Testsuite: regenerate certs tree
authorJeremy Harris <jgh146exb@wizmail.org>
Sat, 16 Dec 2017 20:49:28 +0000 (20:49 +0000)
committerJeremy Harris <jgh146exb@wizmail.org>
Sat, 16 Dec 2017 20:49:28 +0000 (20:49 +0000)
426 files changed:
test/aux-fixed/exim-ca/example.com/BLANK/CA.pem
test/aux-fixed/exim-ca/example.com/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.com/BLANK/cert8.db
test/aux-fixed/exim-ca/example.com/BLANK/key3.db
test/aux-fixed/exim-ca/example.com/CA/CA.pem
test/aux-fixed/exim-ca/example.com/CA/OCSP.key
test/aux-fixed/exim-ca/example.com/CA/OCSP.p12
test/aux-fixed/exim-ca/example.com/CA/OCSP.pem
test/aux-fixed/exim-ca/example.com/CA/Signer.key
test/aux-fixed/exim-ca/example.com/CA/Signer.p12
test/aux-fixed/exim-ca/example.com/CA/Signer.pem
test/aux-fixed/exim-ca/example.com/CA/ca.conf
test/aux-fixed/exim-ca/example.com/CA/cert8.db
test/aux-fixed/exim-ca/example.com/CA/crl.empty
test/aux-fixed/exim-ca/example.com/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.com/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.com/CA/crl.v2
test/aux-fixed/exim-ca/example.com/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.com/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.com/CA/key3.db
test/aux-fixed/exim-ca/example.com/CA/noise.file
test/aux-fixed/exim-ca/example.com/expired1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.key
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/expired2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.key
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.key
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/revoked2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.key
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.key
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.key
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/server2.example.com/fullchain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.key
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.net/BLANK/CA.pem
test/aux-fixed/exim-ca/example.net/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.net/BLANK/cert8.db
test/aux-fixed/exim-ca/example.net/BLANK/key3.db
test/aux-fixed/exim-ca/example.net/CA/CA.pem
test/aux-fixed/exim-ca/example.net/CA/OCSP.key
test/aux-fixed/exim-ca/example.net/CA/OCSP.p12
test/aux-fixed/exim-ca/example.net/CA/OCSP.pem
test/aux-fixed/exim-ca/example.net/CA/Signer.key
test/aux-fixed/exim-ca/example.net/CA/Signer.p12
test/aux-fixed/exim-ca/example.net/CA/Signer.pem
test/aux-fixed/exim-ca/example.net/CA/ca.conf
test/aux-fixed/exim-ca/example.net/CA/cert8.db
test/aux-fixed/exim-ca/example.net/CA/crl.empty
test/aux-fixed/exim-ca/example.net/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.net/CA/crl.v2
test/aux-fixed/exim-ca/example.net/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.net/CA/key3.db
test/aux-fixed/exim-ca/example.net/CA/noise.file
test/aux-fixed/exim-ca/example.net/expired1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.key
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/expired2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.key
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.key
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/revoked2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.key
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/server1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.key
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/server2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/server2.example.net/fullchain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.key
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.org/BLANK/CA.pem
test/aux-fixed/exim-ca/example.org/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.org/BLANK/cert8.db
test/aux-fixed/exim-ca/example.org/BLANK/key3.db
test/aux-fixed/exim-ca/example.org/CA/CA.pem
test/aux-fixed/exim-ca/example.org/CA/OCSP.key
test/aux-fixed/exim-ca/example.org/CA/OCSP.p12
test/aux-fixed/exim-ca/example.org/CA/OCSP.pem
test/aux-fixed/exim-ca/example.org/CA/Signer.key
test/aux-fixed/exim-ca/example.org/CA/Signer.p12
test/aux-fixed/exim-ca/example.org/CA/Signer.pem
test/aux-fixed/exim-ca/example.org/CA/ca.conf
test/aux-fixed/exim-ca/example.org/CA/cert8.db
test/aux-fixed/exim-ca/example.org/CA/crl.empty
test/aux-fixed/exim-ca/example.org/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.org/CA/crl.v2
test/aux-fixed/exim-ca/example.org/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.org/CA/key3.db
test/aux-fixed/exim-ca/example.org/CA/noise.file
test/aux-fixed/exim-ca/example.org/expired1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.key
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/expired2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.key
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.key
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/revoked2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.key
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/server1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.key
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/server2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/server2.example.org/fullchain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.key
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.unlocked.key
test/aux-fixed/exim-ca/example_ec.com/BLANK/CA.pem
test/aux-fixed/exim-ca/example_ec.com/BLANK/Signer.pem
test/aux-fixed/exim-ca/example_ec.com/BLANK/cert8.db
test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db
test/aux-fixed/exim-ca/example_ec.com/CA/CA.pem
test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.key
test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.p12
test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.pem
test/aux-fixed/exim-ca/example_ec.com/CA/Signer.pem
test/aux-fixed/exim-ca/example_ec.com/CA/ca.conf
test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db
test/aux-fixed/exim-ca/example_ec.com/CA/key3.db
test/aux-fixed/exim-ca/example_ec.com/CA/noise.file
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/ca_chain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/fullchain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key3.db
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.chain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.key
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.good.resp
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.req
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.unlocked.key
test/dnszones-src/db.test.ex

index 08b225b7d2659f6435734ae92654ccbef7908ce5..c61f0a8730dae05337949b9277b870feb56289e0 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA24Iq+SO2\r
-6mWdJoRAavFvmsPj+U6VmMq5YiHaEIQY3mfYSgfT1FJe4L08ym7zx93QKExCLsvs\r
-NNeCfoQ0dKBENLHk1yJ5NctvZ5EyyYaoXllvyNwRee/XEAXNr8gNF0hF08UYKbnw\r
-mhNcCDU7xFRDXe3dR9TjRrhQ7ZtaM1CpqbkCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAnD+uBhp2\r
-SrbAg1MxFxUcss3hCQx0hVBGzikBJ5cEXCmsDY9+isG8eSbnXps6pBC/NqY4WXRw\r
-Dn36Ymop5mgLhKLMHY3+booagwvrqNeFB2ut+0PWtEngm1HxWwM9ITQHyVkZ01CI\r
-0OtpX9zcBHWUnVdmGmyyipil/msETKcGYwY=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsdXF1UEA\r
+pVAFogqa9rnoELGqckPbgKCMplg6zoOSS/2IZVpqsDUMgfPaHQLEKSKmehMiKQDg\r
+yU5iRW7D0KvLDfezCL6SUUS4Y6FMcGLTbyEDpNLhvUZrSBpwPwkRheFPfdPei8oE\r
+/1uEDCFevbgY7NZk3x32qziGCbK5C1JCG2UCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAn8nGdtYA\r
+6LKNsfBelA9HMYHg5YddFtLhfdEtPbPOEv8WFwGV7r52GbHsHurvdZLde9PqXE5p\r
+IFeLUMd/HEiBgdKw+NQQHGv9nR7mtQcKycKgV9loJaRCyFXN43IVDE8F7TVIIoke\r
+wgVUNpcpWXskxsf76/5TnbMYQwlu8K4l+JE=
 -----END CERTIFICATE-----
index b0b33020cfb481b473736e8b3229a1a4826f451d..e29a8fa735baae4e14819517d509e1818d2656b4 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
index 888d672497669b280ee95fc7849781a97c87e0d3..a3fc6acdbd92be176afd8f6580bbd706620cb52d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.com/BLANK/cert8.db differ
index 5acb883c5953415f32f983bd8c7a08564159b618..92bfe030670d4be46098c7751e72dc961fd77eb1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.com/BLANK/key3.db differ
index 08b225b7d2659f6435734ae92654ccbef7908ce5..c61f0a8730dae05337949b9277b870feb56289e0 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA24Iq+SO2\r
-6mWdJoRAavFvmsPj+U6VmMq5YiHaEIQY3mfYSgfT1FJe4L08ym7zx93QKExCLsvs\r
-NNeCfoQ0dKBENLHk1yJ5NctvZ5EyyYaoXllvyNwRee/XEAXNr8gNF0hF08UYKbnw\r
-mhNcCDU7xFRDXe3dR9TjRrhQ7ZtaM1CpqbkCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAnD+uBhp2\r
-SrbAg1MxFxUcss3hCQx0hVBGzikBJ5cEXCmsDY9+isG8eSbnXps6pBC/NqY4WXRw\r
-Dn36Ymop5mgLhKLMHY3+booagwvrqNeFB2ut+0PWtEngm1HxWwM9ITQHyVkZ01CI\r
-0OtpX9zcBHWUnVdmGmyyipil/msETKcGYwY=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsdXF1UEA\r
+pVAFogqa9rnoELGqckPbgKCMplg6zoOSS/2IZVpqsDUMgfPaHQLEKSKmehMiKQDg\r
+yU5iRW7D0KvLDfezCL6SUUS4Y6FMcGLTbyEDpNLhvUZrSBpwPwkRheFPfdPei8oE\r
+/1uEDCFevbgY7NZk3x32qziGCbK5C1JCG2UCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAn8nGdtYA\r
+6LKNsfBelA9HMYHg5YddFtLhfdEtPbPOEv8WFwGV7r52GbHsHurvdZLde9PqXE5p\r
+IFeLUMd/HEiBgdKw+NQQHGv9nR7mtQcKycKgV9loJaRCyFXN43IVDE8F7TVIIoke\r
+wgVUNpcpWXskxsf76/5TnbMYQwlu8K4l+JE=
 -----END CERTIFICATE-----
index be678766cdce53a906c63cd92b7d9a503290c4ef..85facb4bca0126ade8cb4bcd0cc949ff8a5d8c8a 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: 9D B9 DC 07 39 38 CE 97 63 85 2A BD BC 4B 89 44 F3 8E 51 2F 
+    localKeyID: DF 3B 91 55 C9 03 92 D8 CE AC 64 2C 3E 70 97 9D DE F5 53 2F 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAOg80b5o3UgoQfGv
-VMvpQMeZQkxcwWiXjP1LXkUuD7VotQab3zWIysbLJjfCkfAFj9KyYpHYjDMZrRUE
-DOqNqB+eFXq22AJHRpfL4f8seMjfeuw6n0b8CiwXWsztyZy9LHOx05RR/LoYikDC
-dk6jhl54WvrM8cuxJPL5Vg4TzwCTAgMBAAECgYBN+T2i5KqHM50QfIHIBQTO/1IX
-OX1mlJut38RDDfgQPJurIGKNIuSSYlruldFR+UwUvfgCZ+aKsbA/QiDkD7PGZh2C
-lQusUqdjK7jhK0u+rt3JXcIDmOustLpnXdtUS1H2hyucBqv5LjdTkvvZsn1/qlAN
-S9/RLhex9qJ8RDYqgQJBAPRRJcy4dVTipAqPzgSXQ2AVyOcq0kgVFogKjArC9YBQ
-jr89VCgjkV9BavEziSVJWLEuismC7jFWWe6IYHoWXJECQQDzV8yf3tkluV9zvkl+
-GnWw85XECPx2uSAqYpaDCQxU8FletsoSlGz30wd991+kmB3u045zD/bLDBKR2Ttp
-8izjAkEAm80X3tqOsEgrtjSIe7L+m0qpKInNOXyBNtYLAl3bcy1sKpZwkXxFG0q7
-aP+laOrCLZNxnBnrzfi0NwIvDAwwkQJATtXzBRg9YWtc8TKEvMX1uw4vRwNiR1RS
-h2jJOkqEJEB5s6WkccCETQWhN74czkY57FW9oKlbWwzeN0IZbYl34QJAcVcT5+KV
-p6WL5pDk+Qlu9AS9kLV5T1MRNFLIOum3cQHLbMarkyUCLbPi+a6GGuu6uBCF53Ps
-NU+q/tBQcjNWDg==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 -----END PRIVATE KEY-----
index b8528d0e2277fa517ffe8e2144c2a94ea86080e5..78f1fed0bf0d6984aeff27bb8fc51c64b8dd9e57 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 differ
index 054f81a96cb7d264a64edb52c2ffedf7c97c5242..56380018510887254c3fe5837052e0bf9fc8fdb2 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICDTCCAXagAwIBAgIBQzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
-MDExMjM0MDFaFw0zODAxMDExMjM0MDFaMDYxFDASBgNVBAoTC2V4YW1wbGUuY29t\r
+MDExMjM0MDJaFw0zODAxMDExMjM0MDJaMDYxFDASBgNVBAoTC2V4YW1wbGUuY29t\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwgZ8wDQYJKoZIhvcNAQEB\r
-BQADgY0AMIGJAoGBAOg80b5o3UgoQfGvVMvpQMeZQkxcwWiXjP1LXkUuD7VotQab\r
-3zWIysbLJjfCkfAFj9KyYpHYjDMZrRUEDOqNqB+eFXq22AJHRpfL4f8seMjfeuw6\r
-n0b8CiwXWsztyZy9LHOx05RR/LoYikDCdk6jhl54WvrM8cuxJPL5Vg4TzwCTAgMB\r
+BQADgY0AMIGJAoGBALKfGMF0qs9/epeAylHhb2RK7i9Xxoa+jJLH/haqgP8rSOiW\r
+eIF9o6rA1iXwK37EVBa+wMA+qM8eMKUL51w319bJgJKMrNE0iFgjyQzVkzA4gdMb\r
+b/Bhar1gtRO+5VDRhs4BQlnKmSa7lO6GWz4tl5HPIVQDLGM5f6ks3Y5qVnaVAgMB\r
 AAGjKjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAN\r
-BgkqhkiG9w0BAQsFAAOBgQAgKpH+d3LGfaVfh4F2MmEEHwsQLswpgKjElBxKw9zk\r
-dKaIBL1W0ioLZgw4fdHdYa1W2RuHbSLTC8vFQ9m8JsFdwZafqnL84/R2cKjBc19X\r
-lyYZ3/1ewJWz4KtT0Q+LCQiNkSkGZcuSZ65uftq0wiosELoK0KwMhpDA6R3Urg6T\r
-Kg==
+BgkqhkiG9w0BAQsFAAOBgQBk2XcYM1PNgjFFHo9/iQz2sTbCYEZYdqop7BAJwye/\r
+RxS0oYR+2gdMJmmYX8i+a0sx96p8T0SlxP6R9knoKC/Mik0UZ55GHKDBdVbcNC99\r
+koM7V4ZpTXVKFU6eC3gfninMVtA60OTYVhJ/h6tJZbZ9fiZjzkS17HznqDnCBX2G\r
+Cw==
 -----END CERTIFICATE-----
index e7650a51863dcb42ac9200d4803ad9e5bb5877d6..7f200a309c9f3e32dff8dec5bc0b6f005d1eb3c9 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: 23 A9 CD F5 7B DB 40 BE 50 90 50 06 38 F6 03 19 60 4C 85 E
+    localKeyID: 95 31 34 2C 0D 37 D8 46 7B 8D A6 54 EE ED 0B D0 41 AB 50 9
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAKT1/n//U4ydUw51
-j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGPj6USuvXTnlbr0zS57GmF
-1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTVViWCJSZ+8P1iGO93uFFy
-A97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAECgYAA9q0S5iZGhBaQBbIj+2pjsCq5
-a6TZPgxTXwznYEjOzkM8INeGNs9lf18xOiz/Q8J4ugrn6uSMqx1bxp7QaIWQYp5O
-rTzJv7mszZ1rX78ZI8rfx+rOqvWEt49N1tlHYO0HMVQqBlZD697fTyftp5tH1REi
-g5u9zShGDVIpNZawIQJBAM/7n9gAfn0O2/LReyXY/FHCCMYArnhFxZvrFHh8QKzu
-ZIFEI2FuWvJLfCq59w1SXUza2N4Z+Rb5rHWrXPsEKJECQQDLC6YW/0Izvk3fiPF5
-lp/3HuLmU8FNyhDoSX0aYtSV9c/qxee18J+dwj+1WQxVOh+NCwtqP4CqO6T6mZYY
-qGYDAkEAx491oQlgVNiEHOn5Uqhv+nbGek4/GfJAmMmoe68lU4jucMYTeLItm5zo
-SArlzSeBlHPMcNfVFMF+Q+2oKsajsQJAacspAASCFvnKE3WD9AlSUe1K5h2vs3tc
-cduQjoX+JCCO89GoGHlGgWlrzm6WaXW+aLvfd72cqZYoMNaDiVd8xwJARUinlpxr
-tCgnxupjcFX4eLdofst1y3YobKk2k7TtGHAifMUmy6zAoelmRz1OFy/jNvdLEfGg
-B18UhH2toSUa9w==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 -----END PRIVATE KEY-----
index 0316d730772009c45b9e5f765d74d5d3a4ae88e8..5ea575259f3d2190315b0673c2ff783aa6a898ba 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.com/CA/Signer.p12 differ
index b0b33020cfb481b473736e8b3229a1a4826f451d..e29a8fa735baae4e14819517d509e1818d2656b4 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
index 8cf1c3ca4be886ab2ecd033a09b8289e73fce188..4714ac9d0d7ee7a9a35930f38509cad3716ad305 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:34:01 2012
-
-[CA]
-subject=clica CA
-bits=1024
-name=Certificate Authority rsa
-org=example.com
+; Thu Nov  1 12:34:02 2012
 
 [CLICA]
-signer=Signing Cert rsa
+ocsp_url=http://oscp.example.com/
+sighash=SHA256
 crl_url=http://crl.example.com/latest.crl
-level=1
 ocsp_signer=OCSP Signer rsa
-sighash=SHA256
-ocsp_url=http://oscp.example.com/
+signer=Signing Cert rsa
+level=1
+
+[CA]
+org=example.com
+bits=1024
+subject=clica CA
+name=Certificate Authority rsa
 
 
index 3201cd6795e3bbfd2ded4142d29b0982420f67ac..b8bd19e69dc84d9f3adc1f85511feb6aa26e7027 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/cert8.db and b/test/aux-fixed/exim-ca/example.com/CA/cert8.db differ
index 80325b15aaa147d7ffb28b706744610a0950157c..c8ef20944a47b6caef02b82b7f2a4c05c79328fc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/crl.empty and b/test/aux-fixed/exim-ca/example.com/CA/crl.empty differ
index b1f47aeed04ffafb0517f5361716d691a1a5c571..b76bfd5473cda725d72c70f703cab11c0308bda7 100644 (file)
@@ -1 +1 @@
-update=20171216011707Z 
+update=20171216204807Z 
index 0999d7486beed0eb4a351b9c10c64bc0d875cd37..10cd31eef5df71020be3d796b4e240ef39ccfa12 100644 (file)
@@ -1,8 +1,8 @@
 -----BEGIN X509 CRL-----
 MIHxMFwCAQEwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5jb20x
-HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjE2MDExNzA3
-WjANBgkqhkiG9w0BAQsFAAOBgQBEpFlJHql9ydgBqK9/keokpRs3Lj92Z/rcB0pz
-P6tYYp/KfV5rZfVwqmkHQGniZJCIY9QzAnTnYzzG/oH5Hso6dI3AzUUBdku0ry6T
-0nlGKfE7vADr3k7T54pKdoS0eO0BjtmYy3C7J+I+W+jB1uHlvcP44rHlVRNXdg6I
-jdU/YA==
+HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjE2MjA0ODA3
+WjANBgkqhkiG9w0BAQsFAAOBgQBTbxmeT+nrX3IfCUxXg/bFXePgbbzm4LQDgYkq
+ZHjUik8ApIdPemifTEd5uQNY/ZCc6rOpxdHrgGnu/Xs7ddVyrcmV79Wcld62yK5M
+iEYGqb3t2u6zlePtYjVZe4uK2gmkhQ1p6Py1BByzWtuUjP9rqgBOqjTVX1uvspqw
+fJ62JQ==
 -----END X509 CRL-----
index 625362a57ce4e97227cc02f7050a687e0cf6b0e8..ee154f5cb62bd41dd7f14b8f79b714893103478f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.com/CA/crl.v2 differ
index 1c243fdfefa2f7fcd7aa993ff239abab629bd097..9c5883f64c4a0592e63f18dc057a887cad33ad0f 100644 (file)
@@ -1,3 +1,3 @@
-update=20171216011709Z 
-addcert 102 20171216011709Z
-addcert 202 20171216011709Z
+update=20171216204809Z 
+addcert 102 20171216204809Z
+addcert 202 20171216204809Z
index 00048985d078f7879d3a818d99adbf2f7ede4007..f55983a043be6a1df9f1931769ed80ec6f974b85 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
 MIIBITCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLmNv
-bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMTYwMTE3
-MDlaMC0wFAIBZhgPMjAxNzEyMTYwMTE3MDlaMBUCAgDKGA8yMDE3MTIxNjAxMTcw
-OVowDQYJKoZIhvcNAQELBQADgYEAg1GFKMUGJNkmmzjkIunSVFANV9+V6gdx+Nyv
-8pCP8U3Lo5ly1HvISuITVlIvvFmKpXbs+FHsBmCWrJbug20ook8OF1mloDSijTBu
-i4pUuupwnX3QbKzXWgQPc2INk+w1+8+p5OJwgLARrQlF2FRB4mIWRV+db7Px9heu
-RKJnHx0=
+bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMTYyMDQ4
+MDlaMC0wFAIBZhgPMjAxNzEyMTYyMDQ4MDlaMBUCAgDKGA8yMDE3MTIxNjIwNDgw
+OVowDQYJKoZIhvcNAQELBQADgYEAMV/oPx+JnEiEgVET3bHRDTTV6+DW3iV4Xx7V
+QIwo7s19nwDDyboB+mKzJdiuD997/o/c+aFxk5MD8uqFr5qGTpdbOA6eVT2vtzzr
+yYX/KUS7REOJ5y3i7t5tAKiYRGB9jOkWEhoE01AvYT06/LY7R/T5ZaFfblADwMsa
+Zdwr97U=
 -----END X509 CRL-----
index e6994fa90bfae988d9b37ef48faa6dbd89b88202..dddce87481b5b32a61e2192f795cee1eb8499eae 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/key3.db and b/test/aux-fixed/exim-ca/example.com/CA/key3.db differ
index 935c0e00a66124bd58db013f8aaf058871717cfd..c59fde48473ff32b4f8e953aad05cf2eda560262 100644 (file)
@@ -216,36 +216,36 @@ power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
    0:         75          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:      36954        740         73         30        667        400         99         40  IR-IO-APIC    1-edge      i8042
-   8:          0          1          0          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:      78513       9414        672        193       3930       3366        890        185  IR-IO-APIC    9-fasteoi   acpi
-  12:    2901234      64831       5457       2075      45248      28156       6890       2620  IR-IO-APIC   12-edge      i8042
+   1:      28375       2779       1798       1410       3672       2918       1756       1165  IR-IO-APIC    1-edge      i8042
+   8:          1          0          0          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
+   9:      26824      10583       8549       6845      19392      10669       7595       4844  IR-IO-APIC    9-fasteoi   acpi
+  12:    1652948     206933     138126     121080     313548     214279     144993     102413  IR-IO-APIC   12-edge      i8042
   16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 122:       6192       2656       1995     638987       3343       2724       2207       1782  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 123:         28          1          7          1          2          3          0          3  IR-PCI-MSI 327680-edge      xhci_hcd
- 124:        260         59         40         24         12         13          7          1  IR-PCI-MSI 2097152-edge      rtsx_pci
- 125:          4          0          0          1          0     141147          0          0  IR-PCI-MSI 520192-edge      enp0s31f6
- 126:          0          6          1          1          0          0         12          0  IR-PCI-MSI 1048576-edge    
- 127:        388         49         69         20    1294229         24         72         40  IR-PCI-MSI 32768-edge      i915
- 128:         13          8          1          0          4         13         10          0  IR-PCI-MSI 360448-edge      mei_me
- 129:         31          2          0          4          4          1          1          0  IR-PCI-MSI 1572864-edge      iwlwifi
- 130:        472        177         79         17        234         80         20         64  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:        517        910       1871       1480       2860       2449       1488       1879   Non-maskable interrupts
- LOC:    6823662   10427827   18565212   16014399   28149496   24505820   16317964   18890424   Local timer interrupts
+ 122:       5099       2645       2048    2133111       3083       2651       2210       2042  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         17          3          7          1          9          3          5          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:         75         17         21          9         93        164         15         42  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:         18          3          8          1         11     307592          2          0  IR-PCI-MSI 520192-edge      enp0s31f6
+ 126:          2          0          3          0          1          2         16          0  IR-PCI-MSI 1048576-edge    
+ 127:        339         56         54         23    1528642         37         26         18  IR-PCI-MSI 32768-edge      i915
+ 128:         14          0          0          1          5          1          0         27  IR-PCI-MSI 360448-edge      mei_me
+ 129:         18          2          0          4          8          0          4          7  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:        216        116         11         70        193         65         78         49  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:        368        382        366        323        340        333        336        355   Non-maskable interrupts
+ LOC:    6161920    6212526    6081033    5762738    6023262    5960201    5962068    6075752   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:        517        910       1871       1480       2860       2449       1488       1879   Performance monitoring interrupts
- IWI:         58          3          1          1         16          2          1          0   IRQ work interrupts
+ PMI:        368        382        366        323        340        333        336        355   Performance monitoring interrupts
+ IWI:          0          2          1          1          4          2          1          0   IRQ work interrupts
  RTR:          6          0          0          0          0          0          0          0   APIC ICR read retries
- RES:   12075155    1391873     533941     177453     288321      72324      62935      48758   Rescheduling interrupts
- CAL:     180655     143208      98859     104850      41110      73752     113286     111989   Function call interrupts
- TLB:      53363      51506      31574      33734      16525      24424      38918      42710   TLB shootdowns
- TRM:    3946042    3946042    3946042    3946042    3946042    3946042    3946042    3946042   Thermal event interrupts
+ RES:    2767495    1298498     589870     442469     433571     428645     274117     316937   Rescheduling interrupts
+ CAL:     346261     329432     331889     336862     344974     333357     332847     336503   Function call interrupts
+ TLB:      99587      89304      89373      92699      93692      88842      83748      88761   TLB shootdowns
+ TRM:       3458       3458       3458       3458       3458       3458       3458       3458   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:         91         91         91         91         91         91         91         91   Machine check polls
+ MCP:         87         87         87         87         87         87         87         87   Machine check polls
  HYP:          0          0          0          0          0          0          0          0   Hypervisor callback interrupts
  ERR:          0
  MIS:          0
@@ -253,41 +253,41 @@ power management:
  NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
 MemTotal:       16293504 kB
-MemFree:         9526140 kB
-MemAvailable:   13822508 kB
-Buffers:          437988 kB
-Cached:          3580108 kB
-SwapCached:            0 kB
-Active:          3759780 kB
-Inactive:        2483068 kB
-Active(anon):    1520104 kB
-Inactive(anon):   326648 kB
-Active(file):    2239676 kB
-Inactive(file):  2156420 kB
+MemFree:          171892 kB
+MemAvailable:    1950708 kB
+Buffers:           25332 kB
+Cached:          1901368 kB
+SwapCached:         9076 kB
+Active:          9043816 kB
+Inactive:        6504992 kB
+Active(anon):    8606972 kB
+Inactive(anon):  4972924 kB
+Active(file):     436844 kB
+Inactive(file):  1532068 kB
 Unevictable:          48 kB
 Mlocked:              48 kB
 SwapTotal:       8212476 kB
-SwapFree:        8212476 kB
-Dirty:             11660 kB
+SwapFree:        7958012 kB
+Dirty:             11804 kB
 Writeback:             0 kB
-AnonPages:       2224852 kB
-Mapped:           671936 kB
-Shmem:            327736 kB
-Slab:             326440 kB
-SReclaimable:     238592 kB
-SUnreclaim:        87848 kB
-KernelStack:       12416 kB
-PageTables:        54140 kB
+AnonPages:      13614364 kB
+Mapped:           390544 kB
+Shmem:            322816 kB
+Slab:             237008 kB
+SReclaimable:     127500 kB
+SUnreclaim:       109508 kB
+KernelStack:       14304 kB
+PageTables:        94668 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
 CommitLimit:    16359228 kB
-Committed_AS:    7099712 kB
+Committed_AS:   29520640 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:         0 kB
+AnonHugePages:   8423424 kB
 ShmemHugePages:        0 kB
 ShmemPmdMapped:        0 kB
 CmaTotal:              0 kB
@@ -297,14 +297,27 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      247272 kB
-DirectMap2M:    10100736 kB
-DirectMap1G:     7340032 kB
+DirectMap4k:      427496 kB
+DirectMap2M:    16211968 kB
+DirectMap1G:     1048576 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-  tun0: 13292850   17711    0    0    0     0          0         0  9359951   16745    0    0    0     0       0          0
-virbr0:   60189     494    0    0    0     0          0         0   548231     726    0    0    0     0       0          0
-enp0s31f6: 66808197   75170    0    0    0     0          0      3746 18376885   63295    0    0    0     0       0          0
+ vnet0:   46917     481    0    0    0     0          0         0   325097    3671    0    0    0     0       0          0
+ vnet7:  502731    3695    0    0    0     0          0         0  2163888    8497    0    0    0     0       0          0
+ vnet3:   32162     252    0    0    0     0          0         0   291837    3410    0    0    0     0       0          0
+enp0s31f6: 191749422  170921    0    0    0     0          0      3922 42698749  129945    0    0    0     0       0          0
+vnet11: 7303439    6454    0    0    0     0          0         0  2343040   11288    0    0    0     0       0          0
 wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-    lo: 2832452   10497    0    0    0     0          0         0  2832452   10497    0    0    0     0       0          0
+    lo: 2455626   14797    0    0    0     0          0         0  2455626   14797    0    0    0     0       0          0
+virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+ vnet6:  256893    1947    0    0    0     0          0         0  1206381    5925    0    0    0     0       0          0
+  tun0: 112501735  104283    0    0    0     0          0         0 30579473   80458    0    0    0     0       0          0
+ vnet2:    8030      34    0    0    0     0          0         0    42770     387    0 1712    0     0       0          0
+ vnet9:  126854    1141    0    0    0     0          0         0   686477    4612    0    0    0     0       0          0
+ vnet5:  139304     988    0    0    0     0          0         0   787497    4718    0    0    0     0       0          0
+vnet12:  133857    1141    0    0    0     0          0         0   815494    4633    0    0    0     0       0          0
+ vnet1:   71961     671    0    0    0     0          0         0   421240    3847    0    0    0     0       0          0
+vnet10:   85763     802    0    0    0     0          0         0   485974    4056    0    0    0     0       0          0
+ vnet8:  445523    6298    0    0    0     0          0         0 15036777   14092    0    0    0     0       0          0
+virbr0: 31724349   82897    0    0    0     0          0         0 119520165  124442    0    0    0     0       0          0
+ vnet4:  329164    2446    0    0    0     0          0         0  1592232    7002    0    0    0     0       0          0
index 2e4e703c912d75accfc585dab977f60c701707a8..9d3456b2dc11a528ee2beb303cda3f6dd9d14af1 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA24Iq+SO2
-6mWdJoRAavFvmsPj+U6VmMq5YiHaEIQY3mfYSgfT1FJe4L08ym7zx93QKExCLsvs
-NNeCfoQ0dKBENLHk1yJ5NctvZ5EyyYaoXllvyNwRee/XEAXNr8gNF0hF08UYKbnw
-mhNcCDU7xFRDXe3dR9TjRrhQ7ZtaM1CpqbkCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAnD+uBhp2
-SrbAg1MxFxUcss3hCQx0hVBGzikBJ5cEXCmsDY9+isG8eSbnXps6pBC/NqY4WXRw
-Dn36Ymop5mgLhKLMHY3+booagwvrqNeFB2ut+0PWtEngm1HxWwM9ITQHyVkZ01CI
-0OtpX9zcBHWUnVdmGmyyipil/msETKcGYwY=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 -----END CERTIFICATE-----
index e92a5e210413f9a7edaa3d3a2ec3bd9d2b3a63fb..a8952403df8224ffd8c9d425e13909e918e47109 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db differ
index 9eadfc635cfb99eccd795c7b2e1c26bf0c57c136..c64c3925d5757cdf6f79ebffd36075db5cb1a963 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: 3C 2F 34 1C 37 30 74 2E 1D A0 19 C4 9A 5C FD 83 83 9A 0B 2C 
+    localKeyID: AD F4 6B 62 35 0C FE 8E E9 30 CA B0 EC C1 3C F1 43 84 2F 8F 
 subject=/CN=expired1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
 MDExMjM0MDNaFw0xMjEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbljWa9bDzYPhQ
-CwpvoYRJooGwY2iAmHIJFMfwlfcaSwGPQ1J9LcssEt7qSRWv7+eDSu9gsbjjKyEx
-nUbZLONVyqjPHJva9ZboLk9hjF3jX8+IuJ6I+hnHVNytcwBWHvxpOtF0Q4W01ChR
-4hfFM4FLCcYVlGB+qw6iMcYEvqF57wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDnaQ26HUDEQ88c
+DPS4+dms4X+6ImuFtndy7sppq+5wjXLHgwpsA1oqkKOUOB7jwxq+yw8bifZnH43F
+TTogmOLlKdVMr6gAH/oXMpKt5HOplAAYvfCx/r0OseA5OiHTCkpPz/fJoAkIhHop
+CZC2aGMbDq94g2vxZJjYlyOUpRVqWQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GB
-AAYNczj7Onk9/UhfTTTrbqsxXSaAYYLeLFBAKJL647RBph1gYeZNS5mPOS3oC8/s
-IdCytpThCFQFRtk4XNRUaGFAY0A8EYjf4V0EZ2uOn5CcO0hvpIHBgjPaUQwt0+1W
-YkCHHbxtWzSCsxv23eac+Wfbt/nYIrpEslqpiQmQOSQ9
+ABpmRoV6fqW6E7RVQAJS3uE/ZWBdJUe9ZK6iauMGgFNvJmMVDEie2ty4/mlht4Aa
+Hqtendwy1UZ7VBvli/yzieoYv3ufaslcRuw7fOe0b4ES6EBRmjlXMtE4ZQj8q4Hf
+IQz7iD3gDkVR9TAnL0YgzTk7IojNHbqe5F4bDdLw/WnK
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
index a4cffb882dc19f1c07532ffa3fd0ef6a62608f19..e2eb3369c650029847b8192f3e5612a004a6db19 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: 3C 2F 34 1C 37 30 74 2E 1D A0 19 C4 9A 5C FD 83 83 9A 0B 2C 
+    localKeyID: AD F4 6B 62 35 0C FE 8E E9 30 CA B0 EC C1 3C F1 43 84 2F 8F 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIPsRO/2Sha3YCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECByeXO36+nRMBIICgH2QuCe5OW2F
-LR964e0swiW9/O5ysKTf+jZKdmB5cVOoSOF9MpXPFaqsOp4PaX/eLaljaW1VCKU1
-PyjEc01oX1qq3VdA6wvN99Sgwh0K15UOOz/TI58FOinuW7JZH/d3DFUYQ3EiZjqT
-/IwK3lixVUESnI2hbR/Z0wV5uEaTpIB6JPMOPhkCQasl3o3rKVmNpLOyMvYMHGUW
-p2UUZbiR/K0SjEaSWD/FduOoSKCky3wRmfjkqOHzVUjUPgUwjW+Ta7p7Hr/r0Gzg
-SBkTm7DYzlKEnUMx2UsTZ+6CQYAzSf0WbjopMcsug8M3Rx5T617TuoZe4zccorwX
-m/rcTGLeXed6CjAe0vJvA/+42p6NI4i5EiZceLSIAq9NvR9wdB2grI2v8VFChxCJ
-h184sXodLrBf8WhetxOeGUrXGwNXbMtfRHrragToXMokD+2qsQvnWASIQNpHK6Ww
-Gc2o0w1VPuJPF52+jQ8JXeqRof4wJNy/LQDGXrXm50F6rZdg9XMEXIDjFiH7Jgcv
-+a3BEeeobh5p+QAS+CUJK/M5ApJMTgwi+lcGfOaOinQs5zATO0gtkYqR6eyLQh4w
-vmzCCIjf08KUzfOseNM1K1QYb3Z3hVUxyusQZWy+tk+Amue58opdE2O1bzjkgbOV
-X8HqJBwGueb1pnkgoGzqq7VPiOwT/ZsuAMT4NWrIHAwzTsRomk6201V7GPnWn7Zm
-2svPUM2Nlu1iWFhYx+9NslFBQ7agmb0dNXO5aS4aZBR3VylEm+3ch3VYces7r1Iw
-KDfumSDXRNIxpR7mLNOGGVCOa4qaAmanSf//m7kmsri1/zSffG9MeG7ngeWWXZzw
-qFsEMtkMiJw=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 -----END ENCRYPTED PRIVATE KEY-----
index 681ec081fe7119b99f8de8e49fc3b4d6d0afb85f..e47dc9a6d3cb5aaa415a3039992bd95dd48de4e9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp differ
index 251b7b2efdf526f3ae7f8fac0135228467e1dde3..7ad2d9dc2148a809fab7795131198e391ea2a21f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp differ
index 6c23b0b93171d42e95b029296a7e665c603e7911..3fa180b26d85fca8ef4c31a0e982cfd6a392c2b4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req differ
index de039bde5bd0984ef0a6fa502cbdfc95313bffa4..fee9d2b96bf642ef0f78454f024d6c809d9105ab 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp differ
index a4a9cbe2b7a89303883cf178776f924125001b6d..0116005505c3eb04ad8e9c71fe4d564a8667971b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp differ
index 9a3f2fb305206679b82cac41193db623133e512e..d0e8d009dbf7e9b725cef7a9c96dc83bbcb3e5ba 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp differ
index 0042694ae0e5a628e90d69c5ffd6535b04595aa6..7e74bbafccf20856637289d13977a2b92710bcc6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp differ
index 95cd82a46e1ec069286f5188505a8e644e53450d..53205d9531ddce44d04986cc5c35d40159ce0f9b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp differ
index 67254bbcea9c21592a7e3afd1769601791d54455..5419108f8a9dfe391d8d594dde86bf837ee90c51 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp differ
index 5455ca1f99ab7899e4891e154657c912744df092..3a564eb2d683b1fa93a9afa2ca5b0ae29c5f9ba9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp differ
index 8a06a10b714b45e2da6af66acc1d34c787a30053..2beab07f60eab6fd238fa161ece1358be1be7da0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12 differ
index f11c00f174cc1d6a424e181d6f33d0b7bee76c32..04ae398867f576244e1d3ca9fd0c52def4580800 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: 3C 2F 34 1C 37 30 74 2E 1D A0 19 C4 9A 5C FD 83 83 9A 0B 2C 
+    localKeyID: AD F4 6B 62 35 0C FE 8E E9 30 CA B0 EC C1 3C F1 43 84 2F 8F 
 subject=/CN=expired1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
 MDExMjM0MDNaFw0xMjEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbljWa9bDzYPhQ
-CwpvoYRJooGwY2iAmHIJFMfwlfcaSwGPQ1J9LcssEt7qSRWv7+eDSu9gsbjjKyEx
-nUbZLONVyqjPHJva9ZboLk9hjF3jX8+IuJ6I+hnHVNytcwBWHvxpOtF0Q4W01ChR
-4hfFM4FLCcYVlGB+qw6iMcYEvqF57wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDnaQ26HUDEQ88c
+DPS4+dms4X+6ImuFtndy7sppq+5wjXLHgwpsA1oqkKOUOB7jwxq+yw8bifZnH43F
+TTogmOLlKdVMr6gAH/oXMpKt5HOplAAYvfCx/r0OseA5OiHTCkpPz/fJoAkIhHop
+CZC2aGMbDq94g2vxZJjYlyOUpRVqWQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GB
-AAYNczj7Onk9/UhfTTTrbqsxXSaAYYLeLFBAKJL647RBph1gYeZNS5mPOS3oC8/s
-IdCytpThCFQFRtk4XNRUaGFAY0A8EYjf4V0EZ2uOn5CcO0hvpIHBgjPaUQwt0+1W
-YkCHHbxtWzSCsxv23eac+Wfbt/nYIrpEslqpiQmQOSQ9
+ABpmRoV6fqW6E7RVQAJS3uE/ZWBdJUe9ZK6iauMGgFNvJmMVDEie2ty4/mlht4Aa
+Hqtendwy1UZ7VBvli/yzieoYv3ufaslcRuw7fOe0b4ES6EBRmjlXMtE4ZQj8q4Hf
+IQz7iD3gDkVR9TAnL0YgzTk7IojNHbqe5F4bDdLw/WnK
 -----END CERTIFICATE-----
index 0d1a69838056801276bf4d425bd80ff22e7cbf15..170ef172b9cd11d689863b8df4b270ab76426d2f 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDbljWa9bDzYPhQCwpvoYRJooGwY2iAmHIJFMfwlfcaSwGPQ1J9
-LcssEt7qSRWv7+eDSu9gsbjjKyExnUbZLONVyqjPHJva9ZboLk9hjF3jX8+IuJ6I
-+hnHVNytcwBWHvxpOtF0Q4W01ChR4hfFM4FLCcYVlGB+qw6iMcYEvqF57wIDAQAB
-AoGAAQ1VMGrg8CmUxv1mjWZeteObb3bqd0NDuJtq4dI2HuAhH8iYypS/lnR4sPKs
-se0aVNy1DOeNFTmNrSktv7ihVjOd+6/J5ImIQdk1/ZJkqQqb11rajJbZFoapIq7o
-/m+WlskAQ4GbvlfgsrZ16qCj2jvt9+3rMz4P8YOfMNE/rqECQQD5kooyrIJtkXZB
-ZlpvvtNtEKR5CUXZci/YdijoIBnmFAv7RTDD+xOl/x9Ks5lgtonm8BfpBD0vCRaa
-UgzEjUmZAkEA4T34doHU7HgXDAW9bFSEUJlrBPXrkW1mxg1fAIpZGRdYsNU50a6K
-qTxIeYcoG8bH1ginV0e+AmR2v6SHG+nkxwJBANwGd1Qphmt2nJ0X0Y9G2zsCOx6C
-MFR+OPRLZ9ENzAdtkQqbe1yslCv6eenv4L7E71rsPQgvtokrKAQxZhQ6w7ECQQDL
-hybDVs/imSUiLPGcOMaS2f51Lg4di8CpR53HrDuUS59Nsm6bhN8wyxMmFTXt23Hp
-ekpTuLT+Dm+q/e1EENYzAkAEP4mueYCQfr587d/FLNJUVdn3Gniv8wRv7DycGvE1
-GkcAl/IVc0JqkUecyReS7Js+wY8EJBRDjtPhm9tBMObf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 -----END RSA PRIVATE KEY-----
index 2cf2fe36956ed2ef0102b98cba12dab5b4e214e5..fd5fd172d1435244f651d11bed130891ba295419 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db differ
index 2e4e703c912d75accfc585dab977f60c701707a8..9d3456b2dc11a528ee2beb303cda3f6dd9d14af1 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA24Iq+SO2
-6mWdJoRAavFvmsPj+U6VmMq5YiHaEIQY3mfYSgfT1FJe4L08ym7zx93QKExCLsvs
-NNeCfoQ0dKBENLHk1yJ5NctvZ5EyyYaoXllvyNwRee/XEAXNr8gNF0hF08UYKbnw
-mhNcCDU7xFRDXe3dR9TjRrhQ7ZtaM1CpqbkCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAnD+uBhp2
-SrbAg1MxFxUcss3hCQx0hVBGzikBJ5cEXCmsDY9+isG8eSbnXps6pBC/NqY4WXRw
-Dn36Ymop5mgLhKLMHY3+booagwvrqNeFB2ut+0PWtEngm1HxWwM9ITQHyVkZ01CI
-0OtpX9zcBHWUnVdmGmyyipil/msETKcGYwY=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 -----END CERTIFICATE-----
index 4de477317f0ed7565254107ca782d14b0d7508ab..8de4b60b5daf92af6d215c2d57a19fe998ab22e7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db differ
index 0e9a65c83cb8a6845f3ad2ebb3950c682dc97a5a..6606b9091206cdf7fee6897978730251fe7c796b 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: 13 D1 1B 1E C4 8B 1F 00 8D 23 B0 BC C6 9C A3 DE E8 54 52 4B 
+    localKeyID: A2 4F F9 05 E7 72 D3 FD 80 22 C6 85 C4 29 1F 6F 1E 07 10 45 
 subject=/CN=expired2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDA2WhcNMTIxMjAxMTIzNDA2WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA/p1KbCGmXvd3
-2CREQzw5ICHJFqRf7TeGu4U8lnG1aDpag6CnC5ni8lKDDQq6B6TsWMqdsN9hU0mm
-R4YsHRCoHwBvqmG3Oq/9IHVuJ3YJXIE0BaLOzWeyatgPfGgJx3CT+vitKIofY69K
-bGWpWCIDdyCmSc/ShmUCPb/pPKwCyckCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDA1WhcNMTIxMjAxMTIzNDA1WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAtEiZCx/bGg/3
+SXMnj0a3qxH99wydD4UETBIbXfxLHebuRqYdCSbsiL+BBhvu6r+dC6GU/v6hc1XI
+Oi20JtAaBBBh1upsh/bHE+VUn30LL7Z2MXiXqYcwViIWrSsEIsnKHq0Z9QMpGFCm
+IcoMoxb1yc/mV67uKsfEOd99/NUkMp0CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB
-gQChwUeDpqBL4BF4lviDt4Y2sFXti5lGLMODt7p2MQvXpcWMwKRsgnFvoNsyWkxI
-xOyp3X584xuq71OUl/UnKOjyKNZfHuYsGGq59CYtYqk6PHXBBL42lrdLX137HPEm
-IHJTA8Ktv1Ap1KaQ2z5PIMQmgIsXHjRHWj6FyuygrHrHig==
+gQCfKqCaO2IhuzTt2Cswu9ehHV21Qss8Jda5WDD1HGghNWxPns+5yYKbcmiG/weN
+SRj6CedFALiRZ9M6wH6mr9Rq3U/W6HkbkoGdLLtWI26VKL0EdqF2oIqLe5SmD8tJ
+lEVFgrI7biJegSMqVlV+x+cOSydJmsYZE/7St7XrjQG/OQ==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
index 0bdbc616f041007ed48b0a9dff8e587230f81c87..d64d64573f36b5d89df3d5d5dc8a49695a8df175 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: 13 D1 1B 1E C4 8B 1F 00 8D 23 B0 BC C6 9C A3 DE E8 54 52 4B 
+    localKeyID: A2 4F F9 05 E7 72 D3 FD 80 22 C6 85 C4 29 1F 6F 1E 07 10 45 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIqNmMZNmbK0wCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECLYtdzXd+xBxBIICgEU6YBe7vPwh
-3zXWczIjyiE8oOZrYa0jOgJkLhP2pMCFsd6FoGqL8+uzSKyGkb+I0QFQgxZ+7x/D
-q2+cDZwGT4c4YYUf5WinvCvB5QL52ICxvY+iShtHoOXUc82Q4EHbvbksH1CPC7Tt
-39hHoPI5fVdOC2W1NV7a+p2lWFElA6xoNHlgIh7SUU979Vv9+JPIdo9h74NwQ2//
-y0FD/FvTsq3APAjGqU4SpEE3niD0JUmFAtvNpaLXKojbBbwBz43NXVZsEz/IF8OY
-EQ9wI0lhyAIHTKmi1gV1ZcW+ltmrYUbVybkd6DD1vyKxZFHnpf3sB2CHCLtFtxEJ
-149zcBCqFtM1Qp/IRGtIc2025tJWEVUQ+J17wRwgV3F/le4qLdqc2pkPdetJZjQE
-7XaJmvPu0u2rADczofmSF166lzIlNmvugYV0FaLnAcJxFs/uI7BUROLu7AQXQCVB
-GPkQUBZOwLxFyHChG09s1c/M/3rsClniFcWHaH2iIYeK2C4uRHUGCk+F2lQKCkld
-UAgXNtGK0rOSkLKSQQOkZOacCqBJufxGDFwkZC3WJvO8ixUyOBDF9iOrcnOwA/jB
-zdsdIhsCeMtt8lPwM210fuM+CXh8S1j3QULLhk7Z/+FninRSQH4bBKduE1TEHT3m
-X/fwXXQZgE+HeGJwKwQQnYoDX48w3Y/rfAPQUlWnZnNLMRT6Ukh3o+BqjG12WrfC
-zAFUo1xsBotkTW9Atvt2sU9J5VpNNih+Eu8Qcx9LDnlmRP7nyOXukz2sb4Jt9BID
-bAh/Dq8YpPkPZ76nFTjwGt4mLiIOEVhjEA/6lFYm1h8HD+d5XFFPfRFO3QeERRxa
-f8a9QA4M/cg=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 -----END ENCRYPTED PRIVATE KEY-----
index 82e0adff3f355b8e152050972a73430f8adffce0..3cd9154bf63368650b3acd97c99c11edf78d87e6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp differ
index ff4b0edeeb257a0e19a15fd92af29c8383395c8f..ad0fb6bee14dbf17449c22f05f12ce2069a74da5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp differ
index f470c4b28b554419af09d08b7070d518339acef7..22ff01bde98d2daf80d72e6553e157de6027da5a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req differ
index ff4b0edeeb257a0e19a15fd92af29c8383395c8f..ad0fb6bee14dbf17449c22f05f12ce2069a74da5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp differ
index 26926e91345b55fc2b8e781f3a25737ff7faae2c..6c18969ccd604b80af4791f74bcc31239e932952 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp differ
index 0da2cffc825e562c518175f6f6a879fc0c694c3b..e39a591d244650210db505a180b7534efc194daf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp differ
index 0da2cffc825e562c518175f6f6a879fc0c694c3b..e39a591d244650210db505a180b7534efc194daf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp differ
index 04cf310e093fcfe76edd2c5e9cbcf3243287ef9d..1daf7b5559e29dbfc234fb127e4e0e63193abab5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp differ
index 21d2ff3c62cd60d221bec8e4d5d5423df1d23db0..6b6ad20faca40d2397be48f72ed26fe12b47e471 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp differ
index 21d2ff3c62cd60d221bec8e4d5d5423df1d23db0..6b6ad20faca40d2397be48f72ed26fe12b47e471 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp differ
index 2ee1350bb7f5f273984f20639e9ec544e614e9ce..91f2056865a025e20563ada7f6a199cd69eb0394 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 differ
index a0264a069919f80a2564a6663e8e44945cf94999..5b75df462df5c395d861e3bc258ef65694065f66 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: 13 D1 1B 1E C4 8B 1F 00 8D 23 B0 BC C6 9C A3 DE E8 54 52 4B 
+    localKeyID: A2 4F F9 05 E7 72 D3 FD 80 22 C6 85 C4 29 1F 6F 1E 07 10 45 
 subject=/CN=expired2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDA2WhcNMTIxMjAxMTIzNDA2WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA/p1KbCGmXvd3
-2CREQzw5ICHJFqRf7TeGu4U8lnG1aDpag6CnC5ni8lKDDQq6B6TsWMqdsN9hU0mm
-R4YsHRCoHwBvqmG3Oq/9IHVuJ3YJXIE0BaLOzWeyatgPfGgJx3CT+vitKIofY69K
-bGWpWCIDdyCmSc/ShmUCPb/pPKwCyckCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDA1WhcNMTIxMjAxMTIzNDA1WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAtEiZCx/bGg/3
+SXMnj0a3qxH99wydD4UETBIbXfxLHebuRqYdCSbsiL+BBhvu6r+dC6GU/v6hc1XI
+Oi20JtAaBBBh1upsh/bHE+VUn30LL7Z2MXiXqYcwViIWrSsEIsnKHq0Z9QMpGFCm
+IcoMoxb1yc/mV67uKsfEOd99/NUkMp0CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB
-gQChwUeDpqBL4BF4lviDt4Y2sFXti5lGLMODt7p2MQvXpcWMwKRsgnFvoNsyWkxI
-xOyp3X584xuq71OUl/UnKOjyKNZfHuYsGGq59CYtYqk6PHXBBL42lrdLX137HPEm
-IHJTA8Ktv1Ap1KaQ2z5PIMQmgIsXHjRHWj6FyuygrHrHig==
+gQCfKqCaO2IhuzTt2Cswu9ehHV21Qss8Jda5WDD1HGghNWxPns+5yYKbcmiG/weN
+SRj6CedFALiRZ9M6wH6mr9Rq3U/W6HkbkoGdLLtWI26VKL0EdqF2oIqLe5SmD8tJ
+lEVFgrI7biJegSMqVlV+x+cOSydJmsYZE/7St7XrjQG/OQ==
 -----END CERTIFICATE-----
index 81e84221890221e6708a72000e5c5560155b7b92..95b5bc4c68b3a2c1e1916296736ffe421ff8fecc 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXgIBAAKBgQD+nUpsIaZe93fYJERDPDkgIckWpF/tN4a7hTyWcbVoOlqDoKcL
-meLyUoMNCroHpOxYyp2w32FTSaZHhiwdEKgfAG+qYbc6r/0gdW4ndglcgTQFos7N
-Z7Jq2A98aAnHcJP6+K0oih9jr0psZalYIgN3IKZJz9KGZQI9v+k8rALJyQIDAQAB
-AoGAN45ims2M29PrloHzUyhk3poAoqwjMkOXZntgCQOurZtt/KKlUGa3mmBesA3T
-Ia/e0lEDr4BOYDoFyj2AiqcDx7CKLY0yw5Q9bPJk+uotxLwxKqjozKZ12MukgW4O
-F5c1VUCs82nGVOUL+RG1O+VuKR5HD6ZEfmzo8128h1+RXsECQQD/XalrSHVY97LM
-60Xua+Nj3bG1wskfYMdWHKKqzisFJrHGr2twnTocrL6+5VWC1Qww6BUzmXidBMzi
-Mb6Aw3QlAkEA/z8mth9qM0VII3/+QoA0aDSe7zRykpqMo0t7hz+pyYD4UD34RV+H
-Grpa/DmQACyCoYsdPfvQ9ebzboLE6pJb1QJBAJ8tL9S6xsLdK2vGX8HdKFFwuDw3
-HYzck4RetxrHBlPgqcHSSKNargV/vCpb43B5Am9dyxFt4ZvmiRuZrEixDK0CQQCf
-tbUUOf3qjMxBokHG/I9OMLbN9+RExT2Ao6dsjjI/6ln1Y4Eob0iLOdXagm4PHcqz
-J+epNBqg8tyY5mwuVlvtAkEAgj/L2N9aHS/5xT+PTYsWpbKD13a85gvmrzZZVQnw
-obQMq5awOD9y4u3xqNSr8i/Hhx9biSDteQdYl2JZimHosg==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 -----END RSA PRIVATE KEY-----
index 24cc6078fabad98f592b41a02639f916857977dc..edbed349561ba3ece6c43a27e43fa4aa0e5d66ce 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db differ
index 2e4e703c912d75accfc585dab977f60c701707a8..9d3456b2dc11a528ee2beb303cda3f6dd9d14af1 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA24Iq+SO2
-6mWdJoRAavFvmsPj+U6VmMq5YiHaEIQY3mfYSgfT1FJe4L08ym7zx93QKExCLsvs
-NNeCfoQ0dKBENLHk1yJ5NctvZ5EyyYaoXllvyNwRee/XEAXNr8gNF0hF08UYKbnw
-mhNcCDU7xFRDXe3dR9TjRrhQ7ZtaM1CpqbkCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAnD+uBhp2
-SrbAg1MxFxUcss3hCQx0hVBGzikBJ5cEXCmsDY9+isG8eSbnXps6pBC/NqY4WXRw
-Dn36Ymop5mgLhKLMHY3+booagwvrqNeFB2ut+0PWtEngm1HxWwM9ITQHyVkZ01CI
-0OtpX9zcBHWUnVdmGmyyipil/msETKcGYwY=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 -----END CERTIFICATE-----
index 43d4881004a60683263998c2e4bc1187037e9b26..8fa5aa8eeee671b9e9e1590f190a9bc5eb5628ab 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db differ
index 1a803eb2e9c10a13b7260fa2d70f98d77b8293ec..c286669a47556987c55a8b5337a3c665ff61f4a4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db differ
index 720780a6ef186d378a02fafe4a8095617377a702..7998daf245625cf72f1cf0366611023a0b340f96 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: 8A 34 51 BB 11 BE 62 85 03 82 CA 26 7E C9 12 A5 8B 49 59 5E 
+    localKeyID: 85 0D 82 74 34 7F 88 F1 44 08 3C 66 B3 E3 F1 F5 6A DC A4 A1 
 subject=/CN=revoked1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
 MDExMjM0MDNaFw0zNzEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDIJRW1rC3Ox7eq
-hhuz8jjMATaEQl9sbQ+fOBRPLkQDrlGfYfZnfv95oIAIbep73y+K60+iFekBscQv
-55T5TpHtryJf/nAzG1uaB5/knqT+25D5x/qZaZxDP7UF+S7OFq+7hLs4G+IY5np1
-aCBFozLcegFpCcr6/I7vE6krlX5fzQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC4nO1XVJJxn0ds
+Cwl5r8NnrTCCJXZPU+YW8L7XqT0WwRbZJzpISpmeuNvvSEI5kzzDZrY39+kZxiz6
+lFRKN06WFJjagD6uJX9dBsbmCoDh3b5oIb6MynCg6ai7TugSCF2hDj+Mwy8ddtAH
+oEmPe0Pgjbu5Px/hBDB8S4wafn3VgwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GB
-AKNP1gs2Y0HWDH+b1/LpJ2JuCkhB/hylW/iBfMRfHbFyezuADJP7K49dp1SB91x7
-d3D6XELyDLSwgr2Gdnr22Nu1QY09QTGTgcSDESsteSBhUzrcYOnZA7e7/5nfw3nM
-t4UJSYRLh9nrYbwVAXrYvBx28NwAUjoUXSvA203Wl5+e
+AMY6qxBlHqWITeZeakbOrhhY3SuuY8AUiY6HRUCdfX28cjK8HRE+F653N+LkEVJA
+rnYnMSuieO2eH3G/IkE8FqZZ0nZjxgwslr9fA7QpPm+8GK0xGW5JAXDUnBkPvw9s
+ORhPlSQWj9PNPzRdf2fL+O7vTPoaKXw7jhUeT22/5jut
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
index e4ab068cf3f884811f2e69675c7658bb33f869f6..e69e24253a04742149b08b42891691a43e7ba592 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: 8A 34 51 BB 11 BE 62 85 03 82 CA 26 7E C9 12 A5 8B 49 59 5E 
+    localKeyID: 85 0D 82 74 34 7F 88 F1 44 08 3C 66 B3 E3 F1 F5 6A DC A4 A1 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIyoXRU6cOk3MCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECGu7EV66JExqBIICgDlNDQVVwRJZ
-/8ah743MkJPD2gWSTNdDnwCKuyaCYPwC3CcwcYkzHS8xeHrd05eRGfDoerNryyB5
-eU/OeGdUtkmFOZV0V4WsXgCucNRD9g5OLBnOlbd7GbQUaRq1C+1+OWerXYH0lLgc
-o1eiL+ar30tHVnk8u4i5iuf1xdSVrcApHsZLCC5LDAzTgWs7sK+VpBW6MEHkb8Yt
-FslDfiWWzJYJAu0+laRDPPhNnMhuKWGP+CFFDaVYRQNfmtUwB5tvUXJSWz8+qzQn
-VLSk/UoOfTpJ6XvdAmVl//4WlHz3js4QZSGgIqUk37aYItLmospPWJm4S8qiubLm
-Z7R0EncIXqUt+9KwxqFyzT7t2hrN8UV4pDUu6NNfOgNDEt0uHE9olmj2g4zsvhaV
-5LAnMGB/2DeipER1MZdMkm8OuLkMjUfNe4ltO+4uu9P8mb0iOS/9fJXKI/IPRs+t
-E70bLFh1lazqgf1hZT7cCvrxIvW4MphyGl70ar/y/A4AwPfbRW0aP+Bjw2wybXUu
-hKfa6jgt5PGZNFDkYZVeHwnFcjddOre4dmOIoMOIWiflzt+oZfDHBC+Kf+pSBDWx
-ThI+4OfVSQnA0uL52VV6RzFNICf/Gn5jRxG+UYKLmGTxHMwrm9mscm38zi+R2IOy
-1ascmUuoi6Qq11lc8fBzU8qsr6P73W+6eezw+VbUATz6eeVn20/idOMmI6KBGiHI
-1beSvx25KdcUcrp8nrgEPQT2L5JFIsAMpJ+1i2fCSAY/Tu75Z7zSu0Q7Z09ODuq1
-d4JgD7Cs5FHktoyKA6mlvrhm7i51zKXitzZ5a3jy3LbhG9hIOVT5D1flMs0iPzI9
-mYRFt5y30ao=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 -----END ENCRYPTED PRIVATE KEY-----
index 6c212d796d80cd08e2daee92d07280d79df659c1..2536bdc9df81e6f45deb97c9370f4ab30f27fbf6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp differ
index 7dd1d63cb7b740c450218b5019aa70333de63b52..fcb27a1e0d3ff21acccbe04d1d0e171bfc1287c2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp differ
index 0f771de74171d9f8d1d5710c59838d1d8c49b289..eb31be9eb3acaa2d7f0da485ab2865f6b3aeca84 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req differ
index e46b04bc17104de0f617503eb79466c5e45ffef6..76ab2b378650aaa8eab311a49fa3a61574ea0f63 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp differ
index 835a82518fc107287005d9995a8ecd7a83ff0e9c..3fcede25445bc7a75971eabf6e1527dbccfe7f0a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp differ
index 6285022a1cb976d60760d9e66340004f6ef3f0b3..d2d117a3c39967a5ae937134587549c463a2c15b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp differ
index f5587ed9e4d50e3b24c1824722236c6ef0804628..f3a7d8409f291b9d70b15379e6085e7d150beded 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp differ
index 85d605abfd5728592d3d0d683c9fc09905862891..5726bf5e65cda46242b38bbc044a5830d34fe39f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp differ
index b36d86296beb2962cfe0adecce5e504a4ea00741..de05f022b00f6f1e21cae0b0f8d7c0c3dd48c7de 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp differ
index 6f1090b9b119c13eecf613423be6d90db410c50b..49e9f19c6b7af3caea9f34425342f7b1599b63a3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp differ
index b3ddaf548833244687179e18ca21f379d30f2369..8cdb2787a3898f249e058b4a73e3091bf2401645 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 differ
index 61c55506611489633aac73d9a4c9bdf8a91070f1..9e5570c7106be738d19d5cffd11308f879a7d1f6 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: 8A 34 51 BB 11 BE 62 85 03 82 CA 26 7E C9 12 A5 8B 49 59 5E 
+    localKeyID: 85 0D 82 74 34 7F 88 F1 44 08 3C 66 B3 E3 F1 F5 6A DC A4 A1 
 subject=/CN=revoked1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
 MDExMjM0MDNaFw0zNzEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDIJRW1rC3Ox7eq
-hhuz8jjMATaEQl9sbQ+fOBRPLkQDrlGfYfZnfv95oIAIbep73y+K60+iFekBscQv
-55T5TpHtryJf/nAzG1uaB5/knqT+25D5x/qZaZxDP7UF+S7OFq+7hLs4G+IY5np1
-aCBFozLcegFpCcr6/I7vE6krlX5fzQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC4nO1XVJJxn0ds
+Cwl5r8NnrTCCJXZPU+YW8L7XqT0WwRbZJzpISpmeuNvvSEI5kzzDZrY39+kZxiz6
+lFRKN06WFJjagD6uJX9dBsbmCoDh3b5oIb6MynCg6ai7TugSCF2hDj+Mwy8ddtAH
+oEmPe0Pgjbu5Px/hBDB8S4wafn3VgwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GB
-AKNP1gs2Y0HWDH+b1/LpJ2JuCkhB/hylW/iBfMRfHbFyezuADJP7K49dp1SB91x7
-d3D6XELyDLSwgr2Gdnr22Nu1QY09QTGTgcSDESsteSBhUzrcYOnZA7e7/5nfw3nM
-t4UJSYRLh9nrYbwVAXrYvBx28NwAUjoUXSvA203Wl5+e
+AMY6qxBlHqWITeZeakbOrhhY3SuuY8AUiY6HRUCdfX28cjK8HRE+F653N+LkEVJA
+rnYnMSuieO2eH3G/IkE8FqZZ0nZjxgwslr9fA7QpPm+8GK0xGW5JAXDUnBkPvw9s
+ORhPlSQWj9PNPzRdf2fL+O7vTPoaKXw7jhUeT22/5jut
 -----END CERTIFICATE-----
index 133a9648802dcebb048fa05c17fe3aab0d9e422a..498c63892682925c5c32156dc41b992ba946027e 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQDIJRW1rC3Ox7eqhhuz8jjMATaEQl9sbQ+fOBRPLkQDrlGfYfZn
-fv95oIAIbep73y+K60+iFekBscQv55T5TpHtryJf/nAzG1uaB5/knqT+25D5x/qZ
-aZxDP7UF+S7OFq+7hLs4G+IY5np1aCBFozLcegFpCcr6/I7vE6krlX5fzQIDAQAB
-AoGAD+lULgLCYNzjfvTgG/CxpOpNxWWqGhUbjQATgUNU2JQRsiGYH3HrE+YiIkls
-FFf8esdVUotPtbjxDLvqTd2ktS7WFIFjR+l5irXL7eGzdzTeza4rYv/VwUjiJGAn
-ikc6mJ+8qUTGZcTU4WiepIWiPNdYeF5lQ9bagaTP3IJiuhMCQQDruZTuBkinbFpT
-SicpbyRljtTG7VdspbsaHNYVkELM3C/LO/OyY7ZHM3jhbVIV3ZxqgWfs54yOA1fk
-DLP6LYajAkEA2VwRIbxsPvpR06KT9yNiHRL2ZrMzsgc9bCwBGSwOK4ZMAU07QGiu
-krt/YUv7jj7g+P08+URxyq4wkaJ6hrmWzwJABRM6zKEgAVLI4xAupaq56uHXXO0R
-O8qZq6dBSLeRaJ24/bQtvAJ/kyrdiGT1Jnld+8ELfsNBeHFD/Cn12gYO5wJAJKAJ
-1vhr+PSvAw07B4KzzphaYpXBmTb1F5wWl0pAHP9lITcFS+YXvGvRm/B0s9ROjkYF
-ly78SZ2uW2vYX4k4KwJAaG7SKONSuyz2sHAqcU4CMZBX7792a29kQrfVQTkiNbVS
-9EI27wI+gzgHVVc7y2PlTOBcVXnLVjk3bhZEyaK5qQ==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 -----END RSA PRIVATE KEY-----
index 2e4e703c912d75accfc585dab977f60c701707a8..9d3456b2dc11a528ee2beb303cda3f6dd9d14af1 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA24Iq+SO2
-6mWdJoRAavFvmsPj+U6VmMq5YiHaEIQY3mfYSgfT1FJe4L08ym7zx93QKExCLsvs
-NNeCfoQ0dKBENLHk1yJ5NctvZ5EyyYaoXllvyNwRee/XEAXNr8gNF0hF08UYKbnw
-mhNcCDU7xFRDXe3dR9TjRrhQ7ZtaM1CpqbkCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAnD+uBhp2
-SrbAg1MxFxUcss3hCQx0hVBGzikBJ5cEXCmsDY9+isG8eSbnXps6pBC/NqY4WXRw
-Dn36Ymop5mgLhKLMHY3+booagwvrqNeFB2ut+0PWtEngm1HxWwM9ITQHyVkZ01CI
-0OtpX9zcBHWUnVdmGmyyipil/msETKcGYwY=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
+DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsdXF1UEA
+pVAFogqa9rnoELGqckPbgKCMplg6zoOSS/2IZVpqsDUMgfPaHQLEKSKmehMiKQDg
+yU5iRW7D0KvLDfezCL6SUUS4Y6FMcGLTbyEDpNLhvUZrSBpwPwkRheFPfdPei8oE
+/1uEDCFevbgY7NZk3x32qziGCbK5C1JCG2UCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAn8nGdtYA
+6LKNsfBelA9HMYHg5YddFtLhfdEtPbPOEv8WFwGV7r52GbHsHurvdZLde9PqXE5p
+IFeLUMd/HEiBgdKw+NQQHGv9nR7mtQcKycKgV9loJaRCyFXN43IVDE8F7TVIIoke
+wgVUNpcpWXskxsf76/5TnbMYQwlu8K4l+JE=
 -----END CERTIFICATE-----
index 91b218906275e199aff4bde657417dbc25365da9..f516d77b7fd59574855d2bc6b867be353db960d8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db differ
index 6cf4e0527eb4970991964e96379c207c494596a6..c66b8bcfa24476b8ca74ac2eec4a607b5ec98779 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db differ
index 7e8dae8b393f248f0a39a239d4ca13e79c461214..f447ebc47ce1ebf2f779c55991a0dd9b19e08923 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: 1E 26 24 64 59 2B B0 1A 1F 01 FF 7F 7D 52 77 D1 05 2B 32 39 
+    localKeyID: BA 27 4E 78 82 C9 F3 4C BD 33 51 9B AF 9B 94 C0 5D 91 EC 6D 
 subject=/CN=revoked2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
 MTAxMTIzNDA1WhcNMzcxMjAxMTIzNDA1WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAz03DdRFm1crB
-Bss+6xEmZjh1YoqwLaz7MIk/dRkjr3XyC0Veikt29a8d1MJxtJJoG+hviqh2+jiu
-3Q8U60F9UT50WVStjjGRMqCf1Wygs9ZV96j/0cY6MF9DGMOJHl0/22M8Bq7liO4f
-ItJInoIPgYPG+i6VkNZyqRdFsqb+2XECAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2xIP+NrPGCWl
+/68YfwY3aL801Jj7lww+6s9R/8SQ4ol1r4zhENWGJSFh2GNjm+5aiaow5l286XFM
+58zcGQd80cpv8S9c8tS5AH2X9oYXqivpuqoQap2NgfiDduOQhJEErrb/eWM12Dva
+bn9ZB8f/rUpfJ+VOL49tT3s0jiSKqTcCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB
-gQALBranFij7NmbXdmW95Iro+91d20r8ZBFKlVnFNC5wTJBse/8P9yHZX0mEXcJc
-Vw45CDlqOW5LA1Ee9ppdhqnEUpzyAXCm0YTvVe/MA60LmyS42gPZEuO3mJuO7vK5
-MxNaUqW3LEvoYAZtFJEjxoIabDSkzFAqVs4SDydrA+hwhQ==
+gQBISb0ax1uir1EWMzng835JZUlHOHfZHQBf2t1kwkj2PuRY9f4oUjU4LtDlBa5c
+TIp81tUEe1eVo2ke7gX4bpmmcbPVh9MKzGCjW6jqXWzoshB9koVFQV6aYxJD8Yif
+Zi7RqhgGYEDxVcbL/Q+813Qcmuouqd1DEmgCZj1UMVKGZA==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
index 4b147a9f27e954d7aad95019dd5b45d6e718ab13..cfa2498033d74254a0e43fb0ae1955727119146f 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: 1E 26 24 64 59 2B B0 1A 1F 01 FF 7F 7D 52 77 D1 05 2B 32 39 
+    localKeyID: BA 27 4E 78 82 C9 F3 4C BD 33 51 9B AF 9B 94 C0 5D 91 EC 6D 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIsuPEGYdb66ACAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECP4Poeo/NVszBIICgP9fLkSfURP8
-5M2EDj5ldAyzlsDOyXnz6NzF/Rlvau+87++wuY8kxorWNZW7onOw0jHmf9358uV5
-qpDprlGSYEzwJaW9zFXYO+sVHxCa/DrZWgwgFNniTpiowQJXtJ2gtV5/dHDlRDKV
-Q5j6sc5gRYh/A6MxouMdJRz8gcFYJ6JidGvESqN3bXWHdrfTNtGpEg3yS8nk0cas
-nItj5LKgrnApM7h84Pcd1wRxzTe1EDGHcMKcJexallUIwzmTk8/G4/PVqi2oNxvC
-SiIT8rOenQMiMLdJh/5Jxfxfhd3pEA+5nJdjVry9kZP2LHXkmPvW22N+w0QTOd3k
-NWt0cl7L/yspsxOI1ywk7Ug4EUb/pwA/cOXPh0oMx3sTVXNFvm4QlY+4nPphHwrZ
-UqOoE/kOpthpc+qm49VGu2F5q/zBXCb+f8mJts0g8c+Z6TRR9mnzpEwy9ybCPRDj
-rv3Em2TcRdyitryld/NVgl4i/GE2Q/qtZxzrWkqL+GZ49PesGy+gdzJfFM85vqzD
-uc6rhhQbtpDcm0cyH3Af/8j4SYzdbsXmHdrVGHWbiq2xXPgBJdsT2lB3PuPfk1OD
-lmtHDpjVtDBsldd9q5nZARJi6RglMFxjEgTS7KQiVQ6k1rJMPQResziOuACwgYJQ
-JL6s0q1ZzwnX1GfuzuNKqmA0MLCT5sPCVAjoIeEAa/PGOQGh/Q29J1wJQLiGbYNl
-Fl0MmrxntdlfpAtWmrVLkVsNmowP0VqXkfWknhj4jQ9oCKKk+hGXCoPPTSHrke8R
-/t7z4Eyi9bJr4n1avJAV4fQzNj8YsLOyB6EPbBTrBrfDRfbGliyMZxis1GXr5m3y
-jfZrE6L1DAE=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 -----END ENCRYPTED PRIVATE KEY-----
index 2eca410235da0ae71617f0cef1ae7348e299f0c4..97f86aa29c5b58c3a58989a9eb0e95d866e82d61 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp differ
index 368d3fbde7436623de19ee09c4ac96979c8eaddf..46464d0e5a83de79ee8aa7d93dfc7f013effd31d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp differ
index 4301dc38af1fa0dd4e2869fbe884136fc751f4bf..a5ccc39bd8821ad4733c7c80e311c11018d89816 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req differ
index 368d3fbde7436623de19ee09c4ac96979c8eaddf..46464d0e5a83de79ee8aa7d93dfc7f013effd31d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp differ
index ae619574548fa184a03a47a22c72feaddbcc01a8..83323f388f716f8c945c39e7da37309839ede53b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp differ
index 25d7a3a370e3d526596d5c1a63583eafc6a4e25d..7e3d7c1e49134fdc477d46ec3261e19cb0e92015 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp differ
index 25d7a3a370e3d526596d5c1a63583eafc6a4e25d..7e3d7c1e49134fdc477d46ec3261e19cb0e92015 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp differ
index 4d855d1e12b3bfc17243c11d64ccba0e54f3a1ac..b985962c79e485ac239a104f46fbbb48745e78c1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp differ
index fc29e866a3ce6a517ac1637442067bb9789b0132..41d1b4278326247fffb9d726fcb2d88eeff6f149 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp differ
index fc29e866a3ce6a517ac1637442067bb9789b0132..41d1b4278326247fffb9d726fcb2d88eeff6f149 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp differ
index bea62e2c820c7ff818d579c924cd24cd5bed64a6..178da41bb122ff0afd946bcb5a11ca89958e1cf5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12 differ
index 1350b380754edcc8ea7f51a606c7630d71f6c926..9b77e65977f8c3ddb86e535520919aaf3d7cc62b 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: 1E 26 24 64 59 2B B0 1A 1F 01 FF 7F 7D 52 77 D1 05 2B 32 39 
+    localKeyID: BA 27 4E 78 82 C9 F3 4C BD 33 51 9B AF 9B 94 C0 5D 91 EC 6D 
 subject=/CN=revoked2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
 MTAxMTIzNDA1WhcNMzcxMjAxMTIzNDA1WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAz03DdRFm1crB
-Bss+6xEmZjh1YoqwLaz7MIk/dRkjr3XyC0Veikt29a8d1MJxtJJoG+hviqh2+jiu
-3Q8U60F9UT50WVStjjGRMqCf1Wygs9ZV96j/0cY6MF9DGMOJHl0/22M8Bq7liO4f
-ItJInoIPgYPG+i6VkNZyqRdFsqb+2XECAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2xIP+NrPGCWl
+/68YfwY3aL801Jj7lww+6s9R/8SQ4ol1r4zhENWGJSFh2GNjm+5aiaow5l286XFM
+58zcGQd80cpv8S9c8tS5AH2X9oYXqivpuqoQap2NgfiDduOQhJEErrb/eWM12Dva
+bn9ZB8f/rUpfJ+VOL49tT3s0jiSKqTcCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB
-gQALBranFij7NmbXdmW95Iro+91d20r8ZBFKlVnFNC5wTJBse/8P9yHZX0mEXcJc
-Vw45CDlqOW5LA1Ee9ppdhqnEUpzyAXCm0YTvVe/MA60LmyS42gPZEuO3mJuO7vK5
-MxNaUqW3LEvoYAZtFJEjxoIabDSkzFAqVs4SDydrA+hwhQ==
+gQBISb0ax1uir1EWMzng835JZUlHOHfZHQBf2t1kwkj2PuRY9f4oUjU4LtDlBa5c
+TIp81tUEe1eVo2ke7gX4bpmmcbPVh9MKzGCjW6jqXWzoshB9koVFQV6aYxJD8Yif
+Zi7RqhgGYEDxVcbL/Q+813Qcmuouqd1DEmgCZj1UMVKGZA==
 -----END CERTIFICATE-----
index 037d740328345ed743248cef794fb5302a337279..8f88e937b6c9473f976564acfb6d73522011ad2a 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXgIBAAKBgQDPTcN1EWbVysEGyz7rESZmOHViirAtrPswiT91GSOvdfILRV6K
-S3b1rx3UwnG0kmgb6G+KqHb6OK7dDxTrQX1RPnRZVK2OMZEyoJ/VbKCz1lX3qP/R
-xjowX0MYw4keXT/bYzwGruWI7h8i0kiegg+Bg8b6LpWQ1nKpF0Wypv7ZcQIDAQAB
-AoGAEZHbL4heiV8qVfuS5RRqhz5gwI3VmcFv9rCjNrb/PcdG0Oq7tQfpWLBTXG1w
-eqfv9/GOxpc5okJ8m5LEKJ4/0yRjYDmQA+r+ilIi0YacBs85uA2+UQwZwqp3MOme
-IIOvcl8bDlXFSjsDNAIfrL6fTuVWQMC8qUh6GSqKOLClZ5kCQQDrZVqg8WyKeKu/
-6wF/7e1JSdjFPoich2Gu56AqHyGWgmX654YnmUibfK148JM/N2g8EIAA1GF3D6LJ
-UpFf0/gNAkEA4XLu5X/q2k1mMVUMRXxlA/pi/M9r8M+N8mLT7tZzgnYcUMg16zZn
-tvkO5tP1rYmEPtV3wnDf3PYKic0YnpIJ9QJBAJuUMnEa/6UJmmJO/X/DDkiZETdU
-XFAwPkSufDI6vyVN6/8H1KgJbG6v2auMPZXTlgXU1fU2aXCamfm7o6+VVmUCQQCg
-5nszlgDSPo0hxjYU3Xvmw+ujzJGX8zm2dOwWuD0GLi91Q/6fWVvaDZSiD0J20P9u
-LMHlJtPOilbpFFRuz4GFAkEAsjDnEH7r1waxjphF/Oy66EIe0Nz5ixCQhWsaTvKI
-zcO5soZU+pjqac9MS8i/wcq/JEb6utlM0eT/mi/EFUluLg==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 -----END RSA PRIVATE KEY-----
index 2e4e703c912d75accfc585dab977f60c701707a8..9d3456b2dc11a528ee2beb303cda3f6dd9d14af1 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA24Iq+SO2
-6mWdJoRAavFvmsPj+U6VmMq5YiHaEIQY3mfYSgfT1FJe4L08ym7zx93QKExCLsvs
-NNeCfoQ0dKBENLHk1yJ5NctvZ5EyyYaoXllvyNwRee/XEAXNr8gNF0hF08UYKbnw
-mhNcCDU7xFRDXe3dR9TjRrhQ7ZtaM1CpqbkCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAnD+uBhp2
-SrbAg1MxFxUcss3hCQx0hVBGzikBJ5cEXCmsDY9+isG8eSbnXps6pBC/NqY4WXRw
-Dn36Ymop5mgLhKLMHY3+booagwvrqNeFB2ut+0PWtEngm1HxWwM9ITQHyVkZ01CI
-0OtpX9zcBHWUnVdmGmyyipil/msETKcGYwY=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 -----END CERTIFICATE-----
index c179979a2388573fb8dac7c8a3f4dcab1182bde0..5ea3c97f7a3d80bd66249b088fa8ad2a9d3ae680 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db differ
index 1bfb0d19bf7e5fe4892dd5ed17b57b1528f10adf..50f14fcdc27758b1c9073eb08e4a74ffe7782a09 100644 (file)
@@ -1,25 +1,25 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: F0 BE 4B C1 8A 44 3A 96 44 D5 9F D2 9E 96 32 4D 15 88 0B E
+    localKeyID: 3A EB 23 91 8C 35 F8 BD 33 31 FA E8 A8 A8 A7 04 EA E4 56 9
 subject=/CN=server1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
 MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALxfj7W1l2EagOuo
-g4o3BzywHX3yqQkv7X6VvnbrzC1MkU8niDxU7mcg5NltphGd7BYAUxilscnZPO0s
-QorQPDz/rTwkjFdlHtTLXJohbgGc3r3448Nai1w/3yXzSH5yOLYqwgb9P2vwsdPU
-lEwdnwVy3JslZMF8x9dAVE6qYCuBAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMkDLKjP/CG/5xc3
+duWy5WydT/dH1Ni82VWzrf2WArI0zjDV5+SR5R+Qqmd5Cm9Ax37QRtu7X1y0vJfZ
+7likFn+NX7bN0NxgmvUFj5XB9BQq689nGrjmulIcm2pJY1jbGVs/sBzqzNMH1Ojy
+Vl4Wk9FAXO8Odv4wRwQCk0W+gW4hAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBw
-BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tgiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CCSoudGVzdC5leIITc2Vy
-dmVyMS5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOBgQATmJl3ofl3Lfgl2Gja
-/KWpuQ6EZQYD+JEhRN4uYuuScnET7qDsXfJqxgabO0d4JMotM29b6TOl5Pg6riqd
-5lx0hbFpKRTJSg5IJ9TfqkUrZ68HfKNs95hLrtQGkpG+m0rDHDPk0Fr9Ah372/1t
-x5tr+n5KK/sMOjHanfj55Efqdw==
+BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tggkq
+LnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5jb22CIWFsdGVybmF0ZW5hbWUuc2Vy
+dmVyMS5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOBgQA04ipCJtqmqI7nfDzK
+NwN7afFMOOqOBS0bgU6QYR0v1OnNGbi8G1vGWgWa5Zw7dyXiLoPv0AKVKphg3qu0
+BJfuPiRj4ph00mUw2QqckqjPZsYOUPIJ2uwJ2AdEx0vu9B08V9/XSK/HSuRupk4u
+Lvd6D9ouxF0t7t8BsCxs3mswqg==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -27,17 +27,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -45,14 +45,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA24Iq+SO2
-6mWdJoRAavFvmsPj+U6VmMq5YiHaEIQY3mfYSgfT1FJe4L08ym7zx93QKExCLsvs
-NNeCfoQ0dKBENLHk1yJ5NctvZ5EyyYaoXllvyNwRee/XEAXNr8gNF0hF08UYKbnw
-mhNcCDU7xFRDXe3dR9TjRrhQ7ZtaM1CpqbkCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAnD+uBhp2
-SrbAg1MxFxUcss3hCQx0hVBGzikBJ5cEXCmsDY9+isG8eSbnXps6pBC/NqY4WXRw
-Dn36Ymop5mgLhKLMHY3+booagwvrqNeFB2ut+0PWtEngm1HxWwM9ITQHyVkZ01CI
-0OtpX9zcBHWUnVdmGmyyipil/msETKcGYwY=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 -----END CERTIFICATE-----
index 5b19cbabbadd99a81a3d6831d37050f610c0ab57..7804f22680b3e402f935687785f467daed52672b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db differ
index a0b3319c9204914aee6c9ba29936b2dfafcaaf3b..e512c1bc8923bb4af39374f72ee2a2662d9d3131 100644 (file)
@@ -1,37 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: F0 BE 4B C1 8A 44 3A 96 44 D5 9F D2 9E 96 32 4D 15 88 0B E
+    localKeyID: 3A EB 23 91 8C 35 F8 BD 33 31 FA E8 A8 A8 A7 04 EA E4 56 9
 subject=/CN=server1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
 MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALxfj7W1l2EagOuo
-g4o3BzywHX3yqQkv7X6VvnbrzC1MkU8niDxU7mcg5NltphGd7BYAUxilscnZPO0s
-QorQPDz/rTwkjFdlHtTLXJohbgGc3r3448Nai1w/3yXzSH5yOLYqwgb9P2vwsdPU
-lEwdnwVy3JslZMF8x9dAVE6qYCuBAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMkDLKjP/CG/5xc3
+duWy5WydT/dH1Ni82VWzrf2WArI0zjDV5+SR5R+Qqmd5Cm9Ax37QRtu7X1y0vJfZ
+7likFn+NX7bN0NxgmvUFj5XB9BQq689nGrjmulIcm2pJY1jbGVs/sBzqzNMH1Ojy
+Vl4Wk9FAXO8Odv4wRwQCk0W+gW4hAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBw
-BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tgiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CCSoudGVzdC5leIITc2Vy
-dmVyMS5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOBgQATmJl3ofl3Lfgl2Gja
-/KWpuQ6EZQYD+JEhRN4uYuuScnET7qDsXfJqxgabO0d4JMotM29b6TOl5Pg6riqd
-5lx0hbFpKRTJSg5IJ9TfqkUrZ68HfKNs95hLrtQGkpG+m0rDHDPk0Fr9Ah372/1t
-x5tr+n5KK/sMOjHanfj55Efqdw==
+BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tggkq
+LnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5jb22CIWFsdGVybmF0ZW5hbWUuc2Vy
+dmVyMS5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOBgQA04ipCJtqmqI7nfDzK
+NwN7afFMOOqOBS0bgU6QYR0v1OnNGbi8G1vGWgWa5Zw7dyXiLoPv0AKVKphg3qu0
+BJfuPiRj4ph00mUw2QqckqjPZsYOUPIJ2uwJ2AdEx0vu9B08V9/XSK/HSuRupk4u
+Lvd6D9ouxF0t7t8BsCxs3mswqg==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
index 9b06670c3a979c2e210b9f29bcda949d55f393e6..1b01bce8977eea3975c3f7053012fd4080ecaf30 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: F0 BE 4B C1 8A 44 3A 96 44 D5 9F D2 9E 96 32 4D 15 88 0B E
+    localKeyID: 3A EB 23 91 8C 35 F8 BD 33 31 FA E8 A8 A8 A7 04 EA E4 56 9
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIhc6jbTmwP4ECAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECLXK+PTUw/IEBIICgPok+EzDiDQR
-p7t3S4fGARGCaKzAPILrc1QiqjE1O155PfNa+EUab42WiVo8cQ1vYX1VSxAEgroY
-qdoGwurmQYAj2Xi+oaeUOjGFDe+u4hOW85k4A9n4CKDefFVZfFAOYUl6bl71Inn0
-+BnbooJxBITZoYEtK5EPLBL5pwPfuoaNEweP08SrEIp9JR4XvrmDpKn86xYlePN4
-Fj8LINTf5sRSwlHswzC1VaMoG8NO8uvT0MFVLn0NVH2IK0eCwnSzt0NSvwNV7ne+
-3JCl1A1M9jcogl1HMkQJK21XQe3CDQ1IazA4AW4w5BYXIn/1l/LD5+0GfPaMja+t
-2Uk1rv75+WOdAylFZrLhFUGULUmgRRvZ6eSil9fJIDYbqh/8OyIG49p3gVw2T4Fh
-AM1UBp8HINXLqttxCz9/1KRIHWbNQWqA9YiHPADSZfPTicTVjIieH5d7SVtC8RQY
-1YxgIbYJERYla3iiLlZZ+SEMBpu+pmEj3Le2x9CtlSUrLj/6m/ENjoyEZwAjOAB0
-czsGcJnKprN7nM5GACLOtdKkzbUN0xbl7dKrpmt1S/qLZQ7qZRfJ4D2D+WrDqByE
-2mukG5SjGu2uylXlwT1dyxs04Cvp4a7Ux6T7t4SJQKAn6+5YBuleoQejESe+gMJI
-kqsQbwg3CCBDm4bazn6DQaQmMiPGUIeis+b/13qY5mIUJenHysR85+UWH/CcbeY8
-IRc2a72ae/dVv4TLCwb1zmSCFHOn34uVqfVU7qXOSiLeRqyqvjxWhTGUnU0EfZyG
-HdV4CtIbvK7uZxCWBg1B3msnWzI1/q3SmXRqJFwYOhqdrYlBEGjrmXb+ZXjFE22x
-e7pw7NZvLeA=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 -----END ENCRYPTED PRIVATE KEY-----
index b6842717b31727bad9aced0f35aca764d37c6c89..6a51f98a33e773e0f69b037a9376b9dafff8b103 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp differ
index 41587219af159b83c3ac90d392159d29849289c3..5b3eb3fbb901482899c729308e63bb58409976d9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp differ
index 4d1fdd6afc4d90f0e55c1b6ef98899507db31209..cbaab9e736876ad8696ea7e8463f7fa60831f435 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req differ
index cd0da35681df7fbf2de1ad059fee77103e1bb2ed..90c4d15b3991494ebbdc255a7011308cc05310f9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp differ
index b7795bd1add8980bd4916147051cd89b0f796d53..8522187dc81de0cd2ff015f352a95a4e1f025de8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp differ
index 0d678b16661b52ea970c04922cc7d767fd86e9e9..635a23bf9b1a43cd5403e66f39f63bf4e2ca9f6b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp differ
index 3c89e43c6a32cae629e336c13a2f01d89ff77789..794ce303402aef838189528d36634fc8d1474594 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp differ
index 44f857ff22ab2cb9bc3f294a150ecd892ff64f2e..bd860a1a88a54bde9ca31d27fe3b6c56537b7443 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp differ
index 0613678a35c06d63c1e3ab3e756e3318e3f4f306..ae3d253e1c3162bdeaa492d3fd5dbeee93899b54 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp differ
index 21ad5d76490a816f3ac8032b72f6e71ba2637edd..23c9a35ccdec3416ab2846ad0c26aba353660617 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp differ
index 5df1643c58b5fc22eed4803e6e965b50900eb481..087154fa6c3553285166970b45e86a17cbc055fb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 differ
index 0f51f061fc255242a64d89cdde3d0bb2bf15383a..7db25a776e8351bd5e0f9ffb167c36f9cd06bd57 100644 (file)
@@ -1,23 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: F0 BE 4B C1 8A 44 3A 96 44 D5 9F D2 9E 96 32 4D 15 88 0B E
+    localKeyID: 3A EB 23 91 8C 35 F8 BD 33 31 FA E8 A8 A8 A7 04 EA E4 56 9
 subject=/CN=server1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
 MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALxfj7W1l2EagOuo
-g4o3BzywHX3yqQkv7X6VvnbrzC1MkU8niDxU7mcg5NltphGd7BYAUxilscnZPO0s
-QorQPDz/rTwkjFdlHtTLXJohbgGc3r3448Nai1w/3yXzSH5yOLYqwgb9P2vwsdPU
-lEwdnwVy3JslZMF8x9dAVE6qYCuBAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMkDLKjP/CG/5xc3
+duWy5WydT/dH1Ni82VWzrf2WArI0zjDV5+SR5R+Qqmd5Cm9Ax37QRtu7X1y0vJfZ
+7likFn+NX7bN0NxgmvUFj5XB9BQq689nGrjmulIcm2pJY1jbGVs/sBzqzNMH1Ojy
+Vl4Wk9FAXO8Odv4wRwQCk0W+gW4hAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBw
-BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tgiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CCSoudGVzdC5leIITc2Vy
-dmVyMS5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOBgQATmJl3ofl3Lfgl2Gja
-/KWpuQ6EZQYD+JEhRN4uYuuScnET7qDsXfJqxgabO0d4JMotM29b6TOl5Pg6riqd
-5lx0hbFpKRTJSg5IJ9TfqkUrZ68HfKNs95hLrtQGkpG+m0rDHDPk0Fr9Ah372/1t
-x5tr+n5KK/sMOjHanfj55Efqdw==
+BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tggkq
+LnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5jb22CIWFsdGVybmF0ZW5hbWUuc2Vy
+dmVyMS5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOBgQA04ipCJtqmqI7nfDzK
+NwN7afFMOOqOBS0bgU6QYR0v1OnNGbi8G1vGWgWa5Zw7dyXiLoPv0AKVKphg3qu0
+BJfuPiRj4ph00mUw2QqckqjPZsYOUPIJ2uwJ2AdEx0vu9B08V9/XSK/HSuRupk4u
+Lvd6D9ouxF0t7t8BsCxs3mswqg==
 -----END CERTIFICATE-----
index 938902f40c3cdedceb0247311a00ea855dbdbc8e..7efd7258cecd66c680ddd403b6afc1ff923c8e99 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQC8X4+1tZdhGoDrqIOKNwc8sB198qkJL+1+lb5268wtTJFPJ4g8
-VO5nIOTZbaYRnewWAFMYpbHJ2TztLEKK0Dw8/608JIxXZR7Uy1yaIW4BnN69+OPD
-WotcP98l80h+cji2KsIG/T9r8LHT1JRMHZ8FctybJWTBfMfXQFROqmArgQIDAQAB
-AoGAA2QGS94Ild3f7jNVUs/qGG85yKztMADQhJPLdDaLBqcMgovn9DYPKIS7ZH0z
-HQ67qNW5U9s/rQN1CPaKqBcBeTZexOUHXHo1xfO0XsESuAgCZCftFMXneqbl5X4z
-9YbvG4qyCYlzDQHhmuMe/LS9uzQKLYChW9rnQbnTtbzpjxUCQQDipKW1BUfMz8so
-BeY33tpGK4d0M/g2AgjYSb86V/U/wC04FyMX9GkbfdtPMK8hT1uagQkto//eoPNB
-za/gOajDAkEA1MXob+f0asEmZZDDFEepiBY0ySNhdjjpRum7xNlyXKZwG1cAXPSK
-sjQqa6obWDqNnHPUfKpxjm45C06nVcS2awJAVRRtyEiVLYOLxhiA1dRoqBLLJIol
-0VBuNZNpn+NJA4eG8hltaR6tHk7etxmVhLGft55c7a807EQLTVaDgW7jtQJBAKm5
-GHkziJcjbXJ07/ecVlI0jHSpYVQBf6tORLZ4Ua4wIZrdYm/DrWMLE4+ASIGva0iS
-aLvs5doceCpZ2kcjO/MCQBOaq44ykvTeHuVX+3CtBRi0Dl8HkD7QIRChVIqxYghC
-7Q2XKeVNxLCgF/QGNSpOBBCrOJEC3zO024WHzTN33qU=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 -----END RSA PRIVATE KEY-----
index 2e4e703c912d75accfc585dab977f60c701707a8..9d3456b2dc11a528ee2beb303cda3f6dd9d14af1 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA24Iq+SO2
-6mWdJoRAavFvmsPj+U6VmMq5YiHaEIQY3mfYSgfT1FJe4L08ym7zx93QKExCLsvs
-NNeCfoQ0dKBENLHk1yJ5NctvZ5EyyYaoXllvyNwRee/XEAXNr8gNF0hF08UYKbnw
-mhNcCDU7xFRDXe3dR9TjRrhQ7ZtaM1CpqbkCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAnD+uBhp2
-SrbAg1MxFxUcss3hCQx0hVBGzikBJ5cEXCmsDY9+isG8eSbnXps6pBC/NqY4WXRw
-Dn36Ymop5mgLhKLMHY3+booagwvrqNeFB2ut+0PWtEngm1HxWwM9ITQHyVkZ01CI
-0OtpX9zcBHWUnVdmGmyyipil/msETKcGYwY=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 -----END CERTIFICATE-----
index faddc9e5bd2c86f8d82b5e4172e93ea382bc0082..29739e0127d1a3fec5def3a8a9b934aac626c54a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db differ
index 4442cd20759fa7430678d796329024d4bc93b08c..4578b01089647fdf6756c7706a9f5dd911b4961c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db differ
index 0ec09fe683ea55998dcb48be025775c32336ed0b..243b37d47e7d4e8293d82a8ac89240ab24ef6df2 100644 (file)
@@ -1,36 +1,36 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: 76 B4 09 FA A3 38 20 94 4C 34 2B 5F 3F 13 63 1C 42 9E A5 77 
+    localKeyID: ED 1E 94 FD D1 BF 35 60 F1 9D 89 B1 A4 AE 50 41 A1 DC CD 03 
 subject=/CN=server1_ec.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICrjCCAhegAwIBAgICBE0wDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE5WhcNMzcxMjAxMTIzNDE5WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
-LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQART6623V/zdlL
-bwD25893JfE7Eu92Ap4dKDTE0sM8klkdlgErS/Rzy8GNe/FWS+voPwK7vsEVcLNV
-5DTchlNmIEsBAKHLqbJjqcu0U6WLFvnCJDIOMWdl1kZgSWsxI8hBux6Y4Lb0SI77
-ftDduQtti6447za5iy6P09WgtYEokkgtYg+jgeIwgd8wDgYDVR0PAQH/BAQDAgTw
+MTAxMTIzNDE2WhcNMzcxMjAxMTIzNDE2WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
+LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAp0rsXgXX/hc4
+lpacoHTUXhZOYDLGm2w4TmzMAW7LY+VDcn/VOFGudCv47W5Q2ahCBCYnNpgQkCii
+xsf8jkJi00kAQgvKfOgCLglhNGvEDmS0Irm9bixpKwk7jPS3ck9qlx8lxJQOglAP
+HKlePmvt6VMLa1daShYZOR/izjy6mDBuBymjgeIwgd8wDgYDVR0PAQH/BAQDAgTw
 MCAGA1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCeg
 JaAjhiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUH
 AQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wQQYD
-VR0RBDowOIIWc2VydmVyMV9lYy5leGFtcGxlLmNvbYITc2VydmVyMS5leGFtcGxl
-LmNvbYIJKi50ZXN0LmV4MA0GCSqGSIb3DQEBCwUAA4GBAJYP6/iBZA8yD68fy8iP
-gn5LR9VftBDDZzrlE4sX96xIUOqt7lyd5Rix1J6sO3v4ZD+owf8WUZ3YZGYKj+mk
-/xIOBd/qzBN4h79LvZSkTI1PPgzX2LnJRT0c8aFdVOdZYhdhi+jl/tIV7YKNXgt0
-TgEyGxkCb5edTo85ZhFXFpVP
+VR0RBDowOIIWc2VydmVyMV9lYy5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghNzZXJ2
+ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAAXNrY+W+xG+MySOWEKw
+vHredlA7bbezGflMaeUuPk+dRY0vOQq/ejF2LipxgeSz8uFn3vG3yStJ7+S5ojQT
+WbJu8GRWNRCiwy9amOL1pykKcsuCtC5xOVw5eXrKWeWJNfGluITKd6P7F+cLprIf
+GL0spZJce8FqLW2scekcN4JE
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
index 15054a8f15860e1ce893408c956a3958b4d3565b..941aee5983ca9efe9b95a69f472c2c19d407e236 100644 (file)
@@ -1,13 +1,13 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: 76 B4 09 FA A3 38 20 94 4C 34 2B 5F 3F 13 63 1C 42 9E A5 77 
+    localKeyID: ED 1E 94 FD D1 BF 35 60 F1 9D 89 B1 A4 AE 50 41 A1 DC CD 03 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIBSzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIsVsZHUzbyPwCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECIt8e08ZsMCTBIH4h9K/QeDbES9q
-WfQGGNpLsyExg1axcZkdCjQQksmRQlETTIrcn3VHeBP0J1szRnnYSd+BAeZ8mKWM
-LHtqo9MCDJGE+hrT1M77y/og73oy42lrIgh5vwE342uQn9xEZ2FUjps5It7M/DeD
-qM5Rejx9f6vI9CDiwUeZyDBIwkLa1cTmihEXS+qaQ0kPSBQcpqxV5zf6LqSjih1p
-UQtmI0zynfRM7/xgpG6Q0VrS1HFU6PzUe3/iapP+dNkeE2aAy0sb3Ql2oabO5Nf/
-3Ssza3sytT407p6IGtG8kwJIWhxWfWap3Migb2Au3q1FmJUbNwDCdIWOth8G+Zk=
+MIIBSzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQINBx7NUtEdCMCAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECMt4C/rM4q7UBIH4z1ia6kUtQ9ok
+cJ8KK40T4vUbvY4VQha+vG1YUNVhaT07eYLCt6mVVdE8QFbvjd7mj0pIquM+H+t0
+Ysk7CzuD4Dx80rVU+Xtk/l3OzCWHr/AL/qrPaVZn1oGxXYNn8VXY75OL4vScBBj+
+Zxf0Z153z620ZpCdLsxmGiH9lMgf7PiGFWT1DCAr7rjwcsHJ83izyOaYgk2F6R80
+dZasjBKZd2Ax6JGktFVCTjTkpmKYoJrXcYMN2zei6pWaNN6zX2FtXFbVz2ZzR+dN
+yc5Y5tWVOFTCJichs7ed9B94AvUT/lgAWTmiaJtO4EruQY5/csV92IenygDpPMU=
 -----END ENCRYPTED PRIVATE KEY-----
index 170d6d8a7ecdced37788725941346a5e8ace00f2..05249677a1b3ee926d0f9ff7bdac04ff1a9b948b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 differ
index ef5267fef1b5eea31d9b6a92b076f05656e91f52..8dee32b70c2e37a9452374717f273f66d870ebd2 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: 76 B4 09 FA A3 38 20 94 4C 34 2B 5F 3F 13 63 1C 42 9E A5 77 
+    localKeyID: ED 1E 94 FD D1 BF 35 60 F1 9D 89 B1 A4 AE 50 41 A1 DC CD 03 
 subject=/CN=server1_ec.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICrjCCAhegAwIBAgICBE0wDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE5WhcNMzcxMjAxMTIzNDE5WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
-LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQART6623V/zdlL
-bwD25893JfE7Eu92Ap4dKDTE0sM8klkdlgErS/Rzy8GNe/FWS+voPwK7vsEVcLNV
-5DTchlNmIEsBAKHLqbJjqcu0U6WLFvnCJDIOMWdl1kZgSWsxI8hBux6Y4Lb0SI77
-ftDduQtti6447za5iy6P09WgtYEokkgtYg+jgeIwgd8wDgYDVR0PAQH/BAQDAgTw
+MTAxMTIzNDE2WhcNMzcxMjAxMTIzNDE2WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
+LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAp0rsXgXX/hc4
+lpacoHTUXhZOYDLGm2w4TmzMAW7LY+VDcn/VOFGudCv47W5Q2ahCBCYnNpgQkCii
+xsf8jkJi00kAQgvKfOgCLglhNGvEDmS0Irm9bixpKwk7jPS3ck9qlx8lxJQOglAP
+HKlePmvt6VMLa1daShYZOR/izjy6mDBuBymjgeIwgd8wDgYDVR0PAQH/BAQDAgTw
 MCAGA1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCeg
 JaAjhiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUH
 AQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wQQYD
-VR0RBDowOIIWc2VydmVyMV9lYy5leGFtcGxlLmNvbYITc2VydmVyMS5leGFtcGxl
-LmNvbYIJKi50ZXN0LmV4MA0GCSqGSIb3DQEBCwUAA4GBAJYP6/iBZA8yD68fy8iP
-gn5LR9VftBDDZzrlE4sX96xIUOqt7lyd5Rix1J6sO3v4ZD+owf8WUZ3YZGYKj+mk
-/xIOBd/qzBN4h79LvZSkTI1PPgzX2LnJRT0c8aFdVOdZYhdhi+jl/tIV7YKNXgt0
-TgEyGxkCb5edTo85ZhFXFpVP
+VR0RBDowOIIWc2VydmVyMV9lYy5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghNzZXJ2
+ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAAXNrY+W+xG+MySOWEKw
+vHredlA7bbezGflMaeUuPk+dRY0vOQq/ejF2LipxgeSz8uFn3vG3yStJ7+S5ojQT
+WbJu8GRWNRCiwy9amOL1pykKcsuCtC5xOVw5eXrKWeWJNfGluITKd6P7F+cLprIf
+GL0spZJce8FqLW2scekcN4JE
 -----END CERTIFICATE-----
index 19566485ed4949090d172c80103ba54d137d6c16..ff14f20a3064b3e002d4b6a275903e150f98f88b 100644 (file)
@@ -1,7 +1,7 @@
 -----BEGIN EC PRIVATE KEY-----
-MIHcAgEBBEIAcFmmaladXE/SIAVtW5nBlHwPoVGyb5MfYZZejaptIo4YJh5gEv40
-oU0XTjlTFO9DVBN7Im3Ck0JMHsfX3vxx1SmgBwYFK4EEACOhgYkDgYYABABFPrrb
-dX/N2UtvAPbnz3cl8TsS73YCnh0oNMTSwzySWR2WAStL9HPLwY178VZL6+g/Aru+
-wRVws1XkNNyGU2YgSwEAocupsmOpy7RTpYsW+cIkMg4xZ2XWRmBJazEjyEG7Hpjg
-tvRIjvt+0N25C22LrjjvNrmLLo/T1aC1gSiSSC1iDw==
+MIHcAgEBBEIBl/zZfhr8aog4fQuPVmm8uPwkFCYPdVEYJtA4cVjpaLIURb9OuTbU
+OfS2cs12RbG5m8xyks8EX90Wxv6Rhr/P56mgBwYFK4EEACOhgYkDgYYABACnSuxe
+Bdf+FziWlpygdNReFk5gMsabbDhObMwBbstj5UNyf9U4Ua50K/jtblDZqEIEJic2
+mBCQKKLGx/yOQmLTSQBCC8p86AIuCWE0a8QOZLQiub1uLGkrCTuM9LdyT2qXHyXE
+lA6CUA8cqV4+a+3pUwtrV1pKFhk5H+LOPLqYMG4HKQ==
 -----END EC PRIVATE KEY-----
index 2e4e703c912d75accfc585dab977f60c701707a8..9d3456b2dc11a528ee2beb303cda3f6dd9d14af1 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA24Iq+SO2
-6mWdJoRAavFvmsPj+U6VmMq5YiHaEIQY3mfYSgfT1FJe4L08ym7zx93QKExCLsvs
-NNeCfoQ0dKBENLHk1yJ5NctvZ5EyyYaoXllvyNwRee/XEAXNr8gNF0hF08UYKbnw
-mhNcCDU7xFRDXe3dR9TjRrhQ7ZtaM1CpqbkCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAnD+uBhp2
-SrbAg1MxFxUcss3hCQx0hVBGzikBJ5cEXCmsDY9+isG8eSbnXps6pBC/NqY4WXRw
-Dn36Ymop5mgLhKLMHY3+booagwvrqNeFB2ut+0PWtEngm1HxWwM9ITQHyVkZ01CI
-0OtpX9zcBHWUnVdmGmyyipil/msETKcGYwY=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 -----END CERTIFICATE-----
index be15a39044423a989f014564152091b3a98ad4a2..2ce0937439dfe8ddfa3ba2544b7cc2135f511623 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db differ
index 01225fa25d7641f073cd3d39afcef3794870c1bb..934284c55b0731d10c28f2e371b1e492400fe516 100644 (file)
@@ -1,24 +1,24 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 54 AB 24 D7 17 24 35 C3 70 17 8C 26 6E 6D FA DC E1 3D B4 3E 
+    localKeyID: 7C 00 CE 8D B0 88 62 F0 99 9F 2C EB BC 55 93 08 1E 5A 68 12 
 subject=/CN=server2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
 MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDsYoP8ERKZ5qk6
-6VaxcN9j+gMpWrTWvb8pCeXYBu1kExGJt0Q3JhaQ1ZdpCsvP7RnVbCUOdAA6dJdl
-p2Dr4kIhkI61Zi4UQibH3+d+ACWhWvLW67dAQXxLKCMs2DGIJIV7DautDGieWQdG
-CLh9zHxbzMGu9ONsE0qbDKwCvKCdVwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC4eiW0/mMuTie8
+2SGTxGUgJzk6g4i+lBTH32/keXRs32I6ZGnjkiadxlHY1zBUrQknkRT1RtFYULKa
+/TlutUGYo8RRjyOQGYNFl2fm3iRg1+QryqxVjTs+/6LIa6LNFskOyShNDnvJWvet
+MRMyesL+YBbSWhs4qucdCe5ePhrJ2QIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
-GGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzApBgNVHREEIjAgggkqLnRlc3QuZXiC
-E3NlcnZlcjIuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQELBQADgYEAoPX7ejjfYyI4
-gc8WA8+Roe49y8t36ARgkdKrbaSUxmKl2g+fbL4vGohVR0nRu7HWx6XprJZhzEHc
-7gU4ouoWsILKXVEScYStuhFVJhvGBjAsqIc2/X63J4KK+9KWK2NvGmnQIx7KVSz9
-Z9nZjwzTr2KmXkJmQTtxsLcT8xu8TfM=
+GGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4
+YW1wbGUuY29tggkqLnRlc3QuZXgwDQYJKoZIhvcNAQELBQADgYEANFJm83U5YcMW
+cE8GUb69Ns6b8aM83db/xXNIlIRp2dignWGMwS+uVHj2RadakeoLltwnuht/6X2C
+UnVXEyNAEfUv0tchc0GFY2u2jH/8IRNb6L0JInIlsk6GohuzTJ7K0f1L2RWKVmzM
+K0fWhbJovbkZ03cylUtKAQd5C/XOR+8=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -26,17 +26,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -44,14 +44,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA24Iq+SO2
-6mWdJoRAavFvmsPj+U6VmMq5YiHaEIQY3mfYSgfT1FJe4L08ym7zx93QKExCLsvs
-NNeCfoQ0dKBENLHk1yJ5NctvZ5EyyYaoXllvyNwRee/XEAXNr8gNF0hF08UYKbnw
-mhNcCDU7xFRDXe3dR9TjRrhQ7ZtaM1CpqbkCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAnD+uBhp2
-SrbAg1MxFxUcss3hCQx0hVBGzikBJ5cEXCmsDY9+isG8eSbnXps6pBC/NqY4WXRw
-Dn36Ymop5mgLhKLMHY3+booagwvrqNeFB2ut+0PWtEngm1HxWwM9ITQHyVkZ01CI
-0OtpX9zcBHWUnVdmGmyyipil/msETKcGYwY=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
+DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsdXF1UEA
+pVAFogqa9rnoELGqckPbgKCMplg6zoOSS/2IZVpqsDUMgfPaHQLEKSKmehMiKQDg
+yU5iRW7D0KvLDfezCL6SUUS4Y6FMcGLTbyEDpNLhvUZrSBpwPwkRheFPfdPei8oE
+/1uEDCFevbgY7NZk3x32qziGCbK5C1JCG2UCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAn8nGdtYA
+6LKNsfBelA9HMYHg5YddFtLhfdEtPbPOEv8WFwGV7r52GbHsHurvdZLde9PqXE5p
+IFeLUMd/HEiBgdKw+NQQHGv9nR7mtQcKycKgV9loJaRCyFXN43IVDE8F7TVIIoke
+wgVUNpcpWXskxsf76/5TnbMYQwlu8K4l+JE=
 -----END CERTIFICATE-----
index 3807aacacda83330d6ccc168db4b00d6983d9e90..94b86b9746d47070e555d87e37e7ed4322bcb4ee 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db differ
index f13ec24e08c88d4ae396aa20b7ede756766267f6..e27202b949660546af67d2198a5416981c8a13a0 100644 (file)
@@ -1,36 +1,36 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 54 AB 24 D7 17 24 35 C3 70 17 8C 26 6E 6D FA DC E1 3D B4 3E 
+    localKeyID: 7C 00 CE 8D B0 88 62 F0 99 9F 2C EB BC 55 93 08 1E 5A 68 12 
 subject=/CN=server2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
 MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDsYoP8ERKZ5qk6
-6VaxcN9j+gMpWrTWvb8pCeXYBu1kExGJt0Q3JhaQ1ZdpCsvP7RnVbCUOdAA6dJdl
-p2Dr4kIhkI61Zi4UQibH3+d+ACWhWvLW67dAQXxLKCMs2DGIJIV7DautDGieWQdG
-CLh9zHxbzMGu9ONsE0qbDKwCvKCdVwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC4eiW0/mMuTie8
+2SGTxGUgJzk6g4i+lBTH32/keXRs32I6ZGnjkiadxlHY1zBUrQknkRT1RtFYULKa
+/TlutUGYo8RRjyOQGYNFl2fm3iRg1+QryqxVjTs+/6LIa6LNFskOyShNDnvJWvet
+MRMyesL+YBbSWhs4qucdCe5ePhrJ2QIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
-GGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzApBgNVHREEIjAgggkqLnRlc3QuZXiC
-E3NlcnZlcjIuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQELBQADgYEAoPX7ejjfYyI4
-gc8WA8+Roe49y8t36ARgkdKrbaSUxmKl2g+fbL4vGohVR0nRu7HWx6XprJZhzEHc
-7gU4ouoWsILKXVEScYStuhFVJhvGBjAsqIc2/X63J4KK+9KWK2NvGmnQIx7KVSz9
-Z9nZjwzTr2KmXkJmQTtxsLcT8xu8TfM=
+GGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4
+YW1wbGUuY29tggkqLnRlc3QuZXgwDQYJKoZIhvcNAQELBQADgYEANFJm83U5YcMW
+cE8GUb69Ns6b8aM83db/xXNIlIRp2dignWGMwS+uVHj2RadakeoLltwnuht/6X2C
+UnVXEyNAEfUv0tchc0GFY2u2jH/8IRNb6L0JInIlsk6GohuzTJ7K0f1L2RWKVmzM
+K0fWhbJovbkZ03cylUtKAQd5C/XOR+8=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
index 94d6ea92a8cf7ebd5a4bbe63f14a4536ec505a5f..2f7ad66f67ee3daa3bdf6bc84340344e918f1c3c 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 54 AB 24 D7 17 24 35 C3 70 17 8C 26 6E 6D FA DC E1 3D B4 3E 
+    localKeyID: 7C 00 CE 8D B0 88 62 F0 99 9F 2C EB BC 55 93 08 1E 5A 68 12 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQI40010BUifWsCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECDqKW0SC4xirBIICgDqh+8Fo2XKp
-VvZ6XNhceWefUKoO1tteaWXOj6ERkcLs0f0lzqTiRuNvP61XEJX6qggj/M1zXzSC
-2gFKyPj1gPyg5etPsUQNJcp4rIY13WxY/0B0e2B5X63Bbbojh4H0b/B1MTdl8KU2
-OAfQtTE2HiXtAbvckWpScAA+mcn1DPJBavHD1nyWUU1JfJguVP+vRoGBIlIQGyNw
-03XJHUNBeu5+wdSgysI5Im8JKDKgUFMRrHjvLPEgy3+fE4NRh7VyhLg0laHNvpvP
-LTwKeMTAo8UdDKynUMOIioK7nwcoqcbE69lYDuk1ZmyQhGHsKlhqsDXnrI1TxNaz
-sdRI3G8GhK2OhxZTdqRW8lRWoKCBk2+MpdUg1tcnQ5YBLEeo4iNvzU6Vdcgm8nNK
-8W3aDtx44mEYOdfu0ujxMrZ3Bk1PzTSUzNQeo8oqzZzmtYCHshPwCfDTSWGb0fV5
-EBtJGgzG0dYrIZIrXNPnay38En6spPbu1kp3eHRkcacBQYvvmTJSloIGDvpql0q4
-2cDuAglLxA/C1iE7f065PzBM17rsIWa2cwVKF7f2t3NSC4GRsj4XWcWSRh3WhSbA
-7bMRYp5KEX6CWRh1XPFUZmK/2I9lMMFvLYoxZIG8xoG9pxfLrqG9loxxZt21Hduw
-QXJmt2uFso41B5qBdsvT1Rat4D2/RRR8yWD7TeuPEubEhIkMnwZEz50Ylr6bw33g
-qf1So8BFDCs4LvyXaN/6S3SZqSgmv99bYVYbeeLUWh4GC54jbOwes2ftlPeYqAvA
-ve85Atjw6tcCYGZBRSu9x+8vNY/+3vUXnTiJKuT14xljMreU0A9DtH4veswWxAAB
-xaDgBFTXRaQ=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 -----END ENCRYPTED PRIVATE KEY-----
index 5275bbdb59c5b149e677c45a94274c3a98241e66..e103841f8dc5ec2540d91a3cabec8dbdb839d306 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp differ
index 988af29ee4c9f9b9e313d0b0964929c947a6ddb3..71dfe2dcd7f3a21396d4cf33c5ed039d3867c7b4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp differ
index cc589d7f973260f7188bf287e89b2cff2b9cf37e..833f4ca5d6ebbe84f59f7392aa9e61d4bf9da86c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req differ
index 988af29ee4c9f9b9e313d0b0964929c947a6ddb3..71dfe2dcd7f3a21396d4cf33c5ed039d3867c7b4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp differ
index aa24f11dce344ba564269516cadb37b6e80ebe05..fe57e201a8826a5d1c2e9e9e4ed01ed36a0b24dd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp differ
index 30dd1a6ea1e799d6d89e833163cb5a84f28420dd..7989c46ddcdf38226c861b32b180d7e2a441b0f8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp differ
index 30dd1a6ea1e799d6d89e833163cb5a84f28420dd..7989c46ddcdf38226c861b32b180d7e2a441b0f8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp differ
index 6b3f0749851225055aa04cd02e9d900ac644a5c0..0b6491f3e5ec6c5e3e0baac8ee7095807653d473 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp differ
index 5a713fa9eb4dc3696719e78b0bae94bf51eeceb2..e6a05717db2d044f8e7d4e49664f6515ac6987b5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp differ
index 5a713fa9eb4dc3696719e78b0bae94bf51eeceb2..e6a05717db2d044f8e7d4e49664f6515ac6987b5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp differ
index 655da115fcdd137b3b20a261a244baf2934a5a6f..177b3c8fa9eeae04bd69faf67bddbb598080bec0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 differ
index b57630ceea74eb83b5a786d5c2e31836dc8a4d64..8c523d285abae3480173da56fd4929c021fbfe15 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 54 AB 24 D7 17 24 35 C3 70 17 8C 26 6E 6D FA DC E1 3D B4 3E 
+    localKeyID: 7C 00 CE 8D B0 88 62 F0 99 9F 2C EB BC 55 93 08 1E 5A 68 12 
 subject=/CN=server2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
 MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDsYoP8ERKZ5qk6
-6VaxcN9j+gMpWrTWvb8pCeXYBu1kExGJt0Q3JhaQ1ZdpCsvP7RnVbCUOdAA6dJdl
-p2Dr4kIhkI61Zi4UQibH3+d+ACWhWvLW67dAQXxLKCMs2DGIJIV7DautDGieWQdG
-CLh9zHxbzMGu9ONsE0qbDKwCvKCdVwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC4eiW0/mMuTie8
+2SGTxGUgJzk6g4i+lBTH32/keXRs32I6ZGnjkiadxlHY1zBUrQknkRT1RtFYULKa
+/TlutUGYo8RRjyOQGYNFl2fm3iRg1+QryqxVjTs+/6LIa6LNFskOyShNDnvJWvet
+MRMyesL+YBbSWhs4qucdCe5ePhrJ2QIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
-GGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzApBgNVHREEIjAgggkqLnRlc3QuZXiC
-E3NlcnZlcjIuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQELBQADgYEAoPX7ejjfYyI4
-gc8WA8+Roe49y8t36ARgkdKrbaSUxmKl2g+fbL4vGohVR0nRu7HWx6XprJZhzEHc
-7gU4ouoWsILKXVEScYStuhFVJhvGBjAsqIc2/X63J4KK+9KWK2NvGmnQIx7KVSz9
-Z9nZjwzTr2KmXkJmQTtxsLcT8xu8TfM=
+GGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4
+YW1wbGUuY29tggkqLnRlc3QuZXgwDQYJKoZIhvcNAQELBQADgYEANFJm83U5YcMW
+cE8GUb69Ns6b8aM83db/xXNIlIRp2dignWGMwS+uVHj2RadakeoLltwnuht/6X2C
+UnVXEyNAEfUv0tchc0GFY2u2jH/8IRNb6L0JInIlsk6GohuzTJ7K0f1L2RWKVmzM
+K0fWhbJovbkZ03cylUtKAQd5C/XOR+8=
 -----END CERTIFICATE-----
index eba0cb74ae2b5028dd387a3222661d1ea5e8d1c6..2129c76644aba60f9c9057af0a15a7eba0babc0e 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDsYoP8ERKZ5qk66VaxcN9j+gMpWrTWvb8pCeXYBu1kExGJt0Q3
-JhaQ1ZdpCsvP7RnVbCUOdAA6dJdlp2Dr4kIhkI61Zi4UQibH3+d+ACWhWvLW67dA
-QXxLKCMs2DGIJIV7DautDGieWQdGCLh9zHxbzMGu9ONsE0qbDKwCvKCdVwIDAQAB
-AoGAH0Ua+5XQlZ5PRbVHXBq32nRgxbAzmvKn3ohqKM0lyybAm6ysL/VwZ8FxkZo1
-gvB1CegP8N0EiLcSrgZZymp4X9IvRmNKmuBekSL/6NCnChq/P4F9IJSEziCm7dTK
-8B8da3y6TWZk8ic0WNiIn1AUJSS470f7xxXhmkfjTXGNk5UCQQD97R4WjyF9dRm8
-DqwnV7odWSUCeqFeEb0tpPB6lHZ2vud6mJr/3OBeIjaufpUG1Z3kSFIDCfq9so/F
-jEiIwWq9AkEA7lC5ajJwk5qlyApf4O3Uwwuf2OOALI/+KOGWAjL9RdkLMPxrCwPR
-0ahkPIz6dDKGTyxHK23HVRJVNBcUlG4zowJAZoo3aUK5cnE0SDXgnS6W8L0L7flZ
-aqRdMa52kfmb8Q3caixwAzzNuhW04TgqtAzVatctjx6bi7ksx8iDjf4VPQJBAJzw
-7logY4DhDCIDqwZ+uWnFQvxbPfKa1R7pCJfkKmUQPU2CPaAgYNH4WiKCGQHisA59
-s1THU8kTbKcEOBpTxI8CQC7/PeKUYnOtGS+dq+0D9w7Fbncjs/Z99lI5vHmuHpQe
-a1BzvuZSh3KdQTHGoGRrDFfE3jt5n/xXc6+PcSyEZ54=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 -----END RSA PRIVATE KEY-----
index 8664a3269d254300f8349d8c3f3e81d2fb794820..8c96a754ca3681fefd65f0a1946b5ac17d18e901 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
-DTM4MDEwMTEyMzQxM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAla3Sr/iu\r
-w4xkVFrIqYzFwkxz/ne/Kpl5o9U4S/KtAfk1sGzbJmGyVsG1IUqNRxbYhhc6ZFQT\r
-xDEEt+CBAwAynsEQ1fOeJCzQoAC9ebtt8uqR6ZxRkhKeRW+nWBL691SeoURn6rfW\r
-LdPpQAq/DCFqWCnV5k1xaJLir+nSC+L5l1cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAdzx0zHtg\r
-/nWvBkT6iU8JpcTYRIEU0fhdXBnESkTRn91Cjs/G51EJctQ1ovK++sam3nkXdWmk\r
-RG8yx0ez02wFwL+1CYKqpvtOayD/KXRMTf1EXoGDZ8HZH6MKvuL00V5aAhPd/BFX\r
-GokQy20PXbXfBbRdNgQEDVjExsa1w6CoabM=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
+DTM4MDEwMTEyMzQxMVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWOzCZR0\r
+PLKMPK1AtJDXI98B0uySpDQExW4uI10rjBtJIrwp00dnxR6VnIlcSRzLzkeG6qn7\r
+6jNd+IxcEuptSvnuleuti5DzPBJahWAQfSixGEUGqAC2eWM1xItHOxQ++m4DAdfa\r
+9Yt8JIBWjiHq5YHXDQbKYJb2epn05ZYJ2pUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAUJPe4Jux\r
+fCmLFc+vUwmhN2QTE42kZ1sK9/eCB941C4n5RUr4MyV/vtu4gaSDiRYL0y6x99oa\r
+6TPO0bw9hEUfiwGhW4ZrwgA1/1/znFsN2ifsahJ4qNGCALjT2vR2pCijYdGdlffy\r
+TWKGBHaLOMxBn/OFnXs15OLp7dhTw8sWR3o=
 -----END CERTIFICATE-----
index ba9d9e6384758f82a2210ba344f5279462bff63e..6eff4f4484d95707c3b7d7c4089c115756671d93 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
-DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
+DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE\r
-GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8\r
-YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G\r
+AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE\r
+1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h\r
+JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y\r
-GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx\r
-q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd\r
-63yQbkcs1zncLa/1
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA\r
+PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9\r
+F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG\r
+oBt48YV92qG65zz3
 -----END CERTIFICATE-----
index 2aed3d496da336f56a3912beba87be895547483d..718cb4bac6395161a92ed70c0c86e71c2738bb7a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.net/BLANK/cert8.db differ
index 084770b3d1e2f5eade7636873a0b5f4a7bd0c6c7..bc0e01a583d2d45b9431aad9df62ca3e497e75ff 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.net/BLANK/key3.db differ
index 8664a3269d254300f8349d8c3f3e81d2fb794820..8c96a754ca3681fefd65f0a1946b5ac17d18e901 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
-DTM4MDEwMTEyMzQxM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAla3Sr/iu\r
-w4xkVFrIqYzFwkxz/ne/Kpl5o9U4S/KtAfk1sGzbJmGyVsG1IUqNRxbYhhc6ZFQT\r
-xDEEt+CBAwAynsEQ1fOeJCzQoAC9ebtt8uqR6ZxRkhKeRW+nWBL691SeoURn6rfW\r
-LdPpQAq/DCFqWCnV5k1xaJLir+nSC+L5l1cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAdzx0zHtg\r
-/nWvBkT6iU8JpcTYRIEU0fhdXBnESkTRn91Cjs/G51EJctQ1ovK++sam3nkXdWmk\r
-RG8yx0ez02wFwL+1CYKqpvtOayD/KXRMTf1EXoGDZ8HZH6MKvuL00V5aAhPd/BFX\r
-GokQy20PXbXfBbRdNgQEDVjExsa1w6CoabM=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
+DTM4MDEwMTEyMzQxMVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWOzCZR0\r
+PLKMPK1AtJDXI98B0uySpDQExW4uI10rjBtJIrwp00dnxR6VnIlcSRzLzkeG6qn7\r
+6jNd+IxcEuptSvnuleuti5DzPBJahWAQfSixGEUGqAC2eWM1xItHOxQ++m4DAdfa\r
+9Yt8JIBWjiHq5YHXDQbKYJb2epn05ZYJ2pUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAUJPe4Jux\r
+fCmLFc+vUwmhN2QTE42kZ1sK9/eCB941C4n5RUr4MyV/vtu4gaSDiRYL0y6x99oa\r
+6TPO0bw9hEUfiwGhW4ZrwgA1/1/znFsN2ifsahJ4qNGCALjT2vR2pCijYdGdlffy\r
+TWKGBHaLOMxBn/OFnXs15OLp7dhTw8sWR3o=
 -----END CERTIFICATE-----
index 2023f8c65dc9f83ae1d660c4d83608fbd89d2d52..d36c42abd9e949b16876f7b454fecc35d806d4cd 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: 2C 45 3E AC C0 F1 EF D0 2F 29 71 33 62 0A 8A B3 8F 2A 5A 30 
+    localKeyID: 8F 0F D1 D5 09 5C 4F 25 B2 F7 87 F9 41 6F EE A3 F4 3F 73 3E 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdQIBADANBgkqhkiG9w0BAQEFAASCAl8wggJbAgEAAoGBAM9XmsMSvKp6sxY/
-pPrz/3ui+qqv8e943N0tsxre1ch4Az/jSJCEaqBDgX918DbE2dTQ+l02COZ55ttO
-JuU46iQ/j/KA0PzAdkTuqQiJ7yZXKd5bt0jqplUqnRKjC94saWP1FVygCsavOe0H
-IefgQo4C/f0A03jZWOMwAsQ2ogYpAgMBAAECgYAyACYL412YfgDofV4ff45NhjLN
-TSM6lOqsMtxVf0XOM3TTKBAEe85LyiO1NV+BkayXN/McXc69J8n+emUCU5yQxJxX
-dOSGB+5NACWGujcoP0hmoRFUzDNuNPFc+xMqxH/ONRbndYk4pd2WBwkQMyq5YP7z
-10vc6XXhy3sodyX9JQJBAOjFAELMt4bCYo4Aq6yc+dMUtzyvezDot5/JJjxiTkIp
-HSke3gd2fZqgnuCCIwLSimxcYxGy0UwThevB8s+YE/0CQQDkCPbEDpDKZk7sIbFz
-l+Q1UQ0RJCT+ITYcZD8RxPW64u1bLV5892537zXBJBzEzSYTJjwOvjsj696L5Pmm
-ZhSdAkArkMONvRcUZ8leXo3DDtZLRXNOLmHWM5g6lcFMR/HxvBQzIA3aQ7kaebmC
-t5ip7JHv2hLIuzklDfpgt7okVIhZAkB59LlU/Z0+Qh0veI2ZDsEEKsbcRgJqz4RL
-BuocLMRnIPpkaw0/tG0mQ47yLsgcEMOuNiKkl+S1P26UTu+dqLaZAkB7KQQCpOfj
-gHi30Ip2jVCKKVlePemYsr6JEaRBW6wfHSgLbcc7SDwBDdOMhzR4eOIcEavY3po2
-rjbvcT+YDLmz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 -----END PRIVATE KEY-----
index 15d055d7f55a41136575f23a2909df718fb8ced4..8ca93749bc4e1a7674a95d1b67ac11431b3dbe80 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 differ
index 082f125d60a94a452d23a71da9f15333fd2100eb..347bc47ce7b04b0ca5b184b56c9381cab3924a1b 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICDTCCAXagAwIBAgIBQzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
-MDExMjM0MTNaFw0zODAxMDExMjM0MTNaMDYxFDASBgNVBAoTC2V4YW1wbGUubmV0\r
+MDExMjM0MTJaFw0zODAxMDExMjM0MTJaMDYxFDASBgNVBAoTC2V4YW1wbGUubmV0\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwgZ8wDQYJKoZIhvcNAQEB\r
-BQADgY0AMIGJAoGBAM9XmsMSvKp6sxY/pPrz/3ui+qqv8e943N0tsxre1ch4Az/j\r
-SJCEaqBDgX918DbE2dTQ+l02COZ55ttOJuU46iQ/j/KA0PzAdkTuqQiJ7yZXKd5b\r
-t0jqplUqnRKjC94saWP1FVygCsavOe0HIefgQo4C/f0A03jZWOMwAsQ2ogYpAgMB\r
+BQADgY0AMIGJAoGBAKPP31MJNhuRdxqi9tLgMo/B7yj3v5elVjw54P8igL0joDp4\r
+fM2U5dDQlArRVm59hDHew7WwTmlrLS65rVKNXSSUPt3vLebTPY9ad72TaUaeGKsK\r
+OiEAvzVVcUdW8+8HeDq6NEHI9nacRYNcZb5jrckXPTU8f0Cvob0VTikeUu+LAgMB\r
 AAGjKjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAN\r
-BgkqhkiG9w0BAQsFAAOBgQCTmyVj/GNFTfOC2LHWjs9CjxGaGHz37XYJmjmtbWXM\r
-RAC1J8bgUqZQzJq/SbfDDcRKJD63pycYH0oK7fxrYeZ3MfIebuRcYJ7I3nPJMoNY\r
-tfvl02lWHmGJFmE4U2b/2U31BWc3Q1sl+DlT3+bKJiuGqGGmyDod8NSPbBAz1EnJ\r
-qw==
+BgkqhkiG9w0BAQsFAAOBgQDEbNnKgxSgWPLFBxGjXTGItRT4NUj5pgiyGknHcJY6\r
+oErI/JYcmuLjb5pWhUL164QSe8qZahKwkJSF5p7Di+KsThJ/KzSOWsvGnYyPObmY\r
+EJJ015teZAfDOESrgdk229VIIt0FNK6bypaZPal1etgclAdPRk+x6xGvyssrVa3S\r
+gA==
 -----END CERTIFICATE-----
index 3adbac715ca01df1808971e963654d69a8f525f3..c384a09f2c5b33ac73a6543617f054e2dc8b4b54 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: E5 F2 EA 2E 57 7A 67 18 A3 0F 7D 20 25 68 7F E7 82 4F 24 22 
+    localKeyID: 31 2B 18 B7 AF BE 4B 4A D0 18 7D E8 01 96 53 29 09 2F C8 CB 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICeAIBADANBgkqhkiG9w0BAQEFAASCAmIwggJeAgEAAoGBAM3LDZ2KKrH4YTGA
-k60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyEGIc2EyVvyaIWasY2rqW1
-9m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8YaXju8gzhy2/eAj/w4M7
-o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAECgYAWqvv5c0DSW1nCskx8op4v+PkA
-E7bU9XbisJEx5rnmCn03JhJVvBeuSZrFNSxfJw7YgVCUSOQtqClNpIDxWWHZAxoa
-WzJ4S6Evc2qNi6knjAFwaL90qXiE+wBv/5NtZJOCYE5C/fgxIt3ZKcSNEMkl9blp
-IZwLVcdIlYA62jjDUQJBAPB45X74TlmynexC4Azn0tN+IIFrhdc6xLe/gm3C0gcY
-xUWXNvIYDDSoQDZmxwS8mLBQFs2XS8YoheyzZjy/b3ECQQDbFOXH+bSpWCNI7wM4
-9QgcJJzNUigi7I1xPN0TVc4NP3aRf6qethHVIxkX6hR0H0JnBjUFEDPiL01M/Se0
-WcHTAkEAvbgUD9VlMz1JfNHSJDxtx6/1g0XKZWEXPITaKTCQNUsksF+52MyCLLUl
-XAZANAt7R3cYVoFsJd1os7NiEMFT8QJBAKhFH8x+Jd4gHVHqit4XjjgXgvxNCxjv
-+h+ssN0l/ZK9WPOeTE2E6KN9RsvQdg9O5zC8WsLd1Av5avUkSHfErRMCQQCHPAAL
-VWQFd8alawkNozIVUPWEOC7iVWOfEvvnE+09NevVJlxW6sL1+pv+vrBLBOukQTCC
-7spJ8rlK7cUugnOz
+MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAM6+EJ2LbxoEH5Kz
+poFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE1ew87+OzSqJdG837h4aq
+bk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2hJdshyJLHuHD5HbM6bO2A
+76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAECgYBGuQgQDMnF2ZE/awtThKDt1X10
+rAMRHGOoPGPZ9xuEgqBkbEp9et8pF9xnFUHk3XemqgenATjovtm+vICdkKJ4z+T/
+po5jM8A1ZlIRdEVBkDpS9BMg6unuzZ6XWlcLfygvkFfJQLI/kz8BX3OCKnba+hlZ
+98dHU543V4JX1xYGAQJBAOoNYYl251aXLSSIrEAonshadx0VrqKfqUDd6d5ExkNX
+/+Z6TWzYtJZP2uUzwyW3crMSsx3sX51cPwr7D7IGcxMCQQDiIRa7i41WLdbVCq60
+TkVNyoNBA5o7SjXlSTw0/roQSWvsix5BZs2LrpOUVfkLWDHur0sX/TteUhUDMHIp
+iIkBAkADCgdxNIUOf8oLRmcOMjjVmy8expBM9kvJVthZlYUJjNP61y24MxwtM35B
+KanoDHjF0IFY6x/WuELtTpNGmYTXAkEApfw33Y6APqQDL/pZZwyVHpbqZYypZ5//
+k8CAKz5XgaEDUWyE1ukJM+D/f0DkQAmLDXMqof9F1uRVfDPReN86AQJAOSIO8LJe
+yQzDCSbpoMxhX6EE3svNMNKiast0F7OazRKXJi/IiXMlSMQ5g/8kFkYo952JcenB
+RCEU15p4E1IMTg==
 -----END PRIVATE KEY-----
index 7941c34c84d5833ef6827aa2db58fa1edfff34c9..25f50f98529a9879cbe55ed2c9987a295460a6f5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.net/CA/Signer.p12 differ
index ba9d9e6384758f82a2210ba344f5279462bff63e..6eff4f4484d95707c3b7d7c4089c115756671d93 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
-DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
+DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE\r
-GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8\r
-YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G\r
+AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE\r
+1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h\r
+JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y\r
-GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx\r
-q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd\r
-63yQbkcs1zncLa/1
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA\r
+PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9\r
+F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG\r
+oBt48YV92qG65zz3
 -----END CERTIFICATE-----
index 2c4388a7d50d3afec8c21fa3bc4df8560255b46e..dc948f87a0d0de1ccbe56a8ec1e2b45646e35342 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:34:13 2012
+; Thu Nov  1 12:34:11 2012
 
 [CLICA]
-signer=Signing Cert rsa
-ocsp_url=http://oscp.example.net/
 ocsp_signer=OCSP Signer rsa
-level=1
-sighash=SHA256
 crl_url=http://crl.example.net/latest.crl
+sighash=SHA256
+level=1
+signer=Signing Cert rsa
+ocsp_url=http://oscp.example.net/
 
 [CA]
-org=example.net
-bits=1024
 name=Certificate Authority rsa
+bits=1024
 subject=clica CA
+org=example.net
 
 
index 155cef1ac9dd1d5b6f9a1927969b31125ad7d865..e3ef1134e283116ff074ea33d57ae60aa99c7a54 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/cert8.db and b/test/aux-fixed/exim-ca/example.net/CA/cert8.db differ
index 3cc83605c332415139f89b5110ff364e8423cca4..5a5ba97d2897039848b5a34b0bef1caa59c9d477 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.empty and b/test/aux-fixed/exim-ca/example.net/CA/crl.empty differ
index b1f47aeed04ffafb0517f5361716d691a1a5c571..b76bfd5473cda725d72c70f703cab11c0308bda7 100644 (file)
@@ -1 +1 @@
-update=20171216011707Z 
+update=20171216204807Z 
index 16ba8587e8a603e2eda8ada8c3619b58d7fdb92f..38d2071a993074d9992d1d22732da241389eb2c0 100644 (file)
@@ -1,8 +1,8 @@
 -----BEGIN X509 CRL-----
 MIHxMFwCAQEwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQx
-HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjE2MDExNzA3
-WjANBgkqhkiG9w0BAQsFAAOBgQCMieUwhQ9xi2JuN5RvEhoSELKC4YCHbw44EV3Q
-LsXwjlpBncPBxiZo/rhkNmu/qNXjGA1WBU601cHkGcQXaXLPKo3P1flaBOhL/1F8
-9w9hFOu932c1A1V8IxAYGA6lXnswi5V3Km4nYtefjQD7rYaMbQwfIAqX4rY0b1As
-sPM5CQ==
+HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjE2MjA0ODA3
+WjANBgkqhkiG9w0BAQsFAAOBgQCvhjEkEZK5RItu+1xMobalh89/01wCeTBkc1JT
+TJPE3yCIAftOcJPn+9FXhixVTojkgLCNYk8RlTvD7cBWT98D2dIcRtHAQjDkciUN
+daBLCzqcH4OxN0tNBVgY8mf0Su2vW4+PDlMZJAmdGXf2BwmW00IExPyoxJCYmsfw
+p6rIyg==
 -----END X509 CRL-----
index 3f3cc34bfd575f4bce39b245e1d0eb727c3a9954..96d5828263c80194cd1d3d0ced45b4602cd5fcc3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.net/CA/crl.v2 differ
index 1c243fdfefa2f7fcd7aa993ff239abab629bd097..9c5883f64c4a0592e63f18dc057a887cad33ad0f 100644 (file)
@@ -1,3 +1,3 @@
-update=20171216011709Z 
-addcert 102 20171216011709Z
-addcert 202 20171216011709Z
+update=20171216204809Z 
+addcert 102 20171216204809Z
+addcert 202 20171216204809Z
index fdc3c31c1ad465b52918e5b6dbab84597e87f212..8d881b9ae6c5b297f0c6e4193482a959a82e3e30 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
 MIIBITCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm5l
-dDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMTYwMTE3
-MDlaMC0wFAIBZhgPMjAxNzEyMTYwMTE3MDlaMBUCAgDKGA8yMDE3MTIxNjAxMTcw
-OVowDQYJKoZIhvcNAQELBQADgYEARRVelc8xn916fSmWsu4zu/MtPqJQOuzhr6tv
-hZOLbh4cF2eUGoA7AeTlfRmmwSJDbalyPIcES+J3jLNbJ/OVkAsaKldfZoI2fBTx
-MTtvjhJ8mlR/IaEywzxJzQgr0UxsTCGcEwbUcjELLJuFr2qPpPHbb+VU3M9XvQBe
-R0K7Cjw=
+dDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMTYyMDQ4
+MDlaMC0wFAIBZhgPMjAxNzEyMTYyMDQ4MDlaMBUCAgDKGA8yMDE3MTIxNjIwNDgw
+OVowDQYJKoZIhvcNAQELBQADgYEAJ6In6PZ0YboHucwFUV9txmFltNJa9ZS3a1Nb
+1vgdGfyu9XVHBQiTHp240+XFMC3sylp5dKTCfZfyOxNux/woGirrjJrqPZt6kdFW
+zevWKDhvnRXPxLySSzgzCw/27QQzi6K5BHi+XP5HcRLGj55c0Of97mm8J/qnsin4
+nEH5Dks=
 -----END X509 CRL-----
index beabba78c2a798ee3f92a7df6c8b335962c777a8..377905cbfe1d63168e4216848de72bf9ff538a6b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/key3.db and b/test/aux-fixed/exim-ca/example.net/CA/key3.db differ
index 6ef09ba9c1051ac76fc88e939269ddbbba106353..74acca58b2d00c1e11900c26466327f34e35ebc1 100644 (file)
@@ -216,36 +216,36 @@ power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
    0:         75          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:      36953        740         73         30        664        400         99         40  IR-IO-APIC    1-edge      i8042
-   8:          0          1          0          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:      78513       9414        672        193       3930       3366        890        185  IR-IO-APIC    9-fasteoi   acpi
-  12:    2901234      64831       5457       2075      45248      28156       6890       2620  IR-IO-APIC   12-edge      i8042
+   1:      28375       2779       1798       1410       3672       2918       1756       1165  IR-IO-APIC    1-edge      i8042
+   8:          1          0          0          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
+   9:      26824      10583       8549       6845      19392      10669       7595       4844  IR-IO-APIC    9-fasteoi   acpi
+  12:    1652948     206933     138126     121080     313548     214279     144993     102413  IR-IO-APIC   12-edge      i8042
   16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 122:       6192       2656       1995     638976       3343       2724       2207       1782  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 123:         28          1          7          1          2          3          0          3  IR-PCI-MSI 327680-edge      xhci_hcd
- 124:        260         59         40         24         12         13          7          1  IR-PCI-MSI 2097152-edge      rtsx_pci
- 125:          4          0          0          1          0     141144          0          0  IR-PCI-MSI 520192-edge      enp0s31f6
- 126:          0          6          1          1          0          0         12          0  IR-PCI-MSI 1048576-edge    
- 127:        388         49         69         20    1293842         24         72         40  IR-PCI-MSI 32768-edge      i915
- 128:         13          8          1          0          4         13         10          0  IR-PCI-MSI 360448-edge      mei_me
- 129:         31          2          0          4          4          1          1          0  IR-PCI-MSI 1572864-edge      iwlwifi
- 130:        472        177         79         17        234         80         20         64  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:        517        910       1871       1480       2860       2448       1488       1879   Non-maskable interrupts
- LOC:    6821846   10426338   18563397   16012904   28148887   24504155   16316969   18889553   Local timer interrupts
+ 122:       5099       2645       2048    2133029       3083       2651       2210       2042  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         17          3          7          1          9          3          5          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:         75         17         21          9         93        164         15         42  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:         18          3          8          1         11     307576          2          0  IR-PCI-MSI 520192-edge      enp0s31f6
+ 126:          2          0          3          0          1          2         16          0  IR-PCI-MSI 1048576-edge    
+ 127:        339         56         54         23    1528276         37         26         18  IR-PCI-MSI 32768-edge      i915
+ 128:         14          0          0          1          5          1          0         27  IR-PCI-MSI 360448-edge      mei_me
+ 129:         18          2          0          4          8          0          4          7  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:        216        116         11         70        193         65         78         49  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:        368        382        366        323        340        333        336        355   Non-maskable interrupts
+ LOC:    6160879    6212197    6080647    5762425    6022590    5959545    5961613    6075333   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:        517        910       1871       1480       2860       2448       1488       1879   Performance monitoring interrupts
- IWI:         58          3          1          1         16          2          1          0   IRQ work interrupts
+ PMI:        368        382        366        323        340        333        336        355   Performance monitoring interrupts
+ IWI:          0          2          1          1          4          2          1          0   IRQ work interrupts
  RTR:          6          0          0          0          0          0          0          0   APIC ICR read retries
- RES:   12075154    1391705     533941     177241     287938      72263      62869      48691   Rescheduling interrupts
- CAL:     180655     143208      98859     104850      41110      73752     113286     111989   Function call interrupts
- TLB:      53363      51506      31574      33734      16525      24424      38918      42710   TLB shootdowns
- TRM:    3945657    3945657    3945657    3945657    3945657    3945657    3945657    3945657   Thermal event interrupts
+ RES:    2767471    1298401     589844     442459     433552     428642     274114     316935   Rescheduling interrupts
+ CAL:     346242     329420     331874     336846     344965     333344     332836     336492   Function call interrupts
+ TLB:      99587      89302      89373      92699      93692      88842      83748      88761   TLB shootdowns
+ TRM:       3458       3458       3458       3458       3458       3458       3458       3458   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:         91         91         91         91         91         91         91         91   Machine check polls
+ MCP:         87         87         87         87         87         87         87         87   Machine check polls
  HYP:          0          0          0          0          0          0          0          0   Hypervisor callback interrupts
  ERR:          0
  MIS:          0
@@ -253,41 +253,41 @@ power management:
  NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
 MemTotal:       16293504 kB
-MemFree:         9526140 kB
-MemAvailable:   13821984 kB
-Buffers:          437980 kB
-Cached:          3579080 kB
-SwapCached:            0 kB
-Active:          3759460 kB
-Inactive:        2482184 kB
-Active(anon):    1519936 kB
-Inactive(anon):   326136 kB
-Active(file):    2239524 kB
-Inactive(file):  2156048 kB
+MemFree:          171612 kB
+MemAvailable:    1949360 kB
+Buffers:           25320 kB
+Cached:          1900320 kB
+SwapCached:         9076 kB
+Active:          9045324 kB
+Inactive:        6504092 kB
+Active(anon):    8608644 kB
+Inactive(anon):  4972928 kB
+Active(file):     436680 kB
+Inactive(file):  1531164 kB
 Unevictable:          48 kB
 Mlocked:              48 kB
 SwapTotal:       8212476 kB
-SwapFree:        8212476 kB
-Dirty:             11148 kB
+SwapFree:        7958012 kB
+Dirty:             11360 kB
 Writeback:             0 kB
-AnonPages:       2224724 kB
-Mapped:           671568 kB
-Shmem:            327224 kB
-Slab:             326436 kB
-SReclaimable:     238592 kB
-SUnreclaim:        87844 kB
-KernelStack:       12432 kB
-PageTables:        54060 kB
+AnonPages:      13615968 kB
+Mapped:           393344 kB
+Shmem:            322824 kB
+Slab:             237008 kB
+SReclaimable:     127500 kB
+SUnreclaim:       109508 kB
+KernelStack:       14352 kB
+PageTables:        95220 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
 CommitLimit:    16359228 kB
-Committed_AS:    7104468 kB
+Committed_AS:   29506660 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:         0 kB
+AnonHugePages:   8423424 kB
 ShmemHugePages:        0 kB
 ShmemPmdMapped:        0 kB
 CmaTotal:              0 kB
@@ -297,14 +297,27 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      247272 kB
-DirectMap2M:    10100736 kB
-DirectMap1G:     7340032 kB
+DirectMap4k:      427496 kB
+DirectMap2M:    16211968 kB
+DirectMap1G:     1048576 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-  tun0: 13292850   17711    0    0    0     0          0         0  9359951   16745    0    0    0     0       0          0
-virbr0:   60189     494    0    0    0     0          0         0   548231     726    0    0    0     0       0          0
-enp0s31f6: 66808098   75169    0    0    0     0          0      3746 18376786   63294    0    0    0     0       0          0
+ vnet0:   46917     481    0    0    0     0          0         0   325097    3671    0    0    0     0       0          0
+ vnet7:  502731    3695    0    0    0     0          0         0  2163888    8497    0    0    0     0       0          0
+ vnet3:   32162     252    0    0    0     0          0         0   291837    3410    0    0    0     0       0          0
+enp0s31f6: 191748506  170914    0    0    0     0          0      3922 42697681  129935    0    0    0     0       0          0
+vnet11: 7303439    6454    0    0    0     0          0         0  2343040   11288    0    0    0     0       0          0
 wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-    lo: 2832452   10497    0    0    0     0          0         0  2832452   10497    0    0    0     0       0          0
+    lo: 2455626   14797    0    0    0     0          0         0  2455626   14797    0    0    0     0       0          0
+virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+ vnet6:  256893    1947    0    0    0     0          0         0  1206381    5925    0    0    0     0       0          0
+  tun0: 112501735  104283    0    0    0     0          0         0 30579473   80458    0    0    0     0       0          0
+ vnet2:    8030      34    0    0    0     0          0         0    42770     387    0 1712    0     0       0          0
+ vnet9:  126854    1141    0    0    0     0          0         0   686477    4612    0    0    0     0       0          0
+ vnet5:  139304     988    0    0    0     0          0         0   787497    4718    0    0    0     0       0          0
+vnet12:  133857    1141    0    0    0     0          0         0   815494    4633    0    0    0     0       0          0
+ vnet1:   71961     671    0    0    0     0          0         0   421240    3847    0    0    0     0       0          0
+vnet10:   85763     802    0    0    0     0          0         0   485974    4056    0    0    0     0       0          0
+ vnet8:  445523    6298    0    0    0     0          0         0 15036777   14092    0    0    0     0       0          0
+virbr0: 31723072   82878    0    0    0     0          0         0 119518666  124425    0    0    0     0       0          0
+ vnet4:  327621    2427    0    0    0     0          0         0  1590733    6985    0    0    0     0       0          0
index 63ddb475290c2bb4d3053daaaa95180dbacdc103..7331ebeb2e394778779c2790b3f45fb109a476ba 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
-DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
+DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE
-GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8
-YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G
+AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE
+1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h
+JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y
-GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx
-q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd
-63yQbkcs1zncLa/1
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA
+PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9
+F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG
+oBt48YV92qG65zz3
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
-DTM4MDEwMTEyMzQxM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAla3Sr/iu
-w4xkVFrIqYzFwkxz/ne/Kpl5o9U4S/KtAfk1sGzbJmGyVsG1IUqNRxbYhhc6ZFQT
-xDEEt+CBAwAynsEQ1fOeJCzQoAC9ebtt8uqR6ZxRkhKeRW+nWBL691SeoURn6rfW
-LdPpQAq/DCFqWCnV5k1xaJLir+nSC+L5l1cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAdzx0zHtg
-/nWvBkT6iU8JpcTYRIEU0fhdXBnESkTRn91Cjs/G51EJctQ1ovK++sam3nkXdWmk
-RG8yx0ez02wFwL+1CYKqpvtOayD/KXRMTf1EXoGDZ8HZH6MKvuL00V5aAhPd/BFX
-GokQy20PXbXfBbRdNgQEDVjExsa1w6CoabM=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 -----END CERTIFICATE-----
index f2ea8bfb7cd2acb757641d312a2950710148b061..7cb8f0a19a081009caf39ff53804564907eac93e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db differ
index de418d53a1ab904d1c42eabf2ddf911e25c060ef..b6a7c269a816e0dc4bbf2e9e8bcfa481393cdf2d 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 7F 93 5A 71 A7 4F 6B 77 6A 00 1B A7 EF D3 36 BA DB 64 C7 DE 
+    localKeyID: 20 AB B0 6D DA 38 DC 2C E8 14 97 C9 34 53 9A CD D1 B3 FF 5A 
 subject=/CN=expired1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTVaFw0xMjEyMDExMjM0MTVaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDH3xYtjWPX7OL2
-1qWtIh5YIYPDnPd2Oq5+MU/VStQ0YOe0slhkh9thKLK5jf8OLUuFoKYyHoPD3nhD
-uk7RKVeQzj0fACd/0uqkAmgaLlg0grS1FhPUcVGHv8/5VepAqD1CTKxw4vNXlLQy
-qNvAwMBogQ0E6lKo3eGwrMcqQDX9SwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MTNaFw0xMjEyMDExMjM0MTNaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCeodbLOpgOlgQW
+61h+HDyH0WA0uAUBWpbVU/s3JRVoNz00IPr4eCsIScaEG2v5JpD5PgkIjcxADYVw
+hWPx79RCWIM6aRtQ+MfW1FWwdASnF+mvqlnpAFuD9YP0N15Z/S45qTr6+M1irXYg
+CG/8+6vpw5V8IQYqLvwUmIvdpyjlfQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB
-AA49vc79t/fQujwKm6O0Cx73EYaiZc4+0AzlPnJpPDlRPLxN5ZsYbPlzAytckVFC
-cOmbZOW/4j9HzO47rT4XLIoC9nWIFWwI+ziXLo0fJ6BcWpUZgOAsXdvxV/vnEwLt
-XPk+c7E9S4iafvXAgeRoO5AFSv9VTwNvufXwcRrbHagm
+AKule3gU2qMfFdZdJz4ZX0I882dt26ccqUhn9gdlxgMgxyygUEjNa1aQ2Fw95CEa
+zRuCuXh8kNQe3A7Oo6aTDqdtFDRU3yfOhPTamkr2Vxq9sLoy+C/5QDAJ/gPOw1cM
+uT+7JAx3Jf6bfDg/9m0tVTi5OS4n9myhq5RT6xReAW8e
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
-DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
+DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE\r
-GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8\r
-YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G\r
+AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE\r
+1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h\r
+JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y\r
-GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx\r
-q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd\r
-63yQbkcs1zncLa/1
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA\r
+PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9\r
+F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG\r
+oBt48YV92qG65zz3
 -----END CERTIFICATE-----
index 0083d9b3d5fa9330081e9de65167c3a2d2214da9..a724ca640e57c47943413e297567067a0cce0f74 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 7F 93 5A 71 A7 4F 6B 77 6A 00 1B A7 EF D3 36 BA DB 64 C7 DE 
+    localKeyID: 20 AB B0 6D DA 38 DC 2C E8 14 97 C9 34 53 9A CD D1 B3 FF 5A 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQI9I/lCSm8nygCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECFyTcthNjTZ7BIICgPcDpcsyFNT/
-OrvGDaQuvlGwdWCztsoq1jbj1/uTwDbJhu8z+CnKhesVrnIWMMXf/9V5+HtAVkNE
-YirmfR6RSXLef3pq8GGsiThy23sBNTJWAnjoagKX81xvlIENqxEJIYn4zxsaBGkx
-jWevqcNMjyXUesNji8/wq1bFOPn64jVbEQIwDeaO2Oc5oFkkkIl0j7COwClM1nIn
-IQ5HwbDDLzkYgH3IYL92qNPi6R5j/T0ZrOipss8udWcw7MuKLpJLfw7nWiqOegXs
-lBv4xWYzD6Kso9WiyFdLp2IeFvXk6mFukOQ8DD+Cjs5NNeZMZwsfmwkXaTcRV6oW
-mcrfeoDfv00dnjnm1bP2TUqwW++LhXUKVD7U2cG6E3lk1zc/gtiwzJEN+lLDc6aB
-l2uAIkv9j03G+DqjHpU2eGk8GMt8mpwTvEC/MVvZypKhBKfraiVc9w61NOADgNa0
-ASyt0KQY4bDluXN6PAIC140JtmbUTRhpIAAHYyoCvf/HAXptH9yggrFEPmzPZu/Z
-fJ/1V4vzLiaKpzhcxuAv3pEa0eXS6GbLMBk+M142yBOIwXIp067jTKVIiprZ5Bmx
-7obzjOxVmIjDRWibkXU/osyZlWSfS1P6YgPjJV95oOdv1jokv2554Yep69EKJ6kh
-D+Cktg3QXboFmDRkCtwzL99chGpTE7xFyXEwJI+aAZdzRxOrro6vKQuEdKhSdDLh
-w4XUAy41XiFmysLEZJzCpohEil15DF059S687mKh01nEVqk5KF0+NBJg3n4P+UKF
-YYxF/1716FxkOOp1RS/4e5nev42UlnJ8bqoI2vKFNbAlFxXH6jHvUV9e1M+jw5jm
-VeP+CJkGWl0=
+MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIqaiqWCFWBSICAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECGLzb86NzdkHBIICgAaWeSCqwXxx
+W/020iDsemI1oQqWmg3KtlzLVo00taV+JZSuDhjuG7VUtY7I9aGO30sKsHjvIzRT
+T5miHOBkTrAC3VYTbDxh9tXyoccUU3vi/IbBPlv9LBXBzJZq3rTlvsoCytI7utz3
+1vV6hSUuKO8ovQrBBTUr17zrcmmSUYOcV+2qgb2VgsbPP5Gk1LCzu/BMAhM0cwxP
+YEkVBogzhtzAMm9HVwT7rtQLmgSzYBfeRu/c2BqMAdUlzTD9Z3kSCFf9LzUu+DcB
+G0/whBtQnaq/BU6m5rZp5U8oUROk2BJ3U4j+jrbWj6NAykucYweM9Frf9ACvmwlL
+jYVvTzMAutfkXM9sRaE1BIezbvT2LTKrUiS/XQBAgAgTV/ygn1bGLaHYkvjvRyM4
+mMZicByY1dFE0FmTlVYrAM6Zkka07TC00mDtey14hD/jtVNVQ3GPCdMtI+Pc4M8S
+xQj2e5uxmFPs4wsUlOXupsKQUjU37Sa6S37Fxpypw6sdfCdlUp3iRKaIn3m5a3Si
+W6K2Q1o4jvqK72JQNesz528FfhGLsnWbN+T6Bnm281YmVIiiwWDTW8FbLYLTsb32
+gOIeVcieMwgAQO6RM9crh35qKvCFMW3pOPu6vQcGYdwXKnAM/s9jLGqh8PM+IrPs
+pA9R0fFlZP1KcmBJH9kNviZFmIrbFFaSZW8Bv28ulCJ1KEH2ol64QcXV0aZHwE60
+ibqYQ1cEXAwPpgRX7d5oH6LHxgNy8V/cx57+S9pvLNnbFMpONcvlc0Y/npVtX0lP
+2YFaNXc/OI/sNFDICeAQ+SXHtig93YsqD11m7QcZlfN90nDgRQLDz/LYHcTWHLDN
+q9kwi6NdHfs=
 -----END ENCRYPTED PRIVATE KEY-----
index 816ef2522bcb6d39550f187d83090ca502c82c2c..3fa59a3c2325ebed6cf15e8c3dee78b1b436d519 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp differ
index 0e474dbcdc161c26e5e25b5d40b4b888cb513354..beb3ea9fe4ca11721fdd86dec9d4ec70ac6a5690 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp differ
index d63f6c11365a5c5e4530d971f4c3badfb6dda414..5e027717b0854d95a1e7944e559bad4debf88cfd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req differ
index e22da87f3bce002ab13d7a22affb237f418a1dd5..aad3fcf9d669081bdac9deb0fc05a8df30d8409d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp differ
index 8936e2cc0e5987dbee72326e13b0596f8088ecf1..0d281819f613f2acd6683e5a4eb91e3812c36f19 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp differ
index c92b8862b600fc3a2782abb1c6fb0322793a3e3b..170913f1f4452c2282b368be3aa6752d4c655912 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp differ
index af94e40a38d1a5d7eeb2c34571b2a308477806f3..a259621993462cf1f4133060856622c4670c464c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp differ
index 0f05e0b2888dda5224bfe84cd98bdee328bb7363..78094a5a23ba92b608e417f37182bf38777d6b6d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp differ
index 6e1e217aa7055544f4264349835fda93bb7c5f8c..f9486b6f12309d6dc22a4377d3eaa345d6e625e0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp differ
index 9bd2e3f6a6a1119bd1dadca08e602512f3c05418..a33e5059312d6458727627eef5bfd4b3aa2240ae 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp differ
index 04735189f46c437b1d2c09e5179452af2576a55f..13ea93d1e4e961f0a7849cd1d72f3e0fc1f27bad 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 differ
index a4f7f6cb1041a83cc4824d026aca7a0f6e32c24a..66da797758c5dc5c79c70095f90be57c2adeb12d 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 7F 93 5A 71 A7 4F 6B 77 6A 00 1B A7 EF D3 36 BA DB 64 C7 DE 
+    localKeyID: 20 AB B0 6D DA 38 DC 2C E8 14 97 C9 34 53 9A CD D1 B3 FF 5A 
 subject=/CN=expired1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTVaFw0xMjEyMDExMjM0MTVaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDH3xYtjWPX7OL2
-1qWtIh5YIYPDnPd2Oq5+MU/VStQ0YOe0slhkh9thKLK5jf8OLUuFoKYyHoPD3nhD
-uk7RKVeQzj0fACd/0uqkAmgaLlg0grS1FhPUcVGHv8/5VepAqD1CTKxw4vNXlLQy
-qNvAwMBogQ0E6lKo3eGwrMcqQDX9SwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MTNaFw0xMjEyMDExMjM0MTNaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCeodbLOpgOlgQW
+61h+HDyH0WA0uAUBWpbVU/s3JRVoNz00IPr4eCsIScaEG2v5JpD5PgkIjcxADYVw
+hWPx79RCWIM6aRtQ+MfW1FWwdASnF+mvqlnpAFuD9YP0N15Z/S45qTr6+M1irXYg
+CG/8+6vpw5V8IQYqLvwUmIvdpyjlfQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB
-AA49vc79t/fQujwKm6O0Cx73EYaiZc4+0AzlPnJpPDlRPLxN5ZsYbPlzAytckVFC
-cOmbZOW/4j9HzO47rT4XLIoC9nWIFWwI+ziXLo0fJ6BcWpUZgOAsXdvxV/vnEwLt
-XPk+c7E9S4iafvXAgeRoO5AFSv9VTwNvufXwcRrbHagm
+AKule3gU2qMfFdZdJz4ZX0I882dt26ccqUhn9gdlxgMgxyygUEjNa1aQ2Fw95CEa
+zRuCuXh8kNQe3A7Oo6aTDqdtFDRU3yfOhPTamkr2Vxq9sLoy+C/5QDAJ/gPOw1cM
+uT+7JAx3Jf6bfDg/9m0tVTi5OS4n9myhq5RT6xReAW8e
 -----END CERTIFICATE-----
index 65dd43baef6085c0c539d058bd9034107a9f3780..7332eb61833efaadbb5b1f533b9e3b772186bde1 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDH3xYtjWPX7OL21qWtIh5YIYPDnPd2Oq5+MU/VStQ0YOe0slhk
-h9thKLK5jf8OLUuFoKYyHoPD3nhDuk7RKVeQzj0fACd/0uqkAmgaLlg0grS1FhPU
-cVGHv8/5VepAqD1CTKxw4vNXlLQyqNvAwMBogQ0E6lKo3eGwrMcqQDX9SwIDAQAB
-AoGADY/uslKYxssVL4irH09kXbiQd1KMXCJpOrjf4Oo98fvtXQ6I/vFVCoe3cO3Y
-s76RFFUtUdNOP5k18eqPdJPolBUjbIgZoE4nggOl3PFtfhN3xgNKVfeaXBm07PW5
-1IUCkvSZUtUltzRK6yZk5ONbKrkeKsxSTErmkBNLend6mFkCQQDp23Zgadj9Ck6f
-oAm/zWw+dB3gbBct9k8iL1eBLZPJv03848HiKwSQxMvSCe/9k7+wvEyQEo1JO+NR
-FxUyJOKHAkEA2svUv2S+vQSmBzMaxvCW0aUwnyfA1fXc6GfGdq9OPQLvlMpiweNN
-i8k1mfgGDhDZnTPE0QFhzQOUfYFaBcYMHQJAPZ/9g86gxZ2PtnS/3PFPEu4aaWdS
-fGQp2kJLdtkB1uo4rOl/0A+x9kxFwaWovlPO8c3NBzI8VQ4ZCudgSIR7xQJBAM1g
-9C1Mlja7vFWZxRLlF81m8IMVP9AX3+tQLl2OJTTkIpxadeVmRo5mqygCRzzA2GTW
-CXPfhjx5ldNRrn0o8IkCQEPzDRwJ4bhdkOlPH25HkmHiwBWOrNtaYLxz7bh1mPLZ
-AbGEifbIp9jsXmpMLrt4rPbBZXT7drMHgMMx1NjrQx0=
+MIICXgIBAAKBgQCeodbLOpgOlgQW61h+HDyH0WA0uAUBWpbVU/s3JRVoNz00IPr4
+eCsIScaEG2v5JpD5PgkIjcxADYVwhWPx79RCWIM6aRtQ+MfW1FWwdASnF+mvqlnp
+AFuD9YP0N15Z/S45qTr6+M1irXYgCG/8+6vpw5V8IQYqLvwUmIvdpyjlfQIDAQAB
+AoGALo5M3cRKkC1S8e8MP6bF1Q6L76z6OxV9IwrMtbh6eeWMXto3Dekmp/4O9wKd
+Q7gf4CZmvE3xXfMZ8JYVaRH79y5hon34caRu5XQlieZKSkCW+g7/enLMTyIzzZDr
+NaK09GJ0/1dxbNJfFsNX0MefVWyiIUt5UqY/aYcudBVprHkCQQDSYONjoMlriQ0+
+QIfGmx1tVuRMjaxS2A2srBThq7r0+UA2XdpNl9ukIiqLmyI1cpt/nDTCgbQOpmbs
+6AtbP0qfAkEAwQhEjX3xI8WCqG/Z2/egJel1ffyqUefYXuX73H0bzISh0zVEfiid
+DbHbhyAiCtIkIJNhVBnZPIzxithMYB62YwJBAK1rwQZ3nJJQv+H5P/OwGmnvnvKc
+Ntlz0JHuqKf+8HbQoOYwJ6ye6ig7IedDUsfMWfKvya4tTUhmU6InBnWJjvECQQCR
+GhXuBm3t5dqBoxKxN0M7PHMFcZjWWOFc9KSO6byr0EeU7MW/z+e/E6Nhv9XXLH/b
+vO28unGCArDPHijLWErhAkEAyvpdWnCNP3UzRgMgjkID2WkW06sZx8D7LInR8QQn
+VCWsAGwnUxA71EL/X7x7T76qk+6n5WcLfhoQMwju2w6j5A==
 -----END RSA PRIVATE KEY-----
index 14ed5345f1ffbc62a59f8755cbea245d24a053a2..b5436f83642d47cad71dff115685322d44d697fe 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db differ
index 63ddb475290c2bb4d3053daaaa95180dbacdc103..7331ebeb2e394778779c2790b3f45fb109a476ba 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
-DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
+DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE
-GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8
-YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G
+AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE
+1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h
+JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y
-GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx
-q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd
-63yQbkcs1zncLa/1
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA
+PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9
+F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG
+oBt48YV92qG65zz3
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
-DTM4MDEwMTEyMzQxM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAla3Sr/iu
-w4xkVFrIqYzFwkxz/ne/Kpl5o9U4S/KtAfk1sGzbJmGyVsG1IUqNRxbYhhc6ZFQT
-xDEEt+CBAwAynsEQ1fOeJCzQoAC9ebtt8uqR6ZxRkhKeRW+nWBL691SeoURn6rfW
-LdPpQAq/DCFqWCnV5k1xaJLir+nSC+L5l1cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAdzx0zHtg
-/nWvBkT6iU8JpcTYRIEU0fhdXBnESkTRn91Cjs/G51EJctQ1ovK++sam3nkXdWmk
-RG8yx0ez02wFwL+1CYKqpvtOayD/KXRMTf1EXoGDZ8HZH6MKvuL00V5aAhPd/BFX
-GokQy20PXbXfBbRdNgQEDVjExsa1w6CoabM=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 -----END CERTIFICATE-----
index 56e747dbb0be7fb4c2535fd4df9de7b3be85ed77..d4a50b90632c5f6841c2801d8a6f439518584394 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db differ
index ff8df35bd3469e68bbb18c092167507bad28ad02..a781e5fec20469d905df44533e01b28cee68b628 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 15 5E 15 B1 43 DD 5B 16 2A 5C F2 82 D2 9F 4F FF CF 2E 16 FE 
+    localKeyID: 3B E2 EC F9 FB F9 23 AD 53 E1 1E 17 2B 28 91 EC 0A ED CD 34 
 subject=/CN=expired2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE3WhcNMTIxMjAxMTIzNDE3WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEArgzEgDRr0AQS
-xDojWqcYJenCWDEY/NpODPKTf0AqA+8v1x0wRsafq56PsIyscc9V8hH1nrKy+yQ/
-9K9/Q31Mv6kHrdM17H0XkwYJXDrqoMbYzT1CYwssB9VxJtJyCccrCXVy3UNJ/H3x
-uEwuDdHBHRBjBZbpR/yScFUl2Ep4MwUCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDE1WhcNMTIxMjAxMTIzNDE1WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3KMWV+L619V/
+YRCxml+TMflwa2/EazeebWwhbwY56m9mt74EI1MQ/LClEbx+efvtJ3ZMPXN63FXu
+waqh1MOcgZjPCVlMGLeOINormPNoC7hByDfJy4C17nSsBUOkruozrL8OLteJVBPA
+bRUxHtIWM5w5Mkcz75B8sI/AZEq9NQcCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB
-gQBAd8eYuCaPHDZoXm8EwaiMkncqs3BTfLmTatgzzFtKv9Dmtmsc30dfsjuZnXm2
-l7NpRFUMmhKQy5eRx0ee9DdU8ZfckOQKNh6fZBVg2Yw4RO1XUtY6cxwtqNtGjsFJ
-jBiID/ON+1w9AMWnGMGfeJ0Hv8vUe8/YqP8fbunf4/LUVA==
+gQC8qwvBmde9z+En9n2WgVqkB1ki7nM9+c+zV7b0iSpeMCZ/n7vUBWAJcFLmOLDa
+zruq9Mi3H6EkUJSWlcPdKA5IlaXcvORAfaeCFoTpjZGSypbO3klBuWSRsf+zciih
+N77o/GTQK5+6Lo1XM2ArFyp4H6gDvLIjs7rbQf3wjJQH9g==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
-DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
+DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE\r
-GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8\r
-YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G\r
+AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE\r
+1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h\r
+JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y\r
-GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx\r
-q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd\r
-63yQbkcs1zncLa/1
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA\r
+PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9\r
+F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG\r
+oBt48YV92qG65zz3
 -----END CERTIFICATE-----
index 2bbf6688897127eb1dc2d84520d34bf4b2718f1e..93f01f30ba0acafa61dd8eead2aad5b59d3de4cc 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 15 5E 15 B1 43 DD 5B 16 2A 5C F2 82 D2 9F 4F FF CF 2E 16 FE 
+    localKeyID: 3B E2 EC F9 FB F9 23 AD 53 E1 1E 17 2B 28 91 EC 0A ED CD 34 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQI865PqaogKaACAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECBT7nNRRaluIBIICgBLFSXNLPWMp
-M07NUb4KU14Q0edarPUyWv00v+z/Lz39hOTjUwDw6WuB59ogzg2MyqCljP8YUtvW
-4H8kk3mEq/0spX7Vb8Bd7laZySfIvHzeHQWq8+8TS6yncdZMhDSXcxcMT5YQ9Xaq
-8hCdaNNq8mfkR52FwMviw7BBvkNDjyuAq91joPixjk9kukkEtUosMqlU/GJMoRvF
-9dShrk8qN3idweipRXEJ5Irpup6JtC2M9nIt7ft1JyLxJi1kh5uYUzkc08ySuuzg
-QItGDNQzLGVsqqqy6mmrrMetrgn26LBFIIDHxYFDhe00PR/oKb56FdIWpCH1SumN
-Yx+GHOoE9ldRpSKR0U76KntdJESMfPkVcttvn2VxaBQoE/6FkLtc8H27pQcov4gq
-jzcpIfZN5EQUe1E937F3qIDRvcCNmGbNtWqOaOq5riwMlXyYjGazFHkUM2Fq3Xy2
-h/aD3W4mKEzHo8n7OPDFk3XDgPL65QrtjRqJdNV5/sqBn1c0G7JVQkLBR73N9/oH
-K8HYF9Db5ztPn9GtQ/CeRTAJgDi+31RXmDE7ADfsrxAH/Jimsn95y+141ZgmKFEj
-NK/SomNzcywJyXFJQ62NTPHJslPy9K1WgXHMmc5jqC/MRX+sEVF/hoveqgs+Jrxf
-ZiYs6xzK3idhsjr2m6N2B3srQYTI5UJgmBtWAAyXnRbyDmx3jTpr0rkI/2/bhtxs
-OhoUP13cIRuN09af5WxjoI4U8RrpQdNMj+kBbbqXZ55RUavgSH1beNyOrIzSunU0
-8A/VE5MeDO0CdlggdwDoU0FPbSkB2DHbU5kdmA2r4L5k41unDJSD1ABEsQ+njYEi
-KCJrXQBxSdE=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 -----END ENCRYPTED PRIVATE KEY-----
index 0c502c149db7308f78c685e44b2a02236176fc35..5d174197e59991bb9a0cbb1b2ca0a2604b96db11 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp differ
index 60e78c7ecb880153f7e3b26819fd741dcc843966..4698590b7dcd8a5dedee37118bfebab78ec64d65 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp differ
index 9b48a51e968e8d80b318971dd52edd8ccfdff1ad..dc55340852fbc7757dc784ded30926694cbbfc40 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req differ
index 60e78c7ecb880153f7e3b26819fd741dcc843966..4698590b7dcd8a5dedee37118bfebab78ec64d65 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp differ
index b290e26dca3949d35f330a9ef9d279915914a923..23b839fba9fce38e4d2d80a89f149a4b968dfff6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp differ
index f44e0442b50b19ffb4a353e11f1735d8b006f538..10b233441cbee55eef05d205f8c5e33cf57de746 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp differ
index f44e0442b50b19ffb4a353e11f1735d8b006f538..10b233441cbee55eef05d205f8c5e33cf57de746 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp differ
index 06c3343b22c979f742e9236f0fe7998845d9f7b6..17eea988233d5e764dcdc7dc25e929ee6d94962f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp differ
index e1a76bb77b1ae52f9c52c86065a5660e4575e00c..32732190b91de0c622450e479e1c29e86dc443a4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp differ
index e1a76bb77b1ae52f9c52c86065a5660e4575e00c..32732190b91de0c622450e479e1c29e86dc443a4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp differ
index 55080174777796b392b605f1008102303fe5edc7..b92905ff49c2c3a217d694837abd1a3d1457e81f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 differ
index d94e1b9cb959e64c61a6b683f5e0770e39eb7de0..ad58fe46523e16c4c80d8238cb87e375ec97653b 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 15 5E 15 B1 43 DD 5B 16 2A 5C F2 82 D2 9F 4F FF CF 2E 16 FE 
+    localKeyID: 3B E2 EC F9 FB F9 23 AD 53 E1 1E 17 2B 28 91 EC 0A ED CD 34 
 subject=/CN=expired2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE3WhcNMTIxMjAxMTIzNDE3WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEArgzEgDRr0AQS
-xDojWqcYJenCWDEY/NpODPKTf0AqA+8v1x0wRsafq56PsIyscc9V8hH1nrKy+yQ/
-9K9/Q31Mv6kHrdM17H0XkwYJXDrqoMbYzT1CYwssB9VxJtJyCccrCXVy3UNJ/H3x
-uEwuDdHBHRBjBZbpR/yScFUl2Ep4MwUCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDE1WhcNMTIxMjAxMTIzNDE1WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3KMWV+L619V/
+YRCxml+TMflwa2/EazeebWwhbwY56m9mt74EI1MQ/LClEbx+efvtJ3ZMPXN63FXu
+waqh1MOcgZjPCVlMGLeOINormPNoC7hByDfJy4C17nSsBUOkruozrL8OLteJVBPA
+bRUxHtIWM5w5Mkcz75B8sI/AZEq9NQcCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB
-gQBAd8eYuCaPHDZoXm8EwaiMkncqs3BTfLmTatgzzFtKv9Dmtmsc30dfsjuZnXm2
-l7NpRFUMmhKQy5eRx0ee9DdU8ZfckOQKNh6fZBVg2Yw4RO1XUtY6cxwtqNtGjsFJ
-jBiID/ON+1w9AMWnGMGfeJ0Hv8vUe8/YqP8fbunf4/LUVA==
+gQC8qwvBmde9z+En9n2WgVqkB1ki7nM9+c+zV7b0iSpeMCZ/n7vUBWAJcFLmOLDa
+zruq9Mi3H6EkUJSWlcPdKA5IlaXcvORAfaeCFoTpjZGSypbO3klBuWSRsf+zciih
+N77o/GTQK5+6Lo1XM2ArFyp4H6gDvLIjs7rbQf3wjJQH9g==
 -----END CERTIFICATE-----
index 44552a828b1026bcb262883582ad9ef26f73f9d0..b4a6a03c90be65e7730ade65b1a92968a74826a5 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQCuDMSANGvQBBLEOiNapxgl6cJYMRj82k4M8pN/QCoD7y/XHTBG
-xp+rno+wjKxxz1XyEfWesrL7JD/0r39DfUy/qQet0zXsfReTBglcOuqgxtjNPUJj
-CywH1XEm0nIJxysJdXLdQ0n8ffG4TC4N0cEdEGMFlulH/JJwVSXYSngzBQIDAQAB
-AoGABE/FqGVkDFWlf13vVUYRZ5MIYPXqaA0iZNi3ha35vHo25a3P7djqyK4XYijB
-9tnLh8EhJArKO0V1HiMg1HOsrIJP9YBryElg/mXS6aPqs0VeobasyddxcO2+ncMR
-ErAO/KsE0WGu4z2i4IGQm6F+h8R5RI4VjPG7kD1ozYCF/yECQQDihe/ojWWzEyEL
-7f/FqxRTFiNvwN52kd+G7CRmWnnKQ77+Jw5yRaw0AHpk4VUnVKqHz1Ihf9P7DwNV
-HCg9EzSxAkEAxLLPmJ4qXGH8sFc1OLkDuqebe+d1P6UOz7wKRw/0GLUIZT5XcxLV
-IkQpQY5Je3y59razzB8ZxBggSols/DUIlQJAVq4V7ZEd13Z8cMoz03nxnxGbocnV
-1t1fAYwfKaN5czKVRT/AwW1zxbphG3U2VoSJdMqajQMTJMDL76eEpkpRIQJAXPjr
-2QaBnVMPfkZqOJpy4coRWxqHOAMLojMOZJJs3TTMeBZkfVbceSrgmUTpBL5qo+ut
-xoC4zBBfSvv0EK38lQJBAKkOWDLJn2RGnm3Uf1k/3CxXy8DpO/hlOroPvErbIZzR
-wPrr3b9xPclZ1iCdE4mRxhKfpaI2kLzG33KUuimPpzI=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 -----END RSA PRIVATE KEY-----
index bcf17cb2677a884756698c175fd3ee86e37f7e01..1a7fe4cd4db4c4f8db617ec2cdd9f9731867489d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db differ
index 63ddb475290c2bb4d3053daaaa95180dbacdc103..7331ebeb2e394778779c2790b3f45fb109a476ba 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
-DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
+DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE
-GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8
-YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G
+AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE
+1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h
+JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y
-GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx
-q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd
-63yQbkcs1zncLa/1
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA
+PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9
+F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG
+oBt48YV92qG65zz3
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
-DTM4MDEwMTEyMzQxM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAla3Sr/iu
-w4xkVFrIqYzFwkxz/ne/Kpl5o9U4S/KtAfk1sGzbJmGyVsG1IUqNRxbYhhc6ZFQT
-xDEEt+CBAwAynsEQ1fOeJCzQoAC9ebtt8uqR6ZxRkhKeRW+nWBL691SeoURn6rfW
-LdPpQAq/DCFqWCnV5k1xaJLir+nSC+L5l1cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAdzx0zHtg
-/nWvBkT6iU8JpcTYRIEU0fhdXBnESkTRn91Cjs/G51EJctQ1ovK++sam3nkXdWmk
-RG8yx0ez02wFwL+1CYKqpvtOayD/KXRMTf1EXoGDZ8HZH6MKvuL00V5aAhPd/BFX
-GokQy20PXbXfBbRdNgQEDVjExsa1w6CoabM=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 -----END CERTIFICATE-----
index 46b01b37f478bd791032d4dab0150fcf52ac091b..e86cf36d52856cfef90f46b880641161b851b18e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db differ
index 403f8f2627643f1c11c6067bba16f8a49c47ad13..9b2d8d36fa1617a3b895b144c9dc38b915de9c57 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db differ
index 6070b42a02731c31ce4d640f98e045d5c0f68eed..da60eaf933b663f5a513e0eb5e1c8552d7379cf3 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 26 C4 F1 B6 B2 18 C3 D8 62 C3 B7 7F B1 63 FE 1A 05 7D 08 69 
+    localKeyID: 3A A0 19 D8 BC 86 12 CA 44 90 51 1E DD 9A E5 30 1E 15 C7 8F 
 subject=/CN=revoked1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTRaFw0zNzEyMDExMjM0MTRaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDK3yZb8oFBEG7Z
-5FwtwC1uNRxr3P2UqPvPDBV/xPZ/zV+9hXdI6QO/jPuQg2GAfKKJEn+WdlJPXiex
-oCpCw4RIzBjGTVzc5LSHV9pBovKGwmybEnPcXz1olNxsKmxaSOPSCw8KdkSzEnAZ
-cNkWvzMvMaZuQNMw+rKq9uDyRzB1lQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MTJaFw0zNzEyMDExMjM0MTJaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCut9yQvAFmTP1a
+JQI9N3sGsBkh35w++U4lQf6FNe0ASQ8nqf5RbdbdTBGPyjszPjJreKug/b/l2gKw
+mm7qHxkep5xud3mjkO/Ia4lzdRe0AcUr61Ru6vfgwLn7aaypboABz9PllRBPwwCH
+ZfhRLRc9KBmCYqt88ko8zmky4inHmwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB
-AHdM0sDiqGn0H9EllWFPVGRa3UR9rk4Asz+lnk2afcFQ/GSRSUEf/XnzaWT/sV4k
-4JS4Z61hpcU2xE0Woo5Ml8dtxmVKyB4TZ1KT9AijgZbNPG3KciK2fwedmk5gsSfE
-aOJ6H2nLuQfe8Ba2Ffzw7C6Am9FIiHxOc2gAPBYbyaZJ
+ABKY1Bv5fkvRtj10iU75/7lhoOQlRQ5U1M6MqzkhCAHuU7DeeJ3q6xhsslc1yHxR
+PbfN/2F0NDCfVSNgBbRIlwuCT/GkJLFN/7twIuV9N9nTOywqRloxemQvrzIZ6WQu
+ncV6INRNuCznybLEvvdl30TFhqLGJWYWZluZpKUC4qPW
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
-DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
+DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE\r
-GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8\r
-YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G\r
+AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE\r
+1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h\r
+JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y\r
-GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx\r
-q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd\r
-63yQbkcs1zncLa/1
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA\r
+PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9\r
+F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG\r
+oBt48YV92qG65zz3
 -----END CERTIFICATE-----
index d3e6bd27481273ec19ef54f645cf1862bac727f6..3a28790ff1354ae607f91bebc67e90934b31e9cb 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 26 C4 F1 B6 B2 18 C3 D8 62 C3 B7 7F B1 63 FE 1A 05 7D 08 69 
+    localKeyID: 3A A0 19 D8 BC 86 12 CA 44 90 51 1E DD 9A E5 30 1E 15 C7 8F 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQI5YUUjsIypQ4CAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECJ7bIstO7Wk+BIICgA/QvrilpuGh
-nQD7SW4W0LMKjXXbOyXf6+SBU1iXFnjOiXMgPVWJx1eqP3M65+7PehK/xwciiive
-y+FMm8XspTw30uUXrahuA2j03EV3CETjE6fYVekMszDQX7/B0sZvjoP08QNMxeSg
-Gz9Qz2af/RqMDaEGr6oN1Asf6jrLXjv9qLv4uDL4JtYH2qY/t7ZRid80k9oM+0fR
-rPJ5Ekr2+vO9k4PkvYlu5K9KXRkJvlN47zrTJGbJIc3tj/SztmCNND2hAxFioBbR
-AeIKBG0/JhTEWl8ebjo71eWsjD3BEx4W02Lwe8a4oJDHv1zrEnfdhdNx4GsigEDP
-gkSyIT+/V7aH0kmGr5lRLcYKh0ofg7axF7Y1n0BKDrGy5kVwaDn3UMUaWAaCIJJ5
-7c0T3Ym5c69NMjdpuOF/LMUBWYz85N/EPdamnr/B6Bpoc0vPhPkBgQfhJfTjfKSC
-iniX7ShNkN+ELfDOSi+5aHRSSiFBd0lhojf20E3wPUQVW3XJzj+mXvxNzVyu0yrw
-oJv+1VUo2wjYhoyxmNbbjD9LUYIR+0D18xkUde27m6Crz7XhFvDKWoff5/5JWSnU
-sLcBQpMW9Yf3c8rf5N21fNH3aWxXY78Xbe3C7TvgXpRr7038l2Fk2Y6g7v5eibRk
-PE+cepM606kiHaRIsB7tT9Qk4+H1qBvxlkbVrpfbEqQhJZxJiHHboO/VAxwThAPm
-Lrk7LGLrGPuHyc19L2/9kZtDE1d7lrBdbx/U5j6yqXp+UNtNvReVe8SPnyRN2hzp
-+s7wnUZ1cZLIBldn9Pq7SD6XZCFBWRSGRSuJ3u9byPTkQyhWdXagRehm6YmY7xLE
-n+JKUzJ2GcI=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 -----END ENCRYPTED PRIVATE KEY-----
index 7b8dfe126bc6592070417a9dee63020b1a06fc4a..eadeb727c23069c90224490bb56bc5489468826e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp differ
index 4921a26d5099c7e3015d7261a02ef4c2b0be069d..e3afb3976624c8cc28f851758e9227e944c699dd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp differ
index 841d1e60e4dfd42c4b91f589967247c18e04c2ba..9070e640216598f4e05376b263b4850ef771ce08 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req differ
index ee93bf24242440e8408989ddeabcaaf49026eb3c..b8854e80f4623061d553486c82fec75dcc53fafe 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp differ
index 2e97f7c90c34270c3b21edd147f98db6401e51ca..5b32f24bf26e337cffa9311d7f496fdc99d0fdf4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp differ
index b677ef086c7a67ec7348aae58f5cb22d0b4cdfbc..d25a9228ab0bddb3edd7c3ba094142a4829ef719 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp differ
index bce692b995723a72b57069f4425a1190638aed39..3034a2240b7ee2330370ff67167cbab9c1f1b2fd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp differ
index ecf7677fb45e9a38d6be4a1425cc1b77327763d2..566423a019431a9e4d01a99955284392e6728c26 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp differ
index 662fbf3d0ce73f80161a2b0ec7278bb40dcfde3f..c22eab2d67c8c12b3c92e2d64dac849ffdab484a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp differ
index e69c10a62d1845c7f08bac16e923cef7dd0ae448..5c651a8495b34c37739a324f0e391750df77c9bf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp differ
index 19858afcbe73ea3eca501e4b1e9ee5ff674793f1..f2779a18433ae5d0a47103bdd67e9543c00f59b9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 differ
index 7f2677d20f534d499c5519a573933388ecd4ac32..71241ea917c0f6b8ccc7ef8defd5a7c85f617029 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 26 C4 F1 B6 B2 18 C3 D8 62 C3 B7 7F B1 63 FE 1A 05 7D 08 69 
+    localKeyID: 3A A0 19 D8 BC 86 12 CA 44 90 51 1E DD 9A E5 30 1E 15 C7 8F 
 subject=/CN=revoked1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTRaFw0zNzEyMDExMjM0MTRaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDK3yZb8oFBEG7Z
-5FwtwC1uNRxr3P2UqPvPDBV/xPZ/zV+9hXdI6QO/jPuQg2GAfKKJEn+WdlJPXiex
-oCpCw4RIzBjGTVzc5LSHV9pBovKGwmybEnPcXz1olNxsKmxaSOPSCw8KdkSzEnAZ
-cNkWvzMvMaZuQNMw+rKq9uDyRzB1lQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MTJaFw0zNzEyMDExMjM0MTJaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCut9yQvAFmTP1a
+JQI9N3sGsBkh35w++U4lQf6FNe0ASQ8nqf5RbdbdTBGPyjszPjJreKug/b/l2gKw
+mm7qHxkep5xud3mjkO/Ia4lzdRe0AcUr61Ru6vfgwLn7aaypboABz9PllRBPwwCH
+ZfhRLRc9KBmCYqt88ko8zmky4inHmwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB
-AHdM0sDiqGn0H9EllWFPVGRa3UR9rk4Asz+lnk2afcFQ/GSRSUEf/XnzaWT/sV4k
-4JS4Z61hpcU2xE0Woo5Ml8dtxmVKyB4TZ1KT9AijgZbNPG3KciK2fwedmk5gsSfE
-aOJ6H2nLuQfe8Ba2Ffzw7C6Am9FIiHxOc2gAPBYbyaZJ
+ABKY1Bv5fkvRtj10iU75/7lhoOQlRQ5U1M6MqzkhCAHuU7DeeJ3q6xhsslc1yHxR
+PbfN/2F0NDCfVSNgBbRIlwuCT/GkJLFN/7twIuV9N9nTOywqRloxemQvrzIZ6WQu
+ncV6INRNuCznybLEvvdl30TFhqLGJWYWZluZpKUC4qPW
 -----END CERTIFICATE-----
index 5ad2d60821f8f11b2641e9f6af2f105ff9eb076b..ef6bdf764b7bbf00a4024cc6806ed15c34b83982 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDK3yZb8oFBEG7Z5FwtwC1uNRxr3P2UqPvPDBV/xPZ/zV+9hXdI
-6QO/jPuQg2GAfKKJEn+WdlJPXiexoCpCw4RIzBjGTVzc5LSHV9pBovKGwmybEnPc
-Xz1olNxsKmxaSOPSCw8KdkSzEnAZcNkWvzMvMaZuQNMw+rKq9uDyRzB1lQIDAQAB
-AoGAAKe8hFAsh1zvOWLvF/K78tQsav4ZZOaFfFi0pRH/cyWNqUYKFEE0aDpOAbHQ
-RHhNP2trir0ybNvdUvSKeRFlQaQg3cP1hfZfpf2OrG09e15wnwbgnGR8ajDxGk2R
-C5CxvCEQ2BjV/mCadY1dP4Xc1zJbmFPi5asOk1G8KbaFt+0CQQDn5Q+NzUYNanTm
-ABbVGK+04oWV+dNg5qrtdipouLUSl94fOL6AYwoa7FXRxEhfoU4TysjNdcInUvnN
-Ba3ChH/DAkEA3/XB2DT5vL/BKbEQtCjtUhY39Q2qItr2ERKCQeKniv+RZAILCYax
-hGlfDCxTR1goO/FkxId/AdgukheZ9qT3xwJAORWtN4YRuZm8PyZEeJ7EGi4tHldK
-jq8Z4qzVEcRuZq5V8q+gTbCTuz70fVfpTQlDVCH2PoW/jrihX7QHKzw8ywJAb8wT
-PuV7ATDLsQ81ommHxmFW/5oZoxqgmPcfVNpa/nUDU+P9NH0rYkjjbIU38TZdp0ai
-IcTtrrMG1GC5t7i0AwJBANy+lCT/l5RlKbK7ZQ1hZbOnOANdPIu40fbR/bJM6iwb
-LMWGkSlk0sIFGvwi01D13vcTrACtrFSkv7gzn1YyCyw=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 -----END RSA PRIVATE KEY-----
index 63ddb475290c2bb4d3053daaaa95180dbacdc103..7331ebeb2e394778779c2790b3f45fb109a476ba 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
-DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
+DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE
-GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8
-YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G
+AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE
+1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h
+JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y
-GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx
-q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd
-63yQbkcs1zncLa/1
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA
+PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9
+F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG
+oBt48YV92qG65zz3
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
-DTM4MDEwMTEyMzQxM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAla3Sr/iu
-w4xkVFrIqYzFwkxz/ne/Kpl5o9U4S/KtAfk1sGzbJmGyVsG1IUqNRxbYhhc6ZFQT
-xDEEt+CBAwAynsEQ1fOeJCzQoAC9ebtt8uqR6ZxRkhKeRW+nWBL691SeoURn6rfW
-LdPpQAq/DCFqWCnV5k1xaJLir+nSC+L5l1cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAdzx0zHtg
-/nWvBkT6iU8JpcTYRIEU0fhdXBnESkTRn91Cjs/G51EJctQ1ovK++sam3nkXdWmk
-RG8yx0ez02wFwL+1CYKqpvtOayD/KXRMTf1EXoGDZ8HZH6MKvuL00V5aAhPd/BFX
-GokQy20PXbXfBbRdNgQEDVjExsa1w6CoabM=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 -----END CERTIFICATE-----
index 6e4fa2b27dd581669dcb5b78b12e6ffd4f7b8214..f7719d6e6e646caee85cb92e9c12d96751a5d3e6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db differ
index e16854303a280d626288a931ba9cc4a5bba879b3..0b6b6f83bf58b9c333c54e84e41ec775ac794817 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db differ
index f6eda58c660a3aaab5a1cff7e699fea7b62dd6df..39248dee264d5dce30fbd5767c703c9b4f7d6eb6 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: E6 0A 1E CD 7E 1E 3C 01 48 74 7A 8F FF 72 FD B8 9B E6 90 57 
+    localKeyID: 26 BB 8B 03 3C 5E 24 21 F4 F5 6E 4A A4 1E BF 2C 30 44 F1 BA 
 subject=/CN=revoked2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE2WhcNMzcxMjAxMTIzNDE2WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA/apGI+TU//+e
-Im5k/lK3vazxvX6BKRjFHWp0oqpYflECPMLM4j8gOo7RmlY1WV9BCswJ7XqOQg+6
-3q1vv/gT8YQdemMSEVYBOitf/byDXgq/1ryhim7FNd4f33nyG1r00f887/ohCsZl
-bEy8h8SiNgnfbudutgpGZKpypggxvT0CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDE0WhcNMzcxMjAxMTIzNDE0WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsvTu1iXdH5k6
+LxZgoOo+Mb13Ym2vQEG6zGo6Kjtu3WPCc2bQEeiA+JhHIMyv7uAqS0g4koYVU3ac
+bg6qf/SjrymWyUGlFQn6ZVUxm+A1QI8tsU7Nixc5wbZQGtshrobGMYMRYORrv5AF
+tMKMQVf+IzKNHrDS4qDk7hyZPCSJujsCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB
-gQAs+NWJxd2V4TWn1KVdP0fycQOkcwqx3L3Md9Q3fgnn2Sx6OrRbOie3IpGWx2Pm
-lf+NUGBKI33oaKpOr6Hu2kqE4M/qGssoMjXUQS2B4RxCfHiod/fjB+O66IThrLYE
-4aLWdUMgk0dd8Ep8i0ssDLzcdpDd72ASS2f13GdYjP15tA==
+gQBto3HIMUJyB/kh422w2v/LTBY1YeGu70Z8zmJURnTmpMiURPX29P9TweM2cffD
+HgnEm0lAKgBubW+9kTbx2Z5vEhDHt+MulC3lBWBZgyXZrtHyJyrqDL2Lo9L4gWt2
+H0h3vuSU9IjrZZ6EyyiZTbLANlK8Ve7hfUvxQpuCb+zqlA==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
-DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
+DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE\r
-GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8\r
-YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G\r
+AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE\r
+1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h\r
+JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y\r
-GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx\r
-q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd\r
-63yQbkcs1zncLa/1
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA\r
+PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9\r
+F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG\r
+oBt48YV92qG65zz3
 -----END CERTIFICATE-----
index 5d118418042e97b193e0c2cb177c103edd10a6ea..890525ec933c644b531f8aed95b6ad4566ee940b 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: E6 0A 1E CD 7E 1E 3C 01 48 74 7A 8F FF 72 FD B8 9B E6 90 57 
+    localKeyID: 26 BB 8B 03 3C 5E 24 21 F4 F5 6E 4A A4 1E BF 2C 30 44 F1 BA 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQInd56Mc5DjZ0CAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECJo8VFTap+ZeBIICgPvKz4ydRWcw
-YKpGYAYu3etaBLW9U7DiLMyONabHO7Dz2xlrPkDUP1Ph5V6nLqiMXcNdco5ULVz/
-mlITC2ZVaKfSKJkTHvGrLbhGIpdJqfSxrKNLw1NOXDWH6dLNKdCyXwAglCulvyEO
-54h1l2FPxg3SHsjaMa7SZZ03qXwfhICLBSqqtf33Goh7GdabdlgUDuaSdSq0czqF
-3RcF8+UCFUR6uAUP2yBKXhf5gByMR0Ah7rdCXfNJCg9y/DWT+PCfdH392cROkLkM
-HhzkzoSN1BiU3BqljYGVyvJS6LO8thUhFviZoalMEkFZR4hFa0Gj8tuduY5Dbdjy
-BK3jbxh7cKU1T/1HVGdKM/9JdEsBFEhrkiLwNFZEWNtBVNOAYZihWlQmVsgRW138
-YVbYoe01W//o5gPToShxce7kfXS2HQyi3PZMEGVlXQxIAYOubmMox2MDVqbCIUdE
-xGpOYyJQicv1wH0J0IeXAxt+LTeC4y2wZTi/jq97NriveBbswBp17gSj2uh1hmaD
-6OkJyvhh06EMxmwofGQNKVCOKHQGKxAVUKTcDOtNC00Lk8BghXaRxx+VLs6Mg09x
-PE9gBTlIH2UaE/Wpe6KDd11c/09zudbR56aoX69R+hhzF9VdRZYqynDMLoM57UtR
-na3qH3Ww9/ewUzAXlSChy9fbv/5Lwi8jU+sRGiVuK7D+7+5doOivcDBoGTa3vN5N
-OxvE1U0dCC6rh/64KnC/y8dyL9ye2GC54gg4eVEKetFyHLjaegCsPgapnn5Cobn9
-S/hAau/deCRguEhGIFSLcJlewrJnlrNRaD1tJgdBlCSeNe9BqE411ue0Pu4PjAul
-J4aV/QKHhKw=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 -----END ENCRYPTED PRIVATE KEY-----
index 0c294601172c3e035f388e2dde77cd02970922f0..d85c98cb3015eeedf327b48ee8bd7ab0dd46814b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp differ
index fe24be47be26a76ea94a4d81ecb357d1f57c168d..28c63b01bf2df6fd9e89bdc56a97a6eac17ec02e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp differ
index 81438c5dab77b9c0f0c596956197cb059c36026e..1a339eadbedb7a7f1e8b65b7ff62b570bd85b9e4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req differ
index fe24be47be26a76ea94a4d81ecb357d1f57c168d..28c63b01bf2df6fd9e89bdc56a97a6eac17ec02e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp differ
index d3e99134276185192d0ca989cb7e3d6315122d0d..7247b3a86f2a5f932243b799e0c22a9bf7ae200e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp differ
index 3d8145a325951fc8c0d50f073ced4e585c534889..f1b928070d5f4c4bce3a217dd782fa36df301b1c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp differ
index 3d8145a325951fc8c0d50f073ced4e585c534889..f1b928070d5f4c4bce3a217dd782fa36df301b1c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp differ
index 740c150932a3afec232232ec66f3ad2f4365a642..3aee14948c0ea9539642c7745569d6f1ef5691a2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp differ
index 61aa79bf8a772555ed6842fdb0a83bded5b27ee7..1301739b0e7fbeb7d4e6fa03cd378dd60aa3e412 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp differ
index 61aa79bf8a772555ed6842fdb0a83bded5b27ee7..1301739b0e7fbeb7d4e6fa03cd378dd60aa3e412 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp differ
index e24e62283db8ef4bc28ffe6fc14d1e9fc8fb64c5..3d9fff58c6c36fa0b4c69c5e96a3e97f241f5e56 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12 differ
index f8c4e67fa4edad01138975b00753908345046ff1..66f3cd6274560840b0eff22c557a057a57d80d2c 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: E6 0A 1E CD 7E 1E 3C 01 48 74 7A 8F FF 72 FD B8 9B E6 90 57 
+    localKeyID: 26 BB 8B 03 3C 5E 24 21 F4 F5 6E 4A A4 1E BF 2C 30 44 F1 BA 
 subject=/CN=revoked2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE2WhcNMzcxMjAxMTIzNDE2WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA/apGI+TU//+e
-Im5k/lK3vazxvX6BKRjFHWp0oqpYflECPMLM4j8gOo7RmlY1WV9BCswJ7XqOQg+6
-3q1vv/gT8YQdemMSEVYBOitf/byDXgq/1ryhim7FNd4f33nyG1r00f887/ohCsZl
-bEy8h8SiNgnfbudutgpGZKpypggxvT0CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDE0WhcNMzcxMjAxMTIzNDE0WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsvTu1iXdH5k6
+LxZgoOo+Mb13Ym2vQEG6zGo6Kjtu3WPCc2bQEeiA+JhHIMyv7uAqS0g4koYVU3ac
+bg6qf/SjrymWyUGlFQn6ZVUxm+A1QI8tsU7Nixc5wbZQGtshrobGMYMRYORrv5AF
+tMKMQVf+IzKNHrDS4qDk7hyZPCSJujsCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB
-gQAs+NWJxd2V4TWn1KVdP0fycQOkcwqx3L3Md9Q3fgnn2Sx6OrRbOie3IpGWx2Pm
-lf+NUGBKI33oaKpOr6Hu2kqE4M/qGssoMjXUQS2B4RxCfHiod/fjB+O66IThrLYE
-4aLWdUMgk0dd8Ep8i0ssDLzcdpDd72ASS2f13GdYjP15tA==
+gQBto3HIMUJyB/kh422w2v/LTBY1YeGu70Z8zmJURnTmpMiURPX29P9TweM2cffD
+HgnEm0lAKgBubW+9kTbx2Z5vEhDHt+MulC3lBWBZgyXZrtHyJyrqDL2Lo9L4gWt2
+H0h3vuSU9IjrZZ6EyyiZTbLANlK8Ve7hfUvxQpuCb+zqlA==
 -----END CERTIFICATE-----
index 685436bded49ed70c0c111072386b8db33fc8502..f2fb320130211de18b7b716f1cad08571cb2ce0a 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQD9qkYj5NT//54ibmT+Ure9rPG9foEpGMUdanSiqlh+UQI8wszi
-PyA6jtGaVjVZX0EKzAnteo5CD7rerW+/+BPxhB16YxIRVgE6K1/9vINeCr/WvKGK
-bsU13h/fefIbWvTR/zzv+iEKxmVsTLyHxKI2Cd9u5262CkZkqnKmCDG9PQIDAQAB
-AoGAB3Krrwudvmt+tOOZZwc+Ol081tPDTpXZ2ciBprIKOaE+x9Jvahgw5c9CM74i
-wF5F3l+JzhV6XlGwaq/cd149FZwUySG8wAnB+rXz+Sxiu8GyXX8QHGS5MlmgYEu4
-jPK3gY1V3098eXY+75O8J/22ITIohcDMA5PzEeQns7P7LTkCQQD/F8V/cEZJiwVn
-QMHRNGlFC2Up1dYC5gUzwPJHv7I6NAsDmd3QDiIzBCHyFMGDiTV1uJ1kgALh2LG5
-sdAZr5LlAkEA/pEz56wRKLrsxJAqzyZcQKZZXrJd3k53ocr/aNRt8sLNuPYZ3bz4
-6QEPdjJWa2NRGG4Bh3yaN87fLd9JhKAjeQJBAJUFwBz47DbefmOZkyCya6UoSQst
-nv7GfdeEKoX72RTjfmO2Kbz35MbE7UfNFFfRemexWFFz7zsdKoZ++EFpLnkCQQDO
-BFkLTrd8TPq8gSgECTlzoKyG9Lb+6GXs7EoTXoe0hW7UF2cLipmuiAspTsedlPzW
-VoCqU27DZ4o6p4/p42eRAkBAFcz5M9OsETk1OIOrOFbHXrhRENLhoTs49CAG3sJt
-F82g7LnXWMVossWYR+rTGsuzBMQCM7CNw302l1ew9f3M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 -----END RSA PRIVATE KEY-----
index 63ddb475290c2bb4d3053daaaa95180dbacdc103..7331ebeb2e394778779c2790b3f45fb109a476ba 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
-DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
+DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE
-GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8
-YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G
+AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE
+1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h
+JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y
-GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx
-q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd
-63yQbkcs1zncLa/1
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA
+PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9
+F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG
+oBt48YV92qG65zz3
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
-DTM4MDEwMTEyMzQxM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAla3Sr/iu
-w4xkVFrIqYzFwkxz/ne/Kpl5o9U4S/KtAfk1sGzbJmGyVsG1IUqNRxbYhhc6ZFQT
-xDEEt+CBAwAynsEQ1fOeJCzQoAC9ebtt8uqR6ZxRkhKeRW+nWBL691SeoURn6rfW
-LdPpQAq/DCFqWCnV5k1xaJLir+nSC+L5l1cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAdzx0zHtg
-/nWvBkT6iU8JpcTYRIEU0fhdXBnESkTRn91Cjs/G51EJctQ1ovK++sam3nkXdWmk
-RG8yx0ez02wFwL+1CYKqpvtOayD/KXRMTf1EXoGDZ8HZH6MKvuL00V5aAhPd/BFX
-GokQy20PXbXfBbRdNgQEDVjExsa1w6CoabM=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
+DTM4MDEwMTEyMzQxMVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWOzCZR0
+PLKMPK1AtJDXI98B0uySpDQExW4uI10rjBtJIrwp00dnxR6VnIlcSRzLzkeG6qn7
+6jNd+IxcEuptSvnuleuti5DzPBJahWAQfSixGEUGqAC2eWM1xItHOxQ++m4DAdfa
+9Yt8JIBWjiHq5YHXDQbKYJb2epn05ZYJ2pUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAUJPe4Jux
+fCmLFc+vUwmhN2QTE42kZ1sK9/eCB941C4n5RUr4MyV/vtu4gaSDiRYL0y6x99oa
+6TPO0bw9hEUfiwGhW4ZrwgA1/1/znFsN2ifsahJ4qNGCALjT2vR2pCijYdGdlffy
+TWKGBHaLOMxBn/OFnXs15OLp7dhTw8sWR3o=
 -----END CERTIFICATE-----
index 209e7bc7c5a58be5df3982fc62c9a9660fee05a6..16fea6332e4c61ef8da605b30ed5ca382e2d3368 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db differ
index 5534c777da53fb5b91f7a19e16bf317886a149bd..d4027d536ef2e561b5eeb46a07243621718c9430 100644 (file)
@@ -1,25 +1,25 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 89 6A 06 67 FC E8 7F D7 48 DE 8E 5A B4 A8 9D F0 78 77 28 E3 
+    localKeyID: E0 8B FD B9 87 58 EC 1E 8E EC FA 9F 78 EC 6D 7E 9E 24 0C 17 
 subject=/CN=server1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTNaFw0zNzEyMDExMjM0MTNaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANPuVg3pbveHgoKH
-fUNkYTlf4eihEIsk2kfsGKyw0zibuPQabxKThrKDjx4/m54+pJbuKF7pWolg9XGy
-xpR/qGDLvzzo6bfMZh6rm0fxbOT8XpXpMLoqE3kRIJEymNqx3gkMIEYbP3OKzP5x
-u+VF9LcINNmFzQU3Mv6gE9VLajS1AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MTJaFw0zNzEyMDExMjM0MTJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMJfigB1bwusGslh
+v0GCQtOb+OKCiRNNfBbV09wozWYySTVJPCYBPy20hPJsNU5fw8nUOfSr1kenhbiq
+CRJ/B8Tx6mLpR0aIr+iUO7Is9XwGglbVmR5TfZ7KQCrgdW23XUwp0ZoixtrucgCQ
+5mka6dJrYQ9WwIQTB+fSN33bECatAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBw
-BgNVHREEaTBnggkqLnRlc3QuZXiCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhh
-bXBsZS5uZXSCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm5ldIITc2Vy
-dmVyMS5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQB2UWYprO3yj8kXHaFQ
-NxRMEvOqU6pPzntU7JtbtU9AsjQEN1B6rlUUq8kGTVbK5D+ZcLWMZ8Q+KzXVR8YU
-1GFN1YGEH8godVnw4mXB90KJQ4xlz83TOb/ZiJM7yIKeYylTiHP8unuMWjYQz4oE
-pmHSoBPGUzPBZHpqYL5aZHkBOA==
+BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3Nl
+cnZlcjEuZXhhbXBsZS5uZXSCCSoudGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2Vy
+dmVyMS5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQAyIjcFDOgOnRBOMTL8
+uBTqg2dbA9ptcegVtk+QWHST4/Iq4Uqf52CP9Sii7ZGf3xOT4NP6PTbOr354o0kg
+6S+uEzVeUJOa5PPt9RjfC8PeBx+HTLnZzp+iKok3fNOp+HXCJWzhSbNL5WejGGH1
+ZJqnF5j4eeF9OJc+Ju99pB+Ijg==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -27,17 +27,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
-DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
+DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE
-GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8
-YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G
+AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE
+1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h
+JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y
-GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx
-q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd
-63yQbkcs1zncLa/1
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA
+PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9
+F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG
+oBt48YV92qG65zz3
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -45,14 +45,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
-DTM4MDEwMTEyMzQxM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAla3Sr/iu
-w4xkVFrIqYzFwkxz/ne/Kpl5o9U4S/KtAfk1sGzbJmGyVsG1IUqNRxbYhhc6ZFQT
-xDEEt+CBAwAynsEQ1fOeJCzQoAC9ebtt8uqR6ZxRkhKeRW+nWBL691SeoURn6rfW
-LdPpQAq/DCFqWCnV5k1xaJLir+nSC+L5l1cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAdzx0zHtg
-/nWvBkT6iU8JpcTYRIEU0fhdXBnESkTRn91Cjs/G51EJctQ1ovK++sam3nkXdWmk
-RG8yx0ez02wFwL+1CYKqpvtOayD/KXRMTf1EXoGDZ8HZH6MKvuL00V5aAhPd/BFX
-GokQy20PXbXfBbRdNgQEDVjExsa1w6CoabM=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
+DTM4MDEwMTEyMzQxMVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWOzCZR0
+PLKMPK1AtJDXI98B0uySpDQExW4uI10rjBtJIrwp00dnxR6VnIlcSRzLzkeG6qn7
+6jNd+IxcEuptSvnuleuti5DzPBJahWAQfSixGEUGqAC2eWM1xItHOxQ++m4DAdfa
+9Yt8JIBWjiHq5YHXDQbKYJb2epn05ZYJ2pUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAUJPe4Jux
+fCmLFc+vUwmhN2QTE42kZ1sK9/eCB941C4n5RUr4MyV/vtu4gaSDiRYL0y6x99oa
+6TPO0bw9hEUfiwGhW4ZrwgA1/1/znFsN2ifsahJ4qNGCALjT2vR2pCijYdGdlffy
+TWKGBHaLOMxBn/OFnXs15OLp7dhTw8sWR3o=
 -----END CERTIFICATE-----
index 9067e2c78a506bee1c56a91373fc18d504dd46df..76414ae42a1f09af7b78f8f805344ad9d21a5ed1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db differ
index 8907721025a23fa426811ef438a4dfef5c098056..1f2b4b7c732db69c726411bcb511030740ebf0fa 100644 (file)
@@ -1,37 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 89 6A 06 67 FC E8 7F D7 48 DE 8E 5A B4 A8 9D F0 78 77 28 E3 
+    localKeyID: E0 8B FD B9 87 58 EC 1E 8E EC FA 9F 78 EC 6D 7E 9E 24 0C 17 
 subject=/CN=server1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTNaFw0zNzEyMDExMjM0MTNaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANPuVg3pbveHgoKH
-fUNkYTlf4eihEIsk2kfsGKyw0zibuPQabxKThrKDjx4/m54+pJbuKF7pWolg9XGy
-xpR/qGDLvzzo6bfMZh6rm0fxbOT8XpXpMLoqE3kRIJEymNqx3gkMIEYbP3OKzP5x
-u+VF9LcINNmFzQU3Mv6gE9VLajS1AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MTJaFw0zNzEyMDExMjM0MTJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMJfigB1bwusGslh
+v0GCQtOb+OKCiRNNfBbV09wozWYySTVJPCYBPy20hPJsNU5fw8nUOfSr1kenhbiq
+CRJ/B8Tx6mLpR0aIr+iUO7Is9XwGglbVmR5TfZ7KQCrgdW23XUwp0ZoixtrucgCQ
+5mka6dJrYQ9WwIQTB+fSN33bECatAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBw
-BgNVHREEaTBnggkqLnRlc3QuZXiCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhh
-bXBsZS5uZXSCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm5ldIITc2Vy
-dmVyMS5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQB2UWYprO3yj8kXHaFQ
-NxRMEvOqU6pPzntU7JtbtU9AsjQEN1B6rlUUq8kGTVbK5D+ZcLWMZ8Q+KzXVR8YU
-1GFN1YGEH8godVnw4mXB90KJQ4xlz83TOb/ZiJM7yIKeYylTiHP8unuMWjYQz4oE
-pmHSoBPGUzPBZHpqYL5aZHkBOA==
+BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3Nl
+cnZlcjEuZXhhbXBsZS5uZXSCCSoudGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2Vy
+dmVyMS5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQAyIjcFDOgOnRBOMTL8
+uBTqg2dbA9ptcegVtk+QWHST4/Iq4Uqf52CP9Sii7ZGf3xOT4NP6PTbOr354o0kg
+6S+uEzVeUJOa5PPt9RjfC8PeBx+HTLnZzp+iKok3fNOp+HXCJWzhSbNL5WejGGH1
+ZJqnF5j4eeF9OJc+Ju99pB+Ijg==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
-DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
+DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE\r
-GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8\r
-YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G\r
+AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE\r
+1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h\r
+JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y\r
-GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx\r
-q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd\r
-63yQbkcs1zncLa/1
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA\r
+PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9\r
+F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG\r
+oBt48YV92qG65zz3
 -----END CERTIFICATE-----
index 40a86efde9d00796dff29512fda372658ab7b81c..f0363be79432023a435ba184956c96e5b393121a 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 89 6A 06 67 FC E8 7F D7 48 DE 8E 5A B4 A8 9D F0 78 77 28 E3 
+    localKeyID: E0 8B FD B9 87 58 EC 1E 8E EC FA 9F 78 EC 6D 7E 9E 24 0C 17 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIhZEQ9rAxa2sCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECOgRV/f8pJeKBIICgHhmTZcserjV
-BeTa5fGZn4DlwkbW4ka4wpD6vzByQZdQtvuKhenmkwFa34v42XbGkahWDRQA2QMi
-FyXGE8OXxDVfs5SQCHOo/euyH8K3du44NpdvXLuscnJ7Iv8ZUi8MP8AmtbevznDT
-PR55ntaEreuz+SVoxn7E6Pj0qhoSsKyCBf7k1IRXywrVnQvENbDlkSKRidlE1O6x
-YU8i91FjlYmwy1eFWHwaedyzSHdPDRDq6NWXK/rIMTdYfPOYWHlDAKBC1yxBzoHQ
-X+Ppbk8lkBJYNolVbum2O+/qGlgi0dk2CW4HVTkhzJ/NEpWDprOqxxg4sQXU5hJw
-bX6s2lA5C8Pe4qNRM6mEVLGs87aat8y8lhuILWXlPc88ybBzmH6x+B7m8W0NdBa2
-oqkRjXs+VUrVvtf7s69aXQutBxMhSDm3KV0MIni+C+VE3UApahjEMZVsExmpAq7H
-GBVJMY8k+oXtvIwYXbdkD9PQbfia2NijJ5LRUdCuzhVRdHumPQFdm56LDqxMw7zN
-dsJU//sXbnFARXH9i2uNEHxKwPTN4cOdY80SR1b9oCqjtlrO3kCSSSbDTDHPGklJ
-cyNG40t8urPLq8HR4z0E2tlKlultniRvPhsdy6DGfE2S443ksjWX7xPJAMF66ALC
-ind6X2VapvNihTKzejN4R6dkomcXTSxsxk+cYd0g3k7+fBQeTrGQpjecJYuRIS1Q
-M33q/rYtEFqRoHM2o+qK5URdZ10DiiUrHEw5U7hm+eWpBMj/T8KYR8gNEKd2nTIE
-erHGPR4OBJdUh+8ecjW5GI0U9207XSaMrZRATN220yHth5027Qf/HakqN9jNkepl
-Ybchh28QUqc=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 -----END ENCRYPTED PRIVATE KEY-----
index 9f9485639a7241cdfe58597e22184a614a7d6a83..84a3a846d48dfe91f9c533f5a3f02eddfd9c80da 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp differ
index 4189e9fbd5bcbb7886abc4998bd8dd0a2830fde7..759a1d48f1b68cc9e4596888f11f9266333e6388 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp differ
index 37e33cda60e45c78ec0958ccf42e8d94e21dd918..98c399e412eff4456203f6d88e7af2dc3756e7ef 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req differ
index 5dee084dfefca33446a03b297af99f81852d56b4..1f8da68897b2dbf062a3c7e87c6a0c70e078c058 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp differ
index a56d972d40c4210fcb028ad0f38e75903adf8c6a..ba9f63b993c7336494093185d17ef461bf3f36c9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp differ
index d1d73014ce8b973e6a55b9ece5bf3a1c47c548da..dc8b758d0463c9a352061826017850860bda27bb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp differ
index 331a855f793194674a4fdce8a1d7f3cd5e198f15..1bb17e851154375fdd659c5e188a437bfe806a97 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp differ
index 0b6b0a50bd96efe8310c530aa424c7a07eee5ed8..738f33c5695281f132ddf12062e3a71feb032eaa 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp differ
index 4aa66664ffd1df6577dea3ab5eee23d1712b92cd..c09983f1b1d61d9b3d20c78396638712a1f032bb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp differ
index 260459bf680e23b1d2e606f4dd5d8661ca4bdb11..017ee1d3074719d9fb457acfca5daa39985a373c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp differ
index 4ffeadb29b11e8f0cbb39ab7d650a8cfebb17f75..4958c267211220a5dfd4382b7a806d48f11b99e0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 differ
index 3e781a98372d4ce62814ceb935eed8bff3e0ed9d..6b43ef1ab08525ecd25e4e281ebfe67dd9228248 100644 (file)
@@ -1,23 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 89 6A 06 67 FC E8 7F D7 48 DE 8E 5A B4 A8 9D F0 78 77 28 E3 
+    localKeyID: E0 8B FD B9 87 58 EC 1E 8E EC FA 9F 78 EC 6D 7E 9E 24 0C 17 
 subject=/CN=server1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTNaFw0zNzEyMDExMjM0MTNaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANPuVg3pbveHgoKH
-fUNkYTlf4eihEIsk2kfsGKyw0zibuPQabxKThrKDjx4/m54+pJbuKF7pWolg9XGy
-xpR/qGDLvzzo6bfMZh6rm0fxbOT8XpXpMLoqE3kRIJEymNqx3gkMIEYbP3OKzP5x
-u+VF9LcINNmFzQU3Mv6gE9VLajS1AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MTJaFw0zNzEyMDExMjM0MTJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMJfigB1bwusGslh
+v0GCQtOb+OKCiRNNfBbV09wozWYySTVJPCYBPy20hPJsNU5fw8nUOfSr1kenhbiq
+CRJ/B8Tx6mLpR0aIr+iUO7Is9XwGglbVmR5TfZ7KQCrgdW23XUwp0ZoixtrucgCQ
+5mka6dJrYQ9WwIQTB+fSN33bECatAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBw
-BgNVHREEaTBnggkqLnRlc3QuZXiCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhh
-bXBsZS5uZXSCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm5ldIITc2Vy
-dmVyMS5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQB2UWYprO3yj8kXHaFQ
-NxRMEvOqU6pPzntU7JtbtU9AsjQEN1B6rlUUq8kGTVbK5D+ZcLWMZ8Q+KzXVR8YU
-1GFN1YGEH8godVnw4mXB90KJQ4xlz83TOb/ZiJM7yIKeYylTiHP8unuMWjYQz4oE
-pmHSoBPGUzPBZHpqYL5aZHkBOA==
+BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3Nl
+cnZlcjEuZXhhbXBsZS5uZXSCCSoudGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2Vy
+dmVyMS5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQAyIjcFDOgOnRBOMTL8
+uBTqg2dbA9ptcegVtk+QWHST4/Iq4Uqf52CP9Sii7ZGf3xOT4NP6PTbOr354o0kg
+6S+uEzVeUJOa5PPt9RjfC8PeBx+HTLnZzp+iKok3fNOp+HXCJWzhSbNL5WejGGH1
+ZJqnF5j4eeF9OJc+Ju99pB+Ijg==
 -----END CERTIFICATE-----
index e11876ed92eab5538fc3cdabad37a2732ffc6265..9c36f80ee5af1edbbad6fb6ef290ef1070c7c201 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQDT7lYN6W73h4KCh31DZGE5X+HooRCLJNpH7BissNM4m7j0Gm8S
-k4ayg48eP5uePqSW7ihe6VqJYPVxssaUf6hgy7886Om3zGYeq5tH8Wzk/F6V6TC6
-KhN5ESCRMpjasd4JDCBGGz9zisz+cbvlRfS3CDTZhc0FNzL+oBPVS2o0tQIDAQAB
-AoGACky/mRVSpmGLLc7/ab56Z33Z3m2GKWOyXxih71yi+1HoIybuEIFOec+2gtdq
-YlO0Oeibr4HYUQEUagDwsT1jYFrkxLBgJhMR6Ne8Pk6qyWeBlTdYR2XyGecUMwhI
-1O0eflznu1e+U7njKpet6Qa5g3mlJWLTXpTVy8BhIFWBG8ECQQD7Lzm3BzantQaI
-UM8gvvDElYUMABHRNjiMNrrMv6fccbkdRacdI/nnR4ldBP00m8Rkfq75YdTsp245
-VDPgbC1BAkEA1/518eZFzyrvlzDh8GLuj7rO7CPg62aVlocCBcIPfi0Xocs6v07D
-aYNJ8g18q2+VgYkxrx0C+87WX55RdGoGdQJAUGsAOV7v2qWUX9QvXDaFcwrDu+HR
-0n9ff1SOXbsGjQdD0uFX7XZ1LdyzV7qfLlaoe9wrPOBbgSDhoy0YJsO7gQJAKdbx
-0+zuQuYnSRs/+QfA/HiMUrPUguT5PxJh8umXhLKJbF7ov1wrgEndThUMvEy+IjyI
-MkqlZE+5uQX681kCbQJASY8cM4oPsXlUu5gnIFtWTVtejy8DWhb9VjIsPd19q+zI
-Cof7eFHYwJxHeY40PNUPMSStpG1b3/bJ7OoaVcmkyQ==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 -----END RSA PRIVATE KEY-----
index 63ddb475290c2bb4d3053daaaa95180dbacdc103..7331ebeb2e394778779c2790b3f45fb109a476ba 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
-DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
+DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE
-GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8
-YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G
+AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE
+1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h
+JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y
-GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx
-q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd
-63yQbkcs1zncLa/1
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA
+PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9
+F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG
+oBt48YV92qG65zz3
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
-DTM4MDEwMTEyMzQxM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAla3Sr/iu
-w4xkVFrIqYzFwkxz/ne/Kpl5o9U4S/KtAfk1sGzbJmGyVsG1IUqNRxbYhhc6ZFQT
-xDEEt+CBAwAynsEQ1fOeJCzQoAC9ebtt8uqR6ZxRkhKeRW+nWBL691SeoURn6rfW
-LdPpQAq/DCFqWCnV5k1xaJLir+nSC+L5l1cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAdzx0zHtg
-/nWvBkT6iU8JpcTYRIEU0fhdXBnESkTRn91Cjs/G51EJctQ1ovK++sam3nkXdWmk
-RG8yx0ez02wFwL+1CYKqpvtOayD/KXRMTf1EXoGDZ8HZH6MKvuL00V5aAhPd/BFX
-GokQy20PXbXfBbRdNgQEDVjExsa1w6CoabM=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
+DTM4MDEwMTEyMzQxMVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWOzCZR0
+PLKMPK1AtJDXI98B0uySpDQExW4uI10rjBtJIrwp00dnxR6VnIlcSRzLzkeG6qn7
+6jNd+IxcEuptSvnuleuti5DzPBJahWAQfSixGEUGqAC2eWM1xItHOxQ++m4DAdfa
+9Yt8JIBWjiHq5YHXDQbKYJb2epn05ZYJ2pUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAUJPe4Jux
+fCmLFc+vUwmhN2QTE42kZ1sK9/eCB941C4n5RUr4MyV/vtu4gaSDiRYL0y6x99oa
+6TPO0bw9hEUfiwGhW4ZrwgA1/1/znFsN2ifsahJ4qNGCALjT2vR2pCijYdGdlffy
+TWKGBHaLOMxBn/OFnXs15OLp7dhTw8sWR3o=
 -----END CERTIFICATE-----
index b34623ccaa93596fa25042de06fe73e6e8ba54eb..e026addf8f692b9b1a575edb813e47da4a491c5e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db differ
index f7a2a621bcdb4860610d6e320b380b080285286c..e1584f4bc620e2c9d087fd15f0a9d9d7f7200788 100644 (file)
@@ -1,24 +1,24 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: 9D 1A 7A 47 26 87 CC 9E E5 9D 04 31 80 63 EF 87 D5 E9 3A 6E 
+    localKeyID: DB F0 A6 20 CF 85 FA 97 D5 2E 21 63 FC 8A 8F E9 19 D5 F7 F4 
 subject=/CN=server2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE1WhcNMzcxMjAxMTIzNDE1WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDAATRVl0QgxZDT
-pR2QEQ6T4Tf4T9LKY1tI8Dv/S21Ky79eOipi3clGt5Ses1fAlYZ1YIx9DvSE/Zs2
-eaa7BM7A4uVuubzTVibYpmQRnoP6+aq3T6Sub43q7u5ajdmRDAr1NmAP31kUELkd
-xeI8Acrr8cxRrlhalgkPQfYm4zyqVwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+MTAxMTIzNDE0WhcNMzcxMjAxMTIzNDE0WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDdzkeX0/ipD9YG
+I5c89/QOl6KT/FdxnUCYm27O/UBeFyxA9cIZYX3U5n1XtywV8iXN8pHRlAyXDzRc
+pCaQCI/UyY+dgNbc0ouPHrSt/iB+RUjChJrCi3cj/5lGyGW8iQ60SuAildOVa4Tn
+UUpZwIvD+q3sB7TWlfSgAmUMBgFoswIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
-GGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4
-YW1wbGUubmV0ggkqLnRlc3QuZXgwDQYJKoZIhvcNAQELBQADgYEAavHM0unGP+/a
-uffgcslwik3r101tlloW0ZDsFUbMxJWWr1VJkqJ2f1kN8frZrGs77Va5fAkD93qf
-8nys4Mx1ARMagR3D2DECmJZdemvjI9ec6mljUXabXWpAR0PaBJNqqDF4tuW9ZIkY
-mQhL9IP0n6Rz7TR28ajbC1X+VRw5lYs=
+GGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzApBgNVHREEIjAgggkqLnRlc3QuZXiC
+E3NlcnZlcjIuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEAej++PL9z7jkt
+49KtSuFggOshr34l1Y9KfBSDjNu5U/nWLj8p89RjL2HkGy2ssKdrECYi9jmJDj6q
+2fgBHqXEEzZySpDoNK6zP9uv6JYwUy5YqrydX32k7slSB5VdPbqI4UO+XUK8rsiJ
++6V8srRXT9QCLQ3K7I1BHvd5tVBftV0=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -26,17 +26,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
-DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
+DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE
-GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8
-YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G
+AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE
+1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h
+JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y
-GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx
-q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd
-63yQbkcs1zncLa/1
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA
+PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9
+F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG
+oBt48YV92qG65zz3
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -44,14 +44,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX
-DTM4MDEwMTEyMzQxM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAla3Sr/iu
-w4xkVFrIqYzFwkxz/ne/Kpl5o9U4S/KtAfk1sGzbJmGyVsG1IUqNRxbYhhc6ZFQT
-xDEEt+CBAwAynsEQ1fOeJCzQoAC9ebtt8uqR6ZxRkhKeRW+nWBL691SeoURn6rfW
-LdPpQAq/DCFqWCnV5k1xaJLir+nSC+L5l1cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAdzx0zHtg
-/nWvBkT6iU8JpcTYRIEU0fhdXBnESkTRn91Cjs/G51EJctQ1ovK++sam3nkXdWmk
-RG8yx0ez02wFwL+1CYKqpvtOayD/KXRMTf1EXoGDZ8HZH6MKvuL00V5aAhPd/BFX
-GokQy20PXbXfBbRdNgQEDVjExsa1w6CoabM=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
+DTM4MDEwMTEyMzQxMVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWOzCZR0
+PLKMPK1AtJDXI98B0uySpDQExW4uI10rjBtJIrwp00dnxR6VnIlcSRzLzkeG6qn7
+6jNd+IxcEuptSvnuleuti5DzPBJahWAQfSixGEUGqAC2eWM1xItHOxQ++m4DAdfa
+9Yt8JIBWjiHq5YHXDQbKYJb2epn05ZYJ2pUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAUJPe4Jux
+fCmLFc+vUwmhN2QTE42kZ1sK9/eCB941C4n5RUr4MyV/vtu4gaSDiRYL0y6x99oa
+6TPO0bw9hEUfiwGhW4ZrwgA1/1/znFsN2ifsahJ4qNGCALjT2vR2pCijYdGdlffy
+TWKGBHaLOMxBn/OFnXs15OLp7dhTw8sWR3o=
 -----END CERTIFICATE-----
index 7134c1372132a49430fefd122308034f083cae09..36f18c1e2b3a6ef1dcf5a9645d8590d1ebcd10c6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db differ
index 20e4cfd3506846365f892d1b462d0c32509b0edb..3440c1ab50b19728547c68ccde13e81ba16478cb 100644 (file)
@@ -1,36 +1,36 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: 9D 1A 7A 47 26 87 CC 9E E5 9D 04 31 80 63 EF 87 D5 E9 3A 6E 
+    localKeyID: DB F0 A6 20 CF 85 FA 97 D5 2E 21 63 FC 8A 8F E9 19 D5 F7 F4 
 subject=/CN=server2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE1WhcNMzcxMjAxMTIzNDE1WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDAATRVl0QgxZDT
-pR2QEQ6T4Tf4T9LKY1tI8Dv/S21Ky79eOipi3clGt5Ses1fAlYZ1YIx9DvSE/Zs2
-eaa7BM7A4uVuubzTVibYpmQRnoP6+aq3T6Sub43q7u5ajdmRDAr1NmAP31kUELkd
-xeI8Acrr8cxRrlhalgkPQfYm4zyqVwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+MTAxMTIzNDE0WhcNMzcxMjAxMTIzNDE0WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDdzkeX0/ipD9YG
+I5c89/QOl6KT/FdxnUCYm27O/UBeFyxA9cIZYX3U5n1XtywV8iXN8pHRlAyXDzRc
+pCaQCI/UyY+dgNbc0ouPHrSt/iB+RUjChJrCi3cj/5lGyGW8iQ60SuAildOVa4Tn
+UUpZwIvD+q3sB7TWlfSgAmUMBgFoswIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
-GGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4
-YW1wbGUubmV0ggkqLnRlc3QuZXgwDQYJKoZIhvcNAQELBQADgYEAavHM0unGP+/a
-uffgcslwik3r101tlloW0ZDsFUbMxJWWr1VJkqJ2f1kN8frZrGs77Va5fAkD93qf
-8nys4Mx1ARMagR3D2DECmJZdemvjI9ec6mljUXabXWpAR0PaBJNqqDF4tuW9ZIkY
-mQhL9IP0n6Rz7TR28ajbC1X+VRw5lYs=
+GGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzApBgNVHREEIjAgggkqLnRlc3QuZXiC
+E3NlcnZlcjIuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEAej++PL9z7jkt
+49KtSuFggOshr34l1Y9KfBSDjNu5U/nWLj8p89RjL2HkGy2ssKdrECYi9jmJDj6q
+2fgBHqXEEzZySpDoNK6zP9uv6JYwUy5YqrydX32k7slSB5VdPbqI4UO+XUK8rsiJ
++6V8srRXT9QCLQ3K7I1BHvd5tVBftV0=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxM1oX\r
-DTM4MDEwMTEyMzQxM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
+DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAM3LDZ2KKrH4YTGAk60yth9UxdlDtoV0/f1waDTQKNVDav8C5UKVsP2UtxyE\r
-GIc2EyVvyaIWasY2rqW19m6AdAgYChVwwvtfiMHC1VooXWE3OQccvtQ1mH4oiiW8\r
-YaXju8gzhy2/eAj/w4M7o/VdsKi2NLCn+B8RgZtyUTCXFgsjAgMBAAGjPjA8MA4G\r
+AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE\r
+1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h\r
+JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAEENcKradcKJugznL2O7oba1zn2Y\r
-GgrQy/in1xvVcmDGHzA6saScAJ1DskV3v1K3XrcnGPuyP6etG+avuxcHeaH2LTXx\r
-q8UxNAGtBIDUdRMEdacF2K0zEM4XF1IvlqPq6quE75k16DsXlc+eiR5JH5AHfltd\r
-63yQbkcs1zncLa/1
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA\r
+PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9\r
+F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG\r
+oBt48YV92qG65zz3
 -----END CERTIFICATE-----
index 507f25d0b9b4ff5390bfe1821117107309714365..220271b194349bbfe52425bac9202fe6c6307583 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: 9D 1A 7A 47 26 87 CC 9E E5 9D 04 31 80 63 EF 87 D5 E9 3A 6E 
+    localKeyID: DB F0 A6 20 CF 85 FA 97 D5 2E 21 63 FC 8A 8F E9 19 D5 F7 F4 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIf3aYUadBHRECAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECK8HIh2KNOgVBIICgK3+aS2brQpp
-ZwzDXSeeYjTxKTjfe/MJvWuexHBw9ywyQR0bVms5GTXAPbuiYNRQPbmEUbjAfyuh
-SPlPKomyyUrYEa7dr6xVhVEl6E/Sm/NKrG9iQHeA/q1ctF7WMF/mVxHH9PFDTFuO
-U+UzplP68N1UsXAFodTmdvUnvKCzliWp86LBv+eJjHJ4L8Nv/xsJdNblgHgYpq8g
-vyPr8HjJjeNo8+wduv5SuusFqlpuPqmk+22q7Yo+rgOL3X2sj1Bl07xynzYv1O1a
-9CdHV2f8Lnx31FFosy5zksdyERtXVt1iOTRfV20gQfHW88eGuvugy7GLMhwRsHvE
-TkHzKLIStiU8bmLtw+5l34+m90o+oXIpuaiZS3Sui4jLWOs7EJtYsFxGpG7Yl/xp
-W9cR0EjJnQLxX5CdWrypFYWd3/enFO7m7rNoupNbz9TdKRFZVT/gtjwvnilBuuk5
-lFbi7RM/3zO+KuOyoxzmgUKrTTKeSiMGNCa7dCi7t4c90+mZtyLI6JCq7ZQEG6gM
-ESzVtcso55UDU8Wp5KsUQWpRPryL+Sie0OpdzJDxcg0yzboMauwQpcQdeRANBE4u
-lPBGl/Z3YGCV5g7jnVfnab06inErRIfMJovZ7ut0hSQtbREqMDVPBcW/k1rUtFI2
-Sk3feI+sFUaN/XVnNX/z8MN2/Fm/Ix63ZmyJpFJ096gBQgHCIu8WzcJnSrPD0OTS
-DiJV4+whRDn0VzjssV1JGg+w5PCdAZpoAyD/KIHoLuKE+Pn8zgEz4ccbHC3N6Vfr
-ccdSQvYJ8s/FQdtueVU2KfPwVWHtE9V3EAljudsn+ODg0Q7ahgAsshUz0sh+mhoU
-bMius+zsCj0=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 -----END ENCRYPTED PRIVATE KEY-----
index 96d23cb92a0b403b961bc6acbe96b92338a519e5..8717f8f0bed78be636d6b531df92497c6ad8071e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp differ
index 0b963d49f8e580642be75e65e749b626ef43b6f5..270314bf00290c320701411920fc982e3117d422 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp differ
index 7a901e0531a917a6fae424fe142308e337406b67..2dd4190a1df0966c893407201297e3e7f4db73b4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req differ
index 0b963d49f8e580642be75e65e749b626ef43b6f5..270314bf00290c320701411920fc982e3117d422 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp differ
index a0dce0e07e95e0ea5b22c18b3c9ac207c6bcef1f..14210618225f8364046f034177b95b520874b71a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp differ
index f048279bbb6b5abaff622c9b178f383eea8459bd..0218a25ca9db29d250ef5a77dbdce21287986fe6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp differ
index f048279bbb6b5abaff622c9b178f383eea8459bd..0218a25ca9db29d250ef5a77dbdce21287986fe6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp differ
index c05019efd83b4b09a61f60036603e20ed9ed791e..20fe105ad9efcaffea4b8ac244d5133791d21475 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp differ
index 9463162a32e4405a849a05cb130b3c7efdb4861f..7482cfd77e5449dc30826a5baa1eec9098ff6067 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp differ
index 9463162a32e4405a849a05cb130b3c7efdb4861f..7482cfd77e5449dc30826a5baa1eec9098ff6067 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp differ
index 3e6303c0e3c73c69f2a2cef6fc28c6220bf44592..42b9361c9a467211f539f9ca1e544639d30949ca 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12 differ
index 510e5e32844b3ed49e6c7019ee3c7455f9163783..89c847c98276996841acc16020635130c9e0b5f8 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: 9D 1A 7A 47 26 87 CC 9E E5 9D 04 31 80 63 EF 87 D5 E9 3A 6E 
+    localKeyID: DB F0 A6 20 CF 85 FA 97 D5 2E 21 63 FC 8A 8F E9 19 D5 F7 F4 
 subject=/CN=server2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE1WhcNMzcxMjAxMTIzNDE1WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDAATRVl0QgxZDT
-pR2QEQ6T4Tf4T9LKY1tI8Dv/S21Ky79eOipi3clGt5Ses1fAlYZ1YIx9DvSE/Zs2
-eaa7BM7A4uVuubzTVibYpmQRnoP6+aq3T6Sub43q7u5ajdmRDAr1NmAP31kUELkd
-xeI8Acrr8cxRrlhalgkPQfYm4zyqVwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+MTAxMTIzNDE0WhcNMzcxMjAxMTIzNDE0WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDdzkeX0/ipD9YG
+I5c89/QOl6KT/FdxnUCYm27O/UBeFyxA9cIZYX3U5n1XtywV8iXN8pHRlAyXDzRc
+pCaQCI/UyY+dgNbc0ouPHrSt/iB+RUjChJrCi3cj/5lGyGW8iQ60SuAildOVa4Tn
+UUpZwIvD+q3sB7TWlfSgAmUMBgFoswIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
-GGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4
-YW1wbGUubmV0ggkqLnRlc3QuZXgwDQYJKoZIhvcNAQELBQADgYEAavHM0unGP+/a
-uffgcslwik3r101tlloW0ZDsFUbMxJWWr1VJkqJ2f1kN8frZrGs77Va5fAkD93qf
-8nys4Mx1ARMagR3D2DECmJZdemvjI9ec6mljUXabXWpAR0PaBJNqqDF4tuW9ZIkY
-mQhL9IP0n6Rz7TR28ajbC1X+VRw5lYs=
+GGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzApBgNVHREEIjAgggkqLnRlc3QuZXiC
+E3NlcnZlcjIuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEAej++PL9z7jkt
+49KtSuFggOshr34l1Y9KfBSDjNu5U/nWLj8p89RjL2HkGy2ssKdrECYi9jmJDj6q
+2fgBHqXEEzZySpDoNK6zP9uv6JYwUy5YqrydX32k7slSB5VdPbqI4UO+XUK8rsiJ
++6V8srRXT9QCLQ3K7I1BHvd5tVBftV0=
 -----END CERTIFICATE-----
index 31cabaff2a66110a749a711f4fc76405aa28bb7f..6df0eb4bffb5ccacd41c2b528a3323d13fbaea65 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQDAATRVl0QgxZDTpR2QEQ6T4Tf4T9LKY1tI8Dv/S21Ky79eOipi
-3clGt5Ses1fAlYZ1YIx9DvSE/Zs2eaa7BM7A4uVuubzTVibYpmQRnoP6+aq3T6Su
-b43q7u5ajdmRDAr1NmAP31kUELkdxeI8Acrr8cxRrlhalgkPQfYm4zyqVwIDAQAB
-AoGAEd3K0zrBLH+AgNaOJVgWUC0Wj9+gUL7la/3BciRq+25xf0DQWDolFD8u8C7m
-DStHbhKu3/rim/bGrk9W9B4ivZIg+5y/zoHV7KdErYNLVjn0LjzkBEBwsYHveui6
-zDD12a6zK37GXD986r3335JB5e+iLSyoU6g0M1SM9XtpVBECQQDqq2dsj87Mo3yf
-/Tof5J6PjqaaG09nLqMPuTJz1r0sMCJvJRPeWyX+O9b3XfFigXTfImZoa5J22bTS
-CKLXIqBvAkEA0XUE+dSguhQNr0g03tDjUl/lD/Kwk/7fNOaQqWUBTjcJm3eCbAQA
-fkULIb+nmXlli6Q++Luq3k5PpSibPvW4mQJAdhpTj9CEXHs/ImnYUerGXiuF73Ml
-MCHJkQU8vg3p4Q5MljFL4ZFv+pZ1JsOR02ihwBbZAV56NPR2S2prQei8YwJAVvrA
-MTrx77PKJwLWKb0W2StHRQMj/qE1cZNZeW6fRyqly7CqMU7MIaNsRvx+jcYSvBVd
-rQ7Jmv1sJ4qgRVnm6QJAGiP5PxBYQ0jO5ySXMqs65P7l8STqP9qBSq2DY56SqYsV
-gmI+e1qf1d34uod4wwq9cKCT8BlNn/gPA9Z7IE67pA==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 -----END RSA PRIVATE KEY-----
index c4327b8b2d063385bf2c065977f2df06c9ede757..b938b3f9cc70e20a9df43f0c81b9b4e8b22d0611 100644 (file)
@@ -2,12 +2,12 @@
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
 DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAnylWyR6z\r
-D2h++fDsOatjFRlLW4pB2xMwWL5aq+auMlcIApXJVfxZcrv5j7XZqtiQiqM3mocS\r
-KyXnmBHDmhSES+os4xyIwSBvFlsS+UbanNA5+NmnjmDVnxATjXI2wtpYHb2uUXgm\r
-BAq8FAnR2mLJbcdtFQOXv/51lx1RhW2M32MCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlQFbF5+0\r
-d1Ol9aorM1rjXBN64wBMTWhk++hSz4UBlPqYrFgvzChF93Px+EGvdXpFOmg9fg43\r
-OWwJwvDwiQwA3BWgUf/62qp1P0nqxqJMJl7uii+xfYUWG5FdobvRq1Ql/h/xCVVU\r
-BKrR//1u6D7k2EcEqlh7O/Z8DOGEJMqzano=
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG\r
+DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD\r
+8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv\r
+/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT\r
+C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS\r
+GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8\r
+pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=
 -----END CERTIFICATE-----
index b54773370b3b43020c0f10af4febfecfe7cb28d2..e4000a62385fde7b754f1b04c407dab0476aa889 100644 (file)
@@ -3,12 +3,12 @@ MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
 DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR\r
-evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ\r
-KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G\r
+AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid\r
+6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc\r
+bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl\r
-BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt\r
-XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91\r
-jy6Z4hMSt9SGKbnR
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE\r
+bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i\r
+RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9\r
+MCjrBA4uMYWHJsge
 -----END CERTIFICATE-----
index 5a975259c431f80b8a6abb066718cc64916d9c8d..be729593783f8c07af8ffae9f698f37984956c27 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.org/BLANK/cert8.db differ
index 5bfcda0753f09bbe6b724b66212b988e5f22731b..87f70ebcb878e0cff4eba2e97806522f801d6b61 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.org/BLANK/key3.db differ
index c4327b8b2d063385bf2c065977f2df06c9ede757..b938b3f9cc70e20a9df43f0c81b9b4e8b22d0611 100644 (file)
@@ -2,12 +2,12 @@
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
 DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAnylWyR6z\r
-D2h++fDsOatjFRlLW4pB2xMwWL5aq+auMlcIApXJVfxZcrv5j7XZqtiQiqM3mocS\r
-KyXnmBHDmhSES+os4xyIwSBvFlsS+UbanNA5+NmnjmDVnxATjXI2wtpYHb2uUXgm\r
-BAq8FAnR2mLJbcdtFQOXv/51lx1RhW2M32MCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlQFbF5+0\r
-d1Ol9aorM1rjXBN64wBMTWhk++hSz4UBlPqYrFgvzChF93Px+EGvdXpFOmg9fg43\r
-OWwJwvDwiQwA3BWgUf/62qp1P0nqxqJMJl7uii+xfYUWG5FdobvRq1Ql/h/xCVVU\r
-BKrR//1u6D7k2EcEqlh7O/Z8DOGEJMqzano=
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG\r
+DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD\r
+8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv\r
+/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT\r
+C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS\r
+GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8\r
+pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=
 -----END CERTIFICATE-----
index 9e77717f79dc655eb561f1d0f69eaab2063dd69d..75e37685f2a85a5c313bcd079b2a8a7ee6b2d0da 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: CC 96 CE 2E 01 43 FA F2 92 30 54 A1 BD 3A 04 00 0F 75 4E B5 
+    localKeyID: 95 A8 E3 50 07 95 4D FA C5 F6 1C BD 5E EC F4 46 6C 95 9B 18 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBALqMz/iuUILGHemE
-SJqNRbxrVHXfH7PUZQFxfbgmFTa5HGPYga6vzcfbYRtPloxzkBRfYkA5zDsf3Irx
-MY1Ls+EjYCyrwCDM4QQUcebafp0kWBpJYiguRDfoOpnMEiIGDqjSA5VnhARJjAxI
-1oHZTPmIxTr177BzcRbJ9J6ysv3lAgMBAAECgYACo2yHWPiswNAdtgkFSFY3fKbl
-X260dmWoMubvnj+Zq6T/XkmjsUlHG+RMz0AEuWWwfPYyjJB+qgTq73pYJ68Mr3Dd
-2b/ivUSOkVD0+19CCfYaCGiZzosPXAKxrruVm1H0feclsUYbz+m4S9Le3BZe2d5Z
-g5TByATsI9hmtalngQJBAPIROIbgNPP8f1hYBtFp+WRwnu0f7yC0b9Um08n9fIjr
-qSQZqmJRRH8qOKRVyJwv6MIYyI5Jn+H3JXh2gmCpS5UCQQDFSZBr9bKSUf9mPo6f
-BImihw+/8VS5e34wVsIdmHM3qDyqRP1BZt1OeFr692uj4r6Wts5N23Q2gbGFRHKo
-ytURAkBQ+JWx+Bl+a72lLXzKW+qCQHHI29+/TtwBrsU1UcdwfXPMkZE+5fRFnTfp
-MJC0PgpbsrKTdek3StaL3whpkPepAkEAuzMkkOxgdyrLN09gsU7y8n9J2I28IQwn
-HuMT6lU/7q36cm5oCOj8UXsuiTjAsI903Tm05He5/AZwVc4vJi7goQJBALx05qNy
-hxYA76vuIWNQgq6ParirZ4SJLP4Voq14jRsIDF3/SKSRJzZ8tA0op30XMUCQ+QZm
-CNdP5Sf5e33I8Vc=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 -----END PRIVATE KEY-----
index 87293808cdc7113fa4ae9ba3016f8092f793805b..ed113dcc669bc71e91c7881febe0d34ebfdf8753 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 differ
index b7f08d8d5dea82377b0b7624d5da517734f974af..df87993d4c675ac0f5b6d608b37c38d9311c2463 100644 (file)
@@ -3,12 +3,12 @@ MIICDTCCAXagAwIBAgIBQzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
 MDExMjM0MDdaFw0zODAxMDExMjM0MDdaMDYxFDASBgNVBAoTC2V4YW1wbGUub3Jn\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwgZ8wDQYJKoZIhvcNAQEB\r
-BQADgY0AMIGJAoGBALqMz/iuUILGHemESJqNRbxrVHXfH7PUZQFxfbgmFTa5HGPY\r
-ga6vzcfbYRtPloxzkBRfYkA5zDsf3IrxMY1Ls+EjYCyrwCDM4QQUcebafp0kWBpJ\r
-YiguRDfoOpnMEiIGDqjSA5VnhARJjAxI1oHZTPmIxTr177BzcRbJ9J6ysv3lAgMB\r
+BQADgY0AMIGJAoGBALmhgvkIMKMexi+AsERDMlmzPrHLpCIRg4kR1R8858UX5QZB\r
+6L1s25CLWphziYg0M9wQxvVD3CilIGXww7JaaTNXKn6NgSY1NHsKRckbb1XmKgDe\r
+p1AHFygek+jSANH2uuW35vJ9DcLAkxbKJwmP7lDURAIhhcq+UAnvRzHRl+63AgMB\r
 AAGjKjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAN\r
-BgkqhkiG9w0BAQsFAAOBgQBI94iIVZQAID3eyShKfxq3FWf58piUJMFQsMxDZweC\r
-j2zVsLHUkxlpUHe3TjXnVZZwm+wo2gLx5GOpZkryWXh/PuI181SWY26s50CZ+uAo\r
-bQGDqkF1jLwiYLuvFAPVKDWa7H4X5fqNvowOM1EP1HUA/1naJNRL399Y/D7sliS8\r
-ug==
+BgkqhkiG9w0BAQsFAAOBgQB8eubSeqqS4xk8iy/0kjW9A/9qXAzenSVPHWHVVO0t\r
+H5i0T95BV7zmKtHp/ckR/jEV1pN4PxmEdxv4+kK1LeQ8wsQn9ZOl56+hpiMf9u5U\r
+usuuqPOlVtosaOAKcQmy3aiwQ8V+fd8rgbJVhNlOunC5NUaYuyP9xqmzu3y3a66e\r
+WQ==
 -----END CERTIFICATE-----
index 08e0eb2b1a358975e0a95f22c4cf8334ca43e36f..0b193648d7399e4a8ecd478650796ef8ab9dc668 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: 1A 38 55 FF 5A 14 AE 47 1C 03 74 AA D6 58 DE F7 6B 14 D6 E3 
+    localKeyID: 83 64 4A D0 4D 26 C0 9D 37 E8 63 A2 00 FB E6 21 BA 71 2A DD 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAKrshuM0DdH5ARXd
-VQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oRevGDyMk2TZ997csWFLkX
-PGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQKOHj9vWEXeaTZOvWchff
-GO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAECgYArkfOogyJqvfC65BrC9wt63B+g
-7R/ZEEDB0XduEqNg8tjETkEeUv6q4kgV85LFcfSC5ibPW0h8lnpd3EB2v91OwYMv
-pz+u5+ZO+C0FZVPayhgEgdb+DL7wByKUnC52sHDvmOBq0HIVgfmZB6nv+T4aa25f
-Jdijf2lCzPggxFIH0QJBANF1hyBzafWIYZVb6bOnaP9dO3A8kmmP+3QH5VO7MaBq
-RQjbDvz1qyEO63Rx/j18ckLwTLj+VthjDKeybnrQtTMCQQDQ5wnVm8hDbxyVPmt6
-HAU74DrSrYzpH3x9zTfbdUabg535YYCQz/JnIH/Z07f7Z8N+rpaEHm+9yVy0nA5b
-ymGVAkBPDQoohyZwUj5x/jRfZ0lLR0aNf27KhFqkWe6FAVsjbbgMNZCci6NAYL8g
-PX10eyksdkCeeO8Rz6ARElh75ZTdAkBlNtur9EuGaKpXoSOfyT278ftuIgo41TmT
-FkAvA1ZPeOiscFJDV41h6/wmBQ+KLo8orNxebQTE1nAlTcsjLB41AkEArDtyK1ER
-ZnDLpHOYgLmZ3arFE23ictKRMsih8/3fNKeDRn6Ob54aqpsHO9tEGvOcdIbddCcE
-Nx5Ono2x/KL2oQ==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 -----END PRIVATE KEY-----
index 81b769bc00b216c71220278af9c3435c0799014b..7be751ccf2950a19aea427801ae466ea254d20d0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.org/CA/Signer.p12 differ
index b54773370b3b43020c0f10af4febfecfe7cb28d2..e4000a62385fde7b754f1b04c407dab0476aa889 100644 (file)
@@ -3,12 +3,12 @@ MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
 DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR\r
-evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ\r
-KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G\r
+AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid\r
+6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc\r
+bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl\r
-BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt\r
-XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91\r
-jy6Z4hMSt9SGKbnR
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE\r
+bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i\r
+RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9\r
+MCjrBA4uMYWHJsge
 -----END CERTIFICATE-----
index 57b4867962b6e65eeeb4cf319b3ff980e799eb4f..4d173eedb0f9909f491813c1265e53f4e2cf4fec 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
 ; Thu Nov  1 12:34:07 2012
 
-[CA]
-name=Certificate Authority rsa
-bits=1024
-subject=clica CA
-org=example.org
-
 [CLICA]
-sighash=SHA256
-signer=Signing Cert rsa
-level=1
-ocsp_url=http://oscp.example.org/
 ocsp_signer=OCSP Signer rsa
 crl_url=http://crl.example.org/latest.crl
+level=1
+ocsp_url=http://oscp.example.org/
+signer=Signing Cert rsa
+sighash=SHA256
+
+[CA]
+bits=1024
+org=example.org
+name=Certificate Authority rsa
+subject=clica CA
 
 
index 35f307697fb754411dd9eca72adb3671e7e136d4..dd53fec3bf628ea4d47b34d8a654d6468beeaae8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/cert8.db and b/test/aux-fixed/exim-ca/example.org/CA/cert8.db differ
index e64683cbb4f6d94fbbe6aad64bad884cf06d57c2..9338c32e0ddedeb1f4a3bc872b4573c8f88fc38b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.empty and b/test/aux-fixed/exim-ca/example.org/CA/crl.empty differ
index b1f47aeed04ffafb0517f5361716d691a1a5c571..b76bfd5473cda725d72c70f703cab11c0308bda7 100644 (file)
@@ -1 +1 @@
-update=20171216011707Z 
+update=20171216204807Z 
index e9516f3f2bc96604d78cc97dfa6ab1175ab7b43c..a8be9ecd52ad9cd1f4d276720c3af92fb394487f 100644 (file)
@@ -1,8 +1,8 @@
 -----BEGIN X509 CRL-----
 MIHxMFwCAQEwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcx
-HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjE2MDExNzA3
-WjANBgkqhkiG9w0BAQsFAAOBgQBptRy3E47znC529PtvDyItQJuM405ktb1AZgCi
-bDXKuUBTYg52TB7Ibm+cL84hIMY31XZs3SLN9VkNcZAt3NpJIlqhM34SYlbqdiqz
-zH9SDRyzJCl0jaWnJ15iQcSFle6oB3J8ee6JJlzHOn+i81GgB8AQ7rnKcJoZBs8Q
-LuLdqw==
+HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjE2MjA0ODA3
+WjANBgkqhkiG9w0BAQsFAAOBgQDjsuP9u7xkvCxAoWnq2RaVKknivvGvhSnO5XAo
+5ZcRxJc+VTuhpQA95fGiu9o7u/aDvwPB05NdcLb4r93ru623kLDpNHH51EQwQIyv
+43RWt1U0y4GLfojHZ/rtzVNjqYJrvoD01AfaeDxYw+GMM11gna7gvImyIXXvwHfe
+mSR8nQ==
 -----END X509 CRL-----
index 9083e8d45419c1e01cab5b5f831db6a1a6056baf..8992228309f824ae07f7eb9c9ae66a4b6f3ac379 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.org/CA/crl.v2 differ
index 1c243fdfefa2f7fcd7aa993ff239abab629bd097..9c5883f64c4a0592e63f18dc057a887cad33ad0f 100644 (file)
@@ -1,3 +1,3 @@
-update=20171216011709Z 
-addcert 102 20171216011709Z
-addcert 202 20171216011709Z
+update=20171216204809Z 
+addcert 102 20171216204809Z
+addcert 202 20171216204809Z
index dd6987a7c0885b9a52f89273143aaea2c32d8d39..d13c3d66af2fc28b323f1fe79b24fe329518c980 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
 MIIBITCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm9y
-ZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMTYwMTE3
-MDlaMC0wFAIBZhgPMjAxNzEyMTYwMTE3MDlaMBUCAgDKGA8yMDE3MTIxNjAxMTcw
-OVowDQYJKoZIhvcNAQELBQADgYEAc/MOgAaI/ddSlc6XnXGiNFQH7XwpZ5wrRHFk
-WtEg4S39T8njOhKdAiqinD7yDE85KjUwQxJ6lHsDlKrw3YN+Tqe3F3laL6THCa4F
-sYeXlBAvB3b+a2KH771golTiSat+yFmezljPFu0CIQxHc/xxq4VjMnRkmbqEcZk0
-XG6i/RY=
+ZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMTYyMDQ4
+MDlaMC0wFAIBZhgPMjAxNzEyMTYyMDQ4MDlaMBUCAgDKGA8yMDE3MTIxNjIwNDgw
+OVowDQYJKoZIhvcNAQELBQADgYEADKsvXEqBQVOC98wFJxuWM6hokSQm+8PKir56
+QtFTCDBc6Y3AXRw7NMlhaPSBTlDq2xQOdqd+PMY9q9SU3DsA41zGHLz70U3F/zhE
+8O/GKvDo3S1IJPPKUFQRJF8a2SseKXRPqSzKTE17QjuQCrZ8UNedQtGLyyVv7CkM
+e54b4MA=
 -----END X509 CRL-----
index c4d3cb4ec78d8b031638189f96e4fec6dd60fab3..7be58e43a5f609b9938c125a8c07b4bb48cb2504 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/key3.db and b/test/aux-fixed/exim-ca/example.org/CA/key3.db differ
index 104c6cae49863b2522c3e7e6107b787fbdc512dc..9aa2551f570a7775536306208bd2bd9c44a12429 100644 (file)
@@ -216,36 +216,36 @@ power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
    0:         75          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:      36953        740         73         30        658        400         97         40  IR-IO-APIC    1-edge      i8042
-   8:          0          1          0          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:      78513       9414        672        193       3930       3366        885        184  IR-IO-APIC    9-fasteoi   acpi
-  12:    2901234      64831       5457       2075      45248      28156       6890       2620  IR-IO-APIC   12-edge      i8042
+   1:      28375       2779       1798       1410       3672       2918       1756       1165  IR-IO-APIC    1-edge      i8042
+   8:          1          0          0          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
+   9:      26818      10583       8549       6845      19392      10669       7595       4844  IR-IO-APIC    9-fasteoi   acpi
+  12:    1652948     206933     138126     121080     313548     214279     144993     102413  IR-IO-APIC   12-edge      i8042
   16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 122:       6192       2656       1995     638948       3343       2724       2207       1782  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 123:         28          1          7          1          2          3          0          3  IR-PCI-MSI 327680-edge      xhci_hcd
- 124:        260         59         40         24         12         13          7          1  IR-PCI-MSI 2097152-edge      rtsx_pci
- 125:          4          0          0          1          0     141134          0          0  IR-PCI-MSI 520192-edge      enp0s31f6
- 126:          0          6          1          1          0          0         12          0  IR-PCI-MSI 1048576-edge    
- 127:        388         49         69         20    1292852         24         72         40  IR-PCI-MSI 32768-edge      i915
- 128:         13          8          1          0          4         13         10          0  IR-PCI-MSI 360448-edge      mei_me
- 129:         31          2          0          4          4          1          1          0  IR-PCI-MSI 1572864-edge      iwlwifi
- 130:        472        177         79         17        234         80         20         64  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:        517        909       1870       1479       2860       2448       1487       1879   Non-maskable interrupts
- LOC:    6817458   10420741   18558647   16007809   28146012   24498558   16314487   18887302   Local timer interrupts
+ 122:       5099       2645       2048    2132883       3083       2651       2210       2042  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         17          3          7          1          9          3          5          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:         75         17         21          9         93        164         15         42  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:         18          3          8          1         11     307513          2          0  IR-PCI-MSI 520192-edge      enp0s31f6
+ 126:          2          0          3          0          1          2         16          0  IR-PCI-MSI 1048576-edge    
+ 127:        339         56         54         23    1527287         37         26         18  IR-PCI-MSI 32768-edge      i915
+ 128:         14          0          0          1          5          1          0         27  IR-PCI-MSI 360448-edge      mei_me
+ 129:         18          2          0          4          8          0          4          7  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:        216        116         11         70        193         65         78         49  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:        368        382        365        323        340        333        336        355   Non-maskable interrupts
+ LOC:    6159085    6209195    6078202    5760089    6020169    5956690    5959405    6072770   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:        517        909       1870       1479       2860       2448       1487       1879   Performance monitoring interrupts
- IWI:         58          3          1          1         16          2          1          0   IRQ work interrupts
+ PMI:        368        382        365        323        340        333        336        355   Performance monitoring interrupts
+ IWI:          0          2          1          1          4          2          1          0   IRQ work interrupts
  RTR:          6          0          0          0          0          0          0          0   APIC ICR read retries
- RES:   12074515    1391703     533454     177021     287023      72263      62627      48496   Rescheduling interrupts
- CAL:     180651     143204      98858     104850      41109      73748     113286     111987   Function call interrupts
- TLB:      53360      51502      31573      33734      16524      24420      38918      42708   TLB shootdowns
- TRM:    3945331    3945331    3945331    3945331    3945331    3945331    3945331    3945331   Thermal event interrupts
+ RES:    2766828    1298190     589638     442284     433478     428557     274011     316854   Rescheduling interrupts
+ CAL:     346137     329328     331788     336751     344858     333233     332730     336387   Function call interrupts
+ TLB:      99586      89298      89373      92699      93689      88839      83746      88759   TLB shootdowns
+ TRM:       3458       3458       3458       3458       3458       3458       3458       3458   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:         91         91         91         91         91         91         91         91   Machine check polls
+ MCP:         87         87         87         87         87         87         87         87   Machine check polls
  HYP:          0          0          0          0          0          0          0          0   Hypervisor callback interrupts
  ERR:          0
  MIS:          0
@@ -253,41 +253,41 @@ power management:
  NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
 MemTotal:       16293504 kB
-MemFree:         9525580 kB
-MemAvailable:   13821608 kB
-Buffers:          437968 kB
-Cached:          3580964 kB
-SwapCached:            0 kB
-Active:          3760216 kB
-Inactive:        2483432 kB
-Active(anon):    1520068 kB
-Inactive(anon):   327828 kB
-Active(file):    2240148 kB
-Inactive(file):  2155604 kB
+MemFree:          168640 kB
+MemAvailable:    1949468 kB
+Buffers:           25268 kB
+Cached:          1903356 kB
+SwapCached:         8840 kB
+Active:          9042412 kB
+Inactive:        6508168 kB
+Active(anon):    8606724 kB
+Inactive(anon):  4972988 kB
+Active(file):     435688 kB
+Inactive(file):  1535180 kB
 Unevictable:          48 kB
 Mlocked:              48 kB
 SwapTotal:       8212476 kB
-SwapFree:        8212476 kB
-Dirty:             10128 kB
-Writeback:             4 kB
-AnonPages:       2224764 kB
-Mapped:           672168 kB
-Shmem:            328916 kB
-Slab:             326532 kB
-SReclaimable:     238596 kB
-SUnreclaim:        87936 kB
-KernelStack:       12416 kB
-PageTables:        54128 kB
+SwapFree:        7958268 kB
+Dirty:              9764 kB
+Writeback:             0 kB
+AnonPages:      13614236 kB
+Mapped:           390384 kB
+Shmem:            322816 kB
+Slab:             237152 kB
+SReclaimable:     127616 kB
+SUnreclaim:       109536 kB
+KernelStack:       14308 kB
+PageTables:        94556 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
 CommitLimit:    16359228 kB
-Committed_AS:    7095508 kB
+Committed_AS:   29508876 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:         0 kB
+AnonHugePages:   8423424 kB
 ShmemHugePages:        0 kB
 ShmemPmdMapped:        0 kB
 CmaTotal:              0 kB
@@ -297,14 +297,27 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      247272 kB
-DirectMap2M:    10100736 kB
-DirectMap1G:     7340032 kB
+DirectMap4k:      427496 kB
+DirectMap2M:    16211968 kB
+DirectMap1G:     1048576 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-  tun0: 13292850   17711    0    0    0     0          0         0  9359951   16745    0    0    0     0       0          0
-virbr0:   60189     494    0    0    0     0          0         0   548231     726    0    0    0     0       0          0
-enp0s31f6: 66806972   75165    0    0    0     0          0      3744 18375796   63291    0    0    0     0       0          0
+ vnet0:   46917     481    0    0    0     0          0         0   324941    3668    0    0    0     0       0          0
+ vnet7:  502731    3695    0    0    0     0          0         0  2163732    8494    0    0    0     0       0          0
+ vnet3:   32162     252    0    0    0     0          0         0   291681    3407    0    0    0     0       0          0
+enp0s31f6: 191736257  170884    0    0    0     0          0      3921 42691408  129900    0    0    0     0       0          0
+vnet11: 7303439    6454    0    0    0     0          0         0  2342884   11285    0    0    0     0       0          0
 wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-    lo: 2832452   10497    0    0    0     0          0         0  2832452   10497    0    0    0     0       0          0
+    lo: 2455626   14797    0    0    0     0          0         0  2455626   14797    0    0    0     0       0          0
+virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+ vnet6:  256893    1947    0    0    0     0          0         0  1206225    5922    0    0    0     0       0          0
+  tun0: 112492141  104254    0    0    0     0          0         0 30576219   80423    0    0    0     0       0          0
+ vnet2:    8030      34    0    0    0     0          0         0    42770     387    0 1709    0     0       0          0
+ vnet9:  126812    1140    0    0    0     0          0         0   686279    4608    0    0    0     0       0          0
+ vnet5:  139304     988    0    0    0     0          0         0   787341    4715    0    0    0     0       0          0
+vnet12:  133857    1141    0    0    0     0          0         0   815338    4630    0    0    0     0       0          0
+ vnet1:   71961     671    0    0    0     0          0         0   421084    3844    0    0    0     0       0          0
+vnet10:   85763     802    0    0    0     0          0         0   485818    4053    0    0    0     0       0          0
+ vnet8:  445523    6298    0    0    0     0          0         0 15036621   14089    0    0    0     0       0          0
+virbr0: 31683192   82555    0    0    0     0          0         0 119317464  123862    0    0    0     0       0          0
+ vnet4:  283261    2105    0    0    0     0          0         0  1389417    6420    0    0    0     0       0          0
index 3f3530a13488219e8f812c37ebef9d525f1c94c3..fa992f144ff94723f3d1ded3e5503bc83fb0d16c 100644 (file)
@@ -7,14 +7,14 @@ MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
 DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR
-evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ
-KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G
+AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid
+6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc
+bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl
-BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt
-XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91
-jy6Z4hMSt9SGKbnR
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE
+bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i
+RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9
+MCjrBA4uMYWHJsge
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -24,12 +24,12 @@ issuer=/O=example.org/CN=clica CA rsa
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
 DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAnylWyR6z
-D2h++fDsOatjFRlLW4pB2xMwWL5aq+auMlcIApXJVfxZcrv5j7XZqtiQiqM3mocS
-KyXnmBHDmhSES+os4xyIwSBvFlsS+UbanNA5+NmnjmDVnxATjXI2wtpYHb2uUXgm
-BAq8FAnR2mLJbcdtFQOXv/51lx1RhW2M32MCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlQFbF5+0
-d1Ol9aorM1rjXBN64wBMTWhk++hSz4UBlPqYrFgvzChF93Px+EGvdXpFOmg9fg43
-OWwJwvDwiQwA3BWgUf/62qp1P0nqxqJMJl7uii+xfYUWG5FdobvRq1Ql/h/xCVVU
-BKrR//1u6D7k2EcEqlh7O/Z8DOGEJMqzano=
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG
+DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD
+8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv
+/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT
+C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS
+GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8
+pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=
 -----END CERTIFICATE-----
index dcea5849274db6327da82c575ee68b8caa379474..0c60a9fd48549110fa4eceb28588237260d7b410 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db differ
index ea9d00d4151328799ce1e84304e5d9e8c9c562c7..31f6e1b7188dcb605874777fd558ccfdf728bb2f 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: 65 A4 F4 F1 86 96 ED A4 F2 0B A9 1B 29 E4 F8 D7 CE DD BE 71 
+    localKeyID: E7 84 FA 98 F6 B7 DC B2 C2 3C 24 22 3B 4D D7 09 F7 20 4F 40 
 subject=/CN=expired1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDlaFw0xMjEyMDExMjM0MDlaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC5JUL3GdXWt7WC
-EJu1CxEiKSWcdVig+oWVBDcFKFyZGV/b/XQzArTJj/PzDfq85nwHMZHESXfelDPn
-mihlM5AzuOc5UXsHL+IFBAXsP6RkqgrB0Iq9CQJ9DOFPTGdviv7IR50o0VBmOG7B
-deRYYiI7OSlFbnT1kZ0RQI8146eFXQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MDhaFw0xMjEyMDExMjM0MDhaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDaBoTFNAnUtbJO
+LDBleZhRGtgL08bCBj7wv5JqD91CKGxKCt6rZxs1gIBu2NAfdep4tC/H9oOKrRZA
+nZd80XPu4Zqp3TH+CJFiMNv9sAK5ZI26Vc/8MbNbwJnWokndIAmH7BTCwNcelfFg
+kDkq9mojMA4VphLTU322Jji6x6/y8QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB
-AFgj1Z3sDIPTMbFQcrqbtDKmjlh0x3F56nL5deLRvYcLU5hbZ/bTCpbkhqGIaJGr
-I4YBlMbKdxWbEEifkxIEM3oD0WARN1WMnFoJJ9W/iXFcVWia8u4WuuhA34xQW6EM
-ZMw0HxpAADiXFwJz65RCLcL6n3/R96KBen/cGcxc+7+p
+AFQhEz5n6ZoYvoU0QHevvBpsjFMHxMFMkEPsB5CLWxyvOLnKHurd8RHAcW9b7KiS
+XX8Bp4cpPRg/CcJzrsSR4QIMccEBPInuvAUMei/LmMqlI1Vq2Kr5cKaVdLSDo+Z8
+Ti4q6MjoFVxEVKVdrWiSbnEy5bnf9qmuji+liviPzUgg
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
 DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR\r
-evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ\r
-KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G\r
+AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid\r
+6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc\r
+bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl\r
-BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt\r
-XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91\r
-jy6Z4hMSt9SGKbnR
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE\r
+bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i\r
+RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9\r
+MCjrBA4uMYWHJsge
 -----END CERTIFICATE-----
index 0c806d6994c086b00116df25bb766c178a44724a..264fc586ca4701ba262135d4e583c1af8a35d545 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: 65 A4 F4 F1 86 96 ED A4 F2 0B A9 1B 29 E4 F8 D7 CE DD BE 71 
+    localKeyID: E7 84 FA 98 F6 B7 DC B2 C2 3C 24 22 3B 4D D7 09 F7 20 4F 40 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQILNa75fYCFIkCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECOtAYoeqzZcvBIICgIfhIuHzKuzR
-8F4glrBt1wUq+R5dJe1GlS1xgATTGk44bBU/JMvn5jZRqE2SfTQlEK7qpRoY/zfP
-5jo716Tg39zw1NwEGjkm99kolgmsjcNKAOUDE6Iu1eik7lp/wd+PkqqIpYHjW6p3
-dS3dKtV0SZs2HRFNqnZZDWakf7RgwOz46YY6bMhsIIgO9XZ9Ry0L/x/PB4x9z6u3
-qPoLu0qDteFRvI5XHGe/ydAPr1qTwjBs4MaTzA6CSeY01xmoJ8tFNfQMjD74ncjJ
-2WKgE2zFLIT9QFfanee3lwHMiFm/A4NmnlOWQDpimp9dFgdODIIqKwaIfuKnYGVj
-wEprhMnh4WZXon6D65QICdycEl93o65GBfVPRUmAt2ylfqKtf1qgzeYWnc7O28ND
-E1k7lcPKhLgCytdYS4kWVRReXx77yPJWiA4HBgSjhVoiEKTynNj1QVoP8KrWLC/V
-pMXPSedmhJQqkCCu6fCx3CAi1uWNkhNsMr/98xzGjOjU9qxlArTIri2w7rNoHi2R
-e1pWJXbTpj1o/P0vOkWLZb0hmTVRugx5BPOGH9Fd4ahCIxMOWA5tn2teFeJSyTu2
-PMIOxByWR1M+yw4/R2h+EJcnssDOJZQ0OTzR1keQNKf504THaeihUsLU6vMoPgB4
-KermBoHn4QZKxZJr6tlDMVJQTxdKRZRRPXPasChpJQyKmn6wTjsMmDGpUsvZAtk+
-T5jjCrD8d/neiEVM3woXOk1usyU4vudNIV/w8NIl6hk2rUdX+FHoO7nCtJJa3m/d
-B/HuUAGUP2qJLP/zv5zv+7YhxOF0FHpsMHJr9yqN2qqLy3UJZRTCbzgfp5TU7o5E
-7MuV9eTpOm0=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 -----END ENCRYPTED PRIVATE KEY-----
index c46a178fb0098e1b168f5d0aadca335ae3e6ccca..43cd7d7d8406f8f7b3a7e4818286a33b3a91a32c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp differ
index e1aca993bb09deab99a750fd107de7744d3b49a9..fd92b85da63e67707bdace66f44cb089bb0ac9ac 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp differ
index 0df56df0dd5a65dd9318c4e5968a0b4750d41486..d5382cc3d3a30b44db764f5a596fb2585c269bcc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req differ
index 7100793115f822eb1168774d0d7f3098b598f92f..19c69baef3209e0b725fc1f89e2be925ca451fc8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp differ
index 6d6de610ff50d5e93a161a5122a7f264108d5d9b..baef0b3413a1e9049bd62ed846ea5f3c29bf7a1e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp differ
index e23d6b8efc6ec03c8b5977f538325ae0b8f8a101..13f45c6125857f0c1a888023280670c0ecabb2b3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp differ
index 57cc7e37b3a162855c468832cade42417ff63eea..f4879c6094dd10583bc9ecd37aec9a089c259f25 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp differ
index 4afb549d360380f7b79e8b3581124d362ad526e9..a89d3983032e7051f9387e52b2677e5b4fabcecb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp differ
index fe095c1fa90f59378f1d00dc7df7f58f8a55bc85..9c85297f82139e7a0cf5705b803504665210ada9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp differ
index 9f4135ad18481aa853d10c9c445ddca09ba6eca2..2dda3a2af6639d0da675bc68eae4353b7642b3c8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp differ
index 73a116653a6d1f286f5d579c3b8773dd15683df0..9d0ce538a9c463641dcc9bd6122ce9e8adfcbec1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 differ
index 29f1f6b294ab56e1a117844fa37499bc5857ba8e..cd97df7982d5fff42283b7a037e71eb811a7bd88 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: 65 A4 F4 F1 86 96 ED A4 F2 0B A9 1B 29 E4 F8 D7 CE DD BE 71 
+    localKeyID: E7 84 FA 98 F6 B7 DC B2 C2 3C 24 22 3B 4D D7 09 F7 20 4F 40 
 subject=/CN=expired1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDlaFw0xMjEyMDExMjM0MDlaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC5JUL3GdXWt7WC
-EJu1CxEiKSWcdVig+oWVBDcFKFyZGV/b/XQzArTJj/PzDfq85nwHMZHESXfelDPn
-mihlM5AzuOc5UXsHL+IFBAXsP6RkqgrB0Iq9CQJ9DOFPTGdviv7IR50o0VBmOG7B
-deRYYiI7OSlFbnT1kZ0RQI8146eFXQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MDhaFw0xMjEyMDExMjM0MDhaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDaBoTFNAnUtbJO
+LDBleZhRGtgL08bCBj7wv5JqD91CKGxKCt6rZxs1gIBu2NAfdep4tC/H9oOKrRZA
+nZd80XPu4Zqp3TH+CJFiMNv9sAK5ZI26Vc/8MbNbwJnWokndIAmH7BTCwNcelfFg
+kDkq9mojMA4VphLTU322Jji6x6/y8QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB
-AFgj1Z3sDIPTMbFQcrqbtDKmjlh0x3F56nL5deLRvYcLU5hbZ/bTCpbkhqGIaJGr
-I4YBlMbKdxWbEEifkxIEM3oD0WARN1WMnFoJJ9W/iXFcVWia8u4WuuhA34xQW6EM
-ZMw0HxpAADiXFwJz65RCLcL6n3/R96KBen/cGcxc+7+p
+AFQhEz5n6ZoYvoU0QHevvBpsjFMHxMFMkEPsB5CLWxyvOLnKHurd8RHAcW9b7KiS
+XX8Bp4cpPRg/CcJzrsSR4QIMccEBPInuvAUMei/LmMqlI1Vq2Kr5cKaVdLSDo+Z8
+Ti4q6MjoFVxEVKVdrWiSbnEy5bnf9qmuji+liviPzUgg
 -----END CERTIFICATE-----
index a9b83b757701e9081dff23f1fa0acf9ad94768f9..b0c224ed50fefedf10b2cbe8b72f897ad254dd4a 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQC5JUL3GdXWt7WCEJu1CxEiKSWcdVig+oWVBDcFKFyZGV/b/XQz
-ArTJj/PzDfq85nwHMZHESXfelDPnmihlM5AzuOc5UXsHL+IFBAXsP6RkqgrB0Iq9
-CQJ9DOFPTGdviv7IR50o0VBmOG7BdeRYYiI7OSlFbnT1kZ0RQI8146eFXQIDAQAB
-AoGATSkjVHo27YqYocEsM3KOTG9blm4tZsGhxG4CRCsDFGdH1RY3RD8fe1V8NNKh
-qfJgxFq7RlPcGi4nx6EurqajtMUkU2Uja3ydzp49jLn+ZDK+0ya+SKT2EiQjs2vs
-MsY0px1qPNFt0hxlM9BOn1fQXS7vV7YfRViLIkZmS4Sqgr0CQQDbyn29fEo3Y1ux
-sD3YkZZC9Rr6cz8MphOWXea6Uldz3BcII0P4ipi2MV+gXngWYpBSHgZVS/Zo2KvR
-lN3qNVXTAkEA16Wgj69wLcRknkzEnHNanAgNfdVJyUW6kGSmpn/+eHyv72Qz+ay3
-TXCQsYSRNpjTnYJZrN3efybqa2bJu5XKDwJBANVvjC+oNQIYkIC7HzPiHUMkdnBj
-3gRQepD42whw0dAHGK6kYGtJXAcBZ1V6p69FQ9UapxfJzp3+WswJfn7kEFUCQQCI
-t/tZ3XKTsaXRLv6f6gqSThCvrKABOXIUxZtaiF9/aB3q+m5xZu037Zvu0At4v9+6
-RsAv9uJvXu7UdPCFO2xFAkBPq4tTiyBP4VZPOzFqx4UlAm5Bc9xkT1CyB8IlyRYS
-x04Wy7szlAcgwPL8MXVBU5we3tTNrdqs4txiKwpZw4E4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 -----END RSA PRIVATE KEY-----
index 40a6b1dd1dde6d3202d127d59d0323b7504525a5..666d2f049d64c17c976d05a4dfab090cefa7a540 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db differ
index 3f3530a13488219e8f812c37ebef9d525f1c94c3..fa992f144ff94723f3d1ded3e5503bc83fb0d16c 100644 (file)
@@ -7,14 +7,14 @@ MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
 DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR
-evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ
-KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G
+AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid
+6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc
+bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl
-BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt
-XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91
-jy6Z4hMSt9SGKbnR
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE
+bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i
+RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9
+MCjrBA4uMYWHJsge
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -24,12 +24,12 @@ issuer=/O=example.org/CN=clica CA rsa
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
 DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAnylWyR6z
-D2h++fDsOatjFRlLW4pB2xMwWL5aq+auMlcIApXJVfxZcrv5j7XZqtiQiqM3mocS
-KyXnmBHDmhSES+os4xyIwSBvFlsS+UbanNA5+NmnjmDVnxATjXI2wtpYHb2uUXgm
-BAq8FAnR2mLJbcdtFQOXv/51lx1RhW2M32MCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlQFbF5+0
-d1Ol9aorM1rjXBN64wBMTWhk++hSz4UBlPqYrFgvzChF93Px+EGvdXpFOmg9fg43
-OWwJwvDwiQwA3BWgUf/62qp1P0nqxqJMJl7uii+xfYUWG5FdobvRq1Ql/h/xCVVU
-BKrR//1u6D7k2EcEqlh7O/Z8DOGEJMqzano=
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG
+DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD
+8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv
+/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT
+C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS
+GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8
+pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=
 -----END CERTIFICATE-----
index f5f5412576cf76441e9d3e6eaf2392b412728f34..cfa09a365a9ab65f686422d809dcd60775f509ad 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db differ
index 72163dde398b90fa726e1d398f0d2b8353ba52c5..30655e5ed9d86f2967f25dbf35678f1369914bcc 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 2E DD E2 B3 B8 CB B1 C7 69 49 B9 92 47 CE 70 04 13 5D CA 3B 
+    localKeyID: C3 07 E9 78 00 0C E8 96 30 9D EB FD 1E DC 68 E3 4B 7A EC 35 
 subject=/CN=expired2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDExWhcNMTIxMjAxMTIzNDExWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA1MhhnD3UeLhd
-/EUfjgRzszyreP+UNFpcSr7tKZ6dW/5wPLTbeqyMH+SNW8Vuyodtu5JVixFcKiLx
-C4cuZ62l32pCegbvAIdiHWFU9nvdvr8WrtqL9Yb1tktTy4svgkjIi+qmxONL8Ywp
-hP7yiB0Q99/o0tgCxfICHjJr4bGQ+xsCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDEwWhcNMTIxMjAxMTIzNDEwWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAmm5VvjClKLJr
+pZTi4vufH4b+DYY2mv1N01zebHMfJ7z84zTZq8pkczQOPLux1zQyviKXpbpGYh0O
+XURZ5QMAGz/23RFG5mGkcIjyJegJnhbzrMXb5H/d8WeEl8su855p2DT5KvMtX7lz
+YAdnRon7VbVl3tX7onucNYdWcRQeEPMCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB
-gQAU//Qy8xq85e5h0R6p+1zuPqUrLmtLcBqUFTKdhdD1ocW+xZQx+k/81tFEPpEp
-G4E8gw9j1eNVkFeIEt6sWCTf4EtQKteUBExIicZxAHdYvWtubwekkmRpj22nf7Fg
-vr7VrjvQsOE/lUDyY8PxBrxyoxwvUkonPZK5Yr9HaHX0Qw==
+gQDuDYF8S/064WXThsw+KL7tfhYxG9Yntr2OmcGAHhjesHzqA663oUKLIBFD1OEJ
+cCzMOZDBGuMrT+DpjGztUZnFEY59ORXfhdBcJBqdGw6DCfKHID9tLuYWY2j9jjo/
+2TKfwKAV7Z5jO6RYDPClPFnwCN4OQfdte3RNjRZv02K1KA==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
 DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR\r
-evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ\r
-KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G\r
+AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid\r
+6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc\r
+bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl\r
-BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt\r
-XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91\r
-jy6Z4hMSt9SGKbnR
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE\r
+bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i\r
+RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9\r
+MCjrBA4uMYWHJsge
 -----END CERTIFICATE-----
index 49f0a35e2b504c845bfd52c466ea2c3403842825..ee20870b33ffbd499234b4553353b8ebc3551ec3 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 2E DD E2 B3 B8 CB B1 C7 69 49 B9 92 47 CE 70 04 13 5D CA 3B 
+    localKeyID: C3 07 E9 78 00 0C E8 96 30 9D EB FD 1E DC 68 E3 4B 7A EC 35 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQItqiuPxPxupYCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECEA01y2WO9RzBIICgM5lf/hz0XMs
-I/8421RGtABym7c8abM5xANv5y4cSsfwlRTsCWCH2Rh1n40XPDBa2UOO+dy37dzz
-akwf1XZ6fne1zs81seTbxX4N7vbXJeTv+tVPkUTXrtEPMJpl4BWFBjLonWvul+Uh
-xprWOgbW4RYUHL7m/+2FLUxlgbxvE9BwAr8Row6L0pyguoNNhP7onIH1BiOLCjqV
-w+XRYnb+3w5k0iWBsSZoGDOyHucnMhV05hdoRf8gacOERWSTvmSSuX/1LVjhJw30
-+CuEsApk9Hx5VsmLgNygr6KHQRs8voGEVZTUznmKbnWriSlXGElDevutPqshUm8/
-o7GQTEbDl69A2s20KRe4Zbxka4Ed37jHB/eaDLim37u7IYd4nrTCUiTytIi+uj6h
-1C7GdjYaWyPMfaK899pr1N3+89r7dUHnx+m7GAEirRX2HIEGywvK7r9DGpTaQEhk
-bbHBvK4XmxgUauv5QLYAkQVRNBfqqboFEe3HauaVmk0IG6SaNosNx5yszRl1E6wX
-ZJ+WiqCHdUfGhUoETF9VPEBauXbveEG3PphE4gBEgYVeN1WiJwb5t4ylK//3i9rA
-Renz0AhcN8lAQISAsvubmY5dgqCwvbCqNiI8KWio4fo4BiKf3d9nBo2eShartBdf
-JMYC3W3vIm7aRZm35jbAiREyWhFUouf5+4PwVlDTAc23cAETDBljPSx2DUNb6B1i
-bwlFL5c43tLVxFY4TptNLHeAgwEydGdbDTZtOr8F/H13lYncVHPwTToR9p8tHcQw
-NXU1yQ10C4eSoUoyn8M9FjQ7XRNZX10AKAeijhD0eSBN5aLGZrUrrcluohy/uTxC
-bHoVJV+IwPs=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 -----END ENCRYPTED PRIVATE KEY-----
index f97ef173719dd4daafe37cc106683d9bc45b7326..e54ee3c0bd6efa16dca4139b2f0fb258f1286e5f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp differ
index 2f1d629e46e454ef42887bd64573ecacf6e9e96f..a10981d74e963d3a16e0bca2fa76fcfa1f502872 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp differ
index 1e66cd3dcb7de8a4dcc73843736f849e4b71ac69..960c6a79a6b772c0327fc9165a9172cf91f5cdae 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req differ
index 2f1d629e46e454ef42887bd64573ecacf6e9e96f..a10981d74e963d3a16e0bca2fa76fcfa1f502872 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp differ
index 541413e7170a61e9e00278b899e841d8b5d7e33c..3bfd11369b8dd2368ef965d9a48e96433753a6ab 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp differ
index ccbfea8f3251dc686ce1669c7921777423a65555..ed3df2f25535d97bff0803b274a9a037184b70f1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp differ
index ccbfea8f3251dc686ce1669c7921777423a65555..ed3df2f25535d97bff0803b274a9a037184b70f1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp differ
index 21a0f895aacdbd99a9ade1acf6559fb2248a4368..3e66b96a888d5ee696b00370d1c5d225f58f797d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp differ
index 4050be06e2a3e52cb39917a400aa65453a946f30..7d51c5f03bc3b6b35800cca16971afe7cb8f423e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp differ
index 4050be06e2a3e52cb39917a400aa65453a946f30..7d51c5f03bc3b6b35800cca16971afe7cb8f423e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp differ
index 5cb856f6e58cb234a749a035dabc130973fcae5e..c6b41c5d4a671b0166b0eec32a885a957fadb62a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12 differ
index e4209e31f79064e61bd8c6c450f799d159660a34..ebe9209f93e1d0dbaf0f8515893131be6967d5d5 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 2E DD E2 B3 B8 CB B1 C7 69 49 B9 92 47 CE 70 04 13 5D CA 3B 
+    localKeyID: C3 07 E9 78 00 0C E8 96 30 9D EB FD 1E DC 68 E3 4B 7A EC 35 
 subject=/CN=expired2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDExWhcNMTIxMjAxMTIzNDExWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA1MhhnD3UeLhd
-/EUfjgRzszyreP+UNFpcSr7tKZ6dW/5wPLTbeqyMH+SNW8Vuyodtu5JVixFcKiLx
-C4cuZ62l32pCegbvAIdiHWFU9nvdvr8WrtqL9Yb1tktTy4svgkjIi+qmxONL8Ywp
-hP7yiB0Q99/o0tgCxfICHjJr4bGQ+xsCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDEwWhcNMTIxMjAxMTIzNDEwWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAmm5VvjClKLJr
+pZTi4vufH4b+DYY2mv1N01zebHMfJ7z84zTZq8pkczQOPLux1zQyviKXpbpGYh0O
+XURZ5QMAGz/23RFG5mGkcIjyJegJnhbzrMXb5H/d8WeEl8su855p2DT5KvMtX7lz
+YAdnRon7VbVl3tX7onucNYdWcRQeEPMCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB
-gQAU//Qy8xq85e5h0R6p+1zuPqUrLmtLcBqUFTKdhdD1ocW+xZQx+k/81tFEPpEp
-G4E8gw9j1eNVkFeIEt6sWCTf4EtQKteUBExIicZxAHdYvWtubwekkmRpj22nf7Fg
-vr7VrjvQsOE/lUDyY8PxBrxyoxwvUkonPZK5Yr9HaHX0Qw==
+gQDuDYF8S/064WXThsw+KL7tfhYxG9Yntr2OmcGAHhjesHzqA663oUKLIBFD1OEJ
+cCzMOZDBGuMrT+DpjGztUZnFEY59ORXfhdBcJBqdGw6DCfKHID9tLuYWY2j9jjo/
+2TKfwKAV7Z5jO6RYDPClPFnwCN4OQfdte3RNjRZv02K1KA==
 -----END CERTIFICATE-----
index d6388e370bf3664f39edd32d9b53ef7ddd341c7a..0900ae89be4a079a6671576d66e6fef9ff43ca79 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDUyGGcPdR4uF38RR+OBHOzPKt4/5Q0WlxKvu0pnp1b/nA8tNt6
-rIwf5I1bxW7Kh227klWLEVwqIvELhy5nraXfakJ6Bu8Ah2IdYVT2e92+vxau2ov1
-hvW2S1PLiy+CSMiL6qbE40vxjCmE/vKIHRD33+jS2ALF8gIeMmvhsZD7GwIDAQAB
-AoGAZYLxOkovDqaaQ+swKh8KmYREo9V+PVmsdQZP+46NsOEaZ4O6v3QI54AwRgtT
-FzDz00v1HoLaLsn7qA3GQDUSD7xJ49befYOKyFMtYM9CBykpZjX7ZF5WykUK9kn5
-MgbN4a4ObLkMpysnzxE/cvGnwIAZBRqZlkOfh6sEiwFBdskCQQD2hozKvsb9EoUf
-A0h2Ex/dcppCA29yO11gtHrA2+V2o3AhAgeJrXmz7he1dkE3hi3wwSMXBG2KKdc3
-/GCutZLZAkEA3PXZ6d5Ev9IdncjsyDUNXi7fA9K3RKNqhql9kAEJhy5YPFKrblTY
-MZZZGWbSric57hgyiOV6zB/L6LgfYkidEwJAXHu5kc3kRMiP3ESVCIbAK4l0yVMU
-mhwfOco7SuKzwMArrpZeUY4c3B10E4VbjgLudSVfjqEAnxZ3QO+TLbe8cQJBAIGo
-vsPOivco2/ov4kolX3/J71H1/1cGscbthGHRSf8KQfq75B7tKKQIfqY6QRyypfrC
-Nj1As8s+SVB5YukwhQMCQQCUFU+cY9NAZUeeDD0gKglZ6mPgHzcdBEj8FUs1tJDY
-2ya8e2Cf7qm8QaEHImG+oJzz9okxqfIDgCzgyyZQvXc0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 -----END RSA PRIVATE KEY-----
index 882ff0e477d97595a4b61b27e67bfd9d62c29990..4379241eaceb02c3b4de629e0bee424958421da9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db differ
index 3f3530a13488219e8f812c37ebef9d525f1c94c3..fa992f144ff94723f3d1ded3e5503bc83fb0d16c 100644 (file)
@@ -7,14 +7,14 @@ MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
 DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR
-evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ
-KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G
+AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid
+6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc
+bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl
-BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt
-XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91
-jy6Z4hMSt9SGKbnR
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE
+bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i
+RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9
+MCjrBA4uMYWHJsge
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -24,12 +24,12 @@ issuer=/O=example.org/CN=clica CA rsa
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
 DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAnylWyR6z
-D2h++fDsOatjFRlLW4pB2xMwWL5aq+auMlcIApXJVfxZcrv5j7XZqtiQiqM3mocS
-KyXnmBHDmhSES+os4xyIwSBvFlsS+UbanNA5+NmnjmDVnxATjXI2wtpYHb2uUXgm
-BAq8FAnR2mLJbcdtFQOXv/51lx1RhW2M32MCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlQFbF5+0
-d1Ol9aorM1rjXBN64wBMTWhk++hSz4UBlPqYrFgvzChF93Px+EGvdXpFOmg9fg43
-OWwJwvDwiQwA3BWgUf/62qp1P0nqxqJMJl7uii+xfYUWG5FdobvRq1Ql/h/xCVVU
-BKrR//1u6D7k2EcEqlh7O/Z8DOGEJMqzano=
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG
+DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD
+8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv
+/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT
+C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS
+GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8
+pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=
 -----END CERTIFICATE-----
index ff9dacd0c5757982ff2877ada6759b17b3952ff7..d0b3f8100c53eb15fc6cd954ccdd084024da8f77 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db differ
index 8182fbea527939e96344c5e2840e6a7954f0cba4..cd656475302d9af7cef7964ef073db64297267cc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db differ
index 76dd5aa3e148953bcf88eabf620b96717ed3269b..64d862b4f16fcf97164f2c49a213f8081555dc14 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: CE 32 EA F1 AC 4A B9 61 CB CA 10 AF BE 41 69 F0 54 80 94 2B 
+    localKeyID: 60 8F A9 50 BA 92 BB C5 5F 06 71 53 83 DC ED 89 D4 D9 0C EF 
 subject=/CN=revoked1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDhaFw0zNzEyMDExMjM0MDhaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQChX8j6G/lpFx7E
-ceaeTU+ezsI81rstualSaUqfvpPv9GzjeZ4EuTwvX+vMlahWFZl59IPpXuMeElYR
-79QsrTxAVP2DESa20WPgag9EhDr4gf0MrSIF725bKR29sAACmZEFjY4ev+bJTLgj
-K7zFYPa7/HgPHE+Czg3pjC8P9XTuXQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MDdaFw0zNzEyMDExMjM0MDdaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDjW4ZKyjdV2kqE
+zkrEEXlmiBXd47WX+x++mSbaYUkiGyKUPQJNK7StYDu0BIXBQMIMk/XWhOUJAynK
+Mhk4AVpNRtt+YbtnHwIRbB/PQi2UlNVBrHZdIFytGlB02aHkKxI8rdGFzzKel637
+MAIuwBAok336fQ7xKSnMEuWZsqMvUwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB
-AFuTBSk5Ztty9PgRRclVViFjYZMu/Z5cCpbSMOiVVzA/8LWBovPAwkz587hUFIvL
-ByeAav+pVcHZ2BM1uMrhhCJKcj2FsLF33mCALe1DOcgL0+M+TZcgVPl9SIQMrXEo
-wK0y81B01y0CshLXz06nswO9n56Cg04PoBIifjX9bFis
+AD5EaCV0JaKAr7rhKrFHoeudV3hXeOuyXRTw5eRUzfnwDxX84GBBIeLAh1ngY6+f
+FtEEqm7kOkW/aDtqqEnVBQKlqtgL8mnHYDxewyclm8HOqNjpX56ry9Dl0DsJJk7o
+JdW5mUZeyvynA0gy5aSD/VTPbaX0uOB22rUP+qdSzMmF
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
 DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR\r
-evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ\r
-KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G\r
+AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid\r
+6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc\r
+bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl\r
-BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt\r
-XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91\r
-jy6Z4hMSt9SGKbnR
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE\r
+bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i\r
+RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9\r
+MCjrBA4uMYWHJsge
 -----END CERTIFICATE-----
index 1767cc8922122dd5aa57bdd1078547846dca0f11..c9feded80d1954165efd1c630e528c22d1261a33 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: CE 32 EA F1 AC 4A B9 61 CB CA 10 AF BE 41 69 F0 54 80 94 2B 
+    localKeyID: 60 8F A9 50 BA 92 BB C5 5F 06 71 53 83 DC ED 89 D4 D9 0C EF 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQINDT8GP90EyICAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECEysMOn1CAtCBIICgCyfQbHj7AFR
-hYH0JwsbrODhx4Wv3mGliYHOBu+gPp0nCMFPzctsLh5xf+gqCc2i/NAbI4zMjyUB
-pIC7bm1LjkTqGO1gPrGcSdbVN0E9K9GUk50fGYb6oKFs6Trevgkq4lLP1v9wI4vi
-qEHK6kfBSogO7uw2YVaCVORDbo1ARAPi/HRMoZi86fFe76rQtknGrJSmHnqQVfLA
-ep75CvCuVHaJdxJ9tUyeoh1X1uuiyMvECTHH5HIis11/VjphZX26jcMdks19aoAm
-MRp30DEQ2hkTFBviLyMguxOu4Gxaw1Hcnx6WsGDo7OOoqkf+f89tTNbhX+SjmIKB
-ixkYjsBXEn8q8wpkFhyKQSPec0z+pYbgbYx5NOXDCWEVsw478lF/m6nlqlrCUAQK
-4h/d94q0+MOTkysn51kQLYn55Dni3ycTQX//ocVs1ZS0l1kCij6a+kXXhF8RAulF
-JkrJiHUoxRtF2v6r6vd9S5l6QVDfYWS4fxwVSICOxcLMUBPd6BEJECBYNcUMe1Nl
-36HEXo5JLwUpxT74KvoY5IJfeSjBDOYTrRI87GbkPkflOuqPzapMbimXfGc+C7pr
-KlNJl9+bNWNhNtu3hlJGcRgfz9AXmMMSfOTK08XxB/FdbX16433jOWj0/rfQIjlY
-xqmDpP1ngzYhBF5SDQXsLM1WcrY4mm4U8+FN/6EO+atlj3GznlXNVFZNVFsHpP8W
-VLdQocPqjJKibkgLUx6o5GczQ+T2YOw0n2Uzbo0/zETS/TD7rVssp1J7U8POhtfN
-/WiKyxy4lR3SRK2n7ZgGtHFTSsb/5FC2ab2illmp9j+ZITGVeQ/FqV4ry7+qhBS3
-ZHXcbEGeezk=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 -----END ENCRYPTED PRIVATE KEY-----
index 18a004a9ad6e24775e73176045c930ddba04de7c..9a2d88ac792a5d8c7653aabaff20e09877963c5a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp differ
index c23a2563ac66041a8560c3844fb185b51daf5db8..2ca8b921aee5054197977f2f6dd4328d6d8ea716 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp differ
index a0b11dd303bb052c85e91a7cdcae8ee0123de853..65c2e25e843a1c0eed08a3ad2dd3b93ef006fd35 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req differ
index 6577a4a5fee716bc39f4a5b3c4ad76735fa76b45..b0f076ff5a841bf7f5ba7f5a3f1abef3e56abb8c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp differ
index 6dc1234861b1ef393d6ac6ee99068d7dae3f9e9a..1e638a659475035d4c42368aa47fdf14bb30b6fc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp differ
index 76f8e9338f741f707ad4db15fdd718812808339a..2b8e328f387c196f8c3d0328df8d409fb07056e2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp differ
index 8ff93e771bc5bd335f3d6ce21518aa0ddc2a9bf2..39ded1781301bb8dcb694ea955c800da8f329d0c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp differ
index 3e9870d931cd101c8bfcfda0c91dbd59b26c1411..6213733b68eee689db1046105eb4d93f48fead4b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp differ
index 782cb3cba92959ea0a03c0c2beb072f315dc91d8..4009f23335734d0e3a9cbe82b625e826cf4efc5f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp differ
index 30e1765f541f9c3146eaef255576ff13a249142e..7db974a4a6245094cbbab653f9eca326e69dada6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp differ
index 09bef388a1ac6477f9fa7e97dc4627779f086f7b..b95571698b755fd30e9432739f5eb4ee60cd1798 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12 differ
index 0cf1a59ca4bb13bc0907c6234b1098a3c37b9bc9..985abb240e76944836dd8c32802aed772d6e8098 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: CE 32 EA F1 AC 4A B9 61 CB CA 10 AF BE 41 69 F0 54 80 94 2B 
+    localKeyID: 60 8F A9 50 BA 92 BB C5 5F 06 71 53 83 DC ED 89 D4 D9 0C EF 
 subject=/CN=revoked1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDhaFw0zNzEyMDExMjM0MDhaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQChX8j6G/lpFx7E
-ceaeTU+ezsI81rstualSaUqfvpPv9GzjeZ4EuTwvX+vMlahWFZl59IPpXuMeElYR
-79QsrTxAVP2DESa20WPgag9EhDr4gf0MrSIF725bKR29sAACmZEFjY4ev+bJTLgj
-K7zFYPa7/HgPHE+Czg3pjC8P9XTuXQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MDdaFw0zNzEyMDExMjM0MDdaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDjW4ZKyjdV2kqE
+zkrEEXlmiBXd47WX+x++mSbaYUkiGyKUPQJNK7StYDu0BIXBQMIMk/XWhOUJAynK
+Mhk4AVpNRtt+YbtnHwIRbB/PQi2UlNVBrHZdIFytGlB02aHkKxI8rdGFzzKel637
+MAIuwBAok336fQ7xKSnMEuWZsqMvUwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB
-AFuTBSk5Ztty9PgRRclVViFjYZMu/Z5cCpbSMOiVVzA/8LWBovPAwkz587hUFIvL
-ByeAav+pVcHZ2BM1uMrhhCJKcj2FsLF33mCALe1DOcgL0+M+TZcgVPl9SIQMrXEo
-wK0y81B01y0CshLXz06nswO9n56Cg04PoBIifjX9bFis
+AD5EaCV0JaKAr7rhKrFHoeudV3hXeOuyXRTw5eRUzfnwDxX84GBBIeLAh1ngY6+f
+FtEEqm7kOkW/aDtqqEnVBQKlqtgL8mnHYDxewyclm8HOqNjpX56ry9Dl0DsJJk7o
+JdW5mUZeyvynA0gy5aSD/VTPbaX0uOB22rUP+qdSzMmF
 -----END CERTIFICATE-----
index 97ccae58bbe4a9f50bd9365123b34cddff24fc9b..61ace9ce25dc22f6a897450e39ea9d5e9d452803 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQChX8j6G/lpFx7EceaeTU+ezsI81rstualSaUqfvpPv9GzjeZ4E
-uTwvX+vMlahWFZl59IPpXuMeElYR79QsrTxAVP2DESa20WPgag9EhDr4gf0MrSIF
-725bKR29sAACmZEFjY4ev+bJTLgjK7zFYPa7/HgPHE+Czg3pjC8P9XTuXQIDAQAB
-AoGARcWDwDu7HOhdqaLziqszix6rFaHkAROedV7H4ISGMv/T2pBZNYKfVn5bFbP5
-OesR1gxVwl9/xB86bnvqmTx3aUtWohswzxMEt4vpfRY2dfT5/8h5T1717eG/8hTQ
-6UM1SQ7LpoJ01bj2Sua33XejS0XRG4SItPR4mMzkLqXlPiMCQQDSrFeC0ZzuYSWA
-HA3eEUr0OzcQpTFoT0uyV0dTV/+HB0mxBan/366FHsIg03oJ55s+64YUTGIoIGGH
-L42+aSmfAkEAxBgag4hGdeWqTE4QwZGfwQLIJmQV969s/jpkMgyWyX9RrVIh+69E
-wZvrRZ7J7IL74ySdwoniHRETVU1kHrwegwJAXnuMg88eYoqPFvV+Aqoew4oLGBv+
-HJnziPg7tNUydIyAMDQqGednjaxNxAsUIH0O0xkt+MyI+RYMp2RcXZksYQJAE73x
-fWiM33W9zWzWlwZYNRBYojTVWVhZ+sZaLAfEbojY6kAol7QvkeZmq12vKpaNUXLw
-RxOmphKABciC2e1KjQJAK7Xaj4WJJZq6wpB8n7ahYgOl1D879fSrNVONZI1k3suS
-DQAnggiFQH/n1L9QyzYf/8WDETapop4RTR4s34uu8A==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 -----END RSA PRIVATE KEY-----
index 3f3530a13488219e8f812c37ebef9d525f1c94c3..fa992f144ff94723f3d1ded3e5503bc83fb0d16c 100644 (file)
@@ -7,14 +7,14 @@ MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
 DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR
-evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ
-KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G
+AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid
+6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc
+bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl
-BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt
-XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91
-jy6Z4hMSt9SGKbnR
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE
+bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i
+RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9
+MCjrBA4uMYWHJsge
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -24,12 +24,12 @@ issuer=/O=example.org/CN=clica CA rsa
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
 DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAnylWyR6z
-D2h++fDsOatjFRlLW4pB2xMwWL5aq+auMlcIApXJVfxZcrv5j7XZqtiQiqM3mocS
-KyXnmBHDmhSES+os4xyIwSBvFlsS+UbanNA5+NmnjmDVnxATjXI2wtpYHb2uUXgm
-BAq8FAnR2mLJbcdtFQOXv/51lx1RhW2M32MCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlQFbF5+0
-d1Ol9aorM1rjXBN64wBMTWhk++hSz4UBlPqYrFgvzChF93Px+EGvdXpFOmg9fg43
-OWwJwvDwiQwA3BWgUf/62qp1P0nqxqJMJl7uii+xfYUWG5FdobvRq1Ql/h/xCVVU
-BKrR//1u6D7k2EcEqlh7O/Z8DOGEJMqzano=
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG
+DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD
+8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv
+/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT
+C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS
+GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8
+pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=
 -----END CERTIFICATE-----
index 8a5e75637a026d816ab4167115cbbaac48ba56ad..eda8eedb96eca2e2c6511238fff61b2650b8d912 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db differ
index 06b1dee2ade66fcea77da5a6461d15793b4fb729..f4e7cfbb104773cfe4404234463033f0d7a1c59c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db differ
index c1d613545d72eae5d06c4646a4255ce92e6cc611..27652f16aad95458803abad433f6fbfd44919537 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: 87 AA F6 0C CE B3 C6 1A 6F 2D 24 D7 68 32 DB 08 D7 AF 0F 2A 
+    localKeyID: A9 01 86 99 E9 BF FC 22 09 51 3C 3F 37 30 CB 46 BF 4F F5 F8 
 subject=/CN=revoked2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDExWhcNMzcxMjAxMTIzNDExWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAux1L9R5Iv8NY
-gL1Pt+3pQGaDC9UxXIR9fFTYDb70CbVVuFnRM/VuS06Jl7AchZYn4I80d7fxtbqe
-BtfJrYEEb/LztHq3dMI/AJ6iXxKOWkAR/cP45HMNp6DEw3qQfLG1a7dL+y+qrb2E
-YwwG+iTaFXwq4lbKTpFATvEwKgUKpmECAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDA5WhcNMzcxMjAxMTIzNDA5WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEArfgTWodQnPwI
+g+/1F3ITxXaQd8mNfMlN1i7rkhxqVyCw+D6wA+o0kz8cb3U159XHkqTODgYqANz3
+/x2nKNiadnat+du53Qdwl2pfvpeppP5AtYmGUJ4zmUyzwh8aBuYs6P1wPxxeti0R
+uaYl86THcqTWF38h8ftXT47skdOvfrECAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB
-gQAnDS6hZo179AOQOOeLXWbWQNgw3/INaHy0oJDKnuNZImWVZMh1n7ceE5UtFX2W
-XjFj4pMLGTEYfoxDtdB+un51T6QLirYgQevfY3ArQ1+7u48EuRkiDwnpKIpI1ECJ
-q33xXNccmT5riz3M0rwmOJCc2CHVU6pTM7IR2euCqIn0lA==
+gQBXBx+eQiOLd3hDuqzoutgTAl4+oO70XaTR83NQRsoLxNUmqrnan7LIY8CEm909
+rcumDOQ2qDTEyFwU5KE3ZOlsb7y3SXWbMJu1SQha4M2CZlTzFi+drRpB4IIgw+CO
+t69ALCWK7x9eMmi3ujRehQ3dfOf9Qu9Q4QVoN072EfSO9A==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
 DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR\r
-evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ\r
-KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G\r
+AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid\r
+6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc\r
+bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl\r
-BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt\r
-XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91\r
-jy6Z4hMSt9SGKbnR
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE\r
+bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i\r
+RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9\r
+MCjrBA4uMYWHJsge
 -----END CERTIFICATE-----
index 9fc98028b33544f7404dcf65a274f663fff8e239..34f3d91150a7b2b5b5f5b5f461d71d96cf0a77eb 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: 87 AA F6 0C CE B3 C6 1A 6F 2D 24 D7 68 32 DB 08 D7 AF 0F 2A 
+    localKeyID: A9 01 86 99 E9 BF FC 22 09 51 3C 3F 37 30 CB 46 BF 4F F5 F8 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQImuxRF4BV3dECAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECNVEMVXbxJiZBIICgFz/EoMQyrya
-2+pUidFpLZxwBbkRfltM5auV3Vr9in2fjVlz2je43UMFet5XBtz5uTZsy+9o7ZN1
-gz5YpIeORvBGbPPm6CAWgoaFiPvQDaPjCgbA71B+XMv8eDCPNaDYO89SaE1MDITu
-gQjM8unR5jC18zVc6Y2R3gJTwrENYbT/7jiF4/tAwLkSJlCPE74BTyCpux8NjbSM
-82LW02TupIQvNyyzFCqEKN6IkmIZmW/DJTBAeIVgqWDKkQ+xQirnmJbUrthnmDIE
-fnySnAUsPV8b6UdgttyS7HeZfXumuIvncnJMz51TOBlxJ1CaWl8zaIRVJXYv35Ga
-rkjNk2nTxAUpbBfl3EgR8KQORqntzbciTkJz8/tZo6fHs+laL9lf0qUz9sik9dVN
-5A1vujQyc9N35cCNJkty8tDTX/Ekz/PylScwC+XuDdqnPEVJHXhHKcxzfgBAQ20Y
-34m5aR+93ZABWVQKVeFY259/iGtEVXvNOYEs7nvGNBD8P4gOrr/dvRSc18Yw3nCW
-RVJLm98m6nf0DXXmX4v8h5+IO3cOULd505FC3g7W/ppFcobLFlYhVWnxPjSe7pSQ
-5LF3khkRERmALpDsRUdrojdBkuoREvwUetg9L15GiPQfuHHc5fYWrQ0eKK1vGkP2
-cnTj+KYK7W76n+GZA3yJ1AzsB9PmsOojcyk6/9MTxAHrFQX6fxp26/C1AW9ZttWM
-6fmsF5sxA2qMfWwMdh/PSIKmvReKy9CGH+VQcj861buXLEyNyElRYWqN2m76wwtV
-Le+Ev59DDGVaiA6dc4Fvn4nHkeZ/JE2dolWLfv9w1PM/JL8TuQNs6pIy7iD52NN/
-e+KbbEoyXKE=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 -----END ENCRYPTED PRIVATE KEY-----
index 20a9d05eb6fae664cecbd50110170d41ca024f7c..5899b68f9417bcf9bdc9ae9dffa460450cf6756f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp differ
index 9876c25038a5825af9278950c0c6a173d1aeb497..bb456d39b6b9c6030f80ec912503d1f8949e13bc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp differ
index be03652f84c8de0ed6a424481e2d5e6e6b09573e..6a075df231e372b83da975f84475e57a860912a8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req differ
index 9876c25038a5825af9278950c0c6a173d1aeb497..bb456d39b6b9c6030f80ec912503d1f8949e13bc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp differ
index 246da7f0ef2f4dbccbfa666f2fc576d54a22a64e..4e7f48c886e1aeccb9aa34a71324866e3ad103a9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp differ
index 147627430d21cbe368521d8585324d2bb0ffc9b4..ed255ba7f6c686cbe90f7176305c42bb31097225 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp differ
index 147627430d21cbe368521d8585324d2bb0ffc9b4..ed255ba7f6c686cbe90f7176305c42bb31097225 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp differ
index 9acea19ca61071498b44d0d17198d35e2da81c01..8d4cb36fb57a63205f8798907299f5d7bcb359bc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp differ
index e193d9f53c65d580fcf4d5079f4dcd276b9cd7b7..cebeff6b854ac7566df1f3fa06e872c8edd802d1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp differ
index e193d9f53c65d580fcf4d5079f4dcd276b9cd7b7..cebeff6b854ac7566df1f3fa06e872c8edd802d1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp differ
index 255c4e6eb8d3d7f86549ab4946c124c1693c4b09..a002b1b125a3c248fc3c3e40b066d53986d17f23 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 differ
index cdd9711ccaf5c0489ae2ba311f25dfa089079157..1663cfd79d82c0d7c0438db03ff50c58a1dfa787 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: 87 AA F6 0C CE B3 C6 1A 6F 2D 24 D7 68 32 DB 08 D7 AF 0F 2A 
+    localKeyID: A9 01 86 99 E9 BF FC 22 09 51 3C 3F 37 30 CB 46 BF 4F F5 F8 
 subject=/CN=revoked2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDExWhcNMzcxMjAxMTIzNDExWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAux1L9R5Iv8NY
-gL1Pt+3pQGaDC9UxXIR9fFTYDb70CbVVuFnRM/VuS06Jl7AchZYn4I80d7fxtbqe
-BtfJrYEEb/LztHq3dMI/AJ6iXxKOWkAR/cP45HMNp6DEw3qQfLG1a7dL+y+qrb2E
-YwwG+iTaFXwq4lbKTpFATvEwKgUKpmECAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDA5WhcNMzcxMjAxMTIzNDA5WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEArfgTWodQnPwI
+g+/1F3ITxXaQd8mNfMlN1i7rkhxqVyCw+D6wA+o0kz8cb3U159XHkqTODgYqANz3
+/x2nKNiadnat+du53Qdwl2pfvpeppP5AtYmGUJ4zmUyzwh8aBuYs6P1wPxxeti0R
+uaYl86THcqTWF38h8ftXT47skdOvfrECAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB
-gQAnDS6hZo179AOQOOeLXWbWQNgw3/INaHy0oJDKnuNZImWVZMh1n7ceE5UtFX2W
-XjFj4pMLGTEYfoxDtdB+un51T6QLirYgQevfY3ArQ1+7u48EuRkiDwnpKIpI1ECJ
-q33xXNccmT5riz3M0rwmOJCc2CHVU6pTM7IR2euCqIn0lA==
+gQBXBx+eQiOLd3hDuqzoutgTAl4+oO70XaTR83NQRsoLxNUmqrnan7LIY8CEm909
+rcumDOQ2qDTEyFwU5KE3ZOlsb7y3SXWbMJu1SQha4M2CZlTzFi+drRpB4IIgw+CO
+t69ALCWK7x9eMmi3ujRehQ3dfOf9Qu9Q4QVoN072EfSO9A==
 -----END CERTIFICATE-----
index f8d89dde22e0eaf467e6ab1dbd9d4f2f2742b2c2..aadb4117dd60d4f4c029269d286988628686718b 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQC7HUv1Hki/w1iAvU+37elAZoML1TFchH18VNgNvvQJtVW4WdEz
-9W5LTomXsByFlifgjzR3t/G1up4G18mtgQRv8vO0erd0wj8AnqJfEo5aQBH9w/jk
-cw2noMTDepB8sbVrt0v7L6qtvYRjDAb6JNoVfCriVspOkUBO8TAqBQqmYQIDAQAB
-AoGAE2+iHbaFGQI6FblUaAca9PkRALAm/fS3Mix/+sGMiNugqVMPE4YZbFIeobaF
-5+xmfQFzEkJ1pYpactyEUvT1WFwYNxgYE9O2ax4X9XHGj3FMTTwLLj+muXCKBsP+
-RiAKNQm97bMK1DaCX4SzJGcKtawS73otYpYbryenWdkAPqkCQQDhCLqPTEqzQRNv
-URmESCzr4xhX6GRAL+Q96ZLdgDpfo/9hvanCzPxZDN9JzPfVpYfMVOCGw5VFq+w/
-TqLiBNWNAkEA1NzF5kKcEVoRCpLt+3sGBHzewMFi7decffia1Grdgcu8swHOmLaJ
-MrrwwXfsOl4ZfmY9yg1Z7X/EjPiK3YYtJQJABGirXwtbm093FgM8wL65QpXccDx5
-WliV3DCrU/OjMSSBaGTS4qIpf4UlCskdQe5QTsyK6ZkDX64Sntrnjg4SMQJAS37y
-AbTmPZFAMgvitCrx+21+Y8czG0A5lMQzxdsRLRPhnWuqpqc3CfMbqMKr2he92wLQ
-L3WEy6NhRs5wEhmgsQJAU/wuCfc7ba28hV4Jo59yP/Q+XnKGOwLTkczZ1ANQWr+/
-YFB41wv+1c+rec9l9qZLUaqPhoCJHXmSE+KZzuQiTw==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 -----END RSA PRIVATE KEY-----
index 3f3530a13488219e8f812c37ebef9d525f1c94c3..fa992f144ff94723f3d1ded3e5503bc83fb0d16c 100644 (file)
@@ -7,14 +7,14 @@ MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
 DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR
-evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ
-KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G
+AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid
+6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc
+bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl
-BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt
-XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91
-jy6Z4hMSt9SGKbnR
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE
+bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i
+RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9
+MCjrBA4uMYWHJsge
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -24,12 +24,12 @@ issuer=/O=example.org/CN=clica CA rsa
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
 DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAnylWyR6z
-D2h++fDsOatjFRlLW4pB2xMwWL5aq+auMlcIApXJVfxZcrv5j7XZqtiQiqM3mocS
-KyXnmBHDmhSES+os4xyIwSBvFlsS+UbanNA5+NmnjmDVnxATjXI2wtpYHb2uUXgm
-BAq8FAnR2mLJbcdtFQOXv/51lx1RhW2M32MCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlQFbF5+0
-d1Ol9aorM1rjXBN64wBMTWhk++hSz4UBlPqYrFgvzChF93Px+EGvdXpFOmg9fg43
-OWwJwvDwiQwA3BWgUf/62qp1P0nqxqJMJl7uii+xfYUWG5FdobvRq1Ql/h/xCVVU
-BKrR//1u6D7k2EcEqlh7O/Z8DOGEJMqzano=
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG
+DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD
+8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv
+/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT
+C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS
+GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8
+pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=
 -----END CERTIFICATE-----
index 042879cf954ff6b500b1638a495a8eaf06847992..1b4f253f6e597a4d03c7da4a1d35cd767dc0c59d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db differ
index 76aae68c05a5bbef13c56c190ad2ed37a5575a8f..1cb06b7f53cfcdff93cc7e8bbbe5264c7918d4dc 100644 (file)
@@ -1,25 +1,25 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 12 0A 39 38 33 A6 EB DC F9 AF B2 1E 63 95 92 28 A0 E3 07 A0 
+    localKeyID: 4F BA D8 66 C6 A8 25 B3 58 45 27 29 D4 D9 1E 2C F7 EE F6 3D 
 subject=/CN=server1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDhaFw0zNzEyMDExMjM0MDhaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMAZ9Z10Vl3Sb8Za
-OsU3P+xrghydsWq7SIeESTpyL2uzNeCNJ6xLwLYM4FUuzg8o7/rAmjQ3mtC566Rw
-lKIc00mdN3NxL1qF2n0REZcQbjpTD2Qx/D/o3iV0DbWn1pd/cjXLsBP4RsT9JcdR
-i6SA4uKhCQcLkAPGNUXMmAHniRrxAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MDdaFw0zNzEyMDExMjM0MDdaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMXju0iisV9cwFvt
+4Jd46lER6tfACU+41kD+V0H8uU9RjM5Fdhdb+pm6bTGjk0Ob+DQFIU8wCc4tTcxM
+3Rwme9n5DlFlRJWxxxw3lpTDewn6wFBU4CpvD1JnKSBSYl5AzwiRevMblaY0m0QG
+JafHF2ecxa58yX4Ui3ROnao+L8uNAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBw
-BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5vcmeCCSou
-dGVzdC5leIITc2VydmVyMS5leGFtcGxlLm9yZ4IiYWx0ZXJuYXRlbmFtZTIuc2Vy
-dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQBaXznx5aTY0OKIhexw
-rtNi9jnp/KWtzhvI9OyOILi8D3JASSyZoXSBy/SOMyjsYMxmaekXDH0HmiVv6bZ8
-3fW2u/2EjTe4NeMKP6UYWgo+Y5SM5VEeYLtKRXcc0+vJbboJfLV27oKc7plKYxCy
-exDjATzn2yZYqdi6A3N3Z4COpg==
+BgNVHREEaTBnggkqLnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5vcmeCImFsdGVy
+bmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5vcmeCIWFsdGVybmF0ZW5hbWUuc2Vy
+dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQA1vRfswKO7IGSk4W0Y
+he9M1IclQJqvFnHb+xi8RJ6U3vArh27eTfBLGGFnRayxe7tJwhrg1XxDxkVy541A
+e6NfivD6UgmvgXwoA5I+A+gYYjelp3ks5Dib4Aw1dTIysqdo/ehZMjviBoGLTTIf
+ILmJeBO5PBULTgRzZHc6pKdmUg==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -30,14 +30,14 @@ MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
 DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR
-evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ
-KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G
+AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid
+6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc
+bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl
-BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt
-XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91
-jy6Z4hMSt9SGKbnR
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE
+bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i
+RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9
+MCjrBA4uMYWHJsge
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -47,12 +47,12 @@ issuer=/O=example.org/CN=clica CA rsa
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
 DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAnylWyR6z
-D2h++fDsOatjFRlLW4pB2xMwWL5aq+auMlcIApXJVfxZcrv5j7XZqtiQiqM3mocS
-KyXnmBHDmhSES+os4xyIwSBvFlsS+UbanNA5+NmnjmDVnxATjXI2wtpYHb2uUXgm
-BAq8FAnR2mLJbcdtFQOXv/51lx1RhW2M32MCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlQFbF5+0
-d1Ol9aorM1rjXBN64wBMTWhk++hSz4UBlPqYrFgvzChF93Px+EGvdXpFOmg9fg43
-OWwJwvDwiQwA3BWgUf/62qp1P0nqxqJMJl7uii+xfYUWG5FdobvRq1Ql/h/xCVVU
-BKrR//1u6D7k2EcEqlh7O/Z8DOGEJMqzano=
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG
+DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD
+8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv
+/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT
+C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS
+GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8
+pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=
 -----END CERTIFICATE-----
index bdba76937fdd21a555185e9627258691e05bda68..fc51b467548fc5675b576c32f1a6a093abebf087 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db differ
index 1986aee5f24b01108beb2dbd08fe49e4d7f7b346..a229baf0d7bd1d0dc4d69a2675c4c599d0dcc29e 100644 (file)
@@ -1,37 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 12 0A 39 38 33 A6 EB DC F9 AF B2 1E 63 95 92 28 A0 E3 07 A0 
+    localKeyID: 4F BA D8 66 C6 A8 25 B3 58 45 27 29 D4 D9 1E 2C F7 EE F6 3D 
 subject=/CN=server1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDhaFw0zNzEyMDExMjM0MDhaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMAZ9Z10Vl3Sb8Za
-OsU3P+xrghydsWq7SIeESTpyL2uzNeCNJ6xLwLYM4FUuzg8o7/rAmjQ3mtC566Rw
-lKIc00mdN3NxL1qF2n0REZcQbjpTD2Qx/D/o3iV0DbWn1pd/cjXLsBP4RsT9JcdR
-i6SA4uKhCQcLkAPGNUXMmAHniRrxAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MDdaFw0zNzEyMDExMjM0MDdaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMXju0iisV9cwFvt
+4Jd46lER6tfACU+41kD+V0H8uU9RjM5Fdhdb+pm6bTGjk0Ob+DQFIU8wCc4tTcxM
+3Rwme9n5DlFlRJWxxxw3lpTDewn6wFBU4CpvD1JnKSBSYl5AzwiRevMblaY0m0QG
+JafHF2ecxa58yX4Ui3ROnao+L8uNAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBw
-BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5vcmeCCSou
-dGVzdC5leIITc2VydmVyMS5leGFtcGxlLm9yZ4IiYWx0ZXJuYXRlbmFtZTIuc2Vy
-dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQBaXznx5aTY0OKIhexw
-rtNi9jnp/KWtzhvI9OyOILi8D3JASSyZoXSBy/SOMyjsYMxmaekXDH0HmiVv6bZ8
-3fW2u/2EjTe4NeMKP6UYWgo+Y5SM5VEeYLtKRXcc0+vJbboJfLV27oKc7plKYxCy
-exDjATzn2yZYqdi6A3N3Z4COpg==
+BgNVHREEaTBnggkqLnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5vcmeCImFsdGVy
+bmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5vcmeCIWFsdGVybmF0ZW5hbWUuc2Vy
+dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQA1vRfswKO7IGSk4W0Y
+he9M1IclQJqvFnHb+xi8RJ6U3vArh27eTfBLGGFnRayxe7tJwhrg1XxDxkVy541A
+e6NfivD6UgmvgXwoA5I+A+gYYjelp3ks5Dib4Aw1dTIysqdo/ehZMjviBoGLTTIf
+ILmJeBO5PBULTgRzZHc6pKdmUg==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
 DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR\r
-evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ\r
-KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G\r
+AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid\r
+6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc\r
+bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl\r
-BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt\r
-XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91\r
-jy6Z4hMSt9SGKbnR
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE\r
+bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i\r
+RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9\r
+MCjrBA4uMYWHJsge
 -----END CERTIFICATE-----
index a1f1973e23297dd8c7d6b9d40a76331324c17a83..b0dc648d7bf3555710e1d90481e0a011c9156c66 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 12 0A 39 38 33 A6 EB DC F9 AF B2 1E 63 95 92 28 A0 E3 07 A0 
+    localKeyID: 4F BA D8 66 C6 A8 25 B3 58 45 27 29 D4 D9 1E 2C F7 EE F6 3D 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIpCkkQWS0L/sCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECBPQ3Id/9N6JBIICgF6AiF1eO6ZN
-Fdk074PB7C0NpLYFeZi4k7D/3kerb9yw61+WsgNOeFL353ylIoVmfmE2xzve3sQL
-FqvLFVlwUrsEvTO/bzkEPp+7pXXmqRDhaxbMPI8OJNZDRlXPAh27aA4wDjEnv4Do
-6TFpmvSdxpRKst/hpBIFKfTlXWL8co0co6zIMyZiq6zw3zCRscTvIRzUueJXMGuy
-dPPKCGnAgQWvp5KGAEnErOFm/JmL+rADyA6aNuoI+06f6mWMxGlE0QA9+/wboN16
-1H80DsCfLNH12M5hORpp5/g7n0lnttC1WG5TafO2T3mi3nMvUmPT7zF1TxQEAefd
-xeZLe29h/03yVWI4SR5DkmNTJzeiZMrUgd+B3zA+vY4h97YatNnv1+nHBEY8SJYU
-EZCeDobjQAySCVmhD99EONuPSbD+S11Dhj6jA8buh0ZeXXQ2BdQ8ZKSRSV6Bzi4F
-jwA83G6SZBcLPuX2HdnnQKyBOiCqbO74cBwNAcQoO4/E44Xe91Wn6iA5OgaD4VaP
-DuyQGEf32OBO9hRYa2U5Wegncd7Ze8iHWamCJpBfcLjabREE2vweYHcQQ/tJtiaU
-bK9mQx2oucBzf+S3NVHi3StC6cllJMVdlC6YsdWPuvVViqqtAbesjUgBp+rZBhSZ
-OI5z4sGrF2gGAhr1/Na2Dmrvu4Gxl4uulEQYJVOEBLVDBB246cMgiFoEJI7Mtsrk
-eiwj1EGX1rOIy+h0m4VtQRpi1QR+IQkjMTm4uaqZeFOoyTT1kyBo5U1c6rowdeLN
-b0lLBIbRQrbga5fNKtlO+jzSmUAtkSNniVSEOOKKWTtc0gK3Mm46G975sVltJJbx
-IHDwamW5tFI=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 -----END ENCRYPTED PRIVATE KEY-----
index a276e96329b16e1d427d599b5b5bf64a84f807b3..433cdf6d0c7fecc9094a465cea96250c2c2946f6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp differ
index 2f92cc4fd751a40a46b843b15177478ec2a0af8f..2d1b726b4728813555552113d05e9aa2f88abb34 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp differ
index a42eeac32bbc40e6c3a8d1c65a1157801496857c..e8100c1ee09249c8148d72d3ee26cc3141f891b5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req differ
index 86ece92a0cd98e446767f7ff263a36d27dc31a96..1a11a942bf92848307f843785531b183c5f95007 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp differ
index c657f35d5f4a8be1640dc0078e4d2d3be2d0cad0..95ebf545d94daceadfa3cacf8937f9ff77e30d54 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp differ
index b5177d3f742d5fe87aa8726fd992db6ffb6bb955..4813385a572ac3ee3eed553ff069ec792dbafed4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp differ
index 923552a96d9c4e6d1e7238aaa9939df1ac9acca1..137b55a69f1a41b64dd265380f3adb2717cf2d3a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp differ
index 0fba61bd816a9ccd8b5780f6014216d90e13d21f..a52d28b82c4b71b9f3354c50ad7e51065947bcb8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp differ
index 6ac0649e27dac208ab7f67c72e440337f0422c12..e8f4a06e0d31357f3c2875ed3173106ca2acf01e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp differ
index 847faaba16315999b6918e8c18aa3567b6ac4ec2..0baea583723978ba6148f01cebae0d1ab665ce22 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp differ
index 0a51c8b75a79d19edf2a5093983b7c7be651d24c..0dae73e3a708ef2fcdb12f21065a67e8a76438af 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 differ
index 26f1632dae496089c486d6394ddedee1b7066247..fd9ba1736ff959db25b09815c2b05029506afc46 100644 (file)
@@ -1,23 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 12 0A 39 38 33 A6 EB DC F9 AF B2 1E 63 95 92 28 A0 E3 07 A0 
+    localKeyID: 4F BA D8 66 C6 A8 25 B3 58 45 27 29 D4 D9 1E 2C F7 EE F6 3D 
 subject=/CN=server1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDhaFw0zNzEyMDExMjM0MDhaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMAZ9Z10Vl3Sb8Za
-OsU3P+xrghydsWq7SIeESTpyL2uzNeCNJ6xLwLYM4FUuzg8o7/rAmjQ3mtC566Rw
-lKIc00mdN3NxL1qF2n0REZcQbjpTD2Qx/D/o3iV0DbWn1pd/cjXLsBP4RsT9JcdR
-i6SA4uKhCQcLkAPGNUXMmAHniRrxAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MDdaFw0zNzEyMDExMjM0MDdaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMXju0iisV9cwFvt
+4Jd46lER6tfACU+41kD+V0H8uU9RjM5Fdhdb+pm6bTGjk0Ob+DQFIU8wCc4tTcxM
+3Rwme9n5DlFlRJWxxxw3lpTDewn6wFBU4CpvD1JnKSBSYl5AzwiRevMblaY0m0QG
+JafHF2ecxa58yX4Ui3ROnao+L8uNAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBw
-BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5vcmeCCSou
-dGVzdC5leIITc2VydmVyMS5leGFtcGxlLm9yZ4IiYWx0ZXJuYXRlbmFtZTIuc2Vy
-dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQBaXznx5aTY0OKIhexw
-rtNi9jnp/KWtzhvI9OyOILi8D3JASSyZoXSBy/SOMyjsYMxmaekXDH0HmiVv6bZ8
-3fW2u/2EjTe4NeMKP6UYWgo+Y5SM5VEeYLtKRXcc0+vJbboJfLV27oKc7plKYxCy
-exDjATzn2yZYqdi6A3N3Z4COpg==
+BgNVHREEaTBnggkqLnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5vcmeCImFsdGVy
+bmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5vcmeCIWFsdGVybmF0ZW5hbWUuc2Vy
+dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQA1vRfswKO7IGSk4W0Y
+he9M1IclQJqvFnHb+xi8RJ6U3vArh27eTfBLGGFnRayxe7tJwhrg1XxDxkVy541A
+e6NfivD6UgmvgXwoA5I+A+gYYjelp3ks5Dib4Aw1dTIysqdo/ehZMjviBoGLTTIf
+ILmJeBO5PBULTgRzZHc6pKdmUg==
 -----END CERTIFICATE-----
index 1818fd66103b7f582cc47f216c7d53ef4b41c982..d77a39cc0697d81d067e9b6f8642f93d8a6a4d95 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDAGfWddFZd0m/GWjrFNz/sa4IcnbFqu0iHhEk6ci9rszXgjSes
-S8C2DOBVLs4PKO/6wJo0N5rQueukcJSiHNNJnTdzcS9ahdp9ERGXEG46Uw9kMfw/
-6N4ldA21p9aXf3I1y7AT+EbE/SXHUYukgOLioQkHC5ADxjVFzJgB54ka8QIDAQAB
-AoGAAheQ8uzdJJc1YTHmeWUGlbEMe8FojkgQo0/YqlAAz6YtJvnyj35L7QiD3ZYR
-Ek+G/RXvxjPq0m02lQe0nq48PUFOANtgpe+L9xXj+0Z4YZ14u400alRA5Jdj8NIt
-fpW5R54QSXitoldIWXGxmQeegktRXMT8H+nlAuH1S/X+yJ8CQQD2fa2AVGqui34D
-p6JisPPE4RnnV8dcWa/3jckqm0JQpMtG3ENXTS5QR8EtW//N4P79F6Do6YI+G/4g
-UUNzEDuHAkEAx4MiuRkdpIfcIe808KhDFMLvoITf7bNc0J6JCCDQylcMQudj9dhn
-TJee8dsX5e0tLDnmvPY/7PSYSbaztZXDxwJANFq9X2SOxEQcn+obM5siK88kEV8z
-mQnztkEHWWVg0IAwLPzb0M8z5xlWjqvbyX7gqiE6rD3szARmFbcs/GOWQQJBAKPt
-g6JCmLCPULgxK3ZxSmzMnsdtZfCQ5zoiiMU88VDPpStzpBZj8Lxl+BsQwdoRvoQQ
-Lx4j1vKDJn2quI4CuBECQCqq2dnPHmnjQ82qQlY8ixdt5dSj/4dwkJCsGhpEmKc1
-BANS8bbRY7eVeP8WiIlL4i5sprwJdyVEBlZ5SJLsjk4=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 -----END RSA PRIVATE KEY-----
index 3f3530a13488219e8f812c37ebef9d525f1c94c3..fa992f144ff94723f3d1ded3e5503bc83fb0d16c 100644 (file)
@@ -7,14 +7,14 @@ MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
 DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR
-evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ
-KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G
+AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid
+6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc
+bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl
-BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt
-XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91
-jy6Z4hMSt9SGKbnR
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE
+bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i
+RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9
+MCjrBA4uMYWHJsge
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -24,12 +24,12 @@ issuer=/O=example.org/CN=clica CA rsa
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
 DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAnylWyR6z
-D2h++fDsOatjFRlLW4pB2xMwWL5aq+auMlcIApXJVfxZcrv5j7XZqtiQiqM3mocS
-KyXnmBHDmhSES+os4xyIwSBvFlsS+UbanNA5+NmnjmDVnxATjXI2wtpYHb2uUXgm
-BAq8FAnR2mLJbcdtFQOXv/51lx1RhW2M32MCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlQFbF5+0
-d1Ol9aorM1rjXBN64wBMTWhk++hSz4UBlPqYrFgvzChF93Px+EGvdXpFOmg9fg43
-OWwJwvDwiQwA3BWgUf/62qp1P0nqxqJMJl7uii+xfYUWG5FdobvRq1Ql/h/xCVVU
-BKrR//1u6D7k2EcEqlh7O/Z8DOGEJMqzano=
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG
+DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD
+8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv
+/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT
+C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS
+GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8
+pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=
 -----END CERTIFICATE-----
index fd452222ce3851dc83b5b6cef38926607da46b9a..1a99f85d464236616a857ca457c8d2b1525999f2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db differ
index 20db6f94548e6c61b27fc5c466d78e610d485cc2..70c7d3bdf0b99bd5f66c2ca8a009fc534aaedde2 100644 (file)
@@ -1,24 +1,24 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: D6 D8 A5 A7 2E C3 B9 09 69 A2 D5 6F 5D DE 84 B5 47 D8 4C 08 
+    localKeyID: DE E9 04 15 7F A9 F4 16 A1 CE C7 72 FD 17 AB B9 B9 B3 69 7F 
 subject=/CN=server2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDEwWhcNMzcxMjAxMTIzNDEwWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDDZLK3PjPzFgBS
-40KJ3zHJe1pCeHKIKt5FZ3VLgbCc4XMhyeC6xEkZlk3rigbnWpKW/rrDVzqC/CDT
-HnLhSMbhv1dDrDPxONKrUMDqeGjXYqyg4LN56muchPYCsmjQ+p6eRVV5lHw++jv8
-fIJAFRFnPfREm/MC1lXzUoJyrCVx4QIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+MTAxMTIzNDA5WhcNMzcxMjAxMTIzNDA5WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC3HBl8yHAWIsGc
+qiFnTrpwATMNaBJ6svAp3o5+iDB9uau/WRvzlXYy2eA+m2qnFRN1CcDAr1Abm0Iy
+mQu0MCi51r3QPtcAnqL23unxaQZq8b7JOA8Cs3pBrZtXU9SWpK7kMay25gEYDYaz
+8T6RoCl3UWJA3vngxNalAK9EwD84GQIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
 GGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzApBgNVHREEIjAgggkqLnRlc3QuZXiC
-E3NlcnZlcjIuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEAKqkkZmviHSf2
-as+cofud5lEZ8B+FPxJuwnrB96nZ2xnCmKZMrx6HrUKEgHO5hapooA/uE4oEqwCf
-5Q0ArOkyOBKbSKZCpBu+EapDGY7E4wrf/JSq0X3afserSbxKJ2nypE2dFLrReSeW
-imlIU4YiSgPTJdsip2jB54MgZkUDSew=
+E3NlcnZlcjIuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEA1npawHPmQQSZ
+w9emGsKopPSqAR3GpTCMn4IHItwaA0YeykZrLE9gmeYo+RSQiz4k3yKyXeJvN/Ss
+eNFNzxEnMET8imv83PB3xRi7l5MMxLJLEoav8c+yrCVjm+MX04JXFwL7HG8wi1iH
+nETS+y7/qyGWC1R6tMaHEicvUgrl6wY=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -29,14 +29,14 @@ MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
 DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR
-evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ
-KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G
+AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid
+6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc
+bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl
-BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt
-XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91
-jy6Z4hMSt9SGKbnR
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE
+bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i
+RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9
+MCjrBA4uMYWHJsge
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -46,12 +46,12 @@ issuer=/O=example.org/CN=clica CA rsa
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
 DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAnylWyR6z
-D2h++fDsOatjFRlLW4pB2xMwWL5aq+auMlcIApXJVfxZcrv5j7XZqtiQiqM3mocS
-KyXnmBHDmhSES+os4xyIwSBvFlsS+UbanNA5+NmnjmDVnxATjXI2wtpYHb2uUXgm
-BAq8FAnR2mLJbcdtFQOXv/51lx1RhW2M32MCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlQFbF5+0
-d1Ol9aorM1rjXBN64wBMTWhk++hSz4UBlPqYrFgvzChF93Px+EGvdXpFOmg9fg43
-OWwJwvDwiQwA3BWgUf/62qp1P0nqxqJMJl7uii+xfYUWG5FdobvRq1Ql/h/xCVVU
-BKrR//1u6D7k2EcEqlh7O/Z8DOGEJMqzano=
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG
+DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD
+8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv
+/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT
+C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS
+GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8
+pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=
 -----END CERTIFICATE-----
index cb590629e3df8208c341006c4f8cfc967ab2a108..bce31e99e89e6e3de1138ebcfb8b4cb3f7ee34cc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db differ
index 1a19905392d2df4d70a66d6085e1e388b2a1bafa..5a9ed89b2e0a5f71bde585f683db8c22092948b8 100644 (file)
@@ -1,36 +1,36 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: D6 D8 A5 A7 2E C3 B9 09 69 A2 D5 6F 5D DE 84 B5 47 D8 4C 08 
+    localKeyID: DE E9 04 15 7F A9 F4 16 A1 CE C7 72 FD 17 AB B9 B9 B3 69 7F 
 subject=/CN=server2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDEwWhcNMzcxMjAxMTIzNDEwWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDDZLK3PjPzFgBS
-40KJ3zHJe1pCeHKIKt5FZ3VLgbCc4XMhyeC6xEkZlk3rigbnWpKW/rrDVzqC/CDT
-HnLhSMbhv1dDrDPxONKrUMDqeGjXYqyg4LN56muchPYCsmjQ+p6eRVV5lHw++jv8
-fIJAFRFnPfREm/MC1lXzUoJyrCVx4QIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+MTAxMTIzNDA5WhcNMzcxMjAxMTIzNDA5WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC3HBl8yHAWIsGc
+qiFnTrpwATMNaBJ6svAp3o5+iDB9uau/WRvzlXYy2eA+m2qnFRN1CcDAr1Abm0Iy
+mQu0MCi51r3QPtcAnqL23unxaQZq8b7JOA8Cs3pBrZtXU9SWpK7kMay25gEYDYaz
+8T6RoCl3UWJA3vngxNalAK9EwD84GQIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
 GGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzApBgNVHREEIjAgggkqLnRlc3QuZXiC
-E3NlcnZlcjIuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEAKqkkZmviHSf2
-as+cofud5lEZ8B+FPxJuwnrB96nZ2xnCmKZMrx6HrUKEgHO5hapooA/uE4oEqwCf
-5Q0ArOkyOBKbSKZCpBu+EapDGY7E4wrf/JSq0X3afserSbxKJ2nypE2dFLrReSeW
-imlIU4YiSgPTJdsip2jB54MgZkUDSew=
+E3NlcnZlcjIuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEA1npawHPmQQSZ
+w9emGsKopPSqAR3GpTCMn4IHItwaA0YeykZrLE9gmeYo+RSQiz4k3yKyXeJvN/Ss
+eNFNzxEnMET8imv83PB3xRi7l5MMxLJLEoav8c+yrCVjm+MX04JXFwL7HG8wi1iH
+nETS+y7/qyGWC1R6tMaHEicvUgrl6wY=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
 cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
 DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKrshuM0DdH5ARXdVQh0rriN4CR7de9j+E77g5A6nt8GzKb0GZGrjNrWw1oR\r
-evGDyMk2TZ997csWFLkXPGQpYBDRQGs9lLMmoJ64vyJPGLmQBh8Y44/jS9hFerMQ\r
-KOHj9vWEXeaTZOvWchffGO4UkzvRQ1oX/qtu/Jq8zLirX8mvAgMBAAGjPjA8MA4G\r
+AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid\r
+6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc\r
+bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAtoFuxndtFyiK+KGn3yTWMvpmLl\r
-BSyIQZNvDkTak7SL6vGeXu5P8xFOKdxb3P5mPpFH9MKGcI0PZdif4mJ/f54+IESt\r
-XcATkfQIcOhRtwtAGexPNWzbEBgYm1p2X9ydRLNTmpya5Jv/yEqRAvMgEj2Bxu91\r
-jy6Z4hMSt9SGKbnR
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE\r
+bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i\r
+RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9\r
+MCjrBA4uMYWHJsge
 -----END CERTIFICATE-----
index 81dc4281b4c6817fa39bc2254fd95495a64055d4..e98ec4ef78880436fdcb4086ec5437ca65658dcd 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: D6 D8 A5 A7 2E C3 B9 09 69 A2 D5 6F 5D DE 84 B5 47 D8 4C 08 
+    localKeyID: DE E9 04 15 7F A9 F4 16 A1 CE C7 72 FD 17 AB B9 B9 B3 69 7F 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIu7ltHZm+aKcCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECIpK8LPcynoCBIICgM+TWaNwAglY
-jXslsNJPmQA4ccY2Hf7RKovBEdPvUBzarTRnc1w9UfArUqP2kGh5NdsZ+triNobT
-Evm+02ZzKk+Lj/z3Ti/BrFSEZec+UnRQpBtqgSzMOIrgGAxZewJuT8xlunFIxk1H
-Hemjxdl/6PWhy/dYZtDN4Joe8LdiL/6QpmGwT5KYHIAIjunubofa+iJ/afFnbR6t
-Ci0ta10sfe133PCWGmuYpURiGi/u0niUVlLAeXpYWws8j3fyqOUkMaPyJqdSIreW
-OSazZh0iMiO0bo7hfvWP5SOO0xcF1MXw6JtCSDG72CAl3E50a+16dOMzzphYt6Ha
-tL97jZU7IAndCnrWcGM1DS1XQAQOPTe7sAgTtfNhoKFBHE0o+ZaIYPAP2T58ix0M
-9XvZk+u0u7QIJ8G6P5Hw4myZkaPj6A8/eYeFa5aFOVLZwgpT8nDOLLwpvyh0D17M
-Nlg+tgdtWOEds/0kuQ9dp2VR1oiow8pNd0RDWblTH4xSQwNJBIqrp2kLC3+dl0pK
-468ERLSK+WRTBzP2ciO+o69m9+dW5+KsM4bO0eXlnVmZJqQp0+y7+oIwkaM14xMB
-d0Dsnu9KZEOF48CNy5FNwXFqBpngObmHhzDBVw/U6CZq/HCUjo3/iPceiplG213r
-OSTcnUJIDzLGD72wbTyn/YO42Zm4tw31DP2vQGZCH2AjD1PuePn1kYAKmSMqAxTI
-weTnnb22X+1eztTijTfDD4GDyPV2Q6Xtn46xgR4MHmJnoVOH8GeUrzCsO1ylvPQH
-yR/nihERqpQM7ZuJGtElnGfhQySQVEG6/JhTHz7+l2NACLTsIwdFPKH4ekhbGlTm
-qVxMidiNb3s=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 -----END ENCRYPTED PRIVATE KEY-----
index 94b5449df1e2897303bc2271de256ee320d909c0..0c0ad5d7ac91a35cbe981f959e4f9cf207b036fe 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp differ
index aa95bac761c55b6942368e83f38004752592ab61..619900ae3636d8aa18ef36fdc776456aa82dbfa7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp differ
index 293d137addf59906cb8a89ed477e02f3b4926460..124569666716fad984150f48e961752b87517cbf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req differ
index aa95bac761c55b6942368e83f38004752592ab61..619900ae3636d8aa18ef36fdc776456aa82dbfa7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp differ
index 4f6d4763fd073d7124d04ebbfb984c9e51b00019..978fbd13bfccd71376d1df8f677f7fa77219fd40 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp differ
index 8480225e8dd3a7931dcdb769a69c9fec8c04c42d..96eafd507fa5ff86e9b1dff79fb31bc3cc27f220 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp differ
index 8480225e8dd3a7931dcdb769a69c9fec8c04c42d..96eafd507fa5ff86e9b1dff79fb31bc3cc27f220 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp differ
index 2b40c76fa0f861869cc52c2e4835d4b7c753c57f..cccc2adc26b054adb993da28ab7b0af6766da15e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp differ
index 37ee3c2315d77cd2b8802d04ea69066cbbb4f0e5..5ba370f2a94d8da3d87e5b5874e410e2eeec8e1d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp differ
index 37ee3c2315d77cd2b8802d04ea69066cbbb4f0e5..5ba370f2a94d8da3d87e5b5874e410e2eeec8e1d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp differ
index 80f79105a9e9764a196f3669ce009e3923bf08ff..828be4d046d617ed552db4063aa5b822d09e862b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 differ
index 3b183a1c9039e27a553752962ee30ff4f560aab5..8d130bd008f6c4cefbcb7af071c8542fdc98ca49 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: D6 D8 A5 A7 2E C3 B9 09 69 A2 D5 6F 5D DE 84 B5 47 D8 4C 08 
+    localKeyID: DE E9 04 15 7F A9 F4 16 A1 CE C7 72 FD 17 AB B9 B9 B3 69 7F 
 subject=/CN=server2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDEwWhcNMzcxMjAxMTIzNDEwWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDDZLK3PjPzFgBS
-40KJ3zHJe1pCeHKIKt5FZ3VLgbCc4XMhyeC6xEkZlk3rigbnWpKW/rrDVzqC/CDT
-HnLhSMbhv1dDrDPxONKrUMDqeGjXYqyg4LN56muchPYCsmjQ+p6eRVV5lHw++jv8
-fIJAFRFnPfREm/MC1lXzUoJyrCVx4QIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+MTAxMTIzNDA5WhcNMzcxMjAxMTIzNDA5WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC3HBl8yHAWIsGc
+qiFnTrpwATMNaBJ6svAp3o5+iDB9uau/WRvzlXYy2eA+m2qnFRN1CcDAr1Abm0Iy
+mQu0MCi51r3QPtcAnqL23unxaQZq8b7JOA8Cs3pBrZtXU9SWpK7kMay25gEYDYaz
+8T6RoCl3UWJA3vngxNalAK9EwD84GQIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
 GGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzApBgNVHREEIjAgggkqLnRlc3QuZXiC
-E3NlcnZlcjIuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEAKqkkZmviHSf2
-as+cofud5lEZ8B+FPxJuwnrB96nZ2xnCmKZMrx6HrUKEgHO5hapooA/uE4oEqwCf
-5Q0ArOkyOBKbSKZCpBu+EapDGY7E4wrf/JSq0X3afserSbxKJ2nypE2dFLrReSeW
-imlIU4YiSgPTJdsip2jB54MgZkUDSew=
+E3NlcnZlcjIuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEA1npawHPmQQSZ
+w9emGsKopPSqAR3GpTCMn4IHItwaA0YeykZrLE9gmeYo+RSQiz4k3yKyXeJvN/Ss
+eNFNzxEnMET8imv83PB3xRi7l5MMxLJLEoav8c+yrCVjm+MX04JXFwL7HG8wi1iH
+nETS+y7/qyGWC1R6tMaHEicvUgrl6wY=
 -----END CERTIFICATE-----
index 72b4ea053b491b705eadff5f7dfc68b06f53c6c8..991226eb80001c4193b38757feadd6a7c62ff9c4 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQDDZLK3PjPzFgBS40KJ3zHJe1pCeHKIKt5FZ3VLgbCc4XMhyeC6
-xEkZlk3rigbnWpKW/rrDVzqC/CDTHnLhSMbhv1dDrDPxONKrUMDqeGjXYqyg4LN5
-6muchPYCsmjQ+p6eRVV5lHw++jv8fIJAFRFnPfREm/MC1lXzUoJyrCVx4QIDAQAB
-AoGABPJ1ryuqMm5ZHKAkBxQ9aSbYMaDFsxaFRUv12X8fjPBNG0LWj5oAyQ7f+w3G
-CBloJt4tFb0tlkOKk/fUVCmE3gbh+Gs4sGlCbnZxG3z+ijySZqcK4A/p0SMeu2i2
-ZGP7xo0EUhWWBxHFTcNO1AptRRCHchq/c7Y8S179t1v+3VECQQDuzPMlO8xVtYiN
-bbIbfadrAdfutcEskYRKVHLiZ6WvLAm0jo5pDlo+Mq3HjBFRVxLyKNwOty1w3KDx
-Jf2lo3cxAkEA0Xdlx1rwwgGcUTRRI2WEA5BoKX+8OewFoO4Fzqp+4sfwxUp3R9aW
-a4CISNrIWat2OH0UpqSMWC0F7cC5YLBZsQJAeGaHVUeQH8q2fbBIM8on5jD4wVeM
-fT8lNyDbB8IAbJDEl++kZ92frGp66fh6JsvDNqtZQGYlGBl1YACqoaAIkQJAZVPj
-2V9FriQHUUUEpyHZjbvSl5iiHkbtph7ekk3p2Zys/VN7hjXpSBHCW7PyTWZjZwoi
-7kYVWiZVguDDDGHi0QJADq+ZkveZpdOcNJyhmQSpFicx0gqnb+Gj5NkxqffUumSZ
-NlhyB//iJ4D9yK495gPbvvF4qv8FZcedoKeAVN/8xA==
+MIICXAIBAAKBgQC3HBl8yHAWIsGcqiFnTrpwATMNaBJ6svAp3o5+iDB9uau/WRvz
+lXYy2eA+m2qnFRN1CcDAr1Abm0IymQu0MCi51r3QPtcAnqL23unxaQZq8b7JOA8C
+s3pBrZtXU9SWpK7kMay25gEYDYaz8T6RoCl3UWJA3vngxNalAK9EwD84GQIDAQAB
+AoGABbKY425cOIAb3KtZjzyepgIPi9z/aDR9rxvW/L5xndPjcXiNG1r8+s+XP/N3
+kdvgx11Gk2hRGo7N9EOZXuG5vqMh1hzQPYrrH6acDeZs0T/b45d/EiKCon/9Zhst
+ADA0kcq2TIQw6DEgjMkJ2J/JQu6odb6hicJFwLlUB0HPriECQQDgDwHHuSyqMtC7
+YC0uzoNmSpumpjG0T/B1L0Rw0AuyqpzPmD5g6zsEFvsnD3iF0TTwKmLpSWysSINo
+7E8ke/LJAkEA0TarO8mke256F+Z5UPHNSRcpaIblszaeWMq3VH07TE7I9sw6MTyb
+KEm6CLdI2lXo0dZ+knLcQIl8oLy0CSzy0QJBAMN2tBHdjIaKQChG1gPwaxdQ3Qr8
+D36DAn3ol2dnR909FAHSihCZBeoidkX0LCtpgCpIf/OOd3yw4dsl1EE61GkCQDW/
+qsxIaKaBYoKjZoWCKbBeb/f3uCmLnbDIG8NsDQD0uLKXE1g07tOx5UZ5+BCHw7Gt
+PoVXVviJmegdss8sqhECQG7+tnzsd/DpzCudSCFcrEEY3XA6jVOVamR8AS09D6wh
+005a5jn1LAiFnC7cuv8wLxoaefFoH7v4nh+A/oDqT0Q=
 -----END RSA PRIVATE KEY-----
index 59a99f3567c1cbd12c04de28e907dd9940033d1f..dad0bb982c28280c20428f7b8a72bc79ebc1b27d 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB+jCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE5WhcN\r
-MzgwMTAxMTIzNDE5WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAFs8O2Sbb+p\r
-ld+9d1QpS4CCUO+4vvGJN4KLSd160R7K9HHvWrgnIcpFL7CwVWrijNlWeyhYZ3O7\r
-CwSVgYZhNJ7DWgCEnaJB7rzSG3agmNay8h0NyqmjZ1HjKVrdnhK0jNIGzkVZT11I\r
-XXxpxAHWjdZp6ZXaAAzuGLbaoOYY/CgIwld0D6MmMCQwEgYDVR0TAQH/BAgwBgEB\r
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIBXzbpMAvg\r
-Fi3ve78yXsQzhfDt1fIvFN+N8wRB1EjSVkNB5LalI9RTNKw4DKmANl511I7qlZHP\r
-1J8kbHB/CNhJnRsCQQqvBLioNUTXr/bVWrmt/CgF3YsTITAZizCi/CJwN5mKgTyf\r
-n3kSGRWlsm4TUFH9iMUoylmz4b99d9oO0oQ2XdKS
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE3WhcN\r
+MzgwMTAxMTIzNDE3WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAFz776d1Z5o\r
+y5SJzq857i2uLaJYtYTfBH8Bdv1BaMsPjqf53oCbfehFc20sD0F15WhTLN09Z2YM\r
+XGI/0o6C9XPSkQEvP7tcZtSd1VpTVsT7Rx6tEs878n6PeBgkZu8bRVLuNIPQUj3d\r
+wNkjoNtApzWyb3X+WPcd2mHcuYbDxCqdYEPxeqMmMCQwEgYDVR0TAQH/BAgwBgEB\r
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIBW9a5IiQX\r
+gMaveGE+YCDrJ8RCbFK8u/3ozwpd6h4buAoSv8dTjZXd2ZEtlOKdOLzhM7bCprxn\r
+hqvb74KFjk3uplACQW9Vvo5YMICsAHJyud5j2yxVzNqFLWexueoNgvAvBE6dW4/G\r
+lggR/YDmVkaag7/0RQhJx0SH5q8IV7gNbUUVxuZq
 -----END CERTIFICATE-----
index d4b36f3678232bf1f43add874a2b786e18735dd1..83097cab25fe93058f5a912df0ca7b6ea6817b84 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICHDCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDIwWhcN\r
-MzgwMTAxMTIzNDIwWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
+MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE3WhcN\r
+MzgwMTAxMTIzNDE3WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG\r
-AAQB0e7yFiyfAcTNh0I0yp1ri7fi5ZZ9gwdEkt63847ZM2INbIDOT/2UXGWI6yvn\r
-F9b/mVxqO+dPBo49Yqc7XVeGrf0B7WPCkX/pFx5yT3lSe1+LYMSRljHfkBgWGB0X\r
-U08n+iWv9rCpYZey+mJt6gZ751hz+aTw+lLBf0v5hN9UXOmjJbGjPjA8MA4GA1Ud\r
+AAQA+MSRIZjmfWFGq+vT4j1IbOAETDI+Cvi6sBBCXcRWGc6D9CjUtdlpviB9ki9l\r
+8SquWlK8jDrjNOYYpS4oW6i6of8BNnbLbnC5qppS7lSX7D+VVaMKYaVi0iJf/LQO\r
+RKOk6uxAbcuZvN/9o8ogTxPUdr5aAzM37aBPolqBw++PtRi9FU2jPjA8MA4GA1Ud\r
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4\r
-Y1hnYjBRMAoGCCqGSM49BAMCA4GLADCBhwJBC8H1Os8a4uuI3UIlPdTB4NZmNhRk\r
-h+n61gVgYhyWkmSaaE3OTecrMzVyZQMAxD0s9ZhnceDwkwWkNzty5M1MkfYCQgDV\r
-R030VMVlgi05zYrIesKMEKBeoVTKDwIPEFm64hXbtbeK4uHqqJSM0uusDavYHz+4\r
-SmjoWBskpmkusgwIVFG6Tg==
+Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAevpJUO2KozGFnkhwKRwKklzordS\r
+8tDKtqkxfB+da16ox7IfC9JshyBDDt3DCFVmbDn7AJVHqtGMuQfWnVLl7pPAAkIB\r
+vaW0hBeJyHUwIWwhSsT/KMpK0TXCj2DajrBQNUF2euXKopaANoxpyJ2O11cBZ3Ct\r
+ESIYrxLSnAzqIsNJhgbuwiM=
 -----END CERTIFICATE-----
index 67169f2182bfe2c5955e63f7998fa1ad00c97064..f71f0a0b31d6de713dccbcd7a7e8b8a508d4447c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example_ec.com/BLANK/cert8.db differ
index 240b372e8cbb27503ec0a4a30717bac5e34c3916..e0b4d7a1b0f1313a0996e6a235985ae2ab286a52 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db and b/test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db differ
index 59a99f3567c1cbd12c04de28e907dd9940033d1f..dad0bb982c28280c20428f7b8a72bc79ebc1b27d 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB+jCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE5WhcN\r
-MzgwMTAxMTIzNDE5WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAFs8O2Sbb+p\r
-ld+9d1QpS4CCUO+4vvGJN4KLSd160R7K9HHvWrgnIcpFL7CwVWrijNlWeyhYZ3O7\r
-CwSVgYZhNJ7DWgCEnaJB7rzSG3agmNay8h0NyqmjZ1HjKVrdnhK0jNIGzkVZT11I\r
-XXxpxAHWjdZp6ZXaAAzuGLbaoOYY/CgIwld0D6MmMCQwEgYDVR0TAQH/BAgwBgEB\r
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIBXzbpMAvg\r
-Fi3ve78yXsQzhfDt1fIvFN+N8wRB1EjSVkNB5LalI9RTNKw4DKmANl511I7qlZHP\r
-1J8kbHB/CNhJnRsCQQqvBLioNUTXr/bVWrmt/CgF3YsTITAZizCi/CJwN5mKgTyf\r
-n3kSGRWlsm4TUFH9iMUoylmz4b99d9oO0oQ2XdKS
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE3WhcN\r
+MzgwMTAxMTIzNDE3WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAFz776d1Z5o\r
+y5SJzq857i2uLaJYtYTfBH8Bdv1BaMsPjqf53oCbfehFc20sD0F15WhTLN09Z2YM\r
+XGI/0o6C9XPSkQEvP7tcZtSd1VpTVsT7Rx6tEs878n6PeBgkZu8bRVLuNIPQUj3d\r
+wNkjoNtApzWyb3X+WPcd2mHcuYbDxCqdYEPxeqMmMCQwEgYDVR0TAQH/BAgwBgEB\r
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIBW9a5IiQX\r
+gMaveGE+YCDrJ8RCbFK8u/3ozwpd6h4buAoSv8dTjZXd2ZEtlOKdOLzhM7bCprxn\r
+hqvb74KFjk3uplACQW9Vvo5YMICsAHJyud5j2yxVzNqFLWexueoNgvAvBE6dW4/G\r
+lggR/YDmVkaag7/0RQhJx0SH5q8IV7gNbUUVxuZq
 -----END CERTIFICATE-----
index 0917dad9cbd5204e8378a25c993882c8f65bad00..76844a8b482f4d3b1e17a3a8fc7534298262a27a 100644 (file)
@@ -1,12 +1,12 @@
 Bag Attributes
     friendlyName: OCSP Signer ec
-    localKeyID: 72 CD F3 DE 94 2A CF DC 32 69 F1 47 44 B7 3E F0 A0 2F 68 2A 
+    localKeyID: 2A A4 72 3B EA F6 46 75 57 1E D5 72 EE E8 51 1E CD 28 CB A3 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAWq1ABBRysrpX3kHH
-4t/cptRBEaHooR4gkRfg9zHPvz+MTsNNcoD81YVuc1Fsc7yemcscAcwLqy5+6TgQ
-53a3gpqhgYkDgYYABADjJyqQAfv2uj0trycfbl5R+LZFLeMWCbVBnzacqm7U1pG8
-2cPJ2BR2v5MXj1mcj4rqGHbHk+TME2zkdzO7aZS6LgHSncoDexcvfg1/Agd/uX/Y
-zAU0bZ6djsa8CpXpDXVRn1TnL4E10MmnO6nH/U1WLvFfocpU9Ou4kQ6QJKLfyb95
-EA==
+MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBcVqBu5kEzunxldCF
+r3mHuRvLKi/EiwLk9sRhGvr2UBHc1XCyFgEOutO1GlZp0cdS7CPXrHxq7RdvaGUs
+p0FeBCqhgYkDgYYABAGB4X3xkrvhShu65Fm8uOzhcV2blqxGxuN6ARcOzJDD1q9L
+Nty1xwd+wAoQf9SiO71ns5MBBsBGjz60lpQ7I4rPZAGu7gaUBnVIrjl44VhUWF7c
+mehVBpiv4lIyXkD+wCkocx8VaLvAhgJlE5f41lqeq6HgHAs1DsbgJQxWS8uzMgjs
+SA==
 -----END PRIVATE KEY-----
index a4398eb5ccd269dc8555aac36f92b52a5e4f82a3..ea9692b9d9934520fd5fce4763a5f3c5414be7b1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.p12 differ
index 67a061433e1488c0e03a4a2413a6f7a1ba83b0e2..8cef0c3cd3fdae369e00e33a7f0b7d3e97e2ee57 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICEjCCAXOgAwIBAgIBQzAKBggqhkjOPQQDAjA5MRcwFQYDVQQKDA5leGFtcGxl\r
+MIICEDCCAXOgAwIBAgIBQzAKBggqhkjOPQQDAjA5MRcwFQYDVQQKDA5leGFtcGxl\r
 X2VjLmNvbTEeMBwGA1UEAxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMB4XDTEyMTEw\r
-MTEyMzQyMFoXDTM4MDEwMTEyMzQyMFowODEXMBUGA1UECgwOZXhhbXBsZV9lYy5j\r
+MTEyMzQxN1oXDTM4MDEwMTEyMzQxN1owODEXMBUGA1UECgwOZXhhbXBsZV9lYy5j\r
 b20xHTAbBgNVBAMTFGNsaWNhIE9DU1AgU2lnbmVyIGVjMIGbMBAGByqGSM49AgEG\r
-BSuBBAAjA4GGAAQBk70N/VnGYsp+PBGK6XavLqlmmNLL7mdf7TmzQliSoYpPxXQe\r
-Ai0Ax9QWh59vkdCIwCzRgfQitZ23iofHJ+Qaua4AFhEwleBJMLql9houPhmVDRds\r
-iq0eRolWt1ia4dYSLU7WvjvtJ0r3iRCyqWMxkC5wH1sp6eMeom9wqUVy+kAKXuqj\r
+BSuBBAAjA4GGAAQBgeF98ZK74UobuuRZvLjs4XFdm5asRsbjegEXDsyQw9avSzbc\r
+tccHfsAKEH/Uoju9Z7OTAQbARo8+tJaUOyOKz2QBru4GlAZ1SK45eOFYVFhe3Jno\r
+VQaYr+JSMl5A/sApKHMfFWi7wIYCZROX+NZanquh4BwLNQ7G4CUMVkvLszII7Eij\r
 KjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAKBggq\r
-hkjOPQQDAgOBjAAwgYgCQgGFJ8FM0ZdBK/CkACyOpkoZMbYj6Fxh2ll2B/n1Qp/h\r
-ECkvVZoRcKDx1WwajXlXjYhnKzwaHy/c8sYNEaOnyQ53RwJCAPxHQCBXTXBPiAlh\r
-gTeKQopi1T2+OlLg2BgP1Pfjp2daIx+Yh0au/8l1RlItAOJ1GUMnsX5gv3L4p5uD\r
-qrTj/1g+
+hkjOPQQDAgOBigAwgYYCQSwAFUP52R0/cWkxxBCMdkmXc54RLwyj1zRvACIMefKC\r
+CgqWBaDKZ2TfYM4TOyMKT8MSRV7Zwa1CnASq4M5FBFbaAkEq2F9pBdTcXWl7B8lb\r
+DiGLnOtSdT8/PFgwcu74U90W200sDUcNt+MNAN7VQWn6a+d+gTTb3cFfGMBXbmeQ\r
+G31hfg==
 -----END CERTIFICATE-----
index d4b36f3678232bf1f43add874a2b786e18735dd1..83097cab25fe93058f5a912df0ca7b6ea6817b84 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICHDCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDIwWhcN\r
-MzgwMTAxMTIzNDIwWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
+MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE3WhcN\r
+MzgwMTAxMTIzNDE3WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG\r
-AAQB0e7yFiyfAcTNh0I0yp1ri7fi5ZZ9gwdEkt63847ZM2INbIDOT/2UXGWI6yvn\r
-F9b/mVxqO+dPBo49Yqc7XVeGrf0B7WPCkX/pFx5yT3lSe1+LYMSRljHfkBgWGB0X\r
-U08n+iWv9rCpYZey+mJt6gZ751hz+aTw+lLBf0v5hN9UXOmjJbGjPjA8MA4GA1Ud\r
+AAQA+MSRIZjmfWFGq+vT4j1IbOAETDI+Cvi6sBBCXcRWGc6D9CjUtdlpviB9ki9l\r
+8SquWlK8jDrjNOYYpS4oW6i6of8BNnbLbnC5qppS7lSX7D+VVaMKYaVi0iJf/LQO\r
+RKOk6uxAbcuZvN/9o8ogTxPUdr5aAzM37aBPolqBw++PtRi9FU2jPjA8MA4GA1Ud\r
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4\r
-Y1hnYjBRMAoGCCqGSM49BAMCA4GLADCBhwJBC8H1Os8a4uuI3UIlPdTB4NZmNhRk\r
-h+n61gVgYhyWkmSaaE3OTecrMzVyZQMAxD0s9ZhnceDwkwWkNzty5M1MkfYCQgDV\r
-R030VMVlgi05zYrIesKMEKBeoVTKDwIPEFm64hXbtbeK4uHqqJSM0uusDavYHz+4\r
-SmjoWBskpmkusgwIVFG6Tg==
+Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAevpJUO2KozGFnkhwKRwKklzordS\r
+8tDKtqkxfB+da16ox7IfC9JshyBDDt3DCFVmbDn7AJVHqtGMuQfWnVLl7pPAAkIB\r
+vaW0hBeJyHUwIWwhSsT/KMpK0TXCj2DajrBQNUF2euXKopaANoxpyJ2O11cBZ3Ct\r
+ESIYrxLSnAzqIsNJhgbuwiM=
 -----END CERTIFICATE-----
index 57a133b694ed6c1d00e254e8da0eaa5dfe902722..e4afb0a20b8cb3320c87702bb27126cfffa9797f 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:34:19 2012
+; Thu Nov  1 12:34:17 2012
 
 [CLICA]
-ocsp_signer=OCSP Signer ec
+crl_url=http://crl.example.com/latest.crl
 signer=Signing Cert ec
-level=1
 sighash=SHA256
-crl_url=http://crl.example.com/latest.crl
+ocsp_signer=OCSP Signer ec
+level=1
 ocsp_url=http://oscp.example.com/
 
 [CA]
-bits=1024
-subject=clica CA
 name=Certificate Authority ec
+subject=clica CA
+bits=1024
 org=example_ec.com
 
 
index 6960b3281ccf1f5d1ebb27f6aa723e7401a5366f..5c0cc223d23425ba0bf6dfaed6bb6a56f45e6b28 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db and b/test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db differ
index 6b81633ccf73ea4c6217cbf4802e2c7753ee3a4d..5ef522ebc6d814e1665c4446601486f3c8f30f00 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/CA/key3.db and b/test/aux-fixed/exim-ca/example_ec.com/CA/key3.db differ
index 11dc690580e4a670b4571bf62fe6a1b7bc8a9ebd..9e4b139378cfb954ad7507f60b058c6ca3b53837 100644 (file)
@@ -216,36 +216,36 @@ power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
    0:         75          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:      36956        740         73         30        667        400         99         40  IR-IO-APIC    1-edge      i8042
-   8:          0          1          0          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:      78513       9418        672        193       3932       3366        890        185  IR-IO-APIC    9-fasteoi   acpi
-  12:    2901234      64831       5457       2075      45248      28156       6890       2620  IR-IO-APIC   12-edge      i8042
+   1:      28375       2779       1799       1410       3672       2918       1756       1165  IR-IO-APIC    1-edge      i8042
+   8:          1          0          0          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
+   9:      26824      10583       8549       6845      19392      10669       7595       4844  IR-IO-APIC    9-fasteoi   acpi
+  12:    1652948     206933     138126     121080     313548     214279     144993     102413  IR-IO-APIC   12-edge      i8042
   16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 122:       6192       2656       1995     638993       3343       2724       2207       1782  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 123:         28          1          7          1          2          3          0          3  IR-PCI-MSI 327680-edge      xhci_hcd
- 124:        260         59         40         24         12         13          7          1  IR-PCI-MSI 2097152-edge      rtsx_pci
- 125:          4          0          0          1          0     141150          0          0  IR-PCI-MSI 520192-edge      enp0s31f6
- 126:          0          6          1          1          0          0         12          0  IR-PCI-MSI 1048576-edge    
- 127:        388         49         69         20    1294442         24         72         40  IR-PCI-MSI 32768-edge      i915
- 128:         13          8          1          0          4         13         10          0  IR-PCI-MSI 360448-edge      mei_me
- 129:         31          2          0          4          4          1          1          0  IR-PCI-MSI 1572864-edge      iwlwifi
- 130:        472        177         79         17        234         80         20         64  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:        517        910       1871       1480       2860       2449       1488       1879   Non-maskable interrupts
- LOC:    6824042   10428739   18566178   16015365   28150405   24506280   16318930   18890777   Local timer interrupts
+ 122:       5099       2645       2048    2133117       3083       2651       2210       2042  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         17          3          7          1          9          3          5          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:         75         17         21          9         93        164         15         42  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:         18          3          8          1         11     307593          2          0  IR-PCI-MSI 520192-edge      enp0s31f6
+ 126:          2          0          3          0          1          2         16          0  IR-PCI-MSI 1048576-edge    
+ 127:        339         56         54         23    1528831         37         26         18  IR-PCI-MSI 32768-edge      i915
+ 128:         14          0          0          1          5          1          0         27  IR-PCI-MSI 360448-edge      mei_me
+ 129:         18          2          0          4          8          0          4          7  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:        216        116         11         70        193         65         78         49  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:        368        382        366        323        340        333        336        355   Non-maskable interrupts
+ LOC:    6162055    6212743    6081423    5762854    6023466    5960370    5962589    6076079   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:        517        910       1871       1480       2860       2449       1488       1879   Performance monitoring interrupts
- IWI:         58          3          1          1         16          2          1          0   IRQ work interrupts
+ PMI:        368        382        366        323        340        333        336        355   Performance monitoring interrupts
+ IWI:          0          2          1          1          4          2          1          0   IRQ work interrupts
  RTR:          6          0          0          0          0          0          0          0   APIC ICR read retries
- RES:   12075461    1391923     533943     177453     288358      72386      62935      48827   Rescheduling interrupts
- CAL:     180656     143208      98859     104850      41127      73752     113286     111993   Function call interrupts
- TLB:      53363      51506      31574      33734      16542      24424      38918      42714   TLB shootdowns
- TRM:    3946280    3946280    3946280    3946280    3946280    3946280    3946280    3946280   Thermal event interrupts
+ RES:    2767527    1298513     589876     442478     433571     428648     274117     316939   Rescheduling interrupts
+ CAL:     346266     329440     331896     336865     344976     333365     332859     336510   Function call interrupts
+ TLB:      99587      89304      89373      92699      93692      88842      83748      88761   TLB shootdowns
+ TRM:       3458       3458       3458       3458       3458       3458       3458       3458   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:         91         91         91         91         91         91         91         91   Machine check polls
+ MCP:         87         87         87         87         87         87         87         87   Machine check polls
  HYP:          0          0          0          0          0          0          0          0   Hypervisor callback interrupts
  ERR:          0
  MIS:          0
@@ -253,41 +253,41 @@ power management:
  NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
 MemTotal:       16293504 kB
-MemFree:         9521984 kB
-MemAvailable:   13818192 kB
-Buffers:          437988 kB
-Cached:          3582812 kB
-SwapCached:            0 kB
-Active:          3759524 kB
-Inactive:        2485956 kB
-Active(anon):    1520036 kB
-Inactive(anon):   329508 kB
-Active(file):    2239488 kB
-Inactive(file):  2156448 kB
+MemFree:          168072 kB
+MemAvailable:    1946816 kB
+Buffers:           25348 kB
+Cached:          1903880 kB
+SwapCached:         9076 kB
+Active:          9044108 kB
+Inactive:        6507372 kB
+Active(anon):    8607116 kB
+Inactive(anon):  4975524 kB
+Active(file):     436992 kB
+Inactive(file):  1531848 kB
 Unevictable:          48 kB
 Mlocked:              48 kB
 SwapTotal:       8212476 kB
-SwapFree:        8212476 kB
-Dirty:             11748 kB
-Writeback:            12 kB
-AnonPages:       2224832 kB
-Mapped:           671936 kB
-Shmem:            330596 kB
-Slab:             326440 kB
-SReclaimable:     238592 kB
-SUnreclaim:        87848 kB
-KernelStack:       12524 kB
-PageTables:        54176 kB
+SwapFree:        7958012 kB
+Dirty:             11992 kB
+Writeback:            48 kB
+AnonPages:      13614352 kB
+Mapped:           390516 kB
+Shmem:            325416 kB
+Slab:             237004 kB
+SReclaimable:     127500 kB
+SUnreclaim:       109504 kB
+KernelStack:       14296 kB
+PageTables:        94940 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
 CommitLimit:    16359228 kB
-Committed_AS:    7093088 kB
+Committed_AS:   29524564 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:         0 kB
+AnonHugePages:   8423424 kB
 ShmemHugePages:        0 kB
 ShmemPmdMapped:        0 kB
 CmaTotal:              0 kB
@@ -297,14 +297,27 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      247272 kB
-DirectMap2M:    10100736 kB
-DirectMap1G:     7340032 kB
+DirectMap4k:      427496 kB
+DirectMap2M:    16211968 kB
+DirectMap1G:     1048576 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-  tun0: 13292850   17711    0    0    0     0          0         0  9359951   16745    0    0    0     0       0          0
-virbr0:   60189     494    0    0    0     0          0         0   548231     726    0    0    0     0       0          0
-enp0s31f6: 66808903   75171    0    0    0     0          0      3746 18377785   63297    0    0    0     0       0          0
+ vnet0:   46917     481    0    0    0     0          0         0   325149    3672    0    0    0     0       0          0
+ vnet7:  502731    3695    0    0    0     0          0         0  2163940    8498    0    0    0     0       0          0
+ vnet3:   32162     252    0    0    0     0          0         0   291889    3411    0    0    0     0       0          0
+enp0s31f6: 191749422  170921    0    0    0     0          0      3922 42698749  129945    0    0    0     0       0          0
+vnet11: 7303439    6454    0    0    0     0          0         0  2343092   11289    0    0    0     0       0          0
 wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-    lo: 2832452   10497    0    0    0     0          0         0  2832452   10497    0    0    0     0       0          0
+    lo: 2455626   14797    0    0    0     0          0         0  2455626   14797    0    0    0     0       0          0
+virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+ vnet6:  256893    1947    0    0    0     0          0         0  1206433    5926    0    0    0     0       0          0
+  tun0: 112501735  104283    0    0    0     0          0         0 30579473   80458    0    0    0     0       0          0
+ vnet2:    8030      34    0    0    0     0          0         0    42770     387    0 1713    0     0       0          0
+ vnet9:  126854    1141    0    0    0     0          0         0   686529    4613    0    0    0     0       0          0
+ vnet5:  139304     988    0    0    0     0          0         0   787549    4719    0    0    0     0       0          0
+vnet12:  133857    1141    0    0    0     0          0         0   815546    4634    0    0    0     0       0          0
+ vnet1:   71961     671    0    0    0     0          0         0   421292    3848    0    0    0     0       0          0
+vnet10:   85763     802    0    0    0     0          0         0   486026    4057    0    0    0     0       0          0
+ vnet8:  445523    6298    0    0    0     0          0         0 15036829   14093    0    0    0     0       0          0
+virbr0: 31724349   82897    0    0    0     0          0         0 119520165  124442    0    0    0     0       0          0
+ vnet4:  329164    2446    0    0    0     0          0         0  1592284    7003    0    0    0     0       0          0
index 913dbc91a0073b985d4ab029f99d80187ea4eb69..99b93e2e765f615b5c15a6abe73988a4763e8e6f 100644 (file)
@@ -3,18 +3,18 @@ Bag Attributes
 subject=/O=example_ec.com/CN=clica Signing Cert ec
 issuer=/O=example_ec.com/CN=clica CA ec
 -----BEGIN CERTIFICATE-----
-MIICHDCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDIwWhcN
-MzgwMTAxMTIzNDIwWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
+MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE3WhcN
+MzgwMTAxMTIzNDE3WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG
-AAQB0e7yFiyfAcTNh0I0yp1ri7fi5ZZ9gwdEkt63847ZM2INbIDOT/2UXGWI6yvn
-F9b/mVxqO+dPBo49Yqc7XVeGrf0B7WPCkX/pFx5yT3lSe1+LYMSRljHfkBgWGB0X
-U08n+iWv9rCpYZey+mJt6gZ751hz+aTw+lLBf0v5hN9UXOmjJbGjPjA8MA4GA1Ud
+AAQA+MSRIZjmfWFGq+vT4j1IbOAETDI+Cvi6sBBCXcRWGc6D9CjUtdlpviB9ki9l
+8SquWlK8jDrjNOYYpS4oW6i6of8BNnbLbnC5qppS7lSX7D+VVaMKYaVi0iJf/LQO
+RKOk6uxAbcuZvN/9o8ogTxPUdr5aAzM37aBPolqBw++PtRi9FU2jPjA8MA4GA1Ud
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4
-Y1hnYjBRMAoGCCqGSM49BAMCA4GLADCBhwJBC8H1Os8a4uuI3UIlPdTB4NZmNhRk
-h+n61gVgYhyWkmSaaE3OTecrMzVyZQMAxD0s9ZhnceDwkwWkNzty5M1MkfYCQgDV
-R030VMVlgi05zYrIesKMEKBeoVTKDwIPEFm64hXbtbeK4uHqqJSM0uusDavYHz+4
-SmjoWBskpmkusgwIVFG6Tg==
+Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAevpJUO2KozGFnkhwKRwKklzordS
+8tDKtqkxfB+da16ox7IfC9JshyBDDt3DCFVmbDn7AJVHqtGMuQfWnVLl7pPAAkIB
+vaW0hBeJyHUwIWwhSsT/KMpK0TXCj2DajrBQNUF2euXKopaANoxpyJ2O11cBZ3Ct
+ESIYrxLSnAzqIsNJhgbuwiM=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority ec
@@ -22,14 +22,14 @@ subject=/O=example_ec.com/CN=clica CA ec
 issuer=/O=example_ec.com/CN=clica CA ec
 -----BEGIN CERTIFICATE-----
 MIIB+jCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE5WhcN
-MzgwMTAxMTIzNDE5WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAFs8O2Sbb+p
-ld+9d1QpS4CCUO+4vvGJN4KLSd160R7K9HHvWrgnIcpFL7CwVWrijNlWeyhYZ3O7
-CwSVgYZhNJ7DWgCEnaJB7rzSG3agmNay8h0NyqmjZ1HjKVrdnhK0jNIGzkVZT11I
-XXxpxAHWjdZp6ZXaAAzuGLbaoOYY/CgIwld0D6MmMCQwEgYDVR0TAQH/BAgwBgEB
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIBXzbpMAvg
-Fi3ve78yXsQzhfDt1fIvFN+N8wRB1EjSVkNB5LalI9RTNKw4DKmANl511I7qlZHP
-1J8kbHB/CNhJnRsCQQqvBLioNUTXr/bVWrmt/CgF3YsTITAZizCi/CJwN5mKgTyf
-n3kSGRWlsm4TUFH9iMUoylmz4b99d9oO0oQ2XdKS
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE3WhcN
+MzgwMTAxMTIzNDE3WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAFz776d1Z5o
+y5SJzq857i2uLaJYtYTfBH8Bdv1BaMsPjqf53oCbfehFc20sD0F15WhTLN09Z2YM
+XGI/0o6C9XPSkQEvP7tcZtSd1VpTVsT7Rx6tEs878n6PeBgkZu8bRVLuNIPQUj3d
+wNkjoNtApzWyb3X+WPcd2mHcuYbDxCqdYEPxeqMmMCQwEgYDVR0TAQH/BAgwBgEB
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIBW9a5IiQX
+gMaveGE+YCDrJ8RCbFK8u/3ozwpd6h4buAoSv8dTjZXd2ZEtlOKdOLzhM7bCprxn
+hqvb74KFjk3uplACQW9Vvo5YMICsAHJyud5j2yxVzNqFLWexueoNgvAvBE6dW4/G
+lggR/YDmVkaag7/0RQhJx0SH5q8IV7gNbUUVxuZq
 -----END CERTIFICATE-----
index f50286dff7860722d453328a14ab0ebb16d2d8e1..9f8dcc8cbb72af5dc067689a75f46371945ba442 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db differ
index ea9a76ba4533eb04dfbaf21c779c921a201d0aa5..51bd10a83dabcc139eb011b727686a6203ccd699 100644 (file)
@@ -1,44 +1,44 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: 22 58 C5 1A A2 CB 84 00 AB 82 BE 21 0C D4 98 5F 84 CA DB 03 
+    localKeyID: 13 50 6E 98 0B B5 F5 64 25 EA B1 1C E0 51 24 00 D2 D1 B9 6A 
 subject=/CN=server1.example_ec.com
 issuer=/O=example_ec.com/CN=clica Signing Cert ec
 -----BEGIN CERTIFICATE-----
-MIIC/zCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
+MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
 ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xMjEx
-MDExMjM0MjBaFw0zNzEyMDExMjM0MjBaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAAfLUhsCQbs+SgH
-7EW6s1JFkGdFWnFgoE7TSRrSQTYtTkQAcy7z9qQJQpbz5eSQh9eE40EGqqS8v7OH
-TBHTljCO0AEgZKDiUK0k0HXYLCReWpyTxr98q1tTRtvcG7pfej0K87EHJcw4DDV1
-3vo/F4ZLmZZKrw2YaETgoyUyereOdQUGBKOCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MDExMjM0MTdaFw0zNzEyMDExMjM0MTdaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABACjPPWQJF4NAwMR
+tM+fjkYmFAb6C1GSZP7uycVIytPQ8Uq34OCSeVyL1nSWk0Xkf9QWEZIqFt5KNjw5
+w2CMLKbYcgH4/XwphZYKv/187jIRpkmbinNDEDSS/tv4G8SZl+LUK9onJ0/b8UYh
+8C+UOK1ccekVkY3kZTh2fhsjgRAg91kFUKOCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4IiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLmNvbYIh
-YWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1wbGUuY29tggkqLnRlc3QuZXiCE3Nl
-cnZlcjEuZXhhbXBsZS5jb22CFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
-zj0EAwIDgYsAMIGHAkFk/Sa0M7iRtTYJtlXKCJigqJPPOxoQ98gwie7LdIowltkB
-YYmbARyrQRyPkwgZ1kG2z910PPexCL3iTYE96Ogn1gJCAKqhz3dURIiIv8zCvYpg
-2AmiceQGC+/PM7IymCmJE15XIJ5XerFO7ATx7Nhbv9rn8onPQO8Vnk8q4tMieMrp
-2Pcb
+BgNVHREEgYEwf4IhYWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1wbGUuY29tghNz
+ZXJ2ZXIxLmV4YW1wbGUuY29tgiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1w
+bGUuY29tghZzZXJ2ZXIxLmV4YW1wbGVfZWMuY29tggkqLnRlc3QuZXgwCgYIKoZI
+zj0EAwIDgYwAMIGIAkIBs8lxZjxw+4xJzs7kz9ybeUOMhrs52krigS2hq1JwsHPD
+g9PJKcza6C/68L7D1d5/rltJMNPfK19QuuyuymIzyQYCQgCiYivDkoIHM3JKI3Rx
++Esavn1vkdfr+QI+gk2uaE8J32MZ0rQrIlVP/SWvOuxdHczxes3Kz/KLWojetS+f
+kmu9uA==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert ec
 subject=/O=example_ec.com/CN=clica Signing Cert ec
 issuer=/O=example_ec.com/CN=clica CA ec
 -----BEGIN CERTIFICATE-----
-MIICHDCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDIwWhcN
-MzgwMTAxMTIzNDIwWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
+MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE3WhcN
+MzgwMTAxMTIzNDE3WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG
-AAQB0e7yFiyfAcTNh0I0yp1ri7fi5ZZ9gwdEkt63847ZM2INbIDOT/2UXGWI6yvn
-F9b/mVxqO+dPBo49Yqc7XVeGrf0B7WPCkX/pFx5yT3lSe1+LYMSRljHfkBgWGB0X
-U08n+iWv9rCpYZey+mJt6gZ751hz+aTw+lLBf0v5hN9UXOmjJbGjPjA8MA4GA1Ud
+AAQA+MSRIZjmfWFGq+vT4j1IbOAETDI+Cvi6sBBCXcRWGc6D9CjUtdlpviB9ki9l
+8SquWlK8jDrjNOYYpS4oW6i6of8BNnbLbnC5qppS7lSX7D+VVaMKYaVi0iJf/LQO
+RKOk6uxAbcuZvN/9o8ogTxPUdr5aAzM37aBPolqBw++PtRi9FU2jPjA8MA4GA1Ud
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4
-Y1hnYjBRMAoGCCqGSM49BAMCA4GLADCBhwJBC8H1Os8a4uuI3UIlPdTB4NZmNhRk
-h+n61gVgYhyWkmSaaE3OTecrMzVyZQMAxD0s9ZhnceDwkwWkNzty5M1MkfYCQgDV
-R030VMVlgi05zYrIesKMEKBeoVTKDwIPEFm64hXbtbeK4uHqqJSM0uusDavYHz+4
-SmjoWBskpmkusgwIVFG6Tg==
+Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAevpJUO2KozGFnkhwKRwKklzordS
+8tDKtqkxfB+da16ox7IfC9JshyBDDt3DCFVmbDn7AJVHqtGMuQfWnVLl7pPAAkIB
+vaW0hBeJyHUwIWwhSsT/KMpK0TXCj2DajrBQNUF2euXKopaANoxpyJ2O11cBZ3Ct
+ESIYrxLSnAzqIsNJhgbuwiM=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority ec
@@ -46,14 +46,14 @@ subject=/O=example_ec.com/CN=clica CA ec
 issuer=/O=example_ec.com/CN=clica CA ec
 -----BEGIN CERTIFICATE-----
 MIIB+jCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE5WhcN
-MzgwMTAxMTIzNDE5WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAFs8O2Sbb+p
-ld+9d1QpS4CCUO+4vvGJN4KLSd160R7K9HHvWrgnIcpFL7CwVWrijNlWeyhYZ3O7
-CwSVgYZhNJ7DWgCEnaJB7rzSG3agmNay8h0NyqmjZ1HjKVrdnhK0jNIGzkVZT11I
-XXxpxAHWjdZp6ZXaAAzuGLbaoOYY/CgIwld0D6MmMCQwEgYDVR0TAQH/BAgwBgEB
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIBXzbpMAvg
-Fi3ve78yXsQzhfDt1fIvFN+N8wRB1EjSVkNB5LalI9RTNKw4DKmANl511I7qlZHP
-1J8kbHB/CNhJnRsCQQqvBLioNUTXr/bVWrmt/CgF3YsTITAZizCi/CJwN5mKgTyf
-n3kSGRWlsm4TUFH9iMUoylmz4b99d9oO0oQ2XdKS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 -----END CERTIFICATE-----
index 05249cba9ac5940e8d29e660cceecc853cf5f9dc..97f061cb78f588ff89e69541c7093998e73d3b85 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key3.db and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key3.db differ
index e8940644b7b579d36e3701ae2b2a4a1344fdcff7..fe307fb1114483751847da081d8236046fbfc5f7 100644 (file)
@@ -1,38 +1,38 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: 22 58 C5 1A A2 CB 84 00 AB 82 BE 21 0C D4 98 5F 84 CA DB 03 
+    localKeyID: 13 50 6E 98 0B B5 F5 64 25 EA B1 1C E0 51 24 00 D2 D1 B9 6A 
 subject=/CN=server1.example_ec.com
 issuer=/O=example_ec.com/CN=clica Signing Cert ec
 -----BEGIN CERTIFICATE-----
-MIIC/zCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
+MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
 ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xMjEx
-MDExMjM0MjBaFw0zNzEyMDExMjM0MjBaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAAfLUhsCQbs+SgH
-7EW6s1JFkGdFWnFgoE7TSRrSQTYtTkQAcy7z9qQJQpbz5eSQh9eE40EGqqS8v7OH
-TBHTljCO0AEgZKDiUK0k0HXYLCReWpyTxr98q1tTRtvcG7pfej0K87EHJcw4DDV1
-3vo/F4ZLmZZKrw2YaETgoyUyereOdQUGBKOCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MDExMjM0MTdaFw0zNzEyMDExMjM0MTdaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABACjPPWQJF4NAwMR
+tM+fjkYmFAb6C1GSZP7uycVIytPQ8Uq34OCSeVyL1nSWk0Xkf9QWEZIqFt5KNjw5
+w2CMLKbYcgH4/XwphZYKv/187jIRpkmbinNDEDSS/tv4G8SZl+LUK9onJ0/b8UYh
+8C+UOK1ccekVkY3kZTh2fhsjgRAg91kFUKOCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4IiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLmNvbYIh
-YWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1wbGUuY29tggkqLnRlc3QuZXiCE3Nl
-cnZlcjEuZXhhbXBsZS5jb22CFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
-zj0EAwIDgYsAMIGHAkFk/Sa0M7iRtTYJtlXKCJigqJPPOxoQ98gwie7LdIowltkB
-YYmbARyrQRyPkwgZ1kG2z910PPexCL3iTYE96Ogn1gJCAKqhz3dURIiIv8zCvYpg
-2AmiceQGC+/PM7IymCmJE15XIJ5XerFO7ATx7Nhbv9rn8onPQO8Vnk8q4tMieMrp
-2Pcb
+BgNVHREEgYEwf4IhYWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1wbGUuY29tghNz
+ZXJ2ZXIxLmV4YW1wbGUuY29tgiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1w
+bGUuY29tghZzZXJ2ZXIxLmV4YW1wbGVfZWMuY29tggkqLnRlc3QuZXgwCgYIKoZI
+zj0EAwIDgYwAMIGIAkIBs8lxZjxw+4xJzs7kz9ybeUOMhrs52krigS2hq1JwsHPD
+g9PJKcza6C/68L7D1d5/rltJMNPfK19QuuyuymIzyQYCQgCiYivDkoIHM3JKI3Rx
++Esavn1vkdfr+QI+gk2uaE8J32MZ0rQrIlVP/SWvOuxdHczxes3Kz/KLWojetS+f
+kmu9uA==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAKT1/n//U4ydUw51j66a5/7KmG+9rBcX2JUiSfdutK0/MPTtGqoziQ0ZFSGP\r
-j6USuvXTnlbr0zS57GmF1eO2a/k3bQ5Osb73i1AiBQCkvJ7Dz8utkwTs6WHoGkTV\r
-ViWCJSZ+8P1iGO93uFFyA97m6bviBbXY53Ve5SZ9mpjQXj+zAgMBAAGjPjA8MA4G\r
+AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
+4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
+hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAFuWo6pNgzOUze4GP6znYsjkV3Mv\r
-rD23HBoYPKejKr/DlDVfHQrBxjC7TzfTdNs1JzXLYA4SJ4XsBHItQ0JTenfQ3M0q\r
-12Bl6CjiU1Wb1TfT6+pIIu6OIHE4o5rf/OkLEfQkwvRcFO2SUPGTHMZ/KqAb/s0S\r
-9wxD7gNq579mfo3O
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
+ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
+RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
+xuUP7GVcKnMnFtuN
 -----END CERTIFICATE-----
index b053868e8fea37c46c9d07ea6999121a9243a85d..9c8c3dd314a636f2f8e017ad62ec2d81f35e0e84 100644 (file)
@@ -1,13 +1,13 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: 22 58 C5 1A A2 CB 84 00 AB 82 BE 21 0C D4 98 5F 84 CA DB 03 
+    localKeyID: 13 50 6E 98 0B B5 F5 64 25 EA B1 1C E0 51 24 00 D2 D1 B9 6A 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIBSzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIgRa9HUgAsP4CAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECNAVUdobpFA8BIH4aK26ePrSjdFU
-J6rySlqYil0YRK9XqVXoVm1GCFH5bLPHUjDCj9ooNxf+TkfWWiSHZuz73qQraPqw
-lFbQqJ2EA/RsswAcPcngLxz9XN6LZRLIM/l3CQqGPwjji6YGW2ska4gHF7mlDS0E
-aVFZQufEMNQnpFIfsrJR6YwfMRGLd3/7keXQVSby+t7uEtJT+poi9ZFFSW31FuPa
-t8u0lgVbv0XIZOED2UHH4+y9ZpyuKwjCU8s+YqOcU7jxW8Ar7he5CI4nZCKeyUS3
-FFEWmuBn06LThJ06qO2ahQRpsivBT9L2ZhT5zuCehAMEpiMSFZ0ODwqR8OJuc1g=
+MIIBSzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIbtWI2cX4H3YCAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECBaBi/NrmcaGBIH4BesU+ARQHydk
+2BexSJ4RgqjVpEPxwjWhfVSh+f6k71UgQsL1CEyMgtSYjRkYyI2COX+Vo9iqm3kD
+pCgqUC/yaL6qJw0GBRNGVaFm8eyZdfr1ki8OVcNUWBZVliaW0QR7BmqDoLVDP0BU
+R/j7DhhQNvUfP/65WRbYnnhl7eMkhk0qWEDPkEOw1cbLdkRUu49gbroQuEEbxOnE
+AvZu/UXKszri+3ZI6LmR7q3udVjIQb1rEb6TThlvXO1oauDpFJImhSX/w5bfrd2h
+KcvUYJ3VKypMRjq3iQ9EtQMiYADrHDbS4qMg8O3UIlHkPSrOUIYk656vr9ex93g=
 -----END ENCRYPTED PRIVATE KEY-----
index b3e42c96a8f51aab603c599df039aa1d02dc87f2..e5c9f26ff57645e9d49bc6ab8c3b9ea56fe45ab8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.good.resp differ
index 495a190c8c3c677be0ca2ea52272b323da67dc81..2c5e1823620d6118539a76cb88d33d1785057a2d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.req and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.req differ
index 8828605e84bd8bf1c02c06ecaf3cede94189cc16..4e1ef37536ee41b6f2d0c2964f1b0762ce71d369 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 differ
index 0b656da9378dd4f351d518724ebfaf521ba569e2..57c865b03e6e84cef163a78ba777c1bc59a7beef 100644 (file)
@@ -1,24 +1,24 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: 22 58 C5 1A A2 CB 84 00 AB 82 BE 21 0C D4 98 5F 84 CA DB 03 
+    localKeyID: 13 50 6E 98 0B B5 F5 64 25 EA B1 1C E0 51 24 00 D2 D1 B9 6A 
 subject=/CN=server1.example_ec.com
 issuer=/O=example_ec.com/CN=clica Signing Cert ec
 -----BEGIN CERTIFICATE-----
-MIIC/zCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
+MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
 ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xMjEx
-MDExMjM0MjBaFw0zNzEyMDExMjM0MjBaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAAfLUhsCQbs+SgH
-7EW6s1JFkGdFWnFgoE7TSRrSQTYtTkQAcy7z9qQJQpbz5eSQh9eE40EGqqS8v7OH
-TBHTljCO0AEgZKDiUK0k0HXYLCReWpyTxr98q1tTRtvcG7pfej0K87EHJcw4DDV1
-3vo/F4ZLmZZKrw2YaETgoyUyereOdQUGBKOCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MDExMjM0MTdaFw0zNzEyMDExMjM0MTdaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABACjPPWQJF4NAwMR
+tM+fjkYmFAb6C1GSZP7uycVIytPQ8Uq34OCSeVyL1nSWk0Xkf9QWEZIqFt5KNjw5
+w2CMLKbYcgH4/XwphZYKv/187jIRpkmbinNDEDSS/tv4G8SZl+LUK9onJ0/b8UYh
+8C+UOK1ccekVkY3kZTh2fhsjgRAg91kFUKOCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4IiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLmNvbYIh
-YWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1wbGUuY29tggkqLnRlc3QuZXiCE3Nl
-cnZlcjEuZXhhbXBsZS5jb22CFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
-zj0EAwIDgYsAMIGHAkFk/Sa0M7iRtTYJtlXKCJigqJPPOxoQ98gwie7LdIowltkB
-YYmbARyrQRyPkwgZ1kG2z910PPexCL3iTYE96Ogn1gJCAKqhz3dURIiIv8zCvYpg
-2AmiceQGC+/PM7IymCmJE15XIJ5XerFO7ATx7Nhbv9rn8onPQO8Vnk8q4tMieMrp
-2Pcb
+BgNVHREEgYEwf4IhYWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1wbGUuY29tghNz
+ZXJ2ZXIxLmV4YW1wbGUuY29tgiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1w
+bGUuY29tghZzZXJ2ZXIxLmV4YW1wbGVfZWMuY29tggkqLnRlc3QuZXgwCgYIKoZI
+zj0EAwIDgYwAMIGIAkIBs8lxZjxw+4xJzs7kz9ybeUOMhrs52krigS2hq1JwsHPD
+g9PJKcza6C/68L7D1d5/rltJMNPfK19QuuyuymIzyQYCQgCiYivDkoIHM3JKI3Rx
++Esavn1vkdfr+QI+gk2uaE8J32MZ0rQrIlVP/SWvOuxdHczxes3Kz/KLWojetS+f
+kmu9uA==
 -----END CERTIFICATE-----
index 64f44335f2a458081910a87762d46b104bc839e9..dfb3497eee1980abff40b40f82a04d8445347210 100644 (file)
@@ -1,7 +1,7 @@
 -----BEGIN EC PRIVATE KEY-----
-MIHcAgEBBEIAhXnc84SdcRG7JUWdMebgOWg5vAQqsEF9bz/jd0Ke2/UNNTG6hvVq
-VNevI+oFo8fzHF160z4wutMDOig6pgFAMDKgBwYFK4EEACOhgYkDgYYABAAfLUhs
-CQbs+SgH7EW6s1JFkGdFWnFgoE7TSRrSQTYtTkQAcy7z9qQJQpbz5eSQh9eE40EG
-qqS8v7OHTBHTljCO0AEgZKDiUK0k0HXYLCReWpyTxr98q1tTRtvcG7pfej0K87EH
-Jcw4DDV13vo/F4ZLmZZKrw2YaETgoyUyereOdQUGBA==
+MIHcAgEBBEIA2Zty72QNEZ+qGMnpyKJq8J56mxxSFbojmuCAD0hzPVXaapc94Fos
+tk0CKxTuLdfNzo+Ne+jSQSLTEwPJrP+FfnWgBwYFK4EEACOhgYkDgYYABACjPPWQ
+JF4NAwMRtM+fjkYmFAb6C1GSZP7uycVIytPQ8Uq34OCSeVyL1nSWk0Xkf9QWEZIq
+Ft5KNjw5w2CMLKbYcgH4/XwphZYKv/187jIRpkmbinNDEDSS/tv4G8SZl+LUK9on
+J0/b8UYh8C+UOK1ccekVkY3kZTh2fhsjgRAg91kFUA==
 -----END EC PRIVATE KEY-----
index 34bf70d10a635bf96482cc381186d7381aa7e03e..92f4df2af2fead9f7c5f9ccee26ef074f74f3cbb 100644 (file)
@@ -450,7 +450,7 @@ DNSSEC _1225._tcp.dane256ee TLSA  3 1 1 2bb55f418bb03411a5007cecbfcd3ec1c9440431
 ;
 DNSSEC mxdane256ta          MX  1  dane256ta
 DNSSEC dane256ta            A      HOSTIPV4
-DNSSEC _1225._tcp.dane256ta TLSA 2 0 1 6ec4a7b5f5310953ea3d6deb3f210ba60923be16bf1450b7a45e7567e98287bc
+DNSSEC _1225._tcp.dane256ta TLSA 2 0 1 001c760ab1f0d84446c19245b2163c5b53f3c64f13aa25e23f5ad7cc8439811b
 
 
 ; full MX, sha256, TA-mode, cert-key-only
@@ -469,7 +469,7 @@ DNSSEC _1225._tcp.dane256ta TLSA 2 0 1 6ec4a7b5f5310953ea3d6deb3f210ba60923be16b
 ;
 DNSSEC mxdane256tak          MX  1  dane256tak
 DNSSEC dane256tak            A      HOSTIPV4
-DNSSEC _1225._tcp.dane256tak TLSA 2 1 1 7e241508cffb12c85b1b06a00268f6f7f926ba742db671f3994cbebc81368816
+DNSSEC _1225._tcp.dane256tak TLSA 2 1 1 8b5ec53fbdfa6388cf2dc68855f45ecaa1de321804035262f36693af3dbc4cf3
 
 
 ; A multiple-return MX where all TLSA lookups defer