cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAdzx0zHtg\r
+/nWvBkT6iU8JpcTYRIEU0fhdXBnESkTRn91Cjs/G51EJctQ1ovK++sam3nkXdWmk\r
+RG8yx0ez02wFwL+1CYKqpvtOayD/KXRMTf1EXoGDZ8HZH6MKvuL00V5aAhPd/BFX\r
+GokQy20PXbXfBbRdNgQEDVjExsa1w6CoabM=
 -----END CERTIFICATE-----
index ca3546956473f65cf2d0d637b44aeabca8194830..ba9d9e6384758f82a2210ba344f5279462bff63e 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
-DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
+DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+\r
-mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0\r
-8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF\r
-ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg\r
-fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
+AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE\r
+GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8\r
+YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y\r
+GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx\r
+q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd\r
+63yQbkcs1zncLa/1
 -----END CERTIFICATE-----
index 3b33bee5008a62cb81452abc8f619a8188cb93dc..2aed3d496da336f56a3912beba87be895547483d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.net/BLANK/cert8.db differ
index 8fcd9b43cedd56a0a9e2aa4b5f2c25d76fbfc7d3..084770b3d1e2f5eade7636873a0b5f4a7bd0c6c7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.net/BLANK/key3.db differ
index 01f1d8922177b48ea5661700e11625616c7c8107..8664a3269d254300f8349d8c3f3e81d2fb794820 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
-DTM4MDEwMTEyNDczOVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqUbZOpBd\r
-ho8+PCDJzR3Vt9Gd5BN2ksXxsaRUWUQ4jiinEybMZJuNtpd33GBGkma2WE7s/vk2\r
-NB7RboWSS6eJlZSV7kx3rY4nqUuvASwNmpUlyGwrwQcNb/f2qgOC7omU7q9Uetgv\r
-ScgZcCmIwrYOB9fdSJfkpYyLgYFG8eYv688CAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAoAMBtsN/\r
-bPkiFkYMmsd68OSTYSPIeQMUdqqFrDZj5h+QMv5c3EKBT8yVArefz2+Q9f9ZkXa6\r
-zLLLQTzLFmCZuVZJ3fIRNyZGv6QGPPIETJzZd8YEWvvsXBie4QXi2qYRLez7PusK\r
-Vvo58a2rNCWicht+9HTPH3XcZUrCZ/2z2NA=
+MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
+DTM4MDEwMTEyMzQxM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAla3Sr/iu\r
+w4xkVFrIqYzFwkxz/ne/Kpl5o9U4S/KtAfk1sGzbJmGyVsG1IUqNRxbYhhc6ZFQT\r
+xDEEt+CBAwAynsEQ1fOeJCzQoAC9ebtt8uqR6ZxRkhKeRW+nWBL691SeoURn6rfW\r
+LdPpQAq/DCFqWCnV5k1xaJLir+nSC+L5l1cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAdzx0zHtg\r
+/nWvBkT6iU8JpcTYRIEU0fhdXBnESkTRn91Cjs/G51EJctQ1ovK++sam3nkXdWmk\r
+RG8yx0ez02wFwL+1CYKqpvtOayD/KXRMTf1EXoGDZ8HZH6MKvuL00V5aAhPd/BFX\r
+GokQy20PXbXfBbRdNgQEDVjExsa1w6CoabM=
 -----END CERTIFICATE-----
index 424e12f12a291b1cbcd6768a65fb1e39deecc58f..2023f8c65dc9f83ae1d660c4d83608fbd89d2d52 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: 29 36 40 F6 57 99 69 D0 0D EB A8 54 6F 21 27 2B BF C4 E3 9A 
+    localKeyID: 2C 45 3E AC C0 F1 EF D0 2F 29 71 33 62 0A 8A B3 8F 2A 5A 30 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAOnWxALh0dzk0VqU
-SJtY7LsA2ywNkGTK6DIl47ZtEx/Ohk3hW8F89Z4q3YbNNpmXuNaBu9dCMOfUtsXl
-qWpXawMdVNQe1TZzkCt7IcQrFf8a1TNk7nWkYIgwzTb0kdV1Ki1OjF2G2K3MgQbf
-g2QaESpyZAPjAFu4CjbXagm810dfAgMBAAECgYAQZhNQ8G07RIC6DXQaEN5pLuIv
-8LOTnfcyrR2PCY8xx9X7WDaLFyxSb0ch0PpnQxCfWnHF4spzN6OptTVwU7kZWH9w
-UrxABUaN/1Fxw/Y6vrNEbwywVloDyIhkjA0QP4kgTLRRcJdv9VLfFtTHslFdNmJP
-yWi2emZ3BimI+nJngQJBAPe1oaClgWfkpcysjTc54+VlFeJxmCm/XW1sN1+mdxld
-jJ6dcgjbOFEz/9Uprf08YcQPXX+bQZUNOF6ZAy7jaC8CQQDxqkqoQ5sdktTlE1gS
-Yk4twCZK8on7R0I9BOu6QrDDGmUY1rzgMnSMTI8T8C9eDZ/sEs1k7T2clfrfRkR+
-nRfRAkABkoWUH3jS0AC9a9r5nsRzkFCzP0VX/n75UtaHJOdcodtipl0y8TFKUqot
-EDaqhNeaBv7w8GtaJttUvmPmyErBAkBV77GWvlvFm3Y7c7KI7w5P9JlpY3Avu/pR
-CpPs61RCPPugZpRJwYdycLMcavfdIUkyQMlrT3XuXeMVTL6Eq8ZRAkEA70NhgseN
-7RHtR/G6gTz4Uk8/pKFYqTdoDVZL/wv3KWSGyx0NjFMQwNpOMdnfqW5BRrVw9DUl
-fKdmPefmqJo4IQ==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 -----END PRIVATE KEY-----
index 6e14d8af2ea4f85d6f258b71de8f68fa3273ad19..15d055d7f55a41136575f23a2909df718fb8ced4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 differ
index e9e0b39f2d1cef501dfa363bafb391689e195d42..082f125d60a94a452d23a71da9f15333fd2100eb 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICDTCCAXagAwIBAgIBAzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
+MIICDTCCAXagAwIBAgIBQzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
-MDExMjQ3MzlaFw0zODAxMDExMjQ3MzlaMDYxFDASBgNVBAoTC2V4YW1wbGUubmV0\r
+MDExMjM0MTNaFw0zODAxMDExMjM0MTNaMDYxFDASBgNVBAoTC2V4YW1wbGUubmV0\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwgZ8wDQYJKoZIhvcNAQEB\r
-BQADgY0AMIGJAoGBAOnWxALh0dzk0VqUSJtY7LsA2ywNkGTK6DIl47ZtEx/Ohk3h\r
-W8F89Z4q3YbNNpmXuNaBu9dCMOfUtsXlqWpXawMdVNQe1TZzkCt7IcQrFf8a1TNk\r
-7nWkYIgwzTb0kdV1Ki1OjF2G2K3MgQbfg2QaESpyZAPjAFu4CjbXagm810dfAgMB\r
+BQADgY0AMIGJAoGBAM9XmsMSvKp6sxY/pPrz/3ui+qqv8e943N0tsxre1ch4Az/j\r
+SJCEaqBDgX918DbE2dTQ+l02COZ55ttOJuU46iQ/j/KA0PzAdkTuqQiJ7yZXKd5b\r
+t0jqplUqnRKjC94saWP1FVygCsavOe0HIefgQo4C/f0A03jZWOMwAsQ2ogYpAgMB\r
 AAGjKjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAN\r
-BgkqhkiG9w0BAQsFAAOBgQBb1nuA0+kNV2jgMvTGaNvhBKlRTaC28uyBS0kN/A9r\r
-Nbnq/B4Uf1C+lkiCCRe2tNir0iiOeT5oiF6IA1GofX2wNPdHuNr219kpWggBgELo\r
-JIBMTF7NaAVigxZNDxASNXPjbsYyyVKieZGUcjErr0sAjzOcxzoIkVntR2FJFBR5\r
-DA==
+BgkqhkiG9w0BAQsFAAOBgQCTmyVj/GNFTfOC2LHWjs9CjxGaGHz37XYJmjmtbWXM\r
+RAC1J8bgUqZQzJq/SbfDDcRKJD63pycYH0oK7fxrYeZ3MfIebuRcYJ7I3nPJMoNY\r
+tfvl02lWHmGJFmE4U2b/2U31BWc3Q1sl+DlT3+bKJiuGqGGmyDod8NSPbBAz1EnJ\r
+qw==
 -----END CERTIFICATE-----
index fdccbe5fd9dbb8e76e02fe856b5921626deb9477..3adbac715ca01df1808971e963654d69a8f525f3 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: 8A D0 2D F8 EC FF E1 DA BC 17 E8 D4 8C 0D 27 C2 2C 2E C9 D4 
+    localKeyID: E5 F2 EA 2E 57 7A 67 18 A3 0F 7D 20 25 68 7F E7 82 4F 24 22 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdQIBADANBgkqhkiG9w0BAQEFAASCAl8wggJbAgEAAoGBAJ6XqBCKF5vePcuU
-luX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+mQGStFJNz2FJmMapEOR6
-yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi08PGSMJKJXu1o0uCVjGuc
-BT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAECgYBDcnwnjJM91uaxDiCe7evx8RFY
-H8DL9NDNnChF5v0/inbKrLkC4t0yKlxnPmgUIzBNUIpB9erjkkN86DtzamoasNUN
-b1AIOVadYgGn6Aq8GhjY+P6g1WLzC90eE+3qGOgCVuf08oGQRyQSzESqEhcuiaPP
-GsxDCEnNUqHn8M7BgQJBAM9R5iX2Wn3+T1iQA6aNds6ys3gJaLGdUm9HN73fiyvd
-6o3xV/iKEDXeUljYRyvdQYopKMvwjDeiZF/CRCP+wfsCQQDD1Lkjnqg1CEQe+KiZ
-yNSc2ht7qwRyRktUK2Ldrl5mvpERFUzkd9CWdIwIeJcSQOW23tt0w2WQO/xSSVgX
-KhJTAkA9V28wZk7qHpfdjWb3Hb48dFVzu9z1SKY+dKUCkiT8isG+090Cld8sASb+
-UKfmS6X7uifvB7KFN5BZYQKGX/eHAkBH8QICv+pzcRH1fswRkuHorYejKvR7Nq+9
-wCKV5dTwUdnhOL4CwLF0VGSNSB/XqNe7Eqv0fUP2dNMBN8iQ2ffZAkBeZCdcueFo
-qirzYVWPVCADotr5PE/Bm3cKEInBs9GjHE4pG3M+Tf/r6fITb9KZ0EdBlNheVoMV
-Pg46Pr/WRl70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 -----END PRIVATE KEY-----
index eb7cea118f6ede5489746bfad4480ff8ef17fe2a..7941c34c84d5833ef6827aa2db58fa1edfff34c9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.net/CA/Signer.p12 differ
index ca3546956473f65cf2d0d637b44aeabca8194830..ba9d9e6384758f82a2210ba344f5279462bff63e 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
-DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
+DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+\r
-mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0\r
-8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF\r
-ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg\r
-fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
+AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE\r
+GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8\r
+YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y\r
+GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx\r
+q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd\r
+63yQbkcs1zncLa/1
 -----END CERTIFICATE-----
index 200c0f9f7abde9f9c3830c0e7d1af55dca701a63..2c4388a7d50d3afec8c21fa3bc4df8560255b46e 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:47:39 2012
-
-[CA]
-name=Certificate Authority rsa
-subject=clica CA
-org=example.net
-bits=1024
+; Thu Nov  1 12:34:13 2012
 
 [CLICA]
+signer=Signing Cert rsa
+ocsp_url=http://oscp.example.net/
 ocsp_signer=OCSP Signer rsa
 level=1
 sighash=SHA256
 crl_url=http://crl.example.net/latest.crl
-signer=Signing Cert rsa
-ocsp_url=http://oscp.example.net/
+
+[CA]
+org=example.net
+bits=1024
+name=Certificate Authority rsa
+subject=clica CA
 
 
index 61c9febab9b328d5b698acd79721b25a9fdc0612..155cef1ac9dd1d5b6f9a1927969b31125ad7d865 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/cert8.db and b/test/aux-fixed/exim-ca/example.net/CA/cert8.db differ
index 111d70f2f1342e3a1a5e4f1086940670c0d0dc7b..3cc83605c332415139f89b5110ff364e8423cca4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.empty and b/test/aux-fixed/exim-ca/example.net/CA/crl.empty differ
index 711ad2c03210dc80cea1a91c601a2c0a6eb14f65..b1f47aeed04ffafb0517f5361716d691a1a5c571 100644 (file)
@@ -1 +1 @@
-update=20171202184206
+update=20171216011707
index d4d4023e7bb8dd3ea8d309d3333ee38d524af598..16ba8587e8a603e2eda8ada8c3619b58d7fdb92f 100644 (file)
@@ -1,8 +1,8 @@
 -----BEGIN X509 CRL-----
 MIHxMFwCAQEwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQx
-HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjAyMTg0MjA2
-WjANBgkqhkiG9w0BAQsFAAOBgQB6ZdVxxhuHlfUavHLO5Dusztg1ZKJ0gtHx6rrY
-ZkMgEr+5RmMPxDReDZa0IxZqTc29ZCZ1tqjCrmAL4cXFi6r6yD2aR7vBvkdtvPA8
-NHHdEUVa1iePS4JqO0qSc7C6Luzs28792egwlRc3RMMCAoi6yDo/3pAC+BvyLxNZ
-j/VMIA==
+HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjE2MDExNzA3
+WjANBgkqhkiG9w0BAQsFAAOBgQCMieUwhQ9xi2JuN5RvEhoSELKC4YCHbw44EV3Q
+LsXwjlpBncPBxiZo/rhkNmu/qNXjGA1WBU601cHkGcQXaXLPKo3P1flaBOhL/1F8
+9w9hFOu932c1A1V8IxAYGA6lXnswi5V3Km4nYtefjQD7rYaMbQwfIAqX4rY0b1As
+sPM5CQ==
 -----END X509 CRL-----
index 031d3d76dd078eddafd51e7a976b4a909d85bffc..3f3cc34bfd575f4bce39b245e1d0eb727c3a9954 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.net/CA/crl.v2 differ
index edb250fafe1cdd3745fa12c0edf573572972515e..1c243fdfefa2f7fcd7aa993ff239abab629bd097 100644 (file)
@@ -1,3 +1,3 @@
-update=20171202184208
-addcert 102 20171202184208Z
-addcert 202 20171202184208Z
+update=20171216011709
+addcert 102 20171216011709Z
+addcert 202 20171216011709Z
index f071ec877d54c3b6bd6cca9a555ae80c8cb6f4b9..fdc3c31c1ad465b52918e5b6dbab84597e87f212 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
 MIIBITCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm5l
-dDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMDIxODQy
-MDhaMC0wFAIBZhgPMjAxNzEyMDIxODQyMDhaMBUCAgDKGA8yMDE3MTIwMjE4NDIw
-OFowDQYJKoZIhvcNAQELBQADgYEAgNUhwOEs1Kpd8mdNBlWhauZQMN99OZ2/ez8D
-dy2nFByxoC3gILohtRN/6bZo0Xw9Ilm42Ifl28ZwF/XMywLgRi4F6mCsTIL2iBcd
-Y7hYyd+V98LwTsiKS2l3VVB+AkT2YObXKBH6bZ07PJl66zaw/Fb6EvUPCDqcfvt/
-U79PEkQ=
+dDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMTYwMTE3
+MDlaMC0wFAIBZhgPMjAxNzEyMTYwMTE3MDlaMBUCAgDKGA8yMDE3MTIxNjAxMTcw
+OVowDQYJKoZIhvcNAQELBQADgYEARRVelc8xn916fSmWsu4zu/MtPqJQOuzhr6tv
+hZOLbh4cF2eUGoA7AeTlfRmmwSJDbalyPIcES+J3jLNbJ/OVkAsaKldfZoI2fBTx
+MTtvjhJ8mlR/IaEywzxJzQgr0UxsTCGcEwbUcjELLJuFr2qPpPHbb+VU3M9XvQBe
+R0K7Cjw=
 -----END X509 CRL-----
index b71a30b7fc91f99adf21454d70521a347de1cb80..beabba78c2a798ee3f92a7df6c8b335962c777a8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/key3.db and b/test/aux-fixed/exim-ca/example.net/CA/key3.db differ
index 5c47881571303df77c5af7eaa1b6b709f774b4e3..6ef09ba9c1051ac76fc88e939269ddbbba106353 100644 (file)
@@ -216,72 +216,73 @@ power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
    0:         75          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:      31269        202         87         48        453        423         74         52  IR-IO-APIC    1-edge      i8042
-   8:          0          0          0          0          0          0          1          0  IR-IO-APIC    8-edge      rtc0
-   9:      41534       3276       1387        877       7155       5730       1146        669  IR-IO-APIC    9-fasteoi   acpi
-  12:    2318674      35852      10877       6907      58328      38294       9421       7960  IR-IO-APIC   12-edge      i8042
-  16:          0          1          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   1:      36953        740         73         30        664        400         99         40  IR-IO-APIC    1-edge      i8042
+   8:          0          1          0          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
+   9:      78513       9414        672        193       3930       3366        890        185  IR-IO-APIC    9-fasteoi   acpi
+  12:    2901234      64831       5457       2075      45248      28156       6890       2620  IR-IO-APIC   12-edge      i8042
+  16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 122:       6059       2640       2167     208561       3549       2888       2163       2225  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 123:         11          5          1          6          1         18          4          0  IR-PCI-MSI 327680-edge      xhci_hcd
- 124:        218         86         28         17         18         37         23          3  IR-PCI-MSI 2097152-edge      rtsx_pci
- 125:        235         80         13          0        180      12202          0          4  IR-PCI-MSI 520192-edge      enp0s31f6
- 126:          2          6          0          0          1          2         12          1  IR-PCI-MSI 1048576-edge    
- 127:        298         81         68         39     944054         40         36         26  IR-PCI-MSI 32768-edge      i915
- 128:         15          0          0          3          5          8          7         11  IR-PCI-MSI 360448-edge      mei_me
- 129:         16          3          4          0          7         10          2          0  IR-PCI-MSI 1572864-edge      iwlwifi
- 130:        217        118         38         21        142        132         15         20  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:        542       1338        726       1755       1377        574       1182        153   Non-maskable interrupts
- LOC:    5731327   12110136    7172966   15459593   12388773    5977859   10893650    2709009   Local timer interrupts
+ 122:       6192       2656       1995     638976       3343       2724       2207       1782  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         28          1          7          1          2          3          0          3  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:        260         59         40         24         12         13          7          1  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:          4          0          0          1          0     141144          0          0  IR-PCI-MSI 520192-edge      enp0s31f6
+ 126:          0          6          1          1          0          0         12          0  IR-PCI-MSI 1048576-edge    
+ 127:        388         49         69         20    1293842         24         72         40  IR-PCI-MSI 32768-edge      i915
+ 128:         13          8          1          0          4         13         10          0  IR-PCI-MSI 360448-edge      mei_me
+ 129:         31          2          0          4          4          1          1          0  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:        472        177         79         17        234         80         20         64  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:        517        910       1871       1480       2860       2448       1488       1879   Non-maskable interrupts
+ LOC:    6821846   10426338   18563397   16012904   28148887   24504155   16316969   18889553   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:        542       1338        726       1755       1377        574       1182        153   Performance monitoring interrupts
- IWI:         28          0          0          5         13          0          1          2   IRQ work interrupts
- RTR:          7          0          0          0          0          0          0          0   APIC ICR read retries
- RES:    6214211    1012955     876569      80772     350923      43031      16372      17334   Rescheduling interrupts
- CAL:      55518      38528      41399      31968      43915      46731      41271      53177   Function call interrupts
- TLB:      38864      25517      30447      18261      30283      34832      28015      41609   TLB shootdowns
- TRM:    2295187    2295187    2295187    2295187    2295187    2295187    2295187    2295187   Thermal event interrupts
+ PMI:        517        910       1871       1480       2860       2448       1488       1879   Performance monitoring interrupts
+ IWI:         58          3          1          1         16          2          1          0   IRQ work interrupts
+ RTR:          6          0          0          0          0          0          0          0   APIC ICR read retries
+ RES:   12075154    1391705     533941     177241     287938      72263      62869      48691   Rescheduling interrupts
+ CAL:     180655     143208      98859     104850      41110      73752     113286     111989   Function call interrupts
+ TLB:      53363      51506      31574      33734      16525      24424      38918      42710   TLB shootdowns
+ TRM:    3945657    3945657    3945657    3945657    3945657    3945657    3945657    3945657   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:         63         63         63         63         63         63         63         63   Machine check polls
+ MCP:         91         91         91         91         91         91         91         91   Machine check polls
+ HYP:          0          0          0          0          0          0          0          0   Hypervisor callback interrupts
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0          0          0          0          0   Posted-interrupt notification event
  NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
-MemTotal:       16292156 kB
-MemFree:        11440852 kB
-MemAvailable:   14205996 kB
-Buffers:          168088 kB
-Cached:          2422536 kB
+MemTotal:       16293504 kB
+MemFree:         9526140 kB
+MemAvailable:   13821984 kB
+Buffers:          437980 kB
+Cached:          3579080 kB
 SwapCached:            0 kB
-Active:          2310344 kB
-Inactive:        2152824 kB
-Active(anon):    1237588 kB
-Inactive(anon):   267172 kB
-Active(file):    1072756 kB
-Inactive(file):  1885652 kB
+Active:          3759460 kB
+Inactive:        2482184 kB
+Active(anon):    1519936 kB
+Inactive(anon):   326136 kB
+Active(file):    2239524 kB
+Inactive(file):  2156048 kB
 Unevictable:          48 kB
 Mlocked:              48 kB
 SwapTotal:       8212476 kB
 SwapFree:        8212476 kB
-Dirty:              3296 kB
-Writeback:            20 kB
-AnonPages:       1872552 kB
-Mapped:           640120 kB
-Shmem:            268188 kB
-Slab:             192320 kB
-SReclaimable:     121136 kB
-SUnreclaim:        71184 kB
-KernelStack:       12304 kB
-PageTables:        51220 kB
+Dirty:             11148 kB
+Writeback:             0 kB
+AnonPages:       2224724 kB
+Mapped:           671568 kB
+Shmem:            327224 kB
+Slab:             326436 kB
+SReclaimable:     238592 kB
+SUnreclaim:        87844 kB
+KernelStack:       12432 kB
+PageTables:        54060 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:    16358552 kB
-Committed_AS:    6749572 kB
+CommitLimit:    16359228 kB
+Committed_AS:    7104468 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
@@ -296,13 +297,14 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      218600 kB
-DirectMap2M:     6983680 kB
-DirectMap1G:    10485760 kB
+DirectMap4k:      247272 kB
+DirectMap2M:    10100736 kB
+DirectMap1G:     7340032 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-virbr0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-enp0s31f6: 68746005   70692    0    0    0     0          0      3154 11933383   54506    0    0    0     0       0          0
-    lo:  103039     867    0    0    0     0          0         0   103039     867    0    0    0     0       0          0
 virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+  tun0: 13292850   17711    0    0    0     0          0         0  9359951   16745    0    0    0     0       0          0
+virbr0:   60189     494    0    0    0     0          0         0   548231     726    0    0    0     0       0          0
+enp0s31f6: 66808098   75169    0    0    0     0          0      3746 18376786   63294    0    0    0     0       0          0
+wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+    lo: 2832452   10497    0    0    0     0          0         0  2832452   10497    0    0    0     0       0          0
index 3e855d9586b1e5c5f5142af39ce76aa0df359ce8..63ddb475290c2bb4d3053daaaa95180dbacdc103 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
-DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
+DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+
-mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0
-8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF
-ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg
-fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
+AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE
+GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8
+YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y
+GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx
+q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd
+63yQbkcs1zncLa/1
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
-DTM4MDEwMTEyNDczOVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqUbZOpBd
-ho8+PCDJzR3Vt9Gd5BN2ksXxsaRUWUQ4jiinEybMZJuNtpd33GBGkma2WE7s/vk2
-NB7RboWSS6eJlZSV7kx3rY4nqUuvASwNmpUlyGwrwQcNb/f2qgOC7omU7q9Uetgv
-ScgZcCmIwrYOB9fdSJfkpYyLgYFG8eYv688CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAoAMBtsN/
-bPkiFkYMmsd68OSTYSPIeQMUdqqFrDZj5h+QMv5c3EKBT8yVArefz2+Q9f9ZkXa6
-zLLLQTzLFmCZuVZJ3fIRNyZGv6QGPPIETJzZd8YEWvvsXBie4QXi2qYRLez7PusK
-Vvo58a2rNCWicht+9HTPH3XcZUrCZ/2z2NA=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 -----END CERTIFICATE-----
index 499bf24f561ae2fe63a79285ab00322471faf4df..f2ea8bfb7cd2acb757641d312a2950710148b061 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db differ
index b7e8ab4601e640c054f17aa8e8862b8d05cc691a..de418d53a1ab904d1c42eabf2ddf911e25c060ef 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 31 2C 81 1D 05 A3 93 09 0B 7B F7 88 22 C9 94 EE 29 B9 87 8C 
+    localKeyID: 7F 93 5A 71 A7 4F 6B 77 6A 00 1B A7 EF D3 36 BA DB 64 C7 DE 
 subject=/CN=expired1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3NDFaFw0xMjEyMDExMjQ3NDFaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC+0XnpgoUkghhO
-U/r3DJ43qS+gCZi8d6a67/8TRFhJRfxUTG7CtNdS1lCymZ/5S4HO0l/R9uceAL5X
-LBAYO1EX3hHEc7IGFMc7ciZ3Nr92td0saxZuPdR+la8BkvZBP3n6WtOFYWAYw51p
-IMnPz94dpgLbFGCYjeE07GtdGzXa8wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MTVaFw0xMjEyMDExMjM0MTVaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDH3xYtjWPX7OL2
+1qWtIh5YIYPDnPd2Oq5+MU/VStQ0YOe0slhkh9thKLK5jf8OLUuFoKYyHoPD3nhD
+uk7RKVeQzj0fACd/0uqkAmgaLlg0grS1FhPUcVGHv8/5VepAqD1CTKxw4vNXlLQy
+qNvAwMBogQ0E6lKo3eGwrMcqQDX9SwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB
-AHNc1UX9+HoLSSi2XGzHwy7mV+XAfAjCWcvBoDM/FLW7RSmj2chnrIjYf3/NwTow
-+PjfjB1CkMomVHRFlk6H84B/kLBfhfXbI97zT+pJ1WSiYqMAjD3aKkePuR5XkRbm
-gdE+d5n1+1GYazh1L9jIgjwvUhR9fqG4hWJSXEbyWDNN
+AA49vc79t/fQujwKm6O0Cx73EYaiZc4+0AzlPnJpPDlRPLxN5ZsYbPlzAytckVFC
+cOmbZOW/4j9HzO47rT4XLIoC9nWIFWwI+ziXLo0fJ6BcWpUZgOAsXdvxV/vnEwLt
+XPk+c7E9S4iafvXAgeRoO5AFSv9VTwNvufXwcRrbHagm
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
-DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
+DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+\r
-mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0\r
-8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF\r
-ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg\r
-fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
+AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE\r
+GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8\r
+YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y\r
+GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx\r
+q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd\r
+63yQbkcs1zncLa/1
 -----END CERTIFICATE-----
index 95fdb2c0a8e44087ac3a47f82e8a128dda994cb8..0083d9b3d5fa9330081e9de65167c3a2d2214da9 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 31 2C 81 1D 05 A3 93 09 0B 7B F7 88 22 C9 94 EE 29 B9 87 8C 
+    localKeyID: 7F 93 5A 71 A7 4F 6B 77 6A 00 1B A7 EF D3 36 BA DB 64 C7 DE 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIzeCULWBvTOsCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECJVAfVL6XN7qBIICgFRwMyB2788h
-5WG0W3JAlyQUC7Dv8KFP1gLtZjKidnvGooYOCROti2+kXlGOUMNh9FrUOAhGD/N6
-ldTQ/Q4Gnm6HHg574HoP0raWoPvkGLZJIks+Mfs8DDXigUkTAZM0hq0m//KTQCgO
-v5SqZ8kBWUhxYdAR6hE87RYiPxKEHFA3bnLq9yZ3wCq0Rg4gHwxOFdZU+ojFTGNd
-SLqW90aNVnJC50WCtbmUgX8f0akFD91pJJsAAnqx6c2oAaspIJy3C+gQyAea3XXs
-NhbDjxQ+9c5C32JfRgkOcdn3rDW+HVbboHyzub1AlBWASWFH18OUnpl5dRSUXcW+
-C67iIGqcwyUGh2Fukf6KRO6i9EAv9a1JCLQ2IXLRFdjyLx9IRxhrQtIpBBqlNcX/
-t1pt5MOOyE4h0birx5JJmTzVG8LoXsqJcO8C0ehfV7dV3bDt198eoBMoqNXqgG3m
-7z+QOJG+ZnOsMpU4MjFzqt18VC/+c1SAgdUttuNtyTCEhQoBQY1CKff9HQSbSHDI
-mFPuSQdhNy7SfImCtt2hzukk8dmA2Zxj4jpb1E5Mhi8f6ZtZbpj/IulLHrOZNT5r
-btZV/K6unfIOQdYv/3+t7bgmdx1K9E82cV431mrvwFMITBQk38ZU4C09JIXrrJ+y
-SeaTX99Ye0hsfCd3wc/ZzaoSmCrVRcY9WwtX0R0Q3t/OWrAuzEPuoZlSappe5bwL
-BzwQ6tLCKpJUDjYsRB1PihyY6GkZLrpH07jE8a0DfdlE+lSksQP7cEFMcl18NsE/
-QxnCDT7ty3Eq3V+SzinlRSzmJ9Dc9OQf5nXMq510CdoXeAm0mw1iTqDnbAnOQmKp
-39oPtzHNuRY=
+MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQI9I/lCSm8nygCAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECFyTcthNjTZ7BIICgPcDpcsyFNT/
+OrvGDaQuvlGwdWCztsoq1jbj1/uTwDbJhu8z+CnKhesVrnIWMMXf/9V5+HtAVkNE
+YirmfR6RSXLef3pq8GGsiThy23sBNTJWAnjoagKX81xvlIENqxEJIYn4zxsaBGkx
+jWevqcNMjyXUesNji8/wq1bFOPn64jVbEQIwDeaO2Oc5oFkkkIl0j7COwClM1nIn
+IQ5HwbDDLzkYgH3IYL92qNPi6R5j/T0ZrOipss8udWcw7MuKLpJLfw7nWiqOegXs
+lBv4xWYzD6Kso9WiyFdLp2IeFvXk6mFukOQ8DD+Cjs5NNeZMZwsfmwkXaTcRV6oW
+mcrfeoDfv00dnjnm1bP2TUqwW++LhXUKVD7U2cG6E3lk1zc/gtiwzJEN+lLDc6aB
+l2uAIkv9j03G+DqjHpU2eGk8GMt8mpwTvEC/MVvZypKhBKfraiVc9w61NOADgNa0
+ASyt0KQY4bDluXN6PAIC140JtmbUTRhpIAAHYyoCvf/HAXptH9yggrFEPmzPZu/Z
+fJ/1V4vzLiaKpzhcxuAv3pEa0eXS6GbLMBk+M142yBOIwXIp067jTKVIiprZ5Bmx
+7obzjOxVmIjDRWibkXU/osyZlWSfS1P6YgPjJV95oOdv1jokv2554Yep69EKJ6kh
+D+Cktg3QXboFmDRkCtwzL99chGpTE7xFyXEwJI+aAZdzRxOrro6vKQuEdKhSdDLh
+w4XUAy41XiFmysLEZJzCpohEil15DF059S687mKh01nEVqk5KF0+NBJg3n4P+UKF
+YYxF/1716FxkOOp1RS/4e5nev42UlnJ8bqoI2vKFNbAlFxXH6jHvUV9e1M+jw5jm
+VeP+CJkGWl0=
 -----END ENCRYPTED PRIVATE KEY-----
index e656bfc15daf0a98bfb9f8d5560fde23f56b62be..816ef2522bcb6d39550f187d83090ca502c82c2c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp differ
index 3d8df3e510c68ac402e38d665cc16bbe7c20d935..0e474dbcdc161c26e5e25b5d40b4b888cb513354 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp differ
index 07671e17c444ea7d3ff3358a52d312f7b68ba351..d63f6c11365a5c5e4530d971f4c3badfb6dda414 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req differ
index bb4aac0537a203a5b6444dc78a6a7e8f7c85540a..e22da87f3bce002ab13d7a22affb237f418a1dd5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp differ
index a8e82de7485b3381b8ed03d7db94d9acaeb7cc01..8936e2cc0e5987dbee72326e13b0596f8088ecf1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp differ
index 7555bf1974e41844a4f43c04d5b2e019efe3039e..c92b8862b600fc3a2782abb1c6fb0322793a3e3b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp differ
index 74a1c6fd02129d9218801d1ccacb8d85a190763c..af94e40a38d1a5d7eeb2c34571b2a308477806f3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp differ
index c3e36b4c514135fb8f9e405aea72b027803b8b7c..0f05e0b2888dda5224bfe84cd98bdee328bb7363 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp differ
index 4a69334e19625a3021ff4e28c80a34bff9195806..6e1e217aa7055544f4264349835fda93bb7c5f8c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp differ
index 3c88d1094c7932f48a16031783eaf0030e8261c0..9bd2e3f6a6a1119bd1dadca08e602512f3c05418 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp differ
index fc7246b1ed9dd80275707c14c772144e97368eac..04735189f46c437b1d2c09e5179452af2576a55f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 differ
index 0fbd7f1bb1dcdc8bb0fa01b78f5462075a4af334..a4f7f6cb1041a83cc4824d026aca7a0f6e32c24a 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 31 2C 81 1D 05 A3 93 09 0B 7B F7 88 22 C9 94 EE 29 B9 87 8C 
+    localKeyID: 7F 93 5A 71 A7 4F 6B 77 6A 00 1B A7 EF D3 36 BA DB 64 C7 DE 
 subject=/CN=expired1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3NDFaFw0xMjEyMDExMjQ3NDFaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC+0XnpgoUkghhO
-U/r3DJ43qS+gCZi8d6a67/8TRFhJRfxUTG7CtNdS1lCymZ/5S4HO0l/R9uceAL5X
-LBAYO1EX3hHEc7IGFMc7ciZ3Nr92td0saxZuPdR+la8BkvZBP3n6WtOFYWAYw51p
-IMnPz94dpgLbFGCYjeE07GtdGzXa8wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MTVaFw0xMjEyMDExMjM0MTVaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDH3xYtjWPX7OL2
+1qWtIh5YIYPDnPd2Oq5+MU/VStQ0YOe0slhkh9thKLK5jf8OLUuFoKYyHoPD3nhD
+uk7RKVeQzj0fACd/0uqkAmgaLlg0grS1FhPUcVGHv8/5VepAqD1CTKxw4vNXlLQy
+qNvAwMBogQ0E6lKo3eGwrMcqQDX9SwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB
-AHNc1UX9+HoLSSi2XGzHwy7mV+XAfAjCWcvBoDM/FLW7RSmj2chnrIjYf3/NwTow
-+PjfjB1CkMomVHRFlk6H84B/kLBfhfXbI97zT+pJ1WSiYqMAjD3aKkePuR5XkRbm
-gdE+d5n1+1GYazh1L9jIgjwvUhR9fqG4hWJSXEbyWDNN
+AA49vc79t/fQujwKm6O0Cx73EYaiZc4+0AzlPnJpPDlRPLxN5ZsYbPlzAytckVFC
+cOmbZOW/4j9HzO47rT4XLIoC9nWIFWwI+ziXLo0fJ6BcWpUZgOAsXdvxV/vnEwLt
+XPk+c7E9S4iafvXAgeRoO5AFSv9VTwNvufXwcRrbHagm
 -----END CERTIFICATE-----
index ff435442418c1233a90baaf0bc29af54b6b38a0a..65dd43baef6085c0c539d058bd9034107a9f3780 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQC+0XnpgoUkghhOU/r3DJ43qS+gCZi8d6a67/8TRFhJRfxUTG7C
-tNdS1lCymZ/5S4HO0l/R9uceAL5XLBAYO1EX3hHEc7IGFMc7ciZ3Nr92td0saxZu
-PdR+la8BkvZBP3n6WtOFYWAYw51pIMnPz94dpgLbFGCYjeE07GtdGzXa8wIDAQAB
-AoGAELiMx8xdpr+AVMDMLEDeo77/bYqEZ/jOKJxmNtsq0gTqzGeZicCiC7VnAzeD
-YADgrO3HYr/m1xIL8S9AcSHQLwcdgqokzI0O/gF0mx1c/4P9TYi6jkkxmrvj3UGH
-9DlW7bDD92frb8w0ZX4MWL9OrAIAIVnNG0/gAdYerHYW5pkCQQD1puxhjdkkNDsc
-eJxoa7iPfYhNyIpDvVmTZAEj/x7ibJ1VS6MjFkfTsebef1l7RaCV6aXJ8Q61Idtr
-v1vqGrSpAkEAxts7s6GyUF5xGkwUJgr0FOCvEld3cT40dnEyq1foWRArnw4x6HRP
-mOdiUmAmmNrCy9/Ks7qrH9s3QvgSe8d4OwJAX+KZD/cbU+tjS1i0zHmHn9LDGoF1
-nr1RMpvtagySFJWK0BlnAzIWNUaStDSHS/vAk+OQiAOk1wTxLdyS1w03iQJALxnQ
-e0zKcpTcD1GD2Drx81wAu8Rx6yXDwWYwjTsmMqpM2sC++4NJMztjI4XYvo3aY/Xf
-ClElpUcEQN2Ha0Ak7wJAIpqg1TLWLWRPvfbZjKYMsgOxKupJm1pufq3/n+sgAyDd
-qUvKCUsx1nxnVWltjtMJaJY9QxfRG6ILyVr8EBWPWQ==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 -----END RSA PRIVATE KEY-----
index 0818bf68b7bb3358141a4378729ca8f8df693f28..14ed5345f1ffbc62a59f8755cbea245d24a053a2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db differ
index 3e855d9586b1e5c5f5142af39ce76aa0df359ce8..63ddb475290c2bb4d3053daaaa95180dbacdc103 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
-DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
+DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+
-mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0
-8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF
-ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg
-fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
+AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE
+GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8
+YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y
+GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx
+q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd
+63yQbkcs1zncLa/1
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
-DTM4MDEwMTEyNDczOVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqUbZOpBd
-ho8+PCDJzR3Vt9Gd5BN2ksXxsaRUWUQ4jiinEybMZJuNtpd33GBGkma2WE7s/vk2
-NB7RboWSS6eJlZSV7kx3rY4nqUuvASwNmpUlyGwrwQcNb/f2qgOC7omU7q9Uetgv
-ScgZcCmIwrYOB9fdSJfkpYyLgYFG8eYv688CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAoAMBtsN/
-bPkiFkYMmsd68OSTYSPIeQMUdqqFrDZj5h+QMv5c3EKBT8yVArefz2+Q9f9ZkXa6
-zLLLQTzLFmCZuVZJ3fIRNyZGv6QGPPIETJzZd8YEWvvsXBie4QXi2qYRLez7PusK
-Vvo58a2rNCWicht+9HTPH3XcZUrCZ/2z2NA=
+MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
+DTM4MDEwMTEyMzQxM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAla3Sr/iu
+w4xkVFrIqYzFwkxz/ne/Kpl5o9U4S/KtAfk1sGzbJmGyVsG1IUqNRxbYhhc6ZFQT
+xDEEt+CBAwAynsEQ1fOeJCzQoAC9ebtt8uqR6ZxRkhKeRW+nWBL691SeoURn6rfW
+LdPpQAq/DCFqWCnV5k1xaJLir+nSC+L5l1cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAdzx0zHtg
+/nWvBkT6iU8JpcTYRIEU0fhdXBnESkTRn91Cjs/G51EJctQ1ovK++sam3nkXdWmk
+RG8yx0ez02wFwL+1CYKqpvtOayD/KXRMTf1EXoGDZ8HZH6MKvuL00V5aAhPd/BFX
+GokQy20PXbXfBbRdNgQEDVjExsa1w6CoabM=
 -----END CERTIFICATE-----
index 070f1bbcd10dee442eaeaa54d0ec8a740d281cc8..56e747dbb0be7fb4c2535fd4df9de7b3be85ed77 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db differ
index cf8edca18e623b1620bda6cc3f4ebe505e73d85c..ff8df35bd3469e68bbb18c092167507bad28ad02 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 66 8C 1C 3F C0 5A 2F F8 C3 67 79 59 F8 C5 E5 26 10 F3 AC BF 
+    localKeyID: 15 5E 15 B1 43 DD 5B 16 2A 5C F2 82 D2 9F 4F FF CF 2E 16 FE 
 subject=/CN=expired2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzQzWhcNMTIxMjAxMTI0NzQzWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAr28Am9j3sJUs
-+nHJTkavLJeJr3vh/0Zi0TNCRO9fmRUaxS8f5Xxc1oumtkZKLRWmb4BKte7+zYHB
-jwZAYpgd1jF5/xH2KmQNtgcD05DQknxH3DX4Tklob+PuUCQeTOdIFVeZ5VM1w7s0
-9qK9Ip13csvt6hBmxtd+SxeF6p+FIEsCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDE3WhcNMTIxMjAxMTIzNDE3WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEArgzEgDRr0AQS
+xDojWqcYJenCWDEY/NpODPKTf0AqA+8v1x0wRsafq56PsIyscc9V8hH1nrKy+yQ/
+9K9/Q31Mv6kHrdM17H0XkwYJXDrqoMbYzT1CYwssB9VxJtJyCccrCXVy3UNJ/H3x
+uEwuDdHBHRBjBZbpR/yScFUl2Ep4MwUCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB
-gQBTVY+g7wU+4a2PQ97Ou+6KsC+q2ZM+v0zIxlI394bs9bzk369dCSExdjF+OF9H
-cVPvXgljUAyp7ub0e4hv0r2VTR8C02unZqm3bj7gyiKdo2qxt2byX3U7BtdLOJxh
-BSgiHUfF0dvlzl40wBDVxqhTg4dIFVsYJUxGiOmDzuA6pg==
+gQBAd8eYuCaPHDZoXm8EwaiMkncqs3BTfLmTatgzzFtKv9Dmtmsc30dfsjuZnXm2
+l7NpRFUMmhKQy5eRx0ee9DdU8ZfckOQKNh6fZBVg2Yw4RO1XUtY6cxwtqNtGjsFJ
+jBiID/ON+1w9AMWnGMGfeJ0Hv8vUe8/YqP8fbunf4/LUVA==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
-DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
+DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+\r
-mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0\r
-8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF\r
-ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg\r
-fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
+AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE\r
+GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8\r
+YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y\r
+GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx\r
+q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd\r
+63yQbkcs1zncLa/1
 -----END CERTIFICATE-----
index b39236962c32e40c3ff9a8cb5571bbe4283559d3..2bbf6688897127eb1dc2d84520d34bf4b2718f1e 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 66 8C 1C 3F C0 5A 2F F8 C3 67 79 59 F8 C5 E5 26 10 F3 AC BF 
+    localKeyID: 15 5E 15 B1 43 DD 5B 16 2A 5C F2 82 D2 9F 4F FF CF 2E 16 FE 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIiQUOTV36USQCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECFoGjWz9Cs87BIICgOFWjw5C1gO6
-qAtMZPDmpmfWMKNAZzdq3874GaT1zqFDgyHcqppZ9tHlXPV+CjUcT5wtUN4vZpTA
-+WaSxdgdVyjtuTzEstHLS5xyRVct8tqJUbuKaHcuP7GNYpepJcgq0kUvZt9obvKN
-hYQHEVpv1ow1M7YyZNJfh//KMiXAk9yPC7xGdRMrEnajaHVr0bZctFrzW9I/D+q9
-uyM7Eem4z+qL+9slhu9gxr+kIcvufk0vjHSRsUurFAKzPH1uxcTAEMKS6ItRV7Zh
-HOhApmjFv1Q+Vne1LhAXN16X84Y+w3y/TJuUgnkPfhLOHKx+3qcj+EhJHKUJGlFh
-qMLE4lJi/pNPaLqWg1yijk4E12r1LH1nXmyiKUVwwCqU/nJVrF7cU11MEyqbShC6
-HgsZXfR8bTQPsZyB6AKPIyXZs6WG3T63uaF2ZfIabxiNk2pgufdEC1kTASqcI5q7
-/XJMMWmO8NjfIckpLJ3HnYWdLF01FGai5YWHTJwFOlAU7tqWdnA2nmbgmfCdLMRO
-SPmbXzfVAGlVoGPhA1WoGYw/01QpfapmoNz/ZHXZZGQzzPYsl0TExz3XLDIdquWc
-2J0OapusPLH0A2Nw4nbZM6QmiWkXQ9LkYn936EFCOtgqaXJDzvUxGgp3XhRIwCXh
-r33u1EMVv6DeXMSQtU8qBn+9bE9oz8UvzuOvpWA1q5ITZi3eoo+zFqMOBPp0lglM
-pDlpBE5EPXAa6D0vnfkJsazi5aLEhWQ3hFHL9Uc57DRIFWngoMdY99lTV86Fjers
-1KKbqDSnlwBb3ieH2MV3sXlPB3Sr9sRT03CiK4gNJ3N2Ko3Vuv+wzRyOvrYkCH6r
-ioemabOFuRw=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 -----END ENCRYPTED PRIVATE KEY-----
index 0c67b0606ef7c4820a98c4a2e9403f5a91e08cb6..0c502c149db7308f78c685e44b2a02236176fc35 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp differ
index d55fddb43c92ae930f374b8cd145b8d8f96de20a..60e78c7ecb880153f7e3b26819fd741dcc843966 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp differ
index 948ae06202d23d28d09fd6047d168b01d8905343..9b48a51e968e8d80b318971dd52edd8ccfdff1ad 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req differ
index d55fddb43c92ae930f374b8cd145b8d8f96de20a..60e78c7ecb880153f7e3b26819fd741dcc843966 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp differ
index 751c57aad54d9fc3ceb9b9be4aaf89bd4eabb9c6..b290e26dca3949d35f330a9ef9d279915914a923 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp differ
index 4c4aab6b4424549cae1c1f66c438495d6c720dea..f44e0442b50b19ffb4a353e11f1735d8b006f538 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp differ
index 4c4aab6b4424549cae1c1f66c438495d6c720dea..f44e0442b50b19ffb4a353e11f1735d8b006f538 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp differ
index 20678025bf52a43e080ce24c64744b81939a87eb..06c3343b22c979f742e9236f0fe7998845d9f7b6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp differ
index 2830522ad03d7dbf3e8f0988a1ca5c1c311af8b0..e1a76bb77b1ae52f9c52c86065a5660e4575e00c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp differ
index 2830522ad03d7dbf3e8f0988a1ca5c1c311af8b0..e1a76bb77b1ae52f9c52c86065a5660e4575e00c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp differ
index d39843fc4d1f55d50cdbf1583eeaaa1a40699474..55080174777796b392b605f1008102303fe5edc7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 differ
index e27f2ae227815ea83a2d1e726ff043dd3484a364..d94e1b9cb959e64c61a6b683f5e0770e39eb7de0 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 66 8C 1C 3F C0 5A 2F F8 C3 67 79 59 F8 C5 E5 26 10 F3 AC BF 
+    localKeyID: 15 5E 15 B1 43 DD 5B 16 2A 5C F2 82 D2 9F 4F FF CF 2E 16 FE 
 subject=/CN=expired2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzQzWhcNMTIxMjAxMTI0NzQzWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAr28Am9j3sJUs
-+nHJTkavLJeJr3vh/0Zi0TNCRO9fmRUaxS8f5Xxc1oumtkZKLRWmb4BKte7+zYHB
-jwZAYpgd1jF5/xH2KmQNtgcD05DQknxH3DX4Tklob+PuUCQeTOdIFVeZ5VM1w7s0
-9qK9Ip13csvt6hBmxtd+SxeF6p+FIEsCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDE3WhcNMTIxMjAxMTIzNDE3WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEArgzEgDRr0AQS
+xDojWqcYJenCWDEY/NpODPKTf0AqA+8v1x0wRsafq56PsIyscc9V8hH1nrKy+yQ/
+9K9/Q31Mv6kHrdM17H0XkwYJXDrqoMbYzT1CYwssB9VxJtJyCccrCXVy3UNJ/H3x
+uEwuDdHBHRBjBZbpR/yScFUl2Ep4MwUCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB
-gQBTVY+g7wU+4a2PQ97Ou+6KsC+q2ZM+v0zIxlI394bs9bzk369dCSExdjF+OF9H
-cVPvXgljUAyp7ub0e4hv0r2VTR8C02unZqm3bj7gyiKdo2qxt2byX3U7BtdLOJxh
-BSgiHUfF0dvlzl40wBDVxqhTg4dIFVsYJUxGiOmDzuA6pg==
+gQBAd8eYuCaPHDZoXm8EwaiMkncqs3BTfLmTatgzzFtKv9Dmtmsc30dfsjuZnXm2
+l7NpRFUMmhKQy5eRx0ee9DdU8ZfckOQKNh6fZBVg2Yw4RO1XUtY6cxwtqNtGjsFJ
+jBiID/ON+1w9AMWnGMGfeJ0Hv8vUe8/YqP8fbunf4/LUVA==
 -----END CERTIFICATE-----
index a2b5539dc9d5072d45d68409ca3db99669d018dd..44552a828b1026bcb262883582ad9ef26f73f9d0 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQCvbwCb2PewlSz6cclORq8sl4mve+H/RmLRM0JE71+ZFRrFLx/l
-fFzWi6a2RkotFaZvgEq17v7NgcGPBkBimB3WMXn/EfYqZA22BwPTkNCSfEfcNfhO
-SWhv4+5QJB5M50gVV5nlUzXDuzT2or0inXdyy+3qEGbG135LF4Xqn4UgSwIDAQAB
-AoGAElSpvnRoySGFOMlWl0sTzGKB0f1tS1mk7fwKUslPoV9kU9yNMNLnoR6oIEfu
-7JAPEHvaEpwy2/FQyBYx+GYG8+lI4dPYMYBvaONoaOqQBjthtVfIzHcKbZz4dSXI
-jOzhdm9Jkh9+FAPtQdEzDBuK+cZcm3cMR/x2hlt+XUANDRUCQQDndZR81Nw46jjN
-Vx5KAswlKzYghBTR8bFo+18FC9xu7n95/WKsT2ROesZd2g2PrP1VNBLmILvBFhjS
-TMm2QTo3AkEAwgi8efN6a5RjtHuRK7o8nu3RGcduoGjeapJ2Kyby/Jzgn98QSRIe
-OgfQT97ddEHtL6gu1/z+V8dm01SaXOBwjQJAWspRW4H3fE/LxigVFnzwbOf9TFXj
-ANMofwCTLhyP8+eTk1tkGCjwNKSOKQQ+a4w0tvY9L43JeBzd0agTO21skwJBAJYR
-aawsKo+Pyflp5GJcfMwyhJmajC4WTYdBVZGUYzQLJROg0xigoa4iIvPTG5Xx8z77
-pZc5PYGoYBeshGK213UCQBAuVOcc64mOujsB9Ay/RL6ayc10s9zlCWwJdJhfkV4u
-hhZlbUYbPNpxBCEw7xjXX/X04kMm9bTBUfvQMPeWZWA=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 -----END RSA PRIVATE KEY-----
index ebf98795daadac1d461c498ac9a05255c8029ce7..bcf17cb2677a884756698c175fd3ee86e37f7e01 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db differ
index 3e855d9586b1e5c5f5142af39ce76aa0df359ce8..63ddb475290c2bb4d3053daaaa95180dbacdc103 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
-DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
+DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+
-mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0
-8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF
-ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg
-fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
+AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE
+GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8
+YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y
+GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx
+q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd
+63yQbkcs1zncLa/1
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
-DTM4MDEwMTEyNDczOVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqUbZOpBd
-ho8+PCDJzR3Vt9Gd5BN2ksXxsaRUWUQ4jiinEybMZJuNtpd33GBGkma2WE7s/vk2
-NB7RboWSS6eJlZSV7kx3rY4nqUuvASwNmpUlyGwrwQcNb/f2qgOC7omU7q9Uetgv
-ScgZcCmIwrYOB9fdSJfkpYyLgYFG8eYv688CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAoAMBtsN/
-bPkiFkYMmsd68OSTYSPIeQMUdqqFrDZj5h+QMv5c3EKBT8yVArefz2+Q9f9ZkXa6
-zLLLQTzLFmCZuVZJ3fIRNyZGv6QGPPIETJzZd8YEWvvsXBie4QXi2qYRLez7PusK
-Vvo58a2rNCWicht+9HTPH3XcZUrCZ/2z2NA=
+MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
+DTM4MDEwMTEyMzQxM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAla3Sr/iu
+w4xkVFrIqYzFwkxz/ne/Kpl5o9U4S/KtAfk1sGzbJmGyVsG1IUqNRxbYhhc6ZFQT
+xDEEt+CBAwAynsEQ1fOeJCzQoAC9ebtt8uqR6ZxRkhKeRW+nWBL691SeoURn6rfW
+LdPpQAq/DCFqWCnV5k1xaJLir+nSC+L5l1cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAdzx0zHtg
+/nWvBkT6iU8JpcTYRIEU0fhdXBnESkTRn91Cjs/G51EJctQ1ovK++sam3nkXdWmk
+RG8yx0ez02wFwL+1CYKqpvtOayD/KXRMTf1EXoGDZ8HZH6MKvuL00V5aAhPd/BFX
+GokQy20PXbXfBbRdNgQEDVjExsa1w6CoabM=
 -----END CERTIFICATE-----
index 075439ad11b01a30f4ffa728cd822c4c82fe1dfc..46b01b37f478bd791032d4dab0150fcf52ac091b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db differ
index 62a499e84fb4b84c0e35b5891729e2d91f9766fe..403f8f2627643f1c11c6067bba16f8a49c47ad13 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db differ
index aa13e1f4a2fbceb087f90040f7d68e1b91bde30e..6070b42a02731c31ce4d640f98e045d5c0f68eed 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: A5 4D 11 B8 D4 DD F0 E5 A2 06 2B 05 17 63 D2 F2 18 A5 48 0B 
+    localKeyID: 26 C4 F1 B6 B2 18 C3 D8 62 C3 B7 7F B1 63 FE 1A 05 7D 08 69 
 subject=/CN=revoked1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3NDBaFw0zNzEyMDExMjQ3NDBaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC0uXUo2Ea2ruUG
-JT8eHDpXgbSS1W1/msvT/eASmBQdo8bccj35+B/ZumNF3eGANYXRw8tGgDD16F8B
-9OShHYPJLtPiAO0I7a+Gw/rtUUdeMYEZAElCarkinWb1/PPGuARAEFb7JNx3L/Y1
-huIj1phHmOpZjrWzPsSdQjNTOlG9uwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MTRaFw0zNzEyMDExMjM0MTRaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDK3yZb8oFBEG7Z
+5FwtwC1uNRxr3P2UqPvPDBV/xPZ/zV+9hXdI6QO/jPuQg2GAfKKJEn+WdlJPXiex
+oCpCw4RIzBjGTVzc5LSHV9pBovKGwmybEnPcXz1olNxsKmxaSOPSCw8KdkSzEnAZ
+cNkWvzMvMaZuQNMw+rKq9uDyRzB1lQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB
-AJlkk5AMm4WI0oDftBsNUur6cljBxyFegsg92AeTxPpBW2NzLo33UiBO2DcFIuv8
-Odg7pKAV+iq5hnfqjfCEbfQm1fEaNIIXGwtD4MgU05DZGb2svyWyloU0xuJx2hOp
-7Mqw+eHceg6MCEB7X+tcEQeNx6eGRIJ4hZfJQNawtEVX
+AHdM0sDiqGn0H9EllWFPVGRa3UR9rk4Asz+lnk2afcFQ/GSRSUEf/XnzaWT/sV4k
+4JS4Z61hpcU2xE0Woo5Ml8dtxmVKyB4TZ1KT9AijgZbNPG3KciK2fwedmk5gsSfE
+aOJ6H2nLuQfe8Ba2Ffzw7C6Am9FIiHxOc2gAPBYbyaZJ
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
-DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
+DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+\r
-mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0\r
-8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF\r
-ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg\r
-fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
+AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE\r
+GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8\r
+YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y\r
+GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx\r
+q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd\r
+63yQbkcs1zncLa/1
 -----END CERTIFICATE-----
index 420b6891b2b5f11c690dff3c493aff15a7d42c65..d3e6bd27481273ec19ef54f645cf1862bac727f6 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: A5 4D 11 B8 D4 DD F0 E5 A2 06 2B 05 17 63 D2 F2 18 A5 48 0B 
+    localKeyID: 26 C4 F1 B6 B2 18 C3 D8 62 C3 B7 7F B1 63 FE 1A 05 7D 08 69 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIy4R8PFDb6gsCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECKtFEe0Z0caGBIICgA2/ju7QDYF/
-+tTSlonpmUsSvjuYmKJ+K1pJ2MJxFTz/sd5ejgc+BhXB41cOa0uYhQuuirCitbC8
-EkU9JcZubAabTiRe8I5ReAQgP7GHtQLUoxH58tcb619suDAQ84CWNXuTFHnscUbr
-AAI22dSo6I6xMaHV79+c9BS/duIskN7+LNPlbSUDjY/OYOJWuuSfGI3+ZhHV7RMO
-rPuX/0BFHJz1FvJ6LNXhxFs+W/Bv2vFi0I6VaCdGr+8Fz7KmacX/+yu3vBApYXcD
-uV3843oI5m+insQ4I7p0EodlSiojWCbt6qD4gBcuoyXqhkIxJedAMEmXhFOJlLEl
-tofu/hRh2Log2L9c7VH/hG8qEyIG/4aT9gCS0flXpO/qH1k5EoTl0FdmKCMJQIF6
-3QfAHDPx8Hecz0kxHAxAPX6oYViPonJncQq44gygCzvs2elFzG68aLq3M6PvhAmZ
-KzI9kVM8QXJk3LixI6UqzqpNUJr6UucmPMbwe8YUsTBNCuXKvYe7mMU3q6AFhHpl
-v3aIiUZvlhShHpa1iruadPQFZBJ1DPQD8CsI8ykwOUS5vVisT608to188Gd72TJk
-Ml9Atp+6nybqRemPheYaqqwrQ6AswDaX7kK5i5Bq8HURqBy5iJwedWG7yg9XTlt/
-UkBiYQJE54KOusxS14ENQY3TsRNmcTn2P4PLyp7Q5xGmAfSgMzFecSdkY17UJLFL
-HMjT4hfH9IFHA7VesvkO4mD6ZpCsY1ZsW16it2Joe//eivQ0cqwNC2+Ph4cHaB6b
-lbZ8iVPKwM+CzuicteLKRWkrDEON27L5z3F0eMyhL6nQmANBLGdJ2ped5Fqhhibg
-N0FfvVNR6KY=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 -----END ENCRYPTED PRIVATE KEY-----
index 908a62640b3dff085a0400294add3e989428b76b..7b8dfe126bc6592070417a9dee63020b1a06fc4a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp differ
index c8b077aa0d3a1125f8f729cc3244e9832d85a101..4921a26d5099c7e3015d7261a02ef4c2b0be069d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp differ
index ba799effd8c1b745f98f37fe7c0d75c3997d966c..841d1e60e4dfd42c4b91f589967247c18e04c2ba 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req differ
index 6c9548bba4007ba6de4dd3a37ceab6ac2635488b..ee93bf24242440e8408989ddeabcaaf49026eb3c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp differ
index cc770eae91f558d56f2ecb92d94b287daf37bdea..2e97f7c90c34270c3b21edd147f98db6401e51ca 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp differ
index 237de8850480da12a8ed278a1e2adfc535faf45b..b677ef086c7a67ec7348aae58f5cb22d0b4cdfbc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp differ
index d8be11dbc5449213aa6d7c3850e0b1418b271572..bce692b995723a72b57069f4425a1190638aed39 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp differ
index b2036fb85b6236aee0062ce66d588cc1cb488a84..ecf7677fb45e9a38d6be4a1425cc1b77327763d2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp differ
index 372f68e9653072e2ee33d21f68e01f8556c9f465..662fbf3d0ce73f80161a2b0ec7278bb40dcfde3f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp differ
index ca1a8d066261f2c86238656ac43d5fae4da3d525..e69c10a62d1845c7f08bac16e923cef7dd0ae448 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp differ
index 00c41d6a22d8e1d4c7f052c36a823f9ce578f706..19858afcbe73ea3eca501e4b1e9ee5ff674793f1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 differ
index 02daea60eef521fbb9be56ead746826f08313368..7f2677d20f534d499c5519a573933388ecd4ac32 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: A5 4D 11 B8 D4 DD F0 E5 A2 06 2B 05 17 63 D2 F2 18 A5 48 0B 
+    localKeyID: 26 C4 F1 B6 B2 18 C3 D8 62 C3 B7 7F B1 63 FE 1A 05 7D 08 69 
 subject=/CN=revoked1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3NDBaFw0zNzEyMDExMjQ3NDBaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC0uXUo2Ea2ruUG
-JT8eHDpXgbSS1W1/msvT/eASmBQdo8bccj35+B/ZumNF3eGANYXRw8tGgDD16F8B
-9OShHYPJLtPiAO0I7a+Gw/rtUUdeMYEZAElCarkinWb1/PPGuARAEFb7JNx3L/Y1
-huIj1phHmOpZjrWzPsSdQjNTOlG9uwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MTRaFw0zNzEyMDExMjM0MTRaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDK3yZb8oFBEG7Z
+5FwtwC1uNRxr3P2UqPvPDBV/xPZ/zV+9hXdI6QO/jPuQg2GAfKKJEn+WdlJPXiex
+oCpCw4RIzBjGTVzc5LSHV9pBovKGwmybEnPcXz1olNxsKmxaSOPSCw8KdkSzEnAZ
+cNkWvzMvMaZuQNMw+rKq9uDyRzB1lQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB
-AJlkk5AMm4WI0oDftBsNUur6cljBxyFegsg92AeTxPpBW2NzLo33UiBO2DcFIuv8
-Odg7pKAV+iq5hnfqjfCEbfQm1fEaNIIXGwtD4MgU05DZGb2svyWyloU0xuJx2hOp
-7Mqw+eHceg6MCEB7X+tcEQeNx6eGRIJ4hZfJQNawtEVX
+AHdM0sDiqGn0H9EllWFPVGRa3UR9rk4Asz+lnk2afcFQ/GSRSUEf/XnzaWT/sV4k
+4JS4Z61hpcU2xE0Woo5Ml8dtxmVKyB4TZ1KT9AijgZbNPG3KciK2fwedmk5gsSfE
+aOJ6H2nLuQfe8Ba2Ffzw7C6Am9FIiHxOc2gAPBYbyaZJ
 -----END CERTIFICATE-----
index 1104c9dc636b579b2eab50ea76f45cd5dd2793ec..5ad2d60821f8f11b2641e9f6af2f105ff9eb076b 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQC0uXUo2Ea2ruUGJT8eHDpXgbSS1W1/msvT/eASmBQdo8bccj35
-+B/ZumNF3eGANYXRw8tGgDD16F8B9OShHYPJLtPiAO0I7a+Gw/rtUUdeMYEZAElC
-arkinWb1/PPGuARAEFb7JNx3L/Y1huIj1phHmOpZjrWzPsSdQjNTOlG9uwIDAQAB
-AoGAE0UjJPPKtnf3m6wlCsTfw6zk4DM5tb1/tl7/oXvtyStJbQARc7HtU334T97U
-yKLsXe2OoznP/qiEWOUP684F2yOnSD/QtIozLzx+IpVvnQwyJDW7iZdIXA86xWC5
-jRc8MkHqB32b24NJ1spa9EUsdvsx9N22fX0M1VJDxQ5QH0ECQQDwdXl0jyocrBQR
-9JgwaygLK2tAX0Hi3PkVv14QGlSyG0zVTsKlWQy82ZToWREKh85rjxitt+l8k447
-KTjXRVUTAkEAwGekztwGkW0x8BsssyuLJey+UB2bnCg9Lk9bIX7RrtHjntAxLzwo
-ZI4eDDpJc2HxNBAT53Zq0ck5Q19plksRuQJAN1nzYV9rRDpgTFnPhqXEC/4srB7B
-XeWb+OOaVX6aLH2YTCnbKJC9G+PCIVIPWCs22w+PkL2bI7Abt4afrP4qvQJASk18
-QvqLesvdlikYaRTuxrWXhV75wiN0BRdWTSgpl8asjZ8+70vfGX4csoIr7Wgsevue
-hCuh8uQvvgnxv7272QJBAK3tlX3jidvpg+2SRTMy8j7YnadO63UzaZDAF6azXCdU
-M2Gs4khoFWMx2mdsX+PDrMFr1Lt/sOtWIy0+6WcIIq0=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 -----END RSA PRIVATE KEY-----
index 3e855d9586b1e5c5f5142af39ce76aa0df359ce8..63ddb475290c2bb4d3053daaaa95180dbacdc103 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
-DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
+DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+
-mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0
-8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF
-ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg
-fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
+AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE
+GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8
+YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y
+GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx
+q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd
+63yQbkcs1zncLa/1
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
-DTM4MDEwMTEyNDczOVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqUbZOpBd
-ho8+PCDJzR3Vt9Gd5BN2ksXxsaRUWUQ4jiinEybMZJuNtpd33GBGkma2WE7s/vk2
-NB7RboWSS6eJlZSV7kx3rY4nqUuvASwNmpUlyGwrwQcNb/f2qgOC7omU7q9Uetgv
-ScgZcCmIwrYOB9fdSJfkpYyLgYFG8eYv688CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAoAMBtsN/
-bPkiFkYMmsd68OSTYSPIeQMUdqqFrDZj5h+QMv5c3EKBT8yVArefz2+Q9f9ZkXa6
-zLLLQTzLFmCZuVZJ3fIRNyZGv6QGPPIETJzZd8YEWvvsXBie4QXi2qYRLez7PusK
-Vvo58a2rNCWicht+9HTPH3XcZUrCZ/2z2NA=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 -----END CERTIFICATE-----
index 29c9c055369b1a8fe5abda59fc84f1ecd08e3d99..6e4fa2b27dd581669dcb5b78b12e6ffd4f7b8214 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db differ
index fd80ea9b8903aa769d7bd046494a1074c0b36857..e16854303a280d626288a931ba9cc4a5bba879b3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db differ
index 059e0aa7692fe82c103d671bbc94b7b8c1742801..f6eda58c660a3aaab5a1cff7e699fea7b62dd6df 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: 15 CA 25 01 42 68 1E D8 78 42 F5 0C AE 62 0C 96 9A B8 4E 09 
+    localKeyID: E6 0A 1E CD 7E 1E 3C 01 48 74 7A 8F FF 72 FD B8 9B E6 90 57 
 subject=/CN=revoked2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzQyWhcNMzcxMjAxMTI0NzQyWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAz3AV2vAw+R5p
-2mK7x4XyEGX+hrsMI4ftU+nNjemcx8mprhwjqOqpybd8a72f2KxhsJX792n/25f7
-ZyFG8+ADgBPA9w4w8UOwbQ1yeRQEe3pWpPMT3YzLH7I/tixjteZ0gahvsj9WbKvV
-ZRg1zvlDg+ANcMCu4gvKqnW0A06kuaMCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDE2WhcNMzcxMjAxMTIzNDE2WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA/apGI+TU//+e
+Im5k/lK3vazxvX6BKRjFHWp0oqpYflECPMLM4j8gOo7RmlY1WV9BCswJ7XqOQg+6
+3q1vv/gT8YQdemMSEVYBOitf/byDXgq/1ryhim7FNd4f33nyG1r00f887/ohCsZl
+bEy8h8SiNgnfbudutgpGZKpypggxvT0CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB
-gQAqXyFF/xJYgRgLAU8wZV0dzOWU2ypbEiMMHMrXuG3Ts9rDRMtcLGAz4Qleumsb
-kS7dNe6qH7hXyFwseeXpFnJa0knbYifF3CEyP26jWuh+5f4f9oVZZzwRe56/kE+h
-8sOz5tNp3JtNHKandvqfZ6lKtvRbk2pirVajYYfpV0bXEA==
+gQAs+NWJxd2V4TWn1KVdP0fycQOkcwqx3L3Md9Q3fgnn2Sx6OrRbOie3IpGWx2Pm
+lf+NUGBKI33oaKpOr6Hu2kqE4M/qGssoMjXUQS2B4RxCfHiod/fjB+O66IThrLYE
+4aLWdUMgk0dd8Ep8i0ssDLzcdpDd72ASS2f13GdYjP15tA==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
-DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
+DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+\r
-mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0\r
-8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF\r
-ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg\r
-fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
+AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE\r
+GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8\r
+YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y\r
+GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx\r
+q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd\r
+63yQbkcs1zncLa/1
 -----END CERTIFICATE-----
index fe4574cb5d359f9dea4b83ef6ca24bb98eb2fa27..5d118418042e97b193e0c2cb177c103edd10a6ea 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: 15 CA 25 01 42 68 1E D8 78 42 F5 0C AE 62 0C 96 9A B8 4E 09 
+    localKeyID: E6 0A 1E CD 7E 1E 3C 01 48 74 7A 8F FF 72 FD B8 9B E6 90 57 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQILpJRxdm6uqYCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECKkGbYKTz02zBIICgAnOQYUp5L9H
-JHK0EPoxqcl3bgdU4tSV3yzC0r1BPv3cdX8DIRDvAoF4Q12MEObgQ2Xm4aFiUXFm
-wMT6QWU78DX+4apIUz09m1xmxJT6/xXrBgAuiEPNugJonyo/VIcP+IcWJnm5R5LZ
-iZqrppVwHEg3/d0XS+MtbeNOpGBLW+VeSQypzco9gj5JnkrlYTJS4MTwhdziIHyl
-nYwwl5dExsfAFhAjh+DIjqQpgWYw9ZyZMy9zXSO3ObPTPjkGaGFGi15+YXzZ29cY
-fnbLQ0wiIuEUT5nagMDa4xwkq6tvbEN3TEP//W1mC/xMm4Z9iRZsj9woq1ZuAcle
-Q8/BmPkDTTXlN3XQS8io77DLBO80Alg1wuQ6bCgrLKBwPZlMgKFWBZQh+RvRULSF
-d8wgZ15B2Ceq0MSuYsbHDfdZGFuYIHvE5aKH+N3vlp1gFpxmH+1Zx+JHTGV+JhKO
-zhXaqS3wSBUgDQL7WX6oWS50abC/wLu2z8IaEEb/mRk+uOYaq3k4qbUM1G2eCs3X
-MTHvkRXSy9JJAAndRbVN29784i/whlHjKvIbTUXY0DJAItlGyk/pYl7X+3MkjZE2
-4dTN0J/xGQKbNHL7qlPdIVS6gp1BXT2LSuuhOnjK5I2S1hiV27/mSUCWdTIJ8DC2
-0JhOk+ZYJV+HVK6t5afzBml083/C2kAs/c5uq/70lrZbW8aQTPM6d//tpXG54bEv
-PL+a/+rV+6sGki1AAeu9QBSQDQcZTlmHno5MY7pz8YVP2JXHJmvVIs+BaNseAsbB
-Gpi1SBjQ2+2rxx3e9hDENZ3gWkwXZEwhVqtP0qRp2hs7WOhC3q9Leehbnjv0jvSO
-HYr1yUPGqhw=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 -----END ENCRYPTED PRIVATE KEY-----
index 6850ff92c060e1273b4e350dc452f2897b4dc850..0c294601172c3e035f388e2dde77cd02970922f0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp differ
index 2c9f146e538b003a9df6b9e49fc9c0247ad61387..fe24be47be26a76ea94a4d81ecb357d1f57c168d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp differ
index ebc1ec51797f805118f86d0adeb26d9d9daa9d03..81438c5dab77b9c0f0c596956197cb059c36026e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req differ
index 2c9f146e538b003a9df6b9e49fc9c0247ad61387..fe24be47be26a76ea94a4d81ecb357d1f57c168d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp differ
index ed07962f7a2a5d2aefce567f30c75d0cef607493..d3e99134276185192d0ca989cb7e3d6315122d0d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp differ
index ebce09554cd57cf2c3f50b41916c1a159bd31e0e..3d8145a325951fc8c0d50f073ced4e585c534889 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp differ
index ebce09554cd57cf2c3f50b41916c1a159bd31e0e..3d8145a325951fc8c0d50f073ced4e585c534889 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp differ
index bf40ea79a4360b17734df51cf66b4fe08dd04b47..740c150932a3afec232232ec66f3ad2f4365a642 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp differ
index b473656ad14d632988d54a628bd8e1f40ca55a18..61aa79bf8a772555ed6842fdb0a83bded5b27ee7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp differ
index b473656ad14d632988d54a628bd8e1f40ca55a18..61aa79bf8a772555ed6842fdb0a83bded5b27ee7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp differ
index 035917e30fffeb424148e485774eed4127c189b4..e24e62283db8ef4bc28ffe6fc14d1e9fc8fb64c5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12 differ
index b6e01cbf51917625adc8f16e923c30a3c76c050b..f8c4e67fa4edad01138975b00753908345046ff1 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: 15 CA 25 01 42 68 1E D8 78 42 F5 0C AE 62 0C 96 9A B8 4E 09 
+    localKeyID: E6 0A 1E CD 7E 1E 3C 01 48 74 7A 8F FF 72 FD B8 9B E6 90 57 
 subject=/CN=revoked2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzQyWhcNMzcxMjAxMTI0NzQyWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAz3AV2vAw+R5p
-2mK7x4XyEGX+hrsMI4ftU+nNjemcx8mprhwjqOqpybd8a72f2KxhsJX792n/25f7
-ZyFG8+ADgBPA9w4w8UOwbQ1yeRQEe3pWpPMT3YzLH7I/tixjteZ0gahvsj9WbKvV
-ZRg1zvlDg+ANcMCu4gvKqnW0A06kuaMCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDE2WhcNMzcxMjAxMTIzNDE2WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA/apGI+TU//+e
+Im5k/lK3vazxvX6BKRjFHWp0oqpYflECPMLM4j8gOo7RmlY1WV9BCswJ7XqOQg+6
+3q1vv/gT8YQdemMSEVYBOitf/byDXgq/1ryhim7FNd4f33nyG1r00f887/ohCsZl
+bEy8h8SiNgnfbudutgpGZKpypggxvT0CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB
-gQAqXyFF/xJYgRgLAU8wZV0dzOWU2ypbEiMMHMrXuG3Ts9rDRMtcLGAz4Qleumsb
-kS7dNe6qH7hXyFwseeXpFnJa0knbYifF3CEyP26jWuh+5f4f9oVZZzwRe56/kE+h
-8sOz5tNp3JtNHKandvqfZ6lKtvRbk2pirVajYYfpV0bXEA==
+gQAs+NWJxd2V4TWn1KVdP0fycQOkcwqx3L3Md9Q3fgnn2Sx6OrRbOie3IpGWx2Pm
+lf+NUGBKI33oaKpOr6Hu2kqE4M/qGssoMjXUQS2B4RxCfHiod/fjB+O66IThrLYE
+4aLWdUMgk0dd8Ep8i0ssDLzcdpDd72ASS2f13GdYjP15tA==
 -----END CERTIFICATE-----
index 89d36944b00c7e083ce507fc3b36b857139a6044..685436bded49ed70c0c111072386b8db33fc8502 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQDPcBXa8DD5HmnaYrvHhfIQZf6Guwwjh+1T6c2N6ZzHyamuHCOo
-6qnJt3xrvZ/YrGGwlfv3af/bl/tnIUbz4AOAE8D3DjDxQ7BtDXJ5FAR7elak8xPd
-jMsfsj+2LGO15nSBqG+yP1Zsq9VlGDXO+UOD4A1wwK7iC8qqdbQDTqS5owIDAQAB
-AoGAW8efW92/BVIQCqh5pdddWSUPfwQeZFAdUO3W3U256OmQcjEQFAozskTFP5RI
-N6FZnbxWncrgAgRWHvSpxHheg04LvY1qPpP5rWtcn5NJA9I3uVR/3VBkRsn62+U5
-SXbB3HHytqMGfjs3LdfUD+Ubm1viej4jvrbWD/RxQ+hAJ50CQQDo5O1Hvobn2myp
-F6S8+3NEdKyTIyLxecE9T69BTeo+V8Nf9gR8gLP5RGaVdLV1hAPWqJW15iUx+Tr6
-aa7jqQD1AkEA5ASdIgGaXxUnX+Q8Fzdxf7mi1z/AXXoMv/CrD1M8pBaEbj4tY+89
-CYQiferClhOJNJAnleNzOBwuQWdCFuhRNwJAGnl7p74248BmvcocRgdnkQ6aV5eU
-71Jh7zBRweCzkiaz5QK4e9a9nsZxyuebgSJitVIwwp7I96dXVwQQh3y8yQJAYDp6
-PgHDLmF1Doj5uyqQ4cBsMr8a5dg+TTq6Vmtgajd+iDABY+1xKvTywYUzvbZc7yvv
-KNimpYVvF/cF8zj0HQJAA2Ccl5+YBj7Qu6387mJFCjd/Vv/VlJkPrKZrCeCVDVue
-I3D9yBawdmdVLQrzrGP4KhVzPZ7vrz+hu/Sfbbqscg==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 -----END RSA PRIVATE KEY-----
index 3e855d9586b1e5c5f5142af39ce76aa0df359ce8..63ddb475290c2bb4d3053daaaa95180dbacdc103 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
-DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
+DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+
-mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0
-8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF
-ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg
-fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
+AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE
+GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8
+YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y
+GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx
+q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd
+63yQbkcs1zncLa/1
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
-DTM4MDEwMTEyNDczOVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqUbZOpBd
-ho8+PCDJzR3Vt9Gd5BN2ksXxsaRUWUQ4jiinEybMZJuNtpd33GBGkma2WE7s/vk2
-NB7RboWSS6eJlZSV7kx3rY4nqUuvASwNmpUlyGwrwQcNb/f2qgOC7omU7q9Uetgv
-ScgZcCmIwrYOB9fdSJfkpYyLgYFG8eYv688CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAoAMBtsN/
-bPkiFkYMmsd68OSTYSPIeQMUdqqFrDZj5h+QMv5c3EKBT8yVArefz2+Q9f9ZkXa6
-zLLLQTzLFmCZuVZJ3fIRNyZGv6QGPPIETJzZd8YEWvvsXBie4QXi2qYRLez7PusK
-Vvo58a2rNCWicht+9HTPH3XcZUrCZ/2z2NA=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 -----END CERTIFICATE-----
index e6c0143261c5ac967e8f59922c6a93e09d6eeb84..209e7bc7c5a58be5df3982fc62c9a9660fee05a6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db differ
index 8b8e73a6c51a6cfecdaed5811e01bca5741b9b67..5534c777da53fb5b91f7a19e16bf317886a149bd 100644 (file)
@@ -1,58 +1,58 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 43 43 15 3F 39 3D 8C 8F 7C A6 0D EC 95 D8 71 0A D1 01 06 4D 
+    localKeyID: 89 6A 06 67 FC E8 7F D7 48 DE 8E 5A B4 A8 9D F0 78 77 28 E3 
 subject=/CN=server1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3MzlaFw0zNzEyMDExMjQ3MzlaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAOB7RZXhsaIRqU/q
-VwdMMHLpYyNq5PYy5vv9LKRKdyYKrdneevar7XSRhtgTijk0bGHLjOkb9IsbO7lD
-rdhec/O7arQjFvaxzitS9p+na7gXlY2mSwRD8ynEm89akIFy9bLcAm/Sjsjx+5Ai
-n/I1CDG8+fRIwvYdkH8XeHBSdzcNAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MTNaFw0zNzEyMDExMjM0MTNaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANPuVg3pbveHgoKH
+fUNkYTlf4eihEIsk2kfsGKyw0zibuPQabxKThrKDjx4/m54+pJbuKF7pWolg9XGy
+xpR/qGDLvzzo6bfMZh6rm0fxbOT8XpXpMLoqE3kRIJEymNqx3gkMIEYbP3OKzP5x
+u+VF9LcINNmFzQU3Mv6gE9VLajS1AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBw
-BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUubmV0giFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZlcjEuZXhhbXBs
-ZS5uZXSCCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQBPkSiLv66UTJZKIjhK
-qibpeuz7QzX/Pog2uJwF96U+an8ERd6CoQ5Rrqg3xsEBbVd7y2MY6oZr5zbx/Bep
-7oW0zyNypM/xQhqQBLWS+GjMupw214keT+lfpg6/RU2XlcBjfT82vfuSVaNL9CUm
-Smh4/woDuJ1/RawGmzIpIIn3NQ==
+BgNVHREEaTBnggkqLnRlc3QuZXiCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhh
+bXBsZS5uZXSCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm5ldIITc2Vy
+dmVyMS5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQB2UWYprO3yj8kXHaFQ
+NxRMEvOqU6pPzntU7JtbtU9AsjQEN1B6rlUUq8kGTVbK5D+ZcLWMZ8Q+KzXVR8YU
+1GFN1YGEH8godVnw4mXB90KJQ4xlz83TOb/ZiJM7yIKeYylTiHP8unuMWjYQz4oE
+pmHSoBPGUzPBZHpqYL5aZHkBOA==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
-DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
+DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+
-mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0
-8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF
-ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg
-fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
+AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE
+GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8
+YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y
+GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx
+q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd
+63yQbkcs1zncLa/1
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
-DTM4MDEwMTEyNDczOVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqUbZOpBd
-ho8+PCDJzR3Vt9Gd5BN2ksXxsaRUWUQ4jiinEybMZJuNtpd33GBGkma2WE7s/vk2
-NB7RboWSS6eJlZSV7kx3rY4nqUuvASwNmpUlyGwrwQcNb/f2qgOC7omU7q9Uetgv
-ScgZcCmIwrYOB9fdSJfkpYyLgYFG8eYv688CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAoAMBtsN/
-bPkiFkYMmsd68OSTYSPIeQMUdqqFrDZj5h+QMv5c3EKBT8yVArefz2+Q9f9ZkXa6
-zLLLQTzLFmCZuVZJ3fIRNyZGv6QGPPIETJzZd8YEWvvsXBie4QXi2qYRLez7PusK
-Vvo58a2rNCWicht+9HTPH3XcZUrCZ/2z2NA=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 -----END CERTIFICATE-----
index 0598da52f3028303fe93c9d372150232fc25c6ba..9067e2c78a506bee1c56a91373fc18d504dd46df 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db differ
index b8c8e79c6b02ee49874c1f022924effe8c393a2c..8907721025a23fa426811ef438a4dfef5c098056 100644 (file)
@@ -1,37 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 43 43 15 3F 39 3D 8C 8F 7C A6 0D EC 95 D8 71 0A D1 01 06 4D 
+    localKeyID: 89 6A 06 67 FC E8 7F D7 48 DE 8E 5A B4 A8 9D F0 78 77 28 E3 
 subject=/CN=server1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3MzlaFw0zNzEyMDExMjQ3MzlaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAOB7RZXhsaIRqU/q
-VwdMMHLpYyNq5PYy5vv9LKRKdyYKrdneevar7XSRhtgTijk0bGHLjOkb9IsbO7lD
-rdhec/O7arQjFvaxzitS9p+na7gXlY2mSwRD8ynEm89akIFy9bLcAm/Sjsjx+5Ai
-n/I1CDG8+fRIwvYdkH8XeHBSdzcNAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MTNaFw0zNzEyMDExMjM0MTNaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANPuVg3pbveHgoKH
+fUNkYTlf4eihEIsk2kfsGKyw0zibuPQabxKThrKDjx4/m54+pJbuKF7pWolg9XGy
+xpR/qGDLvzzo6bfMZh6rm0fxbOT8XpXpMLoqE3kRIJEymNqx3gkMIEYbP3OKzP5x
+u+VF9LcINNmFzQU3Mv6gE9VLajS1AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBw
-BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUubmV0giFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZlcjEuZXhhbXBs
-ZS5uZXSCCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQBPkSiLv66UTJZKIjhK
-qibpeuz7QzX/Pog2uJwF96U+an8ERd6CoQ5Rrqg3xsEBbVd7y2MY6oZr5zbx/Bep
-7oW0zyNypM/xQhqQBLWS+GjMupw214keT+lfpg6/RU2XlcBjfT82vfuSVaNL9CUm
-Smh4/woDuJ1/RawGmzIpIIn3NQ==
+BgNVHREEaTBnggkqLnRlc3QuZXiCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhh
+bXBsZS5uZXSCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm5ldIITc2Vy
+dmVyMS5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQB2UWYprO3yj8kXHaFQ
+NxRMEvOqU6pPzntU7JtbtU9AsjQEN1B6rlUUq8kGTVbK5D+ZcLWMZ8Q+KzXVR8YU
+1GFN1YGEH8godVnw4mXB90KJQ4xlz83TOb/ZiJM7yIKeYylTiHP8unuMWjYQz4oE
+pmHSoBPGUzPBZHpqYL5aZHkBOA==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
-DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
+DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+\r
-mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0\r
-8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF\r
-ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg\r
-fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
+AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE\r
+GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8\r
+YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y\r
+GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx\r
+q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd\r
+63yQbkcs1zncLa/1
 -----END CERTIFICATE-----
index 4a11a5c38e166c8d624a0cc4c7a5ab35dff27b87..40a86efde9d00796dff29512fda372658ab7b81c 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 43 43 15 3F 39 3D 8C 8F 7C A6 0D EC 95 D8 71 0A D1 01 06 4D 
+    localKeyID: 89 6A 06 67 FC E8 7F D7 48 DE 8E 5A B4 A8 9D F0 78 77 28 E3 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQI2zMZlYsRf7oCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECPuf6XS6X2qIBIICgBfyS/AXl0ir
-mFW7QjyyQFg8beujRroRfBV8T6FPtOFpTwBegKcdldMDxqyHfZBXaKyiwK4FqPo+
-Qbcj3atrqvd2/vC/BZomGEFHPRl2xMxAFU2sWpEQ8JdOcGrjOVBx1eWStbwmGJTU
-7T/ohxIRcrpLTvRRwrDiW16MqfwzARILvN3GXXNZ6tAsR2zBNiWZOq6355pkQJVv
-5p6TiejTaQMrTooGb2UvBINMP2MSs9/3f5U3iBgGgXa+26uurfcPcnzjq/Y46AwU
-ydRcYV7otkLQMuPmCtG19lVrNA7woRz3ZjdYlVkGEr8H77KA2ZsuUO7kvzD4rUoA
-C5ReksYL4iGDXr7H6lsQileqcvYLPnBBhllIONtazfKpDXCXnPOog0btA2c7kboX
-KTy2uZUfztrBIEhq6i/xN+WxZvW6ODrcKbJx0FnFeFAGmpNG1D7O2nMqqrO2sJN9
-FouxLwQeF/hS+niwrkCSLlBLxbsRqlwm5XMat645bRJWGEAMibUEP1IRzswvxM/B
-gk4Hgc7XeohThsaVq4bLAPeTZ5Cxzd6sysOoZqvf+j7+MHCKZ6ka3nZSyc8cwxh6
-Kzn019TfjLWxM/1J+BsIBcqtjq6K47wvNUEMEZTttRgnNwGCVmCwVqSbtUBplm8Y
-TeLAlH5zaG7GZUxtWvQD85PFr1CefMncv+GRft9YZ+IDoTfLJhv7DaZLN4KxqDAW
-rug+qOsXW8czbTQASnyBrriGaV1fvxOgyqqX57akqZo0G/r5FmGvKxDlIkJEpJ7V
-XPk1Fs9inbHF4plwE58tfexEqXALxj5hhxU7YaBgDtt6HmN+JBtTj5DO/DcwZmT5
-8ON+YoZzcAU=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 -----END ENCRYPTED PRIVATE KEY-----
index 5d29f5964b6f12f4b70be020b33bb03c5b9ea9aa..9f9485639a7241cdfe58597e22184a614a7d6a83 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp differ
index c9aac7124113393cd85184d5214ff93e7b8bbe30..4189e9fbd5bcbb7886abc4998bd8dd0a2830fde7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp differ
index 11c93b9e3608ac2dae26f94ad1cc264a2d5f6304..37e33cda60e45c78ec0958ccf42e8d94e21dd918 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req differ
index 85f79c5c8fdecaa0cf69d6b7c48defaea7556fc6..5dee084dfefca33446a03b297af99f81852d56b4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp differ
index 29ed5dbeacc0150fb60c6b6b8a57a6d4f6609f1b..a56d972d40c4210fcb028ad0f38e75903adf8c6a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp differ
index d82a753e45c88ee9a7e0465d8264921863c91dbc..d1d73014ce8b973e6a55b9ece5bf3a1c47c548da 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp differ
index 6d03a453456342c65345b0f9ceec0907f6756893..331a855f793194674a4fdce8a1d7f3cd5e198f15 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp differ
index c90b7b93547a9e1afc2a684121d268f080723340..0b6b0a50bd96efe8310c530aa424c7a07eee5ed8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp differ
index a0a1972ef794b1a3546ce74a86f99d15f0dbad0f..4aa66664ffd1df6577dea3ab5eee23d1712b92cd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp differ
index fd42d722c675a0515ca451b51c0d1396cdb3115f..260459bf680e23b1d2e606f4dd5d8661ca4bdb11 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp differ
index a835c2320c566dd4e52b73a49fb738b26d38ce4c..4ffeadb29b11e8f0cbb39ab7d650a8cfebb17f75 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 differ
index d6aa725d4b00f782390425c0cd087363722ec6a7..3e781a98372d4ce62814ceb935eed8bff3e0ed9d 100644 (file)
@@ -1,23 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 43 43 15 3F 39 3D 8C 8F 7C A6 0D EC 95 D8 71 0A D1 01 06 4D 
+    localKeyID: 89 6A 06 67 FC E8 7F D7 48 DE 8E 5A B4 A8 9D F0 78 77 28 E3 
 subject=/CN=server1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3MzlaFw0zNzEyMDExMjQ3MzlaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAOB7RZXhsaIRqU/q
-VwdMMHLpYyNq5PYy5vv9LKRKdyYKrdneevar7XSRhtgTijk0bGHLjOkb9IsbO7lD
-rdhec/O7arQjFvaxzitS9p+na7gXlY2mSwRD8ynEm89akIFy9bLcAm/Sjsjx+5Ai
-n/I1CDG8+fRIwvYdkH8XeHBSdzcNAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MTNaFw0zNzEyMDExMjM0MTNaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANPuVg3pbveHgoKH
+fUNkYTlf4eihEIsk2kfsGKyw0zibuPQabxKThrKDjx4/m54+pJbuKF7pWolg9XGy
+xpR/qGDLvzzo6bfMZh6rm0fxbOT8XpXpMLoqE3kRIJEymNqx3gkMIEYbP3OKzP5x
+u+VF9LcINNmFzQU3Mv6gE9VLajS1AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBw
-BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUubmV0giFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZlcjEuZXhhbXBs
-ZS5uZXSCCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQBPkSiLv66UTJZKIjhK
-qibpeuz7QzX/Pog2uJwF96U+an8ERd6CoQ5Rrqg3xsEBbVd7y2MY6oZr5zbx/Bep
-7oW0zyNypM/xQhqQBLWS+GjMupw214keT+lfpg6/RU2XlcBjfT82vfuSVaNL9CUm
-Smh4/woDuJ1/RawGmzIpIIn3NQ==
+BgNVHREEaTBnggkqLnRlc3QuZXiCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhh
+bXBsZS5uZXSCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm5ldIITc2Vy
+dmVyMS5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQB2UWYprO3yj8kXHaFQ
+NxRMEvOqU6pPzntU7JtbtU9AsjQEN1B6rlUUq8kGTVbK5D+ZcLWMZ8Q+KzXVR8YU
+1GFN1YGEH8godVnw4mXB90KJQ4xlz83TOb/ZiJM7yIKeYylTiHP8unuMWjYQz4oE
+pmHSoBPGUzPBZHpqYL5aZHkBOA==
 -----END CERTIFICATE-----
index b03d67831f74fff784fb152bfd4f2529db0dd191..e11876ed92eab5538fc3cdabad37a2732ffc6265 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDge0WV4bGiEalP6lcHTDBy6WMjauT2Mub7/SykSncmCq3Z3nr2
-q+10kYbYE4o5NGxhy4zpG/SLGzu5Q63YXnPzu2q0Ixb2sc4rUvafp2u4F5WNpksE
-Q/MpxJvPWpCBcvWy3AJv0o7I8fuQIp/yNQgxvPn0SML2HZB/F3hwUnc3DQIDAQAB
-AoGAL1doAzY8FUsmuyMXdANKI23becxxGYf+JS4NRF+s9ZGifPRZ19xF4YPQXZDv
-YWWQJua74qyB2/VkGMvwZZVz29Gj0T2Bgy/F4vdfaiCSeP97Xfr80Om0CT29biFo
-MHO4xasCFJGZxac+/hWdHT9nJahYTXio3zKwwUB6L65EV7kCQQD3ogR+80HsiE6H
-Vs/XeGI8iRYdbXAxkNS99PlgrjqL/wTIb4wIrv/P/wZf46JkjvHTbBdbu21XP9Qw
-UoULv3K5AkEA6BD/vmPYTzYFhVuc7puIwWluOaxJvLqoAnU3nnFwC9nduWmQuh6N
-ft0FZ1fmnf95bIVQUxXFbwjj9yz0XevM9QJBAPEnGJXAs3xzKXZnNjSxiYlGPwEd
-aFr8nhD3FjvusBlRmgjPiGGUeo7F3iFXfvfKtPmdlAnDNrH2+N6uHd7Y7BECQCO3
-0hUUuwteDjV7Z0kWaVMTjiKUUPkaZZeTQQ9C+HLqgoTyKZNr9m1LSXShg95XnvHE
-BxvyouO3I5c8tRProi0CQQCV2RJ7bsvUN/vZSU0XFf2atdhlg8YmAxhIXUHmGjyP
-fjY6//ajk2f80eRuRFyqdeA+zsVkhqvli0bnldi6Dopm
+MIICWwIBAAKBgQDT7lYN6W73h4KCh31DZGE5X+HooRCLJNpH7BissNM4m7j0Gm8S
+k4ayg48eP5uePqSW7ihe6VqJYPVxssaUf6hgy7886Om3zGYeq5tH8Wzk/F6V6TC6
+KhN5ESCRMpjasd4JDCBGGz9zisz+cbvlRfS3CDTZhc0FNzL+oBPVS2o0tQIDAQAB
+AoGACky/mRVSpmGLLc7/ab56Z33Z3m2GKWOyXxih71yi+1HoIybuEIFOec+2gtdq
+YlO0Oeibr4HYUQEUagDwsT1jYFrkxLBgJhMR6Ne8Pk6qyWeBlTdYR2XyGecUMwhI
+1O0eflznu1e+U7njKpet6Qa5g3mlJWLTXpTVy8BhIFWBG8ECQQD7Lzm3BzantQaI
+UM8gvvDElYUMABHRNjiMNrrMv6fccbkdRacdI/nnR4ldBP00m8Rkfq75YdTsp245
+VDPgbC1BAkEA1/518eZFzyrvlzDh8GLuj7rO7CPg62aVlocCBcIPfi0Xocs6v07D
+aYNJ8g18q2+VgYkxrx0C+87WX55RdGoGdQJAUGsAOV7v2qWUX9QvXDaFcwrDu+HR
+0n9ff1SOXbsGjQdD0uFX7XZ1LdyzV7qfLlaoe9wrPOBbgSDhoy0YJsO7gQJAKdbx
+0+zuQuYnSRs/+QfA/HiMUrPUguT5PxJh8umXhLKJbF7ov1wrgEndThUMvEy+IjyI
+MkqlZE+5uQX681kCbQJASY8cM4oPsXlUu5gnIFtWTVtejy8DWhb9VjIsPd19q+zI
+Cof7eFHYwJxHeY40PNUPMSStpG1b3/bJ7OoaVcmkyQ==
 -----END RSA PRIVATE KEY-----
index 3e855d9586b1e5c5f5142af39ce76aa0df359ce8..63ddb475290c2bb4d3053daaaa95180dbacdc103 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
-DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
+DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+
-mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0
-8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF
-ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg
-fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
+AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE
+GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8
+YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y
+GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx
+q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd
+63yQbkcs1zncLa/1
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
-DTM4MDEwMTEyNDczOVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqUbZOpBd
-ho8+PCDJzR3Vt9Gd5BN2ksXxsaRUWUQ4jiinEybMZJuNtpd33GBGkma2WE7s/vk2
-NB7RboWSS6eJlZSV7kx3rY4nqUuvASwNmpUlyGwrwQcNb/f2qgOC7omU7q9Uetgv
-ScgZcCmIwrYOB9fdSJfkpYyLgYFG8eYv688CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAoAMBtsN/
-bPkiFkYMmsd68OSTYSPIeQMUdqqFrDZj5h+QMv5c3EKBT8yVArefz2+Q9f9ZkXa6
-zLLLQTzLFmCZuVZJ3fIRNyZGv6QGPPIETJzZd8YEWvvsXBie4QXi2qYRLez7PusK
-Vvo58a2rNCWicht+9HTPH3XcZUrCZ/2z2NA=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 -----END CERTIFICATE-----
index 0c2c70b2c57aa0cb5a13db02fd7ab76c24ee9019..b34623ccaa93596fa25042de06fe73e6e8ba54eb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db differ
diff --git a/test/aux-fixed/exim-ca/example.net/server2.example.net/fullchain.pem b/test/aux-fixed/exim-ca/example.net/server2.example.net/fullchain.pem
new file mode 100644 (file)
index 0000000..f7a2a62
--- /dev/null
@@ -0,0 +1,57 @@
+Bag Attributes
+    friendlyName: server2.example.net
+    localKeyID: 9D 1A 7A 47 26 87 CC 9E E5 9D 04 31 80 63 EF 87 D5 E9 3A 6E 
+subject=/CN=server2.example.net
+issuer=/O=example.net/CN=clica Signing Cert rsa
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
+Bag Attributes
+    friendlyName: Signing Cert rsa
+subject=/O=example.net/CN=clica Signing Cert rsa
+issuer=/O=example.net/CN=clica CA rsa
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
+Bag Attributes
+    friendlyName: Certificate Authority rsa
+subject=/O=example.net/CN=clica CA rsa
+issuer=/O=example.net/CN=clica CA rsa
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
index a9844fab51989a559abdcaed6c9fa7b21b8f1eaf..7134c1372132a49430fefd122308034f083cae09 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db differ
index 964ea125a56a3b544cce31c22cda396b26f5b22a..20e4cfd3506846365f892d1b462d0c32509b0edb 100644 (file)
@@ -1,35 +1,36 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: F5 18 BC 7C 70 B2 E0 30 3D E2 84 11 C8 38 AC C9 40 A9 2F 1C 
+    localKeyID: 9D 1A 7A 47 26 87 CC 9E E5 9D 04 31 80 63 EF 87 D5 E9 3A 6E 
 subject=/CN=server2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICjDCCAfWgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
+MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzQxWhcNMzcxMjAxMTI0NzQxWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDGjmPu4xUrJQMW
-VFMlJbm6ZU8hVq1AYMQI0NIumzEN6l8g8kABcZusFP+FBN0OcvPAuVZNITtJiBZA
-CvDIa+ZxjWrwDP9AVNLG2I9fjzM+TQNLOPv4O+QxTqwZZBgF3uP8BNFaYvxcSmZ6
-LlgzcyciU4npp2LMaTxuWEd/i716vwIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
-8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
-oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
-BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB4G
-A1UdEQQXMBWCE3NlcnZlcjIuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEA
-Z/TviUZC/prVkYrqbWpICiZM9erZaj6rhfDvpN8McbKa4qDQecD+pkan5QdWF30n
-HpDbs4fM8VSA1cjxbqh0ey8RioQa9F9PcoHpYaxR82gKZBakd+3odg+Evui+cXT2
-P77KWgYTOAejGpArL+E2XSDtbJXeUgzUWPbYzLC2quY=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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
-DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
+DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+\r
-mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0\r
-8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF\r
-ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg\r
-fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
+AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE\r
+GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8\r
+YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y\r
+GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx\r
+q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd\r
+63yQbkcs1zncLa/1
 -----END CERTIFICATE-----
index 0c0af94e910bc8ba0ec8b018d399fd108fc1e909..507f25d0b9b4ff5390bfe1821117107309714365 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: F5 18 BC 7C 70 B2 E0 30 3D E2 84 11 C8 38 AC C9 40 A9 2F 1C 
+    localKeyID: 9D 1A 7A 47 26 87 CC 9E E5 9D 04 31 80 63 EF 87 D5 E9 3A 6E 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIuHO0MX+BBKMCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECP1hwF894JBWBIICgP+WpnvdaQa/
-6PgTUa4IsvDON20FJUb9HsrF4Ea3hATu6mz06osS5gTE72rvgc1TFb84YnUfYql/
-n8VE0QEwrAdPqCLaZC7HQe8BU7eBFmwhgZQsm+XQI2SKZ5pS5v1j+sFr0a4zLd/O
-tO36nxyhFf8O4y6FVqT+vm2GUgxwCKLRk+1FSa/tWRg16C+UE6Ffp/IvG8aOQyRV
-+xXNZw+YBnWg5QuMPN6ek18Ay0g0hwaCjXuFxMxaUJU+xUDurDjpcBRd1RNrGLOE
-KSBnXV9iI7VnHny1HIH2GTi4XYLFsSiR/AG27dlpXKXpRANx049D0JQmJ+zr7N6S
-NqcTBcHZFAqLrSFcHcdQT2uhWTxWU5rsxZFpGsibvxAqSfrQY5Jyu/2OUUnqwG0H
-ILqKaOVyyxk+ubpxgig3B3EJa5wj5BrBziEjR8dr1GJhTcE9B5SbhMls9dnva34a
-x3czQEjCb4jkK6/ACeY3zy7DgfnvFs1Qhr+9ZD0pTrgwcBxN2HwZ8COh/HHsWfpU
-cJvapDXxxhfkvS8+BkQfz28rDH8NLtu6aJSWITeS/DrCxPvo4eYtrX2ZlycvWVLj
-3J7F2wJEFWPiNjzrazJ4Na8R/m8Fkii52K2OpPZj8IowT4JS9j1vjX6fZSX+oa8L
-NhkGOq6E+2SIInKcIj75K3jt+HN8NrDKtV0CcNDYhZT30r0aLECfzaJ05WpJ57Fi
-+4dsNkFeWKuu3mdcKbPZznOyAaNoWtTCzzyROolkQ8I11Gm+mbLlcUQuevMtlcvf
-JSicFXiHiBgPEZGmEH02KSjeU8/fuqwSsBly3QGxlgEgaxB7F66smufA346aGqhv
-WviST5aOqQw=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 -----END ENCRYPTED PRIVATE KEY-----
index e75b9d74ac2e4fb4ab5e21fa2219bf65f80c77a4..96d23cb92a0b403b961bc6acbe96b92338a519e5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp differ
index 84a84e606ae5ed61c43ffa82da7d3af174b6276e..0b963d49f8e580642be75e65e749b626ef43b6f5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp differ
index d5e951d15a5efecd6d2a4ef4f99a6ce62a7a55ae..7a901e0531a917a6fae424fe142308e337406b67 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req differ
index 0a0bdd2d99eaa498801350696d99e5d36392a822..0b963d49f8e580642be75e65e749b626ef43b6f5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp differ
index 5db10e4ee2ff02eed759c36bcc4cec124c43da13..a0dce0e07e95e0ea5b22c18b3c9ac207c6bcef1f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp differ
index f91271ac5f1f0e8f119499b5251fff46d60f5c9a..f048279bbb6b5abaff622c9b178f383eea8459bd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp differ
index f91271ac5f1f0e8f119499b5251fff46d60f5c9a..f048279bbb6b5abaff622c9b178f383eea8459bd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp differ
index 7a86399ec94249348eb794667a1637fa3e048700..c05019efd83b4b09a61f60036603e20ed9ed791e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp differ
index eea20a776639fabba3814d1453c0737b98310d0d..9463162a32e4405a849a05cb130b3c7efdb4861f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp differ
index eea20a776639fabba3814d1453c0737b98310d0d..9463162a32e4405a849a05cb130b3c7efdb4861f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp differ
index 375836b3abc45a6e454e5b02ce25a24366069ef0..3e6303c0e3c73c69f2a2cef6fc28c6220bf44592 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12 differ
index 307e5fbd191a7a9370f0e07b4bc3cdf94d70bcc4..510e5e32844b3ed49e6c7019ee3c7455f9163783 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: F5 18 BC 7C 70 B2 E0 30 3D E2 84 11 C8 38 AC C9 40 A9 2F 1C 
+    localKeyID: 9D 1A 7A 47 26 87 CC 9E E5 9D 04 31 80 63 EF 87 D5 E9 3A 6E 
 subject=/CN=server2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICjDCCAfWgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
+MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzQxWhcNMzcxMjAxMTI0NzQxWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDGjmPu4xUrJQMW
-VFMlJbm6ZU8hVq1AYMQI0NIumzEN6l8g8kABcZusFP+FBN0OcvPAuVZNITtJiBZA
-CvDIa+ZxjWrwDP9AVNLG2I9fjzM+TQNLOPv4O+QxTqwZZBgF3uP8BNFaYvxcSmZ6
-LlgzcyciU4npp2LMaTxuWEd/i716vwIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
-8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
-oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
-BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB4G
-A1UdEQQXMBWCE3NlcnZlcjIuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEA
-Z/TviUZC/prVkYrqbWpICiZM9erZaj6rhfDvpN8McbKa4qDQecD+pkan5QdWF30n
-HpDbs4fM8VSA1cjxbqh0ey8RioQa9F9PcoHpYaxR82gKZBakd+3odg+Evui+cXT2
-P77KWgYTOAejGpArL+E2XSDtbJXeUgzUWPbYzLC2quY=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 -----END CERTIFICATE-----
index 0f28eb2516bfae3004249e9ec2f52503167352c4..31cabaff2a66110a749a711f4fc76405aa28bb7f 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQDGjmPu4xUrJQMWVFMlJbm6ZU8hVq1AYMQI0NIumzEN6l8g8kAB
-cZusFP+FBN0OcvPAuVZNITtJiBZACvDIa+ZxjWrwDP9AVNLG2I9fjzM+TQNLOPv4
-O+QxTqwZZBgF3uP8BNFaYvxcSmZ6LlgzcyciU4npp2LMaTxuWEd/i716vwIDAQAB
-AoGAVSufEkm2OtuVh26Ee9rC4IG0f8h+aK8ZZ+6rOfK4CBAQ3kEL05K4BAi90oFT
-kW8dv/3AVzV6CQCnCrGmt1IRdsIxBv4TTh+1IqcQ2A9ULnN5DUbte2PsX7MeW8ad
-BYDnhagCMxmB1jc61AsJ8jl83DJWZETOS3tN4TQLNJz/MYECQQDwY+MFHjrffT/N
-16tkJT1BT38V0EA31uezc0TVecndS3OwsDzKpu2QHHlrB8p/wwurChjLaQCIYpgZ
-im8dX5JtAkEA03MULasACjZ4puEXY+m+iRWOpqR8Q8yP/Eceh2YHR9oKAiw7y240
-XSzny1iYIJE0Y47opw/wzKifAZN1xAFmWwJAGv8cv7ZlZjPqtnNCDD0iY/NJkmmQ
-zLSV0NFhKZhD01Zl57HjId8dTtHj0OFPHIoLBWpc3nssVCS+cB/b2rChAQJAXGHF
-6iHw1YVw9zAWwQ9JsKjbd1Eb/Z8tNUJ5Qxy/h5PqlYJv6XRPqnnJF92wMWJfajPw
-z7S2NyRgvBaJ+EXISwJAGdlWxvvmauhcstfdv+32ufMl7flPA1yGDzuSPv7xaKQX
-2j97VP7j7vm4sh9iCvj0IM93uHmJhunMz/zqdH+DRw==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 -----END RSA PRIVATE KEY-----
index 7857c9b56a5095815f3cb5b93893d9a7e1d6f051..c4327b8b2d063385bf2c065977f2df06c9ede757 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczM1oX\r
-DTM4MDEwMTEyNDczM1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsGboLNgO\r
-VK5xiqFWxJI61S430vafiz0ox7vNv1JtKox2vvqrIdCbhWzq7+MxG5mAx00s/Z/X\r
-d3EH6KhDtv0F329n5Xynw6eJlhEazuEEdrlgAczGop5RXw5BIdKpRNiUVP/QVCtw\r
-yHVgxmEXO29iv3p5SfU5kKdL3HNrDNM58WcCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAbPEgbXcX\r
-qnBzwKZ1d4EqwXAhQhDgoSoMUyiYraJPe+RNF34MdNDqhHkU2IIgMtz5ylnsQRHU\r
-vnAnbnX6ndGvOy+OyBwlXFuaS+nR37surhjxBYCsUE0OOiNONiLHeSCJIR4zTjIJ\r
-c1nvJsbTO2EI0ttp4/9VRHSl4IkYz0Ed9oA=
+MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
+DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAnylWyR6z\r
+D2h++fDsOatjFRlLW4pB2xMwWL5aq+auMlcIApXJVfxZcrv5j7XZqtiQiqM3mocS\r
+KyXnmBHDmhSES+os4xyIwSBvFlsS+UbanNA5+NmnjmDVnxATjXI2wtpYHb2uUXgm\r
+BAq8FAnR2mLJbcdtFQOXv/51lx1RhW2M32MCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlQFbF5+0\r
+d1Ol9aorM1rjXBN64wBMTWhk++hSz4UBlPqYrFgvzChF93Px+EGvdXpFOmg9fg43\r
+OWwJwvDwiQwA3BWgUf/62qp1P0nqxqJMJl7uii+xfYUWG5FdobvRq1Ql/h/xCVVU\r
+BKrR//1u6D7k2EcEqlh7O/Z8DOGEJMqzano=
 -----END CERTIFICATE-----
index 58e4f30c901de9287e46b1f1c7b01fa89bd8c32e..b54773370b3b43020c0f10af4febfecfe7cb28d2 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX\r
-DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
+DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML\r
-zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA\r
-WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y\r
-ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO\r
-ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
+AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR\r
+evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ\r
+KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl\r
+BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt\r
+XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91\r
+jy6Z4hMSt9SGKbnR
 -----END CERTIFICATE-----
index f783e933381d2edff351c172f2c4d6dc0d0029c7..5a975259c431f80b8a6abb066718cc64916d9c8d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.org/BLANK/cert8.db differ
index d3008ad6b41f0f7eece8b5d5aca451c4b96242e4..5bfcda0753f09bbe6b724b66212b988e5f22731b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.org/BLANK/key3.db differ
index 7857c9b56a5095815f3cb5b93893d9a7e1d6f051..c4327b8b2d063385bf2c065977f2df06c9ede757 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczM1oX\r
-DTM4MDEwMTEyNDczM1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsGboLNgO\r
-VK5xiqFWxJI61S430vafiz0ox7vNv1JtKox2vvqrIdCbhWzq7+MxG5mAx00s/Z/X\r
-d3EH6KhDtv0F329n5Xynw6eJlhEazuEEdrlgAczGop5RXw5BIdKpRNiUVP/QVCtw\r
-yHVgxmEXO29iv3p5SfU5kKdL3HNrDNM58WcCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAbPEgbXcX\r
-qnBzwKZ1d4EqwXAhQhDgoSoMUyiYraJPe+RNF34MdNDqhHkU2IIgMtz5ylnsQRHU\r
-vnAnbnX6ndGvOy+OyBwlXFuaS+nR37surhjxBYCsUE0OOiNONiLHeSCJIR4zTjIJ\r
-c1nvJsbTO2EI0ttp4/9VRHSl4IkYz0Ed9oA=
+MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
+DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAnylWyR6z\r
+D2h++fDsOatjFRlLW4pB2xMwWL5aq+auMlcIApXJVfxZcrv5j7XZqtiQiqM3mocS\r
+KyXnmBHDmhSES+os4xyIwSBvFlsS+UbanNA5+NmnjmDVnxATjXI2wtpYHb2uUXgm\r
+BAq8FAnR2mLJbcdtFQOXv/51lx1RhW2M32MCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlQFbF5+0\r
+d1Ol9aorM1rjXBN64wBMTWhk++hSz4UBlPqYrFgvzChF93Px+EGvdXpFOmg9fg43\r
+OWwJwvDwiQwA3BWgUf/62qp1P0nqxqJMJl7uii+xfYUWG5FdobvRq1Ql/h/xCVVU\r
+BKrR//1u6D7k2EcEqlh7O/Z8DOGEJMqzano=
 -----END CERTIFICATE-----
index c3c26071d5884867847251c959391913e3425fd9..9e77717f79dc655eb561f1d0f69eaab2063dd69d 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: 73 AB 15 E6 08 22 FA 22 2A 6B DC 0A DA 29 F9 3B 43 DA C6 00 
+    localKeyID: CC 96 CE 2E 01 43 FA F2 92 30 54 A1 BD 3A 04 00 0F 75 4E B5 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBALLS3gS5D13RDozz
-Y+qzsCDhwlIlbOR++EW7QVimy0JTKgWBq77A9AXez4gKgDWms0156zYnrJmsmcF1
-id1Go6ofQsLlGdJnizMUD4e+iG/44UNZ05mXtAhyqHbWQbJvTk+ON3LK+tL1IRSy
-jSMqr5w3VGeITbJqiK+VQS875W3rAgMBAAECgYAQJzwm8RCSSPAni1TbPqAKWFpV
-UUwk19NVeTTN7UMvGpQRK0V4VbW1UgstHsW2EvjfZsP4gFz3BMBe2V86vcbK0JGt
-Sj0CR8EZj6zXgGtnEEJ0BkOyxpbxVmSK3khG0VJaJ9XWzAQV5iukXN1QFAtJLTWR
-CE8BM3OxCnKJMuE+AQJBAOH4zHhVomMK5Sb2GRj7Le8vyM6+zjP4tSdgI4hk7RKD
-Z2Vg3l0RNdNX2gOzdsLqikS6PUKWmO2qfRV/ZUGRFMMCQQDKlinNL5TT7C7B7Nc9
-pHVs6gdP77u5GyfR8nntjay7L21BDf2ERj6XV02wKV+L8trrvNX0EgSf8WA+kIHJ
-cg+5AkEAsvVVCV/YUNPKEwcHbU9PW4PeZk2aBHLNFLgAq/4x+l1yv0juEYqVtCB5
-GkFAprEUe8V6yod16ZMBqMrRqBF7/QJAdWDUD4LGJJPv84SaoaisMNLYMcSha/sD
-820eoDk6H6q3Dr5gaUeZ9G4tISiXp6qqlXPwM15NN67PKPDpgiKIYQJADI3/Ys+b
-cQIqGdXYRbyBVliTdIPfRBnwSUNnjpgmK2Rlzoln+IIEiRA4x5RcZ7QF/cgPIUVO
-V3sst4hVxsE2vw==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 -----END PRIVATE KEY-----
index 7f643579baf22faacb0cf5ff5087f79e6722db9e..87293808cdc7113fa4ae9ba3016f8092f793805b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 differ
index 5bd481420fa15c360ea5bae633bbc1eb2c4222f1..b7f08d8d5dea82377b0b7624d5da517734f974af 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICDTCCAXagAwIBAgIBAzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
+MIICDTCCAXagAwIBAgIBQzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
-MDExMjQ3MzRaFw0zODAxMDExMjQ3MzRaMDYxFDASBgNVBAoTC2V4YW1wbGUub3Jn\r
+MDExMjM0MDdaFw0zODAxMDExMjM0MDdaMDYxFDASBgNVBAoTC2V4YW1wbGUub3Jn\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwgZ8wDQYJKoZIhvcNAQEB\r
-BQADgY0AMIGJAoGBALLS3gS5D13RDozzY+qzsCDhwlIlbOR++EW7QVimy0JTKgWB\r
-q77A9AXez4gKgDWms0156zYnrJmsmcF1id1Go6ofQsLlGdJnizMUD4e+iG/44UNZ\r
-05mXtAhyqHbWQbJvTk+ON3LK+tL1IRSyjSMqr5w3VGeITbJqiK+VQS875W3rAgMB\r
+BQADgY0AMIGJAoGBALqMz/iuUILGHemESJqNRbxrVHXfH7PUZQFxfbgmFTa5HGPY\r
+ga6vzcfbYRtPloxzkBRfYkA5zDsf3IrxMY1Ls+EjYCyrwCDM4QQUcebafp0kWBpJ\r
+YiguRDfoOpnMEiIGDqjSA5VnhARJjAxI1oHZTPmIxTr177BzcRbJ9J6ysv3lAgMB\r
 AAGjKjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAN\r
-BgkqhkiG9w0BAQsFAAOBgQBg4j6f2vDQ07fxilUMATSitbc+rgZyxKi6PF7UrEMy\r
-NG6JnJZKn7QthkWOJSRPzmxsRD3Vr1qWrViaHA2fNTWR+sFqEao0W4sNcsbo00vw\r
-9lpr/aEBTap2HsDtIzSKu4K8QNCfnnZwlBy0lc6TamuyVxnNZvbg2X0rVTNzTYsU\r
-Dg==
+BgkqhkiG9w0BAQsFAAOBgQBI94iIVZQAID3eyShKfxq3FWf58piUJMFQsMxDZweC\r
+j2zVsLHUkxlpUHe3TjXnVZZwm+wo2gLx5GOpZkryWXh/PuI181SWY26s50CZ+uAo\r
+bQGDqkF1jLwiYLuvFAPVKDWa7H4X5fqNvowOM1EP1HUA/1naJNRL399Y/D7sliS8\r
+ug==
 -----END CERTIFICATE-----
index a30158b41c001356cc3f60e9d1d735bc3b8a4098..08e0eb2b1a358975e0a95f22c4cf8334ca43e36f 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: 15 D9 60 73 58 7D 85 31 7F 89 78 B7 ED 29 C7 03 03 EF F5 84 
+    localKeyID: 1A 38 55 FF 5A 14 AE 47 1C 03 74 AA D6 58 DE F7 6B 14 D6 E3 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBAKZv+bgWOI9qjQJd
-3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkMLzfATGPgmf2YvlQITw4gC
-VXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tAWByDkFPGvNVOIgUXIGLz
-c8kjmp6OJmQENS3FlP53YotrEGppAgMBAAECgYAJyZ/30Wa2GF/+eaKj41dtyJOs
-1w/qoHFd9dfroz8yJJsd39GWt8/TrT1ROAp+ScE4JptrWPT8UEk5YFnCgyd/PuCz
-I0KvBk2RC1tAEyhuRDiGrwREXnwkDQxmCBcwNFh9wixYK6UrCtqptpexK9Ru6jy7
-J4I1THpMusJeLoW0YQJBANGJM31rgo2vh9J2DPUnYdO4e/RLTTrQVUrr0QwCqTlo
-MBnB7K0xmw7XZWW50qwcEcCZ48/bmnR9McrAZW1MoJUCQQDLWC9QUoBNKqTz6vlB
-SJC+KfDR+o5R2h31W8zpdXKGBoWKkL1SEhy2eD87AEFs5IdPw6xtYmw2rsTEEyPw
-fMmFAkATWk20JsrfFThBOwAFYIbLjD1+mbnfVcCa897R8ij5EWNn7Z5TfMJqg4Bs
-/dW0ab9F/7Cn0QuZ+LoxlMWJa8tlAkEArIDSGpTyrQQJTbe/3mceC4Tu/GNPSxb7
-pUNMkZ0GG7b6oPNq+G3PF+jo0zfDSQqR09QOufjuDnGzERefvItQNQJBAMh/UV5l
-uaDWIm2Fn2bCwe2jGgbIpmchlJb/n3YGSKBuFGx9vYEUUNN16WuBRCB5eeMIkENS
-QC9HJItRZLkLCC8=
+MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAKrshuM0DdH5ARXd
+VQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oRevGDyMk2TZ997csWFLkX
+PGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQKOHj9vWEXeaTZOvWchff
+GO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAECgYArkfOogyJqvfC65BrC9wt63B+g
+7R/ZEEDB0XduEqNg8tjETkEeUv6q4kgV85LFcfSC5ibPW0h8lnpd3EB2v91OwYMv
+pz+u5+ZO+C0FZVPayhgEgdb+DL7wByKUnC52sHDvmOBq0HIVgfmZB6nv+T4aa25f
+Jdijf2lCzPggxFIH0QJBANF1hyBzafWIYZVb6bOnaP9dO3A8kmmP+3QH5VO7MaBq
+RQjbDvz1qyEO63Rx/j18ckLwTLj+VthjDKeybnrQtTMCQQDQ5wnVm8hDbxyVPmt6
+HAU74DrSrYzpH3x9zTfbdUabg535YYCQz/JnIH/Z07f7Z8N+rpaEHm+9yVy0nA5b
+ymGVAkBPDQoohyZwUj5x/jRfZ0lLR0aNf27KhFqkWe6FAVsjbbgMNZCci6NAYL8g
+PX10eyksdkCeeO8Rz6ARElh75ZTdAkBlNtur9EuGaKpXoSOfyT278ftuIgo41TmT
+FkAvA1ZPeOiscFJDV41h6/wmBQ+KLo8orNxebQTE1nAlTcsjLB41AkEArDtyK1ER
+ZnDLpHOYgLmZ3arFE23ictKRMsih8/3fNKeDRn6Ob54aqpsHO9tEGvOcdIbddCcE
+Nx5Ono2x/KL2oQ==
 -----END PRIVATE KEY-----
index 976a33cff85e1befc9d9b7bfa27734dd5f0265f4..81b769bc00b216c71220278af9c3435c0799014b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.org/CA/Signer.p12 differ
index 58e4f30c901de9287e46b1f1c7b01fa89bd8c32e..b54773370b3b43020c0f10af4febfecfe7cb28d2 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX\r
-DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
+DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML\r
-zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA\r
-WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y\r
-ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO\r
-ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
+AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR\r
+evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ\r
+KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl\r
+BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt\r
+XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91\r
+jy6Z4hMSt9SGKbnR
 -----END CERTIFICATE-----
index 1fc26df6531c973b536b07b2dc842839e02f7f3a..57b4867962b6e65eeeb4cf319b3ff980e799eb4f 100644 (file)
@@ -1,17 +1,17 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:47:33 2012
+; Thu Nov  1 12:34:07 2012
 
 [CA]
-bits=1024
 name=Certificate Authority rsa
-org=example.org
+bits=1024
 subject=clica CA
+org=example.org
 
 [CLICA]
 sighash=SHA256
+signer=Signing Cert rsa
 level=1
 ocsp_url=http://oscp.example.org/
-signer=Signing Cert rsa
 ocsp_signer=OCSP Signer rsa
 crl_url=http://crl.example.org/latest.crl
 
index 4851408f6a7b612513cf986e28216162f3440c7b..35f307697fb754411dd9eca72adb3671e7e136d4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/cert8.db and b/test/aux-fixed/exim-ca/example.org/CA/cert8.db differ
index 40a4bc28b12be8e6f165a970bf5feeb1e9a10981..e64683cbb4f6d94fbbe6aad64bad884cf06d57c2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.empty and b/test/aux-fixed/exim-ca/example.org/CA/crl.empty differ
index 711ad2c03210dc80cea1a91c601a2c0a6eb14f65..b1f47aeed04ffafb0517f5361716d691a1a5c571 100644 (file)
@@ -1 +1 @@
-update=20171202184206
+update=20171216011707
index a044194979310ee6741e8d93c1a0e715e63e24e8..e9516f3f2bc96604d78cc97dfa6ab1175ab7b43c 100644 (file)
@@ -1,8 +1,8 @@
 -----BEGIN X509 CRL-----
 MIHxMFwCAQEwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcx
-HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjAyMTg0MjA2
-WjANBgkqhkiG9w0BAQsFAAOBgQBEi7Ke3rkwbwDWF5QQLSULGmRWcZslQoAqTMaG
-KefPKTyX9CDIjdy6NmzdgBUwaam3e8QkbWpH70zZ5prAtCzkHUPkMvrglb7KXuAj
-KoRixls6nT65yugt8U8g0USg6/nbCEoYQkcKkWnqRou3afUwz6buzsEnuK2JTAMq
-k4QkRQ==
+HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjE2MDExNzA3
+WjANBgkqhkiG9w0BAQsFAAOBgQBptRy3E47znC529PtvDyItQJuM405ktb1AZgCi
+bDXKuUBTYg52TB7Ibm+cL84hIMY31XZs3SLN9VkNcZAt3NpJIlqhM34SYlbqdiqz
+zH9SDRyzJCl0jaWnJ15iQcSFle6oB3J8ee6JJlzHOn+i81GgB8AQ7rnKcJoZBs8Q
+LuLdqw==
 -----END X509 CRL-----
index 8beba8359c557ff669038a27840d70d67004b0e3..9083e8d45419c1e01cab5b5f831db6a1a6056baf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.org/CA/crl.v2 differ
index edb250fafe1cdd3745fa12c0edf573572972515e..1c243fdfefa2f7fcd7aa993ff239abab629bd097 100644 (file)
@@ -1,3 +1,3 @@
-update=20171202184208
-addcert 102 20171202184208Z
-addcert 202 20171202184208Z
+update=20171216011709
+addcert 102 20171216011709Z
+addcert 202 20171216011709Z
index 620d4a8a616b8d97bc2166f0b9a1e1532afa5c55..dd6987a7c0885b9a52f89273143aaea2c32d8d39 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
 MIIBITCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm9y
-ZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMDIxODQy
-MDhaMC0wFAIBZhgPMjAxNzEyMDIxODQyMDhaMBUCAgDKGA8yMDE3MTIwMjE4NDIw
-OFowDQYJKoZIhvcNAQELBQADgYEAHpAAr1bmrRSgkJlBBNeA14SiklGyCEBeVME+
-nZYHTv121/+AYkHgIb0KX/uFQQgBEaHjOO3mNmAHZVgb01VSfGDgMULj1xdrQ4dB
-cM0PGPce13vhUuWgPCcH1VWxav0vUFe8L8aglRYt3RWIwr5z3i1rC/kI7FWSDCCY
-NJ2Vyuw=
+ZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMTYwMTE3
+MDlaMC0wFAIBZhgPMjAxNzEyMTYwMTE3MDlaMBUCAgDKGA8yMDE3MTIxNjAxMTcw
+OVowDQYJKoZIhvcNAQELBQADgYEAc/MOgAaI/ddSlc6XnXGiNFQH7XwpZ5wrRHFk
+WtEg4S39T8njOhKdAiqinD7yDE85KjUwQxJ6lHsDlKrw3YN+Tqe3F3laL6THCa4F
+sYeXlBAvB3b+a2KH771golTiSat+yFmezljPFu0CIQxHc/xxq4VjMnRkmbqEcZk0
+XG6i/RY=
 -----END X509 CRL-----
index 10b634d286015f1e18c9474ce376b56ca1326a68..c4d3cb4ec78d8b031638189f96e4fec6dd60fab3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/key3.db and b/test/aux-fixed/exim-ca/example.org/CA/key3.db differ
index ce507f5f46d61a82abf40183a588189c06198c80..104c6cae49863b2522c3e7e6107b787fbdc512dc 100644 (file)
@@ -216,72 +216,73 @@ power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
    0:         75          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:      31269        202         87         48        453        423         74         52  IR-IO-APIC    1-edge      i8042
-   8:          0          0          0          0          0          0          1          0  IR-IO-APIC    8-edge      rtc0
-   9:      41534       3276       1387        877       7155       5730       1140        669  IR-IO-APIC    9-fasteoi   acpi
-  12:    2318674      35852      10877       6907      58328      38294       9421       7960  IR-IO-APIC   12-edge      i8042
-  16:          0          1          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   1:      36953        740         73         30        658        400         97         40  IR-IO-APIC    1-edge      i8042
+   8:          0          1          0          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
+   9:      78513       9414        672        193       3930       3366        885        184  IR-IO-APIC    9-fasteoi   acpi
+  12:    2901234      64831       5457       2075      45248      28156       6890       2620  IR-IO-APIC   12-edge      i8042
+  16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 122:       6059       2640       2167     208503       3549       2888       2163       2225  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 123:         11          5          1          6          1         18          4          0  IR-PCI-MSI 327680-edge      xhci_hcd
- 124:        218         86         28         17         18         37         23          3  IR-PCI-MSI 2097152-edge      rtsx_pci
- 125:        235         80         13          0        180      12173          0          4  IR-PCI-MSI 520192-edge      enp0s31f6
- 126:          2          6          0          0          1          2         12          1  IR-PCI-MSI 1048576-edge    
- 127:        298         81         68         39     943393         40         36         26  IR-PCI-MSI 32768-edge      i915
- 128:         15          0          0          3          5          8          7         11  IR-PCI-MSI 360448-edge      mei_me
- 129:         16          3          4          0          7         10          2          0  IR-PCI-MSI 1572864-edge      iwlwifi
- 130:        217        118         38         21        142        132         15         20  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:        542       1337        726       1755       1377        574       1182        153   Non-maskable interrupts
- LOC:    5726859   12104570    7169167   15454589   12386378    5972292   10890572    2707146   Local timer interrupts
+ 122:       6192       2656       1995     638948       3343       2724       2207       1782  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         28          1          7          1          2          3          0          3  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:        260         59         40         24         12         13          7          1  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:          4          0          0          1          0     141134          0          0  IR-PCI-MSI 520192-edge      enp0s31f6
+ 126:          0          6          1          1          0          0         12          0  IR-PCI-MSI 1048576-edge    
+ 127:        388         49         69         20    1292852         24         72         40  IR-PCI-MSI 32768-edge      i915
+ 128:         13          8          1          0          4         13         10          0  IR-PCI-MSI 360448-edge      mei_me
+ 129:         31          2          0          4          4          1          1          0  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:        472        177         79         17        234         80         20         64  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:        517        909       1870       1479       2860       2448       1487       1879   Non-maskable interrupts
+ LOC:    6817458   10420741   18558647   16007809   28146012   24498558   16314487   18887302   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:        542       1337        726       1755       1377        574       1182        153   Performance monitoring interrupts
- IWI:         28          0          0          5         13          0          1          2   IRQ work interrupts
- RTR:          7          0          0          0          0          0          0          0   APIC ICR read retries
- RES:    6213575    1012955     875565      80428     350229      43031      16198      17215   Rescheduling interrupts
- CAL:      55517      38528      41399      31968      43913      46731      41270      53176   Function call interrupts
- TLB:      38864      25517      30447      18261      30281      34832      28014      41608   TLB shootdowns
- TRM:    2294155    2294155    2294155    2294155    2294155    2294155    2294155    2294155   Thermal event interrupts
+ PMI:        517        909       1870       1479       2860       2448       1487       1879   Performance monitoring interrupts
+ IWI:         58          3          1          1         16          2          1          0   IRQ work interrupts
+ RTR:          6          0          0          0          0          0          0          0   APIC ICR read retries
+ RES:   12074515    1391703     533454     177021     287023      72263      62627      48496   Rescheduling interrupts
+ CAL:     180651     143204      98858     104850      41109      73748     113286     111987   Function call interrupts
+ TLB:      53360      51502      31573      33734      16524      24420      38918      42708   TLB shootdowns
+ TRM:    3945331    3945331    3945331    3945331    3945331    3945331    3945331    3945331   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:         63         63         63         63         63         63         63         63   Machine check polls
+ MCP:         91         91         91         91         91         91         91         91   Machine check polls
+ HYP:          0          0          0          0          0          0          0          0   Hypervisor callback interrupts
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0          0          0          0          0   Posted-interrupt notification event
  NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
-MemTotal:       16292156 kB
-MemFree:        11441148 kB
-MemAvailable:   14206304 kB
-Buffers:          168068 kB
-Cached:          2422560 kB
+MemTotal:       16293504 kB
+MemFree:         9525580 kB
+MemAvailable:   13821608 kB
+Buffers:          437968 kB
+Cached:          3580964 kB
 SwapCached:            0 kB
-Active:          2310388 kB
-Inactive:        2152832 kB
-Active(anon):    1237636 kB
-Inactive(anon):   267172 kB
-Active(file):    1072752 kB
-Inactive(file):  1885660 kB
+Active:          3760216 kB
+Inactive:        2483432 kB
+Active(anon):    1520068 kB
+Inactive(anon):   327828 kB
+Active(file):    2240148 kB
+Inactive(file):  2155604 kB
 Unevictable:          48 kB
 Mlocked:              48 kB
 SwapTotal:       8212476 kB
 SwapFree:        8212476 kB
-Dirty:              2152 kB
+Dirty:             10128 kB
 Writeback:             4 kB
-AnonPages:       1872664 kB
-Mapped:           640228 kB
-Shmem:            268188 kB
-Slab:             192284 kB
-SReclaimable:     121152 kB
-SUnreclaim:        71132 kB
-KernelStack:       12352 kB
-PageTables:        51296 kB
+AnonPages:       2224764 kB
+Mapped:           672168 kB
+Shmem:            328916 kB
+Slab:             326532 kB
+SReclaimable:     238596 kB
+SUnreclaim:        87936 kB
+KernelStack:       12416 kB
+PageTables:        54128 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:    16358552 kB
-Committed_AS:    6760540 kB
+CommitLimit:    16359228 kB
+Committed_AS:    7095508 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
@@ -296,13 +297,14 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      218600 kB
-DirectMap2M:     6983680 kB
-DirectMap1G:    10485760 kB
+DirectMap4k:      247272 kB
+DirectMap2M:    10100736 kB
+DirectMap1G:     7340032 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-virbr0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-enp0s31f6: 68732049   70678    0    0    0     0          0      3153 11932028   54493    0    0    0     0       0          0
-    lo:  103039     867    0    0    0     0          0         0   103039     867    0    0    0     0       0          0
 virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+  tun0: 13292850   17711    0    0    0     0          0         0  9359951   16745    0    0    0     0       0          0
+virbr0:   60189     494    0    0    0     0          0         0   548231     726    0    0    0     0       0          0
+enp0s31f6: 66806972   75165    0    0    0     0          0      3744 18375796   63291    0    0    0     0       0          0
+wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+    lo: 2832452   10497    0    0    0     0          0         0  2832452   10497    0    0    0     0       0          0
index 21c59228d1dd03c45b4978e9b24815c27a3caf58..3f3530a13488219e8f812c37ebef9d525f1c94c3 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX
-DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
+DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML
-zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA
-WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y
-ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO
-ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
+AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR
+evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ
+KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl
+BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt
+XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91
+jy6Z4hMSt9SGKbnR
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczM1oX
-DTM4MDEwMTEyNDczM1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsGboLNgO
-VK5xiqFWxJI61S430vafiz0ox7vNv1JtKox2vvqrIdCbhWzq7+MxG5mAx00s/Z/X
-d3EH6KhDtv0F329n5Xynw6eJlhEazuEEdrlgAczGop5RXw5BIdKpRNiUVP/QVCtw
-yHVgxmEXO29iv3p5SfU5kKdL3HNrDNM58WcCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAbPEgbXcX
-qnBzwKZ1d4EqwXAhQhDgoSoMUyiYraJPe+RNF34MdNDqhHkU2IIgMtz5ylnsQRHU
-vnAnbnX6ndGvOy+OyBwlXFuaS+nR37surhjxBYCsUE0OOiNONiLHeSCJIR4zTjIJ
-c1nvJsbTO2EI0ttp4/9VRHSl4IkYz0Ed9oA=
+MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
+DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAnylWyR6z
+D2h++fDsOatjFRlLW4pB2xMwWL5aq+auMlcIApXJVfxZcrv5j7XZqtiQiqM3mocS
+KyXnmBHDmhSES+os4xyIwSBvFlsS+UbanNA5+NmnjmDVnxATjXI2wtpYHb2uUXgm
+BAq8FAnR2mLJbcdtFQOXv/51lx1RhW2M32MCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlQFbF5+0
+d1Ol9aorM1rjXBN64wBMTWhk++hSz4UBlPqYrFgvzChF93Px+EGvdXpFOmg9fg43
+OWwJwvDwiQwA3BWgUf/62qp1P0nqxqJMJl7uii+xfYUWG5FdobvRq1Ql/h/xCVVU
+BKrR//1u6D7k2EcEqlh7O/Z8DOGEJMqzano=
 -----END CERTIFICATE-----
index 44882417f7799e5a907d31467a1f2f37e5dcc952..dcea5849274db6327da82c575ee68b8caa379474 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db differ
index 4fec3f6d3929a60e642af3db651fb7d99f92e33d..ea9d00d4151328799ce1e84304e5d9e8c9c562c7 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: 51 D0 14 AA 41 D3 9B 17 55 D3 5B 65 9C A7 4C 37 DA 57 C3 54 
+    localKeyID: 65 A4 F4 F1 86 96 ED A4 F2 0B A9 1B 29 E4 F8 D7 CE DD BE 71 
 subject=/CN=expired1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3MzVaFw0xMjEyMDExMjQ3MzVaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC+vBe1LeqSX06U
-xtZ1PCuhbqR4h1z2JhZCNKYOQA5xxjifDKeczIa99K31HCZ1P25EcLBt/KnyZUvz
-xIJtOK8rFDmdaHjIe4THDkIvHr7Cupq325wS2MeiIwG3QC6j2bKJHYZ9G9EClRmU
-/Sb0C/yiNFZpKV5ktkM89cdfiipc0QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MDlaFw0xMjEyMDExMjM0MDlaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC5JUL3GdXWt7WC
+EJu1CxEiKSWcdVig+oWVBDcFKFyZGV/b/XQzArTJj/PzDfq85nwHMZHESXfelDPn
+mihlM5AzuOc5UXsHL+IFBAXsP6RkqgrB0Iq9CQJ9DOFPTGdviv7IR50o0VBmOG7B
+deRYYiI7OSlFbnT1kZ0RQI8146eFXQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB
-ACQg6UIDnKqGZ4NiC35tTR1hwuDyH/jYPUgFafhviIH00YKx7qyMk9Bg9RQ2QMaF
-0Hf5y4OcUBii9FbKGlkFtyFzCWItTq4/g3AFTMPEZQyv3XipAhM5+GdK8Gt0M9ti
-USsHGFlE1st3Q92j0kzwDLGZf9FmdJJ1dy/TfiuVBNxU
+AFgj1Z3sDIPTMbFQcrqbtDKmjlh0x3F56nL5deLRvYcLU5hbZ/bTCpbkhqGIaJGr
+I4YBlMbKdxWbEEifkxIEM3oD0WARN1WMnFoJJ9W/iXFcVWia8u4WuuhA34xQW6EM
+ZMw0HxpAADiXFwJz65RCLcL6n3/R96KBen/cGcxc+7+p
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX\r
-DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
+DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML\r
-zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA\r
-WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y\r
-ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO\r
-ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
+AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR\r
+evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ\r
+KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl\r
+BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt\r
+XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91\r
+jy6Z4hMSt9SGKbnR
 -----END CERTIFICATE-----
index 303cc2b5a9a0212471e49b67522f8a0f473546fc..0c806d6994c086b00116df25bb766c178a44724a 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: 51 D0 14 AA 41 D3 9B 17 55 D3 5B 65 9C A7 4C 37 DA 57 C3 54 
+    localKeyID: 65 A4 F4 F1 86 96 ED A4 F2 0B A9 1B 29 E4 F8 D7 CE DD BE 71 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQI+OJEKMmWypkCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECE+ZdJyWHBdTBIICgL0glESyquyd
-yW8109XJu2GY+vIaeczFZju6KMahvPXYzDZJXT1KwjI6IN7RAsuaNOovstvP/bK+
-989yUuuG0fWkIIqM/s+HoHdO85YPq4V1PwH0Ik33ND4YUFIfSVWStP9JIhFIZy0S
-SX+s0jtTyaIqZY5u3SN+p6DW7p714YPxIonrxOEPUz4rlIyqwpViN5e+J9nnLGh3
-K/3lm3Qo9GeX64MVIE0cMhVQqPbxSy9Pnf5lzB4XE8bC2vWq5rJ5ma0fqddVeKtS
-WpV5HNWW1vUD7ubFo6sHArgpALyx0b9nU5w5qmka9epMUZ7Nz38w2Rd0DoiFOaUz
-3uS8F1HcxqZwaYnRy/mln9FR7zzROZTq3zsq3d9Skg22Oz4oHwqx80pjKt0Pg15k
-Dtl97xTx8WSsTiQc9qvwv/cZ0dPYOOfzKnCgjWurACe2d12pjwc35DiYnhhns9KE
-KMuBJRqNB0d4idrhTq9hWqAnZpCF/VYj1JUty+/6m8HQKzfCnjVNthVpkaEzO8Nj
-rY3+nZaJO77RkxLq2f7+qtwCqmF99nVVRxeo4ORzuKkWWhqd40LV9p9sYEXJWyXX
-z3g4xOuQj5aoHcz8mAusRuFB1Xt8nCn5LyjbdB+9jtBXOR3RJHO5IORF7qCvVffV
-WmaF/u9zKGSW+qtecTtCQgHsmybO4aRh7tUnNJCjSCdCLWngyVUpURQbtay/G0Va
-hYRaRufgqQcfp4vsYkICZbx3gvfPxCqDzGe9XWKGc21XVOC5s6+cQt3Kiqa6EfWK
-5jrGbZhh18+jiYeniPBsua0N8ihl8rfnXX9bMSIcZBYUKnR6XtKQ5ZU3UcckAFWd
-JgUGO3PdLKc=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 -----END ENCRYPTED PRIVATE KEY-----
index 9be0e061b26ef962efa7f960e2e1a6f5f4df4957..c46a178fb0098e1b168f5d0aadca335ae3e6ccca 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp differ
index dc3da93a4cd4a65b45cf894c3fa19aca20bceb4b..e1aca993bb09deab99a750fd107de7744d3b49a9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp differ
index b3d7a72b4a5f4b7e602059fc5fa960bb513d0fd7..0df56df0dd5a65dd9318c4e5968a0b4750d41486 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req differ
index b829a687f6f9f299b3c20e5f021efbd8ec089a6b..7100793115f822eb1168774d0d7f3098b598f92f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp differ
index 2f055460a7f320f11b8d1a7d5cd5bcfd65952e57..6d6de610ff50d5e93a161a5122a7f264108d5d9b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp differ
index afffff8592720b46efcf52260116bd971cabdf3c..e23d6b8efc6ec03c8b5977f538325ae0b8f8a101 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp differ
index 8289f3ae2305d6d99e961a1228b156cc3c20a546..57cc7e37b3a162855c468832cade42417ff63eea 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp differ
index cf4ae9b16dc2842fe5a7173a9178b81954fcb87b..4afb549d360380f7b79e8b3581124d362ad526e9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp differ
index 4c6ad28b49f64e7f8b37137987faa5381fd1d28d..fe095c1fa90f59378f1d00dc7df7f58f8a55bc85 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp differ
index 4578cddbfafd156a1ff64c620f01a7e31ffc4157..9f4135ad18481aa853d10c9c445ddca09ba6eca2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp differ
index f76eed6bca9a7e62afefdd72503995a8aadb31b9..73a116653a6d1f286f5d579c3b8773dd15683df0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 differ
index 9a5af7f52c2b554454df85279c3c75001b1ca3b7..29f1f6b294ab56e1a117844fa37499bc5857ba8e 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: 51 D0 14 AA 41 D3 9B 17 55 D3 5B 65 9C A7 4C 37 DA 57 C3 54 
+    localKeyID: 65 A4 F4 F1 86 96 ED A4 F2 0B A9 1B 29 E4 F8 D7 CE DD BE 71 
 subject=/CN=expired1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3MzVaFw0xMjEyMDExMjQ3MzVaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC+vBe1LeqSX06U
-xtZ1PCuhbqR4h1z2JhZCNKYOQA5xxjifDKeczIa99K31HCZ1P25EcLBt/KnyZUvz
-xIJtOK8rFDmdaHjIe4THDkIvHr7Cupq325wS2MeiIwG3QC6j2bKJHYZ9G9EClRmU
-/Sb0C/yiNFZpKV5ktkM89cdfiipc0QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MDlaFw0xMjEyMDExMjM0MDlaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC5JUL3GdXWt7WC
+EJu1CxEiKSWcdVig+oWVBDcFKFyZGV/b/XQzArTJj/PzDfq85nwHMZHESXfelDPn
+mihlM5AzuOc5UXsHL+IFBAXsP6RkqgrB0Iq9CQJ9DOFPTGdviv7IR50o0VBmOG7B
+deRYYiI7OSlFbnT1kZ0RQI8146eFXQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB
-ACQg6UIDnKqGZ4NiC35tTR1hwuDyH/jYPUgFafhviIH00YKx7qyMk9Bg9RQ2QMaF
-0Hf5y4OcUBii9FbKGlkFtyFzCWItTq4/g3AFTMPEZQyv3XipAhM5+GdK8Gt0M9ti
-USsHGFlE1st3Q92j0kzwDLGZf9FmdJJ1dy/TfiuVBNxU
+AFgj1Z3sDIPTMbFQcrqbtDKmjlh0x3F56nL5deLRvYcLU5hbZ/bTCpbkhqGIaJGr
+I4YBlMbKdxWbEEifkxIEM3oD0WARN1WMnFoJJ9W/iXFcVWia8u4WuuhA34xQW6EM
+ZMw0HxpAADiXFwJz65RCLcL6n3/R96KBen/cGcxc+7+p
 -----END CERTIFICATE-----
index 336db7a4dafb420c3cec031bc0a0b8f97d46f1bd..a9b83b757701e9081dff23f1fa0acf9ad94768f9 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQC+vBe1LeqSX06UxtZ1PCuhbqR4h1z2JhZCNKYOQA5xxjifDKec
-zIa99K31HCZ1P25EcLBt/KnyZUvzxIJtOK8rFDmdaHjIe4THDkIvHr7Cupq325wS
-2MeiIwG3QC6j2bKJHYZ9G9EClRmU/Sb0C/yiNFZpKV5ktkM89cdfiipc0QIDAQAB
-AoGAFVGWasirj9m5lvUp56emjsrRn6vYRFEEgDjnQ0TTTdHkkUPLq5chYQkAtUVa
-DRUzwNBBqsF+HgWcJC6COi1cSAgOavSgx3b0J+wtOSPGn2R8ZVjal0dRciY+61na
-4Iw0/ECxAV7nnNLcr7DjCeEGptc42Ofd5jI5Kj3YivzmNgMCQQD76bCWthgd+f+l
-uwyfHZg1caruGluGZzcqYrf6RXubC6Xhv0Wz8kQ71nLnQIjTcpD/1xu9qOZwFObZ
-Pt1ntoGrAkEAwdRNSTLi4uHMSJkHWwqdpw++CRmu0il5kp93MAZ84Ur/wyteku60
-8VaRdlk7MbeyTWWg7uSkSZfhbmsKlFdXcwJBALAV75vJeR4rC+naz73BQA3LgIGi
-5usR5tu32YYVX4tHHxKnUp+v7sYs5nCDCaFT6csLn5Z5I2qhEaQ1byn5xrUCQDc7
-ewZ3xKVoOGEbkjgEL2ZymvFW6zUh8m2wmTMLNjywtW71Bc8SzGbVB0BVLwP814cs
-hY5tgs8hw3BGek5JETcCQQDwNqsdUF3qyDZnNJUm83ys4NXsSMytwUwrGmYUByty
-lMjrMSMr2jU1cAscX/7407TH+O1l/S/Wp7qXDafvO4DB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 -----END RSA PRIVATE KEY-----
index 24fb0a1b82d3d8c2ff052f0863e46a56e4164f97..40a6b1dd1dde6d3202d127d59d0323b7504525a5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db differ
index 21c59228d1dd03c45b4978e9b24815c27a3caf58..3f3530a13488219e8f812c37ebef9d525f1c94c3 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX
-DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
+DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML
-zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA
-WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y
-ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO
-ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
+AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR
+evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ
+KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl
+BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt
+XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91
+jy6Z4hMSt9SGKbnR
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczM1oX
-DTM4MDEwMTEyNDczM1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsGboLNgO
-VK5xiqFWxJI61S430vafiz0ox7vNv1JtKox2vvqrIdCbhWzq7+MxG5mAx00s/Z/X
-d3EH6KhDtv0F329n5Xynw6eJlhEazuEEdrlgAczGop5RXw5BIdKpRNiUVP/QVCtw
-yHVgxmEXO29iv3p5SfU5kKdL3HNrDNM58WcCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAbPEgbXcX
-qnBzwKZ1d4EqwXAhQhDgoSoMUyiYraJPe+RNF34MdNDqhHkU2IIgMtz5ylnsQRHU
-vnAnbnX6ndGvOy+OyBwlXFuaS+nR37surhjxBYCsUE0OOiNONiLHeSCJIR4zTjIJ
-c1nvJsbTO2EI0ttp4/9VRHSl4IkYz0Ed9oA=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 -----END CERTIFICATE-----
index 04fb776a6b9c4d3e34d26077134ee808030965c3..f5f5412576cf76441e9d3e6eaf2392b412728f34 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db differ
index aeaf65c18ce6bfa53664caa8dbfaf00eea10e9cb..72163dde398b90fa726e1d398f0d2b8353ba52c5 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 04 CE 42 41 A5 C8 2E C8 69 53 E9 A2 52 CF B6 97 97 D4 13 33 
+    localKeyID: 2E DD E2 B3 B8 CB B1 C7 69 49 B9 92 47 CE 70 04 13 5D CA 3B 
 subject=/CN=expired2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzM3WhcNMTIxMjAxMTI0NzM3WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAtLOTRwT07JC0
-Hi9av7Q/zV/Tr6VSWPPNUmZGNyx8Z7Q9KxKaUq0qMV4e70QyghYZBmmOy0639mPW
-cm3dirhhKEOfnUIxGX6yBp/B3/gML3vlgYfs5/h6ww49euP4ojQajuUkjJ8snEyS
-5SJjYsB6yDmSRVILRyqOUALuTAz6XfUCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDExWhcNMTIxMjAxMTIzNDExWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA1MhhnD3UeLhd
+/EUfjgRzszyreP+UNFpcSr7tKZ6dW/5wPLTbeqyMH+SNW8Vuyodtu5JVixFcKiLx
+C4cuZ62l32pCegbvAIdiHWFU9nvdvr8WrtqL9Yb1tktTy4svgkjIi+qmxONL8Ywp
+hP7yiB0Q99/o0tgCxfICHjJr4bGQ+xsCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB
-gQALD3bBrF5GsLm0cZvJs/0BfgOgUAd5fHbBP+0MDc99svl76+FvUwvYPrCflfGb
-poAla/kjuaXN0Lp+OS5XfD01jf2d2HI/1tSf+WygM7O9YVtjvv+hP3RE79zPP7GZ
-6X4M/L2Xnkkzj8rxnKW0IHaNV+6Hfagu0W08vZK2Ni8Atw==
+gQAU//Qy8xq85e5h0R6p+1zuPqUrLmtLcBqUFTKdhdD1ocW+xZQx+k/81tFEPpEp
+G4E8gw9j1eNVkFeIEt6sWCTf4EtQKteUBExIicZxAHdYvWtubwekkmRpj22nf7Fg
+vr7VrjvQsOE/lUDyY8PxBrxyoxwvUkonPZK5Yr9HaHX0Qw==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX\r
-DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
+DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML\r
-zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA\r
-WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y\r
-ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO\r
-ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
+AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR\r
+evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ\r
+KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl\r
+BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt\r
+XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91\r
+jy6Z4hMSt9SGKbnR
 -----END CERTIFICATE-----
index 21f8a23e115498638e06a9ad861ab8d394a7cb12..49f0a35e2b504c845bfd52c466ea2c3403842825 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 04 CE 42 41 A5 C8 2E C8 69 53 E9 A2 52 CF B6 97 97 D4 13 33 
+    localKeyID: 2E DD E2 B3 B8 CB B1 C7 69 49 B9 92 47 CE 70 04 13 5D CA 3B 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIDR4R2r6R/zoCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECKjFa5GoV+LtBIICgPJ+fWF/wXHp
-owAFBRWgDTlNW5HOjH+PzkooDWHt1Kb1kR8mVgBiIOCMc5MSdlFAAobpei9cPM9n
-3Q+zwKTzhb/8svZ5/rK7MxvAhFn4M3mINwlcXlqK3PmlS1GkLhimMSIhWddlGz1I
-DSOqDbz2LQsICx7TuxYPN1taBH9GNBP6avKVNVO5ZFa8LYUZSsqAWoPBJVCUTKfU
-EE2U6HIJy2JNZWKFEWwaB6EnH62bi5pJMV637tvugJmpsc7UL3CcCT//OTeozF0v
-25nuajB1TOXfkTD6Lv4zoCgOu4vcfqHK/eIKjzeRzsywHDzx5dFKOeWWszbh9+Kj
-T6ko64R7++z2g35+/XyZwKAftX+uw8f7NDUJrl4pVYVMRCjKlVY/uRt/SCCQMklN
-8tyfuJ0+7VWzJxG9mA2fpOJPHJ2W7lpy7w4fycOpSA2jBsCq9s0FcaswfjZ1wvrI
-AIDUDqcyK/WMZEW2Um4cFWOOVTBCogmNv6gAc7WqLADSIqaPDTB6tWsFPI5G0mE4
-pQZwT3DRGPzIW0hvHdvLUP0qkpZ2plOsbXJKuCfV4H4yhCWuLLpsF8AO7WgYso//
-CdkjgFozli8Yt+3bvO+nMIthlnEWTTH+bkUPU9NGPrpw8QbTQIEtnedp7DzM92Tj
-WdqoO2DC298hbqCuQi4fLa0rHXXBXSxhmrDFvOuVIm3O32lAEAQ+tXcnbju7wQmW
-sRsOpj+3p3HCeszC8yKraVKTIIUI8X8x+Q9Uhb7fPC1MxIrxDo9w4UzI9lrgrH3v
-lkP2P1z7TAbPOzZx889h/55Lmy7F/yatdPOvc9N2aU1vhln/pgA2Mqw9JNJ8zxZL
-w6ayNrGMYs4=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 -----END ENCRYPTED PRIVATE KEY-----
index 49d1d0a9e3250a2f748021741de86703d224a220..f97ef173719dd4daafe37cc106683d9bc45b7326 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp differ
index 0bbd6153218880ff6881f02d0bbc0811a70b7916..2f1d629e46e454ef42887bd64573ecacf6e9e96f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp differ
index 80d6cd3405244f8ed6465370c4d18943a42de843..1e66cd3dcb7de8a4dcc73843736f849e4b71ac69 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req differ
index 0bbd6153218880ff6881f02d0bbc0811a70b7916..2f1d629e46e454ef42887bd64573ecacf6e9e96f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp differ
index 1817a608808d1fbd12706b3c68d2ac3065196167..541413e7170a61e9e00278b899e841d8b5d7e33c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp differ
index 82c8148d203ffa76d235681c66d530e16862db84..ccbfea8f3251dc686ce1669c7921777423a65555 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp differ
index 82c8148d203ffa76d235681c66d530e16862db84..ccbfea8f3251dc686ce1669c7921777423a65555 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp differ
index 9f4d78444c304f075ae877d6a85d92fe8b963b48..21a0f895aacdbd99a9ade1acf6559fb2248a4368 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp differ
index 38a0b258a2723d5b8a8d7c4858aa6d6b982e11d0..4050be06e2a3e52cb39917a400aa65453a946f30 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp differ
index 38a0b258a2723d5b8a8d7c4858aa6d6b982e11d0..4050be06e2a3e52cb39917a400aa65453a946f30 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp differ
index c97b84fb96536fdf29fa6091cb5c3c10de640c4b..5cb856f6e58cb234a749a035dabc130973fcae5e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12 differ
index 879dfbd8855587434369fbcde119c3b083f3e6b2..e4209e31f79064e61bd8c6c450f799d159660a34 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 04 CE 42 41 A5 C8 2E C8 69 53 E9 A2 52 CF B6 97 97 D4 13 33 
+    localKeyID: 2E DD E2 B3 B8 CB B1 C7 69 49 B9 92 47 CE 70 04 13 5D CA 3B 
 subject=/CN=expired2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzM3WhcNMTIxMjAxMTI0NzM3WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAtLOTRwT07JC0
-Hi9av7Q/zV/Tr6VSWPPNUmZGNyx8Z7Q9KxKaUq0qMV4e70QyghYZBmmOy0639mPW
-cm3dirhhKEOfnUIxGX6yBp/B3/gML3vlgYfs5/h6ww49euP4ojQajuUkjJ8snEyS
-5SJjYsB6yDmSRVILRyqOUALuTAz6XfUCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDExWhcNMTIxMjAxMTIzNDExWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA1MhhnD3UeLhd
+/EUfjgRzszyreP+UNFpcSr7tKZ6dW/5wPLTbeqyMH+SNW8Vuyodtu5JVixFcKiLx
+C4cuZ62l32pCegbvAIdiHWFU9nvdvr8WrtqL9Yb1tktTy4svgkjIi+qmxONL8Ywp
+hP7yiB0Q99/o0tgCxfICHjJr4bGQ+xsCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB
-gQALD3bBrF5GsLm0cZvJs/0BfgOgUAd5fHbBP+0MDc99svl76+FvUwvYPrCflfGb
-poAla/kjuaXN0Lp+OS5XfD01jf2d2HI/1tSf+WygM7O9YVtjvv+hP3RE79zPP7GZ
-6X4M/L2Xnkkzj8rxnKW0IHaNV+6Hfagu0W08vZK2Ni8Atw==
+gQAU//Qy8xq85e5h0R6p+1zuPqUrLmtLcBqUFTKdhdD1ocW+xZQx+k/81tFEPpEp
+G4E8gw9j1eNVkFeIEt6sWCTf4EtQKteUBExIicZxAHdYvWtubwekkmRpj22nf7Fg
+vr7VrjvQsOE/lUDyY8PxBrxyoxwvUkonPZK5Yr9HaHX0Qw==
 -----END CERTIFICATE-----
index d30d3dc6425b7c0871695106e2b6b33c711e0c4b..d6388e370bf3664f39edd32d9b53ef7ddd341c7a 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQC0s5NHBPTskLQeL1q/tD/NX9OvpVJY881SZkY3LHxntD0rEppS
-rSoxXh7vRDKCFhkGaY7LTrf2Y9Zybd2KuGEoQ5+dQjEZfrIGn8Hf+Awve+WBh+zn
-+HrDDj164/iiNBqO5SSMnyycTJLlImNiwHrIOZJFUgtHKo5QAu5MDPpd9QIDAQAB
-AoGAC7jDYr2+UpMvb+7T9PARHHYtIe14Okd0Z/Y081LKLiL5vc/K3XaYsFOh75Tt
-rtUWof0ac3NDiTLgQBOC5cMAoFNHqIirppRnFEhXDe0Fzuyr9TBUwmStyyjJdOKL
-kFSLqJEBtRiJJLQ6gms7ZYG2ggHQ/jp4fZiOa76ZmjQXW7ECQQDoc+pV3nm+0ola
-oiGg7kXAC/dthFLhBRTASAeznmbv9FsISqSq7Ofqb7Lo1BQt4wXYx/cDE50mXyQ8
-D/5ubydxAkEAxwGeN/XA4YpFMn8Y25TYjtRDhpuLBiLJO2PF9TTzA3np0LNrvZ35
-0mpVmmp0VmeKt68o/aU8v6uyqbecNOdExQJAXElg+LR5+1OU6qHB3iWbFZLqqdVG
-HkYpJemy/RHfZlbKKXGRDLc/n+i2zA8e79TZBmblX5hS5OAS/7GN3wRMUQJAEbM2
-JFoKVsUalHwzdMxPWpzMiLtq6RfM+ChOohmch7GfNz3OFmZnouxsQri3MjwxXVcJ
-+U1qEs4trOS00wvC1QJBAJayLFu9/0CN10JWKk/e8rVxj5TXg9Kp2QFO/a4ogAI4
-NseNd91TN6AEz6YijJ9EptCF/r69GBK2TNkXU2ZKPds=
+MIICXQIBAAKBgQDUyGGcPdR4uF38RR+OBHOzPKt4/5Q0WlxKvu0pnp1b/nA8tNt6
+rIwf5I1bxW7Kh227klWLEVwqIvELhy5nraXfakJ6Bu8Ah2IdYVT2e92+vxau2ov1
+hvW2S1PLiy+CSMiL6qbE40vxjCmE/vKIHRD33+jS2ALF8gIeMmvhsZD7GwIDAQAB
+AoGAZYLxOkovDqaaQ+swKh8KmYREo9V+PVmsdQZP+46NsOEaZ4O6v3QI54AwRgtT
+FzDz00v1HoLaLsn7qA3GQDUSD7xJ49befYOKyFMtYM9CBykpZjX7ZF5WykUK9kn5
+MgbN4a4ObLkMpysnzxE/cvGnwIAZBRqZlkOfh6sEiwFBdskCQQD2hozKvsb9EoUf
+A0h2Ex/dcppCA29yO11gtHrA2+V2o3AhAgeJrXmz7he1dkE3hi3wwSMXBG2KKdc3
+/GCutZLZAkEA3PXZ6d5Ev9IdncjsyDUNXi7fA9K3RKNqhql9kAEJhy5YPFKrblTY
+MZZZGWbSric57hgyiOV6zB/L6LgfYkidEwJAXHu5kc3kRMiP3ESVCIbAK4l0yVMU
+mhwfOco7SuKzwMArrpZeUY4c3B10E4VbjgLudSVfjqEAnxZ3QO+TLbe8cQJBAIGo
+vsPOivco2/ov4kolX3/J71H1/1cGscbthGHRSf8KQfq75B7tKKQIfqY6QRyypfrC
+Nj1As8s+SVB5YukwhQMCQQCUFU+cY9NAZUeeDD0gKglZ6mPgHzcdBEj8FUs1tJDY
+2ya8e2Cf7qm8QaEHImG+oJzz9okxqfIDgCzgyyZQvXc0
 -----END RSA PRIVATE KEY-----
index 017259ee767931726cb20d8b91e81e8b86ddc138..882ff0e477d97595a4b61b27e67bfd9d62c29990 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db differ
index 21c59228d1dd03c45b4978e9b24815c27a3caf58..3f3530a13488219e8f812c37ebef9d525f1c94c3 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX
-DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
+DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML
-zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA
-WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y
-ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO
-ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
+AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR
+evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ
+KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl
+BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt
+XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91
+jy6Z4hMSt9SGKbnR
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczM1oX
-DTM4MDEwMTEyNDczM1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsGboLNgO
-VK5xiqFWxJI61S430vafiz0ox7vNv1JtKox2vvqrIdCbhWzq7+MxG5mAx00s/Z/X
-d3EH6KhDtv0F329n5Xynw6eJlhEazuEEdrlgAczGop5RXw5BIdKpRNiUVP/QVCtw
-yHVgxmEXO29iv3p5SfU5kKdL3HNrDNM58WcCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAbPEgbXcX
-qnBzwKZ1d4EqwXAhQhDgoSoMUyiYraJPe+RNF34MdNDqhHkU2IIgMtz5ylnsQRHU
-vnAnbnX6ndGvOy+OyBwlXFuaS+nR37surhjxBYCsUE0OOiNONiLHeSCJIR4zTjIJ
-c1nvJsbTO2EI0ttp4/9VRHSl4IkYz0Ed9oA=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 -----END CERTIFICATE-----
index 1e10ff1e198a5ee139c468c5fa960d6a23ffc297..ff9dacd0c5757982ff2877ada6759b17b3952ff7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db differ
index 7db14417ab4e544b472c9c32ad9f5f48080438b9..8182fbea527939e96344c5e2840e6a7954f0cba4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db differ
index 05519806477c5cdee312cd608d949ef4eff461bb..76dd5aa3e148953bcf88eabf620b96717ed3269b 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 22 08 09 F6 9B 2B E9 2C A9 49 17 12 CF 18 A6 A7 3E 53 05 EF 
+    localKeyID: CE 32 EA F1 AC 4A B9 61 CB CA 10 AF BE 41 69 F0 54 80 94 2B 
 subject=/CN=revoked1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3MzRaFw0zNzEyMDExMjQ3MzRaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCxwu9UzcObq7ZR
-Y9OoedmDtHAbuVm8Jzf+eOvT95sB9//xIEwX3XEQO3F514ww4dq9OwcQ/X1umnRq
-5ivIqtgB+YCYQhafWH/suQ/i+LaAeI8FJlSFf9quipwTiWvwLe7y3WFahy93IL4a
-p7roMK0E/sQuD2SpjZX1/pxlLD3UQwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MDhaFw0zNzEyMDExMjM0MDhaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQChX8j6G/lpFx7E
+ceaeTU+ezsI81rstualSaUqfvpPv9GzjeZ4EuTwvX+vMlahWFZl59IPpXuMeElYR
+79QsrTxAVP2DESa20WPgag9EhDr4gf0MrSIF725bKR29sAACmZEFjY4ev+bJTLgj
+K7zFYPa7/HgPHE+Czg3pjC8P9XTuXQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB
-AASWTS+chBoxSWyy80C8g1glgvjI8hIJaIWjtpUk5TTS7iCl/Zls/xtRM8BkzRAH
-trzP0TRUq8kO2uqN3b8e/XJrKQmeafDirM3N/TioHJNKNNrcohk1YEoOxpQeIdVz
-3SCxW0BvjcglewRkoESFMsJKsLjkyQstZOgb9pckvdr6
+AFuTBSk5Ztty9PgRRclVViFjYZMu/Z5cCpbSMOiVVzA/8LWBovPAwkz587hUFIvL
+ByeAav+pVcHZ2BM1uMrhhCJKcj2FsLF33mCALe1DOcgL0+M+TZcgVPl9SIQMrXEo
+wK0y81B01y0CshLXz06nswO9n56Cg04PoBIifjX9bFis
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX\r
-DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
+DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML\r
-zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA\r
-WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y\r
-ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO\r
-ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
+AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR\r
+evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ\r
+KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl\r
+BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt\r
+XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91\r
+jy6Z4hMSt9SGKbnR
 -----END CERTIFICATE-----
index 7d985d2572d7515658c2c258a2be1b7f1c818fff..1767cc8922122dd5aa57bdd1078547846dca0f11 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 22 08 09 F6 9B 2B E9 2C A9 49 17 12 CF 18 A6 A7 3E 53 05 EF 
+    localKeyID: CE 32 EA F1 AC 4A B9 61 CB CA 10 AF BE 41 69 F0 54 80 94 2B 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIodIJyU4ld7wCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECI/iwS4KiDHaBIICgA69+ZBpsOtT
-zF9rRUbgSfNYCKtseMgKzpArH4ZUX3xYsf8hoLh2bFV6sPFaZtRYqABY7/RgTPU7
-hvZAbKNGnL46L8eXWrDa7sq+GROr3oGppAc6WW62uYXS9usP3SMjh9aKlKwkZPmw
-vt/1XVJBLhGuSIjnnAqRgIltmoHs9TW1crkCiwMZ+KsbSLqwr1wl1CcbvTGgrun5
-f2fBUhsVg8GHs0F2Bo8szzmqHXkEGr6rl/ntA+LQC4CvRjqDEWH++ZZSpUGjUwpQ
-aEmrE7WDYMAycj5AgUqKL8EssxWklxCCXwnD8M+M7IhTkhv6jMutJ2qu2puk4r0r
-5Vxo4OiHezsy9ZLPgBqid5YFRJ1sLPlir9GHJxU7XgV5MfGmsRGzX6yHecM0uPCS
-IpmBjZ2DPINbqj6E1ordbwim02rJ3rhYFv2WJfpTv5pgZo0w0c96ws6LhYELKz8w
-zU4Qx76So9Gs/d3hf4wgCLNJiyH8qeNJckLAMm+jiFV28xRbrCCCyeQRh8YT8AaY
-UswnVhYsQq/aE6F9YLA4awS4enBggyPYxraEvayu6npWoLFYfMZmX4fHKarK0osk
-zYnrB8yBIaA5AeIzlFPlu50H0MWUakhgMgMsamlv2wkMRtO3/SzFmSk1ACBYmnmy
-menzbB90/Qrssxe7Cqpi22C2YiwbMc2ITEV9hW49iG4jMcWxgm7cdQERPUtncW63
-ri11KkpytPIxj75Fdiy8ytHBstTlVDNSzMLy006IonlK+GJ7GMrQJr7ntTeGbPO9
-wB6of/l9FqlQMe8s/SaD6FupK8MD01sScQKjMBAfwWZoNXTxRb/G03e5VG4mSGbQ
-5Te0ha7Box8=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 -----END ENCRYPTED PRIVATE KEY-----
index e6899fa4356aee68fd656de3b31d84e13178870a..18a004a9ad6e24775e73176045c930ddba04de7c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp differ
index 02bf5206330f738d4af39ed4d74fcec1f28b70c7..c23a2563ac66041a8560c3844fb185b51daf5db8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp differ
index bb58f8d4abcdf1236607ebdddfaec28ebfa3cf08..a0b11dd303bb052c85e91a7cdcae8ee0123de853 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req differ
index 7822aa61436ca358721cea83dc4631b3ee9cb5e3..6577a4a5fee716bc39f4a5b3c4ad76735fa76b45 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp differ
index ec5d55786b850d9b3769bdba619090dba83bab0d..6dc1234861b1ef393d6ac6ee99068d7dae3f9e9a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp differ
index 85ec56b766c3021551da2de61fad2d3d4cd942ae..76f8e9338f741f707ad4db15fdd718812808339a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp differ
index 34dff9c2dcdb60e302a73343ac9fe2cd32c3200e..8ff93e771bc5bd335f3d6ce21518aa0ddc2a9bf2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp differ
index e9a3cd4ae122193176c7186ce537d7017cd8f824..3e9870d931cd101c8bfcfda0c91dbd59b26c1411 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp differ
index ea1c69fb9e0b4fc7740a85f43fda13d05046e3d1..782cb3cba92959ea0a03c0c2beb072f315dc91d8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp differ
index 403dd8657c12409011a87f69a5fc0fbb19cda6ac..30e1765f541f9c3146eaef255576ff13a249142e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp differ
index 5a635d2e4ce852d8add5504ba4e7e6c7fee7887a..09bef388a1ac6477f9fa7e97dc4627779f086f7b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12 differ
index 8fdb5c8415ec28cd17db39b35f420e8cf1e85083..0cf1a59ca4bb13bc0907c6234b1098a3c37b9bc9 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 22 08 09 F6 9B 2B E9 2C A9 49 17 12 CF 18 A6 A7 3E 53 05 EF 
+    localKeyID: CE 32 EA F1 AC 4A B9 61 CB CA 10 AF BE 41 69 F0 54 80 94 2B 
 subject=/CN=revoked1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3MzRaFw0zNzEyMDExMjQ3MzRaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCxwu9UzcObq7ZR
-Y9OoedmDtHAbuVm8Jzf+eOvT95sB9//xIEwX3XEQO3F514ww4dq9OwcQ/X1umnRq
-5ivIqtgB+YCYQhafWH/suQ/i+LaAeI8FJlSFf9quipwTiWvwLe7y3WFahy93IL4a
-p7roMK0E/sQuD2SpjZX1/pxlLD3UQwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MDhaFw0zNzEyMDExMjM0MDhaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQChX8j6G/lpFx7E
+ceaeTU+ezsI81rstualSaUqfvpPv9GzjeZ4EuTwvX+vMlahWFZl59IPpXuMeElYR
+79QsrTxAVP2DESa20WPgag9EhDr4gf0MrSIF725bKR29sAACmZEFjY4ev+bJTLgj
+K7zFYPa7/HgPHE+Czg3pjC8P9XTuXQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB
-AASWTS+chBoxSWyy80C8g1glgvjI8hIJaIWjtpUk5TTS7iCl/Zls/xtRM8BkzRAH
-trzP0TRUq8kO2uqN3b8e/XJrKQmeafDirM3N/TioHJNKNNrcohk1YEoOxpQeIdVz
-3SCxW0BvjcglewRkoESFMsJKsLjkyQstZOgb9pckvdr6
+AFuTBSk5Ztty9PgRRclVViFjYZMu/Z5cCpbSMOiVVzA/8LWBovPAwkz587hUFIvL
+ByeAav+pVcHZ2BM1uMrhhCJKcj2FsLF33mCALe1DOcgL0+M+TZcgVPl9SIQMrXEo
+wK0y81B01y0CshLXz06nswO9n56Cg04PoBIifjX9bFis
 -----END CERTIFICATE-----
index 314903f81b99e2db0f1534e9fdb13810cecf739b..97ccae58bbe4a9f50bd9365123b34cddff24fc9b 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQCxwu9UzcObq7ZRY9OoedmDtHAbuVm8Jzf+eOvT95sB9//xIEwX
-3XEQO3F514ww4dq9OwcQ/X1umnRq5ivIqtgB+YCYQhafWH/suQ/i+LaAeI8FJlSF
-f9quipwTiWvwLe7y3WFahy93IL4ap7roMK0E/sQuD2SpjZX1/pxlLD3UQwIDAQAB
-AoGABGXr0P/UTqY1eRcMthbptFIDEhSIbVjVEFVClHiEW8ychwVDDLYcZYfq+1ZD
-cDQuWs86kgeLknB83+Y5ABqGBJ/r9oOkIjWPktSAnTU1r7aLGiqYRvguuVT7yrRb
-WmKIwxF/nromH3u46TdaFGezXiwkpqNPV/NtE86c6a5I4qkCQQDfZwlEobf6AkJK
-C1sRDBNLM/wof1xdMw/o150BwWu6SnEGIH5G3C7CTYQb770YX8RHwVjFsfom9N8V
-JSs/L9lZAkEAy7MGzazQ/6Pju0gmDE9r9PF10VHf4tdgKH9IU7cH0w6V2au1XuYC
-iDchR59RBTv8MaGxiNoxStaS0Qntj4BK+wJBAJZqq6TYNiVRLAzqxHAf70WtRNSH
-nErsPIQL2Jz7/Gq8AImdiyhuy9TrmE2vB2TH5kJh/kFt6f4c1a9JDWtH7lECQGfK
-a7AG22M2rcXyiDiDi11+XuruDeb2mO9pk3/cZec7qk0D+eFFz4p6lMF6wvyoyOK9
-Icm6a51XYe2TYnFZDFsCQQDYVjUQ87u/JmZrq5rDP/RAwi6BPsoFSkphhkugfdhX
-6KdSxqkGSD6KpXnNUxDyASWpysW7akRX+VRkFVBqu/iM
+MIICWwIBAAKBgQChX8j6G/lpFx7EceaeTU+ezsI81rstualSaUqfvpPv9GzjeZ4E
+uTwvX+vMlahWFZl59IPpXuMeElYR79QsrTxAVP2DESa20WPgag9EhDr4gf0MrSIF
+725bKR29sAACmZEFjY4ev+bJTLgjK7zFYPa7/HgPHE+Czg3pjC8P9XTuXQIDAQAB
+AoGARcWDwDu7HOhdqaLziqszix6rFaHkAROedV7H4ISGMv/T2pBZNYKfVn5bFbP5
+OesR1gxVwl9/xB86bnvqmTx3aUtWohswzxMEt4vpfRY2dfT5/8h5T1717eG/8hTQ
+6UM1SQ7LpoJ01bj2Sua33XejS0XRG4SItPR4mMzkLqXlPiMCQQDSrFeC0ZzuYSWA
+HA3eEUr0OzcQpTFoT0uyV0dTV/+HB0mxBan/366FHsIg03oJ55s+64YUTGIoIGGH
+L42+aSmfAkEAxBgag4hGdeWqTE4QwZGfwQLIJmQV969s/jpkMgyWyX9RrVIh+69E
+wZvrRZ7J7IL74ySdwoniHRETVU1kHrwegwJAXnuMg88eYoqPFvV+Aqoew4oLGBv+
+HJnziPg7tNUydIyAMDQqGednjaxNxAsUIH0O0xkt+MyI+RYMp2RcXZksYQJAE73x
+fWiM33W9zWzWlwZYNRBYojTVWVhZ+sZaLAfEbojY6kAol7QvkeZmq12vKpaNUXLw
+RxOmphKABciC2e1KjQJAK7Xaj4WJJZq6wpB8n7ahYgOl1D879fSrNVONZI1k3suS
+DQAnggiFQH/n1L9QyzYf/8WDETapop4RTR4s34uu8A==
 -----END RSA PRIVATE KEY-----
index 21c59228d1dd03c45b4978e9b24815c27a3caf58..3f3530a13488219e8f812c37ebef9d525f1c94c3 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX
-DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
+DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML
-zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA
-WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y
-ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO
-ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
+AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR
+evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ
+KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl
+BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt
+XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91
+jy6Z4hMSt9SGKbnR
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczM1oX
-DTM4MDEwMTEyNDczM1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsGboLNgO
-VK5xiqFWxJI61S430vafiz0ox7vNv1JtKox2vvqrIdCbhWzq7+MxG5mAx00s/Z/X
-d3EH6KhDtv0F329n5Xynw6eJlhEazuEEdrlgAczGop5RXw5BIdKpRNiUVP/QVCtw
-yHVgxmEXO29iv3p5SfU5kKdL3HNrDNM58WcCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAbPEgbXcX
-qnBzwKZ1d4EqwXAhQhDgoSoMUyiYraJPe+RNF34MdNDqhHkU2IIgMtz5ylnsQRHU
-vnAnbnX6ndGvOy+OyBwlXFuaS+nR37surhjxBYCsUE0OOiNONiLHeSCJIR4zTjIJ
-c1nvJsbTO2EI0ttp4/9VRHSl4IkYz0Ed9oA=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 -----END CERTIFICATE-----
index 9f2ca311248894d4474868e789a8b26dd3efce56..8a5e75637a026d816ab4167115cbbaac48ba56ad 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db differ
index 690d1dc2f8a6080349f57b353ccd7dceb3cef7c6..06b1dee2ade66fcea77da5a6461d15793b4fb729 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db differ
index ca2c0e894d57aafc56e5458a8c8dc9667b3bb230..c1d613545d72eae5d06c4646a4255ce92e6cc611 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: 8F 31 52 57 20 6C C1 FC 0C 53 4E 64 B7 D4 5F EA DC C5 3E AC 
+    localKeyID: 87 AA F6 0C CE B3 C6 1A 6F 2D 24 D7 68 32 DB 08 D7 AF 0F 2A 
 subject=/CN=revoked2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzM3WhcNMzcxMjAxMTI0NzM3WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsxDBEfR2qIKW
-Rw+pe1P4c36PNdbcBd+65FaYub9iiup37j4pd8bHM8O4G4l0fBi5Zn0TbaKTn76a
-dBlUWu7S/jnTBTuwXuO5QU7wDlVg2besg3AAYJ32ZtUZKCF0tJvLF3uQ+vLh8HNy
-W8ABVTkSl3asOKAqRGsmOr0AYSV1BR8CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDExWhcNMzcxMjAxMTIzNDExWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAux1L9R5Iv8NY
+gL1Pt+3pQGaDC9UxXIR9fFTYDb70CbVVuFnRM/VuS06Jl7AchZYn4I80d7fxtbqe
+BtfJrYEEb/LztHq3dMI/AJ6iXxKOWkAR/cP45HMNp6DEw3qQfLG1a7dL+y+qrb2E
+YwwG+iTaFXwq4lbKTpFATvEwKgUKpmECAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB
-gQBSlqZqS1zt60UxiB60duU2sDbxTUaP2K9ajqKHS46p3nDhI7qSu2FkhTvs79gE
-XiYQo8mkXC/LltAJpPtVsFXxIagH4eU2V26djUO7MaRSvn/ffwgi9O9llgsMpMR5
-Mrqn+0ipKjhRz4iTqvE3D72RRBt5Qf15PYS94Kap2d1pFw==
+gQAnDS6hZo179AOQOOeLXWbWQNgw3/INaHy0oJDKnuNZImWVZMh1n7ceE5UtFX2W
+XjFj4pMLGTEYfoxDtdB+un51T6QLirYgQevfY3ArQ1+7u48EuRkiDwnpKIpI1ECJ
+q33xXNccmT5riz3M0rwmOJCc2CHVU6pTM7IR2euCqIn0lA==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX\r
-DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
+DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML\r
-zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA\r
-WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y\r
-ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO\r
-ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
+AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR\r
+evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ\r
+KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl\r
+BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt\r
+XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91\r
+jy6Z4hMSt9SGKbnR
 -----END CERTIFICATE-----
index c2bad90a22c5366731bcfaa33375462a5827789f..9fc98028b33544f7404dcf65a274f663fff8e239 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: 8F 31 52 57 20 6C C1 FC 0C 53 4E 64 B7 D4 5F EA DC C5 3E AC 
+    localKeyID: 87 AA F6 0C CE B3 C6 1A 6F 2D 24 D7 68 32 DB 08 D7 AF 0F 2A 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIpq6xTHhq+dICAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECJ5NcguoOPcVBIICgDX/37dIU7Cm
-rN+JW+XZ5PPwZleIbBMJhddZPhN4O06hOL5trYJqLROJJ2a2/ZVhvKUWm/HBvmoF
-UQlhca0EpxKIeyS8katz0cMqUqfkgts2/jLrRswWFLKaCtxMy/jCSqZjblohvKx4
-V76qP63vVLEYxqTqyHnd2YYsVrGMeLKdWRog3L1xFKsibzm67IxxoquoRWS9OB//
-4JmRg5vjQgJErr9igzPAOTd6yO9Wqel/RKe79y8BhTkq+Ja33/61xeLMyPejDNzS
-0T3RcF9ZjBDZ1kT9/aYy5CV9JL9RAu2UBPZVa7AVcxRn2Ifkx9sreqfkrUlG+XDb
-3ypF1ZEsYCv2JSqNLy/gjKqrAzUa+VEdHRTNuQ4aOkd6pzI18NQPP7xUq31chzNt
-UWHXGXzzcWELfC53Z5XrzPb1i14qN/6zwN+tknmLzbnMROY8JkCREETWd7+ZiRHg
-UvoSPabH63Z9bSg6MGGk0BMUSDmMsXmvqvD+Vt+ZI+D4ndmrNLyhhmXqR1ws2nGN
-qPiPY+sxwF2DAObvEzjrfGvxq0q2E1E+IZFn2Hu7Uw4PcCf9v190BZ/1UEJ7/55V
-cZXY35250h/XnHB3oYj+nbQdcf6RcCdP108BfjFypLeDyHRyUJ9ppr78A0o2gKQw
-AJ9QY8Q/Np9x2m+n11SJM2NCqDU5VsP8VAQmJYQhhxh7T8z9pIZ+gg/ZuzQ3KBEQ
-uSAe4d1iZjcbsv526tABHihWRck+k7IwaSLyG5+2nDMBddTUbVs8u6kma+NAP4vD
-vhe2o2azbmy/Eva++AZKo9cwV8aIYZ27Lpn5nqLAHZBPTGXuVBtrvKvWG7OEZLJM
-smZsVyWNR9Y=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 -----END ENCRYPTED PRIVATE KEY-----
index b73275538b205d11c9e3baed5e9365b654066ba0..20a9d05eb6fae664cecbd50110170d41ca024f7c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp differ
index 05380672f58a086a1921bff4805a39504714f40e..9876c25038a5825af9278950c0c6a173d1aeb497 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp differ
index da2d5d3dd8c7bbcf5893a409085cb7c35242591b..be03652f84c8de0ed6a424481e2d5e6e6b09573e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req differ
index 05380672f58a086a1921bff4805a39504714f40e..9876c25038a5825af9278950c0c6a173d1aeb497 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp differ
index 350c9a07554dea8f7b081e34a99580c6bde1cbbf..246da7f0ef2f4dbccbfa666f2fc576d54a22a64e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp differ
index 226dc9e5207e428a88a177574cd1669f737fc9cb..147627430d21cbe368521d8585324d2bb0ffc9b4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp differ
index 226dc9e5207e428a88a177574cd1669f737fc9cb..147627430d21cbe368521d8585324d2bb0ffc9b4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp differ
index e17de508cecd298e454064ba3366c334baae16ee..9acea19ca61071498b44d0d17198d35e2da81c01 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp differ
index 4a0ad28006046be80e27dbbdfdd28090355c4040..e193d9f53c65d580fcf4d5079f4dcd276b9cd7b7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp differ
index 4a0ad28006046be80e27dbbdfdd28090355c4040..e193d9f53c65d580fcf4d5079f4dcd276b9cd7b7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp differ
index 4685cef3416dc658f7c2dc1dd95e8fc2a98bdbfa..255c4e6eb8d3d7f86549ab4946c124c1693c4b09 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 differ
index 43245a003929155182158aca66a3d19c07bc9aa1..cdd9711ccaf5c0489ae2ba311f25dfa089079157 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: 8F 31 52 57 20 6C C1 FC 0C 53 4E 64 B7 D4 5F EA DC C5 3E AC 
+    localKeyID: 87 AA F6 0C CE B3 C6 1A 6F 2D 24 D7 68 32 DB 08 D7 AF 0F 2A 
 subject=/CN=revoked2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzM3WhcNMzcxMjAxMTI0NzM3WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsxDBEfR2qIKW
-Rw+pe1P4c36PNdbcBd+65FaYub9iiup37j4pd8bHM8O4G4l0fBi5Zn0TbaKTn76a
-dBlUWu7S/jnTBTuwXuO5QU7wDlVg2besg3AAYJ32ZtUZKCF0tJvLF3uQ+vLh8HNy
-W8ABVTkSl3asOKAqRGsmOr0AYSV1BR8CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDExWhcNMzcxMjAxMTIzNDExWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAux1L9R5Iv8NY
+gL1Pt+3pQGaDC9UxXIR9fFTYDb70CbVVuFnRM/VuS06Jl7AchZYn4I80d7fxtbqe
+BtfJrYEEb/LztHq3dMI/AJ6iXxKOWkAR/cP45HMNp6DEw3qQfLG1a7dL+y+qrb2E
+YwwG+iTaFXwq4lbKTpFATvEwKgUKpmECAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB
-gQBSlqZqS1zt60UxiB60duU2sDbxTUaP2K9ajqKHS46p3nDhI7qSu2FkhTvs79gE
-XiYQo8mkXC/LltAJpPtVsFXxIagH4eU2V26djUO7MaRSvn/ffwgi9O9llgsMpMR5
-Mrqn+0ipKjhRz4iTqvE3D72RRBt5Qf15PYS94Kap2d1pFw==
+gQAnDS6hZo179AOQOOeLXWbWQNgw3/INaHy0oJDKnuNZImWVZMh1n7ceE5UtFX2W
+XjFj4pMLGTEYfoxDtdB+un51T6QLirYgQevfY3ArQ1+7u48EuRkiDwnpKIpI1ECJ
+q33xXNccmT5riz3M0rwmOJCc2CHVU6pTM7IR2euCqIn0lA==
 -----END CERTIFICATE-----
index f81fef39e93c16986684bd1438c1399bf1c5f7c5..f8d89dde22e0eaf467e6ab1dbd9d4f2f2742b2c2 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQCzEMER9HaogpZHD6l7U/hzfo811twF37rkVpi5v2KK6nfuPil3
-xsczw7gbiXR8GLlmfRNtopOfvpp0GVRa7tL+OdMFO7Be47lBTvAOVWDZt6yDcABg
-nfZm1RkoIXS0m8sXe5D68uHwc3JbwAFVORKXdqw4oCpEayY6vQBhJXUFHwIDAQAB
-AoGACBQUwcdHpdPjt70Ae8HkDuyCGtRgr3B9MVlUIT0ofZ/qXTiMt7dOEWBzvo+g
-TmDx1v/Zj96qePspDgfT2G5h3RGOYpXiJK0KTDIjUQDnlt8iOid306rzcCFONylE
-CbfjkbDaX/4fi6o4Z+eRJkMBfWtT9pK66wofg6tAzNz0uQECQQDtlQLnUjZylwan
-qSeNArBNaWJjEnlgIg5eltFzAWMv59uUVXHivNcmy7s3ZzZX/bAQBgBO2/FRIOIh
-ZIMu+Y7fAkEAwPJwGEXseyaf3HtUjVLs2/A+SNjaA28QaxucDSCS8Wd0jOQR8CYZ
-NEkpzOmBDVGXYl+iPIMaYrQXMwhRXxyRwQJAXC441i/b2FIoztye7+NfLGn7Np1w
-YpBUKvcxhQHAzlGTrNYKPgMvJ2pc1X5CY5mWumDZtb84vlWX54TsMUm62QJBAKsm
-IiKV29e9gi4cQ/r8JNhPOaB6oqBLI2Au5HSMgWubHjpfkD3aPZ8wiuCV/ABpcIQ1
-Wn6cuIn3P2DoLu3UNMECQA74oEQKDsIcfygetLkGpLYny2mvVgDWx9WfZn8Bwiwh
-nMEphdivk3/0zFvTizWtWmC3vXnARf8Aj1QHzIhjBHA=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 -----END RSA PRIVATE KEY-----
index 21c59228d1dd03c45b4978e9b24815c27a3caf58..3f3530a13488219e8f812c37ebef9d525f1c94c3 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX
-DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
+DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML
-zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA
-WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y
-ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO
-ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
+AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR
+evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ
+KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl
+BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt
+XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91
+jy6Z4hMSt9SGKbnR
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczM1oX
-DTM4MDEwMTEyNDczM1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsGboLNgO
-VK5xiqFWxJI61S430vafiz0ox7vNv1JtKox2vvqrIdCbhWzq7+MxG5mAx00s/Z/X
-d3EH6KhDtv0F329n5Xynw6eJlhEazuEEdrlgAczGop5RXw5BIdKpRNiUVP/QVCtw
-yHVgxmEXO29iv3p5SfU5kKdL3HNrDNM58WcCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAbPEgbXcX
-qnBzwKZ1d4EqwXAhQhDgoSoMUyiYraJPe+RNF34MdNDqhHkU2IIgMtz5ylnsQRHU
-vnAnbnX6ndGvOy+OyBwlXFuaS+nR37surhjxBYCsUE0OOiNONiLHeSCJIR4zTjIJ
-c1nvJsbTO2EI0ttp4/9VRHSl4IkYz0Ed9oA=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 -----END CERTIFICATE-----
index 1197f1d0dab2368a4eebf852592b6b9987698b81..042879cf954ff6b500b1638a495a8eaf06847992 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db differ
index 06bb135ab7ea293b0e6f9bbac2abcadc9d22e55a..76aae68c05a5bbef13c56c190ad2ed37a5575a8f 100644 (file)
@@ -1,58 +1,58 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 0D D3 A9 50 A5 7E A1 CE E7 D8 77 D8 11 A4 F3 27 0A 87 32 9
+    localKeyID: 12 0A 39 38 33 A6 EB DC F9 AF B2 1E 63 95 92 28 A0 E3 07 A
 subject=/CN=server1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3MzRaFw0zNzEyMDExMjQ3MzRaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANUsSg1xrShH0oCY
-WoQEU9pdsI75TBRPXQaf3ehtpCPWHEAzh6doFpWUOFwHpRWHdqehyCYbNUzdLPBX
-I8saVerZxn5ZPF8ZSjhGnT3Z/94HudxkuBMmdrA0t1yzFMCkT/im70Pt0NZvzWXM
-AghgKmA2KpLKYiIMgOb7PoXDfoL3AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MDhaFw0zNzEyMDExMjM0MDhaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMAZ9Z10Vl3Sb8Za
+OsU3P+xrghydsWq7SIeESTpyL2uzNeCNJ6xLwLYM4FUuzg8o7/rAmjQ3mtC566Rw
+lKIc00mdN3NxL1qF2n0REZcQbjpTD2Qx/D/o3iV0DbWn1pd/cjXLsBP4RsT9JcdR
+i6SA4uKhCQcLkAPGNUXMmAHniRrxAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBw
 BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5vcmeCCSou
-dGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLm9yZ4ITc2Vy
-dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQBoEX7mthaVQ387QaXN
-uVZIlsu9is/VCDv/0Hr25NFUzjo7q80mWX0tkIo6tk25rNjCHkDp1u7r9l+VG7fq
-reZ2hpixjzMozrzDiq4cHAo3A69m4j5zRDPUqiUWg2EjjWAmmnwK47g2XDdRmD7z
-BznaBKyCOOKr+G2DD9seGcmYkg==
+dGVzdC5leIITc2VydmVyMS5leGFtcGxlLm9yZ4IiYWx0ZXJuYXRlbmFtZTIuc2Vy
+dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQBaXznx5aTY0OKIhexw
+rtNi9jnp/KWtzhvI9OyOILi8D3JASSyZoXSBy/SOMyjsYMxmaekXDH0HmiVv6bZ8
+3fW2u/2EjTe4NeMKP6UYWgo+Y5SM5VEeYLtKRXcc0+vJbboJfLV27oKc7plKYxCy
+exDjATzn2yZYqdi6A3N3Z4COpg==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX
-DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
+DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML
-zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA
-WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y
-ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO
-ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
+AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR
+evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ
+KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl
+BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt
+XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91
+jy6Z4hMSt9SGKbnR
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczM1oX
-DTM4MDEwMTEyNDczM1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsGboLNgO
-VK5xiqFWxJI61S430vafiz0ox7vNv1JtKox2vvqrIdCbhWzq7+MxG5mAx00s/Z/X
-d3EH6KhDtv0F329n5Xynw6eJlhEazuEEdrlgAczGop5RXw5BIdKpRNiUVP/QVCtw
-yHVgxmEXO29iv3p5SfU5kKdL3HNrDNM58WcCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAbPEgbXcX
-qnBzwKZ1d4EqwXAhQhDgoSoMUyiYraJPe+RNF34MdNDqhHkU2IIgMtz5ylnsQRHU
-vnAnbnX6ndGvOy+OyBwlXFuaS+nR37surhjxBYCsUE0OOiNONiLHeSCJIR4zTjIJ
-c1nvJsbTO2EI0ttp4/9VRHSl4IkYz0Ed9oA=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 -----END CERTIFICATE-----
index 19f1491a67f4cab3c5b2e1e012dbead49a9cf5f4..bdba76937fdd21a555185e9627258691e05bda68 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db differ
index ace886fddc7fc81e59d91c63d26b02fa582da0de..1986aee5f24b01108beb2dbd08fe49e4d7f7b346 100644 (file)
@@ -1,37 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 0D D3 A9 50 A5 7E A1 CE E7 D8 77 D8 11 A4 F3 27 0A 87 32 9
+    localKeyID: 12 0A 39 38 33 A6 EB DC F9 AF B2 1E 63 95 92 28 A0 E3 07 A
 subject=/CN=server1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3MzRaFw0zNzEyMDExMjQ3MzRaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANUsSg1xrShH0oCY
-WoQEU9pdsI75TBRPXQaf3ehtpCPWHEAzh6doFpWUOFwHpRWHdqehyCYbNUzdLPBX
-I8saVerZxn5ZPF8ZSjhGnT3Z/94HudxkuBMmdrA0t1yzFMCkT/im70Pt0NZvzWXM
-AghgKmA2KpLKYiIMgOb7PoXDfoL3AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MDhaFw0zNzEyMDExMjM0MDhaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMAZ9Z10Vl3Sb8Za
+OsU3P+xrghydsWq7SIeESTpyL2uzNeCNJ6xLwLYM4FUuzg8o7/rAmjQ3mtC566Rw
+lKIc00mdN3NxL1qF2n0REZcQbjpTD2Qx/D/o3iV0DbWn1pd/cjXLsBP4RsT9JcdR
+i6SA4uKhCQcLkAPGNUXMmAHniRrxAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBw
 BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5vcmeCCSou
-dGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLm9yZ4ITc2Vy
-dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQBoEX7mthaVQ387QaXN
-uVZIlsu9is/VCDv/0Hr25NFUzjo7q80mWX0tkIo6tk25rNjCHkDp1u7r9l+VG7fq
-reZ2hpixjzMozrzDiq4cHAo3A69m4j5zRDPUqiUWg2EjjWAmmnwK47g2XDdRmD7z
-BznaBKyCOOKr+G2DD9seGcmYkg==
+dGVzdC5leIITc2VydmVyMS5leGFtcGxlLm9yZ4IiYWx0ZXJuYXRlbmFtZTIuc2Vy
+dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQBaXznx5aTY0OKIhexw
+rtNi9jnp/KWtzhvI9OyOILi8D3JASSyZoXSBy/SOMyjsYMxmaekXDH0HmiVv6bZ8
+3fW2u/2EjTe4NeMKP6UYWgo+Y5SM5VEeYLtKRXcc0+vJbboJfLV27oKc7plKYxCy
+exDjATzn2yZYqdi6A3N3Z4COpg==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX\r
-DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
+DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML\r
-zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA\r
-WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y\r
-ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO\r
-ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
+AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR\r
+evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ\r
+KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl\r
+BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt\r
+XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91\r
+jy6Z4hMSt9SGKbnR
 -----END CERTIFICATE-----
index 210de4caccd39b3cadfdaf5e9a08b7c7699ad3d8..a1f1973e23297dd8c7d6b9d40a76331324c17a83 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 0D D3 A9 50 A5 7E A1 CE E7 D8 77 D8 11 A4 F3 27 0A 87 32 9
+    localKeyID: 12 0A 39 38 33 A6 EB DC F9 AF B2 1E 63 95 92 28 A0 E3 07 A
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIDBbpBHg9M3MCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECEoEXkcofH3rBIICgItPw53U5Xqr
-AuCNcUoil5afW5ojKJ6bGaNwQqOGlHiYebCGQ38RWF5aV1noPMiqrtRpY0Jzi00I
-HpIdnohQnB6yp5mz07DZsNtAXG8iIejHSHwcCN7XJKES5DhyC9DDDjNGyTCzYAPk
-xBRlzHGncOnFrxl0q4SeGfevHCCEbOBGF4VqMmgTvlU05gqppjEzUl2F8z+EBBd+
-dNtgpqIEtF9CAHaQr/iMCINKSUxo6++lnQ8oxoQmP9i2ayVLXkOLBIL+wXU/8wbr
-StkZhI9ciNlJ4jRVmDpqhvcthEgxMa4b8WDwm+FrzR4nI8QgTWi8iM+9Vg6zB45a
-F3r7l1bYM5ln4vunLmvyZBezrL94N5p40I30bTcdxnQUyZ+y7zl76Q8R2D0n/cko
-IvOjeEuXMnfNasd7Nrluvk5kY0UniWcOJmJ98NG03u6TGpAoZvcp6aEai5K+uQPh
-WrBUhAij6PkZgMp9HG599P1NJ6iA/wLMHZNwGZ42oaqM5nLxHU+g4aTZeV24pt8D
-v8xFNln40zOcAU6/Dkm4fiDklemjpRLcX6lok6g8xzcd/e4wRlG1P9oAmhqVKgJM
-N1uFlSK6PyGEix3k8NR9t1XzSFd4ReiepLTOdhTxdePzvM9BQ3CHTatL0oI7bLaU
-xt3O+JAg36BD12byvJ+lgnzJ2RfvuANQWP8nRyp+kXI87hrx+H9sCga7a/D7rOJ0
-N3JkMAH9+59L7oZXemYvWXzeXMc5IPkpC9t4WNenU5NtO4vDC/ZjyrazT7i2qHiI
-ZsvT62QpfhwSBIa5r0EoZ2SCgMFwCkFAffQYu/+N5FBoXKpt1/SdW6qzE7N3kli+
-u7Ny5nCnEY4=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 -----END ENCRYPTED PRIVATE KEY-----
index fc4306f4bacbbdba1ad13006f6ffc238aae04e7e..a276e96329b16e1d427d599b5b5bf64a84f807b3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp differ
index 9eae2c0435d34aa116459c57ba345e062cf7526d..2f92cc4fd751a40a46b843b15177478ec2a0af8f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp differ
index 1f3e1bf6ba1910ff2dfc2a80688ef7410d943ffa..a42eeac32bbc40e6c3a8d1c65a1157801496857c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req differ
index 74437ba182e1adae8917c8326ee02d85be85304a..86ece92a0cd98e446767f7ff263a36d27dc31a96 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp differ
index 93e82e218e754f148992e43de550d1f740d1923e..c657f35d5f4a8be1640dc0078e4d2d3be2d0cad0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp differ
index e84c3e33b06d89655d5bec7180de8ae2a05b2050..b5177d3f742d5fe87aa8726fd992db6ffb6bb955 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp differ
index 25f395021a42facb316030b32457b2c79558fbf0..923552a96d9c4e6d1e7238aaa9939df1ac9acca1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp differ
index 13fd7b0f115b9b49c4ac7f0421e0aadf4631f313..0fba61bd816a9ccd8b5780f6014216d90e13d21f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp differ
index cf22ece34c1c81cb4f45e6830564d946d9e0d1a8..6ac0649e27dac208ab7f67c72e440337f0422c12 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp differ
index f883e9bf5860374d7245d9e16dbd5eeae2ceae02..847faaba16315999b6918e8c18aa3567b6ac4ec2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp differ
index b0a7f4ce45c686693a8ea6b550ccf78b020d83ba..0a51c8b75a79d19edf2a5093983b7c7be651d24c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 differ
index 418d2c8dea64d9fb46e9daaf726d8eb07f94866c..26f1632dae496089c486d6394ddedee1b7066247 100644 (file)
@@ -1,23 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 0D D3 A9 50 A5 7E A1 CE E7 D8 77 D8 11 A4 F3 27 0A 87 32 9
+    localKeyID: 12 0A 39 38 33 A6 EB DC F9 AF B2 1E 63 95 92 28 A0 E3 07 A
 subject=/CN=server1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjQ3MzRaFw0zNzEyMDExMjQ3MzRaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANUsSg1xrShH0oCY
-WoQEU9pdsI75TBRPXQaf3ehtpCPWHEAzh6doFpWUOFwHpRWHdqehyCYbNUzdLPBX
-I8saVerZxn5ZPF8ZSjhGnT3Z/94HudxkuBMmdrA0t1yzFMCkT/im70Pt0NZvzWXM
-AghgKmA2KpLKYiIMgOb7PoXDfoL3AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MDhaFw0zNzEyMDExMjM0MDhaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMAZ9Z10Vl3Sb8Za
+OsU3P+xrghydsWq7SIeESTpyL2uzNeCNJ6xLwLYM4FUuzg8o7/rAmjQ3mtC566Rw
+lKIc00mdN3NxL1qF2n0REZcQbjpTD2Qx/D/o3iV0DbWn1pd/cjXLsBP4RsT9JcdR
+i6SA4uKhCQcLkAPGNUXMmAHniRrxAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBw
 BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5vcmeCCSou
-dGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLm9yZ4ITc2Vy
-dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQBoEX7mthaVQ387QaXN
-uVZIlsu9is/VCDv/0Hr25NFUzjo7q80mWX0tkIo6tk25rNjCHkDp1u7r9l+VG7fq
-reZ2hpixjzMozrzDiq4cHAo3A69m4j5zRDPUqiUWg2EjjWAmmnwK47g2XDdRmD7z
-BznaBKyCOOKr+G2DD9seGcmYkg==
+dGVzdC5leIITc2VydmVyMS5leGFtcGxlLm9yZ4IiYWx0ZXJuYXRlbmFtZTIuc2Vy
+dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQBaXznx5aTY0OKIhexw
+rtNi9jnp/KWtzhvI9OyOILi8D3JASSyZoXSBy/SOMyjsYMxmaekXDH0HmiVv6bZ8
+3fW2u/2EjTe4NeMKP6UYWgo+Y5SM5VEeYLtKRXcc0+vJbboJfLV27oKc7plKYxCy
+exDjATzn2yZYqdi6A3N3Z4COpg==
 -----END CERTIFICATE-----
index 3385292698f5e46fb973be846aac22dfd4fdde32..1818fd66103b7f582cc47f216c7d53ef4b41c982 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDVLEoNca0oR9KAmFqEBFPaXbCO+UwUT10Gn93obaQj1hxAM4en
-aBaVlDhcB6UVh3anocgmGzVM3SzwVyPLGlXq2cZ+WTxfGUo4Rp092f/eB7ncZLgT
-JnawNLdcsxTApE/4pu9D7dDWb81lzAIIYCpgNiqSymIiDIDm+z6Fw36C9wIDAQAB
-AoGAHnhDp3NJrFnDwWTFf1w8/hfpLi59DOQhKFq+dcQCM6sdg6G58JhEriGvApyH
-ILIpqCFMQgIelruAemQCNjwv7mxJuUR8LkzjCZPyi7uPVg10k24nfVLftGv8WzFq
-3apjbESVPU/raOnsyDpjUjtRPAhR3gL8uX4NN5VIzahYIV0CQQD3ONWvgBGsD+HZ
-1MkQ41god96Dkn7kFA5lq2bZLdqDfLT51p54brXgrQR76/g7sUYUu4Sh/NHDJ0EZ
-3WsnqWX7AkEA3L3140N2KHJHsf05AGUoun9Vbw1oXBnEINHa4lTI4Tc21OLr2jux
-tJaq4GgkGihPM3yu5P9E+odraTSIXqZSNQJAYtoR73vZFSDAoRZJU3xkOsI7cga4
-wEAYxaR0mnCQSDUsNB4R/XvfM7ha66Yd+thWemHElfT+dvcSO+JiP1in0wJANwa/
-keySOtjqGGuIVxnggkUVtf5AopzlsEy/5KXAAaxy5bS/mIJC9UKNzC0Jut+Lhskx
-C/K6bj1twCcRS47odQJBALIK4aZVJ8ULWe5sCttPvpnRxppMFxkZMLkEBSiYEmXq
-6XwxGxJdk0Z2mz8jFiyDAzX5n/DCfFinfplyqXjpLZ4=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 -----END RSA PRIVATE KEY-----
index 21c59228d1dd03c45b4978e9b24815c27a3caf58..3f3530a13488219e8f812c37ebef9d525f1c94c3 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX
-DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
+DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML
-zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA
-WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y
-ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO
-ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
+AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR
+evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ
+KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl
+BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt
+XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91
+jy6Z4hMSt9SGKbnR
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczM1oX
-DTM4MDEwMTEyNDczM1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsGboLNgO
-VK5xiqFWxJI61S430vafiz0ox7vNv1JtKox2vvqrIdCbhWzq7+MxG5mAx00s/Z/X
-d3EH6KhDtv0F329n5Xynw6eJlhEazuEEdrlgAczGop5RXw5BIdKpRNiUVP/QVCtw
-yHVgxmEXO29iv3p5SfU5kKdL3HNrDNM58WcCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAbPEgbXcX
-qnBzwKZ1d4EqwXAhQhDgoSoMUyiYraJPe+RNF34MdNDqhHkU2IIgMtz5ylnsQRHU
-vnAnbnX6ndGvOy+OyBwlXFuaS+nR37surhjxBYCsUE0OOiNONiLHeSCJIR4zTjIJ
-c1nvJsbTO2EI0ttp4/9VRHSl4IkYz0Ed9oA=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 -----END CERTIFICATE-----
index 6d3e4c5cace17860e4dbcbb3b0d6014d87184831..fd452222ce3851dc83b5b6cef38926607da46b9a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db differ
diff --git a/test/aux-fixed/exim-ca/example.org/server2.example.org/fullchain.pem b/test/aux-fixed/exim-ca/example.org/server2.example.org/fullchain.pem
new file mode 100644 (file)
index 0000000..20db6f9
--- /dev/null
@@ -0,0 +1,57 @@
+Bag Attributes
+    friendlyName: server2.example.org
+    localKeyID: D6 D8 A5 A7 2E C3 B9 09 69 A2 D5 6F 5D DE 84 B5 47 D8 4C 08 
+subject=/CN=server2.example.org
+issuer=/O=example.org/CN=clica Signing Cert rsa
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
+Bag Attributes
+    friendlyName: Signing Cert rsa
+subject=/O=example.org/CN=clica Signing Cert rsa
+issuer=/O=example.org/CN=clica CA rsa
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
+Bag Attributes
+    friendlyName: Certificate Authority rsa
+subject=/O=example.org/CN=clica CA rsa
+issuer=/O=example.org/CN=clica CA rsa
+-----BEGIN CERTIFICATE-----
+MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
+DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAnylWyR6z
+D2h++fDsOatjFRlLW4pB2xMwWL5aq+auMlcIApXJVfxZcrv5j7XZqtiQiqM3mocS
+KyXnmBHDmhSES+os4xyIwSBvFlsS+UbanNA5+NmnjmDVnxATjXI2wtpYHb2uUXgm
+BAq8FAnR2mLJbcdtFQOXv/51lx1RhW2M32MCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlQFbF5+0
+d1Ol9aorM1rjXBN64wBMTWhk++hSz4UBlPqYrFgvzChF93Px+EGvdXpFOmg9fg43
+OWwJwvDwiQwA3BWgUf/62qp1P0nqxqJMJl7uii+xfYUWG5FdobvRq1Ql/h/xCVVU
+BKrR//1u6D7k2EcEqlh7O/Z8DOGEJMqzano=
+-----END CERTIFICATE-----
index 7353c40fe5641a86742d40c3a10c70b89413b6c5..cb590629e3df8208c341006c4f8cfc967ab2a108 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db differ
index 3c9c17d6cd65a039749db362c1fc0f6d9516430d..1a19905392d2df4d70a66d6085e1e388b2a1bafa 100644 (file)
@@ -1,35 +1,36 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: EF 32 D8 D0 AB 8A 89 5E 23 A0 35 D8 4F 1D 05 8A 32 45 F2 39 
+    localKeyID: D6 D8 A5 A7 2E C3 B9 09 69 A2 D5 6F 5D DE 84 B5 47 D8 4C 08 
 subject=/CN=server2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICjDCCAfWgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
+MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzM2WhcNMzcxMjAxMTI0NzM2WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDasFQRXJ/6w2mp
-7fE7VK0yFKNzyjH0pQYUU5ettDvTWUiSjR7dZecpULFHfknxejyBXyDJkMdSrX0l
-LRPsBy4m9FTpVr6OVHQagKRxKWSlkNg47AvpF4V29W4I9QQPumGf66AEXrmltrzq
-at7Jo0TZd9COfTtCrdnlj7ds1GK+mQIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
-8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
-oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
-BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB4G
-A1UdEQQXMBWCE3NlcnZlcjIuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEA
-MJlWIROrYbJwsmn8+FvsEbz9Ps1SHKQFQsbtvsijAKBJdYbDqBuBcoAc3DDOLb2N
-1iUyMPHcrjTdnuO/CpnQhTd4O233ULXvvx+DgMOBJC/YeUfI7OhIZkzBWklEoNlm
-DbRZjVhoimhkVmE26gImPR8i/mwGjFYlfTKLHs5KHIY=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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX\r
-DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
+DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML\r
-zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA\r
-WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y\r
-ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO\r
-ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
+AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR\r
+evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ\r
+KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl\r
+BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt\r
+XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91\r
+jy6Z4hMSt9SGKbnR
 -----END CERTIFICATE-----
index ce1a9e9880b4c61e02929a0e4a89c4cace3777de..81dc4281b4c6817fa39bc2254fd95495a64055d4 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: EF 32 D8 D0 AB 8A 89 5E 23 A0 35 D8 4F 1D 05 8A 32 45 F2 39 
+    localKeyID: D6 D8 A5 A7 2E C3 B9 09 69 A2 D5 6F 5D DE 84 B5 47 D8 4C 08 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIe66QWJX2oXECAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECF6/ZAUe+eWWBIICgIpShtpD8u9F
-Pz4AIng2IB6CzqT/H0exQT3X2xY22y4qn+9EUzNyJSknw9B8AI5j/dTVkxXwZnJE
-XxQY253blHDCPcBuUlUtjZRd4gJt4r+L70kZQPYiXXz1nGbKbP1PPusS5X4mc2N8
-0HpYUgRr6rt+DU1aqDBhAsETi74RIFMn43B866FMbqXxaLoDyztN3tu1hDtt3RXr
-PsX/o0GRWLbULNbkMkBxqnC9/fiEdSvHzKg78R3mudPvwIvaFZb67kcdrYUHP2h7
-2Xe1/A6Qfttmg4odSSQ3E2en6fX3J/w6Ecegl+du5MEyONlPWayvAlrtMMJQOQJ0
-1KiwM6P8uNJitV+qE9EVJQncISoCoe8UuAcd7DonVMJ9ocIZAes8I3MJ9OmvHRbG
-Y1aGdZVJELOkElfnEFsSQVJx/8h23X9UWylJRbLYFWRHmMahxs2bo0sh5xtZd+eU
-2mUAUQ4ci14oGnk/C3xoILYFKugPJSw48DkvgcR+9ECgGcQbFtrrMwy+gypqR+ZW
-Su1lubqDy9Z2OKjkONZ9UfEVcQM/ASipFLpD45h4MXnBewaPMDTn9New9Rpk4WZl
-uCAL3DdhwjoObj1djThGOMVjKDrQhrqrkmbXxWx6A9GZxjEEhv7SpQYyZTGhqlQI
-73w0wHYcZe9JeBFvhGPrZ5/R6AS98Qr3qTzDrPVKQys7yF05URjsLplymMI+4Jqp
-Qr3wGSP9n4YJ01mxkQMXkktqUkzkpBJWqJl4HYj7EshAneKRK6KPREMIR/ZWedZM
-/GlGGj4ibjNnwB+MK4YFP06oZ9Wr1WAq21eC99sMVXxz9K+fnmLtSlND90f1xXbg
-Dqy9I6oJnI8=
+MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIu7ltHZm+aKcCAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECIpK8LPcynoCBIICgM+TWaNwAglY
+jXslsNJPmQA4ccY2Hf7RKovBEdPvUBzarTRnc1w9UfArUqP2kGh5NdsZ+triNobT
+Evm+02ZzKk+Lj/z3Ti/BrFSEZec+UnRQpBtqgSzMOIrgGAxZewJuT8xlunFIxk1H
+Hemjxdl/6PWhy/dYZtDN4Joe8LdiL/6QpmGwT5KYHIAIjunubofa+iJ/afFnbR6t
+Ci0ta10sfe133PCWGmuYpURiGi/u0niUVlLAeXpYWws8j3fyqOUkMaPyJqdSIreW
+OSazZh0iMiO0bo7hfvWP5SOO0xcF1MXw6JtCSDG72CAl3E50a+16dOMzzphYt6Ha
+tL97jZU7IAndCnrWcGM1DS1XQAQOPTe7sAgTtfNhoKFBHE0o+ZaIYPAP2T58ix0M
+9XvZk+u0u7QIJ8G6P5Hw4myZkaPj6A8/eYeFa5aFOVLZwgpT8nDOLLwpvyh0D17M
+Nlg+tgdtWOEds/0kuQ9dp2VR1oiow8pNd0RDWblTH4xSQwNJBIqrp2kLC3+dl0pK
+468ERLSK+WRTBzP2ciO+o69m9+dW5+KsM4bO0eXlnVmZJqQp0+y7+oIwkaM14xMB
+d0Dsnu9KZEOF48CNy5FNwXFqBpngObmHhzDBVw/U6CZq/HCUjo3/iPceiplG213r
+OSTcnUJIDzLGD72wbTyn/YO42Zm4tw31DP2vQGZCH2AjD1PuePn1kYAKmSMqAxTI
+weTnnb22X+1eztTijTfDD4GDyPV2Q6Xtn46xgR4MHmJnoVOH8GeUrzCsO1ylvPQH
+yR/nihERqpQM7ZuJGtElnGfhQySQVEG6/JhTHz7+l2NACLTsIwdFPKH4ekhbGlTm
+qVxMidiNb3s=
 -----END ENCRYPTED PRIVATE KEY-----
index ba3ba6d1d1ec15a925c6b6af19535260df9f58ca..94b5449df1e2897303bc2271de256ee320d909c0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp differ
index 3f3e967745060cd00e007ed09fa5d5bd2e3073dc..aa95bac761c55b6942368e83f38004752592ab61 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp differ
index b3d0addfc15e5e7fb770af68cb298f15e5925077..293d137addf59906cb8a89ed477e02f3b4926460 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req differ
index 3f3e967745060cd00e007ed09fa5d5bd2e3073dc..aa95bac761c55b6942368e83f38004752592ab61 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp differ
index b3f884d3a8a223e6170a8e6705b23f0d3b437912..4f6d4763fd073d7124d04ebbfb984c9e51b00019 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp differ
index e34bbba425ce39d5eb8add5a95eb791711b340f8..8480225e8dd3a7931dcdb769a69c9fec8c04c42d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp differ
index e34bbba425ce39d5eb8add5a95eb791711b340f8..8480225e8dd3a7931dcdb769a69c9fec8c04c42d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp differ
index bc57982d78d164c506c8c490830a467ed380b7d2..2b40c76fa0f861869cc52c2e4835d4b7c753c57f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp differ
index bb8ca0e56bf59e644bde91753b5866854e3de607..37ee3c2315d77cd2b8802d04ea69066cbbb4f0e5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp differ
index bb8ca0e56bf59e644bde91753b5866854e3de607..37ee3c2315d77cd2b8802d04ea69066cbbb4f0e5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp differ
index de207bebff527fc430828064bd744d834fe7ff6c..80f79105a9e9764a196f3669ce009e3923bf08ff 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 differ
index 63a827f1b98c97aaff8429fd1e1e3077348d7359..3b183a1c9039e27a553752962ee30ff4f560aab5 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: EF 32 D8 D0 AB 8A 89 5E 23 A0 35 D8 4F 1D 05 8A 32 45 F2 39 
+    localKeyID: D6 D8 A5 A7 2E C3 B9 09 69 A2 D5 6F 5D DE 84 B5 47 D8 4C 08 
 subject=/CN=server2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICjDCCAfWgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
+MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTI0NzM2WhcNMzcxMjAxMTI0NzM2WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDasFQRXJ/6w2mp
-7fE7VK0yFKNzyjH0pQYUU5ettDvTWUiSjR7dZecpULFHfknxejyBXyDJkMdSrX0l
-LRPsBy4m9FTpVr6OVHQagKRxKWSlkNg47AvpF4V29W4I9QQPumGf66AEXrmltrzq
-at7Jo0TZd9COfTtCrdnlj7ds1GK+mQIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
-8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
-oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
-BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB4G
-A1UdEQQXMBWCE3NlcnZlcjIuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEA
-MJlWIROrYbJwsmn8+FvsEbz9Ps1SHKQFQsbtvsijAKBJdYbDqBuBcoAc3DDOLb2N
-1iUyMPHcrjTdnuO/CpnQhTd4O233ULXvvx+DgMOBJC/YeUfI7OhIZkzBWklEoNlm
-DbRZjVhoimhkVmE26gImPR8i/mwGjFYlfTKLHs5KHIY=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 -----END CERTIFICATE-----
index 9110dbef29ab94638a8743bb9d4a99120d05b4de..72b4ea053b491b705eadff5f7dfc68b06f53c6c8 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXgIBAAKBgQDasFQRXJ/6w2mp7fE7VK0yFKNzyjH0pQYUU5ettDvTWUiSjR7d
-ZecpULFHfknxejyBXyDJkMdSrX0lLRPsBy4m9FTpVr6OVHQagKRxKWSlkNg47Avp
-F4V29W4I9QQPumGf66AEXrmltrzqat7Jo0TZd9COfTtCrdnlj7ds1GK+mQIDAQAB
-AoGAPQnCLSZhMKiiMV/MWPcFcFj6VjM1RkdZLws15rHLkO32p5Dj8H+kyY9QK9g/
-4zpu8N0QVbInMBhkOaAfU12dr5WERaqNQ1eF0ADhE2uRATuYl7+ydegUqOgRYVqp
-ayT6UgW9Scdpx6VoEva7KHjCCewBngav6UCP9aVA0N5i4ZECQQD3Wrz/MgQcVMpW
-GQnV/ee2t0mbg+RUgoAEybO5MCjhx1XaCN23n8joe9Bb3BlS5he/oQK2Us0z4yOT
-P8KWK6aXAkEA4lUY7uFErh0Unvgrh4Ny1FZLLMjguwbB6oINhZJSr/8DQJFkRxmm
-2gOhNoDTFESFLPfRE6/AUOm9RE/x6NkaTwJBAMLU6QtFtTEvpFRe0n2IygwEoOjq
-4V2jkPy0d2jFw13bqgbcdu+c3x4n8D16x0Oh01DwnPdJjzJwleP1E+s/JK8CQQCk
-qcS6BqoxAnc+MM96h+fDFAUdUAgwCXqLYpLz2sDNynpTP3P1RnRdqMZhINhwpmk9
-jg5OhE8mjudkC8Wz4j+BAkEAz6VjEUeuvbky4FxHBN830m+kyuTkraGhogSodPwr
-NjMXcMrvxCneOXyJr3GWF4hzGYCHlXmcYfie2i7Zxa61+w==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 -----END RSA PRIVATE KEY-----
index bcc18ba139dc01d57448245a9fcef42012b44d51..59a99f3567c1cbd12c04de28e907dd9940033d1f 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB+jCCAVygAwIBAgIBATAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTI0NzQ1WhcN\r
-MzgwMTAxMTI0NzQ1WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAEJmDopZrDV\r
-Pr35D6KQUbRkPpYxHfvwgTnPbLcxnhdVcuqN86aJwTltLEb5JdFoAxfFBYeZi8K6\r
-Mm53pzlTRwAiWgA8jm1MheH4tIfX9J1BFffjuxPuW09k/1l97gyOo8wIo+QKjxql\r
-J9nLQfmtWwKASsNgTOiM88GbUj+pCrTKFyV1J6MmMCQwEgYDVR0TAQH/BAgwBgEB\r
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIA/uAgh72S\r
-WeDKAH/Nbw+yNLeUBrEJHAxyc1aGHrOtOEtb9vqj27jWN1sLVsej45d3/EsB8SD9\r
-K4nmnlhm5EJi5JgCQUbLtJrh+FKVupuMK/8X/Yfrcj6nlds2Y1Do3glbiYShMVo4\r
-6/ph2HyPAPa+WQSYG8GsrIdRGzMyTMsJDmRwj2zw
+MIIB+jCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE5WhcN\r
+MzgwMTAxMTIzNDE5WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAFs8O2Sbb+p\r
+ld+9d1QpS4CCUO+4vvGJN4KLSd160R7K9HHvWrgnIcpFL7CwVWrijNlWeyhYZ3O7\r
+CwSVgYZhNJ7DWgCEnaJB7rzSG3agmNay8h0NyqmjZ1HjKVrdnhK0jNIGzkVZT11I\r
+XXxpxAHWjdZp6ZXaAAzuGLbaoOYY/CgIwld0D6MmMCQwEgYDVR0TAQH/BAgwBgEB\r
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIBXzbpMAvg\r
+Fi3ve78yXsQzhfDt1fIvFN+N8wRB1EjSVkNB5LalI9RTNKw4DKmANl511I7qlZHP\r
+1J8kbHB/CNhJnRsCQQqvBLioNUTXr/bVWrmt/CgF3YsTITAZizCi/CJwN5mKgTyf\r
+n3kSGRWlsm4TUFH9iMUoylmz4b99d9oO0oQ2XdKS
 -----END CERTIFICATE-----
index 9c7b7564d25eb0cf90db351993a9edae87192e08..d4b36f3678232bf1f43add874a2b786e18735dd1 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICOTCCAZqgAwIBAgIBAjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTI0NzQ1WhcN\r
-MzgwMTAxMTI0NzQ1WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
+MIICHDCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDIwWhcN\r
+MzgwMTAxMTIzNDIwWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG\r
-AAQB6VCdGtsgH4Qa0XGlwJF8Do7M6yzhXpAPpAJpUVQCg71G8oXrnQOc3mJRJA7O\r
-WJIL9UfBNajcA2jRMVtxkss2GN4BYIHU5cHvQzC4aoJeEVzuXPovgBTlkqLAenLw\r
-xnyXrElfeWLbvL6+y0vyBiOdRjUrGpbZG2oO05X4qWylmKft78WjWjBYMA4GA1Ud\r
-DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6AloCOG\r
-IWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDAKBggqhkjOPQQDAgOB\r
-jAAwgYgCQgH31MXIXWh2yVMrmSNr/8rfUOvfNXYGLag4MKDtGSawR38wcqQ3pDS3\r
-kjEUq8N5ZmnSvC3y5k56tTVPpVlqHV6xhgJCASl/5RvM9aD0pNVemTvOp7DAu1RW\r
-JShqpwqu0mgJlrqFL17+7frYc5IMfqF4ewnNvr6M43WgqdhLW8LR2t7i67lY
+AAQB0e7yFiyfAcTNh0I0yp1ri7fi5ZZ9gwdEkt63847ZM2INbIDOT/2UXGWI6yvn\r
+F9b/mVxqO+dPBo49Yqc7XVeGrf0B7WPCkX/pFx5yT3lSe1+LYMSRljHfkBgWGB0X\r
+U08n+iWv9rCpYZey+mJt6gZ751hz+aTw+lLBf0v5hN9UXOmjJbGjPjA8MA4GA1Ud\r
+DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4\r
+Y1hnYjBRMAoGCCqGSM49BAMCA4GLADCBhwJBC8H1Os8a4uuI3UIlPdTB4NZmNhRk\r
+h+n61gVgYhyWkmSaaE3OTecrMzVyZQMAxD0s9ZhnceDwkwWkNzty5M1MkfYCQgDV\r
+R030VMVlgi05zYrIesKMEKBeoVTKDwIPEFm64hXbtbeK4uHqqJSM0uusDavYHz+4\r
+SmjoWBskpmkusgwIVFG6Tg==
 -----END CERTIFICATE-----
index 34a8c8d4b898501eb639976f17417f79ac62acff..67169f2182bfe2c5955e63f7998fa1ad00c97064 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example_ec.com/BLANK/cert8.db differ
index 4ef8bb2b5e7ac03754febabe8d9f8df546a03669..240b372e8cbb27503ec0a4a30717bac5e34c3916 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db and b/test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db differ
index bcc18ba139dc01d57448245a9fcef42012b44d51..59a99f3567c1cbd12c04de28e907dd9940033d1f 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB+jCCAVygAwIBAgIBATAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTI0NzQ1WhcN\r
-MzgwMTAxMTI0NzQ1WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAEJmDopZrDV\r
-Pr35D6KQUbRkPpYxHfvwgTnPbLcxnhdVcuqN86aJwTltLEb5JdFoAxfFBYeZi8K6\r
-Mm53pzlTRwAiWgA8jm1MheH4tIfX9J1BFffjuxPuW09k/1l97gyOo8wIo+QKjxql\r
-J9nLQfmtWwKASsNgTOiM88GbUj+pCrTKFyV1J6MmMCQwEgYDVR0TAQH/BAgwBgEB\r
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIA/uAgh72S\r
-WeDKAH/Nbw+yNLeUBrEJHAxyc1aGHrOtOEtb9vqj27jWN1sLVsej45d3/EsB8SD9\r
-K4nmnlhm5EJi5JgCQUbLtJrh+FKVupuMK/8X/Yfrcj6nlds2Y1Do3glbiYShMVo4\r
-6/ph2HyPAPa+WQSYG8GsrIdRGzMyTMsJDmRwj2zw
+MIIB+jCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE5WhcN\r
+MzgwMTAxMTIzNDE5WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAFs8O2Sbb+p\r
+ld+9d1QpS4CCUO+4vvGJN4KLSd160R7K9HHvWrgnIcpFL7CwVWrijNlWeyhYZ3O7\r
+CwSVgYZhNJ7DWgCEnaJB7rzSG3agmNay8h0NyqmjZ1HjKVrdnhK0jNIGzkVZT11I\r
+XXxpxAHWjdZp6ZXaAAzuGLbaoOYY/CgIwld0D6MmMCQwEgYDVR0TAQH/BAgwBgEB\r
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIBXzbpMAvg\r
+Fi3ve78yXsQzhfDt1fIvFN+N8wRB1EjSVkNB5LalI9RTNKw4DKmANl511I7qlZHP\r
+1J8kbHB/CNhJnRsCQQqvBLioNUTXr/bVWrmt/CgF3YsTITAZizCi/CJwN5mKgTyf\r
+n3kSGRWlsm4TUFH9iMUoylmz4b99d9oO0oQ2XdKS
 -----END CERTIFICATE-----
index 467c7fa82ae9f57a178ca7a48fa1ae17875f56bb..67a061433e1488c0e03a4a2413a6f7a1ba83b0e2 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICEDCCAXOgAwIBAgIBAzAKBggqhkjOPQQDAjA5MRcwFQYDVQQKDA5leGFtcGxl\r
+MIICEjCCAXOgAwIBAgIBQzAKBggqhkjOPQQDAjA5MRcwFQYDVQQKDA5leGFtcGxl\r
 X2VjLmNvbTEeMBwGA1UEAxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMB4XDTEyMTEw\r
-MTEyNDc0NloXDTM4MDEwMTEyNDc0NlowODEXMBUGA1UECgwOZXhhbXBsZV9lYy5j\r
+MTEyMzQyMFoXDTM4MDEwMTEyMzQyMFowODEXMBUGA1UECgwOZXhhbXBsZV9lYy5j\r
 b20xHTAbBgNVBAMTFGNsaWNhIE9DU1AgU2lnbmVyIGVjMIGbMBAGByqGSM49AgEG\r
-BSuBBAAjA4GGAAQA4ycqkAH79ro9La8nH25eUfi2RS3jFgm1QZ82nKpu1NaRvNnD\r
-ydgUdr+TF49ZnI+K6hh2x5PkzBNs5Hczu2mUui4B0p3KA3sXL34NfwIHf7l/2MwF\r
-NG2enY7GvAqV6Q11UZ9U5y+BNdDJpzupx/1NVi7xX6HKVPTruJEOkCSi38m/eRCj\r
+BSuBBAAjA4GGAAQBk70N/VnGYsp+PBGK6XavLqlmmNLL7mdf7TmzQliSoYpPxXQe\r
+Ai0Ax9QWh59vkdCIwCzRgfQitZ23iofHJ+Qaua4AFhEwleBJMLql9houPhmVDRds\r
+iq0eRolWt1ia4dYSLU7WvjvtJ0r3iRCyqWMxkC5wH1sp6eMeom9wqUVy+kAKXuqj\r
 KjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAKBggq\r
-hkjOPQQDAgOBigAwgYYCQVrdPEEyMACu0usmW0Rbc7oyOHGTKIGK1+7da8QcjTdZ\r
-tYyUkba6GCg3UYUi8JzMZakAki6YM/47BHXcfBMZ7LfyAkFN8S7dQxU9LLsTI4iz\r
-YliBQ9+WHEDHGzA//L/EjoDK08Pn8JiwTMznBgct88NaL5LW8Adzdi6bYz/S3+WT\r
-ES4TXw==
+hkjOPQQDAgOBjAAwgYgCQgGFJ8FM0ZdBK/CkACyOpkoZMbYj6Fxh2ll2B/n1Qp/h\r
+ECkvVZoRcKDx1WwajXlXjYhnKzwaHy/c8sYNEaOnyQ53RwJCAPxHQCBXTXBPiAlh\r
+gTeKQopi1T2+OlLg2BgP1Pfjp2daIx+Yh0au/8l1RlItAOJ1GUMnsX5gv3L4p5uD\r
+qrTj/1g+
 -----END CERTIFICATE-----
index 9c7b7564d25eb0cf90db351993a9edae87192e08..d4b36f3678232bf1f43add874a2b786e18735dd1 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICOTCCAZqgAwIBAgIBAjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTI0NzQ1WhcN\r
-MzgwMTAxMTI0NzQ1WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
+MIICHDCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDIwWhcN\r
+MzgwMTAxMTIzNDIwWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG\r
-AAQB6VCdGtsgH4Qa0XGlwJF8Do7M6yzhXpAPpAJpUVQCg71G8oXrnQOc3mJRJA7O\r
-WJIL9UfBNajcA2jRMVtxkss2GN4BYIHU5cHvQzC4aoJeEVzuXPovgBTlkqLAenLw\r
-xnyXrElfeWLbvL6+y0vyBiOdRjUrGpbZG2oO05X4qWylmKft78WjWjBYMA4GA1Ud\r
-DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6AloCOG\r
-IWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDAKBggqhkjOPQQDAgOB\r
-jAAwgYgCQgH31MXIXWh2yVMrmSNr/8rfUOvfNXYGLag4MKDtGSawR38wcqQ3pDS3\r
-kjEUq8N5ZmnSvC3y5k56tTVPpVlqHV6xhgJCASl/5RvM9aD0pNVemTvOp7DAu1RW\r
-JShqpwqu0mgJlrqFL17+7frYc5IMfqF4ewnNvr6M43WgqdhLW8LR2t7i67lY
+AAQB0e7yFiyfAcTNh0I0yp1ri7fi5ZZ9gwdEkt63847ZM2INbIDOT/2UXGWI6yvn\r
+F9b/mVxqO+dPBo49Yqc7XVeGrf0B7WPCkX/pFx5yT3lSe1+LYMSRljHfkBgWGB0X\r
+U08n+iWv9rCpYZey+mJt6gZ751hz+aTw+lLBf0v5hN9UXOmjJbGjPjA8MA4GA1Ud\r
+DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4\r
+Y1hnYjBRMAoGCCqGSM49BAMCA4GLADCBhwJBC8H1Os8a4uuI3UIlPdTB4NZmNhRk\r
+h+n61gVgYhyWkmSaaE3OTecrMzVyZQMAxD0s9ZhnceDwkwWkNzty5M1MkfYCQgDV\r
+R030VMVlgi05zYrIesKMEKBeoVTKDwIPEFm64hXbtbeK4uHqqJSM0uusDavYHz+4\r
+SmjoWBskpmkusgwIVFG6Tg==
 -----END CERTIFICATE-----
index 25438b465b6f9ae50928e895f3a150a23f4c062b..57a133b694ed6c1d00e254e8da0eaa5dfe902722 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:47:45 2012
+; Thu Nov  1 12:34:19 2012
 
 [CLICA]
-sighash=SHA256
-signer=Signing Cert ec
 ocsp_signer=OCSP Signer ec
-ocsp_url=http://oscp.example.com/
+signer=Signing Cert ec
 level=1
+sighash=SHA256
 crl_url=http://crl.example.com/latest.crl
+ocsp_url=http://oscp.example.com/
 
 [CA]
 bits=1024
-org=example_ec.com
 subject=clica CA
 name=Certificate Authority ec
+org=example_ec.com
 
 
index a8b611e0d56f275cd43f307d74e46e09be388561..6960b3281ccf1f5d1ebb27f6aa723e7401a5366f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db and b/test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db differ
index 8cb2410e95feefb5c87078f10f3d0a8d6e5db02d..6b81633ccf73ea4c6217cbf4802e2c7753ee3a4d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/CA/key3.db and b/test/aux-fixed/exim-ca/example_ec.com/CA/key3.db differ
index b96ace7587ea38188285db4c8ac4fe44fa702f0c..11dc690580e4a670b4571bf62fe6a1b7bc8a9ebd 100644 (file)
@@ -216,72 +216,73 @@ power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
    0:         75          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:      31269        202         87         48        453        423         74         52  IR-IO-APIC    1-edge      i8042
-   8:          0          0          0          0          0          0          1          0  IR-IO-APIC    8-edge      rtc0
-   9:      41536       3276       1387        879       7157       5730       1146        669  IR-IO-APIC    9-fasteoi   acpi
-  12:    2318674      35852      10877       6907      58328      38294       9421       7960  IR-IO-APIC   12-edge      i8042
-  16:          0          1          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   1:      36956        740         73         30        667        400         99         40  IR-IO-APIC    1-edge      i8042
+   8:          0          1          0          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
+   9:      78513       9418        672        193       3932       3366        890        185  IR-IO-APIC    9-fasteoi   acpi
+  12:    2901234      64831       5457       2075      45248      28156       6890       2620  IR-IO-APIC   12-edge      i8042
+  16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 122:       6059       2640       2167     208573       3549       2888       2163       2225  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 123:         11          5          1          6          1         18          4          0  IR-PCI-MSI 327680-edge      xhci_hcd
- 124:        218         86         28         17         18         37         23          3  IR-PCI-MSI 2097152-edge      rtsx_pci
- 125:        235         80         13          0        180      12207          0          4  IR-PCI-MSI 520192-edge      enp0s31f6
- 126:          2          6          0          0          1          2         12          1  IR-PCI-MSI 1048576-edge    
- 127:        298         81         68         39     944475         40         36         26  IR-PCI-MSI 32768-edge      i915
- 128:         15          0          0          3          5          8          7         11  IR-PCI-MSI 360448-edge      mei_me
- 129:         16          3          4          0          7         10          2          0  IR-PCI-MSI 1572864-edge      iwlwifi
- 130:        217        118         38         21        142        132         15         20  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:        542       1338        726       1756       1377        575       1182        153   Non-maskable interrupts
- LOC:    5733876   12112734    7174744   15462109   12389448    5980452   10895157    2709916   Local timer interrupts
+ 122:       6192       2656       1995     638993       3343       2724       2207       1782  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         28          1          7          1          2          3          0          3  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:        260         59         40         24         12         13          7          1  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:          4          0          0          1          0     141150          0          0  IR-PCI-MSI 520192-edge      enp0s31f6
+ 126:          0          6          1          1          0          0         12          0  IR-PCI-MSI 1048576-edge    
+ 127:        388         49         69         20    1294442         24         72         40  IR-PCI-MSI 32768-edge      i915
+ 128:         13          8          1          0          4         13         10          0  IR-PCI-MSI 360448-edge      mei_me
+ 129:         31          2          0          4          4          1          1          0  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:        472        177         79         17        234         80         20         64  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:        517        910       1871       1480       2860       2449       1488       1879   Non-maskable interrupts
+ LOC:    6824042   10428739   18566178   16015365   28150405   24506280   16318930   18890777   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:        542       1338        726       1756       1377        575       1182        153   Performance monitoring interrupts
- IWI:         28          0          0          5         13          0          1          2   IRQ work interrupts
- RTR:          7          0          0          0          0          0          0          0   APIC ICR read retries
- RES:    6214255    1012955     877014      80831     351607      43031      16494      17412   Rescheduling interrupts
- CAL:      55519      38528      41399      31968      43915      46731      41271      53177   Function call interrupts
- TLB:      38864      25517      30447      18261      30283      34832      28015      41609   TLB shootdowns
- TRM:    2295729    2295729    2295729    2295729    2295729    2295729    2295729    2295729   Thermal event interrupts
+ PMI:        517        910       1871       1480       2860       2449       1488       1879   Performance monitoring interrupts
+ IWI:         58          3          1          1         16          2          1          0   IRQ work interrupts
+ RTR:          6          0          0          0          0          0          0          0   APIC ICR read retries
+ RES:   12075461    1391923     533943     177453     288358      72386      62935      48827   Rescheduling interrupts
+ CAL:     180656     143208      98859     104850      41127      73752     113286     111993   Function call interrupts
+ TLB:      53363      51506      31574      33734      16542      24424      38918      42714   TLB shootdowns
+ TRM:    3946280    3946280    3946280    3946280    3946280    3946280    3946280    3946280   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:         63         63         63         63         63         63         63         63   Machine check polls
+ MCP:         91         91         91         91         91         91         91         91   Machine check polls
+ HYP:          0          0          0          0          0          0          0          0   Hypervisor callback interrupts
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0          0          0          0          0   Posted-interrupt notification event
  NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
-MemTotal:       16292156 kB
-MemFree:        11439500 kB
-MemAvailable:   14204988 kB
-Buffers:          168096 kB
-Cached:          2423380 kB
+MemTotal:       16293504 kB
+MemFree:         9521984 kB
+MemAvailable:   13818192 kB
+Buffers:          437988 kB
+Cached:          3582812 kB
 SwapCached:            0 kB
-Active:          2310740 kB
-Inactive:        2153608 kB
-Active(anon):    1237920 kB
-Inactive(anon):   267684 kB
-Active(file):    1072820 kB
-Inactive(file):  1885924 kB
+Active:          3759524 kB
+Inactive:        2485956 kB
+Active(anon):    1520036 kB
+Inactive(anon):   329508 kB
+Active(file):    2239488 kB
+Inactive(file):  2156448 kB
 Unevictable:          48 kB
 Mlocked:              48 kB
 SwapTotal:       8212476 kB
 SwapFree:        8212476 kB
-Dirty:              3932 kB
-Writeback:             0 kB
-AnonPages:       1872936 kB
-Mapped:           640976 kB
-Shmem:            268700 kB
-Slab:             192336 kB
-SReclaimable:     121148 kB
-SUnreclaim:        71188 kB
-KernelStack:       12396 kB
-PageTables:        51336 kB
+Dirty:             11748 kB
+Writeback:            12 kB
+AnonPages:       2224832 kB
+Mapped:           671936 kB
+Shmem:            330596 kB
+Slab:             326440 kB
+SReclaimable:     238592 kB
+SUnreclaim:        87848 kB
+KernelStack:       12524 kB
+PageTables:        54176 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:    16358552 kB
-Committed_AS:    6755108 kB
+CommitLimit:    16359228 kB
+Committed_AS:    7093088 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
@@ -296,13 +297,14 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      218600 kB
-DirectMap2M:     6983680 kB
-DirectMap1G:    10485760 kB
+DirectMap4k:      247272 kB
+DirectMap2M:    10100736 kB
+DirectMap1G:     7340032 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-virbr0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-enp0s31f6: 68746145   70694    0    0    0     0          0      3154 11933523   54508    0    0    0     0       0          0
-    lo:  103039     867    0    0    0     0          0         0   103039     867    0    0    0     0       0          0
 virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+  tun0: 13292850   17711    0    0    0     0          0         0  9359951   16745    0    0    0     0       0          0
+virbr0:   60189     494    0    0    0     0          0         0   548231     726    0    0    0     0       0          0
+enp0s31f6: 66808903   75171    0    0    0     0          0      3746 18377785   63297    0    0    0     0       0          0
+wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+    lo: 2832452   10497    0    0    0     0          0         0  2832452   10497    0    0    0     0       0          0
index 26b3ed323a1b061c56cbeec818651ce2d8dec8ee..913dbc91a0073b985d4ab029f99d80187ea4eb69 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example_ec.com/CN=clica Signing Cert ec
 issuer=/O=example_ec.com/CN=clica CA ec
 -----BEGIN CERTIFICATE-----
-MIICOTCCAZqgAwIBAgIBAjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTI0NzQ1WhcN
-MzgwMTAxMTI0NzQ1WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
+MIICHDCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDIwWhcN
+MzgwMTAxMTIzNDIwWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG
-AAQB6VCdGtsgH4Qa0XGlwJF8Do7M6yzhXpAPpAJpUVQCg71G8oXrnQOc3mJRJA7O
-WJIL9UfBNajcA2jRMVtxkss2GN4BYIHU5cHvQzC4aoJeEVzuXPovgBTlkqLAenLw
-xnyXrElfeWLbvL6+y0vyBiOdRjUrGpbZG2oO05X4qWylmKft78WjWjBYMA4GA1Ud
-DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6AloCOG
-IWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDAKBggqhkjOPQQDAgOB
-jAAwgYgCQgH31MXIXWh2yVMrmSNr/8rfUOvfNXYGLag4MKDtGSawR38wcqQ3pDS3
-kjEUq8N5ZmnSvC3y5k56tTVPpVlqHV6xhgJCASl/5RvM9aD0pNVemTvOp7DAu1RW
-JShqpwqu0mgJlrqFL17+7frYc5IMfqF4ewnNvr6M43WgqdhLW8LR2t7i67lY
+AAQB0e7yFiyfAcTNh0I0yp1ri7fi5ZZ9gwdEkt63847ZM2INbIDOT/2UXGWI6yvn
+F9b/mVxqO+dPBo49Yqc7XVeGrf0B7WPCkX/pFx5yT3lSe1+LYMSRljHfkBgWGB0X
+U08n+iWv9rCpYZey+mJt6gZ751hz+aTw+lLBf0v5hN9UXOmjJbGjPjA8MA4GA1Ud
+DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4
+Y1hnYjBRMAoGCCqGSM49BAMCA4GLADCBhwJBC8H1Os8a4uuI3UIlPdTB4NZmNhRk
+h+n61gVgYhyWkmSaaE3OTecrMzVyZQMAxD0s9ZhnceDwkwWkNzty5M1MkfYCQgDV
+R030VMVlgi05zYrIesKMEKBeoVTKDwIPEFm64hXbtbeK4uHqqJSM0uusDavYHz+4
+SmjoWBskpmkusgwIVFG6Tg==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority ec
 subject=/O=example_ec.com/CN=clica CA ec
 issuer=/O=example_ec.com/CN=clica CA ec
 -----BEGIN CERTIFICATE-----
-MIIB+jCCAVygAwIBAgIBATAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTI0NzQ1WhcN
-MzgwMTAxMTI0NzQ1WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAEJmDopZrDV
-Pr35D6KQUbRkPpYxHfvwgTnPbLcxnhdVcuqN86aJwTltLEb5JdFoAxfFBYeZi8K6
-Mm53pzlTRwAiWgA8jm1MheH4tIfX9J1BFffjuxPuW09k/1l97gyOo8wIo+QKjxql
-J9nLQfmtWwKASsNgTOiM88GbUj+pCrTKFyV1J6MmMCQwEgYDVR0TAQH/BAgwBgEB
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIA/uAgh72S
-WeDKAH/Nbw+yNLeUBrEJHAxyc1aGHrOtOEtb9vqj27jWN1sLVsej45d3/EsB8SD9
-K4nmnlhm5EJi5JgCQUbLtJrh+FKVupuMK/8X/Yfrcj6nlds2Y1Do3glbiYShMVo4
-6/ph2HyPAPa+WQSYG8GsrIdRGzMyTMsJDmRwj2zw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 -----END CERTIFICATE-----
index eea7843e42eb21b6eaf0f9c56186d1428f13f955..f50286dff7860722d453328a14ab0ebb16d2d8e1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db differ
index b8f53809c6c9497494d8920c042b236ca164335a..ea9a76ba4533eb04dfbaf21c779c921a201d0aa5 100644 (file)
@@ -1,59 +1,59 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: 4C 30 4C E6 5C 21 DF 36 91 70 19 F5 33 8A DD A5 7B DB 30 F2 
+    localKeyID: 22 58 C5 1A A2 CB 84 00 AB 82 BE 21 0C D4 98 5F 84 CA DB 03 
 subject=/CN=server1.example_ec.com
 issuer=/O=example_ec.com/CN=clica Signing Cert ec
 -----BEGIN CERTIFICATE-----
-MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
+MIIC/zCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
 ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xMjEx
-MDExMjQ3NDZaFw0zNzEyMDExMjQ3NDZaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABACR28BkyDfVxHYK
-hQjs4MZlqYQW+J632mHO9y4Rg+KcmiQZkgmIFRGqCiplGLJgyLgvA2U/0Qb1ktlB
-/i5MGmetAgFsNd8NM/Nm5pNvfhAJcY0fgj8Lobbkh4SRwBkzgjC/ElgePtVPwuxj
-8nFAT31AO7rUhkw7xsMGCuMq0B8qYs8CFqOCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MDExMjM0MjBaFw0zNzEyMDExMjM0MjBaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAAfLUhsCQbs+SgH
+7EW6s1JFkGdFWnFgoE7TSRrSQTYtTkQAcy7z9qQJQpbz5eSQh9eE40EGqqS8v7OH
+TBHTljCO0AEgZKDiUK0k0HXYLCReWpyTxr98q1tTRtvcG7pfej0K87EHJcw4DDV1
+3vo/F4ZLmZZKrw2YaETgoyUyereOdQUGBKOCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4IJKi50ZXN0LmV4ghNzZXJ2ZXIxLmV4YW1wbGUuY29tgiFhbHRl
-cm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CImFsdGVybmF0ZW5hbWUyLnNl
+BgNVHREEgYEwf4IiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLmNvbYIh
+YWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1wbGUuY29tggkqLnRlc3QuZXiCE3Nl
 cnZlcjEuZXhhbXBsZS5jb22CFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
-zj0EAwIDgYwAMIGIAkIBDA9mSSl+kVXkMUsSpjwITZjUNBcTueiC7eiraK+OYesB
-M2Y04JWnGSo6qaxBi74UWBe8wZWMqM/vEdyexm+buNMCQgGgHmcJQ/0bEBghot35
-WgGL5pvL3AVb6g2SErfyucqqdGenmVxUtNTZLmHLbXId6jFKwctIC1MX1Xc2Y4NH
-XOiHaw==
+zj0EAwIDgYsAMIGHAkFk/Sa0M7iRtTYJtlXKCJigqJPPOxoQ98gwie7LdIowltkB
+YYmbARyrQRyPkwgZ1kG2z910PPexCL3iTYE96Ogn1gJCAKqhz3dURIiIv8zCvYpg
+2AmiceQGC+/PM7IymCmJE15XIJ5XerFO7ATx7Nhbv9rn8onPQO8Vnk8q4tMieMrp
+2Pcb
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert ec
 subject=/O=example_ec.com/CN=clica Signing Cert ec
 issuer=/O=example_ec.com/CN=clica CA ec
 -----BEGIN CERTIFICATE-----
-MIICOTCCAZqgAwIBAgIBAjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTI0NzQ1WhcN
-MzgwMTAxMTI0NzQ1WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
+MIICHDCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDIwWhcN
+MzgwMTAxMTIzNDIwWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG
-AAQB6VCdGtsgH4Qa0XGlwJF8Do7M6yzhXpAPpAJpUVQCg71G8oXrnQOc3mJRJA7O
-WJIL9UfBNajcA2jRMVtxkss2GN4BYIHU5cHvQzC4aoJeEVzuXPovgBTlkqLAenLw
-xnyXrElfeWLbvL6+y0vyBiOdRjUrGpbZG2oO05X4qWylmKft78WjWjBYMA4GA1Ud
-DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6AloCOG
-IWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDAKBggqhkjOPQQDAgOB
-jAAwgYgCQgH31MXIXWh2yVMrmSNr/8rfUOvfNXYGLag4MKDtGSawR38wcqQ3pDS3
-kjEUq8N5ZmnSvC3y5k56tTVPpVlqHV6xhgJCASl/5RvM9aD0pNVemTvOp7DAu1RW
-JShqpwqu0mgJlrqFL17+7frYc5IMfqF4ewnNvr6M43WgqdhLW8LR2t7i67lY
+AAQB0e7yFiyfAcTNh0I0yp1ri7fi5ZZ9gwdEkt63847ZM2INbIDOT/2UXGWI6yvn
+F9b/mVxqO+dPBo49Yqc7XVeGrf0B7WPCkX/pFx5yT3lSe1+LYMSRljHfkBgWGB0X
+U08n+iWv9rCpYZey+mJt6gZ751hz+aTw+lLBf0v5hN9UXOmjJbGjPjA8MA4GA1Ud
+DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4
+Y1hnYjBRMAoGCCqGSM49BAMCA4GLADCBhwJBC8H1Os8a4uuI3UIlPdTB4NZmNhRk
+h+n61gVgYhyWkmSaaE3OTecrMzVyZQMAxD0s9ZhnceDwkwWkNzty5M1MkfYCQgDV
+R030VMVlgi05zYrIesKMEKBeoVTKDwIPEFm64hXbtbeK4uHqqJSM0uusDavYHz+4
+SmjoWBskpmkusgwIVFG6Tg==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority ec
 subject=/O=example_ec.com/CN=clica CA ec
 issuer=/O=example_ec.com/CN=clica CA ec
 -----BEGIN CERTIFICATE-----
-MIIB+jCCAVygAwIBAgIBATAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTI0NzQ1WhcN
-MzgwMTAxMTI0NzQ1WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAEJmDopZrDV
-Pr35D6KQUbRkPpYxHfvwgTnPbLcxnhdVcuqN86aJwTltLEb5JdFoAxfFBYeZi8K6
-Mm53pzlTRwAiWgA8jm1MheH4tIfX9J1BFffjuxPuW09k/1l97gyOo8wIo+QKjxql
-J9nLQfmtWwKASsNgTOiM88GbUj+pCrTKFyV1J6MmMCQwEgYDVR0TAQH/BAgwBgEB
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIA/uAgh72S
-WeDKAH/Nbw+yNLeUBrEJHAxyc1aGHrOtOEtb9vqj27jWN1sLVsej45d3/EsB8SD9
-K4nmnlhm5EJi5JgCQUbLtJrh+FKVupuMK/8X/Yfrcj6nlds2Y1Do3glbiYShMVo4
-6/ph2HyPAPa+WQSYG8GsrIdRGzMyTMsJDmRwj2zw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 -----END CERTIFICATE-----
index 809198e5e6885c85842fd4694ab21b12ad50415a..05249cba9ac5940e8d29e660cceecc853cf5f9dc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key3.db and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key3.db differ
index 4635eb4b1ce03841f97ac7404713197b126006cf..e8940644b7b579d36e3701ae2b2a4a1344fdcff7 100644 (file)
@@ -1,38 +1,38 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: 4C 30 4C E6 5C 21 DF 36 91 70 19 F5 33 8A DD A5 7B DB 30 F2 
+    localKeyID: 22 58 C5 1A A2 CB 84 00 AB 82 BE 21 0C D4 98 5F 84 CA DB 03 
 subject=/CN=server1.example_ec.com
 issuer=/O=example_ec.com/CN=clica Signing Cert ec
 -----BEGIN CERTIFICATE-----
-MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
+MIIC/zCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
 ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xMjEx
-MDExMjQ3NDZaFw0zNzEyMDExMjQ3NDZaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABACR28BkyDfVxHYK
-hQjs4MZlqYQW+J632mHO9y4Rg+KcmiQZkgmIFRGqCiplGLJgyLgvA2U/0Qb1ktlB
-/i5MGmetAgFsNd8NM/Nm5pNvfhAJcY0fgj8Lobbkh4SRwBkzgjC/ElgePtVPwuxj
-8nFAT31AO7rUhkw7xsMGCuMq0B8qYs8CFqOCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MDExMjM0MjBaFw0zNzEyMDExMjM0MjBaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAAfLUhsCQbs+SgH
+7EW6s1JFkGdFWnFgoE7TSRrSQTYtTkQAcy7z9qQJQpbz5eSQh9eE40EGqqS8v7OH
+TBHTljCO0AEgZKDiUK0k0HXYLCReWpyTxr98q1tTRtvcG7pfej0K87EHJcw4DDV1
+3vo/F4ZLmZZKrw2YaETgoyUyereOdQUGBKOCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4IJKi50ZXN0LmV4ghNzZXJ2ZXIxLmV4YW1wbGUuY29tgiFhbHRl
-cm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CImFsdGVybmF0ZW5hbWUyLnNl
+BgNVHREEgYEwf4IiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLmNvbYIh
+YWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1wbGUuY29tggkqLnRlc3QuZXiCE3Nl
 cnZlcjEuZXhhbXBsZS5jb22CFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
-zj0EAwIDgYwAMIGIAkIBDA9mSSl+kVXkMUsSpjwITZjUNBcTueiC7eiraK+OYesB
-M2Y04JWnGSo6qaxBi74UWBe8wZWMqM/vEdyexm+buNMCQgGgHmcJQ/0bEBghot35
-WgGL5pvL3AVb6g2SErfyucqqdGenmVxUtNTZLmHLbXId6jFKwctIC1MX1Xc2Y4NH
-XOiHaw==
+zj0EAwIDgYsAMIGHAkFk/Sa0M7iRtTYJtlXKCJigqJPPOxoQ98gwie7LdIowltkB
+YYmbARyrQRyPkwgZ1kG2z910PPexCL3iTYE96Ogn1gJCAKqhz3dURIiIv8zCvYpg
+2AmiceQGC+/PM7IymCmJE15XIJ5XerFO7ATx7Nhbv9rn8onPQO8Vnk8q4tMieMrp
+2Pcb
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
-DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
-8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
-artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
-A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
-oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
-vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
-SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
+AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
+j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
+ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
+rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
+12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
+9wxD7gNq579mfo3O
 -----END CERTIFICATE-----
index c73e518fea94f0f4a7668064dc6b65d489c47207..b053868e8fea37c46c9d07ea6999121a9243a85d 100644 (file)
@@ -1,13 +1,13 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: 4C 30 4C E6 5C 21 DF 36 91 70 19 F5 33 8A DD A5 7B DB 30 F2 
+    localKeyID: 22 58 C5 1A A2 CB 84 00 AB 82 BE 21 0C D4 98 5F 84 CA DB 03 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIBSzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIq7yLxM6FkUQCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECBskEUk5kNvABIH4yZyQKlLIWVHs
-vQZbfHxSCrtEiD6hfKiIrJ7aBRMsShGPXQnl0yRmNLupzfUzlfyEz760JX4PmNTh
-tA1qEfMNXwx5JWtb0ksZkTuA7pgZNpg+K00wkdAtATIzxAcjH7p212axk3p3oyei
-WoHe8A6xnvCGM/Iqn/LSXmJkUsi3SKOcFnutf85BgUkTja4hYXU0scExIq6LpQad
-Yrw1JPioDDvF7A5Lm5Kdql15aCHgRVUqK3YccGaoj3oFJ1MS14G4HwonOkPYE73W
-z1NsfB1ymRAdbRQ8WiWsd9uAdI+TZh4TcIqRMDx2Yn2CK0WKxKf8IMpbjF6zHIQ=
+MIIBSzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIgRa9HUgAsP4CAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECNAVUdobpFA8BIH4aK26ePrSjdFU
+J6rySlqYil0YRK9XqVXoVm1GCFH5bLPHUjDCj9ooNxf+TkfWWiSHZuz73qQraPqw
+lFbQqJ2EA/RsswAcPcngLxz9XN6LZRLIM/l3CQqGPwjji6YGW2ska4gHF7mlDS0E
+aVFZQufEMNQnpFIfsrJR6YwfMRGLd3/7keXQVSby+t7uEtJT+poi9ZFFSW31FuPa
+t8u0lgVbv0XIZOED2UHH4+y9ZpyuKwjCU8s+YqOcU7jxW8Ar7he5CI4nZCKeyUS3
+FFEWmuBn06LThJ06qO2ahQRpsivBT9L2ZhT5zuCehAMEpiMSFZ0ODwqR8OJuc1g=
 -----END ENCRYPTED PRIVATE KEY-----
index 3cdd2bf018d55d2a7e61d7fd6fe10a5ff517bc63..8828605e84bd8bf1c02c06ecaf3cede94189cc16 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 differ
index 05423b477450272cd0909c45f43a9af1e3638ed0..0b656da9378dd4f351d518724ebfaf521ba569e2 100644 (file)
@@ -1,24 +1,24 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: 4C 30 4C E6 5C 21 DF 36 91 70 19 F5 33 8A DD A5 7B DB 30 F2 
+    localKeyID: 22 58 C5 1A A2 CB 84 00 AB 82 BE 21 0C D4 98 5F 84 CA DB 03 
 subject=/CN=server1.example_ec.com
 issuer=/O=example_ec.com/CN=clica Signing Cert ec
 -----BEGIN CERTIFICATE-----
-MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
+MIIC/zCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
 ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xMjEx
-MDExMjQ3NDZaFw0zNzEyMDExMjQ3NDZaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABACR28BkyDfVxHYK
-hQjs4MZlqYQW+J632mHO9y4Rg+KcmiQZkgmIFRGqCiplGLJgyLgvA2U/0Qb1ktlB
-/i5MGmetAgFsNd8NM/Nm5pNvfhAJcY0fgj8Lobbkh4SRwBkzgjC/ElgePtVPwuxj
-8nFAT31AO7rUhkw7xsMGCuMq0B8qYs8CFqOCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MDExMjM0MjBaFw0zNzEyMDExMjM0MjBaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAAfLUhsCQbs+SgH
+7EW6s1JFkGdFWnFgoE7TSRrSQTYtTkQAcy7z9qQJQpbz5eSQh9eE40EGqqS8v7OH
+TBHTljCO0AEgZKDiUK0k0HXYLCReWpyTxr98q1tTRtvcG7pfej0K87EHJcw4DDV1
+3vo/F4ZLmZZKrw2YaETgoyUyereOdQUGBKOCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4IJKi50ZXN0LmV4ghNzZXJ2ZXIxLmV4YW1wbGUuY29tgiFhbHRl
-cm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CImFsdGVybmF0ZW5hbWUyLnNl
+BgNVHREEgYEwf4IiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLmNvbYIh
+YWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1wbGUuY29tggkqLnRlc3QuZXiCE3Nl
 cnZlcjEuZXhhbXBsZS5jb22CFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
-zj0EAwIDgYwAMIGIAkIBDA9mSSl+kVXkMUsSpjwITZjUNBcTueiC7eiraK+OYesB
-M2Y04JWnGSo6qaxBi74UWBe8wZWMqM/vEdyexm+buNMCQgGgHmcJQ/0bEBghot35
-WgGL5pvL3AVb6g2SErfyucqqdGenmVxUtNTZLmHLbXId6jFKwctIC1MX1Xc2Y4NH
-XOiHaw==
+zj0EAwIDgYsAMIGHAkFk/Sa0M7iRtTYJtlXKCJigqJPPOxoQ98gwie7LdIowltkB
+YYmbARyrQRyPkwgZ1kG2z910PPexCL3iTYE96Ogn1gJCAKqhz3dURIiIv8zCvYpg
+2AmiceQGC+/PM7IymCmJE15XIJ5XerFO7ATx7Nhbv9rn8onPQO8Vnk8q4tMieMrp
+2Pcb
 -----END CERTIFICATE-----
index e7f24726771f35e5f871195d3166a6263f820ec8..64f44335f2a458081910a87762d46b104bc839e9 100644 (file)
@@ -1,7 +1,7 @@
 -----BEGIN EC PRIVATE KEY-----
-MIHcAgEBBEIAhW1gjwzK5aq4bIfziOiggiOuf6rrlcgxP3MskxipyDB1Wdw8ZcBX
-qnDkj9qMylD2HvPkcSLPIsywP7lowRd62UigBwYFK4EEACOhgYkDgYYABACR28Bk
-yDfVxHYKhQjs4MZlqYQW+J632mHO9y4Rg+KcmiQZkgmIFRGqCiplGLJgyLgvA2U/
-0Qb1ktlB/i5MGmetAgFsNd8NM/Nm5pNvfhAJcY0fgj8Lobbkh4SRwBkzgjC/Elge
-PtVPwuxj8nFAT31AO7rUhkw7xsMGCuMq0B8qYs8CFg==
+MIHcAgEBBEIAhXnc84SdcRG7JUWdMebgOWg5vAQqsEF9bz/jd0Ke2/UNNTG6hvVq
+VNevI+oFo8fzHF160z4wutMDOig6pgFAMDKgBwYFK4EEACOhgYkDgYYABAAfLUhs
+CQbs+SgH7EW6s1JFkGdFWnFgoE7TSRrSQTYtTkQAcy7z9qQJQpbz5eSQh9eE40EG
+qqS8v7OHTBHTljCO0AEgZKDiUK0k0HXYLCReWpyTxr98q1tTRtvcG7pfej0K87EH
+Jcw4DDV13vo/F4ZLmZZKrw2YaETgoyUyereOdQUGBA==
 -----END EC PRIVATE KEY-----
index d95dd83d15b6b57ee98a53f04759e41eeb148e40..8388cae43c0495e10c6adc0ac6ded137d4970597 100755 (executable)
@@ -4,9 +4,9 @@
 set -e
 
 # Debugging.  Set V for clica verbosity.
-#set -x
-V=
-#V='-v'
+set -x
+#V=
+V='-v'
 
 clica --help >/dev/null 2>&1
 
@@ -34,7 +34,9 @@ do
        -8 alternatename.server1.example.$tld,alternatename2.server1.example.$tld,*.test.ex
     clica $V -D $idir -p password -s 102 -S revoked1.$iname -m 301
     clica $V -D $idir -p password -s 103 -S expired1.$iname -m 1
-    clica $V -D $idir -p password -s 201 -S  server2.$iname -m 301
+
+    clica $V -D $idir -p password -s 201 -S  server2.$iname -m 301 \
+       -3 'CN=clica CA rsa,O=example.com' -8 '*.test.ex'
     clica $V -D $idir -p password -s 202 -S revoked2.$iname -m 301
     clica $V -D $idir -p password -s 203 -S expired2.$iname -m 1
 
@@ -43,11 +45,14 @@ do
     # openssl seems to generate a file (ca_chain.pam) in an order it
     # cannot then use (the key applies to the first cert in the file?).
     # Generate a shuffled one.
-    cd $idir/server1.$iname
-        openssl pkcs12 -in server1.$iname.p12 -passin file:pwdfile -cacerts -out cacerts.pem -nokeys
-        cat server1.$iname.pem cacerts.pem > fullchain.pem
+    for n in 1 2
+    do
+      cd $idir/server$n.$iname
+        openssl pkcs12 -in server$n.$iname.p12 -passin file:pwdfile -cacerts -out cacerts.pem -nokeys
+        cat server$n.$iname.pem cacerts.pem > fullchain.pem
         rm cacerts.pem
-    cd ../..
+      cd ../..
+    done
 
 ####
 
@@ -187,38 +192,6 @@ do
        cat $SPFX.pem example.$tld/CA/Signer.pem >$SPFX.chain.pem
     done
 
-####
-    # create OCSP reqs & resps
-    CADIR=$idir/CA
-    #give ourselves an OSCP key to work with
-    pk12util -o $CADIR/OCSP.p12 -n 'OCSP Signer ec' -d $CADIR -K password -W password
-    openssl pkcs12 -in $CADIR/OCSP.p12 -passin pass:password -passout pass:password -nodes -nocerts -out $CADIR/OCSP.key
-
-    # create some index files for the ocsp responder to work with
-# tab-sep
-# 0: Revoked/Expired/Valid letter
-# 1: Expiry date (ASN1_UTCTIME)
-# 2: Revocation date
-# 3: Serial no. (unique)
-# 4: file
-# 5: DN, index
-
-    cat >$CADIR/index.valid.txt <<EOF
-V      130110200751Z           65      unknown CN=server1.$iname
-EOF
-
-    # Now create all the ocsp requests and responses
-    IVALID="-index $CADIR/index.valid.txt"
-    for server in server1
-    do
-       SPFX=$idir/$server.$iname/$server.$iname
-       openssl ocsp -issuer $CADIR/Signer.pem -sha256 -cert $SPFX.pem -no_nonce -reqout $SPFX.ocsp.req
-       REQIN="-reqin $SPFX.ocsp.req"
-
-       OGENCOMMON="-rsigner $CADIR/OCSP.pem -rkey $CADIR/OCSP.key -CA $CADIR/Signer.pem -noverify"
-       openssl ocsp $IVALID   $OGENCOMMON -ndays 3652 $REQIN -respout $SPFX.ocsp.good.resp
-    done
-####
 done
 
 ###############################################################################
index 01c114252a5c52d45daa6196d7d146d095a2c1d9..1a16e1c09f0440a982b64ed5469ea24c71563708 100644 (file)
@@ -25,17 +25,25 @@ tls_advertise_hosts = *
 CDIR1 = DIR/aux-fixed
 CDIR2 = DIR/aux-fixed/exim-ca/example.com/server1.example.com
 
+.ifdef CERT
+tls_certificate = CERT
+.else
 tls_certificate = ${if eq {SERVER}{server} \
        {${if or {{eq {DETAILS}{ta}} {eq {DETAILS}{ca}}} \
                {CDIR2/fullchain.pem}\
                {CDIR1/cert1}}}\
        fail}
+.endif
 
+.ifdef ALLOW
+tls_privatekey = ALLOW
+.else
 tls_privatekey = ${if eq {SERVER}{server} \
        {${if or {{eq {DETAILS}{ta}} {eq {DETAILS}{ca}}} \
                {CDIR2/server1.example.com.unlocked.key}\
                {CDIR1/cert1}}}\
        fail}
+.endif
 
 # ----- Routers -----
 
index 6cd68450459d968cb7e6dbfdd8d1f4919b542e47..fb2f0cd33886baca60f02a1555697777e0f84015 100644 (file)
@@ -446,9 +446,30 @@ DNSSEC _1225._tcp.dane256ee TLSA  3 1 1 2bb55f418bb03411a5007cecbfcd3ec1c9440431
 ; openssl x509 -in aux-fixed/exim-ca/example.com/CA/CA.pem -fingerprint -sha256 -noout \
 ;  | awk -F= '{print $2}' | tr -d : | tr '[A-F]' '[a-f]'
 ;
+; Since this refers to a cert in the exim-ca tree, it must be regenerated any time that tree is.
+;
 DNSSEC mxdane256ta          MX  1  dane256ta
 DNSSEC dane256ta            A      HOSTIPV4
-DNSSEC _1225._tcp.dane256ta TLSA 2 0 1 8982981b99236651397a76ea89523f2fffa04c2828248b2cb7c0cd52e2282bf7
+DNSSEC _1225._tcp.dane256ta TLSA 2 0 1 6ec4a7b5f5310953ea3d6deb3f210ba60923be16bf1450b7a45e7567e98287bc
+
+
+; full MX, sha256, TA-mode, cert-key-only
+; Indicates a trust-anchor for a chain involving an Authority Key ID extension
+; linkage, as this excites a bug in OpenSSL 1.0.2 which the DANE code has to
+; work around, while synthesizing a selfsigned parent for it.
+; As it happens it is also an intermediate cert in the CA-rooted chain, as this
+; was initially thought ot be a factor.
+;
+; openssl x509 -in aux-fixed/exim-ca/example.com/CA/Signer.pem -noout -pubkey \
+; | openssl pkey -pubin -outform DER \
+; | openssl dgst -sha256 \
+; | awk '{print $2}'
+;
+; Since this refers to a cert in the exim-ca tree, it must be regenerated any time that tree is.
+;
+DNSSEC mxdane256tak          MX  1  dane256tak
+DNSSEC dane256tak            A      HOSTIPV4
+DNSSEC _1225._tcp.dane256tak TLSA 2 1 1 7e241508cffb12c85b1b06a00268f6f7f926ba742db671f3994cbebc81368816
 
 
 ; A multiple-return MX where all TLSA lookups defer
@@ -505,7 +526,5 @@ ses._domainkey TXT "v=DKIM1; n=halfkilo; p=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAL6eA
 ses_sha1._domainkey TXT "v=DKIM1; h=sha1; p=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAL6eAQxd9didJ0/+05iDwJOqT6ly826Vi8aGPecsBiYK5/tAT97fxXk+dPWMZp9kQxtknEzYjYjAydzf+HQ2yJMCAwEAAQ=="
 ses_sha256._domainkey TXT "v=DKIM1; h=sha256; p=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAL6eAQxd9didJ0/+05iDwJOqT6ly826Vi8aGPecsBiYK5/tAT97fxXk+dPWMZp9kQxtknEzYjYjAydzf+HQ2yJMCAwEAAQ=="
 
-sel2._domainkey TXT "v=spf1 mx a include:spf.nl2go.com -all"
-sel2._domainkey TXT "v=DKIM1; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDXRFf+VhT+lCgFhhSkinZKcFNeRzjYdW8vT29Rbb3NadvTFwAd+cVLPFwZL8H5tUD/7JbUPqNTCPxmpgIL+V5T4tEZMorHatvvUM2qfcpQ45IfsZ+YdhbIiAslHCpy4xNxIR3zylgqRUF4+Dtsaqy3a5LhwMiKCLrnzhXk1F1hxwIDAQAB"
 
 ; End
index d824e13e83984da580f942f1575503a74513bff4..c2d5b9482870e88d2e88e4e4bfa864d09cc1f11a 100644 (file)
@@ -7,48 +7,49 @@
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@mxdane256ta.test.ex
-1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER@mxdane256ta.test.ex R=client T=send_to_server H=dane256ta.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=dane DN="/CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00"
 1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
-1999-03-02 09:44:33 End queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@thishost.test.ex
-1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmbD-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
-1999-03-02 09:44:33 10HmbD-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="thishost.test.ex"
-1999-03-02 09:44:33 10HmbD-0005vi-00 => CALLER@thishost.test.ex R=client T=send_to_server H=thishost.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbE-0005vi-00"
+1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@mxdane256tak.test.ex
+1999-03-02 09:44:33 10HmbD-0005vi-00 => CALLER@mxdane256tak.test.ex R=client T=send_to_server H=dane256tak.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=dane DN="/CN=server2.example.com" C="250 OK id=10HmbE-0005vi-00"
 1999-03-02 09:44:33 10HmbD-0005vi-00 Completed
-1999-03-02 09:44:33 End queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@thishost.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmbF-0005vi-00 => CALLER@thishost.test.ex R=client T=send_to_server H=thishost.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbG-0005vi-00"
+1999-03-02 09:44:33 10HmbF-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+1999-03-02 09:44:33 10HmbF-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="thishost.test.ex"
+1999-03-02 09:44:33 10HmbF-0005vi-00 => CALLER@thishost.test.ex R=client T=send_to_server H=thishost.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbG-0005vi-00"
 1999-03-02 09:44:33 10HmbF-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@mxdanelazy.test.ex
-1999-03-02 09:44:33 10HmbI-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.1.test.ex
-1999-03-02 09:44:33 10HmbJ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.2.test.ex
-1999-03-02 09:44:33 10HmbK-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@danebroken1.test.ex
-1999-03-02 09:44:33 10HmbL-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.3.test.ex
-1999-03-02 09:44:33 10HmbM-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.4.test.ex
+1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@thishost.test.ex
+1999-03-02 09:44:33 10HmbH-0005vi-00 => CALLER@thishost.test.ex R=client T=send_to_server H=thishost.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbI-0005vi-00"
+1999-03-02 09:44:33 10HmbH-0005vi-00 Completed
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmbH-0005vi-00 H=danelazy.test.ex [ip4.ip4.ip4.ip4]: DANE error: tlsa lookup DEFER
-1999-03-02 09:44:33 10HmbH-0005vi-00 H=danelazy2.test.ex [127.0.0.1]: DANE error: tlsa lookup DEFER
-1999-03-02 09:44:33 10HmbH-0005vi-00 == CALLER@mxdanelazy.test.ex R=client T=send_to_server defer (-36): DANE error: tlsa lookup DEFER
-1999-03-02 09:44:33 10HmbI-0005vi-00 ** CALLER@dane.no.1.test.ex R=client T=send_to_server: DANE error: tlsa lookup FAIL
-1999-03-02 09:44:33 10HmbI-0005vi-00 CALLER@dane.no.1.test.ex: error ignored
-1999-03-02 09:44:33 10HmbI-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbJ-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
-1999-03-02 09:44:33 10HmbJ-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="dane.no.2.test.ex"
-1999-03-02 09:44:33 10HmbJ-0005vi-00 => CALLER@dane.no.2.test.ex R=client T=send_to_server H=dane.no.2.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbN-0005vi-00"
-1999-03-02 09:44:33 10HmbJ-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbK-0005vi-00 H=danebroken1.test.ex [127.0.0.1]: DANE error: tlsa lookup DEFER
-1999-03-02 09:44:33 10HmbK-0005vi-00 == CALLER@danebroken1.test.ex R=client T=send_to_server defer (-36): DANE error: tlsa lookup DEFER
-1999-03-02 09:44:33 10HmbL-0005vi-00 ** CALLER@dane.no.3.test.ex R=client T=send_to_server: DANE error: tlsa lookup FAIL
-1999-03-02 09:44:33 10HmbL-0005vi-00 CALLER@dane.no.3.test.ex: error ignored
+1999-03-02 09:44:33 End queue run: pid=pppp -qf
+1999-03-02 09:44:33 10HmbJ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@mxdanelazy.test.ex
+1999-03-02 09:44:33 10HmbK-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.1.test.ex
+1999-03-02 09:44:33 10HmbL-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.2.test.ex
+1999-03-02 09:44:33 10HmbM-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@danebroken1.test.ex
+1999-03-02 09:44:33 10HmbN-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.3.test.ex
+1999-03-02 09:44:33 10HmbO-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.4.test.ex
+1999-03-02 09:44:33 Start queue run: pid=pppp -qf
+1999-03-02 09:44:33 10HmbJ-0005vi-00 H=danelazy.test.ex [ip4.ip4.ip4.ip4]: DANE error: tlsa lookup DEFER
+1999-03-02 09:44:33 10HmbJ-0005vi-00 H=danelazy2.test.ex [127.0.0.1]: DANE error: tlsa lookup DEFER
+1999-03-02 09:44:33 10HmbJ-0005vi-00 == CALLER@mxdanelazy.test.ex R=client T=send_to_server defer (-36): DANE error: tlsa lookup DEFER
+1999-03-02 09:44:33 10HmbK-0005vi-00 ** CALLER@dane.no.1.test.ex R=client T=send_to_server: DANE error: tlsa lookup FAIL
+1999-03-02 09:44:33 10HmbK-0005vi-00 CALLER@dane.no.1.test.ex: error ignored
+1999-03-02 09:44:33 10HmbK-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbL-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+1999-03-02 09:44:33 10HmbL-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="dane.no.2.test.ex"
+1999-03-02 09:44:33 10HmbL-0005vi-00 => CALLER@dane.no.2.test.ex R=client T=send_to_server H=dane.no.2.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbP-0005vi-00"
 1999-03-02 09:44:33 10HmbL-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbM-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
-1999-03-02 09:44:33 10HmbM-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="dane.no.4.test.ex"
-1999-03-02 09:44:33 10HmbM-0005vi-00 => CALLER@dane.no.4.test.ex R=client T=send_to_server H=dane.no.4.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbO-0005vi-00"
-1999-03-02 09:44:33 10HmbM-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbM-0005vi-00 H=danebroken1.test.ex [127.0.0.1]: DANE error: tlsa lookup DEFER
+1999-03-02 09:44:33 10HmbM-0005vi-00 == CALLER@danebroken1.test.ex R=client T=send_to_server defer (-36): DANE error: tlsa lookup DEFER
+1999-03-02 09:44:33 10HmbN-0005vi-00 ** CALLER@dane.no.3.test.ex R=client T=send_to_server: DANE error: tlsa lookup FAIL
+1999-03-02 09:44:33 10HmbN-0005vi-00 CALLER@dane.no.3.test.ex: error ignored
+1999-03-02 09:44:33 10HmbN-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbO-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+1999-03-02 09:44:33 10HmbO-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="dane.no.4.test.ex"
+1999-03-02 09:44:33 10HmbO-0005vi-00 => CALLER@dane.no.4.test.ex R=client T=send_to_server H=dane.no.4.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbQ-0005vi-00"
+1999-03-02 09:44:33 10HmbO-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 
 ******** SERVER ********
 1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: <CALLER@mxdane256ta.test.ex> R=server
 1999-03-02 09:44:33 10HmbC-0005vi-00 Completed
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmbE-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no S=sss id=E10HmbD-0005vi-00@myhost.test.ex for CALLER@thishost.test.ex
-1999-03-02 09:44:33 10HmbE-0005vi-00 => :blackhole: <CALLER@thishost.test.ex> R=server
+1999-03-02 09:44:33 10HmbE-0005vi-00 <= <> H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no S=sss id=E10HmbD-0005vi-00@myhost.test.ex for CALLER@mxdane256tak.test.ex
+1999-03-02 09:44:33 10HmbE-0005vi-00 => :blackhole: <CALLER@mxdane256tak.test.ex> R=server
 1999-03-02 09:44:33 10HmbE-0005vi-00 Completed
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 10HmbG-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no S=sss id=E10HmbF-0005vi-00@myhost.test.ex for CALLER@thishost.test.ex
 1999-03-02 09:44:33 10HmbG-0005vi-00 => :blackhole: <CALLER@thishost.test.ex> R=server
 1999-03-02 09:44:33 10HmbG-0005vi-00 Completed
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmbN-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no S=sss id=E10HmbJ-0005vi-00@myhost.test.ex for CALLER@dane.no.2.test.ex
-1999-03-02 09:44:33 10HmbN-0005vi-00 => :blackhole: <CALLER@dane.no.2.test.ex> R=server
-1999-03-02 09:44:33 10HmbN-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbO-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no S=sss id=E10HmbM-0005vi-00@myhost.test.ex for CALLER@dane.no.4.test.ex
-1999-03-02 09:44:33 10HmbO-0005vi-00 => :blackhole: <CALLER@dane.no.4.test.ex> R=server
-1999-03-02 09:44:33 10HmbO-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbI-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no S=sss id=E10HmbH-0005vi-00@myhost.test.ex for CALLER@thishost.test.ex
+1999-03-02 09:44:33 10HmbI-0005vi-00 => :blackhole: <CALLER@thishost.test.ex> R=server
+1999-03-02 09:44:33 10HmbI-0005vi-00 Completed
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
+1999-03-02 09:44:33 10HmbP-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no S=sss id=E10HmbL-0005vi-00@myhost.test.ex for CALLER@dane.no.2.test.ex
+1999-03-02 09:44:33 10HmbP-0005vi-00 => :blackhole: <CALLER@dane.no.2.test.ex> R=server
+1999-03-02 09:44:33 10HmbP-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbQ-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no S=sss id=E10HmbO-0005vi-00@myhost.test.ex for CALLER@dane.no.4.test.ex
+1999-03-02 09:44:33 10HmbQ-0005vi-00 => :blackhole: <CALLER@dane.no.4.test.ex> R=server
+1999-03-02 09:44:33 10HmbQ-0005vi-00 Completed
index 142a25ad471c317e0d8474f4424c8f08d8a13189..a86ec310cfac09a720f16338a5cbc39990d63745 100644 (file)
@@ -25,10 +25,16 @@ killdaemon
 exim -DSERVER=server -DDETAILS=ta -bd -oX PORT_D
 ****
 ### TLSA (2 0 1)
-exim -odq CALLER@mxdane256ta.test.ex
+exim -odf CALLER@mxdane256ta.test.ex
 Testing
 ****
-exim -qf
+killdaemon
+#
+exim -DSERVER=server -DCERT=DIR/aux-fixed/exim-ca/example.com/server2.example.com/fullchain.pem -DALLOW=DIR/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.unlocked.key -bd -oX PORT_D
+****
+### TLSA (2 1 1)
+exim -odf CALLER@mxdane256tak.test.ex
+Testing
 ****
 killdaemon
 #
@@ -47,7 +53,7 @@ killdaemon
 # Check we get a CV and TLS connection, with try_dane but no require_dane
 exim -DSERVER=server -DDETAILS=ca -bd -oX PORT_D
 ****
-exim -odq CALLER@thishost.test.ex
+exim -odf CALLER@thishost.test.ex
 Testing
 ****
 exim -DOPT=no_certname -qf
index 51962ce6613068926dd6bbe4050d9ddb3508734c..6f3643e5df5c82a577448e2ba89d0d6154a70f01 100644 (file)
@@ -67,6 +67,7 @@
 >>> end of inline ACL: ACCEPT
 LOG: unexpected disconnection while reading SMTP command from [127.0.0.1] D=qqs
 ### TLSA (2 0 1)
+### TLSA (2 1 1)
 ### A server with a nonverifying cert and no TLSA
 ### A server with a verifying cert and no TLSA
 ### A server with two MXs for which both TLSA lookups return defer
@@ -81,6 +82,7 @@ LOG: unexpected disconnection while reading SMTP command from [127.0.0.1] D=qqs
 ### TLSA (3 1 2)
 ### Recipient callout
 ### TLSA (2 0 1)
+### TLSA (2 1 1)
 ### A server with a nonverifying cert and no TLSA
 ### A server with a verifying cert and no TLSA
 ### A server with two MXs for which both TLSA lookups return defer
index 32425d2e223313fc0178b94e0dccc16bf5af8238..7fb5dd95964eb56329b9daa929a70108a2c0a2f3 100644 (file)
@@ -11,6 +11,7 @@
 250 Accepted\r
 421 myhost.test.ex lost input connection\r
 ### TLSA (2 0 1)
+### TLSA (2 1 1)
 ### A server with a nonverifying cert and no TLSA
 ### A server with a verifying cert and no TLSA
 ### A server with two MXs for which both TLSA lookups return defer
@@ -25,6 +26,7 @@
 ### TLSA (3 1 2)
 ### Recipient callout
 ### TLSA (2 0 1)
+### TLSA (2 1 1)
 ### A server with a nonverifying cert and no TLSA
 ### A server with a verifying cert and no TLSA
 ### A server with two MXs for which both TLSA lookups return defer