Lose duplicated cert in ocsp response
authorJeremy Harris <jgh146exb@wizmail.org>
Sat, 29 Oct 2022 18:25:23 +0000 (19:25 +0100)
committerJeremy Harris <jgh146exb@wizmail.org>
Tue, 22 Nov 2022 18:44:26 +0000 (18:44 +0000)
482 files changed:
test/aux-fixed/exim-ca/README.regenerate
test/aux-fixed/exim-ca/example.com/BLANK/CA.pem
test/aux-fixed/exim-ca/example.com/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.com/BLANK/cert9.db
test/aux-fixed/exim-ca/example.com/BLANK/key4.db
test/aux-fixed/exim-ca/example.com/CA/CA.key
test/aux-fixed/exim-ca/example.com/CA/CA.p12
test/aux-fixed/exim-ca/example.com/CA/CA.pem
test/aux-fixed/exim-ca/example.com/CA/OCSP.key
test/aux-fixed/exim-ca/example.com/CA/OCSP.p12
test/aux-fixed/exim-ca/example.com/CA/OCSP.pem
test/aux-fixed/exim-ca/example.com/CA/Signer.key
test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.req
test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.signernocert.good.resp.pem
test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.signernocert.revoked.resp.pem
test/aux-fixed/exim-ca/example.com/CA/Signer.p12
test/aux-fixed/exim-ca/example.com/CA/Signer.pem
test/aux-fixed/exim-ca/example.com/CA/ca.conf
test/aux-fixed/exim-ca/example.com/CA/cert9.db
test/aux-fixed/exim-ca/example.com/CA/crl.Signer
test/aux-fixed/exim-ca/example.com/CA/crl.Signer.in.txt
test/aux-fixed/exim-ca/example.com/CA/crl.Signer.pem
test/aux-fixed/exim-ca/example.com/CA/crl.chain.pem
test/aux-fixed/exim-ca/example.com/CA/crl.empty
test/aux-fixed/exim-ca/example.com/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.com/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.com/CA/crl.v2
test/aux-fixed/exim-ca/example.com/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.com/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.com/CA/key4.db
test/aux-fixed/exim-ca/example.com/CA/noise.file
test/aux-fixed/exim-ca/example.com/expired1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/cert9.db
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.key
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/expired1.example.com/key4.db
test/aux-fixed/exim-ca/example.com/expired2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/cert9.db
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.key
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/expired2.example.com/key4.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert9.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/key4.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.key
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/revoked2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert9.db
test/aux-fixed/exim-ca/example.com/revoked2.example.com/key4.db
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.key
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/cert9.db
test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.ocsp.req
test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.ocsp.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.ocsp.resp.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/key4.db
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.key
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert9.db
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key4.db
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.key
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/cert9.db
test/aux-fixed/exim-ca/example.com/server2.example.com/fullchain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/key4.db
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.key
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.net/BLANK/CA.pem
test/aux-fixed/exim-ca/example.net/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.net/BLANK/cert9.db
test/aux-fixed/exim-ca/example.net/BLANK/key4.db
test/aux-fixed/exim-ca/example.net/CA/CA.key
test/aux-fixed/exim-ca/example.net/CA/CA.p12
test/aux-fixed/exim-ca/example.net/CA/CA.pem
test/aux-fixed/exim-ca/example.net/CA/OCSP.key
test/aux-fixed/exim-ca/example.net/CA/OCSP.p12
test/aux-fixed/exim-ca/example.net/CA/OCSP.pem
test/aux-fixed/exim-ca/example.net/CA/Signer.key
test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.req
test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.signernocert.good.resp.pem
test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.signernocert.revoked.resp.pem
test/aux-fixed/exim-ca/example.net/CA/Signer.p12
test/aux-fixed/exim-ca/example.net/CA/Signer.pem
test/aux-fixed/exim-ca/example.net/CA/ca.conf
test/aux-fixed/exim-ca/example.net/CA/cert9.db
test/aux-fixed/exim-ca/example.net/CA/crl.Signer
test/aux-fixed/exim-ca/example.net/CA/crl.Signer.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.Signer.pem
test/aux-fixed/exim-ca/example.net/CA/crl.chain.pem
test/aux-fixed/exim-ca/example.net/CA/crl.empty
test/aux-fixed/exim-ca/example.net/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.net/CA/crl.v2
test/aux-fixed/exim-ca/example.net/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.net/CA/key4.db
test/aux-fixed/exim-ca/example.net/CA/noise.file
test/aux-fixed/exim-ca/example.net/expired1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/cert9.db
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.key
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/expired1.example.net/key4.db
test/aux-fixed/exim-ca/example.net/expired2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/cert9.db
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.key
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/expired2.example.net/key4.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert9.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/key4.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.key
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/revoked2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert9.db
test/aux-fixed/exim-ca/example.net/revoked2.example.net/key4.db
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.key
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/server1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/cert9.db
test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.ocsp.req
test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.ocsp.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.ocsp.resp.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/key4.db
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.key
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/server2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/cert9.db
test/aux-fixed/exim-ca/example.net/server2.example.net/fullchain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/key4.db
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.key
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.org/BLANK/CA.pem
test/aux-fixed/exim-ca/example.org/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.org/BLANK/cert9.db
test/aux-fixed/exim-ca/example.org/BLANK/key4.db
test/aux-fixed/exim-ca/example.org/CA/CA.key
test/aux-fixed/exim-ca/example.org/CA/CA.p12
test/aux-fixed/exim-ca/example.org/CA/CA.pem
test/aux-fixed/exim-ca/example.org/CA/OCSP.key
test/aux-fixed/exim-ca/example.org/CA/OCSP.p12
test/aux-fixed/exim-ca/example.org/CA/OCSP.pem
test/aux-fixed/exim-ca/example.org/CA/Signer.key
test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.req
test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.signernocert.good.resp.pem
test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.signernocert.revoked.resp.pem
test/aux-fixed/exim-ca/example.org/CA/Signer.p12
test/aux-fixed/exim-ca/example.org/CA/Signer.pem
test/aux-fixed/exim-ca/example.org/CA/ca.conf
test/aux-fixed/exim-ca/example.org/CA/cert9.db
test/aux-fixed/exim-ca/example.org/CA/crl.Signer
test/aux-fixed/exim-ca/example.org/CA/crl.Signer.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.Signer.pem
test/aux-fixed/exim-ca/example.org/CA/crl.chain.pem
test/aux-fixed/exim-ca/example.org/CA/crl.empty
test/aux-fixed/exim-ca/example.org/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.org/CA/crl.v2
test/aux-fixed/exim-ca/example.org/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.org/CA/key4.db
test/aux-fixed/exim-ca/example.org/CA/noise.file
test/aux-fixed/exim-ca/example.org/expired1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/cert9.db
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.key
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/expired1.example.org/key4.db
test/aux-fixed/exim-ca/example.org/expired2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/cert9.db
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.key
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/expired2.example.org/key4.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert9.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/key4.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.key
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/revoked2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert9.db
test/aux-fixed/exim-ca/example.org/revoked2.example.org/key4.db
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.key
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/server1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/cert9.db
test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.ocsp.req
test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.ocsp.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.ocsp.resp.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/key4.db
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.key
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/server2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/cert9.db
test/aux-fixed/exim-ca/example.org/server2.example.org/fullchain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/key4.db
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.key
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.unlocked.key
test/aux-fixed/exim-ca/example_ec.com/BLANK/CA.pem
test/aux-fixed/exim-ca/example_ec.com/BLANK/Signer.pem
test/aux-fixed/exim-ca/example_ec.com/BLANK/cert9.db
test/aux-fixed/exim-ca/example_ec.com/BLANK/key4.db
test/aux-fixed/exim-ca/example_ec.com/CA/CA.pem
test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.key
test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.p12
test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.pem
test/aux-fixed/exim-ca/example_ec.com/CA/Signer.pem
test/aux-fixed/exim-ca/example_ec.com/CA/ca.conf
test/aux-fixed/exim-ca/example_ec.com/CA/cert9.db
test/aux-fixed/exim-ca/example_ec.com/CA/key4.db
test/aux-fixed/exim-ca/example_ec.com/CA/noise.file
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/ca_chain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert9.db
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/fullchain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key4.db
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.chain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.key
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.good.resp
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.req
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.unlocked.key
test/aux-fixed/exim-ca/genall
test/dnszones-src/db.example.com
test/dnszones-src/db.test.ex
test/log/2102.openssl_1_1_1
test/log/5720
test/scripts/5600-OCSP-OpenSSL/5600
test/scripts/5600-OCSP-OpenSSL/5610
test/src/client.c
test/stdout/5600
test/stdout/5610
test/stdout/5800

index abbb8cd3eff73b3dda737406f11f93a215928c2c..d87512cfb8febe76994e9de8505ba59e301fd2f0 100755 (executable)
@@ -3,3 +3,8 @@ WARNING for Exim Testsuite:
 If you change these certificates you will also need to update the TLSA records in dnszones-src/db.test.ex
 and dnszones-src/db.example.com  (the commands are next to each one).
 The script "tlsa_regenerate" automates this.
+
+Also, because of the certs changes, the following testcase outputs will change:
+2102
+5720
+5800
index 43a5bec1879016f0a886587961bb1e11e05b6575..f2006b0ad1d0772de448979329ebac1e559c9e4a 100644 (file)
@@ -1,18 +1,18 @@
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxMloX\r
-DTM4MDEwMTEyMzUxMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALPU\r
-5wkw96hBYOM63HFoalJDx/oULicEpFoGY+A51kUCQG1gL9yQ10jB8DwhIaLy7uaU\r
-jsto3V1t9i9YSp4BI8TXXd2GQezjz/s8PpvmJK5NK8MPqA1pnW7avDnEcXIzvv7x\r
-+Q9A1vhOVpmSVAC3DeQz9ja0yQDtYCaioLvWcA93ebgA1GVojtng8OTv+stodniQ\r
-QvkCGz+nRG+3F+BZNp8DhFg66NnV1bDz7px9FaG8yAOE/KTkD/tTNcy1NSbDjWJ4\r
-L/fPWtby9A0vLQcVwSzZe9OPxP4oYavtzjetvrRbgHme4P4iEAD4qOFRDuaUUV+P\r
-OjVGhKilZxjdWOORx18CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAK6TRRonHr3X8xrgI0YRuSc1\r
-xVEfUUwLym1MEqA5IZl1Qywc4FsOZKtiqli7vtjOB6Zw0hn3UVNHWesr8UsooITv\r
-K5vKoNvzfwmslwwaX2WDonGgjgU4596xuVnUkDJqdmzjXVEwh5jijIWG+BOwonhL\r
-HfNqWf5sg4UMEjRqRihE7HvPkjmVdwBDpMUxAHTORjvrFXTCnrTQT5qbUxvJsu7a\r
-pDJFx7QOUaL621WVL54CYWoJrm9+YRS5NKM+sBRIHc78+5sLkY+hk2WI4/QjVwmC\r
-Nk03J1GwA65oOo3MzMvQIIEsL4U8E1I6bKnwK4KGJtK+MHBMVkgyRO2P5GjYCnw=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxNloX\r
+DTM4MDEwMTEyMzQxNlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMIy\r
+vqehkdsHlUxdP5Tb7xZPEUTabdxqDTKKt/1xUVdbEvMuT+SZfZFVXeeCKlVY93zw\r
+2ekPjU3lBFQdWtFNpo5bFIWyosX1b+FR6aSZkUok8eulsbuLLKEXIz41IfpvBpUC\r
+qvRCSaAU28xpa9EE+wS1EyD9EN50y3JH5FFVastAFHZG3eYT/Dtoay5HvWPLnAEC\r
+3V6IdQbgBvZDR3h0jMKnyEip+1NeWz3noJm9BRunPo5a3+HzM5qExpktj7L4Cv+/\r
+ndJae2zcYxMlSseAhroezwd6uIrHb8/YAAJiDqgdJOHRdAOLbgBU4CnVhkAwG6p2\r
+5sdbxB/As7vD8Grd92UCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAHxXARr+tBvChH4vdOLiTyoN\r
+NQCw34ZcjTYFkOnyjxvADi42tn+FQmALBHHUq+rBLOqaVnwBgQ1u8ypV+VZ9jdmd\r
+1kjwFUdsnQETcwGySlE5qrb6Ye6dcYnj+Gttwahr36/YMSjw5+ImpTXJiu1GLz1b\r
+/5yQ/vl6+rDeSF+KDLHqjH6hhJ9bFjPaS2MCLrC+CCnRYat2738Z1BIVmD4acU1p\r
++z5s8xMZY7Cye7cfR9BTPnnjguQussN80LkQmnAD8DospIqvoUigbwh7Tu0Uyqft\r
+wxy4w16YvtRUIJcw90PHTjqRMEVrEqxfJvoDWOjmCY83BwY+faNlTuckEDl3ygU=
 -----END CERTIFICATE-----
index b29db30769dd1f2ede2392765e7fd790c1fb2bae..fb401f45678e4637890958fc62979e2ef4bf13be 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX\r
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX\r
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX\r
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5\r
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy\r
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu\r
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y\r
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb\r
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7\r
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H\r
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1\r
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K\r
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x\r
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+\r
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx\r
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb\r
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV\r
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+\r
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud\r
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz\r
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW\r
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN\r
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
index 108cfbd5c5f30135afc976ddb5b0e4ad9467360d..43f8622a0f1ca4dc1c2c95d95ee5eda217f190c7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/BLANK/cert9.db and b/test/aux-fixed/exim-ca/example.com/BLANK/cert9.db differ
index ce2386469b924d952499b44fea252f9255748d14..833d29baed3b68f7f88e1aaa034d16c46cf3fcb0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/BLANK/key4.db and b/test/aux-fixed/exim-ca/example.com/BLANK/key4.db differ
index 70c935c89285afb9ee847cccd419efa3f7cf1197..847ec5eaeae5c03dc6f9c64e200fd90142161c3a 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: Certificate Authority rsa
-    localKeyID: 90 3E AB C3 11 BD 77 AC DD B6 0A EE AD D2 37 49 D7 92 94 4C 
+    localKeyID: 3E 8F 67 CF A5 13 E4 3E 7D E6 02 73 C3 91 EC DE E9 F5 AB 72 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQCz1OcJMPeoQWDj
-OtxxaGpSQ8f6FC4nBKRaBmPgOdZFAkBtYC/ckNdIwfA8ISGi8u7mlI7LaN1dbfYv
-WEqeASPE113dhkHs48/7PD6b5iSuTSvDD6gNaZ1u2rw5xHFyM77+8fkPQNb4TlaZ
-klQAtw3kM/Y2tMkA7WAmoqC71nAPd3m4ANRlaI7Z4PDk7/rLaHZ4kEL5Ahs/p0Rv
-txfgWTafA4RYOujZ1dWw8+6cfRWhvMgDhPyk5A/7UzXMtTUmw41ieC/3z1rW8vQN
-Ly0HFcEs2XvTj8T+KGGr7c43rb60W4B5nuD+IhAA+KjhUQ7mlFFfjzo1RoSopWcY
-3VjjkcdfAgMBAAECggEAGFecMyR45EJ+oh47GHIpBjFc9e8vtMy45I4TN0G3oogP
-VDQzdlii05tGRhVkBLcmpc6mf5vrxF8DS92t3V0hIYmCOrTBjWvkS3Pts6j/qRpo
-GejaIiqm4ApldS+v/Y9J7h+vS3nG6j33FKWij6WNEKlZ+DDDjp0TKVeqiJKagPU8
-lBk99HLRJAY3rrklKtTSE3GaQTfh/E2xX3YJu6IQ5m2NZXA016xP1sI74fbhiiEK
-/dJcmRPe7APAZ1OI0ZGrRG9xpBTt8sJYLS+n9gZ9yVHIWvH/+BeGvX2SN4wh0pod
-GGbQL/ezxWsNSsYwi7HJz4l96QjS6mPIH9EvsBd8iQKBgQDgaSbgy4FnnDGrp8jl
-Sv2rG3TxCjGQtplw6fRKfcqvVfYJxtih871bW/N+bNpkbSeyuJ+Jxb9u1cJiRnNw
-AU2iBdusx6egVzAyK207ohBULKmWExTbipgcudDnTBl3bEYAo0kD/0lOtzEAEoSW
-qaPLn9Eltq1ym7dJ7kMVxtAl2QKBgQDNJU08Yk5NTcbden/H4V6Ep7U52gOUVjTp
-281gtlJQ9hL9p02T92Gy3eFpjEUsqFs9VNx2P+6h2izbRAB2GQX8WKHveuYjp8Dw
-8VwjkVy3NCcYfv83cOnhsdBrNF346YUJpCKzewsISyLy7vOLDTuzdGplDLDDlKkh
-LL0bhD579wKBgBEz/mb9Ms5eivA9zIjHVurnD+/qeCI/3UNqq++J9R+710ConbLM
-nJeEVQY8EgHg3Eo3HQPSxPoaKOyfufm8H9dr24tDQvZnuKof6h/ILLhHNDjs/YxW
-85JALGOO0eT1x+gEnHRR/ayrHnaC9OcX2haiCcZ6WpGOnl5shXgF5a8BAoGBAMtB
-Sx4p9JTpG8DzD0nWRNTAaXGRTXyaUUDns7w/yJ1IwhYpvlZ9g4I6Do2KGjud7xB8
-VRagT2pzhYAWBzL7pg+ZLZDePslS+3p+WSEwdCFcfePqaCnhKQmiKPMe5oCptlOQ
-GYWkwpCMCWuTTyAVk3JBRO0rvrN5Rn2FGzT5OQOPAoGBAOBUbKQs7ekLzM4ZI5Bu
-pvFpj282ugVkokymPh5e6nNS/ttVC1FbSNOWWMMa11xQLXF0UgfR0CMW2pa0tiiV
-zjdq2HFkTaF6udT6s81mMSpn/Aup5WZldw/MzGQz/KJpNKywi/4RwXxyNXpge+HJ
-jEi7OwPf7qw7+iJXcJk6LBB5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 -----END PRIVATE KEY-----
index a55bf5bf1b15deba3129d9c21a1cd52934452441..118dde70609b63a53b9e7602a5de0817314cddb3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/CA.p12 and b/test/aux-fixed/exim-ca/example.com/CA/CA.p12 differ
index 43a5bec1879016f0a886587961bb1e11e05b6575..f2006b0ad1d0772de448979329ebac1e559c9e4a 100644 (file)
@@ -1,18 +1,18 @@
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxMloX\r
-DTM4MDEwMTEyMzUxMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALPU\r
-5wkw96hBYOM63HFoalJDx/oULicEpFoGY+A51kUCQG1gL9yQ10jB8DwhIaLy7uaU\r
-jsto3V1t9i9YSp4BI8TXXd2GQezjz/s8PpvmJK5NK8MPqA1pnW7avDnEcXIzvv7x\r
-+Q9A1vhOVpmSVAC3DeQz9ja0yQDtYCaioLvWcA93ebgA1GVojtng8OTv+stodniQ\r
-QvkCGz+nRG+3F+BZNp8DhFg66NnV1bDz7px9FaG8yAOE/KTkD/tTNcy1NSbDjWJ4\r
-L/fPWtby9A0vLQcVwSzZe9OPxP4oYavtzjetvrRbgHme4P4iEAD4qOFRDuaUUV+P\r
-OjVGhKilZxjdWOORx18CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAK6TRRonHr3X8xrgI0YRuSc1\r
-xVEfUUwLym1MEqA5IZl1Qywc4FsOZKtiqli7vtjOB6Zw0hn3UVNHWesr8UsooITv\r
-K5vKoNvzfwmslwwaX2WDonGgjgU4596xuVnUkDJqdmzjXVEwh5jijIWG+BOwonhL\r
-HfNqWf5sg4UMEjRqRihE7HvPkjmVdwBDpMUxAHTORjvrFXTCnrTQT5qbUxvJsu7a\r
-pDJFx7QOUaL621WVL54CYWoJrm9+YRS5NKM+sBRIHc78+5sLkY+hk2WI4/QjVwmC\r
-Nk03J1GwA65oOo3MzMvQIIEsL4U8E1I6bKnwK4KGJtK+MHBMVkgyRO2P5GjYCnw=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxNloX\r
+DTM4MDEwMTEyMzQxNlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMIy\r
+vqehkdsHlUxdP5Tb7xZPEUTabdxqDTKKt/1xUVdbEvMuT+SZfZFVXeeCKlVY93zw\r
+2ekPjU3lBFQdWtFNpo5bFIWyosX1b+FR6aSZkUok8eulsbuLLKEXIz41IfpvBpUC\r
+qvRCSaAU28xpa9EE+wS1EyD9EN50y3JH5FFVastAFHZG3eYT/Dtoay5HvWPLnAEC\r
+3V6IdQbgBvZDR3h0jMKnyEip+1NeWz3noJm9BRunPo5a3+HzM5qExpktj7L4Cv+/\r
+ndJae2zcYxMlSseAhroezwd6uIrHb8/YAAJiDqgdJOHRdAOLbgBU4CnVhkAwG6p2\r
+5sdbxB/As7vD8Grd92UCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAHxXARr+tBvChH4vdOLiTyoN\r
+NQCw34ZcjTYFkOnyjxvADi42tn+FQmALBHHUq+rBLOqaVnwBgQ1u8ypV+VZ9jdmd\r
+1kjwFUdsnQETcwGySlE5qrb6Ye6dcYnj+Gttwahr36/YMSjw5+ImpTXJiu1GLz1b\r
+/5yQ/vl6+rDeSF+KDLHqjH6hhJ9bFjPaS2MCLrC+CCnRYat2738Z1BIVmD4acU1p\r
++z5s8xMZY7Cye7cfR9BTPnnjguQussN80LkQmnAD8DospIqvoUigbwh7Tu0Uyqft\r
+wxy4w16YvtRUIJcw90PHTjqRMEVrEqxfJvoDWOjmCY83BwY+faNlTuckEDl3ygU=
 -----END CERTIFICATE-----
index 91948bac29d1501fc2927728656c4cd6061eee19..477b64ea1263d0c579ef922a4cbd6cf1dd844e80 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: 48 BE EB 73 B0 9A E0 B2 57 FA AD 6B AD 00 2B B2 B6 6D 67 D1 
+    localKeyID: 4A 89 3D 02 F4 43 02 A0 95 56 B3 C9 D1 9F 80 4E AE C8 55 8B 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC9BUJ0Zi+U+3FN
-7jukew7rvqHPFnjdPNaN3zcovrYkMC9eime9a0j3ni1RwxbYaP/Ts8Ln97tYAGa+
-YC3UTEvG+4zJ+tlnqId/TNgSFDrOlj2UTvS0tQ+j78xYF8xLV5jyYAVzO9A1zT8o
-YCUMZN9DEnDPDUjI7Dd+HUO5axO6g6ktbIW3q6PePhpubniPD1SOGPKSxRNj2Znp
-KW42ODuNV8oE/RcbvQcGlBLIoEebsQC+xxj4W8biKXzBueg8mqJc3WJKyF1tLLTM
-FUbQukzfWEdZtTHeit6ZH87MEnLDGyzq/4t91YF1VfaWyZSw2m7WP96/be2qEgmQ
-lh+cVAdfAgMBAAECggEACC7ESbWxTInHgBX5jwGkxeWolExEBQQvZZZWWsamwy6n
-L8QvjGjCBPv+51eUKrFyZ4tluyxMGtPjzUzsl7Ny7oaiVrwUi9SZVKukCR6BQZSV
-QvQq+ZNUSUa0n7uoAYDIjvWJL5eDpWfg2pr3oobPvaVlRBFc+OcvfOVuspGiSEc2
-Qb9iOKT8t/HSpW8InQaKF/su6nQHuTB30uF2KsYp1G4ZnNQkrGCRqXqsK8BJDkU6
-h5IJ06feuo/aqSbZPG1P1wsoWa9enCmmDh1sjTrOFrOjnirezMtjFp3LJFx/hgya
-W64K89Veg9dS5oqjVUq46Ueh06Zlzx1o+OVtzrGVwQKBgQDxPKJzPgyWZzuTPr+Z
-ZDG43eYdGMJvDoOKg4Nj/i3E/lWXmUrDLCuiRpSln7pq45zMaOgnIe+7Cdb2mPmp
-yYxFcKVXhp42g3v9ltiqxnJTul0eKG+6FEtrZaFFPWKEVUqMLrujplzMw5kykGU/
-m2b2I5gu7czoBvPVXRvtTt3jpQKBgQDIlpJ1XkMF3eizax5H7l73oUj7r7AFgtyx
-+WJJbTMQFQT/oDOab1MYo1KWYfuLNn6j7ENa2PWkVUR39Y8jcd/o5l7QpUfrNEgb
-gMjOANLc2xBHi3G1tDKZJeVondAyL48ZIVsg9ln6ilxpZMjldp58eJgdtKsgs7Fk
-INpjJhN/swKBgARmEaQ+TmZzrW9q5n16iTmQukBvkiQKRLXC3iN1oAoGhTMFdYqH
-hKgp104J0pFeYx6LDyifgsqLTGMkuPCynx8pBarJ5pqh3SHrnTnH8o+6RzZkkFz5
-P8LOkJk9nE1DbN+PfpZmUyzcqC922JHHWKJGVeENLv5QGiQa1YaHOJ6NAoGBAMYM
-PNDbX+tz/aTgd4Zn6aYvvYKbJX1bhpHGe++pfMg9KLFHuIubrPzfjNRkK9t407L/
-vET/gBFgCvkyH8DMV1p50lXJSugEt8lH73vOPmPHexxYps3T/D1PuGEBqCVU5cHX
-OEWkVpTTdYit9NjytGqLGw4BaxEful71PQq19nyXAoGAOqyqMChXQQKvEPcVreNj
-LqsoXYKpZSaawYZlEnzCBbWcO6qH4ODxRnzyZrv2bH13DH/HFJ8WJAt+RoJ9gBKH
-FIWu+Gj48VUSVE1s5t3eiPfDs9XXMX7kgWr828dEefcg42A6j1GWbezaiW1dyekz
-xVYh+vZFDKjsxHnbsCvmuhc=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 -----END PRIVATE KEY-----
index a671d3849482b8c990a86233f285c27cb86a968c..e4c3c4f06bafec2a01d40d6018f9700e436b36c4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 differ
index 90a7f0cfb1ecca0c195b6cb32250a53bc7084d25..312fd9298d13e4a89f39235b6870cecd7ffd6573 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDEjCCAfqgAwIBAgIBQzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx\r
-MDExMjM1MTZaFw0zODAxMDExMjM1MTZaMDYxFDASBgNVBAoTC2V4YW1wbGUuY29t\r
+MDExMjM0MTlaFw0zODAxMDExMjM0MTlaMDYxFDASBgNVBAoTC2V4YW1wbGUuY29t\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwggEiMA0GCSqGSIb3DQEB\r
-AQUAA4IBDwAwggEKAoIBAQC9BUJ0Zi+U+3FN7jukew7rvqHPFnjdPNaN3zcovrYk\r
-MC9eime9a0j3ni1RwxbYaP/Ts8Ln97tYAGa+YC3UTEvG+4zJ+tlnqId/TNgSFDrO\r
-lj2UTvS0tQ+j78xYF8xLV5jyYAVzO9A1zT8oYCUMZN9DEnDPDUjI7Dd+HUO5axO6\r
-g6ktbIW3q6PePhpubniPD1SOGPKSxRNj2ZnpKW42ODuNV8oE/RcbvQcGlBLIoEeb\r
-sQC+xxj4W8biKXzBueg8mqJc3WJKyF1tLLTMFUbQukzfWEdZtTHeit6ZH87MEnLD\r
-Gyzq/4t91YF1VfaWyZSw2m7WP96/be2qEgmQlh+cVAdfAgMBAAGjKjAoMA4GA1Ud\r
+AQUAA4IBDwAwggEKAoIBAQDWnMsFm1knmivtH8p7sSSN2pUscUNcYoglZsdDALpA\r
+8TtnTneG9e/IeuAKREQg2LPOJ7NsWVfS4tWQmxcyHW0ZaLsv0NvbrnFnZyy+Ci4f\r
+/E74fm+el5mx1XXLg7YI8T2FKFKnGkk9QagD8ynQLg6f3fCKCS29xGuS6bk+b+9t\r
+9yBZ7fRvty/6UfhlOfzmVzmyWTZq5tLCV14FGyhuwxsp3fasc1RDisCznJ8yH++8\r
+nVJe2dkbf9BnYM5+4KNasBYnYvag3aOAmBDlYzqDeWWNp+1KKyVOW7j9HGeskx7g\r
+52TD63GsDUmzAMqtMmEtsOC6YS/OLGnrbKZbrR/NDknPAgMBAAGjKjAoMA4GA1Ud\r
 DwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQsF\r
-AAOCAQEAOaBY+IPJvG8KjgwukYgMuL6PqGPpVvXLKHkf6qw7YKHy6w+JaCdegc8k\r
-UIuDKSLOmq4+NN+CFH63cnd4LW0pjoyhSZ26HteVDTvgaDczeAccclojaYQQYmmw\r
-UeGkQOuQxtxPa5dVs3KL3heR/pjagdzff2ffTgrwzyMpKLqhB7agdbgVBNuvHgDL\r
-r8iCO9JfOm13s0cvyD/riCxE580JVZ7RNcqvdmsMat9GpCA6z5ZEyDF6wgzFzUQl\r
-subGRLVRjPbD3/OoYedqkDF/1W5o9Aabq3wkTyd2z0haGEFzpMRw+DKDkeyvlKgw\r
-YWbXLeII8ybeLQw0+a6x5xQQcGJ+lw==
+AAOCAQEAEceYaxTbKwPDPEhgFdjz9NYvbRMzJ0fJrQqAQPPszdIVbFU5N4i/Ai2n\r
+RD7oZF0NhAz5a5hodvagNTWjBm7KcjdT4lwcT5sMvTRKQgXR6E9tEcTFo9brENZm\r
+qwrmgTN0qPARsPeuMZbyv2aRYRQZMKdPkdo+4fmSLAiz70vqNJHnZ/OmVR+Nb7bs\r
+G+0T3/UNviTXk3yPsKGaMc4XDgROel3gt+DnlGEbAW90P0W9N/jUyDT7xQ/8Orzq\r
+wUJNIFhV+QNmxug1mF4ly3wS1Xgw8EAUCEAFc1bW5QWDPaAe5f+kY+2yMkDxibu3\r
+BR/d54ACnSV2tt/zdBXvpq0FkL2vyQ==
 -----END CERTIFICATE-----
index c9825fbe025ac172144c25e1f0751d76d0dbea5b..020cb6ca21407027099b102ba1fafa7f0736bacc 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: D5 C3 E8 47 3F D4 30 81 C2 41 EC 76 F9 FC AB 98 1B 8B 76 A6 
+    localKeyID: EB 07 0C 25 00 4E 61 93 02 E6 AD 97 DA A5 24 5B D3 BF 51 B8 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDPKciMVG4YnWPq
-4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqXkD4WqFugpHj6JC9HirffLhPf
-dfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5fOM4M3Iyy9Dvyc2tEsg6qiI5
-4HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy7mYYZJn4tWq9wuWq1l9kShSG
-AMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBuXiBRIDobsaDx62TB9uuRof6m
-nqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1YruQTVmfLLo3RP5CbgDQpKvG7
-x/MMukGFAgMBAAECggEADbvJYx7dxZ1O2G1iYd/myonG6Q0Ik9o/3DhOFFFCGFR/
-DfyR4ej/8m2fkBpNKL3T6fv9c71gfy0rfW7w4TSRUAKWVIUepoGHAUOW+skzfNzy
-JmeV+Wg9NDJGpfJ91EbqwlrF2ylu7g9arCzom4YbdNU/4jEv2fGiF79nYlm68Hgw
-qYc6Auw33M3tzLSu9ziSvyxO08u987jMrDQTihxRjRqAAZQgREMkC6qd/nfBs+YN
-Okk778wRcAQ1PhjLB0MRrA9k4Md+zeNBSXZHbuiHfw8BSu1Rk/S78f/rxYuA+svc
-dfQZMF6ZTwJ0IbpgVy66YLFRYlxQSa1xKJvLbg5LgQKBgQDm7ICPyzvVJMp4HewT
-52mxGqj/B1U20r0fv1fOGIcOTggKHUT6cRJoDS/7YeoN7NG3/wFOTRxkD12VHaOu
-yaiR6QMaPM8bVQqB+ByG+AkRUtR/NZXZ9MeDN3jIK35gDYlNwVN6wS+ne//AdA85
-4MY0LhDQjJw4w0xa95XNjAb+9QKBgQDlqMFF4Jk2LaWaT1SZorSH9eJvVWDsQ1/q
-dt+v4YQLJbZqtAQxNbUMoezRJotmnl1G0+imtZzwjVYao/zZ4Ya+tyNk8lZO9QRE
-lYzx9Yv2NqiIFwSOt03MNgiYUVFO0N9tIWPBhm6depJvdvvzVUUZ1qjpjwu8ghb8
-22UDpot+UQKBgQDFwMS730Qm3HHS+XTg+qzFMNqGQ4ZTA5dYJ6kO4mxN8L7rwnL+
-sXQczSZI9WnVcPeLxQIeRuTIP2xZtV8l4KXOBihVALwvYN01vf7YCnLhdfhp0763
-PurYUNnLOYvov87UWnmdxvCDUioLaphbbUTvDH/zyGZEKeMqh5muw3p+PQKBgFz2
-9+2yYjLFPZD+Ze+fJlcXGKcat5ZMG6qMnjXTIyFkDbiZ0EyfQf+wGG39nVZX6sg+
-BaJeR/40KFO2aCdGnMXc2o4FbxydIDInG5viWtq6+3PDZYvj9bEhek82M6Sk9px1
-dK0lHufOczJ9xrWUodk4xL1us0CGpImMwhI9O6BRAoGAIfzMJjJQO8HVi3uGlTx6
-6+MauZhmUPr/ZBSQK1REjG/zd5zzP4NESWaem5N7OMKWrPKP6kInO2tu6DHADt3V
-K6XFp5wnehHREgS8zCf4Jg5GAiwrW9axMagbx1MMJtWY/nEU3TLpWNEVh6lFGGc7
-V4OcESVICg+ah2Hes400isE=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 -----END PRIVATE KEY-----
index 368c558c2027f7e767120e1ad709cef737d2a394..b51ad97fd4607bc26c5b9bb90c9b34005adf070d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.req and b/test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.req differ
index ed69b11ad5e687822b70c19b0d7c94737da95650..9e9ced2e1eedd42d8d3ced427749f6ae785d0290 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.signernocert.good.resp differ
index 3d37d0fcd01228bf0edc2c6014552372f2ad6bce..1bea87d43f2f06a4fac85f70249ce6c735a24d72 100644 (file)
@@ -3,29 +3,29 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica CA rsa,O=example.com
-       Produced At: Fri Nov 01 12:36:47 UTC 2019
+       Produced At: Fri Nov 01 12:35:43 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: bfa7275a566efd4be2df82dbd9d1290d470186f6ff2acd8c16659f342ab56109
-                       Issuer Key Hash: e5fd33f7390a423c4b8a39439ac0a7b7f407384572faadc482219bd0853e4c97
+                       Issuer Key Hash: b9bdd265f9dcfe7e10db153350cd299d25bf0566e0558da4001580a8ebd5f075
                        Serial Number: 42
                Certificate Status: good
-               This Update: Fri Nov 01 12:36:47 UTC 2019
-               Next Update: Wed Oct 31 12:36:47 UTC 2029
+               This Update: Fri Nov 01 12:35:43 UTC 2019
+               Next Update: Wed Oct 31 12:35:43 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIIB+goBAKCCAfMwggHvBgkrBgEFBQcwAQEEggHgMIIB3DCBxaEvMC0xFDASBgNV
 BAoTC2V4YW1wbGUuY29tMRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMTkxMTAx
-MTIzNjQ3WjCBgDB+MFYwDQYJYIZIAWUDBAIBBQAEIL+nJ1pWbv1L4t+C29nRKQ1H
-AYb2/yrNjBZlnzQqtWEJBCDl/TP3OQpCPEuKOUOawKe39Ac4RXL6rcSCIZvQhT5M
-lwIBQoAAGA8yMDE5MTEwMTEyMzY0N1qgERgPMjAyOTEwMzExMjM2NDdaMA0GCSqG
-SIb3DQEBCwUAA4IBAQAnPAzcY4SVRC1R1zfTrXaVp7j16Uk3YXrq8YqbWrOaaccF
-e2xUxmVdcBX43u10NvS2hFkv0JXEZ9zSApJ+pUsSZp7kEhf+ykHcqQhT2iuNbRae
-IF0p/nWXLz0JJZlJJfHTh0dVvGa6/SjEnGprjYSF1U9FqTigT8qFltUEs6XA01OO
-GV0if9PZ9ODqyfsvYsBWlH+pUAnHp7eQGbm9j6oRIdW1SLc1+StMS83Z0yiYVTKU
-oYXR8TTaz3FlP0A4Os0dsUvr2broV0nLdgMxb6GF+uAdxHgD0gmd69nK2yJIrK/f
-Y7CNRg1NsjBrqNI1xNMTwAUXJHs7l5rKbVRPeIvM
+MTIzNTQzWjCBgDB+MFYwDQYJYIZIAWUDBAIBBQAEIL+nJ1pWbv1L4t+C29nRKQ1H
+AYb2/yrNjBZlnzQqtWEJBCC5vdJl+dz+fhDbFTNQzSmdJb8FZuBVjaQAFYCo69Xw
+dQIBQoAAGA8yMDE5MTEwMTEyMzU0M1qgERgPMjAyOTEwMzExMjM1NDNaMA0GCSqG
+SIb3DQEBCwUAA4IBAQAnn3ujndHci2z6XlBgM+kf0F3rM4qm61AGOZV/33goPw63
+mZIjLtr7nOpQT//GKxhiUTwVK/saRpcH3+9KmGsfNQmfXo3fM3ESzB7NbiPq/biw
+AyDwgcIHNVZTwcQu67yj1kmCfh7mQ+v1v21jRv3WOVaY+FhSrP+xkIIV5XSQbyM2
+bwKbZW9mv+cSYBK6wZZzx67nL6MTrmw+i4SMGqegGPe7h9eTehl3wdH+/s07ma4q
+M91RrrFv26GXTj+aLfP4G4usCq+Oq6UP3ZMjqlNQr0GFz1J5EKznGe/iG6SGBbnb
+Mgvx287B1/x7TtSuNbLCYJgPtYIXGNh69mL3iGnh
 -----END OCSP RESPONSE-----
index c857caf7c5dd3d4b68bd6f79cdffe500556c57b6..213b1ffd7eb18547f1a95d2444e3d932f786aabe 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.signernocert.revoked.resp differ
index 92e75ee45ec1ce4b1949d72b5251461916fdda7b..e55508cb6308207a45b18168735d2efd83ecbf6e 100644 (file)
@@ -3,31 +3,31 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica CA rsa,O=example.com
-       Produced At: Fri Nov 01 12:36:47 UTC 2019
+       Produced At: Fri Nov 01 12:35:43 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: bfa7275a566efd4be2df82dbd9d1290d470186f6ff2acd8c16659f342ab56109
-                       Issuer Key Hash: e5fd33f7390a423c4b8a39439ac0a7b7f407384572faadc482219bd0853e4c97
+                       Issuer Key Hash: b9bdd265f9dcfe7e10db153350cd299d25bf0566e0558da4001580a8ebd5f075
                        Serial Number: 42
                Certificate Status: revoked
                Revocation time: Mon Feb 01 14:27:09 UTC 2010
-               This Update: Fri Nov 01 12:36:47 UTC 2019
-               Next Update: Wed Oct 31 12:36:47 UTC 2029
+               This Update: Fri Nov 01 12:35:43 UTC 2019
+               Next Update: Wed Oct 31 12:35:43 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIICEQoBAKCCAgowggIGBgkrBgEFBQcwAQEEggH3MIIB8zCB3KEvMC0xFDASBgNV
 BAoTC2V4YW1wbGUuY29tMRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMTkxMTAx
-MTIzNjQ3WjCBlzCBlDBWMA0GCWCGSAFlAwQCAQUABCC/pydaVm79S+LfgtvZ0SkN
-RwGG9v8qzYwWZZ80KrVhCQQg5f0z9zkKQjxLijlDmsCnt/QHOEVy+q3EgiGb0IU+
-TJcCAUKhFhgPMjAxMDAyMDExNDI3MDlaoAMKAQQYDzIwMTkxMTAxMTIzNjQ3WqAR
-GA8yMDI5MTAzMTEyMzY0N1owDQYJKoZIhvcNAQELBQADggEBAHZEKB1X+WUrD33i
-Do4G+7L713Zh9YJmAeFrUa12sGbo97m9JVEnYEFZGkN9jtCq1kxymrj3PETxb9HO
-HojY0n0npS9p8OUF+bXFrayHRVbmD2iu6cva9ukEGm4H1stAqTh4HAJhSjV/8p4L
-6CUZd5OJ5BjfwQSr2wbwhEyGo7xso8LJoB4rnAzdKOcCPnUnzPVceIpQQD9W8L3t
-ol83LD4n2eVDhsvO3puTcixy6ni0SfBHDUaOePdFDUZfc1F2xV3eAoG62Mpx2HxV
-gO1xHRbvaB7pECesENs3HCl9ZYWrpfH6/TA5bWy7a6DHghXd1Y31Ot7xwgvX1jmh
-XsLjF/A=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 -----END OCSP RESPONSE-----
index d3f06b4141e83843fc871e35f900fe22ae27ffc5..dc76fc46ebdafe579f23f0078f3f6790ec21671d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.com/CA/Signer.p12 differ
index b29db30769dd1f2ede2392765e7fd790c1fb2bae..fb401f45678e4637890958fc62979e2ef4bf13be 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX\r
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX\r
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX\r
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5\r
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy\r
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu\r
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y\r
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb\r
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7\r
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H\r
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1\r
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K\r
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x\r
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+\r
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx\r
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb\r
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV\r
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+\r
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud\r
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz\r
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW\r
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN\r
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
index f3c3a3eaffc7cb5552f5f189acb2a81671df43e1..5dd1cb9ba12e3deb88f897cb6ec734dbad364f76 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Fri Nov  1 12:35:11 2019
+; Fri Nov  1 12:34:15 2019
+
+[CA]
+subject=clica CA
+bits=2048
+org=example.com
+name=Certificate Authority rsa
 
 [CLICA]
+ocsp_signer=OCSP Signer rsa
+ocsp_url=http://oscp.example.com/
 sighash=SHA256
 crl_url=http://crl.example.com/latest.crl
 signer=Signing Cert rsa
-ocsp_url=http://oscp.example.com/
 level=1
-ocsp_signer=OCSP Signer rsa
-
-[CA]
-org=example.com
-name=Certificate Authority rsa
-subject=clica CA
-bits=2048
 
 
index 63ae5e74482dae9fd63631b830f6fc1589e12a27..2f550bf202bb3dfc6becc12987172b2d643efd5a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/cert9.db and b/test/aux-fixed/exim-ca/example.com/CA/cert9.db differ
index 10f8e636f0ce60323520814a80f2fa45c8490ca3..b24280a207c67b10e72fa2b513b5a1dff2d2fdfb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/crl.Signer and b/test/aux-fixed/exim-ca/example.com/CA/crl.Signer differ
index 4e32a860d90b662db0594ca61346be3bc32ece9e..3359b67445bbb482aaad19ef694ee4ee54261d9c 100644 (file)
@@ -1 +1 @@
-update=20191101124302
+update=20221030095831
index 070a5dfe2227e864b74e6106689c309ea9a50f3b..e3fe070a8218df60389e3e6a8a2312cce7d2347d 100644 (file)
@@ -1,10 +1,10 @@
 -----BEGIN X509 CRL-----
 MIIBaDBSAgEBMA0GCSqGSIb3DQEBCwUAMC0xFDASBgNVBAoTC2V4YW1wbGUuY29t
-MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMTkxMTAxMTI0MzAyWjANBgkqhkiG
-9w0BAQsFAAOCAQEAALglowR5fun1YiRPdVxp/pUguwxehpsAfhz4SQcy0Nh7ZNoq
-AxiYUqLymcIozp3dWFWTisT5I9tUJzhSmQcZTseGujDkNBDkhgyuQpwdMuBR6W+d
-U2mtkkgLqrhm8w7WLAnKpTM3r4koCtshiWcTKjFHtEJyl2hU5n+vwfnP1hrx7EdV
-XTpaQtaGms2quEuWHssbd9W7+qTGT1biBr9pRwZNLaF/XjGxPC1O2lND/23/lBnH
-p8smwCgpg9Bq1XRmRyWYnEDYJUmYnsR5T9vJDb+rXylVYuxvvm2AOoC8JtN5BKF6
-+T6wmU2BIDB5cwG9335kPnqmkWEMBb7IhUe1Tg==
+MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjIxMDMwMDk1ODMxWjANBgkqhkiG
+9w0BAQsFAAOCAQEATk2k5VMZnJsU1LqjzrCppwVtrSEMy5oNwizMQndMxJ2DJG24
+L17/JRM0R+05Y9LUQNUafRx05PvtRJPaCznRgmxwrC6WPvJVNU4yqynE0SWbxPp0
+1CCNNBvEd3cNPibIdwAeh8fmjsXz1Oi+v61JojruHBGPTdnie7ylV9CgeDZD71vU
+ggASR8Y/rkngph2S9WB3HMzwlR87YAmGfnCf4+p2IT12/BF8is40CLe0RB16jt/b
+Pc7lPLX5Rp5k44qyQhzeJOZyt+FnkSaJvMXyevTKZKYSlpD3x7QQx4aCNDmI07cY
+3cl4Y+BVN/2kKDsaPst8NnlCdOofCfoHJ5uB1A==
 -----END X509 CRL-----
index e34cb1ecd8371907766ad868aa88dd9ec82d12dd..fc26f716faac2a36412b8e25fe77d247dbb31d1f 100644 (file)
@@ -1,21 +1,21 @@
 -----BEGIN X509 CRL-----
 MIIBaDBSAgEBMA0GCSqGSIb3DQEBCwUAMC0xFDASBgNVBAoTC2V4YW1wbGUuY29t
-MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMTkxMTAxMTI0MzAyWjANBgkqhkiG
-9w0BAQsFAAOCAQEAALglowR5fun1YiRPdVxp/pUguwxehpsAfhz4SQcy0Nh7ZNoq
-AxiYUqLymcIozp3dWFWTisT5I9tUJzhSmQcZTseGujDkNBDkhgyuQpwdMuBR6W+d
-U2mtkkgLqrhm8w7WLAnKpTM3r4koCtshiWcTKjFHtEJyl2hU5n+vwfnP1hrx7EdV
-XTpaQtaGms2quEuWHssbd9W7+qTGT1biBr9pRwZNLaF/XjGxPC1O2lND/23/lBnH
-p8smwCgpg9Bq1XRmRyWYnEDYJUmYnsR5T9vJDb+rXylVYuxvvm2AOoC8JtN5BKF6
-+T6wmU2BIDB5cwG9335kPnqmkWEMBb7IhUe1Tg==
+MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjIxMDMwMDk1ODMxWjANBgkqhkiG
+9w0BAQsFAAOCAQEATk2k5VMZnJsU1LqjzrCppwVtrSEMy5oNwizMQndMxJ2DJG24
+L17/JRM0R+05Y9LUQNUafRx05PvtRJPaCznRgmxwrC6WPvJVNU4yqynE0SWbxPp0
+1CCNNBvEd3cNPibIdwAeh8fmjsXz1Oi+v61JojruHBGPTdnie7ylV9CgeDZD71vU
+ggASR8Y/rkngph2S9WB3HMzwlR87YAmGfnCf4+p2IT12/BF8is40CLe0RB16jt/b
+Pc7lPLX5Rp5k44qyQhzeJOZyt+FnkSaJvMXyevTKZKYSlpD3x7QQx4aCNDmI07cY
+3cl4Y+BVN/2kKDsaPst8NnlCdOofCfoHJ5uB1A==
 -----END X509 CRL-----
 -----BEGIN X509 CRL-----
 MIIBojCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLmNv
-bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxOTExMDExMjQz
-MDJaMC0wFAIBZhgPMjAxOTExMDExMjQzMDJaMBUCAgDKGA8yMDE5MTEwMTEyNDMw
-MlowDQYJKoZIhvcNAQELBQADggEBABpz3Lk8bf/sqwJ7DAwh/gapo4w+TGblLxR4
-8t9GazlR5IsYwcCt5325UT4Asi9TlPGL08zk2MzokWYm7/ybK4UBHtKmBBe7fBxD
-jb6FCDCuEzh98ypioHYYiqC/PR30LmLQQpBZfkNCedz7AXyhSdglqFPoXCqfH2CX
-q/9cf6sPyLxUtzjH5hri99FABUB6tF4WiuFt9FvcxW07RhImLTyYq+uNXXkq/dDY
-PEv/3x8hSuFhf9kzodrxIXBhkOnosokne9L97Tajd/BYLPglD3WP2bImlwnUmx+d
-CqNuMUFFmXbtQIEVDrFj2P8mIw4FfpEyeiRPchi9iphfeIb+cX4=
+bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMjEwMzAwOTU4
+MzFaMC0wFAIBZhgPMjAyMjEwMzAwOTU4MzFaMBUCAgDKGA8yMDIyMTAzMDA5NTgz
+MVowDQYJKoZIhvcNAQELBQADggEBAKwDJbIvGsi13WkXuhpNa/x217Pjs6Fo9NKR
+vIiYvAQ2FRCtrt9cQEs0VyXAq9IRmwIOAVnmuzVsE1uB+AsRGjFEMY8j2YE6Pn/w
+doOBX9FuYQ1CeJDOrQcVWuyX6dcZRW4dogqNSdL357TA5vdvUM7UyVeEYvk/XWtv
+HT/lzssBgkeYUQr/j8oFQnzIxCLc+4bldcSmVS62xTrIKTUUDElEUhw8gURg8IzJ
+jDWA7V1pdTbZZMGlVd2d2i8AXW8K1RxOtxSis4Bldjs8tdn7VZ9VeAehx3WLS8ry
+M+WpyakX3l+E5DgjKdpviLY3SO+ZZ7ivuqbys94qsx/wsLAWeIk=
 -----END X509 CRL-----
index 6e70603b80292dc64ebb7d2d1acae393cf4743a0..9732de0eb611efcc54efc47cc7f4e008ceb931f0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/crl.empty and b/test/aux-fixed/exim-ca/example.com/CA/crl.empty differ
index f0012b670ffd5ab62a35733168a9645994db4f1b..7f1a9b450a795e043314d30a5cf85b6324a6a7be 100644 (file)
@@ -1 +1 @@
-update=20191101124259
+update=20221030095828
index 5d73f347db8cc4586c1085b6fb6fbd3f5557e32a..a78aacc7d2c9be5ccdc9c79da1a3c3facacfd2a8 100644 (file)
@@ -1,10 +1,10 @@
 -----BEGIN X509 CRL-----
 MIIBcjBcAgEBMA0GCSqGSIb3DQEBCwUAMDcxFDASBgNVBAoTC2V4YW1wbGUuY29t
-MR8wHQYDVQQDExZjbGljYSBTaWduaW5nIENlcnQgcnNhGA8yMDE5MTEwMTEyNDI1
-OVowDQYJKoZIhvcNAQELBQADggEBAC28Z3JgW309qhNSaUahnmOPTaHAMQkAh7Hi
-cG4iW9dY0tJ0IZnbGSt6T+igqEwgdbrtlvbsndQJScAZDSkgdWu7+OQ6yQfE8AkN
-5P7+kGuIBJ1foljh4rCcJI4puxADam2kCzFNRiHVctBloJoR6mFha9SLQ2vEw2Cj
-bE1H+iCsyTUaPQx38+KDDNbYsPUi4kdTpDZy4UimRJ2GGx8xfG8RXqZCyKPvNXIq
-8T1cxgjImujWdSbKvSUp3NLTI5LyVTBcw9Pzl/TmFb+4KkqZIfYpbeRSgF3EAllp
-AQ8QZ2lFXBTBeJlXtPtUVgZ5MMumK06ppv0uVDLOLIAFPultKKY=
+MR8wHQYDVQQDExZjbGljYSBTaWduaW5nIENlcnQgcnNhGA8yMDIyMTAzMDA5NTgy
+OFowDQYJKoZIhvcNAQELBQADggEBAAqE8aP1+E+D50smh7Pjn+KOii0xsMc0Y6nW
+IVjmNFGOYoUoLgYffgnWmbfmQ0K0+TjeOnVTdckEUeoK2tJbwDLQDNiFJLqQIhx4
+O/RdKUC7O0nIb8WtF6vem0U0V6yDCmUsF5xOTkEIYX+8Xeoul3Lw+FIcU2HEHw1k
+zvP2BRIishu7+I/2QesBoZmBGKrrAG3OpUjp+FB8B+HqMiNeTDPDbaKbvL6WDo7f
+1jAIX+wU3p/ABj2KgBMTzHNQPiSaFuunAwTukCN0kG3bAgLaXheUi0JdXKjI4NjO
+6/Ia1GOPpE2p8H2Q/5+OjHJj1DheOFwNeb2DVbHmHrpFoBzQLcc=
 -----END X509 CRL-----
index 140ca94e666c25bd195ca342fc050763536de284..9ea19ea80dbc39f58176e307bb50e9e40419ed5c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.com/CA/crl.v2 differ
index 9f54f912c90a68eb2717525e799cb6abbe0443ec..c62968d9f66758012239c94fa6ad833a5ead7f8f 100644 (file)
@@ -1,3 +1,3 @@
-update=20191101124302
-addcert 102 20191101124302Z
-addcert 202 20191101124302Z
+update=20221030095831
+addcert 102 20221030095831Z
+addcert 202 20221030095831Z
index a19b545ed7180f931a80cc163c6d3a79dc7fb692..446901cf193504d8ed24f0f576c07cad9f796d71 100644 (file)
@@ -1,11 +1,11 @@
 -----BEGIN X509 CRL-----
 MIIBojCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLmNv
-bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxOTExMDExMjQz
-MDJaMC0wFAIBZhgPMjAxOTExMDExMjQzMDJaMBUCAgDKGA8yMDE5MTEwMTEyNDMw
-MlowDQYJKoZIhvcNAQELBQADggEBABpz3Lk8bf/sqwJ7DAwh/gapo4w+TGblLxR4
-8t9GazlR5IsYwcCt5325UT4Asi9TlPGL08zk2MzokWYm7/ybK4UBHtKmBBe7fBxD
-jb6FCDCuEzh98ypioHYYiqC/PR30LmLQQpBZfkNCedz7AXyhSdglqFPoXCqfH2CX
-q/9cf6sPyLxUtzjH5hri99FABUB6tF4WiuFt9FvcxW07RhImLTyYq+uNXXkq/dDY
-PEv/3x8hSuFhf9kzodrxIXBhkOnosokne9L97Tajd/BYLPglD3WP2bImlwnUmx+d
-CqNuMUFFmXbtQIEVDrFj2P8mIw4FfpEyeiRPchi9iphfeIb+cX4=
+bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMjEwMzAwOTU4
+MzFaMC0wFAIBZhgPMjAyMjEwMzAwOTU4MzFaMBUCAgDKGA8yMDIyMTAzMDA5NTgz
+MVowDQYJKoZIhvcNAQELBQADggEBAKwDJbIvGsi13WkXuhpNa/x217Pjs6Fo9NKR
+vIiYvAQ2FRCtrt9cQEs0VyXAq9IRmwIOAVnmuzVsE1uB+AsRGjFEMY8j2YE6Pn/w
+doOBX9FuYQ1CeJDOrQcVWuyX6dcZRW4dogqNSdL357TA5vdvUM7UyVeEYvk/XWtv
+HT/lzssBgkeYUQr/j8oFQnzIxCLc+4bldcSmVS62xTrIKTUUDElEUhw8gURg8IzJ
+jDWA7V1pdTbZZMGlVd2d2i8AXW8K1RxOtxSis4Bldjs8tdn7VZ9VeAehx3WLS8ry
+M+WpyakX3l+E5DgjKdpviLY3SO+ZZ7ivuqbys94qsx/wsLAWeIk=
 -----END X509 CRL-----
index 086b80e556fbcb35e1defb4ac928e984926c53ff..2a83a9bf0a8a853ab724dcfe1b2c902c7bdc7f22 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/key4.db and b/test/aux-fixed/exim-ca/example.com/CA/key4.db differ
index 8c8211b64bac5aac2684d9be74bfa7d328b7324d..3a2fd0aa92111b75ab757cd6de08973f6e3ccab2 100644 (file)
@@ -5,7 +5,7 @@ model           : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
 microcode      : 0xf0
-cpu MHz                : 3305.660
+cpu MHz                : 3200.011
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -33,7 +33,7 @@ model         : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
 microcode      : 0xf0
-cpu MHz                : 3199.844
+cpu MHz                : 3199.997
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -61,7 +61,7 @@ model         : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
 microcode      : 0xf0
-cpu MHz                : 3356.620
+cpu MHz                : 3200.140
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -89,7 +89,7 @@ model         : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
 microcode      : 0xf0
-cpu MHz                : 3299.257
+cpu MHz                : 3200.092
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -111,80 +111,80 @@ address sizes     : 39 bits physical, 48 bits virtual
 power management:
 
             CPU0       CPU1       CPU2       CPU3       
-   0:         38          0          0          0  IR-IO-APIC    2-edge      timer
-   1:          0          0          0       1001  IR-IO-APIC    1-edge      i8042
+   0:         56          0          0          0  IR-IO-APIC    2-edge      timer
+   1:          0          0          0       2441  IR-IO-APIC    1-edge      i8042
    8:          1          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:          0     139082          0          0  IR-IO-APIC    9-fasteoi   acpi
-  12:          0          0     203329          0  IR-IO-APIC   12-edge      i8042
-  16:          0          0          3          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   9:          0       7816          0          0  IR-IO-APIC    9-fasteoi   acpi
+  12:          0          0     346915          0  IR-IO-APIC   12-edge      i8042
+  16:          0          3          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 126:          0          0          0     696064  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 127:          0       5232     631836          0  IR-PCI-MSI 327680-edge      xhci_hcd
- 128:          0        506          0          0  IR-PCI-MSI 2097152-edge      rtsx_pci
- 129:          0          0         15    1152236  IR-PCI-MSI 520192-edge      enp0s31f6
- 130:         13          0          0          5  IR-PCI-MSI 1048576-edge      nvkm
- 131:        629          0    9207357          0  IR-PCI-MSI 32768-edge      i915
- 132:          0         65          0          0  IR-PCI-MSI 360448-edge      mei_me
- 133:          0          0          0         49  IR-PCI-MSI 1572864-edge      iwlwifi
- 134:       1177          0          0          0  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:        423        424        431        418   Non-maskable interrupts
- LOC:   24585339   23705677   23096895   22481677   Local timer interrupts
+ 126:          0          0          0      74299  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 127:          0       1893         85          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 128:          0        492          0          0  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 129:          0          0         24      57083  IR-PCI-MSI 520192-edge      enp0s31f6
+ 130:         10          0          0          5  IR-PCI-MSI 1048576-edge      nvkm
+ 131:        133          0     297310          0  IR-PCI-MSI 32768-edge      i915
+ 132:          0          0         65          0  IR-PCI-MSI 360448-edge      mei_me
+ 133:          0          0          0        578  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ 134:         48          0          0          0  IR-PCI-MSI 1572864-edge      iwlwifi
+ NMI:         22         19         20         16   Non-maskable interrupts
+ LOC:     809449     707703     789006     689123   Local timer interrupts
  SPU:          0          0          0          0   Spurious interrupts
- PMI:        423        424        431        418   Performance monitoring interrupts
- IWI:     188722     176097    4012386     194392   IRQ work interrupts
+ PMI:         22         19         20         16   Performance monitoring interrupts
+ IWI:       6279       6664     134284       6861   IRQ work interrupts
  RTR:          6          0          0          0   APIC ICR read retries
- RES:    3032348    3054913    3073066    3067333   Rescheduling interrupts
- CAL:    2007225    1886614    1842936    1822803   Function call interrupts
- TLB:     834910     821519     882578     886401   TLB shootdowns
+ RES:      24487      23547      19990      18048   Rescheduling interrupts
+ CAL:      73546      61987      58990      57123   Function call interrupts
+ TLB:      31663      32360      27607      27414   TLB shootdowns
  TRM:          0          0          0          0   Thermal event interrupts
  THR:          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0   Machine check exceptions
- MCP:        126        127        127        127   Machine check polls
+ MCP:          7          8          8          8   Machine check polls
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0   Posted-interrupt notification event
  NPI:          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0   Posted-interrupt wakeup event
 MemTotal:       16241860 kB
-MemFree:         5392752 kB
-MemAvailable:   11160932 kB
-Buffers:          644344 kB
-Cached:          6137464 kB
-SwapCached:           88 kB
-Active:          3310168 kB
-Inactive:        6401308 kB
-Active(anon):     234828 kB
-Inactive(anon):  3721332 kB
-Active(file):    3075340 kB
-Inactive(file):  2679976 kB
-Unevictable:      404632 kB
-Mlocked:             184 kB
+MemFree:        10787348 kB
+MemAvailable:   13165208 kB
+Buffers:          197676 kB
+Cached:          2899092 kB
+SwapCached:            0 kB
+Active:           815760 kB
+Inactive:        3702328 kB
+Active(anon):       3160 kB
+Inactive(anon):  1934244 kB
+Active(file):     812600 kB
+Inactive(file):  1768084 kB
+Unevictable:      497680 kB
+Mlocked:              48 kB
 SwapTotal:      16601080 kB
-SwapFree:       16599032 kB
+SwapFree:       16601080 kB
 Zswap:                 0 kB
 Zswapped:              0 kB
-Dirty:               512 kB
-Writeback:            88 kB
-AnonPages:       3334300 kB
-Mapped:           858532 kB
-Shmem:           1026268 kB
-KReclaimable:     350456 kB
-Slab:             508500 kB
-SReclaimable:     350456 kB
-SUnreclaim:       158044 kB
-KernelStack:       19840 kB
-PageTables:        47464 kB
+Dirty:               780 kB
+Writeback:            52 kB
+AnonPages:       1918864 kB
+Mapped:           564120 kB
+Shmem:            516084 kB
+KReclaimable:     100588 kB
+Slab:             220972 kB
+SReclaimable:     100588 kB
+SUnreclaim:       120384 kB
+KernelStack:       15312 kB
+PageTables:        34236 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
 CommitLimit:    24722008 kB
-Committed_AS:   11273556 kB
+Committed_AS:    6734308 kB
 VmallocTotal:   34359738367 kB
-VmallocUsed:       82872 kB
+VmallocUsed:       77776 kB
 VmallocChunk:          0 kB
-Percpu:             7616 kB
+Percpu:             7648 kB
 HardwareCorrupted:     0 kB
 AnonHugePages:         0 kB
 ShmemHugePages:        0 kB
@@ -199,13 +199,13 @@ HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
 Hugetlb:               0 kB
-DirectMap4k:      380392 kB
-DirectMap2M:    11016192 kB
-DirectMap1G:     6291456 kB
+DirectMap4k:      239080 kB
+DirectMap2M:    10108928 kB
+DirectMap1G:     7340032 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-    lo:  307129    2471    0    0    0     0          0         0   307129    2471    0    0    0     0       0          0
-enp0s31f6: 672645123  686121    0    0    0     0          0         0 60881506  523376    0    0    0     0       0          0
+    lo:  157143     576    0    0    0     0          0         0   157143     576    0    0    0     0       0          0
+enp0s31f6: 33139699   33734    0    0    0     0          0         0  3386419   26560    0    0    0     0       0          0
 wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+virbr2:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
 virbr0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-virbr2: 131939979990 12949352    0    0    0     0          0        82 724135061 8643862    0    0    0     0       0          0
index 8ae2b85081fa988a45f850065c435d0a1f16650a..9247e178e1b018558c02a0a081d83c6ca0cc266b 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.com, CN = clica Signing Cert rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.com, CN = clica CA rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxMloX
-DTM4MDEwMTEyMzUxMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALPU
-5wkw96hBYOM63HFoalJDx/oULicEpFoGY+A51kUCQG1gL9yQ10jB8DwhIaLy7uaU
-jsto3V1t9i9YSp4BI8TXXd2GQezjz/s8PpvmJK5NK8MPqA1pnW7avDnEcXIzvv7x
-+Q9A1vhOVpmSVAC3DeQz9ja0yQDtYCaioLvWcA93ebgA1GVojtng8OTv+stodniQ
-QvkCGz+nRG+3F+BZNp8DhFg66NnV1bDz7px9FaG8yAOE/KTkD/tTNcy1NSbDjWJ4
-L/fPWtby9A0vLQcVwSzZe9OPxP4oYavtzjetvrRbgHme4P4iEAD4qOFRDuaUUV+P
-OjVGhKilZxjdWOORx18CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAK6TRRonHr3X8xrgI0YRuSc1
-xVEfUUwLym1MEqA5IZl1Qywc4FsOZKtiqli7vtjOB6Zw0hn3UVNHWesr8UsooITv
-K5vKoNvzfwmslwwaX2WDonGgjgU4596xuVnUkDJqdmzjXVEwh5jijIWG+BOwonhL
-HfNqWf5sg4UMEjRqRihE7HvPkjmVdwBDpMUxAHTORjvrFXTCnrTQT5qbUxvJsu7a
-pDJFx7QOUaL621WVL54CYWoJrm9+YRS5NKM+sBRIHc78+5sLkY+hk2WI4/QjVwmC
-Nk03J1GwA65oOo3MzMvQIIEsL4U8E1I6bKnwK4KGJtK+MHBMVkgyRO2P5GjYCnw=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=
 -----END CERTIFICATE-----
index c6904048005659970a54e51b612c426f4870806b..9ec403f9aa9630e34006ab2d39f32242dc7bf744 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert9.db and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert9.db differ
index c66c29c60f3ba46edb4fab3e6aac850a6e2b1f6e..b0a38e362961009d22e33bb363655c31fe137894 100644 (file)
@@ -1,46 +1,46 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: 55 28 F8 94 CD 10 2F 29 62 37 95 1F CF 7C A4 21 C9 A5 CD 72 
+    localKeyID: AC C8 34 2A E5 03 61 05 33 23 70 69 F7 00 13 AA 7E D7 41 0D 
 subject=CN = expired1.example.com
 issuer=O = example.com, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM1NDJaFw0xOTEyMDExMjM1NDJaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvPLGhDlL
-6DxKpNuilIYuW5ZpvV4DwX/0bl5xQ10fsOl9L1TLKFQNjo+ugXmKaqGDb1Q8IJ1E
-oipjJP1cSXiT9aKRh0eZfnu5F1WFG9DQzf1jAFCk5CjeZiEu2/dlaeCXYlBP/edT
-NV8bUIBA6y8/7sdkdJ9qbBEumsCZqzxJYXjM+jEvrADQ0LZ/K2GpJHPTEnixtwQr
-seDOkfwwn7h5x1nSmj547vMgxFjM9r4NAmM2wBUTJiWHgjZsWonl221NoHLZ07+D
-33DFvJgD6QB7lZVmBldxx2DhVtiGdYS+QTVlYO7RMnWDr7Hl5EZLL93I/qsCvyGi
-i/wYydh+EkXbVQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8GA1UdEQQYMBaCFGV4
-cGlyZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQBNUlRqXZq/NMtx
-jjizZJZnvLHMRg+lB3azYwlnHut6U/rWQkT0zb0CVUO2U50oY8lSpXqZRojhztZq
-yWlGmJZMG8mvv7HXg5lGP6NtYPjfOG2Im+w1H1b6gwdVW60Gcjy3mYhYA3pqYkeo
-2glfUZiNUM8rJh10GyXzX8bF7x1g5oeK2Ar1peW8EUvdLPvZkMxwp5rhrTv+AmMi
-xKj9KJZ4NOMsDRyAGGzUjDzANMxldx0Uq0QgUYfacH0U4HM/WHaUmmh6lfJkYe+e
-R1M0kPc12maC0W4/A5j4owTR9ZO2W380IO4xQH1ZV5Kny6Xu4nWxfvXK7ZQWoAsf
-F3qpUfxx
+cGlyZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQAhTz3BvAs/44Z/
+SXPxbiOLeTUitUKBZm7n5q3xz4WEZtdNdGCmkQQL34+AYyegwN32/Rwjskwn7Xc+
+z8mLVMV00gpx7AahnHycnDFaWOSayavdHFZbJt2F54+iE7Mz0+WIWqHbajoiooIY
+bEd9DLlEFAyz3o5KBCF9O1UNT+R+WwOGs5AFvHcRRHHvrbERKzqDhFsolDBxEKGL
+oqE9HjOvo8gfpB8n8iVDab5mMcMNx1LXOqA76ahPyhBdq0ydnfaiaDoa5ksPEmWY
+zPyRbo4kkNgk2RdwXITcRDJ3fyg7pGnH6mgYqbQsVey5HWRNpFeQ9cH7+VX8AQwp
++roRg2rX
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX\r
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX\r
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX\r
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5\r
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy\r
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu\r
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y\r
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb\r
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7\r
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H\r
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1\r
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K\r
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x\r
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+\r
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx\r
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb\r
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV\r
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+\r
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud\r
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz\r
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW\r
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN\r
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
index 4f66ee1ad75964edb31753f7891990b65407e1a1..f1a8d9935bafdff83980b790aeece3546e5e1517 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: 55 28 F8 94 CD 10 2F 29 62 37 95 1F CF 7C A4 21 C9 A5 CD 72 
+    localKeyID: AC C8 34 2A E5 03 61 05 33 23 70 69 F7 00 13 AA 7E D7 41 0D 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIjj6AjHFDYZYCAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBC+w/jTPBVdUG4dTv1otnSNBIIE
-0P2MQvJuCwwUwwdS68Jwcrc1gghlQtNJTsXGzFh4wZ0f2nK5C3HiPTVTll+OZUy0
-ShafVnBo/6wKV3N84elHmzKO46KYZCCOnCQmZ2zsi1UPa2Csf/u3XY7X7dEi2DR6
-Tgt6v1Vk0IBG0FsVVX6/sWM0WO2wz7ncINBWI5R+OPwRZ/24QWVbV3aziMpT9uEN
-LXJhUK5opFSmAQQFSnnZCSF70dnmlTTlzQ1yq1UTdjoO1awBsBryxuhqhJFsG8eY
-kn7sJ2tUdB+6myJdOpKqOJumsoBy5hUm60fdAlg51dElWfO8xSM00O0RHevI0EYX
-QBne2U3TPlafw+KpQ8ZYPk9gzkChJtNaZE/J5uNPtN7dRzYYHabnA5aTFcZubKhY
-rVnxJAjKyjsdkDW8pa9RXCSBZahXvRJi3MYCbwFgUefCE/y3rEAXyQwPkJZM2CeU
-PyBBdrZbfTX4XqvDHjFLDuWnLArAdD4jxBztj3wLi1AkbpqhvvowVUxaPlUE6Ohc
-2dANY8pw4wWpGa4RxO68QzJA5MEQmaoPR1zPyQKhbM4fSkXfQTPR3nIh3g6ycpxV
-bSDVAXxhK9ywNUhj0sixhCMdNkB4YedBVx6fneKiHAfU7hyVWm4reuC97NQF5rEt
-yWCb5xnu/qS9vOLfTj7pWtCcuGp9MM2BSQVVrjHRkys81n0TsJSOqXputR70+tLc
-FxRkt+RHA5QFYZ0eM/yJBKQPBmidbJkbR3hDVczcYuV+HFOPvDAcHBTQ2LU3KG5Q
-wLLK4wvUDOBTro6mef7ioQtx3tMdS5A7zzDX0IekD4ywm3BdbrZU1yqKRDiQ0cpo
-LvY8T8avowDiXDJuehcy5n80FLT2eZ7OB1XWKfnkuPY4Zp45Mbguxi7NNxWSlR50
-pRHTyzuJ5F2WmhVJLKEPk1PkETe75xq4YX2a5Zl3pe9GVAyfKy1no6TlTR1L+U+D
-OsQfHvX2DeBN/ex75bwZOyPUqPtXw1t+T5zZFGSTcZV/OjL8B31U/MyEOzbWYv5G
-JRT6549b4J48UGdn6Z6DX/2zCwwNwbZizmM1l4X/qhrzlFkX/O37zAUO9rYHHtcM
-3HNs6AYfuC70rytPRQPtVeVw20Dl9QnsIAUnG4ov9U3rEuCf3TcTjBGlGT8R1lqc
-lFM7yAP61y8LIDRWsML2+9UqkXjzfogU3cy0G5TayH+eiezvNj00aO9m3S9R8RvG
-pjqkXfdF5RXLsF9wa+TpScHs5CbIYluDu2gqjI8xh1QDsoes1dPpXBZlsyrQ86cb
-I3L7y8vqTd+V+8R0mJ7mdBq9cDj4rGrIOjD7iIdwooSWwDYx/gW4tEtWkW/ePwb2
-knG1W49lfqAOeQds8zcw2ltQL5qSUqdwM30l2DNUGJmHINmYgzp5SyDdSKtHgdTL
-LDbk4D+YIYQXjS0swxNqyG+RF2u62S9mQIzJY6KKInVsVGJuOlcEg4UbQS6rWlJo
-tzn5elweJQE5JfCwp7YYLNk44JuGJOkx+984dKlbUpq3oQSBc6GKDPeEbfSA9XQv
-TnDYrQoCsWtmwL0QrO7c9otcZ3avg8PvR6oH+0iXfL68n3vh505LbxOpAhdNxRJp
-DYceXuQF7+EhcRMWTFSIwnC955FuIp2da/f1LxnWp9+8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 -----END ENCRYPTED PRIVATE KEY-----
index 8546e8c4163fced385410b9ba3544ecabcd4bcd5..1801f972ca64f462e768debb8b4b7bc11cf37f5a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp differ
index 4cb26909053783f9a42b0a40391844bd65c04f86..1d739a33d1e8abe0c5dc7e3be3630f2a6b24f6d1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp differ
index 154d8feb59d7023b7c1b3af038bce3371091c110..c8c27be1f292d2e5f83e3abacf619f3c01469076 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req differ
index e7bc920d127b55260daa29afaa267dda71acd562..6f1c51b24ce0efacc6c3ac60c45cbc18ba7a655d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp differ
index 628a4e4818498a5eb631554d5cbdc8bb91ac64e5..6085d6632c7d2e09322295f6be51a5aa03fb7d5e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp differ
index ef65fa79c6d94482c83ec9d2462929435ddab31a..f0034bc8f1e95827a22260a94a692ab71114518d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp differ
index 5ad5db6b5635a526462fd171c8413cc73fe26fb7..56b020dc9af792c54bd06a7951e93a2e7ffb7155 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp differ
index fcf54e44a5da1665f97081f1afe8ae65bbfa715e..93a3cf50871fc2635f00e7e53e618637c214714f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp differ
index eb5f05ddd6617eb38208a63cf8b70c23d4d61a67..6147a2fd64112686aa3ffb24188e2895b339234e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp differ
index 0f1c8650fffed07e98671fecf5873f3785fbee17..24bfc514abf47691aeb2df2e67db355b715ddc0a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp differ
index 5e5d8f32192b5ec349b0fed4f4b95419544b41b9..af25cd6019eff25e14a3c8c7d121fc3738970ce0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12 differ
index 9a488a7781d64f0f3cd75b6b3ecb1853f7fafef7..a74a1c847324f25d4aec5e17a5af3c6d9d7b055d 100644 (file)
@@ -1,27 +1,27 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: 55 28 F8 94 CD 10 2F 29 62 37 95 1F CF 7C A4 21 C9 A5 CD 72 
+    localKeyID: AC C8 34 2A E5 03 61 05 33 23 70 69 F7 00 13 AA 7E D7 41 0D 
 subject=CN = expired1.example.com
 issuer=O = example.com, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM1NDJaFw0xOTEyMDExMjM1NDJaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvPLGhDlL
-6DxKpNuilIYuW5ZpvV4DwX/0bl5xQ10fsOl9L1TLKFQNjo+ugXmKaqGDb1Q8IJ1E
-oipjJP1cSXiT9aKRh0eZfnu5F1WFG9DQzf1jAFCk5CjeZiEu2/dlaeCXYlBP/edT
-NV8bUIBA6y8/7sdkdJ9qbBEumsCZqzxJYXjM+jEvrADQ0LZ/K2GpJHPTEnixtwQr
-seDOkfwwn7h5x1nSmj547vMgxFjM9r4NAmM2wBUTJiWHgjZsWonl221NoHLZ07+D
-33DFvJgD6QB7lZVmBldxx2DhVtiGdYS+QTVlYO7RMnWDr7Hl5EZLL93I/qsCvyGi
-i/wYydh+EkXbVQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8GA1UdEQQYMBaCFGV4
-cGlyZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQBNUlRqXZq/NMtx
-jjizZJZnvLHMRg+lB3azYwlnHut6U/rWQkT0zb0CVUO2U50oY8lSpXqZRojhztZq
-yWlGmJZMG8mvv7HXg5lGP6NtYPjfOG2Im+w1H1b6gwdVW60Gcjy3mYhYA3pqYkeo
-2glfUZiNUM8rJh10GyXzX8bF7x1g5oeK2Ar1peW8EUvdLPvZkMxwp5rhrTv+AmMi
-xKj9KJZ4NOMsDRyAGGzUjDzANMxldx0Uq0QgUYfacH0U4HM/WHaUmmh6lfJkYe+e
-R1M0kPc12maC0W4/A5j4owTR9ZO2W380IO4xQH1ZV5Kny6Xu4nWxfvXK7ZQWoAsf
-F3qpUfxx
+cGlyZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQAhTz3BvAs/44Z/
+SXPxbiOLeTUitUKBZm7n5q3xz4WEZtdNdGCmkQQL34+AYyegwN32/Rwjskwn7Xc+
+z8mLVMV00gpx7AahnHycnDFaWOSayavdHFZbJt2F54+iE7Mz0+WIWqHbajoiooIY
+bEd9DLlEFAyz3o5KBCF9O1UNT+R+WwOGs5AFvHcRRHHvrbERKzqDhFsolDBxEKGL
+oqE9HjOvo8gfpB8n8iVDab5mMcMNx1LXOqA76ahPyhBdq0ydnfaiaDoa5ksPEmWY
+zPyRbo4kkNgk2RdwXITcRDJ3fyg7pGnH6mgYqbQsVey5HWRNpFeQ9cH7+VX8AQwp
++roRg2rX
 -----END CERTIFICATE-----
index a55005fe09c8ba1a8d5d7317ecc0d31f22945268..b96c283ca3eb9cf0e9d4afd5b3d85e2effe7151f 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC88saEOUvoPEqk
-26KUhi5blmm9XgPBf/RuXnFDXR+w6X0vVMsoVA2Oj66BeYpqoYNvVDwgnUSiKmMk
-/VxJeJP1opGHR5l+e7kXVYUb0NDN/WMAUKTkKN5mIS7b92Vp4JdiUE/951M1XxtQ
-gEDrLz/ux2R0n2psES6awJmrPElheMz6MS+sANDQtn8rYakkc9MSeLG3BCux4M6R
-/DCfuHnHWdKaPnju8yDEWMz2vg0CYzbAFRMmJYeCNmxaieXbbU2gctnTv4PfcMW8
-mAPpAHuVlWYGV3HHYOFW2IZ1hL5BNWVg7tEydYOvseXkRksv3cj+qwK/IaKL/BjJ
-2H4SRdtVAgMBAAECggEAA20xrW8ukbkaL3AuPBxM1etd4onEbqtn3uKGkk6rhvVN
-CGE0x/fyQP4ZD48JNBLWw9uWtY60km5LWv3fQRPXNxKqKfZh8bnDqwkpf04jo0Cv
-nW9Y9ixJkDeU1ndflvJ0PFuxf6zExQiDAcw5oSo7shRanYTQlMIhArxwbPsMZ6CV
-r+L8behY+5KT4SxWnkwB4WhSxJIt86c1sOs6t+HK4kgrr0bzu8s9BJxBjfKxxHYG
-QbdLsfAcEIdA3N3t587J8E7F8uEUKADpYNF7bpln/TLKc0YxMY9TP5eUV6q0sDm/
-LaDe5xPdiHCjD6+RuBGhNElJzLcdcKybEzTwNtIG0QKBgQDxnfq5pLVuf6XxNRYI
-Ze9gzeatOnspp3zMKJz4OVyik6EbNpi9eoGlLozNGTUKeiJwzDfPKskE5j6QFf14
-CCR9AEzeTCr+j7MkyHxEl+mlwJQ4egol0K9ZJZ3ZwAblhLOiSUwd67HSg40TVAb4
-hl/V+dPXgt5xIftQVoUxsyrqHQKBgQDIMixE8NVerA6gUxW3OV/l9GYJ5OgZ4Mi9
-x6AiFQs5g9Zyy97PbxB8lka9li9brGB/W6y2alVLOOyu5pKCWEAlXR00JXXtORv/
-kj2CxcMGz/178FLL2wLHNsJIELO6KiiAIWzzsQFhMbUje8GorwRn/3UJas6Fknzn
-8Fxcr5ywmQKBgQCuVodrHGWtbX2XJe7X8HVhLDCeHexwieGKjmN02C73P/6nXCWp
-0pNpVMVT2DRlcusW6MP8P6r8VgYegT97NKTfbTAJ1nvPYnCoweCovdRhPSu19JkN
-4B4l/PaBAAX55l6XYrwBeue8Nh+9Kow9FvhftPweLNfEWfi0ZzmEOvtkIQKBgEHk
-mcObTW+azDmi/zvOi60Bs3BAQtD5trkYcrGlIYutxDEGv3ChStjnEaOnQjE3XI+u
-2fs0ppxawTSUOdbjO0HREyKtzdHmATwuo0Ze12FvpixcHrRwgsqVUH8t2CpHZAtA
-dT8EnMKj/M4QFt7xtE6Su6/80rsOS0SATbZIKxfJAoGAVHrl3MgrJg7YUqmnqjNe
-XZE/D1/B4zrMxCm1hNnvzwCrfswMKf3lmWjtmzEwGFtGM0I6s4pxLpNZqDSUd4/+
-tOCCq1BEVc8Iz8ZjSvfzyrVCGtk8+xp762HZQZuFFbk41Na387UWoOuNgEe9H9+x
-KOszjOPQ2eoP3bcuRSKoaYM=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 -----END PRIVATE KEY-----
index 2643a67f27f964629b03a01d9c27639f1e2ecf8a..6b6cef08dad00e67a0dff26f68ab08aeb1960b9a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/key4.db and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/key4.db differ
index 8ae2b85081fa988a45f850065c435d0a1f16650a..9247e178e1b018558c02a0a081d83c6ca0cc266b 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.com, CN = clica Signing Cert rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.com, CN = clica CA rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxMloX
-DTM4MDEwMTEyMzUxMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALPU
-5wkw96hBYOM63HFoalJDx/oULicEpFoGY+A51kUCQG1gL9yQ10jB8DwhIaLy7uaU
-jsto3V1t9i9YSp4BI8TXXd2GQezjz/s8PpvmJK5NK8MPqA1pnW7avDnEcXIzvv7x
-+Q9A1vhOVpmSVAC3DeQz9ja0yQDtYCaioLvWcA93ebgA1GVojtng8OTv+stodniQ
-QvkCGz+nRG+3F+BZNp8DhFg66NnV1bDz7px9FaG8yAOE/KTkD/tTNcy1NSbDjWJ4
-L/fPWtby9A0vLQcVwSzZe9OPxP4oYavtzjetvrRbgHme4P4iEAD4qOFRDuaUUV+P
-OjVGhKilZxjdWOORx18CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAK6TRRonHr3X8xrgI0YRuSc1
-xVEfUUwLym1MEqA5IZl1Qywc4FsOZKtiqli7vtjOB6Zw0hn3UVNHWesr8UsooITv
-K5vKoNvzfwmslwwaX2WDonGgjgU4596xuVnUkDJqdmzjXVEwh5jijIWG+BOwonhL
-HfNqWf5sg4UMEjRqRihE7HvPkjmVdwBDpMUxAHTORjvrFXTCnrTQT5qbUxvJsu7a
-pDJFx7QOUaL621WVL54CYWoJrm9+YRS5NKM+sBRIHc78+5sLkY+hk2WI4/QjVwmC
-Nk03J1GwA65oOo3MzMvQIIEsL4U8E1I6bKnwK4KGJtK+MHBMVkgyRO2P5GjYCnw=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=
 -----END CERTIFICATE-----
index 298d7e8da5e2a66cd9e5017331290eec873859ee..0f1179f1f6c83aeb3f154ef000595edbe4ca3333 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert9.db and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert9.db differ
index 0dd51219fd9f993f2babd0a7207a92b773da58f1..5dc6fd2a175db793619fa193ce5d845b1af44dbd 100644 (file)
@@ -1,46 +1,46 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: E5 71 FC 50 4B 47 FE DD B7 6A 56 81 B1 58 C5 28 4F 05 43 EC 
+    localKeyID: 0E 35 46 CB 73 E8 73 14 F8 F5 3D D3 1C CC 10 B5 80 B5 5C AA 
 subject=CN = expired2.example.com
 issuer=O = example.com, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzNjE5WhcNMTkxMjAxMTIzNjE5WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMge/cgI
-2m671Lan01CG5i9Hi+reyiQ1Mt+hnwgmRhygu2HiUb5wNPys4kfAa3Y43hZW52wR
-b15Hbi/qeUkPFA8+ezCEmtae1AobW8XCp8vn/Qc/2fdgR1Nq+Zxl2KxOse34A9q7
-SNVlv9WBbb7ZJwHvl0gb29pj+gzlpC+Hxa+Q7138V2rxWwRSzYKIYr8EIpRb5ZN6
-ooBmitWel0zKLRoQ/rtzoyzTg0an7EKGfxvejvvV8Hb/TkI5MWPV2PP5wwk0fapR
-5Qeaa97GkaIujEQ0f2H3d/04WiM2jC3cmiRwKj6JLDCynK6ALVluXk/9bm0pJySH
-kMCSop6ZdZWP1VMCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAfBgNVHREEGDAWghRl
-eHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAjnDDe43A54Xr
-yIn0WDcTkNFvYyo0IoMHqMP+sxOsD/QAoHt/ilBe0yIghaAjkDa6EA7M9x43C88c
-dt7LM2sxwGanFcX6/Rtj0H0SZIJ1PtHrg5i8SHTiXGOk47TCCSOtOtaVxz7nqHpt
-6+UoXaGWKATZ8j7a7tUs4FUoyhHMXwD7mQRccu0JqmSf+XB9/4jSDr9NGdYHXQg7
-HTJLwWLSNwiYah0e2XSC3mmHi3IJVdNjdDJIHskaAgLrZ+tUIIAo6lDytof6zNxR
-IMpCzh61Ey0nx55wjv6sGBQ2aQ1qFTXJ0cLshoERTWPZuUyap+fHdxE1BVjuzK2v
-WYCDqCUFgw==
+eHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAOm/QKd3AQye6
+wdQRuzkS7jF3qGdjFIV9xvpj2lRMmU+H47974sUnRRqBTnLhiSiTaIrmFyHS0XlB
+PCygFqbLORajsV4Ae4xSDqg31Y8CuAZABtmxIVIWpKedIUIEqXo3hTYA7rsL6f40
+hS3kzC7k7Jwb2eA9HuuTjardXrLMCFineJ8/4rEDu25ORrH8HviCgLq3zmHlPX3f
+Zurfkyi1Pcq1IAR8s4+aowVifYmMA6sq7yOszjgNibE3tN5KcFwMPwfVcGrUVo4E
+dXZ6mb7fpYmQtL04qnPmnTkGIw8Z4rKaiH72L7+3Is0jhpYVQn+03EbPvxgy2ykv
+x1yXfBtNZQ==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX\r
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX\r
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX\r
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5\r
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy\r
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu\r
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y\r
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb\r
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7\r
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H\r
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1\r
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K\r
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x\r
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+\r
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx\r
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb\r
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV\r
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+\r
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud\r
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz\r
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW\r
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN\r
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
index b2190d08e6debf4b31f784dfee46c2e411101aec..0304926ee12dfeb4388df233e24242571179ec99 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: E5 71 FC 50 4B 47 FE DD B7 6A 56 81 B1 58 C5 28 4F 05 43 EC 
+    localKeyID: 0E 35 46 CB 73 E8 73 14 F8 F5 3D D3 1C CC 10 B5 80 B5 5C AA 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIMUtL9FoWrBgCAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBACIcS4uwtaBmR1cGuFGYWaBIIE
-0JZMW6jy0icZY1bM72wFIFyv5H8bmAhIEQhBWG87m1TxoQyRJbB5B/2it5yywbQ1
-qNtM7c+nAzwf68ZZVf01KuCOB+4ksDTyk/YijHxL3d4QXhVRW+OmmWSNZgrT2ZVC
-t958c2qHdLDah+3oUDOEYSv10a220aGjaJjsm+SYogp0ckFwrjXG5TVz1YCmQUHz
-Ff2/HfULWz+/a7+T67CO4b1yX8RgvKV3KrpVm0tbaOvqI5JYQoh8Be6KBAdWLoKC
-41zb/2nHm5zMTcKPAQuMlkFlIuBkdNkYBATnQhyaDOZkXzjMv1o/EHJlPN8lcuFO
-wcLcxz+J1wGo0Df924mkRR7RWJU43Yfi3JTpU3Q96P/jY256Yye1t4ZUZMxZWXxi
-v6z+ubMds+PKIJxRSiAEzWScKhWUGF21J4GJJpR35kS0WMavnbA7fRQXSgWVte5M
-ZOn/Rh7UF0kpoT8q+/KIr5W1EEN4fIkn+DBQbmySySU4TjLGf0y/DSvWshcqQdqa
-0wio92klJ+0kqJfAtR8x5FcKqrjW6ro4zk8Wzje8GVTTNyRO+doUKGur1LgAvQo4
-v46PcI76MZxRO3P5AKr2YvsnKMZe0T8bihgagsDreE9HTC1mTVd2KRBcKHG2dKdo
-AaQagrNGeXotHyq6j2vTX/Bq4Oqo03Bi/P4j1hJxCzNvWWnxCK5lo5m2I1wYF3Dr
-Ax5fYc1LT7cnJW/RCBtBRh6y8XPuHFFlzpyXfANl5jaOVNkmmVsOEcq42fh11izr
-UnXTbp3nvqwIarK+121lj7cppP8w1bfmqeAkysPybMQTj7dQnHxTh6MWq8KO9ZHA
-AMHOg7udTSmXtU0fMpj7qK2WonBrJcwzYAaUcjtIAko4pCSXyJ594+/0rf1ckVXr
-IuRJMiObgHywSZgDQN6XUPEKE1wQZ8Gw21dDX9vZjY6VNVMBvSFMvQHPPOT/itmH
-mPvTk92upiIwGfCdBXM8QCV+/L2hKSRG5V0iZR3uLzU4G/nV1+yy9ztOosCdR1Aq
-ySIb4hIjZQsAs7pPRQv52xFF4JNV43ZTvjhn9cDlTKwT+bHo2T11v4wguwMaSXBY
-EtBT5JnlZgFo2DgELSIOinGfh//pE3VV9c5ANbqS1WOQRpGSuSnlZcX00U6Plun7
-LhESCf52rxkdTAGzfj5X0Liny+vCaDsvtO3XGDrxynUuO8U3+mgg6LX8gwu3fpNm
-lneqRijMpVhq0RQ8eT3Ex+k95YKLE6xtuwLiW8S3DyhajO+S/mZSIknCGQuBdR6X
-D+224DIxjuWZsc7HR+zWu7iy2nk4V6zuK9CwU2vchRMoDCoUuwY1UnL4W9Wce3k+
-n9JiCeil3DdlseyxhNOjkfZyKPz8/QFETTfz0orP4XbD06a4vhbWCjt/ISHXebfR
-kSMnmkskDb6DbFUJ/E2T/CLFusqpWoenvKTKIzjOIJTWiwKDqeqRoMo5owfOsw3G
-PtS//9wvmTb2TQCEJAl7dR83yD0O0BbOQoxNkvi2LepP7KoWPDDvx0qLBcIxhky8
-7O2drznK3BVYiWNUA5WBkXyZp4Ja23qWZxPCcpfQIH9D3ZcekoJOZeDnaCBCyuks
-6t/SyqDrxAwTFweOSMNwP4Mi5PlregjsA4R7FWJcdRzv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 -----END ENCRYPTED PRIVATE KEY-----
index c0fbefcb231216979a24c89dfad8adeeb431a477..ee12441bf865192813d76d081685f8d434c5687e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp differ
index 8bc77e2184af0c6621b25b683376db1588c90951..239de2e5b0d31ee6d3b18ef66567118f29078264 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp differ
index b5ebf4643959624fe306264a3afd5ff7ff288724..cf924be15c0080312644fad3567f1387be632c46 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req differ
index 8bc77e2184af0c6621b25b683376db1588c90951..239de2e5b0d31ee6d3b18ef66567118f29078264 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp differ
index b38246b2d465f8888cc74b9cef6aee129d42893e..a3bf23514845650bc23cc61ec4dd5a9941d3a796 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp differ
index 01a85c872de48cb9ffb55336d5d08b6b43001dfa..192e469890cbced7314faad7edb365f31a6bc644 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp differ
index 01a85c872de48cb9ffb55336d5d08b6b43001dfa..192e469890cbced7314faad7edb365f31a6bc644 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp differ
index 82083d06b0f0f9ce17de48e2227d15a76691fe1e..f87d7012343dfe1143df01a0a43388456e9b751c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp differ
index bb16e2af3535a7776a83153f4cc1a09a99a22817..45353e332be47c98c82334ac609612c2d341654d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp differ
index bb16e2af3535a7776a83153f4cc1a09a99a22817..45353e332be47c98c82334ac609612c2d341654d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp differ
index 0e358b15d23627de4ef986d595d55c107b5f5fb1..bab9ec5a798e05fca9232ee60eceb550541762bc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 differ
index a31ccfa7db4c13ddf8dddcf78d1ff5cbd595aa80..3c0d69b48d1746356b62745423a0a4edb892c13c 100644 (file)
@@ -1,27 +1,27 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: E5 71 FC 50 4B 47 FE DD B7 6A 56 81 B1 58 C5 28 4F 05 43 EC 
+    localKeyID: 0E 35 46 CB 73 E8 73 14 F8 F5 3D D3 1C CC 10 B5 80 B5 5C AA 
 subject=CN = expired2.example.com
 issuer=O = example.com, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzNjE5WhcNMTkxMjAxMTIzNjE5WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMge/cgI
-2m671Lan01CG5i9Hi+reyiQ1Mt+hnwgmRhygu2HiUb5wNPys4kfAa3Y43hZW52wR
-b15Hbi/qeUkPFA8+ezCEmtae1AobW8XCp8vn/Qc/2fdgR1Nq+Zxl2KxOse34A9q7
-SNVlv9WBbb7ZJwHvl0gb29pj+gzlpC+Hxa+Q7138V2rxWwRSzYKIYr8EIpRb5ZN6
-ooBmitWel0zKLRoQ/rtzoyzTg0an7EKGfxvejvvV8Hb/TkI5MWPV2PP5wwk0fapR
-5Qeaa97GkaIujEQ0f2H3d/04WiM2jC3cmiRwKj6JLDCynK6ALVluXk/9bm0pJySH
-kMCSop6ZdZWP1VMCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAfBgNVHREEGDAWghRl
-eHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAjnDDe43A54Xr
-yIn0WDcTkNFvYyo0IoMHqMP+sxOsD/QAoHt/ilBe0yIghaAjkDa6EA7M9x43C88c
-dt7LM2sxwGanFcX6/Rtj0H0SZIJ1PtHrg5i8SHTiXGOk47TCCSOtOtaVxz7nqHpt
-6+UoXaGWKATZ8j7a7tUs4FUoyhHMXwD7mQRccu0JqmSf+XB9/4jSDr9NGdYHXQg7
-HTJLwWLSNwiYah0e2XSC3mmHi3IJVdNjdDJIHskaAgLrZ+tUIIAo6lDytof6zNxR
-IMpCzh61Ey0nx55wjv6sGBQ2aQ1qFTXJ0cLshoERTWPZuUyap+fHdxE1BVjuzK2v
-WYCDqCUFgw==
+eHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAOm/QKd3AQye6
+wdQRuzkS7jF3qGdjFIV9xvpj2lRMmU+H47974sUnRRqBTnLhiSiTaIrmFyHS0XlB
+PCygFqbLORajsV4Ae4xSDqg31Y8CuAZABtmxIVIWpKedIUIEqXo3hTYA7rsL6f40
+hS3kzC7k7Jwb2eA9HuuTjardXrLMCFineJ8/4rEDu25ORrH8HviCgLq3zmHlPX3f
+Zurfkyi1Pcq1IAR8s4+aowVifYmMA6sq7yOszjgNibE3tN5KcFwMPwfVcGrUVo4E
+dXZ6mb7fpYmQtL04qnPmnTkGIw8Z4rKaiH72L7+3Is0jhpYVQn+03EbPvxgy2ykv
+x1yXfBtNZQ==
 -----END CERTIFICATE-----
index a5e0954ccf3d593bf035d377a2c70dc64d45e2bf..b01cdcd79b7aaf8c5aaa97204e109120ce1e494e 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDIHv3ICNpuu9S2
-p9NQhuYvR4vq3sokNTLfoZ8IJkYcoLth4lG+cDT8rOJHwGt2ON4WVudsEW9eR24v
-6nlJDxQPPnswhJrWntQKG1vFwqfL5/0HP9n3YEdTavmcZdisTrHt+APau0jVZb/V
-gW2+2ScB75dIG9vaY/oM5aQvh8WvkO9d/Fdq8VsEUs2CiGK/BCKUW+WTeqKAZorV
-npdMyi0aEP67c6Ms04NGp+xChn8b3o771fB2/05COTFj1djz+cMJNH2qUeUHmmve
-xpGiLoxENH9h93f9OFojNowt3JokcCo+iSwwspyugC1Zbl5P/W5tKSckh5DAkqKe
-mXWVj9VTAgMBAAECggEAWL+lvHhwpnsWMorq4+NvYbhRDLAQ5U3Saeq7JFoU7c06
-TIaZyeLpHMVu9HMZNSyzESUpLHvu79itvQI3F3dgZgJHj5S/Nj7pujG32VQiJgOT
-6wseFt7TwuLGH93q4T9lGSvMScyU2E5vbLghe2nCKtGePZRdQ9Tip6WP0qRbvye2
-iZrpNB6Dj+nPrhiJxNhKDuRTBgxo5IINOsytKNOj0R00qnw9mHYD+PHx3ccdzGE5
-Ra6m7kM8eZ9ikOUi9zHbXTlQBAr/1lQ9enL6uTOy8dbktJmN/ihiIBTnsS9ExFQO
-5UEAtMcWWBG3m+7j36q+0ihetuVz3UkcHFTqEfHPQQKBgQDszCqv382IDr46Fmcv
-8g5tyqPbE2+I72pOZX/iPeDj76g6CTKvGgDxyAR/YVjaZkHMFyN0xOBiLS+s9hGw
-7PqT4l+yOi9DkkSUxczbW4y8lJoWkkqpQJTqV3Z1CGXlQGOoeGcd5RCNLgA4AgS5
-U+UdCo1PtMSCw1G4As6+3N6yDQKBgQDYWW8ekVfmj/4i4+snIF9X2gK3nLpJH0yN
-E+9I2IFPCvkHth8PFzrjYmZyuwxIKGijQ51NkXnwaIEhWi32B4SfaSsRgPMsZ2ry
-PPqnKNbVxIPflbKQGIoRFiuNQ0eVXHdx1ldGZ8AfJxQ4Tde2eQq7QEyhiYP2yDhO
-sRA03Tqs3wKBgGL/bG1A7MWQHFleml9CHGQsTtq9QmkGZvRFnPRyGD5TKIqy47yu
-62wpyi+S/Dm6fJGdrtYXpROGfqMZ8QV93bjL8GQrzSy7zu4/z8h5etowakc7e/lM
-pbVfQYfmLettQvzg8YNfC89qRu8jcOQmPegpTDDhizJ8BAMhMVw8LOJVAoGAZoV6
-8rFNRiTV+RKoTFI63BajUv8iB6SdUf0wVwTBwgMhH1ZeQXhwn2/xvEyG9Wqwqy1P
-TYKylgnvpy5kuUG2xxO/JPxGP7SCKWhcHvprU8Fb/IejpkT6qD4pRTespEq9D2TS
-1rozgI+0NTouDnota658oc/YiQk4JZIia+qp82ECgYBmtKqJt31JMf6iv3ZnbmG8
-KqhDoApnZ1cDECdORWVCO+KJTlIaYDZJsT3ee1E8ONRxI58o2QQBiOihlL3S+3F5
-WgSl/TUftf4ATNHPYSPx4jEUCkiz4FK9K2PFScsj9XdnMeoEh3Nvq5SdDwjfuvL/
-KAuC7tCuC0crcRzK2/ucRQ==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 -----END PRIVATE KEY-----
index db78b66128c7358c42827e3f3957333fb12f83d3..507d3ef9ebc35c050ad1972e803b16b1eeb39756 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/key4.db and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/key4.db differ
index 8ae2b85081fa988a45f850065c435d0a1f16650a..9247e178e1b018558c02a0a081d83c6ca0cc266b 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.com, CN = clica Signing Cert rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.com, CN = clica CA rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxMloX
-DTM4MDEwMTEyMzUxMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALPU
-5wkw96hBYOM63HFoalJDx/oULicEpFoGY+A51kUCQG1gL9yQ10jB8DwhIaLy7uaU
-jsto3V1t9i9YSp4BI8TXXd2GQezjz/s8PpvmJK5NK8MPqA1pnW7avDnEcXIzvv7x
-+Q9A1vhOVpmSVAC3DeQz9ja0yQDtYCaioLvWcA93ebgA1GVojtng8OTv+stodniQ
-QvkCGz+nRG+3F+BZNp8DhFg66NnV1bDz7px9FaG8yAOE/KTkD/tTNcy1NSbDjWJ4
-L/fPWtby9A0vLQcVwSzZe9OPxP4oYavtzjetvrRbgHme4P4iEAD4qOFRDuaUUV+P
-OjVGhKilZxjdWOORx18CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAK6TRRonHr3X8xrgI0YRuSc1
-xVEfUUwLym1MEqA5IZl1Qywc4FsOZKtiqli7vtjOB6Zw0hn3UVNHWesr8UsooITv
-K5vKoNvzfwmslwwaX2WDonGgjgU4596xuVnUkDJqdmzjXVEwh5jijIWG+BOwonhL
-HfNqWf5sg4UMEjRqRihE7HvPkjmVdwBDpMUxAHTORjvrFXTCnrTQT5qbUxvJsu7a
-pDJFx7QOUaL621WVL54CYWoJrm9+YRS5NKM+sBRIHc78+5sLkY+hk2WI4/QjVwmC
-Nk03J1GwA65oOo3MzMvQIIEsL4U8E1I6bKnwK4KGJtK+MHBMVkgyRO2P5GjYCnw=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=
 -----END CERTIFICATE-----
index 2675f2b299f4cd36652f5cbb3dd15b35b6072252..78c35661df2373920ad7f87d45572118aff7a583 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert9.db and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert9.db differ
index 47936e7cbcac8f96076971268215744f386cc89b..8b0aa3c88f62fa6fc5bc08274b484e71ea64ef98 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/key4.db and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/key4.db differ
index 5dd23c95bc6468c96e099c0e685a1daac4247751..a72176564edc6dc4e58db36cb8135ea65636e26d 100644 (file)
@@ -1,46 +1,46 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: 7B A3 C6 F1 02 AB BE DD CE 75 E7 3F D4 20 97 41 8E B3 EC B0 
+    localKeyID: D0 AE B5 35 FB 45 D7 28 1E 9E EB 8F 92 F0 44 5E 98 F0 54 7B 
 subject=CN = revoked1.example.com
 issuer=O = example.com, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM1MzBaFw00NDEyMDExMjM1MzBaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2oJKYPMs
-ZNB12C2btVboyItZixasaBit8OcROu33Bpu8XYz10q78ufb4IjHAWTDc9cb31tAh
-yfVXH5AnRU33YChbuuCPUsmvFI/SW21b4C56bSDp/tKiR8zq4eZtOsbg+EupWGEZ
-mBgZnM29RvQOMorYQLMSaAl9vMbZgNWTtk3zjKyW+CHqSNRD5SK2WqrJMjsXan9Q
-1xpItBa7FuvmTHUSxSlxJF34ol0MQwgWdqK6yr+jl8XUXzvwcrqzPA5BvsWslYuo
-CV5P2Oec8knQCeyE6rHuYSZUTBVzGSBKhE6knrnRsJuHnq8VfD2vFEP486LrKNhG
-CfM6YcymYZGIhwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8GA1UdEQQYMBaCFHJl
-dm9rZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQB44daxlvnH4PCz
-Op6V+Ofm0Choi145lXXfUAmbRaieVO8REPsz9JpwyAT+vwcvlvG/cz1MHOMzefu0
-T7NAKG1k/chek9HJelKR9IsnmePaCO0Sdygqi6OJyHXh4Tw6zaDeshsjISDSdVyn
-FPFTI4TkDzzxgMmjeSS7fjv8slNNMnB2kPYPjWAXZSWuYgzc5C13nT8Krh6E27lH
-+czpGzbr1tQ7SWALBEKlRjeOINW59mOrNrLsc0Qvf/9cJIeHSJL4keX5m0FF0CAV
-dCkv7+5wK5SXysZIpIZYaHZpGQfDFKnkb6c2Hv/KwNyCwkLj7G876CTdo0qVH7UP
-GLtXWC8m
+dm9rZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQCAP2vvPp1v6pYh
+DTeGymhbUFW45zZo7YOCv8pfVij2vtnafd/gQrhyuI5moGFTLwrdkbhr6D0RGnQu
+D4XEJH2bEMDUJhQVuAislM3/CVrNiackIdwD+ymCfOg3VjEEXR+jU8iVRslG244P
+cCx9/+CSIq6sJ8NLXOx6PjoCoqY6YozkT9ebYWZFt+PuxcotE25Cm+YGT9ddfzKh
+0KUt0qYgQVs7cJbxcisjicfdy+N0EdVvof4KLhdGS59kBt6GIAQYij9pfwSDRvGM
+Ibc9a6oGiXdPo5aoEMcmEk74Aa5sz7A84fdr1MPqzp5PArMFLt2QpE27rRnsAccs
+aivdV6aO
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX\r
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX\r
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX\r
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5\r
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy\r
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu\r
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y\r
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb\r
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7\r
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H\r
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1\r
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K\r
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x\r
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+\r
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx\r
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb\r
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV\r
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+\r
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud\r
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz\r
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW\r
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN\r
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
index 6f059f8e521266cc32b08785a164c7ea0116f4ff..0741d5ce978763100f266518d521bea42bffaa95 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: 7B A3 C6 F1 02 AB BE DD CE 75 E7 3F D4 20 97 41 8E B3 EC B0 
+    localKeyID: D0 AE B5 35 FB 45 D7 28 1E 9E EB 8F 92 F0 44 5E 98 F0 54 7B 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIRJDsuGBHOXwCAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDtjPz4H040tb2qm1cZSa3KBIIE
-0A6aOFrX48vwODjwXmCKKwSQdYnlqDIyqSSi2QZ5ScLyn352ZYmDUdcWnG40MoA1
-lGaczRpdnVRuqUaQmmFL4Q0Ag7dEn+f8Vp+4aEdrAIUwzMxzSxfL2KDz0Dy5a1kV
-+QKiMQTHFTzj/Tj5LVEWdMEDCjyqD7IapoiiaGZip1d6Stl8OmqRhxYErE5MkvGc
-Qj5W6FLvVNb5X6bkKCcMnkU5OfivsR9J7wr4cmRXw2f7wZ4uqVuvqYbnRPTNVLeR
-4E6jNsnX8GElXB2KCilOpojw2oALUAsKYLDm8v8Ncc74mmd0nEfPbMU9NYXQGcmP
-ZVfY4CsvIzt8Yxt66dt2XJbdwJOs4IyGWOfBMDH73gX8E+KDlCFe6NzaJ/P98rwD
-MA/QKEAtqLeaLwnBi2dNhZWV+4oDoF46C+tHIlthBevlAWXdMTs4FzH6lcSBUGzg
-hVg3ZZFkhR6ji84IP5lAYvPHoyFyApxz5uE2yFJte8SGr71H5CjwKrH98zmH3iTh
-CkVjEd3YXVwvzlz+p/OSTtnkvSWlavYpVh+EoHr2FXpoa1JplgpBUnMxyleJhCmN
-zgjoq8JZLxA4aKwyQ0pdFdbikV0qdLjR8K/J3Y2XKFIWo9WcmVcIgZkvgXK8jmH1
-0ib65m24R5hOGwX3oKkYAqsqzbDEvLPxXCilW4cM9emyAYDRZN/TRZ3tvd6AZ2SY
-/dkm8PH3HDENaULF2/zQzzW0rR1hxif6oqFmTRkY2QexXmYl7MZ9QogHDDRtM/Uy
-gf1SpQOe/Wa3b48Q+JqEYDxIOLEcUa6motHaEvarg+ToI6VxHOigd9iNLGLs69h2
-d5uuOYCMms8FR+x4qxFAwY2E9TGKC8iRHqpW0iQWKGc83Lv5T+JAnNHGcLPXUg7S
-OGLUD4EdMoEBS3UQwo2+Ua/YpUbEJMMnA3ig/igCtk9eKzHcZVkXeLLiYVAJkV0t
-N7oCKbz6004cUHU7Llmf5XvQb1GGrSfhNPYOmqTv7gzo8M19Sj1XDDPaeGWYOTZh
-Cb0VqIJqT8X6mqbUdJvo0rhxIo7Q7OUJRa13NDRhY+ZdRRp4PqJRczqK9ZXffgUL
-ZM2WEuNFd0dTo4ckXjaensSZKHZBvC0+QD0CMkIn9JDPvnwdN1XyWUgxrleCOz1z
-Jnd/EksktunvJAtBwQKXsKvqlXxD0Vx0IDwOzBbdxqA1L26Mnez1sdvouiMqZ/zl
-KPQ7TwxsfLphhHEBPHmwzsP6ESNUbl4fd8k8gv2Fp8WFpeS6c8BAkGK8i3Y9KLUG
-Hg2ibGDll7BEmIuS7lC6caEVIPx0V9pk7CAu9etN4v1JMG0DdP2dw5y7Y7mK72La
-u4OOH0AJVUQBmlPxkWky8cLBSl6Dn/ZbNS3tJTUeDD5/ou9naEFyccafepQn0gAb
-d2J7g5X7dkj9Ez7rVFtBJ4PtXrWvmDGv5O2MIivE+gL4+/GLDbil1yRLd5JWcN36
-tEKQ8PytvPcUMDnBaHKdvoFenuNRRDEJ6gofsHvgxN929dHZd8H4tSZIHYqS9Tvc
-seTUoV+tteF0musQw8ZJLztWLjmQ4VqoRn6YRS9edm+u2csM63HCoSQoqujdWR1P
-ddx8g80K+q5N1+xMmKSasXkense9Ya8fw6Fj3Y5wimpd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 -----END ENCRYPTED PRIVATE KEY-----
index 422d1b2e6e37a13c9eed4921748b9a547a3dd485..e2c58a110797cba24583dc0c7163442ae657a66d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp differ
index cfe2a05bb2b75175b046c4a0b206c21f6a5e4f2f..4b6292abda263ea6715759116b9e8589455b2800 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp differ
index ecfe693473da2e48e6ad2e9ce6760a0f119a60d3..f7e241088f8cbccff1ba8c615f6c7a17b00f9fa1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req differ
index 8dcf6e9146441184a89b94d9f19dd9430bf5da01..dab88ddff10547494d0c4b419f389444a97e3b22 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp differ
index 9345214ee029ff46c5c22eba63b37855f61a0201..eef1a5ec1908c1ce5041f498d3d641c4f5b0c75c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp differ
index 8b1270aa0c34d5763202a6065d33bc72bc89ecf7..efa005a14348e5d4419e2cea31cec1b12e96addc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp differ
index a945ca4955ae3803261aae986281633eb4e30bc7..62a1f947b459876dbe31ab53b5b2d364f3026ab0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp differ
index fe498fbab63d470182c352601786d6e74580612b..716a69ad1d54329542393124860e753d10c61166 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp differ
index bfb60a7200f15f8e8bddc4b221adecf5f75866b5..4c13625f80d2d61b75a8622c637aa6b516a4ab9d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp differ
index 7ee01a07fb0a8769e05ca02a5ac74de1b7eabee5..de3afa11b9b92fbc9b6ad17bf281e259b960ffdb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp differ
index bb4173c16d841eca12506042dd65c97b9131e06a..d0b7313b6c7e3de4ad33b23955bdd2cb4e4e22d0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 differ
index b1352127534c323f48408b6042aed96776aa3595..c836885c099c595cd083f7112cd6524f362ccf8e 100644 (file)
@@ -1,27 +1,27 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: 7B A3 C6 F1 02 AB BE DD CE 75 E7 3F D4 20 97 41 8E B3 EC B0 
+    localKeyID: D0 AE B5 35 FB 45 D7 28 1E 9E EB 8F 92 F0 44 5E 98 F0 54 7B 
 subject=CN = revoked1.example.com
 issuer=O = example.com, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM1MzBaFw00NDEyMDExMjM1MzBaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2oJKYPMs
-ZNB12C2btVboyItZixasaBit8OcROu33Bpu8XYz10q78ufb4IjHAWTDc9cb31tAh
-yfVXH5AnRU33YChbuuCPUsmvFI/SW21b4C56bSDp/tKiR8zq4eZtOsbg+EupWGEZ
-mBgZnM29RvQOMorYQLMSaAl9vMbZgNWTtk3zjKyW+CHqSNRD5SK2WqrJMjsXan9Q
-1xpItBa7FuvmTHUSxSlxJF34ol0MQwgWdqK6yr+jl8XUXzvwcrqzPA5BvsWslYuo
-CV5P2Oec8knQCeyE6rHuYSZUTBVzGSBKhE6knrnRsJuHnq8VfD2vFEP486LrKNhG
-CfM6YcymYZGIhwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8GA1UdEQQYMBaCFHJl
-dm9rZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQB44daxlvnH4PCz
-Op6V+Ofm0Choi145lXXfUAmbRaieVO8REPsz9JpwyAT+vwcvlvG/cz1MHOMzefu0
-T7NAKG1k/chek9HJelKR9IsnmePaCO0Sdygqi6OJyHXh4Tw6zaDeshsjISDSdVyn
-FPFTI4TkDzzxgMmjeSS7fjv8slNNMnB2kPYPjWAXZSWuYgzc5C13nT8Krh6E27lH
-+czpGzbr1tQ7SWALBEKlRjeOINW59mOrNrLsc0Qvf/9cJIeHSJL4keX5m0FF0CAV
-dCkv7+5wK5SXysZIpIZYaHZpGQfDFKnkb6c2Hv/KwNyCwkLj7G876CTdo0qVH7UP
-GLtXWC8m
+dm9rZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQCAP2vvPp1v6pYh
+DTeGymhbUFW45zZo7YOCv8pfVij2vtnafd/gQrhyuI5moGFTLwrdkbhr6D0RGnQu
+D4XEJH2bEMDUJhQVuAislM3/CVrNiackIdwD+ymCfOg3VjEEXR+jU8iVRslG244P
+cCx9/+CSIq6sJ8NLXOx6PjoCoqY6YozkT9ebYWZFt+PuxcotE25Cm+YGT9ddfzKh
+0KUt0qYgQVs7cJbxcisjicfdy+N0EdVvof4KLhdGS59kBt6GIAQYij9pfwSDRvGM
+Ibc9a6oGiXdPo5aoEMcmEk74Aa5sz7A84fdr1MPqzp5PArMFLt2QpE27rRnsAccs
+aivdV6aO
 -----END CERTIFICATE-----
index d12b487f18845b4166a25f66753f8cc4d637abd8..352df889ad51da5b392380b6456eb49be2ff88cf 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDagkpg8yxk0HXY
-LZu1VujIi1mLFqxoGK3w5xE67fcGm7xdjPXSrvy59vgiMcBZMNz1xvfW0CHJ9Vcf
-kCdFTfdgKFu64I9Sya8Uj9JbbVvgLnptIOn+0qJHzOrh5m06xuD4S6lYYRmYGBmc
-zb1G9A4yithAsxJoCX28xtmA1ZO2TfOMrJb4IepI1EPlIrZaqskyOxdqf1DXGki0
-FrsW6+ZMdRLFKXEkXfiiXQxDCBZ2orrKv6OXxdRfO/ByurM8DkG+xayVi6gJXk/Y
-55zySdAJ7ITqse5hJlRMFXMZIEqETqSeudGwm4eerxV8Pa8UQ/jzouso2EYJ8zph
-zKZhkYiHAgMBAAECggEAF8/3FxWpEtt83DAsNdjgyWoWOggghb+axRQJVqi0MO4r
-2u4PpAQZ2pJFfER7t7yRd99VBv3rkLzB39ivzueuO7ZqOLVcKSN9hvodbIVAa+/k
-u5vIpFKECNsWBcQ8xxkBT02/iLgcN+z4bZQmOmNCYNOsuXBKYzgVkcsBzP55eHZW
-o10xUeR3Tv7Ad2NXnhMO57+BvNp9cJktu+eDqeeTaT3pdpmW0Lf45HUg+K268T3B
-JlbtblTJUGzlSNZEHTtquKDNU02EHCgs2HbxmKvCioAjWu+1PMFW8cvncBOajcam
-QKINx2ZONV21J9jyZgtisJ6GWd/kp6SLEXRAEMVeIQKBgQD5SqRn5Rvn15t9kx1l
-KyBE2XbvTDgvKzSuLhCC3cZNvQgREFGxv/UBtyY3tBAA9zU63VRV38hAML8EDvE1
-Pb3gOJ8MgyxhWe9IKY4UERNp2KWCCTf5xQshciSLmjk0efwdK7Ui7Wv0LiJyEOK6
-CLzzMc0YNOE+qYbxuuyW9Uy2aQKBgQDgY5aayIvz1kzwQNKGiv3ULc9byvewpraQ
-YGorRLdKrVgeuNHRhLaeAnDGcVYnK4bvZlrlJtA2cO+QWekARQQIxZzFDzAN621G
-B/bjlGKoyChVbXI0+DSWUHvK5IUQr5fZ2F//yketZxboL0bNy7t4446aO6UR3B1U
-Q/gqMqbJbwKBgDGDst3z8rP87iRmCQukIjeqneXv1KUBxuflvF/R3uZn6mdBP4i3
-oNljYFLmD9uxPkBf37Viymp9hCMxOJWjmsgjVuvsTe9UJqPFpTO1JI78efs3C4gv
-rANLoZic3EnhBMNigArc73lDhJH1aqMawzTmql7peeexUl1HDGD7fe4pAoGBAJYx
-ss46LItzRx6NlR0fjdVnMGPV0MM6Y/rxvj7mCPYAX3p45WCjv4S2R3xcwnkHhpNZ
-5L97omS+ZWwu8moOyCuC8nNovhajHgqBLD2axgsJpw2/a3GPLcvrZWEiYvsPPcpA
-LcnOQPoNheS2OGNp2juJvZr5D32L40nTERpVuxQbAoGBAMQoQHUgweVR1O95aXhh
-0kD/bv5w3RQs5fXpNBemNQiTk5uL94wVVgAFt5MazzX2Uk6rJ915PaL7lCjTnFHX
-YfjU2X9LtAmY7+aEqUZfW1ZN9ZK9/wl3a9wAk2udgG6ycUZ9xKnsJa/ZZSebW+Lo
-33oLizlyceeMcMBtI0BCYH1x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 -----END PRIVATE KEY-----
index 8ae2b85081fa988a45f850065c435d0a1f16650a..9247e178e1b018558c02a0a081d83c6ca0cc266b 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.com, CN = clica Signing Cert rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.com, CN = clica CA rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxMloX
-DTM4MDEwMTEyMzUxMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALPU
-5wkw96hBYOM63HFoalJDx/oULicEpFoGY+A51kUCQG1gL9yQ10jB8DwhIaLy7uaU
-jsto3V1t9i9YSp4BI8TXXd2GQezjz/s8PpvmJK5NK8MPqA1pnW7avDnEcXIzvv7x
-+Q9A1vhOVpmSVAC3DeQz9ja0yQDtYCaioLvWcA93ebgA1GVojtng8OTv+stodniQ
-QvkCGz+nRG+3F+BZNp8DhFg66NnV1bDz7px9FaG8yAOE/KTkD/tTNcy1NSbDjWJ4
-L/fPWtby9A0vLQcVwSzZe9OPxP4oYavtzjetvrRbgHme4P4iEAD4qOFRDuaUUV+P
-OjVGhKilZxjdWOORx18CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAK6TRRonHr3X8xrgI0YRuSc1
-xVEfUUwLym1MEqA5IZl1Qywc4FsOZKtiqli7vtjOB6Zw0hn3UVNHWesr8UsooITv
-K5vKoNvzfwmslwwaX2WDonGgjgU4596xuVnUkDJqdmzjXVEwh5jijIWG+BOwonhL
-HfNqWf5sg4UMEjRqRihE7HvPkjmVdwBDpMUxAHTORjvrFXTCnrTQT5qbUxvJsu7a
-pDJFx7QOUaL621WVL54CYWoJrm9+YRS5NKM+sBRIHc78+5sLkY+hk2WI4/QjVwmC
-Nk03J1GwA65oOo3MzMvQIIEsL4U8E1I6bKnwK4KGJtK+MHBMVkgyRO2P5GjYCnw=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxNloX
+DTM4MDEwMTEyMzQxNlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMIy
+vqehkdsHlUxdP5Tb7xZPEUTabdxqDTKKt/1xUVdbEvMuT+SZfZFVXeeCKlVY93zw
+2ekPjU3lBFQdWtFNpo5bFIWyosX1b+FR6aSZkUok8eulsbuLLKEXIz41IfpvBpUC
+qvRCSaAU28xpa9EE+wS1EyD9EN50y3JH5FFVastAFHZG3eYT/Dtoay5HvWPLnAEC
+3V6IdQbgBvZDR3h0jMKnyEip+1NeWz3noJm9BRunPo5a3+HzM5qExpktj7L4Cv+/
+ndJae2zcYxMlSseAhroezwd6uIrHb8/YAAJiDqgdJOHRdAOLbgBU4CnVhkAwG6p2
+5sdbxB/As7vD8Grd92UCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAHxXARr+tBvChH4vdOLiTyoN
+NQCw34ZcjTYFkOnyjxvADi42tn+FQmALBHHUq+rBLOqaVnwBgQ1u8ypV+VZ9jdmd
+1kjwFUdsnQETcwGySlE5qrb6Ye6dcYnj+Gttwahr36/YMSjw5+ImpTXJiu1GLz1b
+/5yQ/vl6+rDeSF+KDLHqjH6hhJ9bFjPaS2MCLrC+CCnRYat2738Z1BIVmD4acU1p
++z5s8xMZY7Cye7cfR9BTPnnjguQussN80LkQmnAD8DospIqvoUigbwh7Tu0Uyqft
+wxy4w16YvtRUIJcw90PHTjqRMEVrEqxfJvoDWOjmCY83BwY+faNlTuckEDl3ygU=
 -----END CERTIFICATE-----
index 4a7697f1fa53622300c72fcc21f9e78314e650fa..cd1dd63e6b11a862811b14c0edf634dfdf08afc3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert9.db and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert9.db differ
index 66be2f70478b477c19a94ec56ab02005f1907c47..bc3a8b9e539f08da8ee2188f8cc95aa23ddb3f0e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key4.db and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key4.db differ
index 96322727de47bad5532466e9c06d76c8a2386e01..c9107cd02fc1b2139a368bed4a3d59f6d455a349 100644 (file)
@@ -1,46 +1,46 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: D6 7D BB 23 F6 3E 99 CA 5D 7A 5B 44 9E F9 AC 4A 7E 74 43 3A 
+    localKeyID: 16 47 FA 99 66 EC 4A 54 3F 1B 18 ED 73 0E 37 06 74 5F 49 2B 
 subject=CN = revoked2.example.com
 issuer=O = example.com, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzNjA3WhcNNDQxMjAxMTIzNjA3WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL6fTEdd
-q6A5TtG99JYarnrgGmrjIzSBXfQylIO+R3iVA0dsVLXYKyt8RSKGQMyzw9IAfu8r
-dnEILOzhN+//1+LBpAlQOP7oq4GF2Khqb3EYwQN6vmMNcno5sjIOVLhsULB7u46V
-mnX20QPRxlDTN0oEzpTXlaDgkFsQSSlhHahlmOSxOE/lZFrEk5AqP/6Z8hFmNSbh
-UsNrge+DrKenzy0geCxaoAjRXrp2I1c6n7cEJ0jtPRoPIKAR2y8Wfgb4Lgdl90g8
-lLnm5+2C1TjMdukGntY0CKXvD0UcOD67VJCH2G/uooHV9wGYQj+7dFdL/H/Mj50U
-z7cuyQCSTJwbqp8CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAfBgNVHREEGDAWghRy
-ZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAsVESxd+99vne
-+yZRbvvkDwJ0hGAsbuMLr1SicCvCspIqC+JAzSPKn3ayw+iQHLpqLd9hn1SfXacZ
-2GkWLwofOXu6O6sFjgv1p4eavcH1seF6cQSB7FOdbXap7M9f4ZXYAw1Y+X5Oww3R
-NslZd7uLSKlek1r9H55E2GjPSw6L+Z5uIH0QyPHfDv8i+qLyxbuNni4tH/7w1c62
-/Gk5Q59UUIZ2BKVK8bMBZvudfG4+LOGq3OivDzakADq9MGXL50FWjIzeyrDG47Jl
-909HHYHBzntbfyMmszMn+Jbuq9si6Oqxy6bfSgZGNYFrLTQDAdulCQJwtWvZg+6S
-DEE8h2KzLQ==
+ZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAfaawQ30AdPqO
+a+ULzgctCPCwlktWyruHGnV26IBpeNA+FFXkmnQkz/N71PXofLUP0+ZuYxy5WFgb
+fV7dOzn5DtXAKr8/eJafOrNgWu0SVDHU3OkPJ7yhm8uIP0AUSsPQiGv6h5mwMWX+
+ZhFmHx4glLaMGuHVwZTEAZ9It8YqQvrAjgfcXebtV+dnhdG/ey1ebxEmxovRuOkO
+zt2pe85tl3ZfFE9giM3xNYhe0YjOL2fBxYs/5nZMul4qvkBcvqk6YmOIcdUBdHGH
+DToLBzvarOOcTJSL9D2HYOJH/5RpRpI6fzUGjN1ZWRqxHuMthz/QniJuwfHdKAvS
+C+xEFvIcCQ==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX\r
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX\r
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX\r
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5\r
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy\r
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu\r
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y\r
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb\r
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7\r
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H\r
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1\r
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K\r
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x\r
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+\r
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx\r
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb\r
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV\r
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+\r
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud\r
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz\r
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW\r
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN\r
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
index 76eeb4038690bb619187d1bcb19a015a2c65ef03..e43e06fa132d4729020e8ad6e10b1667fab98439 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: D6 7D BB 23 F6 3E 99 CA 5D 7A 5B 44 9E F9 AC 4A 7E 74 43 3A 
+    localKeyID: 16 47 FA 99 66 EC 4A 54 3F 1B 18 ED 73 0E 37 06 74 5F 49 2B 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIkkDu265m2a0CAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBL2Ax9BJdoMT1CnzSBT9jJBIIE
-0BafjRs7R6AmWzkKn+mxUJkaZomws7dJ2EjsgJXJZ3SVPeF2qtpLKxmOuB0wR6f1
-5toc+pHZ8dy1cL8SmxHh6PB/6F+uYEjlAlrCp0labQM5kmlxs5jB6eQaUAFSh4gj
-x/pdRcKauuqCSNZDa3amkKy41S57IyWeqNlDWq7bsAJTG/85SjL9rv7u9CvNzKGt
-mlOsFBgUP3FMCeChIk+1XcYwdDJJI/FR7g69TV7aeJ9nxq7pfdforkDM2DdzqS7u
-OzlYJJSEhloJ7opQQxfDq+vHXJUmt+PlQjUFVh/9cofOdG5ArtjuHTU8WiKa6dWx
-6/LqO7DzEg1iPM55Q5pkW5NUq5LtuAbAT9Dk8Z07vBX9emquiPG9pumPJJCcR0bi
-z4LczbhteDBjBZy1oVPkib+JhNDZrkuqspagrl1AnKWhqEvy1P/h9GiKaqKqnZfn
-7gItI6sOkw8Zq7NiH/3CT0hDcN7iOoh4HIlKRPqzczvNc6iq2uJYr4gvKIVNTwlW
-snCO+C2P5iw/RBhRyU/Vn7G2efVg3Oi8GgrGZwkAwwxxfY9PNNstI9ni4jDdaET9
-+T2cvsv8rRhaoo7r2on9nim7og02aUJPRAgVSwlRpGzu36EU7JlPwVJAXlH9xLRs
-i3xbUu7Z61ecqFgF8S8sgwQBy1v5tNb9ju1AuOOEySjIXzoLnPZSD172SHX+K8ld
-nGPwF+4vLSMXEBIqEN6pzkl+0zd3x1NCF4XSsYpbhcV3G5FjCiSRSiSNBk/tq0BH
-awrAuNx3WvgJbJQ/2iFDArGKJpZuVfNDh7WEZGrnM+FmwBskA2XNWd8GyydJsHbM
-WRed0JSaJMtBw220TydDpU6iTfkT3F7UzbF/eisGj7r0Ep71OBq6Q/XEbKi4M11k
-TSARO+EK+/A+H/sDlrS4oQeKO3Cmp0Ug3hJDpx221MpQV6nUPZhoDYiuUPyjzLxn
-aX5uQO2zNLkwHs17lsZzPXhmHd+C+OZNLV2w7oqknQMcVx1WfKvWEBtValgxQLhG
-LKw8f6bzAY4Z6gmIFuUqpHd1Dp3HEqnJNonyXpN0WM5l+ZjNs+QM60Uw9npdRoMH
-3wnG+CezPwci5OvsYlS5Xw8WhrMqStO06fteUYr5/oM+M9kBwbLHJy9BQMiTAP34
-7MsPP9S/W9S9TqqZM37J5TfDEVttS4lEJNfjsHgsK7tz8KK/RH4CjF6TDRdpcWu7
-zSjfZo4t3tOUkejSghkHntq38d7VrbCoWH+QbdWR3k+/k5eoH6vX4sgVImwPlX4I
-+AP9L/6VfGUCzfHH1Ck8iESt1B4mxxZV/ZKrn+IP5MG1I+tbpbGfAjhnM66o3cRg
-JePxrSqBW1Z0l3/KQuDtp43inP54UKbMLfAtwf1ZG3W0IqBu3bzDw1k7IMn/KPgo
-7YERr4/X7YUY/0D7MrXDqI3Ge45Wn5PN+hiqjdPigGKQaMHRA8X+YMmKjSKr21RB
-XXCGmrZJMZGIqpS6YEFTZHrV4WrZ6Eq4LbOG0oRSehM0D8YT6hYj/F1mjEyFMRR2
-eF+7T65kVqRdQ4y6XkjpcaaI6lvarycLPiR+1s9LLJEezaaMniklOvWQq46Yk9dJ
-hO/KO8oBaJTX6QAQgxlJFXoR5LcJlv9cx0/DmUHQ+BJ+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 -----END ENCRYPTED PRIVATE KEY-----
index 69777d34dfa8a188e9bd0d03226c3dd811d8b07c..e89021a6d5270f830bcb33eb7a7acc8eb63f0200 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp differ
index 173ddb15f2aa6baad22ec1b924450cb7ec5a3484..2e2c2eb3fc834f1bfb2992b553fd7c62a03883d8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp differ
index e3243da43b838cddf1a6015977c3a25bbdd673f5..e1b48c9573d0ea32e0563780e01741ddf40f464b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req differ
index 173ddb15f2aa6baad22ec1b924450cb7ec5a3484..2e2c2eb3fc834f1bfb2992b553fd7c62a03883d8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp differ
index df110965d3785f995f7e01ce924dfc8de432e7be..495234dbc72ac458733c76a560f34f0738c02340 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp differ
index 464b10f0e2e4de4abf0c1950ce2d9f987f48ec0a..4b02bf25363b49f71e8d3034d4c90aaa3d1b386e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp differ
index e434ae4f382c0599b653ccabad4d20f7c59ba4a0..4b02bf25363b49f71e8d3034d4c90aaa3d1b386e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp differ
index b321cfad66b362e30c507b1ee036ef2001fbc49e..a8185544a992e389be32dcd4b71af678bc759b42 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp differ
index 598215372d553bd51343d9fed6304890ae64f36b..65228627e155b34ec99e00e406a1b90e6fa37902 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp differ
index 598215372d553bd51343d9fed6304890ae64f36b..65228627e155b34ec99e00e406a1b90e6fa37902 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp differ
index a0f5434c7f64302b8bbf2d3ac56ec6f98444d8d7..14970989695ff72e77117c082844bab39fd39046 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12 differ
index a0c0babe0f733efd6b470fb0c20d0a06e54add1c..98bdba46521a145cc0776c40bbd11a0f9c182588 100644 (file)
@@ -1,27 +1,27 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: D6 7D BB 23 F6 3E 99 CA 5D 7A 5B 44 9E F9 AC 4A 7E 74 43 3A 
+    localKeyID: 16 47 FA 99 66 EC 4A 54 3F 1B 18 ED 73 0E 37 06 74 5F 49 2B 
 subject=CN = revoked2.example.com
 issuer=O = example.com, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzNjA3WhcNNDQxMjAxMTIzNjA3WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL6fTEdd
-q6A5TtG99JYarnrgGmrjIzSBXfQylIO+R3iVA0dsVLXYKyt8RSKGQMyzw9IAfu8r
-dnEILOzhN+//1+LBpAlQOP7oq4GF2Khqb3EYwQN6vmMNcno5sjIOVLhsULB7u46V
-mnX20QPRxlDTN0oEzpTXlaDgkFsQSSlhHahlmOSxOE/lZFrEk5AqP/6Z8hFmNSbh
-UsNrge+DrKenzy0geCxaoAjRXrp2I1c6n7cEJ0jtPRoPIKAR2y8Wfgb4Lgdl90g8
-lLnm5+2C1TjMdukGntY0CKXvD0UcOD67VJCH2G/uooHV9wGYQj+7dFdL/H/Mj50U
-z7cuyQCSTJwbqp8CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAfBgNVHREEGDAWghRy
-ZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAsVESxd+99vne
-+yZRbvvkDwJ0hGAsbuMLr1SicCvCspIqC+JAzSPKn3ayw+iQHLpqLd9hn1SfXacZ
-2GkWLwofOXu6O6sFjgv1p4eavcH1seF6cQSB7FOdbXap7M9f4ZXYAw1Y+X5Oww3R
-NslZd7uLSKlek1r9H55E2GjPSw6L+Z5uIH0QyPHfDv8i+qLyxbuNni4tH/7w1c62
-/Gk5Q59UUIZ2BKVK8bMBZvudfG4+LOGq3OivDzakADq9MGXL50FWjIzeyrDG47Jl
-909HHYHBzntbfyMmszMn+Jbuq9si6Oqxy6bfSgZGNYFrLTQDAdulCQJwtWvZg+6S
-DEE8h2KzLQ==
+ZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAfaawQ30AdPqO
+a+ULzgctCPCwlktWyruHGnV26IBpeNA+FFXkmnQkz/N71PXofLUP0+ZuYxy5WFgb
+fV7dOzn5DtXAKr8/eJafOrNgWu0SVDHU3OkPJ7yhm8uIP0AUSsPQiGv6h5mwMWX+
+ZhFmHx4glLaMGuHVwZTEAZ9It8YqQvrAjgfcXebtV+dnhdG/ey1ebxEmxovRuOkO
+zt2pe85tl3ZfFE9giM3xNYhe0YjOL2fBxYs/5nZMul4qvkBcvqk6YmOIcdUBdHGH
+DToLBzvarOOcTJSL9D2HYOJH/5RpRpI6fzUGjN1ZWRqxHuMthz/QniJuwfHdKAvS
+C+xEFvIcCQ==
 -----END CERTIFICATE-----
index ba8cd968533866473582cbc158320a4215f54975..bfd375e9e211667c85cdd909f9305807b0885931 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC+n0xHXaugOU7R
-vfSWGq564Bpq4yM0gV30MpSDvkd4lQNHbFS12CsrfEUihkDMs8PSAH7vK3ZxCCzs
-4Tfv/9fiwaQJUDj+6KuBhdioam9xGMEDer5jDXJ6ObIyDlS4bFCwe7uOlZp19tED
-0cZQ0zdKBM6U15Wg4JBbEEkpYR2oZZjksThP5WRaxJOQKj/+mfIRZjUm4VLDa4Hv
-g6ynp88tIHgsWqAI0V66diNXOp+3BCdI7T0aDyCgEdsvFn4G+C4HZfdIPJS55uft
-gtU4zHbpBp7WNAil7w9FHDg+u1SQh9hv7qKB1fcBmEI/u3RXS/x/zI+dFM+3LskA
-kkycG6qfAgMBAAECggEAPbEcZLRiCRbC9Yp+j93OviGtKw6bpDCCEbgU7JY2V0YS
-q5jZyYhOYGJ1lXjRm+5J37sdWZY9XNOChp9VFS091ztINWNrLsRqTR7eQZNAwd97
-B/8/gpslg30MuLp+nLkhXByPVNQCC0930b6gaiQRbrkjinRDDq/eyDn7E5NEn+zB
-ucwWT0E04B2OwbPo2R/7mHpMiem+WqJGMVUXGbVcMpQ56N3+7SBWqGGbi0Pk1ymt
-e9t5fwgGnAa9E62vXtyoUQZoXGAx49aZAC9fSoXSKS3apQMioMoEYS6KAJM8f7gy
-WQr1TLbKXof1sUrm56yxEy1q/6dkqh319HhWAdFgUQKBgQD2YAUF0Y2m8oJowds/
-q/2BRCq8zxst7EjZ3HzRp5gWXXGJFnVW1caWyaFpncM+jCMFnPs6EGaYe+HAMFK4
-v5LmM77XQTgWcyGtDv+EZdBP3fWAs0HHmDgAs8X9FSyZ93fua/nQWqFjozwNImPG
-q6X7WemEdsxQN7b2S7vn7DZ3EwKBgQDGEbK83pGf/URH7VgSMpeORUFlajaVLmqb
-SPzCiYfXa8O8f/157HFaRBv2VBAVyoIP6Rp6QcOxcYn2tVjeNVzwLgv2pIur7Ifn
-xXnJc2ct1qjinz5Yqbii0YNJDaMjU/E1MfmGJEJe0zERQJQ9/nO2djemjA0Dqvvw
-IJfLLonzxQKBgBbRseVmEU6jK3z0Z5AwJ9yvKZ4vOH86YUz8ZPsuIKIBqaBe2iNe
-zXPt3OthV1IVvLCqZ4JrPnVlE/WvBBpkdACqTkS1n7JEm5vhxbzHiVG8Zx6ye6c2
-7Aj0naPhMC5ag1sr2Ql5O3V1CvzUcJVYFJmBLGW+cxIC9wk83nyOnkTNAoGAJIk1
-OEOyBxoX01DDsy+j5zl9M7Dg+qnCPny7K0NlTGZzh7zwS+JCko0Hv2uIQAzH6xlr
-qeuhpoS0F08iYnLjfuZvjIKTxRXvh+BUc8WW3czAAHWxcXd1OIt/NSWP1z9vuglK
-5uSfXZCFd5I7Bih+vcSWxWEGMYwDxyqr9W3TQqUCgYEAvs80BC9gPDCov+ylKLcx
-nSwoFCq42XGYHivJv0bC59dRJrvz6cdK1VlXpqtkvs1bc3VzQW9YigygutDIBtZT
-KbsXbKzd4zwOnSxeJGbyV+z0CiCj5tIw4Fo/kBOI2KltzZ5QADljcBNC+LqSsFAO
-De8GqbzbMOHVlH8bVef06Vw=
+MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDj2+r2T8SX/Krw
+WrhD+tsLmo6z+3Y8uE5dc3h8kke2pTcqMeF558vIUlXJlwXf+OrSicNkuo8ODnMO
+L/N3rc6K1iY3yq5dqi10Zz8YA1iwEwYmumThwXBMCi84THbG/pYMe1+5VjjxCcKt
+PNMh9LDRQMxLlDSF/YEYjyrBZ0mqRLMMxxy9MCrXwZOLEu4WkmPHHFnDE1bpLGlU
+3eDRdszFy8SfbTcGo2uVNFqTJBLGfKt2qUIPnpb7zn4Wdzq39PKs7pTJBAYIK5oz
+8vHeajfl4CNYwQfvvz7ZQXmH190D42HFQU+fKUwXAOeMBT/7zQixUOkKEkXPSqXy
+hOYQtjoNAgMBAAECggEAKaEkwOKa+t+tRWN1tenPekO/Ha/sDrTnkFhH446ALqTp
+urpJRRHt38f3J3EBoEVkdZm4yp7xAvLt32IwW6W0DhaI/fl4OOGeE13Hn7YAzo5z
+OcElLD/AqgvUS7dgngOmW1pxBzXzCkqruCXcNyBy65AoowhNPkut+dQyTgp2YXZ6
+X0xSsSFgeLoWqLalsK2h2NUR+ekn/iIABZl9in/yax+QgziaI/5TnhBImJF0CnWa
+NJ4Ixlogahz2/Kt1hu+fBOrAZUzksFSwM1l62ohQJ2afpIfrHx/qqUe2G59i5Lse
+PHdcfd+ounyHxDPZvc41sJ3QI+S7k3hwHfUlGXZciwKBgQD8dJgPF+4MI1iuDdz2
+MLNtMi6CeKbQm5cxxHRf0YoutXrgLJTJxI2xFK/4FXKh/rpM0nIGmYkWLbyCcgIW
+KEO+arWwOT1aVvw/kxxh4Xdi5frZogtTOJlGDxVq6hRzLIfKmyny8XeR+UvtxD/h
+imGp4D8ftpfvl9iCfLFGJCQdSwKBgQDnDuqgBIzHVLWJlsv58YmvtLwBy7AZk6hk
+YCftP+fk4qMF2YBtapzGwWNIwz41LxPj5Bs8m4i9FREi5OvM96mi6bNzO6BxRpLQ
+zvZ6sVqkLCs5CJiSWGOQJizh9LJfb+WlOGdIjetmG9dfIT7+TVSBBMHDpSd/nZzN
+MSWQfuknBwKBgFW3kNmvGlhst/OBKYE9z+5Hl5sdNCaobZGsTocqMmzhmbL78BkB
+78osaAMn5SAzyTXETosHHpC1PshbxXGYgkfpG3+WL8q4tjUv0fc6ArtFswKqDoZX
+NVOgU3lVuVPRztlwDbI7Yonhx3IXrEj8H2T6ivRNnxDu0cicZeSW6Nw5AoGBAKKf
+XwdM7ICG4FZ8agf6tjuSaxigccsun8A15SQYbHAuCytc0AUymjFRfz2BHVF1Vvx4
+WasolO7v2uXCVSwny587+O9LsjrHvyFz6QqltPQDmlBD+o5V441bMQ+/l6OQMAM/
+VYI9UMbHJahwz9NQPf+oh2/Z15j8J5ZL1vKCQDsVAoGBANk0GvYlZkZ/wXEfZGBR
+xP5VxU7DvsCiqD/xQ/0m8p7Q6S5mvLWc/RjCrzkD3kwd5B8DFp6bPck47Fi5G/pN
+FUlyTcGSIUE5YQ1PK/cJFm2JU8u6RKujqcY7yROq4qS+aEkYBDEMoPp7+cG24oJF
+HFx4AnVb/6SIPvtnFs3hHKRn
 -----END PRIVATE KEY-----
index 8ae2b85081fa988a45f850065c435d0a1f16650a..9247e178e1b018558c02a0a081d83c6ca0cc266b 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.com, CN = clica Signing Cert rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.com, CN = clica CA rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxMloX
-DTM4MDEwMTEyMzUxMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALPU
-5wkw96hBYOM63HFoalJDx/oULicEpFoGY+A51kUCQG1gL9yQ10jB8DwhIaLy7uaU
-jsto3V1t9i9YSp4BI8TXXd2GQezjz/s8PpvmJK5NK8MPqA1pnW7avDnEcXIzvv7x
-+Q9A1vhOVpmSVAC3DeQz9ja0yQDtYCaioLvWcA93ebgA1GVojtng8OTv+stodniQ
-QvkCGz+nRG+3F+BZNp8DhFg66NnV1bDz7px9FaG8yAOE/KTkD/tTNcy1NSbDjWJ4
-L/fPWtby9A0vLQcVwSzZe9OPxP4oYavtzjetvrRbgHme4P4iEAD4qOFRDuaUUV+P
-OjVGhKilZxjdWOORx18CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAK6TRRonHr3X8xrgI0YRuSc1
-xVEfUUwLym1MEqA5IZl1Qywc4FsOZKtiqli7vtjOB6Zw0hn3UVNHWesr8UsooITv
-K5vKoNvzfwmslwwaX2WDonGgjgU4596xuVnUkDJqdmzjXVEwh5jijIWG+BOwonhL
-HfNqWf5sg4UMEjRqRihE7HvPkjmVdwBDpMUxAHTORjvrFXTCnrTQT5qbUxvJsu7a
-pDJFx7QOUaL621WVL54CYWoJrm9+YRS5NKM+sBRIHc78+5sLkY+hk2WI4/QjVwmC
-Nk03J1GwA65oOo3MzMvQIIEsL4U8E1I6bKnwK4KGJtK+MHBMVkgyRO2P5GjYCnw=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=
 -----END CERTIFICATE-----
index 3416063ff55b5eef568ce827edec6ea27d1f65a7..152996e318e1655295393917591d4c36fc3552d9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/cert9.db and b/test/aux-fixed/exim-ca/example.com/server1.example.com/cert9.db differ
index f614d47a1c53f3d352d81a0f1bc8060ea41218f5..0aa543b00feac94edc1fabd7aeec79d64b946b69 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.ocsp.req differ
index 03ef26188cdc7768e7099c0ad481c69bb74a1a43..2d97dfa7a46bb52e7405814044c18581e45dfe96 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.ocsp.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.ocsp.resp differ
index 0e4810b0306cc3675552ac639dd658eef8ff64dc..3b660f66630df05dac9d6bca23b54461dca39321 100644 (file)
@@ -3,50 +3,50 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica CA rsa,O=example.com
-       Produced At: Fri Nov 01 12:36:47 UTC 2019
+       Produced At: Fri Nov 01 12:35:43 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 5af082e51d62fe01fd706baebeb878db64e68f76e74a36f36d914297ddee24b8
-                       Issuer Key Hash: 7cabdd19ba7a5f7685110c5356d2da5a4a5093357dd2b3508d3accbd49cae3e4
+                       Issuer Key Hash: ee9f241344c53f206a8eecf4504c260037abb86f74dd7ccfcb895c6acca1dd80
                        Serial Number: 65
                Certificate Status: good
-               This Update: Fri Nov 01 12:36:47 UTC 2019
-               Next Update: Wed Oct 31 12:36:47 UTC 2029
+               This Update: Fri Nov 01 12:35:43 UTC 2019
+               Next Update: Wed Oct 31 12:35:43 UTC 2029
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: bfa7275a566efd4be2df82dbd9d1290d470186f6ff2acd8c16659f342ab56109
-                       Issuer Key Hash: e5fd33f7390a423c4b8a39439ac0a7b7f407384572faadc482219bd0853e4c97
+                       Issuer Key Hash: b9bdd265f9dcfe7e10db153350cd299d25bf0566e0558da4001580a8ebd5f075
                        Serial Number: 42
                Certificate Status: good
-               This Update: Fri Nov 01 12:36:47 UTC 2019
-               Next Update: Wed Oct 31 12:36:47 UTC 2029
+               This Update: Fri Nov 01 12:35:43 UTC 2019
+               Next Update: Wed Oct 31 12:35:43 UTC 2029
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: bfa7275a566efd4be2df82dbd9d1290d470186f6ff2acd8c16659f342ab56109
-                       Issuer Key Hash: e5fd33f7390a423c4b8a39439ac0a7b7f407384572faadc482219bd0853e4c97
+                       Issuer Key Hash: b9bdd265f9dcfe7e10db153350cd299d25bf0566e0558da4001580a8ebd5f075
                        Serial Number: 41
                Certificate Status: good
-               This Update: Fri Nov 01 12:36:47 UTC 2019
-               Next Update: Wed Oct 31 12:36:47 UTC 2029
+               This Update: Fri Nov 01 12:35:43 UTC 2019
+               Next Update: Wed Oct 31 12:35:43 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIIC/AoBAKCCAvUwggLxBgkrBgEFBQcwAQEEggLiMIIC3jCCAcahLzAtMRQwEgYD
 VQQKEwtleGFtcGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhGA8yMDE5MTEw
-MTEyMzY0N1owggGAMH4wVjANBglghkgBZQMEAgEFAAQgWvCC5R1i/gH9cGuuvrh4
-22Tmj3bnSjbzbZFCl93uJLgEIHyr3Rm6el92hREMU1bS2lpKUJM1fdKzUI06zL1J
-yuPkAgFlgAAYDzIwMTkxMTAxMTIzNjQ3WqARGA8yMDI5MTAzMTEyMzY0N1owfjBW
+MTEyMzU0M1owggGAMH4wVjANBglghkgBZQMEAgEFAAQgWvCC5R1i/gH9cGuuvrh4
+22Tmj3bnSjbzbZFCl93uJLgEIO6fJBNExT8gao7s9FBMJgA3q7hvdN18z8uJXGrM
+od2AAgFlgAAYDzIwMTkxMTAxMTIzNTQzWqARGA8yMDI5MTAzMTEyMzU0M1owfjBW
 MA0GCWCGSAFlAwQCAQUABCC/pydaVm79S+LfgtvZ0SkNRwGG9v8qzYwWZZ80KrVh
-CQQg5f0z9zkKQjxLijlDmsCnt/QHOEVy+q3EgiGb0IU+TJcCAUKAABgPMjAxOTEx
-MDExMjM2NDdaoBEYDzIwMjkxMDMxMTIzNjQ3WjB+MFYwDQYJYIZIAWUDBAIBBQAE
-IL+nJ1pWbv1L4t+C29nRKQ1HAYb2/yrNjBZlnzQqtWEJBCDl/TP3OQpCPEuKOUOa
-wKe39Ac4RXL6rcSCIZvQhT5MlwIBQYAAGA8yMDE5MTEwMTEyMzY0N1qgERgPMjAy
-OTEwMzExMjM2NDdaMA0GCSqGSIb3DQEBCwUAA4IBAQCqHFWk54S7bHl3nfcHqpEX
-SZUEafxX7yQVUnqidHdF91TOSk6DGPwqpq2V1oW/tt2CAig+6uawOeMimebFsbkJ
-e58LV0BlNoB44yA07HBNiceTq5si4JmvdUxA/StyQUISTa8Dqz159UkbcCI+ICMm
-+XzNkngM0IxAj92HklRcQoSd5Fu3wh4QhBnyXAWtu5R1oxjSNABQU540d6bUqdQg
-rQTBMVhClnYypw03FlMh0DMgxeNw1honcYq4jdOl8EskIi61+DJKwKP8RVI+5vuZ
-EhtcFaWM1JsdV4t2auP22NXGF4HEiw6y5S45T+x+sPS5oqASBEVyTALCZc/CxgEx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 -----END OCSP RESPONSE-----
index 0ba4a4569076010e5aaa08931d10bc1d01373a79..7c938907d5c50deda6811f59abd9e8edada4630a 100644 (file)
@@ -1,30 +1,30 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 93 E8 01 57 EB BA 1D 7C 46 73 A6 E1 B4 BB CC A9 CC B5 E0 BE 
+    localKeyID: BB 48 07 AE B6 CF 2E 0D A4 81 62 26 E5 B0 53 E3 14 29 F5 23 
 subject=CN = server1.example.com
 issuer=O = example.com, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM1MThaFw00NDEyMDExMjM1MThaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQD0tC+GZbYH
-APMvfFmeL4VgXx/MqbROdsmVXENEVDIKsftXza/RoBgIwwWQiYGpZrE8i/Td0HwO
-843VWQBJ3jnomOgFRgRDiknWM2AqEshp5gSJRmGW4Qj7OSXYWsL/873aXGd3FjBU
-RpCuyX7dcccRob3Lk0E28MuevDA0e8lEPI9G0X76AgjePjYKlueRMfImXf1Vq3Uk
-Aksx/g5v6CF9Fm5UDflilEU+Fnjpep0O2nO62y5/Nv6P2zsksrFhMrM7kdfeTYDs
-GhY1Jfg9siUEJF1GdRB1HX50Fqs5Tx/ejjKPocyX/h6RMeV8Ztj6eHAeGMIGcz6A
-jiNjjF8lXycPAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBwBgNVHREEaTBngiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CCSoudGVzdC5leIITc2Vy
-dmVyMS5leGFtcGxlLmNvbYIiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxl
-LmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAGG/c1HxcsU2ZUohHpLsdEn1wzC3EPNOt
-XReDBokB3QpJNF3k/bntF+gSkNXT1RhSbtUEsxrQtghWa2WsDHoXcO2Wf5tD/s95
-kLrEwGYx+jvT1e/qZoyhxVeNaCL4gBeOrSGYccDKCcO77jnxEum5udxMsj0PpUum
-eSGXaJXU5XkAf90e5wb4vNiL2mIkWBrbo90/oVtve4RsdzQanJ2VGVAKg0EGvoag
-ux02IxuHjY17oKiV1Y27253hyfX/oYpW8Oh00/X0/HBZ9svmx5q3M1KhaD6ncfxU
-+5J+5Dgnzk53sNtq5lWi0kNeW35ROFdgu2fzW+UmuRsW9T9BIDhnbw==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 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -32,22 +32,22 @@ subject=O = example.com, CN = clica Signing Cert rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -55,19 +55,19 @@ subject=O = example.com, CN = clica CA rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxMloX
-DTM4MDEwMTEyMzUxMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALPU
-5wkw96hBYOM63HFoalJDx/oULicEpFoGY+A51kUCQG1gL9yQ10jB8DwhIaLy7uaU
-jsto3V1t9i9YSp4BI8TXXd2GQezjz/s8PpvmJK5NK8MPqA1pnW7avDnEcXIzvv7x
-+Q9A1vhOVpmSVAC3DeQz9ja0yQDtYCaioLvWcA93ebgA1GVojtng8OTv+stodniQ
-QvkCGz+nRG+3F+BZNp8DhFg66NnV1bDz7px9FaG8yAOE/KTkD/tTNcy1NSbDjWJ4
-L/fPWtby9A0vLQcVwSzZe9OPxP4oYavtzjetvrRbgHme4P4iEAD4qOFRDuaUUV+P
-OjVGhKilZxjdWOORx18CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAK6TRRonHr3X8xrgI0YRuSc1
-xVEfUUwLym1MEqA5IZl1Qywc4FsOZKtiqli7vtjOB6Zw0hn3UVNHWesr8UsooITv
-K5vKoNvzfwmslwwaX2WDonGgjgU4596xuVnUkDJqdmzjXVEwh5jijIWG+BOwonhL
-HfNqWf5sg4UMEjRqRihE7HvPkjmVdwBDpMUxAHTORjvrFXTCnrTQT5qbUxvJsu7a
-pDJFx7QOUaL621WVL54CYWoJrm9+YRS5NKM+sBRIHc78+5sLkY+hk2WI4/QjVwmC
-Nk03J1GwA65oOo3MzMvQIIEsL4U8E1I6bKnwK4KGJtK+MHBMVkgyRO2P5GjYCnw=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=
 -----END CERTIFICATE-----
index c14c74d879e7f071d3e2ff1e82375face0be74c5..7d4ebd125a91c07b3721b1ed90ffb5810f395312 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/key4.db and b/test/aux-fixed/exim-ca/example.com/server1.example.com/key4.db differ
index d676270d948aefa8893981aa4f726286624916fe..7313b944523e6f4a8f9f075433161daf17bced61 100644 (file)
@@ -1,47 +1,47 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 93 E8 01 57 EB BA 1D 7C 46 73 A6 E1 B4 BB CC A9 CC B5 E0 BE 
+    localKeyID: BB 48 07 AE B6 CF 2E 0D A4 81 62 26 E5 B0 53 E3 14 29 F5 23 
 subject=CN = server1.example.com
 issuer=O = example.com, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM1MThaFw00NDEyMDExMjM1MThaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQD0tC+GZbYH
-APMvfFmeL4VgXx/MqbROdsmVXENEVDIKsftXza/RoBgIwwWQiYGpZrE8i/Td0HwO
-843VWQBJ3jnomOgFRgRDiknWM2AqEshp5gSJRmGW4Qj7OSXYWsL/873aXGd3FjBU
-RpCuyX7dcccRob3Lk0E28MuevDA0e8lEPI9G0X76AgjePjYKlueRMfImXf1Vq3Uk
-Aksx/g5v6CF9Fm5UDflilEU+Fnjpep0O2nO62y5/Nv6P2zsksrFhMrM7kdfeTYDs
-GhY1Jfg9siUEJF1GdRB1HX50Fqs5Tx/ejjKPocyX/h6RMeV8Ztj6eHAeGMIGcz6A
-jiNjjF8lXycPAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/
+MDExMjM0MjFaFw00NDEyMDExMjM0MjFaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCj/uTWWhET
+OAEi6tOFEpKL0ElcJdZ90gA88FdKJotWl6gR4IvQX2MzcRKQpxC81xYHbHt3Z+Dl
++Lb8p38yncaLqETTVJtLpGNBXeOEOoEMdEcAWV5q+pE0RYFoD1/GTx97uaNXCEQi
+f0aX1xjkKBIdrMX2enVVd5MxP5MM8lsrhiLX3wbAsKu5D+GkCdxeuFGTtaHSQYVB
+tzvKWBlkvwuWFzzwZwDayEsEV4BasmbDBxFfXDWJcTiBuQb5Qt+zet1AmfvtOGPC
+wUtQwqXNXW9BpHOvAmgdzU5cGVyBxzsyFG7uTWYx+G/MKPDXPykK6z4t4nml6+Vr
+049iJ7s3FtObAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/
 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBwBgNVHREEaTBngiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CCSoudGVzdC5leIITc2Vy
-dmVyMS5leGFtcGxlLmNvbYIiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxl
-LmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAGG/c1HxcsU2ZUohHpLsdEn1wzC3EPNOt
-XReDBokB3QpJNF3k/bntF+gSkNXT1RhSbtUEsxrQtghWa2WsDHoXcO2Wf5tD/s95
-kLrEwGYx+jvT1e/qZoyhxVeNaCL4gBeOrSGYccDKCcO77jnxEum5udxMsj0PpUum
-eSGXaJXU5XkAf90e5wb4vNiL2mIkWBrbo90/oVtve4RsdzQanJ2VGVAKg0EGvoag
-ux02IxuHjY17oKiV1Y27253hyfX/oYpW8Oh00/X0/HBZ9svmx5q3M1KhaD6ncfxU
-+5J+5Dgnzk53sNtq5lWi0kNeW35ROFdgu2fzW+UmuRsW9T9BIDhnbw==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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX\r
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX\r
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX\r
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5\r
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy\r
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu\r
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y\r
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb\r
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7\r
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H\r
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1\r
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K\r
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x\r
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+\r
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx\r
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb\r
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV\r
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+\r
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud\r
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz\r
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW\r
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN\r
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
index 01051487afb741a60b580f72b6b8d4a7c7132834..7c641366253e7c625cfff2bec54d99e2f81ec024 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 93 E8 01 57 EB BA 1D 7C 46 73 A6 E1 B4 BB CC A9 CC B5 E0 BE 
+    localKeyID: BB 48 07 AE B6 CF 2E 0D A4 81 62 26 E5 B0 53 E3 14 29 F5 23 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIJnqQEUQOyw8CAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBrRP6lxcSaQMQ3xbfnsyF/BIIE
-0AOQL2Tw5CWz2tN6tw03ywrGcqtTu4QC2ADH+7ol7yZGDFuRDgPEirnA5KFBZrAl
-t1SYYEKptTw5d9N1WxnkOP/p5W3Oo56XR++gnvcA0xLegVttKgsImYGjoPOBkjmE
-od+1Ww4rtYwN7HpGlKmTypPLNYFHBgkRDIDojtitKSBWs9Ha33I+MfFCoyX7cuRC
-EOSMvwk7nBVY7OCBeEPyUsLdn0ys22zf0w47FXYNcWtGQhk/ebXkuG1EgpRNCJ68
-ngQQuAHfg2BYzo9OvZecm+FUpYbGEhipnrWi7AUPt/tIPD16yDFy9IOZXsQQ5BF7
-HEAAu/AU/A7yAv+CmhONLrIdTQhwaNRinilVyMYnRDv4tqRhy7s6EVgyIfL69uSk
-0LJB5LL+QMRjdIkXdoMK36VG0eGtoqAyqlWIuM0taOUQozctexAdYsU5689fdpTw
-3NvjzE8y9YW3SKgLRtWZMq/0Np/o02yzn04/Z4P31TNxhGOq9hyr5/AULB7X5sUP
-xJKMaLNuRteSLY383UIUNA+rX5YKCsxpyzFLytIZxbgVsN7qhGsyy92xD4MJr3JP
-zLeMjsuKc43/ZyUg0MiTQIAjzXGn0VOUQO4BKVi0BGWobXlB6PGibFCPKLkKe0BW
-WdJFAhbGmDdjuVqJpaeuqsWofOx7c9E0Z8fHbbat9LBaQ/zG3NhKlOtfNlGGebhw
-yaETJ6PeirVP6eUoISciCQp0oGQhN6YMrLBQx4f1JgZ6CeNbREAk7zUESzVJbcgU
-aKPdkYU6BhETv4d3WPlMDOy0oCJ1/rkAe1WdEujmPaHc8Vy5dw4YBHLmibGMKhSN
-lV+bYdRGTZzNnddrnhvjYBly2aX1DIgB5aPJ2aK8gbWob3/eemFe5x73Qn8SwsDx
-xk3FktBGP25+7/Qxqti1SuLbV8mcSF6o3BihQNPRljCg9Cs3RODQMtsxEnsAW1yo
-rjQH8IIVvC3ksaqArhmxqozrSgMdk/nTu/u9Z30T+YwVjO6Ig4zvqwN5i5CT9h3b
-cY5PwgxPBkQKze33JaOJ+FoCC/9ZyRCC6HYB+wGSLrzYI76IE43UfvHiNmXFkQhY
-/u/NCclAf6NgeRVw7RkLw0CnLSFJ++Eet+1a56yxOTcuMB0/qeMq90uGpW/IuiNe
-rnX63kshkwxzWUblAS0BcNmrX5MXu4pojIM2uSwkYbTcU0osiiwmrvMI1oPcDPk1
-w69Noj91GBLR/bP0tRNQjHFUMYwFMFPNUbqwu5AVVsLcGhVWY+jP4t7K9oR8+LYe
-k183IpA3lC11EsRpvC3hLrqC5p8wn6ibjQWMrTzSDapCiZWzJ08tIOWq/FBwapuV
-lK20JkftaXiDy+FpYUtOs7p5pfm3pSjclkhO8I/aWjhxg1hbiieQs6YsXdLuPyz7
-3N+JcK1eZNt5dzNORJ0ritQjy6yjnODkmipqlHpzFmsVJu9L4pr/ASsZmgL/Y20y
-gOUG9lBPVkVF1IW0YNTfTnaGM3AyeKJorx3BvmAn6kmBH+uSvSLEZUnE+V7kyArA
-GKbEGuFreKbNKWImkPjeiVv3Wb6kNiW4zPqP3lvJpazJT2eiJw8P/cpeHl/KjUOG
-PEXRmy148ss+0r/0LOq1H1KxmpYn5ACewLciC16a494a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 -----END ENCRYPTED PRIVATE KEY-----
index 23137dbfe75c58bf80a32dd10b4964f3e8d25c73..df34b296117d589990d32c6c4b2142e24fb85177 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp differ
index 5f5786d169d852601ee9ce06c249d7931fe38ce3..1c485ee9778fc2d60703df22d2278b1abfd93cba 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp differ
index b10a7cbca2a9d71687a06b19e225cefccdd1d5bd..8a4673cf12cc99c3c51d051e9fef90339e7ead43 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req differ
index f3928404a3447df70d283e2587766bd3224215e5..75c7f9686ad96701ddc7b10fbdf29ce4ea830ea2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp differ
index aaf1d1687e1be8e490a2f44d8c4a3ebb6a621bf6..6f3d124e234a2e7288609374cb473fa322071d18 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp differ
index c103fe55c0b104413d4c6761e097d621a9d6a956..a9c3dd905aa8cc2d0052c7989fb3a64ca7cdc7f9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp differ
index da545e3471ec115e99c0f596063632fa81e54e57..c23a70ed420516b6739331f71619bf7f8007d8c4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp differ
index 399f6154d63ceb9f1f0d41ff53df281ba7e0afdf..f0a5c112549b22db8c92cba7ff49f4415be328be 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp differ
index a96c2a2005c4e460526e1f05191ea843a15e89c2..6c0e1d4f86b94f368a1e3e6ada1283e9e670b05a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp differ
index c80b300ea25ab1769999d8a5e84461bd5896efc1..19a09188809b7c50f90768d153e1c2c6401ae627 100644 (file)
@@ -3,29 +3,29 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica Signing Cert rsa,O=example.com
-       Produced At: Fri Nov 01 12:36:46 UTC 2019
+       Produced At: Fri Nov 01 12:35:42 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA1
                        Issuer Name Hash: acc6dec2b3847811a95ff3a3b52d87156784085c
-                       Issuer Key Hash: 9b5bead2c467a52b4834bb3b04a9655c4a6536da
+                       Issuer Key Hash: d93cef5e0980e13ffa495ab597b50eb692c477cb
                        Serial Number: 65
                Certificate Status: good
-               This Update: Fri Nov 01 12:36:46 UTC 2019
-               Next Update: Wed Oct 31 12:36:46 UTC 2029
+               This Update: Fri Nov 01 12:35:42 UTC 2019
+               Next Update: Wed Oct 31 12:35:42 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIIB5woBAKCCAeAwggHcBgkrBgEFBQcwAQEEggHNMIIByTCBsqE5MDcxFDASBgNV
 BAoTC2V4YW1wbGUuY29tMR8wHQYDVQQDExZjbGljYSBTaWduaW5nIENlcnQgcnNh
-GA8yMDE5MTEwMTEyMzY0NlowZDBiMDowCQYFKw4DAhoFAAQUrMbewrOEeBGpX/Oj
-tS2HFWeECFwEFJtb6tLEZ6UrSDS7OwSpZVxKZTbaAgFlgAAYDzIwMTkxMTAxMTIz
-NjQ2WqARGA8yMDI5MTAzMTEyMzY0NlowDQYJKoZIhvcNAQELBQADggEBAMokvzDq
-2T0hX38pxqtf3ZBwz6DHus0F9BLp/jxJXygP5OE/pWKFPHfUrkvIcetISzU7XAEc
-F3SEj+Y5knjdCEZJ2/cVhel3Pmm4bgA91EAkcN4PMO5uYEdA/xpB5NDgd5wjz8X4
-wkgEyC8quxt6cPUXLb6NA/DDm1Dy3D/8ojJkOmUH4SqKVRnTaww/v5XnRC8T3PqW
-BEAmBFUDs4Mrg6ZN+Cnrdh0Co8RG3gt4E6+94Eu39TIBMFhY1GGFxk54x1HVbYv4
-+bOoJh/WeASi6JBnHNR5uvROZi8pwOSio6i6KmYLmRBsDjPUvZcdoZ78ZX+c75EZ
-hXWOALJ02L4n5vc=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 -----END OCSP RESPONSE-----
index d14e045171a2623aa4e05719dc4eb762ee103ba4..09626717087785cf50f675c163ebd2b18112d537 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp differ
index 235052ecb4d7c4a0bc08d8d6188614258ccf1f74..f26b01616fda5a11d7c5e0cb7bf38ab62c70b32a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 differ
index 2e58a1514d55f3a93aec1f625727c9bf8b4cf332..e1eeccd618b80e7f5be56b0cbc61fa135ea33171 100644 (file)
@@ -1,28 +1,28 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 93 E8 01 57 EB BA 1D 7C 46 73 A6 E1 B4 BB CC A9 CC B5 E0 BE 
+    localKeyID: BB 48 07 AE B6 CF 2E 0D A4 81 62 26 E5 B0 53 E3 14 29 F5 23 
 subject=CN = server1.example.com
 issuer=O = example.com, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM1MThaFw00NDEyMDExMjM1MThaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQD0tC+GZbYH
-APMvfFmeL4VgXx/MqbROdsmVXENEVDIKsftXza/RoBgIwwWQiYGpZrE8i/Td0HwO
-843VWQBJ3jnomOgFRgRDiknWM2AqEshp5gSJRmGW4Qj7OSXYWsL/873aXGd3FjBU
-RpCuyX7dcccRob3Lk0E28MuevDA0e8lEPI9G0X76AgjePjYKlueRMfImXf1Vq3Uk
-Aksx/g5v6CF9Fm5UDflilEU+Fnjpep0O2nO62y5/Nv6P2zsksrFhMrM7kdfeTYDs
-GhY1Jfg9siUEJF1GdRB1HX50Fqs5Tx/ejjKPocyX/h6RMeV8Ztj6eHAeGMIGcz6A
-jiNjjF8lXycPAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBwBgNVHREEaTBngiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CCSoudGVzdC5leIITc2Vy
-dmVyMS5leGFtcGxlLmNvbYIiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxl
-LmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAGG/c1HxcsU2ZUohHpLsdEn1wzC3EPNOt
-XReDBokB3QpJNF3k/bntF+gSkNXT1RhSbtUEsxrQtghWa2WsDHoXcO2Wf5tD/s95
-kLrEwGYx+jvT1e/qZoyhxVeNaCL4gBeOrSGYccDKCcO77jnxEum5udxMsj0PpUum
-eSGXaJXU5XkAf90e5wb4vNiL2mIkWBrbo90/oVtve4RsdzQanJ2VGVAKg0EGvoag
-ux02IxuHjY17oKiV1Y27253hyfX/oYpW8Oh00/X0/HBZ9svmx5q3M1KhaD6ncfxU
-+5J+5Dgnzk53sNtq5lWi0kNeW35ROFdgu2fzW+UmuRsW9T9BIDhnbw==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 -----END CERTIFICATE-----
index 0bb13c0d9627d67b73132e0306aeb6a22c39a5fa..a52f3306b2faba27b383bf59f3815614628c58cd 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQD0tC+GZbYHAPMv
-fFmeL4VgXx/MqbROdsmVXENEVDIKsftXza/RoBgIwwWQiYGpZrE8i/Td0HwO843V
-WQBJ3jnomOgFRgRDiknWM2AqEshp5gSJRmGW4Qj7OSXYWsL/873aXGd3FjBURpCu
-yX7dcccRob3Lk0E28MuevDA0e8lEPI9G0X76AgjePjYKlueRMfImXf1Vq3UkAksx
-/g5v6CF9Fm5UDflilEU+Fnjpep0O2nO62y5/Nv6P2zsksrFhMrM7kdfeTYDsGhY1
-Jfg9siUEJF1GdRB1HX50Fqs5Tx/ejjKPocyX/h6RMeV8Ztj6eHAeGMIGcz6AjiNj
-jF8lXycPAgMBAAECggEAQRlqh0upyGU1TQ283btwtTm5QP5ozHMHn+eisZvgkD3X
-Sv2aZ586paIUaeZbC1EZl6z4IMalKmka84Yw8HXhXALJvxVobvtsN0MFs0u564pY
-7Jg/wB7v/72tVsiWlfcnK99nWyQZCWKYfRd327u4JPWtg2oScGZRFVKlVGEWI0Of
-/bF4WQsuhow6yKFJaLeR5kqnrE/3y9ekzJPTxi727st62Bfr5CSkqpcT6E7yIpeX
-DvMtrsXeNLqSiEe5OrsXP29wWFkk9JCzLMLFIa9RVxYSYm131DulNAuvCiCWgaq3
-1jYYSAYstH5ihlqN0yBHUuXpPVOS3Vp7dO5FwogDCQKBgQD+cIqRmuWMuTROM+DJ
-WxGK/uXWsFUDzLxyGJmC6VY1y8X9m+rEgmJO78iix+EzuAdzdvYIp8mrlhr4YABs
-UpC7gZIgPsLfC122p/1y+UygpK0goCAsjLCLWt1ZyB0vQ2FGEMWTl5L3lQbrdPBY
-jYcmUH/pWv+h98E5Spvcwdy4PQKBgQD2NFwR/5M/jSzF7Dxdd1lojRU+/a0wXvXY
-VRmJ3cbdwwucd2641PgsFjBf9LcUXDAGDp8OWWiU8CMHvpHbTYBFL9mh7Lkz5Bax
-X6Q2cQqRzVGY4bZWmiDXNIV+K3DrzRC9UduGe48hP7G1Z3W8SxTuqZczKIKoqefg
-G1n7jn2FOwKBgA+faWK3WBDj7ko+9TZn2RPnwsUD3rR1Bb0btZFMMnbrJCUGRcv7
-FX4zSuZzz2gVjJ+SVlkBtGhMtys4+c2s5CYfNpG0SNLZJ8/nULCWjhXvBpJSQqd5
-m/1yftTcbK5SPM7IiNkfHW8GP36Fl5xYVEwN9Uymwbt4Mu0Jn7hWTu8hAoGBAJlf
-QMPNjHMYhP2/DlPDV6UzzjpxWQQ7A7eCO+iQiaP4LzGHjSgDM55zLCt6jNpYG2qK
-jTcpJ2cwuQHIC6CsBO4UwuSGTVEwE5rnU6q+fLEbUGuGoEoOtcqaY1aXxT5/fqAR
-cEm0ixNRVGkHTGbB9wY+C3zJDav4PAR1xXZZ64OlAoGAfSHqNfjQztnqYKV5xVF0
-vaDz7tzhoFBK1xCzcYe7PN/CqS33eUubIFfvNCvopJa78QjTNfFz+b7MXU482FG0
-BDSUdfSOccvWDFCvDyzq73I8GgTRMu1V2Q9bEEahvKcVyrR4neZPXzCIZGORwc4K
-3bM58TsbcGdEd/JC4a//J+c=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 -----END PRIVATE KEY-----
index 8ae2b85081fa988a45f850065c435d0a1f16650a..9247e178e1b018558c02a0a081d83c6ca0cc266b 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.com, CN = clica Signing Cert rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.com, CN = clica CA rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxMloX
-DTM4MDEwMTEyMzUxMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALPU
-5wkw96hBYOM63HFoalJDx/oULicEpFoGY+A51kUCQG1gL9yQ10jB8DwhIaLy7uaU
-jsto3V1t9i9YSp4BI8TXXd2GQezjz/s8PpvmJK5NK8MPqA1pnW7avDnEcXIzvv7x
-+Q9A1vhOVpmSVAC3DeQz9ja0yQDtYCaioLvWcA93ebgA1GVojtng8OTv+stodniQ
-QvkCGz+nRG+3F+BZNp8DhFg66NnV1bDz7px9FaG8yAOE/KTkD/tTNcy1NSbDjWJ4
-L/fPWtby9A0vLQcVwSzZe9OPxP4oYavtzjetvrRbgHme4P4iEAD4qOFRDuaUUV+P
-OjVGhKilZxjdWOORx18CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAK6TRRonHr3X8xrgI0YRuSc1
-xVEfUUwLym1MEqA5IZl1Qywc4FsOZKtiqli7vtjOB6Zw0hn3UVNHWesr8UsooITv
-K5vKoNvzfwmslwwaX2WDonGgjgU4596xuVnUkDJqdmzjXVEwh5jijIWG+BOwonhL
-HfNqWf5sg4UMEjRqRihE7HvPkjmVdwBDpMUxAHTORjvrFXTCnrTQT5qbUxvJsu7a
-pDJFx7QOUaL621WVL54CYWoJrm9+YRS5NKM+sBRIHc78+5sLkY+hk2WI4/QjVwmC
-Nk03J1GwA65oOo3MzMvQIIEsL4U8E1I6bKnwK4KGJtK+MHBMVkgyRO2P5GjYCnw=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=
 -----END CERTIFICATE-----
index 41a1febc8369e8d65fece3668f58cf2b1f91f9fb..93a5a5fa9c1d3b1de5827cd48dc93827f7b69d0c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert9.db and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert9.db differ
index 35152ac18d67eb5b7326865672b100b608ec337a..a48151c36b042454c38469ca263541ff6c4b2eb3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key4.db and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key4.db differ
index 7c1f97c1c749611330a38656d94b1d673d2a766e..688247fc19c3e1aca343d7a7fd99424695a2d2c9 100644 (file)
@@ -1,44 +1,44 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: C6 FA 99 64 B9 2F AE 17 A2 74 E3 8B 4F 24 93 1F 60 54 ED 28 
+    localKeyID: C3 A2 14 57 53 81 2D 28 5A 3A 11 78 79 03 84 BE D4 96 A1 CA 
 subject=CN = server1_ec.example.com
 issuer=O = example.com, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDLzCCAhegAwIBAgICBE0wDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTI0MDAyWhcNNDQxMjAxMTI0MDAyWjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
-LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAjT6lwvKeMJXg
-QmiceJ1/8F0qdj59CnboIFjqshneuiH45D8d+y7kvYN7omjs1yCVpaP0ra+p1LdF
-locQDkqaZ5IAv2bQDeMcYLG4T+d17o7b1ljUZPPLbgbvb4zbKZMeekrFQ2uQKLoD
-dwowyTWbjYe+nt2hjX4EkkqsWKBXA5j96q2jgeIwgd8wDgYDVR0PAQH/BAQDAgTw
+MTAxMTIzODQxWhcNNDQxMjAxMTIzODQxWjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
+LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQB8yhnZ9UAEN78
+Hd5amNZzlmOkv4ljPWTFyfI0DJs9q5w8bTFsYgz0IpSWUnIkPDA5tUWLx4eiBEiT
+cBuED93ZqxwAfWvXHOBj2Tfj5t93cSTXKJ/MJtJ1X4I5LnUGDfhEtRzRjDsgFkcO
+NkhrBVJ0maGazGS//cmYcfibIctht5OFwuijgeIwgd8wDgYDVR0PAQH/BAQDAgTw
 MCAGA1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCeg
 JaAjhiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUH
 AQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wQQYD
-VR0RBDowOIIWc2VydmVyMV9lYy5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghNzZXJ2
-ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQDOewDEMI8gQejTMLk1
-y6KytupJJM18NqrxvnX8NXGEgHYEh9rsgnroNFTvO2Z8Jv9n1QvsxbbaIxS9ROaz
-EqNw31iLWROqftF5/Gz3d5pgCOe+YhL6a01ulsJP22lfkO7Sdw0kTLdwAqJIuX6H
-YAwBL1SUY9Xp33+gnSRRkb0eHj3irSOtyTXC1wsBr76rqggZlJamGqPOHMfkdOX5
-+gswQLP6jRmFbeKOjt6Q3s+FAVJVUDo5RaVCs26EeLnxp1OE73tMSE08EBNHhgeJ
-HxicnRUGQlLyoNlvyWertUWa232Cfi0vglxZee0un7W2isGBGCsKgLbuY9jE8JTH
-b3+E
+VR0RBDowOIIJKi50ZXN0LmV4ghZzZXJ2ZXIxX2VjLmV4YW1wbGUuY29tghNzZXJ2
+ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQA37b4cw2te4G1nCaa6
+0N4710sqd+dSsnT5NmiI3IOIYJ4VxxxAePMECvTR+oztgTLzTdYPENuZcqB6dbvZ
+gMoMx7z05P4BjT7aFVcXAQwFifElr+u30R5WlBKJ1pBiUzUVc+0F6vmQ69cPnNQz
+ooZ0vU9vo39//H/eKkqzORp5vmTW9RY3x+wPAbQzRBO4iGxwanv61k664Vky6FEF
+M04RuPxBg4sSB07HNLJMNX585lhzrlVtaSOgXE+pHKh6kmxy/PvrOGcbKFE65hcw
+pH+bdnZTgK09/KH3ote8HqUYeLXO/M/Q/FvnM07pLtJmNohKLDOalJTL+ynjCYh7
+/MkC
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX\r
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX\r
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX\r
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5\r
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy\r
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu\r
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y\r
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb\r
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7\r
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H\r
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1\r
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K\r
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x\r
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+\r
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx\r
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb\r
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV\r
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+\r
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud\r
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz\r
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW\r
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN\r
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
index b5e1f7912695363624658b67e0fd96bfdcf9e3c5..79211c38afe687d73462ee542828f406ba933488 100644 (file)
@@ -1,14 +1,14 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: C6 FA 99 64 B9 2F AE 17 A2 74 E3 8B 4F 24 93 1F 60 54 ED 28 
+    localKeyID: C3 A2 14 57 53 81 2D 28 5A 3A 11 78 79 03 84 BE D4 96 A1 CA 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIBXTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIJi9ZNhR2wgYCAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBOZEz8jaovcxy4t3Jh2eCWBIIB
-ALiNmine39sJmIf5rL4dQTwKXA3cxhBA6RJ7IRyjet0Ezd/C73DEVFLRMW1iYFFm
-KWq5H1UQiYCRA/lhV7mgJcX+Ygf+294/GoBcWVEyWFm+1Ntw++LzsU8yEcLuVB71
-ISGAAV91N6vPXovYJVUomCY9c+3maFViHcjykAbBsvWbo9/vSO/1IQXcAgcrCkNm
-ZhDe3ryIFYuHh55qZjpsm4a0R15J7fgokkpV+pKsyh3D9JlhusDm0gVOGvAR9dcE
-1nv0n5ntWsuuMAPbZ5cI5MHvgwvurxJZa0Fwm/es6Q2678JlJDHZ8Nzo9Q5wMwdT
-ZPh5HhMYQJ0qzEwkZty+Xi0=
+MIIBXTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIPq7tPNOjrHACAggA
+MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAx5JSUTSNCwE8Ik2CCtNxUBIIB
+ALtJmT9QinxRUJ87AftZa+83FiiCoeYk8dqEucIj/53xwjjzm87u4wsqJyBwpwAt
+ZPdiNN3DYzXj8FufKQAlSGq3L17oi2qNHshLXTSJM0Vij1GnADiLV3tY46/ccWr/
+fipviibdryM7lDF5wv4A3LITW5zoIMR8EXbu3MUOb4DVajVx7DxL3xrmXqu6F9OU
+q8rLfM748qn4CGq8icLBmWel8ejBj47Z2TMDbu5zU+PUgQ7z5lYDZOq5qLF6iOpp
+hRdzpWWvvQGBYFKEP505eH/EYc6sgRiW6MiR3Bw3fV6GvHXn6wnfXI2AIhOr14A+
+sdDVWX8F0C/0H2GAd157vTc=
 -----END ENCRYPTED PRIVATE KEY-----
index 847fdcbd9aaa89e1d3532ca4b23fbbc6a4db3cb2..dfd58998e54e3224133f145ce2c1eb76cbd35e57 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 differ
index ba45228ec49ae86f07f2137b209bad2f4471e7d4..2d70acbfe15d79f8d96d339906e01a24f8a5cd30 100644 (file)
@@ -1,25 +1,25 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: C6 FA 99 64 B9 2F AE 17 A2 74 E3 8B 4F 24 93 1F 60 54 ED 28 
+    localKeyID: C3 A2 14 57 53 81 2D 28 5A 3A 11 78 79 03 84 BE D4 96 A1 CA 
 subject=CN = server1_ec.example.com
 issuer=O = example.com, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDLzCCAhegAwIBAgICBE0wDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTI0MDAyWhcNNDQxMjAxMTI0MDAyWjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
-LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAjT6lwvKeMJXg
-QmiceJ1/8F0qdj59CnboIFjqshneuiH45D8d+y7kvYN7omjs1yCVpaP0ra+p1LdF
-locQDkqaZ5IAv2bQDeMcYLG4T+d17o7b1ljUZPPLbgbvb4zbKZMeekrFQ2uQKLoD
-dwowyTWbjYe+nt2hjX4EkkqsWKBXA5j96q2jgeIwgd8wDgYDVR0PAQH/BAQDAgTw
+MTAxMTIzODQxWhcNNDQxMjAxMTIzODQxWjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
+LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQB8yhnZ9UAEN78
+Hd5amNZzlmOkv4ljPWTFyfI0DJs9q5w8bTFsYgz0IpSWUnIkPDA5tUWLx4eiBEiT
+cBuED93ZqxwAfWvXHOBj2Tfj5t93cSTXKJ/MJtJ1X4I5LnUGDfhEtRzRjDsgFkcO
+NkhrBVJ0maGazGS//cmYcfibIctht5OFwuijgeIwgd8wDgYDVR0PAQH/BAQDAgTw
 MCAGA1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCeg
 JaAjhiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUH
 AQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wQQYD
-VR0RBDowOIIWc2VydmVyMV9lYy5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghNzZXJ2
-ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQDOewDEMI8gQejTMLk1
-y6KytupJJM18NqrxvnX8NXGEgHYEh9rsgnroNFTvO2Z8Jv9n1QvsxbbaIxS9ROaz
-EqNw31iLWROqftF5/Gz3d5pgCOe+YhL6a01ulsJP22lfkO7Sdw0kTLdwAqJIuX6H
-YAwBL1SUY9Xp33+gnSRRkb0eHj3irSOtyTXC1wsBr76rqggZlJamGqPOHMfkdOX5
-+gswQLP6jRmFbeKOjt6Q3s+FAVJVUDo5RaVCs26EeLnxp1OE73tMSE08EBNHhgeJ
-HxicnRUGQlLyoNlvyWertUWa232Cfi0vglxZee0un7W2isGBGCsKgLbuY9jE8JTH
-b3+E
+VR0RBDowOIIJKi50ZXN0LmV4ghZzZXJ2ZXIxX2VjLmV4YW1wbGUuY29tghNzZXJ2
+ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQA37b4cw2te4G1nCaa6
+0N4710sqd+dSsnT5NmiI3IOIYJ4VxxxAePMECvTR+oztgTLzTdYPENuZcqB6dbvZ
+gMoMx7z05P4BjT7aFVcXAQwFifElr+u30R5WlBKJ1pBiUzUVc+0F6vmQ69cPnNQz
+ooZ0vU9vo39//H/eKkqzORp5vmTW9RY3x+wPAbQzRBO4iGxwanv61k664Vky6FEF
+M04RuPxBg4sSB07HNLJMNX585lhzrlVtaSOgXE+pHKh6kmxy/PvrOGcbKFE65hcw
+pH+bdnZTgK09/KH3ote8HqUYeLXO/M/Q/FvnM07pLtJmNohKLDOalJTL+ynjCYh7
+/MkC
 -----END CERTIFICATE-----
index b25e755799c7de47fc5f251cc73a364541c00780..8ad7dde4f66afebd13e3b765113007c2c98c1d63 100644 (file)
@@ -1,7 +1,7 @@
 -----BEGIN EC PRIVATE KEY-----
-MIHcAgEBBEIAXXCtHtlfrpaObHVelWY7+4ZwEkhZCEV5tp56gxvhZk0fwSpQN8JT
-cd5/Qg0AnyfcD82wwFsv32PAv0ZlYsZ+kG2gBwYFK4EEACOhgYkDgYYABACNPqXC
-8p4wleBCaJx4nX/wXSp2Pn0KduggWOqyGd66IfjkPx37LuS9g3uiaOzXIJWlo/St
-r6nUt0WWhxAOSppnkgC/ZtAN4xxgsbhP53XujtvWWNRk88tuBu9vjNspkx56SsVD
-a5AougN3CjDJNZuNh76e3aGNfgSSSqxYoFcDmP3qrQ==
+MIHcAgEBBEIB5WIWJY/1EbYjdpoq/z9T/dmr8Nb7gs/1B/DstV4VBYrWkdHlWh3a
+RJ+YGnRfDHACStSEAP1YUuco3/FsPt8phVigBwYFK4EEACOhgYkDgYYABAHzKGdn
+1QAQ3vwd3lqY1nOWY6S/iWM9ZMXJ8jQMmz2rnDxtMWxiDPQilJZSciQ8MDm1RYvH
+h6IESJNwG4QP3dmrHAB9a9cc4GPZN+Pm33dxJNcon8wm0nVfgjkudQYN+ES1HNGM
+OyAWRw42SGsFUnSZoZrMZL/9yZhx+Jshy2G3k4XC6A==
 -----END EC PRIVATE KEY-----
index 8ae2b85081fa988a45f850065c435d0a1f16650a..9247e178e1b018558c02a0a081d83c6ca0cc266b 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.com, CN = clica Signing Cert rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.com, CN = clica CA rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxMloX
-DTM4MDEwMTEyMzUxMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALPU
-5wkw96hBYOM63HFoalJDx/oULicEpFoGY+A51kUCQG1gL9yQ10jB8DwhIaLy7uaU
-jsto3V1t9i9YSp4BI8TXXd2GQezjz/s8PpvmJK5NK8MPqA1pnW7avDnEcXIzvv7x
-+Q9A1vhOVpmSVAC3DeQz9ja0yQDtYCaioLvWcA93ebgA1GVojtng8OTv+stodniQ
-QvkCGz+nRG+3F+BZNp8DhFg66NnV1bDz7px9FaG8yAOE/KTkD/tTNcy1NSbDjWJ4
-L/fPWtby9A0vLQcVwSzZe9OPxP4oYavtzjetvrRbgHme4P4iEAD4qOFRDuaUUV+P
-OjVGhKilZxjdWOORx18CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAK6TRRonHr3X8xrgI0YRuSc1
-xVEfUUwLym1MEqA5IZl1Qywc4FsOZKtiqli7vtjOB6Zw0hn3UVNHWesr8UsooITv
-K5vKoNvzfwmslwwaX2WDonGgjgU4596xuVnUkDJqdmzjXVEwh5jijIWG+BOwonhL
-HfNqWf5sg4UMEjRqRihE7HvPkjmVdwBDpMUxAHTORjvrFXTCnrTQT5qbUxvJsu7a
-pDJFx7QOUaL621WVL54CYWoJrm9+YRS5NKM+sBRIHc78+5sLkY+hk2WI4/QjVwmC
-Nk03J1GwA65oOo3MzMvQIIEsL4U8E1I6bKnwK4KGJtK+MHBMVkgyRO2P5GjYCnw=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=
 -----END CERTIFICATE-----
index dcb404c2e8e4da3a989dc9519de7ecf044ac5261..d8a49fd6a0009b5e97e7729fed03dce77e8020ee 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/cert9.db and b/test/aux-fixed/exim-ca/example.com/server2.example.com/cert9.db differ
index cfc247f6d36d3cba7e3f83e77bbc8b51094e8bd8..35a6d6a2331345e651471435f5e4ad75f631d16b 100644 (file)
@@ -1,29 +1,29 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: BD CC 08 EA C1 9E 08 69 39 30 87 61 CA B3 FD C1 1E C7 9D EB 
+    localKeyID: DD FD B4 1D EF 1C B4 42 5B 76 56 C0 37 A4 61 4D 19 4E 11 48 
 subject=CN = server2.example.com
 issuer=O = example.com, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzNTU1WhcNNDQxMjAxMTIzNTU1WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAx22vcLBk
-HoQNPVIhVKOedgZcPGZS5d92LZjHN9IE1C6rmWPm1UVkfg040gs4NsQpgtV7UiZk
-MREvYtVsTN3pFfBNrr3WSba0hP6qXV9pllnbQoswa4AUZt3CWbZCGDgbZby9Lj1t
-YuKic/Bp9MtA0IVRPDquNP7lhKlW+ZUARRNLQ+TIbmgwOBb8LZXOL+JRZ83Iqpy4
-+ZfJbp8SISF3K0s7qaDaD246eKgHijROuKOA0WOMr3w+DXSMYsLlRhqh4kQMzG1d
-E4UhP4uYCb4/21cloh6FdsvKRo4uE4mY8pSudv06BeL4vgyctVfYJ34gLOwX4i1N
-QV/j5NCT0VnQ9QIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
-LmV4YW1wbGUuY29tLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4YW1wbGUuY29tggkq
-LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBAIqN+tTH/XssL89UYrzKnEmOtgHJ
-Re7fr1Jtg+uoQM26Y//jj0YbYOPVJTZ/UOTYB5L1LWMgaH4u3IM6OpFvLbKmwtFh
-7whw5gzz5SQD0RB/d+CJSgcpTmfQvLlraUxE0xA+x9S3ceDWuvYjO/y6i+Qmi2Nu
-WfXYc+JVv0th6mLKXd6JIDvBkuNOTXvdWpiiqfsvsbUknTcwfuK1uLgD+U+eXO+6
-EzT5D+UZVxR5bkiJDmAv+5qQygQDp2xq3/0jjl/EWkbjXooV0EDrEW1kmaGVsmO2
-BcX001t8FXtGFybjx7pygcx9m+3Ht40J8UxD6VyjdenASwYaGM6mplbItys=
+LmV4YW1wbGUuY29tLzApBgNVHREEIjAgggkqLnRlc3QuZXiCE3NlcnZlcjIuZXhh
+bXBsZS5jb20wDQYJKoZIhvcNAQELBQADggEBAEOSJIO9bkDNZ34qXfudifaim8UG
+R9DbjiBSWZewf2nxlgWJL2z44SL3KB4HByuBRwUf13T4Sa+0hhV8RoLNY/Tx4tjR
+um6lY5Inl1ppDkK4n3gJndUMHjdJpaw1yGrOHlBpJ6kYqxlQEGQq2UyKR3lLBbj+
+y8J87w6ZRqhKaFIzlYv+DbFK4yFeVTpKfiGRDveF1TbaSyJRFqC3fKXY9qayFT02
+1gFGqnqcuVIkNtBAPc9im7RgN5papfH45LwwEQU+rUzvaoHK43PgHkSMmuFBQcZZ
+l74BhIsw2p3LpJPYVNDGWOuM/+9+00CNWYgS2zZj36IaRhTGwYp1qnAfTQw=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -31,22 +31,22 @@ subject=O = example.com, CN = clica Signing Cert rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -54,19 +54,19 @@ subject=O = example.com, CN = clica CA rsa
 issuer=O = example.com, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxMloX
-DTM4MDEwMTEyMzUxMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALPU
-5wkw96hBYOM63HFoalJDx/oULicEpFoGY+A51kUCQG1gL9yQ10jB8DwhIaLy7uaU
-jsto3V1t9i9YSp4BI8TXXd2GQezjz/s8PpvmJK5NK8MPqA1pnW7avDnEcXIzvv7x
-+Q9A1vhOVpmSVAC3DeQz9ja0yQDtYCaioLvWcA93ebgA1GVojtng8OTv+stodniQ
-QvkCGz+nRG+3F+BZNp8DhFg66NnV1bDz7px9FaG8yAOE/KTkD/tTNcy1NSbDjWJ4
-L/fPWtby9A0vLQcVwSzZe9OPxP4oYavtzjetvrRbgHme4P4iEAD4qOFRDuaUUV+P
-OjVGhKilZxjdWOORx18CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAK6TRRonHr3X8xrgI0YRuSc1
-xVEfUUwLym1MEqA5IZl1Qywc4FsOZKtiqli7vtjOB6Zw0hn3UVNHWesr8UsooITv
-K5vKoNvzfwmslwwaX2WDonGgjgU4596xuVnUkDJqdmzjXVEwh5jijIWG+BOwonhL
-HfNqWf5sg4UMEjRqRihE7HvPkjmVdwBDpMUxAHTORjvrFXTCnrTQT5qbUxvJsu7a
-pDJFx7QOUaL621WVL54CYWoJrm9+YRS5NKM+sBRIHc78+5sLkY+hk2WI4/QjVwmC
-Nk03J1GwA65oOo3MzMvQIIEsL4U8E1I6bKnwK4KGJtK+MHBMVkgyRO2P5GjYCnw=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=
 -----END CERTIFICATE-----
index e13f7bc781e362229f09cd265b41032c2ec9a035..46b05136b2e2de7d3784dc51d06acc4c1bf5bf3f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/key4.db and b/test/aux-fixed/exim-ca/example.com/server2.example.com/key4.db differ
index 5d4d02d2b9607bf262c2ad285f79c4a39e1bde8f..fea5bbca66ad2ec7d22c232d916c82ff629e75f9 100644 (file)
@@ -1,46 +1,46 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: BD CC 08 EA C1 9E 08 69 39 30 87 61 CA B3 FD C1 1E C7 9D EB 
+    localKeyID: DD FD B4 1D EF 1C B4 42 5B 76 56 C0 37 A4 61 4D 19 4E 11 48 
 subject=CN = server2.example.com
 issuer=O = example.com, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzNTU1WhcNNDQxMjAxMTIzNTU1WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAx22vcLBk
-HoQNPVIhVKOedgZcPGZS5d92LZjHN9IE1C6rmWPm1UVkfg040gs4NsQpgtV7UiZk
-MREvYtVsTN3pFfBNrr3WSba0hP6qXV9pllnbQoswa4AUZt3CWbZCGDgbZby9Lj1t
-YuKic/Bp9MtA0IVRPDquNP7lhKlW+ZUARRNLQ+TIbmgwOBb8LZXOL+JRZ83Iqpy4
-+ZfJbp8SISF3K0s7qaDaD246eKgHijROuKOA0WOMr3w+DXSMYsLlRhqh4kQMzG1d
-E4UhP4uYCb4/21cloh6FdsvKRo4uE4mY8pSudv06BeL4vgyctVfYJ34gLOwX4i1N
-QV/j5NCT0VnQ9QIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
-LmV4YW1wbGUuY29tLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4YW1wbGUuY29tggkq
-LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBAIqN+tTH/XssL89UYrzKnEmOtgHJ
-Re7fr1Jtg+uoQM26Y//jj0YbYOPVJTZ/UOTYB5L1LWMgaH4u3IM6OpFvLbKmwtFh
-7whw5gzz5SQD0RB/d+CJSgcpTmfQvLlraUxE0xA+x9S3ceDWuvYjO/y6i+Qmi2Nu
-WfXYc+JVv0th6mLKXd6JIDvBkuNOTXvdWpiiqfsvsbUknTcwfuK1uLgD+U+eXO+6
-EzT5D+UZVxR5bkiJDmAv+5qQygQDp2xq3/0jjl/EWkbjXooV0EDrEW1kmaGVsmO2
-BcX001t8FXtGFybjx7pygcx9m+3Ht40J8UxD6VyjdenASwYaGM6mplbItys=
+LmV4YW1wbGUuY29tLzApBgNVHREEIjAgggkqLnRlc3QuZXiCE3NlcnZlcjIuZXhh
+bXBsZS5jb20wDQYJKoZIhvcNAQELBQADggEBAEOSJIO9bkDNZ34qXfudifaim8UG
+R9DbjiBSWZewf2nxlgWJL2z44SL3KB4HByuBRwUf13T4Sa+0hhV8RoLNY/Tx4tjR
+um6lY5Inl1ppDkK4n3gJndUMHjdJpaw1yGrOHlBpJ6kYqxlQEGQq2UyKR3lLBbj+
+y8J87w6ZRqhKaFIzlYv+DbFK4yFeVTpKfiGRDveF1TbaSyJRFqC3fKXY9qayFT02
+1gFGqnqcuVIkNtBAPc9im7RgN5papfH45LwwEQU+rUzvaoHK43PgHkSMmuFBQcZZ
+l74BhIsw2p3LpJPYVNDGWOuM/+9+00CNWYgS2zZj36IaRhTGwYp1qnAfTQw=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzUxNFoX\r
-DTM4MDEwMTEyMzUxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxN1oX\r
+DTM4MDEwMTEyMzQxN1owNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDPKciMVG4YnWPq4UAupPHOTXh8rWhYeOSHxJWLIvw0ZchJl5S/3YqX\r
-kD4WqFugpHj6JC9HirffLhPfdfFRM83U8O+RHTdTfAX6avCLijWzvXoWzqUe93j5\r
-fOM4M3Iyy9Dvyc2tEsg6qiI54HaoIRgEcPA3DsXFtvAX+LiSMbpxjxWNWt6OxvLy\r
-7mYYZJn4tWq9wuWq1l9kShSGAMvsSU1PNv/NK0SUPhDgh2PVCzUzc+I1ETZ5yaBu\r
-XiBRIDobsaDx62TB9uuRof6mnqTgOV6PuXb5Pma0Y95CuDNwZRBONzDqrwOpsU1Y\r
-ruQTVmfLLo3RP5CbgDQpKvG7x/MMukGFAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCsOMFz10v6zS6PisX8ni72sRjyUzTsJpI5Qwo+sXdF6tkcO1g1W1sb\r
+4xdRLCxvMA1G0s7mumbwaRE+ehFkqREPfaijtTZStVFyMvjnGH5/o53S7xA4AJX7\r
+HOK5gzwEMOlaw4kx4tKBcxHUgHPh5VbzU9w06DOL87By8rITFpOJW3WsL37kfn8H\r
+6n75yjFr9bhPbbgHIHlog9vUJuaTj8jfbZFe42DRH1wmOyoYFr1Xz43b9SoOBBu1\r
+fFMhyGojpIg1/49VnoJ/gXTuJzABH0lCJFrlxxtSIO3ezvMjy09frk89SSoXF59K\r
+mRz/cysRUWRuMoZJltDRNOjmfPQpTl9BAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAl3CIA5jpJ7zASR1YmaGydYNkcVlSFX4ZzO9Bs+d4x\r
-xuzNuzyY3p1tL3IdyLe5i9+J7FS9hMqf3TIYYsKfJPdAGLLUX2UkAu9MGEgDqwe+\r
-o1voSrd8/ltkJGgyadFyiNSrk69pzSqIG7VCHTo9gsFIcEhrXl99RR1cyYt3Yewx\r
-ZaycDUX59R41eCxxVoo2L7BgzL234jxyzdW5YjJ9WD0sQGmqXtt/snixMOuTiEbb\r
-JDeSzkms1MBVSlWHWOjahGEhd4eg2+RbkO7oMy34fL8/8Ve9AcMl8Me79jXk52BV\r
-CxW/L1Qe4g4cj2DCgbE85lxvvkB/cnPRqTzeYg7gMxyX
+CSqGSIb3DQEBCwUAA4IBAQBdpWIEzcdlSYbrKN9WbjjeigqNQ2tbtIMpNCMdEZn+\r
+WWymPVOEjOaJaXL4yjtRUrFt5gZxXS185FVX4Hi4h5tAB4GQuK49usly/MP+5Nud\r
+1uS1bMYa8T2MoJwVPkaQLFMKu4SlNTVoSQqE8Yjt9eMF1zqvatBGsfMjvhExBguz\r
+sPfwOGMW+XqkvvJXHBCQ3Q9u18Nss7jqPv5+Fc1giYNxZq9qZEFbLhk1eO2PAyPW\r
+hftq/VcD4CZF2PBRk9xemamRitMCO1qqxRth3cLKaYa+qBiYrqohSHzxzy6OEqKN\r
+wjmD3M6LcxUzcZP85de1NLyghhW9GkBgrj17R3Yi5+mX
 -----END CERTIFICATE-----
index aaf7cebcf5f4b37d38721c494b8ea1a8353f717b..11cd2ce35ac97b37f786ba51765038fec68f8205 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: BD CC 08 EA C1 9E 08 69 39 30 87 61 CA B3 FD C1 1E C7 9D EB 
+    localKeyID: DD FD B4 1D EF 1C B4 42 5B 76 56 C0 37 A4 61 4D 19 4E 11 48 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIKpqZZPvQQGwCAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAEquffA3EXrWwVlApre+zHBIIE
-0M9NPm6T+A4Stj5fF26z0iuGhwz5enB8mYUM2qygx6ci/is2wdFEItGp6AuoK8NC
-ocnUCIQXZAhvU/pLQlJ/+7Nl6STUYJ2lmG3hk/Q/1PJfSnD7qwrEHviyrTFDo+XG
-fAcS0KDriR7quOSVDYBJl0DohAsCP8bk6ge0A/nLB9cJ7QraRcFuhYbeRQCU+rka
-qoVm9yjgFwKKCiILrJ/JAD0pC23iZuJQ8aiv2PpY6hwsCRhMEDaiMtHvYHU0kmbB
-6+YLM//N6eAMn4sG3RgGO+0u+dA1lCC15uahJJfZkTQsgzECcs2Eid6RRs4m9XkB
-Vg7AV9cePGyHKz3L6Y30aSjYOLLTNK4Qw4uEGaZ+PO4yRPH03K0LKS2/Ke4ROgZU
-7Lu0J6gra6NX4CEK3vzRIouDHi9f0maVWVtyC5TBIn0YsSzcJKMlC/VVYvV2XoCH
-zxilQgbpaB5L9qXPfOXrWhEnOmTbRqDXEEVgvcRXVOqKoLiJFQ0s7Mi4FwouMXts
-3hwX/qJPyZMGS7fL1EprSYCkDj97DU7hEUD7GeDbz78bzs5uAxjkHLRWw1+wVJhI
-yDPp/ADsDV9H6wb2T1ooy9Fg1OW18NEvB1fW9p+lL8S7HjBLxkB515mWMXw274e+
-Vrp0Wi37eHed2/QRU7qAoS3apDx7DmPXCgIgob5J8DyY5eDKk/k9LeYu61tX6OS3
-SrDUCvoQhzAmvIfP6hUkbH8i1JH8N4LSZIxPy/w3z5qLJZSV+LCgNbzoi6kDdYtN
-qJ8xh9z7gNqJFpc2xSCGf3Gu8dh/HcKl2jDgXamWSjP2OnoewxgdtqYGrIriDayp
-nGhYFgTIYQkUsO5yfpZHELHu5o7JZpBbAQzUB/dcs1IDi9mau8lNw5K/kJP6wFpb
-2l9RMY3J+0VoBBjCTwH7xLY1/dWJSF84HanpkXkhuE6qMYQ3l461lQTa3LbMWJD3
-V8Ja9xzYcAXmSLUUCUXX2dwdw9o2gQeEzq/EPziyHqXs3g7LlqCpynuB+MjigeAX
-LPG2S8xu9RdLFGOmHkMzBSdg69gIvo5oIiVutaQ/Vbh9uBvWxKQV7U4zXIXGQeG/
-m1LNtCAXOXbC3XaYAwVGLWWEhcBIoDC6qjEpNiCxpZvvt96qOApdAoDyz3YWQ6Sw
-RL3eT0GmASgRX0HMqzXZ5XHFX/AK5chELkx0uuZPWibhq6CMqBdTctDsLCQ2DOVO
-eXlRaK0/Ju0mCaFzZ5rdWoXu1owus7OMsHEA5Ga9KXtKoalbN6s4MPAX3U+OEAmV
-CdYJOImeg/GE4H0wVhQ6CtMCJI1Y3tV2vxxAy3bSBNu8SZnedcOLXb4uNuGgtv8q
-61bNeQjoQhH2R53Wp0S3sW5Xfx20ojcgIctuMmOgslYwDtwPWA/pw7mGSVromZHP
-fAGGjr7VTBXbfprRe3TRconDVqiD9sCittw7tMUYyH/IL/1Aig06RLANeIGF5LRa
-B7jdueH8oOP889lU+TBjnpNQIqqKhK557l+Sh0seL9baMD4v0yMvuByXkE7XfI7T
-dIKQlettMP187ALBp0pUkA1M3sp/NTX0qU9PaNq7G91o2qm39E/nNRgZeL35ztJf
-4cyM9+XJIcvftOyMUzA6KdxnVrcZiVxtGiqa1nycqjWI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 -----END ENCRYPTED PRIVATE KEY-----
index 19b960609e602bc682c9de723454c6d991bc592d..14391fe76c2e96514caf1f86cf07eec5f94d527a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp differ
index 34748cefac3c464038d023366bc8937b4a38e424..4676c5b021a0c8f1fe614e5cb66aa51660e1b5d7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp differ
index 0fa4d72b7b83dc8d5a1409c31465a0832830ea04..1e9c8a9f58bc6c0ceeb3fe6874d7435766249776 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req differ
index 34748cefac3c464038d023366bc8937b4a38e424..4676c5b021a0c8f1fe614e5cb66aa51660e1b5d7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp differ
index 93382044ffd042fa1c20db575ccdc2b39a762b6a..4283186eac16e5dfd5297450e087a352a16c3921 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp differ
index 2adb66a14bfe7dfa7893691a958c17735a110c66..70a7d8529018435b74dedc63633ed1eecf9c0a56 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp differ
index 2adb66a14bfe7dfa7893691a958c17735a110c66..ff1b77ed7da3229f5a54f546dae8b1652b9a3aff 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp differ
index c460fa3efd2fdb56aec1f5a42c1bae5932feb212..6bb5ec459cf7fea2502d20628f22d470207c49c7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp differ
index 843ad4a8cae43294d38e54ef10801dee342302f9..be5ffd0c7e0ce9f969e22c2480c271f6019ee160 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp differ
index 843ad4a8cae43294d38e54ef10801dee342302f9..be5ffd0c7e0ce9f969e22c2480c271f6019ee160 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp differ
index 4f9ba6963d9cb2b43f5884da89a4ba31b0c7c81b..e41f59bb6f14d6cd5935a734bea9f042801110cd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 differ
index 8d5510e0c1a00203682b2bc580496f450c5b6603..0e796320aadc98e3b921a788ea30913f4dc1fb77 100644 (file)
@@ -1,27 +1,27 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: BD CC 08 EA C1 9E 08 69 39 30 87 61 CA B3 FD C1 1E C7 9D EB 
+    localKeyID: DD FD B4 1D EF 1C B4 42 5B 76 56 C0 37 A4 61 4D 19 4E 11 48 
 subject=CN = server2.example.com
 issuer=O = example.com, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzNTU1WhcNNDQxMjAxMTIzNTU1WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAx22vcLBk
-HoQNPVIhVKOedgZcPGZS5d92LZjHN9IE1C6rmWPm1UVkfg040gs4NsQpgtV7UiZk
-MREvYtVsTN3pFfBNrr3WSba0hP6qXV9pllnbQoswa4AUZt3CWbZCGDgbZby9Lj1t
-YuKic/Bp9MtA0IVRPDquNP7lhKlW+ZUARRNLQ+TIbmgwOBb8LZXOL+JRZ83Iqpy4
-+ZfJbp8SISF3K0s7qaDaD246eKgHijROuKOA0WOMr3w+DXSMYsLlRhqh4kQMzG1d
-E4UhP4uYCb4/21cloh6FdsvKRo4uE4mY8pSudv06BeL4vgyctVfYJ34gLOwX4i1N
-QV/j5NCT0VnQ9QIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E
+MTAxMTIzNDU2WhcNNDQxMjAxMTIzNDU2WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAof6VHfuK
+2WHcXTyvWXXmk98Smc4wLxTqU7/Lwh+hEqGcFNjlmv6A3blSUX76X/YCIjJljmy+
+i1HWyEevpEp1782h9W1OwrFZ4aUnJK+UMpThK66Dr8Xg26S6QPOebdteGkl/96hJ
+Ss0T3iLQauw/4E1fRe03ev+Ui2egtwtcFD8cmrVbE/UB47ClkXbZ3/Sz7VQGrRcA
+nvPe1rtTQmOxLCkS/8NLTXIx54wdEXJVcu83WciM+DeiCc1MqxO+dsJIswrGZ6gJ
+4Zc6NwiRy/AJuKSNU4PG/6nZEx0x3mzDTFXvqfe6hTYqCeKjFxH/uhTBn5lmClk6
+amehN234eyXsPQIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E
 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
-LmV4YW1wbGUuY29tLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4YW1wbGUuY29tggkq
-LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBAIqN+tTH/XssL89UYrzKnEmOtgHJ
-Re7fr1Jtg+uoQM26Y//jj0YbYOPVJTZ/UOTYB5L1LWMgaH4u3IM6OpFvLbKmwtFh
-7whw5gzz5SQD0RB/d+CJSgcpTmfQvLlraUxE0xA+x9S3ceDWuvYjO/y6i+Qmi2Nu
-WfXYc+JVv0th6mLKXd6JIDvBkuNOTXvdWpiiqfsvsbUknTcwfuK1uLgD+U+eXO+6
-EzT5D+UZVxR5bkiJDmAv+5qQygQDp2xq3/0jjl/EWkbjXooV0EDrEW1kmaGVsmO2
-BcX001t8FXtGFybjx7pygcx9m+3Ht40J8UxD6VyjdenASwYaGM6mplbItys=
+LmV4YW1wbGUuY29tLzApBgNVHREEIjAgggkqLnRlc3QuZXiCE3NlcnZlcjIuZXhh
+bXBsZS5jb20wDQYJKoZIhvcNAQELBQADggEBAEOSJIO9bkDNZ34qXfudifaim8UG
+R9DbjiBSWZewf2nxlgWJL2z44SL3KB4HByuBRwUf13T4Sa+0hhV8RoLNY/Tx4tjR
+um6lY5Inl1ppDkK4n3gJndUMHjdJpaw1yGrOHlBpJ6kYqxlQEGQq2UyKR3lLBbj+
+y8J87w6ZRqhKaFIzlYv+DbFK4yFeVTpKfiGRDveF1TbaSyJRFqC3fKXY9qayFT02
+1gFGqnqcuVIkNtBAPc9im7RgN5papfH45LwwEQU+rUzvaoHK43PgHkSMmuFBQcZZ
+l74BhIsw2p3LpJPYVNDGWOuM/+9+00CNWYgS2zZj36IaRhTGwYp1qnAfTQw=
 -----END CERTIFICATE-----
index cfe546243dc09688befbd211ac6fccde4428341e..f59c48d947a8f76ed5571d93e3eb26ea56537ddd 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDHba9wsGQehA09
-UiFUo552Blw8ZlLl33YtmMc30gTULquZY+bVRWR+DTjSCzg2xCmC1XtSJmQxES9i
-1WxM3ekV8E2uvdZJtrSE/qpdX2mWWdtCizBrgBRm3cJZtkIYOBtlvL0uPW1i4qJz
-8Gn0y0DQhVE8Oq40/uWEqVb5lQBFE0tD5MhuaDA4Fvwtlc4v4lFnzciqnLj5l8lu
-nxIhIXcrSzupoNoPbjp4qAeKNE64o4DRY4yvfD4NdIxiwuVGGqHiRAzMbV0ThSE/
-i5gJvj/bVyWiHoV2y8pGji4TiZjylK52/ToF4vi+DJy1V9gnfiAs7BfiLU1BX+Pk
-0JPRWdD1AgMBAAECggEAHps806SemPhXN9QE/YJm7WIogbSKgHD9KB5MZMq8pvvK
-pi3o3U5bD+VjlQjXxb/xRv0QghkWQ1mJ1jc++cUM4qsQoQLNgl6h8c9LwizEfaio
-t9u4wKbVerwJ+c648hKaUdDXj+MpiIWTvQtml4UiG156iy3OUp/UBbofeQpfEjqP
-8Uuzxi/jEV/HnnkmxXyxgLPWRCmZNIjibRtvPZ+9euTHzy8YK+0MB4aOuwDWu9e4
-dumXPLPLmtBdkaerIE8ofYpkRUXbqU6OmQY3yGV5dELNxX75Nk6FAmXdOWi+fkgq
-Efi5FldT/8xnupgFSxNrU9PQ80v04h3HTZXAyVgJ+QKBgQD/SeNigYVEJI1fFe/N
-GLnLR6aNu+JD2e25skbOwiFpnVE95JvoComw2TKJ2b5qAX4G+WuwPMaugDQSXSMk
-UDpX1Y4MAivGBs6Anyth2Adfo+6DMbQt+ZDcfsa01fbvdzeB86ZC5IJCvlE3qkel
-kYLfPBHnjr+frwjBHDVoWObW5wKBgQDH+/Lp+Z8IwSbvWReklIziBihgWPhSqGRm
-OR2ptq8jH0CHAn0/7aYuLvHLOnlpnEHSc+NXu1/7Z0cVoySLW7qzgarpIL136s4l
-2tg5fMRRiYLzktvkaW9gzUEyTDv5RkDpq/EG70bkwHJ10PzBPnVDGRa+4bwrJt0U
-wAb6A5oJwwKBgQDaWGMAHJFUAANeQU/x1mUKhYThksHqkJlwCxfevVGAmIok6sOi
-CmlL9ejw2GixGAenhWriuIiiNYrT7g8hfvD3sPKmOLEh1S6H+htLu05LMdXNJhTa
-gaqxvEjN4Hcsx4WVQ0R/0BvNZCPo/V38MWGC90jFCWXB+R3+tNbFIcyGHwKBgEGV
-ClBYoCLK1O3hFbPPU3Q7+Lm/84+H0YUEbgnd8wldkle0JUb1tG2oz3qKLo7Hw340
-qvV2aT+U2ubpnW5mIpADkfzp07ijs/8OCaKwm+Dxa5RdMOdy/CeOqDbKcVCKDXeT
-/3L6vRD/W4nvgzQMO4BJlf/7Hy43jIDliGQtEjLpAoGAKd9kroyk4uUX+mEKxNS7
-UivEgSg467UA25VDJw7JN/DGIucbUnYZg6RxPMy4cZGUJ2vXIXZWbB4hZysILIpD
-ciAtAF4+agB3j+PGZ6TbhgxKUU1TbXpYdWmzNDpFmuaxAdfbgwb7CCtu26tyXcIj
-ekGrv9pyFY+JizGNSftLBu4=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 -----END PRIVATE KEY-----
index 17454092ced33e8e609a49e4dd8d050d4189b3a9..62fc8c2fff5952f4bd126567b5c82feb749cac73 100644 (file)
@@ -1,18 +1,18 @@
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNFoX\r
-DTM4MDEwMTEyMzgyNFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAPoO\r
-dYfuerHncVAzddYxFzpJDC3kt8IHnoc7L34DA7FYCC3u9J9oQsEli4uvcc6mWxoG\r
-8SFyjmSyzpjfOQTI3BNO0KYdXtM4UsRMflUD3/L2K/GJoC2bDU1dX0mghc+ALc4o\r
-bt3Lc15hLcfTlL9G1qaVPG8X4znXBgFErfdOGhK5g8xNglVy2+HD7Dk0391aLmPO\r
-Khrdt5o85TLM0Y+VTE0bml2SVsVgP5tO1nXqivdD7u0aLkRWoljv1QFpCLE8uj6s\r
-WK4HC6q5BGiHZg6pWjk35mkiQ0FPQUdvuQAVzK1bCgNgt9uZtbjLHqDgnWkHKYRD\r
-6u3AYGM8A9t6s/pOIA8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBACGAEW4Auicr4zfZKoivMIjQ\r
-JB5m5n6O+/z0WtW8FX7rZHCIleHEDrhokshqJO1+3nchDhHiB0ef4fvAuASomVex\r
-kMpUokXuqeECbO78e9AasZ4RBRRtctjeTahC7NJi7tZAMgYe5EI4pd1rP6eZ9RM3\r
-ihoULUMtGnECZSicIspfnvP+mki0Gu3ZQMs6GZEoBsMRpEkIT4ApI4OGXNm7yRYi\r
-scgGp3lz4Hab6SYUd6Iak2G3FUB0Wp2MGvtPGsBJ2SWqAUo5nFOvrolHaWRalHTx\r
-W1EKfPKRsUjhvTVX1rB3If8W6C+/fPnfaS1yLGmrjwHvURZOPGqyGIODBMTBR7c=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxM1oX\r
+DTM4MDEwMTEyMzcxM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANoh\r
+RO9QzJPF7nXXOZDcATUFDpWDOBMuWRJfkNFcsBN7LEZv1yNmHh2eZVw4xilJtQ75\r
+vjfirY7DiwKoSCqak9k/Ohl1TYpUsc6BuoynFX560weF4tgiHlBfmBsoyMuRIqH5\r
+3q83CTXxk+BjJ1CUpfvqDo001x2x9ZiQxAFV9UtDHR4NsyaeybsiJqNbIgjfCPkc\r
+0qINueyU3S8Lxhx2iUDIA+wkoiX9sKR0cQZd0Gf0b8dQ5u3KAtceqpqsu3J7rxwJ\r
+gL67iWDVOKHHDXh39+6ljDATVbpl0vgY97eDMQ1f+DNWmRJ+fOrhDZ/mj6VMrwV+\r
+WWNHT9K7XJmncILl+4sCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAGlaow4s/viW0GAHPihNvdaX\r
+kahA5vtAK2OiSJNxfL+MURn1XpP2q8hF8HMSYAPZ3q1vvmO+6iOGY2lrBKm3TlUr\r
+VmrJbKbJpFTaL83zxKOK88lJJHcgCsW+F+AGEae5XXcJglysSPE7CnnV1rAOFWzJ\r
+dxWKGGJhKhLsmhK7eXmx4cmW7KHEBjeE2/LmP1ywk20S3Mvz/zArOpigoOMde3CK\r
+JhqDesncgWJuOJdrDrqQSIQ7uZdr3xv0f0Sj5x2IQeVCzukA+pc3f7ApXtpFKALH\r
+dPdBbuM562b39lkH7bCxirn6iJGcFjBr3FYE9NiIg/a2GZaGxG0DKSR5T3SVWaQ=
 -----END CERTIFICATE-----
index d2fdf9653b9b9b20cc4b446a09999d8b1e008692..1913868af515c24a80c0fde045fc348d0849807b 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNloX\r
-DTM4MDEwMTEyMzgyNlowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxNVoX\r
+DTM4MDEwMTEyMzcxNVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQCkL0Gw+jw7XFj1EoIVMrNa519vJeAad+wYVplDS9vB/WgWfCIgLhN8\r
-sLy6DKa/bwPMliUXDjGLisXd5jh1d36uFeeCN9R2fvlNgHiZslZmkEuPngBfPvjE\r
-UDN3avu96Dyi3EIJlP2sxoGUutvG6gNlTnUCLUldJeZNzXoLhTZdpFMf7k03h+Ou\r
-njNdmDIxMChMP474DqThP9sA2bUdhVzWGhR/fa8Sbb/Q7Zcr1tb1i+siwpxoYGt2\r
-LeGbMKsF9uZdGgoxJ8i1rpLvf+CrBnDFJZzpNC1+LjGWwKH08srpY0a2eCex7tfg\r
-HUCi6JSx08j04uWSpo0W1/BJ+AvycNaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQC01HTvSPWMun4k/Zb0oSHz1J5VjdiR5HmEuJc91YQYuOJ+mt74dJqw\r
+DTkQGILVMw076e2PhyAWqqQDdAQvp1EzhA6cJByx4qqSus+Ew9t0qAlCpkRtuD3U\r
+Mi2sOPhrBeGEs2scsv+dd08oBhbXo6j6yem7PXfLzky55dduiyP/UsNw946NlXeD\r
+ec18pGGWZwOTVbf41MgJT+FM40HTbacH39ISnhFZmc8wsXV+77UlYGi5/ltvzfv0\r
+ajymK1OVN++hSBnWbzGpP0XBFxZk4N8QqiNcQc/KLjsm4jvrqMrPJVU/7MXqf6qf\r
+wFh4qvynAYy52tvQdUUybx0Egq2LeylrAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAgqIO3hOfqgXt/9ejnwUcC36RVUwkU/bET4RQs3jED\r
-vh3PS67YYAv8oyAvLJg47alk2jqqm2TJfnpZ8viYGbd3V4//ZpLjyweoUPU0Y54m\r
-pZi5G+dmeK6/zL8ZQPQEHoiTfNXVM3UwUTnyYCO5XALNBTxOWINq2LAiaQLd36o5\r
-gDaeKdAGjlLkWYYEnnyz+L/VOU+RlPHenWn7QUp/1WQo9xq+zQZoVQ2MVLwcY+QI\r
-BHFDN0ZrodqU1l4ej2GwBax575rshxgIcZl13lHzLJKX5PYaJj8E4kOFsmMDwwQb\r
-G7Yu0Szw7PMdWgyggWdZMNMeQo9zkUiTLDJ3dfaUrcR1
+CSqGSIb3DQEBCwUAA4IBAQA+o14bBzlKYIGiy1OQRS2UF2ibmZ2gLlZN0X2Z2WIJ\r
+TO+DJ8AsjbitgMTZE3mpgpT3UrT7gzXEsNIfpmqOgsr458Bv+/VH6mLKyY3G6fPL\r
+ucpye9F/8RYUGoEsMtjhMEGRPQMyOaW6lem9rPKw52oztzL0T84zHpON995INce5\r
+zypADaUdwnKSm+OCmJXn7Ah9iJakn/ERZ9EQCXcpgMVzBsegeVfNz5VAh28aqdDj\r
+TfjT0AU80podslVYrlJwINL1NkFoFl3HsR0Op5IQ+hj6Qr7hHmVD7iXK+6WUHBzU\r
+MY/tu6XAAGKixPg6RLLTax4nrnq3m6Bxzc3RaI7xYVX0
 -----END CERTIFICATE-----
index c35c4c5fcddd15042da506d0582744781b47ba94..5b005d8c16345495296f51b7e061ec0019bfc44e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/BLANK/cert9.db and b/test/aux-fixed/exim-ca/example.net/BLANK/cert9.db differ
index da40ee72ca644b03ccd514600a8039686b145897..25c999e6e0f2a572ea978cfba895c0cfc5e98106 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/BLANK/key4.db and b/test/aux-fixed/exim-ca/example.net/BLANK/key4.db differ
index 8cc35c17310af33a8ec725b82f7e587f908afafa..cb9a3ab9b6a3984442ce68f9cc1a2954863675f3 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: Certificate Authority rsa
-    localKeyID: 3B 13 82 D1 F7 80 5D 36 EF 95 6E 38 81 11 52 06 FF 0F 04 4
+    localKeyID: 3E 95 A4 06 A0 3F 71 DE 6E C4 F3 21 16 47 8A 6A 24 25 3E D
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQD6DnWH7nqx53FQ
-M3XWMRc6SQwt5LfCB56HOy9+AwOxWAgt7vSfaELBJYuLr3HOplsaBvEhco5kss6Y
-3zkEyNwTTtCmHV7TOFLETH5VA9/y9ivxiaAtmw1NXV9JoIXPgC3OKG7dy3NeYS3H
-05S/RtamlTxvF+M51wYBRK33ThoSuYPMTYJVctvhw+w5NN/dWi5jzioa3beaPOUy
-zNGPlUxNG5pdklbFYD+bTtZ16or3Q+7tGi5EVqJY79UBaQixPLo+rFiuBwuquQRo
-h2YOqVo5N+ZpIkNBT0FHb7kAFcytWwoDYLfbmbW4yx6g4J1pBymEQ+rtwGBjPAPb
-erP6TiAPAgMBAAECggEAAjSScMp3po4F/9EUXvk73TW7t8Pmov1yNnsdJh1csPm3
-yL/sxGMlA5MTMf4wIMRy1T3ubn8WJmk1TT/avuIOntT5Hh3wMiizAiwyiQlptjjZ
-ll3CXeSaL259YqbZx0S4IrNUlvwuXky5HKQPEcjMJ9f1Gn25cU8mLGiwqBe2PygD
-PQ1FMF1zJOObCL9dTSEKIHVtf5+hzJDpqvRUclHkiFtbVTXZ/Asa2Od4SZt9zfpp
-qdtyCN3x8otbSWW9UKCCyvM3+ZEpWr64veLP9G42EgXEMszfTuzoXVSUAXd2Kold
-7w7x+LugfJdoGsVZ3bJCPkJM2sNvZkjD4N6yTVu0IQKBgQD+A/mhRauSqxaGYFt1
-u9BO9raIgqhJzHIfxvo6Xu/0IesFgw+ebTaBgh+Gmeq6fLrMakpZwgZaTMfle3mQ
-BfEe0njKciNP0rdOQ/IFgUqDRsMFMXpUKEBdHVHB6stomupJ9CSlyjs0BIPWPFbV
-IecOTBRo3ICN1wJZahiHkAEg2QKBgQD8ApDkxDOSlgNbD5fXwNV/GEBlx4q5AqAm
-CJzSQHC0LsgxZCxEWXPBozsvfjNztARr6fX3zZ3fTgOxLqvVhGWNfQba86KpSHij
-RY5cdWFGdL5N6+M8QNL4bsr+JltiTRxjvx9Es6aaaQgU79ob91jTPUKAteHapPSA
-FePecH+3JwKBgQCjLv6RYmakpJCl5wUaj3t1Hv2ImRdvwY2XaIacNR1F4vxO4DGK
-f3LCpEuIdxzajQKcC7SUERdvr1/Dxx0DLy4FtQSwWb7hqubjuraiXrr1tuHWVkDW
-C729k/ZP83yVSOA2fkeE0nRSKIxhdwX5ifwbrTh3XSCg/n2d35C+lf6DkQKBgQCX
-57QPMXUk1ugO68dLdiE7CxNGRpGIE90VD/v3gIBvHAPwQcGtMX5lKk9ywU+iXtCL
-e+uYA4k2IYB4PPm3KqdMMiD/ufxCrjyJrlOxx89q+NP9hELk/u4schxKNjS/fFuw
-hHQEpYW3bbhBZpLCaMZSDosXqosJkIUQ8CD65DUX4QKBgAF+JVPtAiXquE4rQqLS
-4H0oclryS6490RelJwCI/mdd8eOXmJn+HtdJ98guw+yngHswS3CLJJtUV5j3khuY
-RltbPTnZDwzhRV2NWeQnNyt2Efnvy4LiOWK9s3a3Qdvjaih2YuW4m3AsCFLQt5po
-me7MV5BI6pVp16WUQCvv7NQh
+MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDaIUTvUMyTxe51
+1zmQ3AE1BQ6VgzgTLlkSX5DRXLATeyxGb9cjZh4dnmVcOMYpSbUO+b434q2Ow4sC
+qEgqmpPZPzoZdU2KVLHOgbqMpxV+etMHheLYIh5QX5gbKMjLkSKh+d6vNwk18ZPg
+YydQlKX76g6NNNcdsfWYkMQBVfVLQx0eDbMmnsm7IiajWyII3wj5HNKiDbnslN0v
+C8YcdolAyAPsJKIl/bCkdHEGXdBn9G/HUObtygLXHqqarLtye68cCYC+u4lg1Tih
+xw14d/fupYwwE1W6ZdL4GPe3gzENX/gzVpkSfnzq4Q2f5o+lTK8FflljR0/Su1yZ
+p3CC5fuLAgMBAAECggEAEGAJNK2l2TDo0856XL5ML7N3YrcAMyrUEGKKblH24yEb
+wK/ts5OB23eQ8WlO5KBkmyd/5a8hMcOXptvrCwCIUxNOV8UfTJN+HUKBtpEzT/rr
+5urHDeWsM+lxQEmBnwwzg67MtLrWq+BWWYG03MJEBOAPacwkaAjJJxDOSuSULqsx
+xGfPqXOMzQOG9HKZfb2aMxRVILAFpaC6VT/jo+FfC99myL39nUD4/KGIfGtBDcBS
+PaJc2iJvl6LaKRqu1w0AP/err6OUx0ikhh1V82jIDU6PHat/4ZJDqtOIqPUDL8Qs
+TbOUClt2M4Eb5WoIFp0U72MTd2NfREDoou4+VRQcQQKBgQDsajOCrEBmKaus/BnL
+K5xp5Vn97zrjl6k/o5XtC3ZaNUJlc8rqUtuM85+cRdAJu7mq61e7/Bsr8Mn47b+g
+IfVxMrPAc2wV9XVnJMW6RNAs4U4i5yrBrzQLrvp0dxqgEbgPxALldZC+sXyPbP/2
+m9aBuPvvE3jW0EitqbD6Uph/wQKBgQDsM0ny40c3NiMfzurngVE2+CfT4WwZr8Rh
+AT9iiRaihqrV74Y22MeZT/2ai3DoxSUA9drJOvkPCktMBQ7zxcD/hQddb2G5YWH7
+hfOsVpF7skGPqctShkm06b3YblhbCSUk2ODF2qfv3bF4rpvx8cMLKp07CTCUQ28a
+nRRaCDwOSwKBgB0xvCyt0sIK8U1KUHEbcJRPIz7NdQs35kmajOAZ40KegxV+KBep
+pb0RNKuan2ckTHhD2bC4IC7b7EUWLuy6ZNHWvgXM+xL3Hclf7B7lcoOoSvraaxhB
+535t3DXXo20S4xTnUqg9TWOPDV+0ySMN+X5Jdqr+T5TPYbo4U0eGPZjBAoGBAIHd
+nT33KlO350341XzdxAqGHFfJrEbfNgjjx7bkitZnVoxzuoZzYCLyMQyEuFqy8ip6
+AoX7b66OSWINse/j/b4/pRIBSGjFmzrQpm5N1oV9N8DGaW0BOotGrMPPv7Kl7483
+0zXVh9pBOO+SiVlYRJXiIzqvTc9m2DJ4xRTPTD3LAoGAXE2E2oIQdTN5IiXn2bow
+aElB0nAQn7lVv7cU0ZW0mH9iWRWHxB+4owMOlBF/BZH6iNCXSt3EnkLKkPdAdxyZ
+hezqQ+u2aaYALLyIXUlv6Z37lzcXC1SBZANsH3QnXFg3eNrswFRpoTyh5hVH5CuB
+NTJxKXYxmyDGXmz4ywh622k=
 -----END PRIVATE KEY-----
index 6d2d1179166153683a6bf9d02414a69eecb2a1a9..0d74212f8461697003a00f2cf08677506fa161bc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/CA.p12 and b/test/aux-fixed/exim-ca/example.net/CA/CA.p12 differ
index 17454092ced33e8e609a49e4dd8d050d4189b3a9..62fc8c2fff5952f4bd126567b5c82feb749cac73 100644 (file)
@@ -1,18 +1,18 @@
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNFoX\r
-DTM4MDEwMTEyMzgyNFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAPoO\r
-dYfuerHncVAzddYxFzpJDC3kt8IHnoc7L34DA7FYCC3u9J9oQsEli4uvcc6mWxoG\r
-8SFyjmSyzpjfOQTI3BNO0KYdXtM4UsRMflUD3/L2K/GJoC2bDU1dX0mghc+ALc4o\r
-bt3Lc15hLcfTlL9G1qaVPG8X4znXBgFErfdOGhK5g8xNglVy2+HD7Dk0391aLmPO\r
-Khrdt5o85TLM0Y+VTE0bml2SVsVgP5tO1nXqivdD7u0aLkRWoljv1QFpCLE8uj6s\r
-WK4HC6q5BGiHZg6pWjk35mkiQ0FPQUdvuQAVzK1bCgNgt9uZtbjLHqDgnWkHKYRD\r
-6u3AYGM8A9t6s/pOIA8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBACGAEW4Auicr4zfZKoivMIjQ\r
-JB5m5n6O+/z0WtW8FX7rZHCIleHEDrhokshqJO1+3nchDhHiB0ef4fvAuASomVex\r
-kMpUokXuqeECbO78e9AasZ4RBRRtctjeTahC7NJi7tZAMgYe5EI4pd1rP6eZ9RM3\r
-ihoULUMtGnECZSicIspfnvP+mki0Gu3ZQMs6GZEoBsMRpEkIT4ApI4OGXNm7yRYi\r
-scgGp3lz4Hab6SYUd6Iak2G3FUB0Wp2MGvtPGsBJ2SWqAUo5nFOvrolHaWRalHTx\r
-W1EKfPKRsUjhvTVX1rB3If8W6C+/fPnfaS1yLGmrjwHvURZOPGqyGIODBMTBR7c=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxM1oX\r
+DTM4MDEwMTEyMzcxM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANoh\r
+RO9QzJPF7nXXOZDcATUFDpWDOBMuWRJfkNFcsBN7LEZv1yNmHh2eZVw4xilJtQ75\r
+vjfirY7DiwKoSCqak9k/Ohl1TYpUsc6BuoynFX560weF4tgiHlBfmBsoyMuRIqH5\r
+3q83CTXxk+BjJ1CUpfvqDo001x2x9ZiQxAFV9UtDHR4NsyaeybsiJqNbIgjfCPkc\r
+0qINueyU3S8Lxhx2iUDIA+wkoiX9sKR0cQZd0Gf0b8dQ5u3KAtceqpqsu3J7rxwJ\r
+gL67iWDVOKHHDXh39+6ljDATVbpl0vgY97eDMQ1f+DNWmRJ+fOrhDZ/mj6VMrwV+\r
+WWNHT9K7XJmncILl+4sCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAGlaow4s/viW0GAHPihNvdaX\r
+kahA5vtAK2OiSJNxfL+MURn1XpP2q8hF8HMSYAPZ3q1vvmO+6iOGY2lrBKm3TlUr\r
+VmrJbKbJpFTaL83zxKOK88lJJHcgCsW+F+AGEae5XXcJglysSPE7CnnV1rAOFWzJ\r
+dxWKGGJhKhLsmhK7eXmx4cmW7KHEBjeE2/LmP1ywk20S3Mvz/zArOpigoOMde3CK\r
+JhqDesncgWJuOJdrDrqQSIQ7uZdr3xv0f0Sj5x2IQeVCzukA+pc3f7ApXtpFKALH\r
+dPdBbuM562b39lkH7bCxirn6iJGcFjBr3FYE9NiIg/a2GZaGxG0DKSR5T3SVWaQ=
 -----END CERTIFICATE-----
index 3de4b8a2713f02237ea3bfd19b6f9c8b3eb90b0c..e79373954cbecbe5afcde314a02dde759c435fc2 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: AE 50 8E 2E 85 66 34 C9 C5 F6 99 E3 D7 9C 5F BA A5 92 9D E8 
+    localKeyID: ED 4A 15 72 3B 75 16 84 7C B6 A5 31 6A 3F C4 74 3C FA AC 6E 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDT2+lHIgrKkcDB
-OzKaaOfOpby/fXc0nvMkYTOTGpuUV2cqdwlCcPznXMv+dynrCYIpSXA5Rcu6YbzT
-WfRe7yrE8xgki6U/8ylAoWS6OKvBGMcS/jVaOxYbKTI2PpXeQompXq2/BSY/lNnc
-rcV00y3fIXPFiAKKQmjo+N68ylNS/5euk4T6v+V9NJQLHW0wSNSOtdrU66YaMqFd
-sQeu6xSZJb9IyP/hKkCoMIqs8kI3pTVwegJyvZSDhXmcgG8J/IyS0z5FGQ+bUk9H
-hRl40Of0ozU0VTMwmsAsOMiJWnIJWSp1yDE52sfDzatFC2LOUkfsQN4BWhL8CKjr
-rP9jY5cjAgMBAAECggEAZTR5ZMSrWQd1iBlKXB7fFYVw/BzodBe2WNuiMpSUW7HB
-E7UXlEi7V56pyF6OhLvfFPADDyj7YIbOGDyxkyQ3Tyw9jT+0ai8ztq8imh72VWEL
-wFP1kqwFLGZqmSUenLU2Y9VZtJW2Jstpo5TTbbJwCFZHosYNSJTe3uP8Kz2PvmaC
-L31GR277MncnsvNNlJULV2bTyDKw4i0xPaJlQeTTfe2ArSxsBnyGZn7cIGuDqIqh
-k01tKOhxTL0UZVX0xIk4ouomleEi1JC6OGrQRzaume608mEMNMy7zWvvuL0vV2qz
-tgRVOCREY8Cgq8knjgNwiKpQNIRQc3lz1IF3HXZ7YQKBgQDvIybwgrjYIw7TP7Vh
-VKhOpAxhX8U1f3rX2S40GN68d7Yjdb8eWmhj671VbA1RJ8nvXbYEHnskqgLS+tIg
-PeUKZaJ/lkyf5OncWJY7ToL44VF6UwiwnnFoih+8TSwXJyzuIRmeG+nnfBfjznPL
-32+zjBMFMPyx9Y2M0C5uXNK7kQKBgQDizFaX+q3LS0Ml/DDfBh5FXPOltCBObvQb
-Ks+3bhgkAPLOGYhOJLOLi7I1FnEau15X4BeZsv6Kdu632V9Eap7+Qz7pYh/UI0PV
-bu3ABCA96fUAumBAvyTlsUKioXR9PRoEHZnJXjeN8eQ0hpzLrIlIBoCTV8G2TDUr
-L7B7h1eFcwKBgHyEtEj1+GPq1VRgTwTQPRc9yoiFgr2ZlJCCMNHFxW0jdH7AV/Tp
-JIQrAxpQuhpw+nAePqGkcYCk2fWbzwAk2ndwdo2y6FE1tCQdKJTXC9GmGXP1eofk
-6K6DhYTaNkQUDQwtxhYS+NelQRdIr/kPbi1ymZDRcjMD5mHVIOgsgzpRAoGBANLA
-V2d7Bqz3DzrpEvDsWozSR4cfzzWTXTsxmTw3Di/GwdpLV6Jl8IIoGj3C0O+qVY0L
-LGMjNe2tfz9Qu3p0KbLVAk0VZcZXzt0y67OXIe7mzUkT6AXCmaLoCafeqMUIVnik
-mRfKeY1pzkoRHPsXJarMgAZrchLY1j9/XVws9GOJAoGBAJ4dNAFmPf7EErg9889Z
-bRQttSe/GlrPT4nzcXqQs3lGDBW1tqCmYjh8MGc1QQNxfh7aMoXsRzYMi617rzSB
-v+uLzL9wojGLSTUVw1ma5Ew6Z/M5KeyPEtfViP0bihwL1knNtXjUidXLfT/Fu2IL
-QBU/O5kTGKwbbZgwTs0sA2NN
+MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQC5FU25T2ZxChiN
+7WS7O3c3lpVuKcRnHG/8BYXcKa5WuOHHji6+NklpZ/1pqTkyGQb4CAYzo70Y2yOH
+lT977ot4wVou1ADBFSGb84rEQdsVQmPq6HpgNxep7qtKOh2jycyiosJjjrS+mPgj
+jpQ8/Ph0yOziXzaDjCmAH7qjiRq5Dy9itdrBxfhNuUd305/W2lct9QitIUqUrH74
+W1puchlWYOP7kiQs7R/su2L3g4ysFHqJ6i89JTRFPQCLYHs7Vp5G6we4AJQpOilw
+IVAuKNCcZItuJeMLikXNdKpZ6VXTxHNVhetP4wdYHXCK9OT4WekFDFOG6afn95yg
+IOoZf6JNAgMBAAECggEAE2/Xzj626OchBgKowfrwPa+8OKn9PMDhR8vCr4jXDLd0
+ypK1ePdVhVLM66RAY/D56OFa2WB4MtyMoif710WJcyCHGoTcIWrZMToF2C98VQK4
+YIqSk3klrIxqg6yPwUwnh+rk1DS/6YZCBOXrzm3Yn9cb/Xf3TyBQmWp7nMIAwu9V
++y7hORA8OEsFvFyO+p4W2twfM8UeuIPNzaZhE5Wn/7FAJ2WXdOzp93cd8jJBOB2z
+Y4N52rQ211tCOXy2Wl141AvzdwS74cxa7AOomEctd+VAkGC3L9/GA6RZ/YIOG7Vs
+OrxICkE9VbMEoB1+ErMgdbo9I1RwGlHXOZmTYoA8VwKBgQDpe74IObHvZ5by2MNl
+8BQWiI1WUs8Ygm+kUiN7IqQICNgEKC0JKO4WN6o2QP01TiGA2U8TwudxMIjfKA9S
+ZpzkmpJIcapsuV0p4tNw8k+PubeQtEiX3Xlp1mN+eJx6HqEnkOdIodgHTMVe0ony
+ZCUU764+FZXxnJAPxevuBUe1qwKBgQDK7qd24hy6YKqm69yaty4MY08bo7cIoU91
+cPc3sXiR6bXjDmpfyjxqPB8zZYYCePAJZalSL5FzbGhXS0p4XwtmaOZ7NSUKbE1g
+i3qFgFWlRi9Qn/c8PhSCMjtiOnTzcoAez6EUhCZtwWxBI9p43f7QcZZKphFbeLFF
+RXMoc2Ef5wKBgQCGmIMQEtJ0hG8MR9E8ro2l/8oafVpNcsQRIhi6H1oYF6EPpGlx
+4lp+DFDfPc+6LvQ5ZwyjA7SQF76PhnRuuCCx2DmD8aKhUqpWPyBM+CLNY+5iSMug
+YFhhnul0OutZqtaUDICH6mSysJsG8q/7P6fwzcrQl3j885hIv3wmlnykSQKBgHPt
+mE9q5px2YqbO8QyVfsHm7adNhF9yv5DIwwHW6Zj5mUWn0477Wj4aMHzND5xT+FR1
+9h+UOxRkJstPoLBZI4sSfDCAcLOeoSl5JLolUUgEaz001SleEZs7FP+Ng4gbriNr
+24p73/QtXilsUP9hWpM7gG8OpbXKogJ/pUTDfQWbAoGBALeFAbASOu/e3hmteubm
+Yc8melH776LgDtw+s5lAnGWPmva0IM7fyhCZbEruWCSIjMmLnZwfJh1+2Xdvg5v/
+TIkm/9H4aXpdxcwWhviD9asNogYXVjXU27IBXT6OEcIbgShyU+T0tTEajxx0QECZ
+LuRcB7YJkRbHB4Ygdw1TkzqU
 -----END PRIVATE KEY-----
index 1e9d5415dc62e6934b0498629d5bf13631e9a88e..bce8f3aacde1d513c2745efd7fdcd155064f7c52 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 differ
index e50e70f729b89937ead526fa4b88a4e557828226..6c712402fc8c08fd6b23f3210be562af4425cc83 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDEjCCAfqgAwIBAgIBQzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx\r
-MDExMjM4MjhaFw0zODAxMDExMjM4MjhaMDYxFDASBgNVBAoTC2V4YW1wbGUubmV0\r
+MDExMjM3MTdaFw0zODAxMDExMjM3MTdaMDYxFDASBgNVBAoTC2V4YW1wbGUubmV0\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwggEiMA0GCSqGSIb3DQEB\r
-AQUAA4IBDwAwggEKAoIBAQDT2+lHIgrKkcDBOzKaaOfOpby/fXc0nvMkYTOTGpuU\r
-V2cqdwlCcPznXMv+dynrCYIpSXA5Rcu6YbzTWfRe7yrE8xgki6U/8ylAoWS6OKvB\r
-GMcS/jVaOxYbKTI2PpXeQompXq2/BSY/lNncrcV00y3fIXPFiAKKQmjo+N68ylNS\r
-/5euk4T6v+V9NJQLHW0wSNSOtdrU66YaMqFdsQeu6xSZJb9IyP/hKkCoMIqs8kI3\r
-pTVwegJyvZSDhXmcgG8J/IyS0z5FGQ+bUk9HhRl40Of0ozU0VTMwmsAsOMiJWnIJ\r
-WSp1yDE52sfDzatFC2LOUkfsQN4BWhL8CKjrrP9jY5cjAgMBAAGjKjAoMA4GA1Ud\r
+AQUAA4IBDwAwggEKAoIBAQC5FU25T2ZxChiN7WS7O3c3lpVuKcRnHG/8BYXcKa5W\r
+uOHHji6+NklpZ/1pqTkyGQb4CAYzo70Y2yOHlT977ot4wVou1ADBFSGb84rEQdsV\r
+QmPq6HpgNxep7qtKOh2jycyiosJjjrS+mPgjjpQ8/Ph0yOziXzaDjCmAH7qjiRq5\r
+Dy9itdrBxfhNuUd305/W2lct9QitIUqUrH74W1puchlWYOP7kiQs7R/su2L3g4ys\r
+FHqJ6i89JTRFPQCLYHs7Vp5G6we4AJQpOilwIVAuKNCcZItuJeMLikXNdKpZ6VXT\r
+xHNVhetP4wdYHXCK9OT4WekFDFOG6afn95ygIOoZf6JNAgMBAAGjKjAoMA4GA1Ud\r
 DwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQsF\r
-AAOCAQEAMJcf1de50VnQQdXOb8rUkWSdkFM8c3vz34FE+HrDq0z3tIMje2R8i4/5\r
-kkvKrdiaXuKfrOxF+DYZnit28VoRwPzD2gGWvq7OopV2/kb5I0LGWP7BcSP5nKfA\r
-u5B9YeHnzx0Cx+CeeQCFEnFY0hpCtuIPVjqNNvROLATxArgAuIgg196QrvXCCrqO\r
-X27qej7Dc8v/3PK8om9V+26MaCjClZG3/f3fzyolG3jhU63IFapEEfMPJ4kCEN/t\r
-j2s2LUR02Tk//uKBDDgI7uni5gPHnldZhNeeNbBgPCth72Vm4i7EHkq/qDcdXACi\r
-46HRN87z16TPXopPQR9qmViUz5o6iw==
+AAOCAQEAnFLDcEudcSN3MlNn7gWu6oHp0Bm2b17QBeSDjRDU6yhZ35h6EtbbZ4Sh\r
+dUx5HrZnyKO24Jc158N+RRYvAXrbQ4AQq951jU/eYZGNW3DNDDFv95AxpdnHIPlM\r
+JiAV7sq+AmavhoSVk203isukB8eQN5t3MA+hfoJlvBmSNpsmuI3WTcAuhxrjuZXC\r
+j9Gue1gK/VJWm8C07/GuBgY5KCq1FusDfM2PTXJus20CruMlkJLwSAv/XCZHTIxv\r
+cIhyvpUxqnMLH4qxf/yE406b1EQ4A5fX7QzdOtB4TWvJwDZVWq1IZ1ijwASThcuI\r
+9kkiEEJFu8duqP8+J0JZyadkWJfp4A==
 -----END CERTIFICATE-----
index d2699a9ab94a59c8af24ec2987a38bda50939c04..61de525344c58b6c8aaffa0973b497c573b3b0d7 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: 8A 6A 51 3F 1C C9 C9 B9 A5 F5 29 29 B7 39 EB AF 7B 06 AB 43 
+    localKeyID: FA B8 A6 CD EA 26 1D 22 3B 9E 87 DE 67 F5 F6 33 13 4B 70 12 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQCkL0Gw+jw7XFj1
-EoIVMrNa519vJeAad+wYVplDS9vB/WgWfCIgLhN8sLy6DKa/bwPMliUXDjGLisXd
-5jh1d36uFeeCN9R2fvlNgHiZslZmkEuPngBfPvjEUDN3avu96Dyi3EIJlP2sxoGU
-utvG6gNlTnUCLUldJeZNzXoLhTZdpFMf7k03h+OunjNdmDIxMChMP474DqThP9sA
-2bUdhVzWGhR/fa8Sbb/Q7Zcr1tb1i+siwpxoYGt2LeGbMKsF9uZdGgoxJ8i1rpLv
-f+CrBnDFJZzpNC1+LjGWwKH08srpY0a2eCex7tfgHUCi6JSx08j04uWSpo0W1/BJ
-+AvycNaNAgMBAAECggEAAvltL/rUiQHDBcuMSjyFJcYvwyh1Px2BjC5Tb/XpmQHR
-dyjQCHO1PCrKfHdatPiaocPtj5Wc/alprLutNamQxLAWZdRDl9L0irwjUyt5J7oA
-+GzVFmSiZpIKYKUyQs44fP3O/3PwxYbCFbLt5NRb8+OgOIYgAF09pxasGZXT9o3K
-Wh/ANq5guMZwSMU/wQJ7lOMVmBdhvQ41CunFa5uYg4E2SFY/GhADfAsmdFuU+6gR
-mrWCettrh8uqcOBfnuXhvy43BfCPBYjTEhPghcKYM0MEjyBZxIJ+4jYrpcNpLbzc
-HPOwXdW+vnOH0sqzRn9K4ICYFPeYiNcLS3l0oDfuSQKBgQDTwmDX/5eammWxlSm2
-KbntKOzh5sNmgRJLth4nnQj3+lSmZfwpJ46HePildxNua6s6ylXR9JrM5CsOnO+U
-INjRmHrpeCDNwSXhl5u2TgM13/OujcGU3rE4sG4vRW1naurpYZIxM872z0Wza8l2
-7f0Egk6Of8+lw/DmUfag3BcchQKBgQDGfGsnm8DC365+nH2uRIpRe7Fybwqza1km
-CpIUuXYPjrDUdOyl0TARrjs89RC+d6Vxl71yj2S4c+OdkCoEq4uWSnqJGwLIsdTW
-4hBYzQEVFY5BxdLlMyJTQWljcck3CxpUo7KhJ3kvPb2QRbmYvHBtRZL5bO6fNhmF
-FhXF73jUaQKBgBIZ0XFlNa5PeFXfrDsYAf6VuvnsYdOHQOsb3CQCtluMGGRI328d
-JH/MBWUPcqfDqFVUKlXSFNFix5NuMsR0slPoNslyLUupMPXBodvJe1jFlezbzSpO
-htOTsTd1Nc7bQs1EO9zc0toiCZE2q3fxC+mwwcpIfpVq1FK7utsxNQCJAoGAUQof
-ng5jx60YS62NSwfFCbvdGYHo9pSP045hUoDeiT+TR0tuC827OJzQpvTQH1QugpCX
-0xxk3ULD3mMsJLf9yCEkorIakuK4qfum/PrGxFsGuCgTEW2tSBze8LFWnFi2KXSk
-zFOXkQg+S5eMTaYyqQrNFXW6f9rQ1JvNzAEYbnECgYByFBsRkrKuYnozXcMwLvlK
-5nIQnrwEPzwcl6gy22G1WESUwfHveAk3t6gC4okimodiu8rKfc/oXQ4y2ryj1ZOO
-ExqntOhbCOB/ilU3qhaEybqiSNF8s9QyBGWVeBJ/3oCNlp219i0/OC3o+V3QvBaS
-GC5wqBcuhLkpa5M17M6qHA==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 -----END PRIVATE KEY-----
index c3e03ca3779cf3315a2e562f11148b89004f1e55..dcde65f8997b151097e30007db27b40afca432cd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.req and b/test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.req differ
index cbb8f0ad9ee9e8107d6312f9db8305eda55ef04a..1c1d76b03c8821c7073c0d4f54f835edda81dc9a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.signernocert.good.resp differ
index f68ca99c6f24d8439fe75a11691d1d64bc4fb387..84537847217701848ceea4d6cd0132adbe20af5b 100644 (file)
@@ -3,29 +3,29 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica CA rsa,O=example.net
-       Produced At: Fri Nov 01 12:40:02 UTC 2019
+       Produced At: Fri Nov 01 12:38:40 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 4946da6fafc6fc82fc7dbbc9c9fd91e211af66809fd8dd54897cfa4bdd4cd6e7
-                       Issuer Key Hash: 01089fc170c578818ccc7b96390741ac0d020c89eb3e00f574c8f4d90d14dbf9
+                       Issuer Key Hash: 7c4ef0f131dff8eb55557d0e1dfe9a0ac7554ad63496dde8259e12057dca7c8f
                        Serial Number: 42
                Certificate Status: good
-               This Update: Fri Nov 01 12:40:02 UTC 2019
-               Next Update: Wed Oct 31 12:40:02 UTC 2029
+               This Update: Fri Nov 01 12:38:40 UTC 2019
+               Next Update: Wed Oct 31 12:38:40 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIIB+goBAKCCAfMwggHvBgkrBgEFBQcwAQEEggHgMIIB3DCBxaEvMC0xFDASBgNV
 BAoTC2V4YW1wbGUubmV0MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMTkxMTAx
-MTI0MDAyWjCBgDB+MFYwDQYJYIZIAWUDBAIBBQAEIElG2m+vxvyC/H27ycn9keIR
-r2aAn9jdVIl8+kvdTNbnBCABCJ/BcMV4gYzMe5Y5B0GsDQIMies+APV0yPTZDRTb
-+QIBQoAAGA8yMDE5MTEwMTEyNDAwMlqgERgPMjAyOTEwMzExMjQwMDJaMA0GCSqG
-SIb3DQEBCwUAA4IBAQDFauXmEIyKwNzx1bn4zULuP8nspEB+T2ei8uoGkUgWB14A
-coWBD+lBbXWoRGZaZwwyevSmSxzzlnWSy93FjbYMUo+5aU/A7iZB6eFjp2AcSZE5
-1CaAGTB6RjAFEwVRUiqqX1vRws+TMqHXx68rv0Cf1JvHUSbypKB5MYxDSJcyYfEK
-ieLwScQ7Dg4FNhitlPIrfnzVmMQW7/5L3q/a6nSPGexR2GSIsEVhhLM+CqHtdosZ
-sPFX3aCyzhetYJH12mJrmDDXdP6CbzXCGnCSau2ZuvszR+7p6jvmo3llsRfHzDx6
-OFr+nwK0zK9T1LcOE2/897NoQDxD4OXPrIYKP5Op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 -----END OCSP RESPONSE-----
index 38148ef58ab153e7c5feb5ebc7a6f84a110d6ce9..463f4c644c9939122bbceb7ea1e3d4398f50de9d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.signernocert.revoked.resp differ
index 975b0f148380c65434896566ebd3912912f7630b..d21e93c4dc445263c7699dc34a18058390530b63 100644 (file)
@@ -3,31 +3,31 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica CA rsa,O=example.net
-       Produced At: Fri Nov 01 12:40:02 UTC 2019
+       Produced At: Fri Nov 01 12:38:40 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 4946da6fafc6fc82fc7dbbc9c9fd91e211af66809fd8dd54897cfa4bdd4cd6e7
-                       Issuer Key Hash: 01089fc170c578818ccc7b96390741ac0d020c89eb3e00f574c8f4d90d14dbf9
+                       Issuer Key Hash: 7c4ef0f131dff8eb55557d0e1dfe9a0ac7554ad63496dde8259e12057dca7c8f
                        Serial Number: 42
                Certificate Status: revoked
                Revocation time: Mon Feb 01 14:27:09 UTC 2010
-               This Update: Fri Nov 01 12:40:02 UTC 2019
-               Next Update: Wed Oct 31 12:40:02 UTC 2029
+               This Update: Fri Nov 01 12:38:40 UTC 2019
+               Next Update: Wed Oct 31 12:38:40 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIICEQoBAKCCAgowggIGBgkrBgEFBQcwAQEEggH3MIIB8zCB3KEvMC0xFDASBgNV
 BAoTC2V4YW1wbGUubmV0MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMTkxMTAx
-MTI0MDAyWjCBlzCBlDBWMA0GCWCGSAFlAwQCAQUABCBJRtpvr8b8gvx9u8nJ/ZHi
-Ea9mgJ/Y3VSJfPpL3UzW5wQgAQifwXDFeIGMzHuWOQdBrA0CDInrPgD1dMj02Q0U
-2/kCAUKhFhgPMjAxMDAyMDExNDI3MDlaoAMKAQQYDzIwMTkxMTAxMTI0MDAyWqAR
-GA8yMDI5MTAzMTEyNDAwMlowDQYJKoZIhvcNAQELBQADggEBAOmNUgeAB6Qrlu/j
-HhfNF3X3VfrwK5hoX8dzvMDcPs5ug34OpqZeFHBFfc8H8qBLcHFEYzlRZ56lwkeN
-gLNyKgyFWVJmUnPS3XCLSJ6GLM/ZU1a3JuaS2Cr2NLQaw57v4tR6RPd+9KEmmL8e
-bFCk7qvHGagt66fn+CnGNQ1pBfRb93hwWJtjz18vjKngaeAf4G1ddk4UIhwxG2Io
-rTGm7dVJWK8DVaLTLY2N6cCquHTmcxMwQnbbOi0YCRNssGJeNVHO0zDIGS+ot7eX
-sQIu6YUL56Crq9MciiT4scsf4UTZYeUu4/Ye+Odecoxi7c9QGhhQqxiVpMZ1JmQB
-cWCOc2g=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 -----END OCSP RESPONSE-----
index 2e245da887b93b37a071bae11ccf16cbaa19b9a0..8893bb1caf82268cdd310ef245919a50b0b06231 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.net/CA/Signer.p12 differ
index d2fdf9653b9b9b20cc4b446a09999d8b1e008692..1913868af515c24a80c0fde045fc348d0849807b 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNloX\r
-DTM4MDEwMTEyMzgyNlowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxNVoX\r
+DTM4MDEwMTEyMzcxNVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQCkL0Gw+jw7XFj1EoIVMrNa519vJeAad+wYVplDS9vB/WgWfCIgLhN8\r
-sLy6DKa/bwPMliUXDjGLisXd5jh1d36uFeeCN9R2fvlNgHiZslZmkEuPngBfPvjE\r
-UDN3avu96Dyi3EIJlP2sxoGUutvG6gNlTnUCLUldJeZNzXoLhTZdpFMf7k03h+Ou\r
-njNdmDIxMChMP474DqThP9sA2bUdhVzWGhR/fa8Sbb/Q7Zcr1tb1i+siwpxoYGt2\r
-LeGbMKsF9uZdGgoxJ8i1rpLvf+CrBnDFJZzpNC1+LjGWwKH08srpY0a2eCex7tfg\r
-HUCi6JSx08j04uWSpo0W1/BJ+AvycNaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQC01HTvSPWMun4k/Zb0oSHz1J5VjdiR5HmEuJc91YQYuOJ+mt74dJqw\r
+DTkQGILVMw076e2PhyAWqqQDdAQvp1EzhA6cJByx4qqSus+Ew9t0qAlCpkRtuD3U\r
+Mi2sOPhrBeGEs2scsv+dd08oBhbXo6j6yem7PXfLzky55dduiyP/UsNw946NlXeD\r
+ec18pGGWZwOTVbf41MgJT+FM40HTbacH39ISnhFZmc8wsXV+77UlYGi5/ltvzfv0\r
+ajymK1OVN++hSBnWbzGpP0XBFxZk4N8QqiNcQc/KLjsm4jvrqMrPJVU/7MXqf6qf\r
+wFh4qvynAYy52tvQdUUybx0Egq2LeylrAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAgqIO3hOfqgXt/9ejnwUcC36RVUwkU/bET4RQs3jED\r
-vh3PS67YYAv8oyAvLJg47alk2jqqm2TJfnpZ8viYGbd3V4//ZpLjyweoUPU0Y54m\r
-pZi5G+dmeK6/zL8ZQPQEHoiTfNXVM3UwUTnyYCO5XALNBTxOWINq2LAiaQLd36o5\r
-gDaeKdAGjlLkWYYEnnyz+L/VOU+RlPHenWn7QUp/1WQo9xq+zQZoVQ2MVLwcY+QI\r
-BHFDN0ZrodqU1l4ej2GwBax575rshxgIcZl13lHzLJKX5PYaJj8E4kOFsmMDwwQb\r
-G7Yu0Szw7PMdWgyggWdZMNMeQo9zkUiTLDJ3dfaUrcR1
+CSqGSIb3DQEBCwUAA4IBAQA+o14bBzlKYIGiy1OQRS2UF2ibmZ2gLlZN0X2Z2WIJ\r
+TO+DJ8AsjbitgMTZE3mpgpT3UrT7gzXEsNIfpmqOgsr458Bv+/VH6mLKyY3G6fPL\r
+ucpye9F/8RYUGoEsMtjhMEGRPQMyOaW6lem9rPKw52oztzL0T84zHpON995INce5\r
+zypADaUdwnKSm+OCmJXn7Ah9iJakn/ERZ9EQCXcpgMVzBsegeVfNz5VAh28aqdDj\r
+TfjT0AU80podslVYrlJwINL1NkFoFl3HsR0Op5IQ+hj6Qr7hHmVD7iXK+6WUHBzU\r
+MY/tu6XAAGKixPg6RLLTax4nrnq3m6Bxzc3RaI7xYVX0
 -----END CERTIFICATE-----
index 17d47403e92f3a0255269c6d3eafb52cc0dd0417..bf42cb41bab4ac118fcefcb4e6a86e0537967445 100644 (file)
@@ -1,19 +1,19 @@
 ; Config::Simple 4.59
-; Fri Nov  1 12:38:23 2019
+; Fri Nov  1 12:37:12 2019
+
+[CA]
+bits=2048
+subject=clica CA
+name=Certificate Authority rsa
+org=example.net
 
 [CLICA]
-level=1
-sighash=SHA256
 crl_url=http://crl.example.net/latest.crl
 signer=Signing Cert rsa
+sighash=SHA256
+level=1
 ocsp_url=http://oscp.example.net/
 ocsp_signer=OCSP Signer rsa
 ocsp_url=http://oscp.example.net/
 
-[CA]
-name=Certificate Authority rsa
-bits=2048
-subject=clica CA
-org=example.net
-
 
index 0e6e18ca83b0e85c30da13c7d2ea669edef455a5..4543c573a99ed9f79b45297323395fa9b0a90117 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/cert9.db and b/test/aux-fixed/exim-ca/example.net/CA/cert9.db differ
index f6505cb5ffde760feabd94188f61115bccaffb2b..028abda79579b949fa905a038de6b0d70321761e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.Signer and b/test/aux-fixed/exim-ca/example.net/CA/crl.Signer differ
index 4e32a860d90b662db0594ca61346be3bc32ece9e..3359b67445bbb482aaad19ef694ee4ee54261d9c 100644 (file)
@@ -1 +1 @@
-update=20191101124302
+update=20221030095831
index 2cd9846d4f65de57c7bac67252cf6d7ee1f2b42b..ed427197130980af6d026673e774fad8f97029c3 100644 (file)
@@ -1,10 +1,10 @@
 -----BEGIN X509 CRL-----
 MIIBaDBSAgEBMA0GCSqGSIb3DQEBCwUAMC0xFDASBgNVBAoTC2V4YW1wbGUubmV0
-MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMTkxMTAxMTI0MzAyWjANBgkqhkiG
-9w0BAQsFAAOCAQEASWQ5FCPuO8IevQSU//+4Y0NVJseiD2V2PZUJusZueEEsEbFR
-Ve8TLhEvocDDIzpppRRgKslzTbJvpB1PMD/0vb+uTM65ZzeFzdg8/4fGXyyJoKqu
-miSQCEOn6YJGXRNVp5e+gyAYi7nITI+hsJmyB7p/Axi2Ue6ROzFOdoXFRx9PJ+2d
-cc+7raY5gvmwCthVXsodfocZFcZbux+TITIwDGIVOcWDbApV7ZwPtKtxkcsK29kq
-3kfPhKyQDC3Z4tfCIUPnDJrr7RAahZaM7p1DsYN9F9NmydXyMMyTg6gjSTld8Wo8
-DB0uBKZbwnU0L6mnE7y8eODWSDiarfwqHfew3A==
+MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjIxMDMwMDk1ODMxWjANBgkqhkiG
+9w0BAQsFAAOCAQEAbuMcyUmi7eZaBBZy1zRk4q84P3l8mNhqbeqYleCy25yy1dWc
+rNDNkh3fTsWVD/nA/xOTrqpK1Y1q72QyVlKh7gIB+v9WU2v9O56UqOM5VGg5nS5q
+9aoVHjmDC3uzt29TJA4QBZB3RIhlJknSu7ZNayad8YltxGTjqL+jsixsoBLfzeSO
+w4/PMDiPolg0cp5wAV8IUYf3rdb5/R1/8RjFuSG+8VFkSdSUH7i7OHn6Y2jkciIj
+ULgs4ksT5bS4DmzhWoeh9uTvd+/y9Ww7ZtGKgCo/l5sR4TXwkjH3jl/NLmnGZZ6+
+9Iao/LNBcBRHOo2y9vt7Kb+noThmKiiJM9W+ug==
 -----END X509 CRL-----
index a85c79f724cacaf19c1bfa2e89e45f46dc322279..dfe71ddf5cda0c6d03929c5a0c1ce5d9d429e36c 100644 (file)
@@ -1,21 +1,21 @@
 -----BEGIN X509 CRL-----
 MIIBaDBSAgEBMA0GCSqGSIb3DQEBCwUAMC0xFDASBgNVBAoTC2V4YW1wbGUubmV0
-MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMTkxMTAxMTI0MzAyWjANBgkqhkiG
-9w0BAQsFAAOCAQEASWQ5FCPuO8IevQSU//+4Y0NVJseiD2V2PZUJusZueEEsEbFR
-Ve8TLhEvocDDIzpppRRgKslzTbJvpB1PMD/0vb+uTM65ZzeFzdg8/4fGXyyJoKqu
-miSQCEOn6YJGXRNVp5e+gyAYi7nITI+hsJmyB7p/Axi2Ue6ROzFOdoXFRx9PJ+2d
-cc+7raY5gvmwCthVXsodfocZFcZbux+TITIwDGIVOcWDbApV7ZwPtKtxkcsK29kq
-3kfPhKyQDC3Z4tfCIUPnDJrr7RAahZaM7p1DsYN9F9NmydXyMMyTg6gjSTld8Wo8
-DB0uBKZbwnU0L6mnE7y8eODWSDiarfwqHfew3A==
+MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjIxMDMwMDk1ODMxWjANBgkqhkiG
+9w0BAQsFAAOCAQEAbuMcyUmi7eZaBBZy1zRk4q84P3l8mNhqbeqYleCy25yy1dWc
+rNDNkh3fTsWVD/nA/xOTrqpK1Y1q72QyVlKh7gIB+v9WU2v9O56UqOM5VGg5nS5q
+9aoVHjmDC3uzt29TJA4QBZB3RIhlJknSu7ZNayad8YltxGTjqL+jsixsoBLfzeSO
+w4/PMDiPolg0cp5wAV8IUYf3rdb5/R1/8RjFuSG+8VFkSdSUH7i7OHn6Y2jkciIj
+ULgs4ksT5bS4DmzhWoeh9uTvd+/y9Ww7ZtGKgCo/l5sR4TXwkjH3jl/NLmnGZZ6+
+9Iao/LNBcBRHOo2y9vt7Kb+noThmKiiJM9W+ug==
 -----END X509 CRL-----
 -----BEGIN X509 CRL-----
 MIIBojCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm5l
-dDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxOTExMDExMjQz
-MDJaMC0wFAIBZhgPMjAxOTExMDExMjQzMDJaMBUCAgDKGA8yMDE5MTEwMTEyNDMw
-MlowDQYJKoZIhvcNAQELBQADggEBAARzrjOHNj3kd5SSLk384QNWISzL7guRd3g/
-x9hCAmqGnUPVC3fRDsgHmtKKTLON+TAhQbpBqachoMyU0HpnVl2pMiirsxEHAae6
-wNNOPiCYb8SPVuzQb/mjRpli4Q89AxJfQ4V3kydYLQlHH/9b3snCK9s7mIRWPrzb
-aMlYhZrzubl7ghewUbp18nEZT5TU1f+pXTlmqMV6GB25OEsyhPSh0Lml40q6dwU+
-RD6FNEI3t21rG0NNrWWGcjCO3zxcMAFbQR3Km5AyTtldgzsa5Uxzp92tQmWexqHG
-bb3VNyF9OjLZMa2x/TyzYCaKKj3yUWe98jI2t2inkQk9zY1GACg=
+dDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMjEwMzAwOTU4
+MzFaMC0wFAIBZhgPMjAyMjEwMzAwOTU4MzFaMBUCAgDKGA8yMDIyMTAzMDA5NTgz
+MVowDQYJKoZIhvcNAQELBQADggEBAHkUeJPLvvK0haStQYkKzQKGE1NzpiqDK0kS
+U27rWwHcqF9uMhNgskGxe7Ma/6AygCU+TdVFJtt8MM7P0Hnrcdgt9OFxoteylUCF
+4S1KquFjJAKWSlUT3vIGG99UQ3S2+Fhn7FupN+OacUsSdG0+0QRyFb8scH4+t9zu
+STK1FeYLQGbRWrbysfOeSippVBWmzPbP5ynkAVUB1hU+Jna6RBK3YnSv5KpkXymG
+HW/62Y2G7FZqxzjtIbjVEz4UvxHToF8BG/D4hvEfdGa8eCg/7Mg0OGV8wBuWDsG4
+OyeJjEoNE0oKbq9NiCYPloc6IjH0vg3imZUppIhO92UvCi07Z/o=
 -----END X509 CRL-----
index ff02105f12a5b0e1ac98356b97b60ee5b9350527..1fcf3b296fbf7d38dea377ac2bb4ed5a64ae5ab5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.empty and b/test/aux-fixed/exim-ca/example.net/CA/crl.empty differ
index f0012b670ffd5ab62a35733168a9645994db4f1b..7f1a9b450a795e043314d30a5cf85b6324a6a7be 100644 (file)
@@ -1 +1 @@
-update=20191101124259
+update=20221030095828
index 0c6da5cac6aac131306fa7f15a1270c2c3e30340..98a82e1c56c8f68eb97ff65b79b4df70ff2be5c3 100644 (file)
@@ -1,10 +1,10 @@
 -----BEGIN X509 CRL-----
 MIIBcjBcAgEBMA0GCSqGSIb3DQEBCwUAMDcxFDASBgNVBAoTC2V4YW1wbGUubmV0
-MR8wHQYDVQQDExZjbGljYSBTaWduaW5nIENlcnQgcnNhGA8yMDE5MTEwMTEyNDI1
-OVowDQYJKoZIhvcNAQELBQADggEBABr5jxVJ3WQoVTI9fStZ/jI7mNbzoOBWPm5w
-3uMQt9hKShi2t5/RaaSt6hL9oRhAsPfdhImbFIhI2qfgrI8HeysTHulgrXBwgDQE
-/NebB5shGb287CT/11iBHaEeuCIqSp2FR2q/HIQzAGBYsgrud6B/6TgluiofiNlt
-pIC3vHGxGLQ2RD26WcHXvDGUwMrhU1vG392rF5r81PDfhNZEnGgmbG4x5lVYfWY1
-d+xAewFeSJoZ+7tT+vxLWSPe0LzI0K1Wg/OZtvu2hd5adoBWwv09mmJWRHjL3V5L
-EFS1tf0/lQALQsVUpbB4MmyO0u5SN7qESXe4Jj41FD22VrdpWpM=
+MR8wHQYDVQQDExZjbGljYSBTaWduaW5nIENlcnQgcnNhGA8yMDIyMTAzMDA5NTgy
+OFowDQYJKoZIhvcNAQELBQADggEBAG+Aiuq+2Lfm6HdHq65BFHpIrni+fTgRJCbB
+f5gr5gZ2eJpACBF7BEFn5n0LKTl/q+L9HN6Oki6T+GXkxPVHenjX1hodvEMO3fnj
+j25SZ60QfDba7eYoKptDLhph/qh7NA5je08owRJLbg7bHZiJVOrLwTEe1LsdpTtW
+gez/rCbXyYBLKqPTooYUSkVNAc2q3Vn4rmpgmjlP/UU0xPKcE1MtZ5JTwIsfPN+/
+nu79TsGDCixckANzDdzPMmb7wUBSzJ+2udx7dthlmmIAa0hVme2lnM0AqJzsX8+L
+MmJfaCfKi78wWeBTewOthAMHEBRtHFdACyb14046v7XvHyHU9Sw=
 -----END X509 CRL-----
index d45c44e755bcaf9bb05e106f4935d3f37ec215ba..77ea474a80dfe39ecb22b41247090ad7e93a908b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.net/CA/crl.v2 differ
index 9f54f912c90a68eb2717525e799cb6abbe0443ec..c62968d9f66758012239c94fa6ad833a5ead7f8f 100644 (file)
@@ -1,3 +1,3 @@
-update=20191101124302
-addcert 102 20191101124302Z
-addcert 202 20191101124302Z
+update=20221030095831
+addcert 102 20221030095831Z
+addcert 202 20221030095831Z
index 2a2462561259769586ef87e3681035a45c820ece..36a964491a068003afb139aa393c9894fe5b2246 100644 (file)
@@ -1,11 +1,11 @@
 -----BEGIN X509 CRL-----
 MIIBojCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm5l
-dDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxOTExMDExMjQz
-MDJaMC0wFAIBZhgPMjAxOTExMDExMjQzMDJaMBUCAgDKGA8yMDE5MTEwMTEyNDMw
-MlowDQYJKoZIhvcNAQELBQADggEBAARzrjOHNj3kd5SSLk384QNWISzL7guRd3g/
-x9hCAmqGnUPVC3fRDsgHmtKKTLON+TAhQbpBqachoMyU0HpnVl2pMiirsxEHAae6
-wNNOPiCYb8SPVuzQb/mjRpli4Q89AxJfQ4V3kydYLQlHH/9b3snCK9s7mIRWPrzb
-aMlYhZrzubl7ghewUbp18nEZT5TU1f+pXTlmqMV6GB25OEsyhPSh0Lml40q6dwU+
-RD6FNEI3t21rG0NNrWWGcjCO3zxcMAFbQR3Km5AyTtldgzsa5Uxzp92tQmWexqHG
-bb3VNyF9OjLZMa2x/TyzYCaKKj3yUWe98jI2t2inkQk9zY1GACg=
+dDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMjEwMzAwOTU4
+MzFaMC0wFAIBZhgPMjAyMjEwMzAwOTU4MzFaMBUCAgDKGA8yMDIyMTAzMDA5NTgz
+MVowDQYJKoZIhvcNAQELBQADggEBAHkUeJPLvvK0haStQYkKzQKGE1NzpiqDK0kS
+U27rWwHcqF9uMhNgskGxe7Ma/6AygCU+TdVFJtt8MM7P0Hnrcdgt9OFxoteylUCF
+4S1KquFjJAKWSlUT3vIGG99UQ3S2+Fhn7FupN+OacUsSdG0+0QRyFb8scH4+t9zu
+STK1FeYLQGbRWrbysfOeSippVBWmzPbP5ynkAVUB1hU+Jna6RBK3YnSv5KpkXymG
+HW/62Y2G7FZqxzjtIbjVEz4UvxHToF8BG/D4hvEfdGa8eCg/7Mg0OGV8wBuWDsG4
+OyeJjEoNE0oKbq9NiCYPloc6IjH0vg3imZUppIhO92UvCi07Z/o=
 -----END X509 CRL-----
index 46bd98d96836e3bcfa6de070aa22e492342a19ed..8175336d28b841217f0a5195cbfb0825e75d23eb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/key4.db and b/test/aux-fixed/exim-ca/example.net/CA/key4.db differ
index f98cc04390872b571e998493056a3b90d18abe3a..27667e24de1930fdbb0c365112751fc8d5c77f89 100644 (file)
@@ -5,7 +5,7 @@ model           : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
 microcode      : 0xf0
-cpu MHz                : 3201.587
+cpu MHz                : 3315.065
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -33,7 +33,7 @@ model         : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
 microcode      : 0xf0
-cpu MHz                : 3297.210
+cpu MHz                : 3334.696
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -61,7 +61,7 @@ model         : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
 microcode      : 0xf0
-cpu MHz                : 3298.538
+cpu MHz                : 3277.825
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -89,7 +89,7 @@ model         : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
 microcode      : 0xf0
-cpu MHz                : 3292.926
+cpu MHz                : 3246.735
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -111,80 +111,80 @@ address sizes     : 39 bits physical, 48 bits virtual
 power management:
 
             CPU0       CPU1       CPU2       CPU3       
-   0:         38          0          0          0  IR-IO-APIC    2-edge      timer
-   1:          0          0          0        973  IR-IO-APIC    1-edge      i8042
+   0:         56          0          0          0  IR-IO-APIC    2-edge      timer
+   1:          0          0          0       2441  IR-IO-APIC    1-edge      i8042
    8:          1          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:          0     138991          0          0  IR-IO-APIC    9-fasteoi   acpi
-  12:          0          0     201523          0  IR-IO-APIC   12-edge      i8042
-  16:          0          0          3          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   9:          0       7727          0          0  IR-IO-APIC    9-fasteoi   acpi
+  12:          0          0     346915          0  IR-IO-APIC   12-edge      i8042
+  16:          0          3          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 126:          0          0          0     682090  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 127:          0       5232     629360          0  IR-PCI-MSI 327680-edge      xhci_hcd
- 128:          0        506          0          0  IR-PCI-MSI 2097152-edge      rtsx_pci
- 129:          0          0         15    1152157  IR-PCI-MSI 520192-edge      enp0s31f6
- 130:         13          0          0          5  IR-PCI-MSI 1048576-edge      nvkm
- 131:        629          0    9194221          0  IR-PCI-MSI 32768-edge      i915
- 132:          0         65          0          0  IR-PCI-MSI 360448-edge      mei_me
- 133:          0          0          0         49  IR-PCI-MSI 1572864-edge      iwlwifi
- 134:       1151          0          0          0  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:        421        422        430        415   Non-maskable interrupts
- LOC:   24553927   23675944   23065181   22449912   Local timer interrupts
+ 126:          0          0          0      73942  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 127:          0       1893         85          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 128:          0        492          0          0  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 129:          0          0         24      56990  IR-PCI-MSI 520192-edge      enp0s31f6
+ 130:         10          0          0          5  IR-PCI-MSI 1048576-edge      nvkm
+ 131:        133          0     293682          0  IR-PCI-MSI 32768-edge      i915
+ 132:          0          0         65          0  IR-PCI-MSI 360448-edge      mei_me
+ 133:          0          0          0        578  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ 134:         48          0          0          0  IR-PCI-MSI 1572864-edge      iwlwifi
+ NMI:         21         18         20         16   Non-maskable interrupts
+ LOC:     790037     689228     777466     679086   Local timer interrupts
  SPU:          0          0          0          0   Spurious interrupts
- PMI:        421        422        430        415   Performance monitoring interrupts
- IWI:     188144     175861    4004788     194234   IRQ work interrupts
+ PMI:         21         18         20         16   Performance monitoring interrupts
+ IWI:       6209       6569     132488       6786   IRQ work interrupts
  RTR:          6          0          0          0   APIC ICR read retries
- RES:    3031047    3054389    3071151    3064710   Rescheduling interrupts
- CAL:    2005440    1885713    1840937    1822035   Function call interrupts
- TLB:     834647     821497     882555     886390   TLB shootdowns
+ RES:      24466      23533      19966      18032   Rescheduling interrupts
+ CAL:      73148      61715      58711      56943   Function call interrupts
+ TLB:      31633      32339      27582      27384   TLB shootdowns
  TRM:          0          0          0          0   Thermal event interrupts
  THR:          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0   Machine check exceptions
- MCP:        126        127        127        127   Machine check polls
+ MCP:          7          8          8          8   Machine check polls
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0   Posted-interrupt notification event
  NPI:          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0   Posted-interrupt wakeup event
 MemTotal:       16241860 kB
-MemFree:         5579284 kB
-MemAvailable:   11233488 kB
-Buffers:          643836 kB
-Cached:          5956172 kB
-SwapCached:           88 kB
-Active:          3268604 kB
-Inactive:        6319564 kB
-Active(anon):     234808 kB
-Inactive(anon):  3711476 kB
-Active(file):    3033796 kB
-Inactive(file):  2608088 kB
-Unevictable:      336688 kB
-Mlocked:             184 kB
+MemFree:        10802836 kB
+MemAvailable:   13179792 kB
+Buffers:          197408 kB
+Cached:          2896460 kB
+SwapCached:            0 kB
+Active:           815256 kB
+Inactive:        3699188 kB
+Active(anon):       3152 kB
+Inactive(anon):  1931464 kB
+Active(file):     812104 kB
+Inactive(file):  1767724 kB
+Unevictable:      495620 kB
+Mlocked:              48 kB
 SwapTotal:      16601080 kB
-SwapFree:       16599032 kB
+SwapFree:       16601080 kB
 Zswap:                 0 kB
 Zswapped:              0 kB
-Dirty:               640 kB
+Dirty:               868 kB
 Writeback:             0 kB
-AnonPages:       3324800 kB
-Mapped:           841156 kB
-Shmem:            958108 kB
-KReclaimable:     349912 kB
-Slab:             507748 kB
-SReclaimable:     349912 kB
-SUnreclaim:       157836 kB
-KernelStack:       19744 kB
-PageTables:        47124 kB
+AnonPages:       1916256 kB
+Mapped:           563948 kB
+Shmem:            514040 kB
+KReclaimable:     100496 kB
+Slab:             220876 kB
+SReclaimable:     100496 kB
+SUnreclaim:       120380 kB
+KernelStack:       15312 kB
+PageTables:        34104 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
 CommitLimit:    24722008 kB
-Committed_AS:   11193284 kB
+Committed_AS:    6727164 kB
 VmallocTotal:   34359738367 kB
-VmallocUsed:       82756 kB
+VmallocUsed:       77824 kB
 VmallocChunk:          0 kB
-Percpu:             7616 kB
+Percpu:             7648 kB
 HardwareCorrupted:     0 kB
 AnonHugePages:         0 kB
 ShmemHugePages:        0 kB
@@ -199,13 +199,13 @@ HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
 Hugetlb:               0 kB
-DirectMap4k:      374248 kB
-DirectMap2M:    11022336 kB
-DirectMap1G:     6291456 kB
+DirectMap4k:      239080 kB
+DirectMap2M:    10108928 kB
+DirectMap1G:     7340032 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-    lo:  307129    2471    0    0    0     0          0         0   307129    2471    0    0    0     0       0          0
-enp0s31f6: 672636085  686092    0    0    0     0          0         0 60877460  523339    0    0    0     0       0          0
+    lo:  157143     576    0    0    0     0          0         0   157143     576    0    0    0     0       0          0
+enp0s31f6: 33132739   33692    0    0    0     0          0         0  3377998   26512    0    0    0     0       0          0
 wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+virbr2:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
 virbr0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-virbr2: 131939979990 12949352    0    0    0     0          0        82 724135061 8643862    0    0    0     0       0          0
index dcb99dc5d93b815fe0f1a855264c45cd2733962c..1df3bf21f571ade42931404901c9b8eacb56c9b5 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.net, CN = clica Signing Cert rsa
 issuer=O = example.net, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNloX
-DTM4MDEwMTEyMzgyNlowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxNVoX
+DTM4MDEwMTEyMzcxNVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQCkL0Gw+jw7XFj1EoIVMrNa519vJeAad+wYVplDS9vB/WgWfCIgLhN8
-sLy6DKa/bwPMliUXDjGLisXd5jh1d36uFeeCN9R2fvlNgHiZslZmkEuPngBfPvjE
-UDN3avu96Dyi3EIJlP2sxoGUutvG6gNlTnUCLUldJeZNzXoLhTZdpFMf7k03h+Ou
-njNdmDIxMChMP474DqThP9sA2bUdhVzWGhR/fa8Sbb/Q7Zcr1tb1i+siwpxoYGt2
-LeGbMKsF9uZdGgoxJ8i1rpLvf+CrBnDFJZzpNC1+LjGWwKH08srpY0a2eCex7tfg
-HUCi6JSx08j04uWSpo0W1/BJ+AvycNaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQC01HTvSPWMun4k/Zb0oSHz1J5VjdiR5HmEuJc91YQYuOJ+mt74dJqw
+DTkQGILVMw076e2PhyAWqqQDdAQvp1EzhA6cJByx4qqSus+Ew9t0qAlCpkRtuD3U
+Mi2sOPhrBeGEs2scsv+dd08oBhbXo6j6yem7PXfLzky55dduiyP/UsNw946NlXeD
+ec18pGGWZwOTVbf41MgJT+FM40HTbacH39ISnhFZmc8wsXV+77UlYGi5/ltvzfv0
+ajymK1OVN++hSBnWbzGpP0XBFxZk4N8QqiNcQc/KLjsm4jvrqMrPJVU/7MXqf6qf
+wFh4qvynAYy52tvQdUUybx0Egq2LeylrAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAgqIO3hOfqgXt/9ejnwUcC36RVUwkU/bET4RQs3jED
-vh3PS67YYAv8oyAvLJg47alk2jqqm2TJfnpZ8viYGbd3V4//ZpLjyweoUPU0Y54m
-pZi5G+dmeK6/zL8ZQPQEHoiTfNXVM3UwUTnyYCO5XALNBTxOWINq2LAiaQLd36o5
-gDaeKdAGjlLkWYYEnnyz+L/VOU+RlPHenWn7QUp/1WQo9xq+zQZoVQ2MVLwcY+QI
-BHFDN0ZrodqU1l4ej2GwBax575rshxgIcZl13lHzLJKX5PYaJj8E4kOFsmMDwwQb
-G7Yu0Szw7PMdWgyggWdZMNMeQo9zkUiTLDJ3dfaUrcR1
+CSqGSIb3DQEBCwUAA4IBAQA+o14bBzlKYIGiy1OQRS2UF2ibmZ2gLlZN0X2Z2WIJ
+TO+DJ8AsjbitgMTZE3mpgpT3UrT7gzXEsNIfpmqOgsr458Bv+/VH6mLKyY3G6fPL
+ucpye9F/8RYUGoEsMtjhMEGRPQMyOaW6lem9rPKw52oztzL0T84zHpON995INce5
+zypADaUdwnKSm+OCmJXn7Ah9iJakn/ERZ9EQCXcpgMVzBsegeVfNz5VAh28aqdDj
+TfjT0AU80podslVYrlJwINL1NkFoFl3HsR0Op5IQ+hj6Qr7hHmVD7iXK+6WUHBzU
+MY/tu6XAAGKixPg6RLLTax4nrnq3m6Bxzc3RaI7xYVX0
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.net, CN = clica CA rsa
 issuer=O = example.net, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNFoX
-DTM4MDEwMTEyMzgyNFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAPoO
-dYfuerHncVAzddYxFzpJDC3kt8IHnoc7L34DA7FYCC3u9J9oQsEli4uvcc6mWxoG
-8SFyjmSyzpjfOQTI3BNO0KYdXtM4UsRMflUD3/L2K/GJoC2bDU1dX0mghc+ALc4o
-bt3Lc15hLcfTlL9G1qaVPG8X4znXBgFErfdOGhK5g8xNglVy2+HD7Dk0391aLmPO
-Khrdt5o85TLM0Y+VTE0bml2SVsVgP5tO1nXqivdD7u0aLkRWoljv1QFpCLE8uj6s
-WK4HC6q5BGiHZg6pWjk35mkiQ0FPQUdvuQAVzK1bCgNgt9uZtbjLHqDgnWkHKYRD
-6u3AYGM8A9t6s/pOIA8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBACGAEW4Auicr4zfZKoivMIjQ
-JB5m5n6O+/z0WtW8FX7rZHCIleHEDrhokshqJO1+3nchDhHiB0ef4fvAuASomVex
-kMpUokXuqeECbO78e9AasZ4RBRRtctjeTahC7NJi7tZAMgYe5EI4pd1rP6eZ9RM3
-ihoULUMtGnECZSicIspfnvP+mki0Gu3ZQMs6GZEoBsMRpEkIT4ApI4OGXNm7yRYi
-scgGp3lz4Hab6SYUd6Iak2G3FUB0Wp2MGvtPGsBJ2SWqAUo5nFOvrolHaWRalHTx
-W1EKfPKRsUjhvTVX1rB3If8W6C+/fPnfaS1yLGmrjwHvURZOPGqyGIODBMTBR7c=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=
 -----END CERTIFICATE-----
index eecd704398ce033621bfb0d3177b7e56bf6c12d4..1686cecbbb9cbe20ffe973cf31755ddd4a1dfb2f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert9.db and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert9.db differ
index 49fab0aa69e2e457ca00b054b0fd9fd6822e5a90..2ae66150892078dd20cfc5f2b4ac8b61348416dc 100644 (file)
@@ -1,46 +1,46 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: D1 34 52 F9 D5 F8 C2 2F 07 A0 84 D1 BB 3B 8D 6D A6 46 CF 3E 
+    localKeyID: 35 5D 7A 9C 18 FF B8 2F FA E4 17 60 5C D0 35 EE 27 32 29 20 
 subject=CN = expired1.example.net
 issuer=O = example.net, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM4NTVaFw0xOTEyMDExMjM4NTVaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAreN4DiWs
-3l3qn/x6aEoUqGnZTL51E1We5FBmeQp+7TndfjiOaOg0BlViy0PAWrGIbSufmoG7
-DOj2xzBthMYASYayRCyTfZp6OmzlanR31fCj8gfGsdEAttO9ym6SS9Iuh7CMRpsy
-yjPFce/MqBuGQWaA6ubxcWldd+XUk/tCcLc8tQroBoj56czmAtlnRs04AW3Z4Csk
-De3DS2yKEkWCu8ETQb1qrzuDZDNfsiJMG+Um1b820dzEghTLFp9OD4vGfwm10LpC
-790dBq3BDGQyHHcHrUOBAyoYb/PSe6iTIRpPf3BvOuBHIz+bFtwxiv+nLgGiR8QD
-J3RHcMdCB8HkPQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8GA1UdEQQYMBaCFGV4
-cGlyZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4IBAQCfvJNOEXcHDAuj
-w0W0L6ObZ66OjpwvbJ9rrNff9HR6T6KZn5kfz/YGVAXDD/uLouE13BBFZcwRRawC
-rYSm76gCecolMz2tKGLT72E010JcRfIz0LDCth3v+MNyCHmQnRQzeM0bYo2SMkHI
-UR8d9o2xCgA6r2LetRj+4X9Qb1aKshKiJjcuobGwKVcOSXtNYpmbjJZcf4oJ/8qF
-iyKE/qXUlZCGWuBP0/UGg7Io3H1C10ucG6CjGPPz4kiGEWx+cn08VUFg6r/7TPE6
-VoPp1OilhlqT7LZ0BUk10uSMWKIXiufGfIedSf7ZSsGoQpuz/4KhNhLgCg8kHMm0
-IdsqDGR7
+cGlyZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4IBAQA2joz4Afke82Rf
+vPLH/S4R6iBPRNk3G4TcOu9uuxRefx8rTRyLTUzgz8z45TZoiGIRXZKwReLGYyX3
+51lQ3S8dqMyBx0FLn3TBJTHYfv8RB7qhMUQxk55DQhDaw8MTmsf3jN2tvLCdmPGk
+lZgdNqAu7CDu1d0dvbDDspYgB5NXX0yynGI8Wh8YH8h+RjIiVW3f5LL0OJD1MBDU
+2yAUfO0YNhAuWEUYyH414VbTeZ4PXECBOFbr+4MhwWxwYfMHawXNJorRIyXmgziV
+nIWsiIHRe6ORx6QjN5l13/xz5wQFaagr4YpAhUSlXNN2zCeyFPKXbhxKdzjQrmkG
+1X7u9v1g
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNloX\r
-DTM4MDEwMTEyMzgyNlowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxNVoX\r
+DTM4MDEwMTEyMzcxNVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQCkL0Gw+jw7XFj1EoIVMrNa519vJeAad+wYVplDS9vB/WgWfCIgLhN8\r
-sLy6DKa/bwPMliUXDjGLisXd5jh1d36uFeeCN9R2fvlNgHiZslZmkEuPngBfPvjE\r
-UDN3avu96Dyi3EIJlP2sxoGUutvG6gNlTnUCLUldJeZNzXoLhTZdpFMf7k03h+Ou\r
-njNdmDIxMChMP474DqThP9sA2bUdhVzWGhR/fa8Sbb/Q7Zcr1tb1i+siwpxoYGt2\r
-LeGbMKsF9uZdGgoxJ8i1rpLvf+CrBnDFJZzpNC1+LjGWwKH08srpY0a2eCex7tfg\r
-HUCi6JSx08j04uWSpo0W1/BJ+AvycNaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQC01HTvSPWMun4k/Zb0oSHz1J5VjdiR5HmEuJc91YQYuOJ+mt74dJqw\r
+DTkQGILVMw076e2PhyAWqqQDdAQvp1EzhA6cJByx4qqSus+Ew9t0qAlCpkRtuD3U\r
+Mi2sOPhrBeGEs2scsv+dd08oBhbXo6j6yem7PXfLzky55dduiyP/UsNw946NlXeD\r
+ec18pGGWZwOTVbf41MgJT+FM40HTbacH39ISnhFZmc8wsXV+77UlYGi5/ltvzfv0\r
+ajymK1OVN++hSBnWbzGpP0XBFxZk4N8QqiNcQc/KLjsm4jvrqMrPJVU/7MXqf6qf\r
+wFh4qvynAYy52tvQdUUybx0Egq2LeylrAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAgqIO3hOfqgXt/9ejnwUcC36RVUwkU/bET4RQs3jED\r
-vh3PS67YYAv8oyAvLJg47alk2jqqm2TJfnpZ8viYGbd3V4//ZpLjyweoUPU0Y54m\r
-pZi5G+dmeK6/zL8ZQPQEHoiTfNXVM3UwUTnyYCO5XALNBTxOWINq2LAiaQLd36o5\r
-gDaeKdAGjlLkWYYEnnyz+L/VOU+RlPHenWn7QUp/1WQo9xq+zQZoVQ2MVLwcY+QI\r
-BHFDN0ZrodqU1l4ej2GwBax575rshxgIcZl13lHzLJKX5PYaJj8E4kOFsmMDwwQb\r
-G7Yu0Szw7PMdWgyggWdZMNMeQo9zkUiTLDJ3dfaUrcR1
+CSqGSIb3DQEBCwUAA4IBAQA+o14bBzlKYIGiy1OQRS2UF2ibmZ2gLlZN0X2Z2WIJ\r
+TO+DJ8AsjbitgMTZE3mpgpT3UrT7gzXEsNIfpmqOgsr458Bv+/VH6mLKyY3G6fPL\r
+ucpye9F/8RYUGoEsMtjhMEGRPQMyOaW6lem9rPKw52oztzL0T84zHpON995INce5\r
+zypADaUdwnKSm+OCmJXn7Ah9iJakn/ERZ9EQCXcpgMVzBsegeVfNz5VAh28aqdDj\r
+TfjT0AU80podslVYrlJwINL1NkFoFl3HsR0Op5IQ+hj6Qr7hHmVD7iXK+6WUHBzU\r
+MY/tu6XAAGKixPg6RLLTax4nrnq3m6Bxzc3RaI7xYVX0
 -----END CERTIFICATE-----
index ee8bb01f19284c8ef52e32812375606283a32c87..9fe546d678a1fc35c73e7b7596186851dcb677a3 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: D1 34 52 F9 D5 F8 C2 2F 07 A0 84 D1 BB 3B 8D 6D A6 46 CF 3E 
+    localKeyID: 35 5D 7A 9C 18 FF B8 2F FA E4 17 60 5C D0 35 EE 27 32 29 20 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI1iWlMLWmYAICAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBA3qrJuwVodAd/fiJ6PPbQsBIIE
-0M1PDrbzyomz6bgynNQVHQnGKB53DsiFm5sqJnfMcbBYVWvm7oy4iz/CtkxpRH5d
-RtfhrnjhwrvNf3wR3YXRFOCmtzkMHZaXD+DReSBWPX6J1ecWoLhC1eSEKw1IA806
-NJQh/IJ0Snh4wtR+ectBV5mShK3timTmcRMd5NowE64g08eJwJ7zbktuwUV81a4p
-t6wlp6KQnZKqQhjYGNe6f8A5jAXNrC668T8m07J/Yjo9J/ga+2n0K8wW1CWjA104
-/2hp9UO7pn/o2caaR+nSbo+FqoD3RnXjz2RCb4Uezk9mZPhsRCOyP1Nqp5uhEKvT
-Ads5r5AFEFbdtRWEuQskzfM0jcHsKJS1kX1jJskCQwquGYSXAZPQRgoHtqw46ylw
-A8vvdsQjpV+izvi9SY92uOS8n2ry1HsdGixl0jq1fIaqTl1ZJvDHxFyTgH2dkgpQ
-NiSmuZ7ar4y/HLvTL1djhqtCJ2UjPJOosV8dkEttS7Nc0niuoEbJtm60U4Ke3n1d
-dgDo5mG0Ys8JS0KP063Zv9au7Mq70oGZ2+KfouZRiU3WAfKBRIJLuR8cuVF9gzHM
-juEh207GICsCzlyQhanaaGGXcTy70D2Ty31Ud0vGEiMMZ43McKN8ixXCDHGr0OTt
-H0LOMRxasZNPSwlUeTFBBJU3KE5TwpVXBTveBs+EJB/soUPNiJzOx3C75yOJrq1R
-s2mFOVAwn36UM6mCJDKBehoEPoO4nvXYCWPY0aIG8SO9RuQO7ikm3E+GESH2Q1F6
-SxFlKpM7REdsNKWXm9zas3UMlZr///o05bvS5odVXpIbh7RwqXIXlX0Du6DWpjFi
-1xBUGq7C7R1z6VFlN8NyI+x1I4pEjZEJmcOC4yZSmHrIYZfnoTNuwNrZGzP+5kwz
-gB2CRNBMwo8J4kQADQlt9C07Quiqsjs6xqlO1dfyZg61pmx7cKE1rxOx3ff8h8vK
-bnXxot8nyTBOKwA4lHVkfBxCYyRaQO75fwtYc5FwBy9GqRhlgIVoFOwl7CE5Z6Op
-No1XbWpvrVlPWA7XUPIJdQug+3CNdt6O+6sDYURRg9oGgHlpzE3+e52hJq1WGit4
-BPyGCli+C7XEGLOWRisbyOBKkKX3eCd/Bf0Kux/xkaUUkT+v4XlA0odIsAZ3Atdu
-3V9n+LOvU1/UNwKoKwYIwLbiV64W5UZkguGt6NMD4arFkWssd35jouMWN32V2yM8
-fVvPi7xVTel/HtgipNpmoqsAakBMH3OmO88Pmg2d02BFXcC3+pv8pItcr+grGgS3
-Bjuj0AOk+59pXcPg/N59+L8tw57l85z5/a8o3rharZ2rMntEWW5JTHqg6tj5wx8R
-nOzgIuPAIgR49YG75l0Yjpn00vKxTV3gaa5xrySK+gZqKfMRvAy7U7qGApQdTNhy
-i7qQFjyPD4skP9MXjk+UIQYcNjKpinnizxuZpfj6qKnJz9af9fdwCiP+/REmm642
-kCL0XN4ifWf6TskOx/cBvuw5+YOts1d1+XeIjK5l9dL9QgJ2S7Fsg1K15fr5wicY
-Qccd9pKlKMH2sucupvuvideJ6QthCD2nzOidRJ9Sqxru/XKTKQhGB9NJW6WEJulY
-RHECNaF+5Sy4nS8KSMVmZZpVGppUamqlrNqqGXZsaeTc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 -----END ENCRYPTED PRIVATE KEY-----
index cf61710c44342c4b209570323b05a4d0700e38b6..ec7aac9f799924446b39900185615be551421d55 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp differ
index 18bca86a7c4a1db257eba19c245b5ee7fba7b3f3..59085392aee71377bb94dd6e1c2decb70dd187e6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp differ
index d9f6d07bdc2c916f38b6430bda31eabac1147939..de27c51118c10f0f3af344b30a72c485fa3014d3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req differ
index 468831abcf0d451dbd836749cfc5c5529511bea9..001306142ec04bdba3c967214e356f230a20c211 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp differ
index 066989a364e01cee50c28e9201f75894bfed8d4e..62ec491f20d211568cb25d1b81939f74737ee940 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp differ
index a8e509f9e983097bfc3e716db882e5861428d75c..956b3b05ccf645f18cda2b03675a76f874d9e7e0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp differ
index 9f1fdfb430e8b33f88f12b2928a878c2d9e9eca5..f56a3cf030bc891f1230811fb4f538444446eed1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp differ
index 8a33cae19c519596929e4987e12123b90f6e90ee..986196e6e9526798c6502b72690ac379127bc225 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp differ
index 581e259fb14fdc60fc07c411c4711ae5110b49eb..cbb570af104c9442b50799bc43e04ad8056ae7cb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp differ
index 33d22574e16ad06ee53ee84991a79fe2f3d51bc3..2c0121dfd00e27d6e60c9eef173f961f2042b466 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp differ
index 38a898c3c33fe9260081334f76fb513000d83275..6bfbbb8462182d47c1a9c46e332d6f09264d0267 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 differ
index 5451a0187a76abf3c5aa76977717c6f4fae0f044..a24c2c9f82cbec4ff4288d8f14a1893f09c1ec1a 100644 (file)
@@ -1,27 +1,27 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: D1 34 52 F9 D5 F8 C2 2F 07 A0 84 D1 BB 3B 8D 6D A6 46 CF 3E 
+    localKeyID: 35 5D 7A 9C 18 FF B8 2F FA E4 17 60 5C D0 35 EE 27 32 29 20 
 subject=CN = expired1.example.net
 issuer=O = example.net, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM4NTVaFw0xOTEyMDExMjM4NTVaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAreN4DiWs
-3l3qn/x6aEoUqGnZTL51E1We5FBmeQp+7TndfjiOaOg0BlViy0PAWrGIbSufmoG7
-DOj2xzBthMYASYayRCyTfZp6OmzlanR31fCj8gfGsdEAttO9ym6SS9Iuh7CMRpsy
-yjPFce/MqBuGQWaA6ubxcWldd+XUk/tCcLc8tQroBoj56czmAtlnRs04AW3Z4Csk
-De3DS2yKEkWCu8ETQb1qrzuDZDNfsiJMG+Um1b820dzEghTLFp9OD4vGfwm10LpC
-790dBq3BDGQyHHcHrUOBAyoYb/PSe6iTIRpPf3BvOuBHIz+bFtwxiv+nLgGiR8QD
-J3RHcMdCB8HkPQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E
+MDExMjM3NDFaFw0xOTEyMDExMjM3NDFaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwbUGfHFH
+0eLgWNQM2blGcOjRH7CjJk3e+NId/szvWRwHX05mHVG96dZG1PoKVIuxagIbP9p9
+iqUMDEDwDh8hAVGmpnKO0V7fZHapC7zP/aKyJeJTdmjjCMTKi3WobgrBNaytoy/7
+oyQZzwrm7kkkff1tCffHHrse1NpydBGzcIDcwMbd/M6fifkO5w/pkCm5/A5uSmrY
+CeNOvY7yRUjdJeWlOI679tW/lg/9WUxFkZOgAZ+VKmgQGscPVUAWD91EHAgH7unO
+Ct4ySobs6rXDx3ncc9uwhWvXlQblc7UrkOQ5mWtztMAB3YdAOqx2SOZur29TCpxo
+kAnBswPzRkWJ7wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E
 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8GA1UdEQQYMBaCFGV4
-cGlyZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4IBAQCfvJNOEXcHDAuj
-w0W0L6ObZ66OjpwvbJ9rrNff9HR6T6KZn5kfz/YGVAXDD/uLouE13BBFZcwRRawC
-rYSm76gCecolMz2tKGLT72E010JcRfIz0LDCth3v+MNyCHmQnRQzeM0bYo2SMkHI
-UR8d9o2xCgA6r2LetRj+4X9Qb1aKshKiJjcuobGwKVcOSXtNYpmbjJZcf4oJ/8qF
-iyKE/qXUlZCGWuBP0/UGg7Io3H1C10ucG6CjGPPz4kiGEWx+cn08VUFg6r/7TPE6
-VoPp1OilhlqT7LZ0BUk10uSMWKIXiufGfIedSf7ZSsGoQpuz/4KhNhLgCg8kHMm0
-IdsqDGR7
+cGlyZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4IBAQA2joz4Afke82Rf
+vPLH/S4R6iBPRNk3G4TcOu9uuxRefx8rTRyLTUzgz8z45TZoiGIRXZKwReLGYyX3
+51lQ3S8dqMyBx0FLn3TBJTHYfv8RB7qhMUQxk55DQhDaw8MTmsf3jN2tvLCdmPGk
+lZgdNqAu7CDu1d0dvbDDspYgB5NXX0yynGI8Wh8YH8h+RjIiVW3f5LL0OJD1MBDU
+2yAUfO0YNhAuWEUYyH414VbTeZ4PXECBOFbr+4MhwWxwYfMHawXNJorRIyXmgziV
+nIWsiIHRe6ORx6QjN5l13/xz5wQFaagr4YpAhUSlXNN2zCeyFPKXbhxKdzjQrmkG
+1X7u9v1g
 -----END CERTIFICATE-----
index 68e3f89257f2ae268391a1b158f51965b62763d9..e4df5dc8cee07a9552ed241a565c30be247b8bf0 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQCt43gOJazeXeqf
-/HpoShSoadlMvnUTVZ7kUGZ5Cn7tOd1+OI5o6DQGVWLLQ8BasYhtK5+agbsM6PbH
-MG2ExgBJhrJELJN9mno6bOVqdHfV8KPyB8ax0QC2073KbpJL0i6HsIxGmzLKM8Vx
-78yoG4ZBZoDq5vFxaV135dST+0Jwtzy1CugGiPnpzOYC2WdGzTgBbdngKyQN7cNL
-bIoSRYK7wRNBvWqvO4NkM1+yIkwb5SbVvzbR3MSCFMsWn04Pi8Z/CbXQukLv3R0G
-rcEMZDIcdwetQ4EDKhhv89J7qJMhGk9/cG864EcjP5sW3DGK/6cuAaJHxAMndEdw
-x0IHweQ9AgMBAAECggEAIokC1wx0gNV2O8ARL5VG9QvQtIU/C0/99qphL7j97G+J
-pf/liMBVVMywil4yXdDUn5oCYNVTKQU7vePIXI5WkEPIM/IGePOtQt1N0w6+nibk
-6LTSqY4w7h6vmvzK4XQk+Z3+vicktzQBCtftdZXB3EtXX0/us++ROLbUuW81it0F
-yi7/2ZnDxGvc4busaPGAfL7r+6rUIkAynjgFX6Z5MMDJCTIsTWWwSSbX+YtRe6HT
-Y8OUoA8KFnhrLco6Y/9i6nrq5z0MCEV71TKKjTw6ZpuB2LnlGpSQHK+SPNOyC1pt
-WqMwK7Vi8OTYhGV693oAQHVp4olaYyC1us2JpT3RoQKBgQDUoVK8IkCKhmdkqlNl
-qzVE6Ka5ZG6/FcNfwAsdfvaJQpvxCiWUg5cWwLSfGJoAaPa7aKGho4n5i1wkZ2L+
-SiryPa132G6paQoD2AfKkBVlF/l/szTewqPTd5nB9SO3XxcAshLHUyLfp/o5FPdB
-As8KCEMP2vYV9nkmg5nf88CiqwKBgQDRWzeUq+v314Y1FLJp/nJ5MGQkhfyYUj0s
-qYnyzAjIPVCu2C3V3T7TQBIBQsVJM7tNQ3B+7HswL3k1bnXlcNlgaa7mSVQweRsU
-4ZTRMwJWo3MjMV5zRniHB8cgLGaroQo3kqpiibIaGgk/1tI6YvV1IivhacBMS/u9
-uuuGhwjUtwKBgEyMj6afhjDY1lxNXZzamGDoiS1xVNWCVkYgc1/5F3SvAEk05/ah
-sUFFu0ETsE25fCpYLuhsYf3vCAsrFV6LAQ8Y2VyuFJj08eAUZCmu2aT9jptEvyH7
-XNOC2V4UjPk1SKi9czlDWui+Jr1qKOHEyxjHhK0unS2nAFK3SixwKsflAoGAPgE4
-Gu44OvU4KGxy0vWrTb1JS4/rWemxeJLV6nUHfNa8GKyqFpcqTkLBkmIGMEIEDUQW
-A2Fissi8q1iFzmh32Rgz1ryNFLYpkSumebcT0Dkklp2+jYGnnMZu8VZ1KgvODNuB
-XyHM//IKH0Auj2BTtldii6ZYb8BpVK4Rp4xCz00CgYAuSS9hvEizRjEg7yVXsq7M
-QV4kYW0d3ik2I++Evx6uqbgXiPVPYY5nN7XLI2QAo8GuUu+5ZdXvcIt6Lm9SaAVs
-RrCjBC9WlMEZt8g02pIxCzcC7vuVezmd6/tUIqfUz8BeN/4u92+rWJxVYlBibvbi
-NJI3+wCT7FsDOpYh/lwEVw==
+MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDBtQZ8cUfR4uBY
+1AzZuUZw6NEfsKMmTd740h3+zO9ZHAdfTmYdUb3p1kbU+gpUi7FqAhs/2n2KpQwM
+QPAOHyEBUaamco7RXt9kdqkLvM/9orIl4lN2aOMIxMqLdahuCsE1rK2jL/ujJBnP
+CubuSSR9/W0J98ceux7U2nJ0EbNwgNzAxt38zp+J+Q7nD+mQKbn8Dm5KatgJ4069
+jvJFSN0l5aU4jrv21b+WD/1ZTEWRk6ABn5UqaBAaxw9VQBYP3UQcCAfu6c4K3jJK
+huzqtcPHedxz27CFa9eVBuVztSuQ5DmZa3O0wAHdh0A6rHZI5m6vb1MKnGiQCcGz
+A/NGRYnvAgMBAAECggEAMTg6xC8SlTnFULzc4QvLYtA9pwQ+iHKb9/SH66EOJkHR
+e72Tg9qr23l3eRFpw47VTz7mxqRRZwPGGmz7slLlk4y4QC32rSuirsfZ72IUJXoM
+M0UdeQZwvd8nKiWE3SU9b9KHMmJ0WcFID4xRHnYWYC8fYDuF7ICWdnZlQ6nlwu2B
+SYItmScOOzbLzftJMhSc6Me0ZuwDjV8TnGOBjCtE+7so9gu8+niU//ihgMHqblZP
+dSXcDVXin23HeMfDwwQdZEFKGhI/qkYiK1BIacruqE7fAW1nEhqao2fKnzdSVkDK
+hegnDaasa1f7qTBuUuOH3qIeNcYghII/y65181Qp0QKBgQD9pPVLuKVN/77o9TQW
+HtgPz24D7MedVBKKF1XqJOz99FxVrwDZUVHsZ1Y0tAMty7t5HojzzJtIuKmxt26z
+sjFodxpx7WQaSiGN0+45vaSz1csXFWqeeMJ7OFGARFQhEG1B+8IQWpsr1s+7ji+s
+0GRUivcoOIzmvBxEKIfeMq9AnwKBgQDDgZDZXooKOlNAjSASa6Q/v4uXAdioqQAE
+foMpYiKmpMdC3eNISEi3R5MDZznHRJOBskge8DTPHHATBoM2KAVuOntveboBYPss
+WrPqGFyLeH0afCjDaI8feCKc37d5q8a/zQf0xNw4Y/qlCgQJ/ohopnLpfo579Ae+
+L46HKcyksQKBgBWByD7ccD/V4KU2LW12vhFRIF361M41U8Eby3AoI2RBNRca2LKU
+n6Kw/HFJlj9q2AGkIi6x+bTH27Oy/xMDmAbomnhwjZ1hDclN4BRLTUzmYusZKMo5
+KRxzoQ2EPbH0B5+hrknetOuZslGP8+DuZqN4iQ6DBQeHicoJucOQfqW3AoGBALbi
+axeLwmGS8fH+kjPpEbq4eeIGzh/oB6YsmpGJxZRRrDy2yDgDtlIM2E9krr3jPoEi
+vyiB10Su+4AwpWlxwrK8bl93ZTKJAC0bpBWmOFwXmB/AaXlyRABSJz7MYBunPsKJ
+D5o+1SrDC+J7HhAjVINgwTn/M1Zsjxmv7wotZcvhAoGBAMV7zuSwO64nep4566W+
+4UeAIBpUwwbCdx48cI/bGMBLNo6e3YXZbq3wwh9KpxNR1Xl0rytuc0wPFYtIcCHC
+0frr7Hoif0fvSoSVXFqbC7OmpDZQpkmDLR0Mayp3wArsvnvUIHr4DzIelWttQTWA
+lowu9ntedFlyqt3tJfhOpAew
 -----END PRIVATE KEY-----
index 8cd577d52f2835b01bce02fb7eace8791a83c516..525d9aff2e2a711f3ddb1e1060242bdb37e86616 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/key4.db and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/key4.db differ
index dcb99dc5d93b815fe0f1a855264c45cd2733962c..1df3bf21f571ade42931404901c9b8eacb56c9b5 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.net, CN = clica Signing Cert rsa
 issuer=O = example.net, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNloX
-DTM4MDEwMTEyMzgyNlowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxNVoX
+DTM4MDEwMTEyMzcxNVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQCkL0Gw+jw7XFj1EoIVMrNa519vJeAad+wYVplDS9vB/WgWfCIgLhN8
-sLy6DKa/bwPMliUXDjGLisXd5jh1d36uFeeCN9R2fvlNgHiZslZmkEuPngBfPvjE
-UDN3avu96Dyi3EIJlP2sxoGUutvG6gNlTnUCLUldJeZNzXoLhTZdpFMf7k03h+Ou
-njNdmDIxMChMP474DqThP9sA2bUdhVzWGhR/fa8Sbb/Q7Zcr1tb1i+siwpxoYGt2
-LeGbMKsF9uZdGgoxJ8i1rpLvf+CrBnDFJZzpNC1+LjGWwKH08srpY0a2eCex7tfg
-HUCi6JSx08j04uWSpo0W1/BJ+AvycNaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQC01HTvSPWMun4k/Zb0oSHz1J5VjdiR5HmEuJc91YQYuOJ+mt74dJqw
+DTkQGILVMw076e2PhyAWqqQDdAQvp1EzhA6cJByx4qqSus+Ew9t0qAlCpkRtuD3U
+Mi2sOPhrBeGEs2scsv+dd08oBhbXo6j6yem7PXfLzky55dduiyP/UsNw946NlXeD
+ec18pGGWZwOTVbf41MgJT+FM40HTbacH39ISnhFZmc8wsXV+77UlYGi5/ltvzfv0
+ajymK1OVN++hSBnWbzGpP0XBFxZk4N8QqiNcQc/KLjsm4jvrqMrPJVU/7MXqf6qf
+wFh4qvynAYy52tvQdUUybx0Egq2LeylrAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAgqIO3hOfqgXt/9ejnwUcC36RVUwkU/bET4RQs3jED
-vh3PS67YYAv8oyAvLJg47alk2jqqm2TJfnpZ8viYGbd3V4//ZpLjyweoUPU0Y54m
-pZi5G+dmeK6/zL8ZQPQEHoiTfNXVM3UwUTnyYCO5XALNBTxOWINq2LAiaQLd36o5
-gDaeKdAGjlLkWYYEnnyz+L/VOU+RlPHenWn7QUp/1WQo9xq+zQZoVQ2MVLwcY+QI
-BHFDN0ZrodqU1l4ej2GwBax575rshxgIcZl13lHzLJKX5PYaJj8E4kOFsmMDwwQb
-G7Yu0Szw7PMdWgyggWdZMNMeQo9zkUiTLDJ3dfaUrcR1
+CSqGSIb3DQEBCwUAA4IBAQA+o14bBzlKYIGiy1OQRS2UF2ibmZ2gLlZN0X2Z2WIJ
+TO+DJ8AsjbitgMTZE3mpgpT3UrT7gzXEsNIfpmqOgsr458Bv+/VH6mLKyY3G6fPL
+ucpye9F/8RYUGoEsMtjhMEGRPQMyOaW6lem9rPKw52oztzL0T84zHpON995INce5
+zypADaUdwnKSm+OCmJXn7Ah9iJakn/ERZ9EQCXcpgMVzBsegeVfNz5VAh28aqdDj
+TfjT0AU80podslVYrlJwINL1NkFoFl3HsR0Op5IQ+hj6Qr7hHmVD7iXK+6WUHBzU
+MY/tu6XAAGKixPg6RLLTax4nrnq3m6Bxzc3RaI7xYVX0
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.net, CN = clica CA rsa
 issuer=O = example.net, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNFoX
-DTM4MDEwMTEyMzgyNFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAPoO
-dYfuerHncVAzddYxFzpJDC3kt8IHnoc7L34DA7FYCC3u9J9oQsEli4uvcc6mWxoG
-8SFyjmSyzpjfOQTI3BNO0KYdXtM4UsRMflUD3/L2K/GJoC2bDU1dX0mghc+ALc4o
-bt3Lc15hLcfTlL9G1qaVPG8X4znXBgFErfdOGhK5g8xNglVy2+HD7Dk0391aLmPO
-Khrdt5o85TLM0Y+VTE0bml2SVsVgP5tO1nXqivdD7u0aLkRWoljv1QFpCLE8uj6s
-WK4HC6q5BGiHZg6pWjk35mkiQ0FPQUdvuQAVzK1bCgNgt9uZtbjLHqDgnWkHKYRD
-6u3AYGM8A9t6s/pOIA8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBACGAEW4Auicr4zfZKoivMIjQ
-JB5m5n6O+/z0WtW8FX7rZHCIleHEDrhokshqJO1+3nchDhHiB0ef4fvAuASomVex
-kMpUokXuqeECbO78e9AasZ4RBRRtctjeTahC7NJi7tZAMgYe5EI4pd1rP6eZ9RM3
-ihoULUMtGnECZSicIspfnvP+mki0Gu3ZQMs6GZEoBsMRpEkIT4ApI4OGXNm7yRYi
-scgGp3lz4Hab6SYUd6Iak2G3FUB0Wp2MGvtPGsBJ2SWqAUo5nFOvrolHaWRalHTx
-W1EKfPKRsUjhvTVX1rB3If8W6C+/fPnfaS1yLGmrjwHvURZOPGqyGIODBMTBR7c=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=
 -----END CERTIFICATE-----
index 8d990f1ab1e99d7af2e991c7e8e5aecb49759bf6..24efe654481de6848309a6ed691615d95dba72d1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/cert9.db and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/cert9.db differ
index d3988504bfc40481919ef47b49e7f982e6eb92ef..290f30c6ed4402d17ae5eeeff6956e5faae3b8e5 100644 (file)
@@ -1,46 +1,46 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: A0 22 8D 08 49 A4 EE D1 D8 48 4B F9 86 A2 93 BB 25 D1 3C 5D 
+    localKeyID: CD 64 4A A9 10 3D 6D 1E 59 70 5B 8A 81 6F 53 83 8B 55 8F A2 
 subject=CN = expired2.example.net
 issuer=O = example.net, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzOTMzWhcNMTkxMjAxMTIzOTMzWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm5ldDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMsZVe6V
-CRBgQuuMIMA0cS33P0z1gc11+fBX7sBjvIndHHj8Vx+Sombl/4WL7WPHE7JlYPZB
-b+6pbStJv8q5Y+nq1F/U0O7Y38HJ+LGoGBSvq/FLJDosrFOJwxvU4U5P5JB2Vm5m
-Ok0XNSq4C8GxuorRwNDFlY+ADnJdMwo1zBjqd3xSnCav006Yf+O00GEsPaNRF34I
-i/aPWmiw+FizLYPX02XNpPJVD+XwFUFB6hWRYiTmAoLaWEfRFebvmj0DhjVUueN/
-MXqddGbAJrvMJFj0Bb+uNd65fqmZPpauP1Hvn8z8ayGjlSWqLyh5dh+8smpICpFF
-mjwqa+zg1pTtyOcCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAfBgNVHREEGDAWghRl
-eHBpcmVkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAJ8LWFwlP5gE+
-AHDcAHSjFy/R/BxN3KBQ9knr7EfSiKfvpzNxCsePIohpmi9pZK+dTEvk4x13DjBH
-TxN4MwmFvSmYFRA6lmeZwcm7NlUDNBR94K/5Mp2LvCXSsso0iYfvzRkwwpaadjxg
-mt4XgCdVBxfxyDcPMDchiIdd6nrWi9ms9Sa85P0WYwoad5XbNUdOKJCbN01pjKpA
-lSbYgJ6hFraa2uNOnVw4JdygqON+w1k7LHk0JsHUz1RrIpUGOZqcE+aiDzhTcc3h
-ISBcR451z4FB9HbPZw8EL7dgsSGHbim7bRI+U3vk78Rhf6UK91IhqoLGjmZYmApb
-oUAgc1ucZQ==
+eHBpcmVkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAd/xdCBJjzKXR
+0/FgvxeF5kRIAvLc1i0lq6XRHCIpX1PVYdfELuTYx7aYAVcQa8RgO91lW3DETvow
+hDXvz6J29RxuAx3ZqnH+Un5i7ORO8wMpzg4ZmiTKFNTQgVeV3WYN/R1NZ/bxQnQB
+VYvoIqGZmQMmcC7ZfJtNBlIL3ODolvDfUl5Elvqn8P2EFH07Pv+TvTLU7CxZ6ibs
+b2Op3HAWnu4lfEAi286/mXnEWKgMevx4HGuCiqd1EI/FFEYVpMSMmGzQMuiKOJ47
+TAmYEeURuTp06JxVGAHQoivVD9Hb7pXSlZlcu3He8xVzXMW83wNvgBm/eGbla5X0
+OCGJx3qafw==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNloX\r
-DTM4MDEwMTEyMzgyNlowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxNVoX\r
+DTM4MDEwMTEyMzcxNVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQCkL0Gw+jw7XFj1EoIVMrNa519vJeAad+wYVplDS9vB/WgWfCIgLhN8\r
-sLy6DKa/bwPMliUXDjGLisXd5jh1d36uFeeCN9R2fvlNgHiZslZmkEuPngBfPvjE\r
-UDN3avu96Dyi3EIJlP2sxoGUutvG6gNlTnUCLUldJeZNzXoLhTZdpFMf7k03h+Ou\r
-njNdmDIxMChMP474DqThP9sA2bUdhVzWGhR/fa8Sbb/Q7Zcr1tb1i+siwpxoYGt2\r
-LeGbMKsF9uZdGgoxJ8i1rpLvf+CrBnDFJZzpNC1+LjGWwKH08srpY0a2eCex7tfg\r
-HUCi6JSx08j04uWSpo0W1/BJ+AvycNaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQC01HTvSPWMun4k/Zb0oSHz1J5VjdiR5HmEuJc91YQYuOJ+mt74dJqw\r
+DTkQGILVMw076e2PhyAWqqQDdAQvp1EzhA6cJByx4qqSus+Ew9t0qAlCpkRtuD3U\r
+Mi2sOPhrBeGEs2scsv+dd08oBhbXo6j6yem7PXfLzky55dduiyP/UsNw946NlXeD\r
+ec18pGGWZwOTVbf41MgJT+FM40HTbacH39ISnhFZmc8wsXV+77UlYGi5/ltvzfv0\r
+ajymK1OVN++hSBnWbzGpP0XBFxZk4N8QqiNcQc/KLjsm4jvrqMrPJVU/7MXqf6qf\r
+wFh4qvynAYy52tvQdUUybx0Egq2LeylrAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAgqIO3hOfqgXt/9ejnwUcC36RVUwkU/bET4RQs3jED\r
-vh3PS67YYAv8oyAvLJg47alk2jqqm2TJfnpZ8viYGbd3V4//ZpLjyweoUPU0Y54m\r
-pZi5G+dmeK6/zL8ZQPQEHoiTfNXVM3UwUTnyYCO5XALNBTxOWINq2LAiaQLd36o5\r
-gDaeKdAGjlLkWYYEnnyz+L/VOU+RlPHenWn7QUp/1WQo9xq+zQZoVQ2MVLwcY+QI\r
-BHFDN0ZrodqU1l4ej2GwBax575rshxgIcZl13lHzLJKX5PYaJj8E4kOFsmMDwwQb\r
-G7Yu0Szw7PMdWgyggWdZMNMeQo9zkUiTLDJ3dfaUrcR1
+CSqGSIb3DQEBCwUAA4IBAQA+o14bBzlKYIGiy1OQRS2UF2ibmZ2gLlZN0X2Z2WIJ\r
+TO+DJ8AsjbitgMTZE3mpgpT3UrT7gzXEsNIfpmqOgsr458Bv+/VH6mLKyY3G6fPL\r
+ucpye9F/8RYUGoEsMtjhMEGRPQMyOaW6lem9rPKw52oztzL0T84zHpON995INce5\r
+zypADaUdwnKSm+OCmJXn7Ah9iJakn/ERZ9EQCXcpgMVzBsegeVfNz5VAh28aqdDj\r
+TfjT0AU80podslVYrlJwINL1NkFoFl3HsR0Op5IQ+hj6Qr7hHmVD7iXK+6WUHBzU\r
+MY/tu6XAAGKixPg6RLLTax4nrnq3m6Bxzc3RaI7xYVX0
 -----END CERTIFICATE-----
index 15995ee75ba51f0a49b618f850f2beb0db4bec07..97b46ca28720c6bf6e354f571a07d70c28946ca8 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: A0 22 8D 08 49 A4 EE D1 D8 48 4B F9 86 A2 93 BB 25 D1 3C 5D 
+    localKeyID: CD 64 4A A9 10 3D 6D 1E 59 70 5B 8A 81 6F 53 83 8B 55 8F A2 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQII9N5HOOsQ94CAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAA9vCcK5eDO58jl3sAMBAvBIIE
-0OYviBIJ6liVP+C0Uo9EUCEC3SY65DAAu2GnfAg/wEHHoIPX7Tmhcw99I6AR8Umi
-ezQHYGzFQUPQ5Eau/1H3KBGls6hklazFswScOwQoWOsjNg7u1VOrpeUm0OqqU/cY
-pOh9D1VjrXNIg5DCTdygV/pZ56+cSSCaxeBa3L90s6LoWJw1s3EgHs2knUzTU34O
-9//SZ2GsSIlFi66pCVglSQHHwodmEsB3Q6IhCxF/S6iwa1PFoitrK1J/DnZtJFHR
-Nx8kZYPmhP+63XJULWFwv3Uq0f2CLhePh7HQJrVCwWTWfMFZeEq1O29PAmCgALOZ
-5OGmD4GFr5fFcbTitLR3y4crk9QszFIMbzeCFKvMDfyLlUQmy47OYbb9DGsO8L/C
-4z7Gn6teA62NYaSLhEWZtgQV2SsqQ8utXbs5xaKGX1l1/yo53Wb6w5Oh2FOQjOrc
-yfzNCwMzMtz39tpjvbjyJir9bD8ObA7pbZlQomKmFrJImOqKgAO1cPCYdonGoevn
-pA4LWn/knCgv4sV3+eT/2Nicy8c/ciJqRImRY1WMpFyaoegjhAobgju3aI9cI4ev
-bYFwFTxczVNm67KUHMVl9f7x4mGXSwtt74hpzRaymhJKQHeSBOXSKxlDtfMg/o9c
-F9HSH7lodEf9gJTNXuNxOhWtCUntLMN1Zja92goMPtXUjMH62orSDn6IRgfV80MF
-y++KChLzlq1PPma1+eXW2z3yWR1ZEJmhCv/WbjC+kK3WQapzxcJk5m74fvtpQYy/
-TIz01tIxG9nMU/L28A8Fsn99jW4P1qcnOPFNCNUnNeGMEh2vEfn4HcI43C2Lgidj
-igseD59vRFb8HPckj32kwWfCupP/vaha7085BZX/IarvPjhWqwzEpsziGi4UgqoJ
-SwRD82XGOteSph6OxugVx2oRN1xfJRD6g+hqFi9bXyZ3Sz7+Luz8OxKvhneVbtyZ
-Q7vi4NA3k1MCIzFjvc7YO9ZfM76E829yycuPaegVpish9bjopaODA/LDtUFZBpxt
-YnLZYlpVUZ9tMTTErWNuGW8oyJv0sNeSH77T/0/cX+Ct5NyqwvjXhH3pA0KCYfav
-WHxT1TTCRTxHerVZrSCbDO8CeA3KOOWVVoIKN+0CbUmEzm6IXpm/oDtQNY9S9SsV
-8FVNcq7FBO0Lzb7TFZ9zapfit2hyca37osPh+ktEIQZScCLP/5/jI0eE/eZyCpZG
-j5dfhamrWTj8SFEdJJ5JYlVEBipWacyHitKYHVyCYdfayP3sSnpp82E6lInKI+EU
-qFq0LkIoZem+xnQ2G0oxZ3uC0etmQeM7SVXZRAjPrK+c7lHVuCx2o+CteEnNw7Ls
-+vfDkp+wl4/R5RSuzA5XUjaE/CfLMofapLlpM9Yrmk/Kl9Ir/lYGsBBthLawN9E8
-2QoLIfIjqhzvVnhWIKWcbrxOgYiBxNFHGNZKpc2iukVOaFzcjduPE0SkZmU1sQkJ
-q6WyK8iYD7JIL3ojRd5ZhcMA1Bj8H+y8JTbCToH1/axSHY0kOnyUOxTD3fwBlIDi
-Nd+dvVtm8so/9iNRdQsxGXoOqeoABYUfRHD1nRZIX4+vqtY/DzYS7ivUGhRXONTV
-K3xD3wifgY5Nk/vyTIp8hTF91HbPPjNJ9HIbe8VoLSxq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 -----END ENCRYPTED PRIVATE KEY-----
index 62e71557c2938baf59382f7194d2f17be6ad63f4..bc2a54804263c18c5d695f21c2a79df101e5ba46 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp differ
index 95903bdc3d9af675af89fb9d63d775a469b97b17..2875c6e83e5c3f978e00dc3618755409d58837e7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp differ
index 1ec9429c822cb94fb02c1cc5e81b3b5458380bec..3d03d8fe673b33cc3d72427408eb319edc0dbe0a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req differ
index 95903bdc3d9af675af89fb9d63d775a469b97b17..2875c6e83e5c3f978e00dc3618755409d58837e7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp differ
index 29ece6470abbe32ec78af098b71bd3176cf07cc3..44d5fe2878b6e7ad3aa7d10e26ecdcf38c42a9d3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp differ
index 6b2e2e547af0d4a8f27f5fb44fec59e95702170d..bcb561019b173c1d72b4865e291f45f788379ff1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp differ
index 6b2e2e547af0d4a8f27f5fb44fec59e95702170d..bcb561019b173c1d72b4865e291f45f788379ff1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp differ
index de515f0fbc00445f134633960ad1f9b86fa3db72..de701f681512a435aeb11c18f1904148c1faf3ef 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp differ
index d24ebd0b51ac436a0db7e553a327ca137bde9034..f42bf1635968f784be8ef9ecaa73c87ea0c4f75b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp differ
index d24ebd0b51ac436a0db7e553a327ca137bde9034..f42bf1635968f784be8ef9ecaa73c87ea0c4f75b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp differ
index 41d5224a5de78b073fc99aa66885e51463d910e4..a92c5021b6efbb0aea4a96969d59cc7f48fddfb3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 differ
index de854f4c574b53baac92beaa50c56bc03cb2b4d4..3dd6357c6aeed457e215823d511bc9d4d9306ae7 100644 (file)
@@ -1,27 +1,27 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: A0 22 8D 08 49 A4 EE D1 D8 48 4B F9 86 A2 93 BB 25 D1 3C 5D 
+    localKeyID: CD 64 4A A9 10 3D 6D 1E 59 70 5B 8A 81 6F 53 83 8B 55 8F A2 
 subject=CN = expired2.example.net
 issuer=O = example.net, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzOTMzWhcNMTkxMjAxMTIzOTMzWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm5ldDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMsZVe6V
-CRBgQuuMIMA0cS33P0z1gc11+fBX7sBjvIndHHj8Vx+Sombl/4WL7WPHE7JlYPZB
-b+6pbStJv8q5Y+nq1F/U0O7Y38HJ+LGoGBSvq/FLJDosrFOJwxvU4U5P5JB2Vm5m
-Ok0XNSq4C8GxuorRwNDFlY+ADnJdMwo1zBjqd3xSnCav006Yf+O00GEsPaNRF34I
-i/aPWmiw+FizLYPX02XNpPJVD+XwFUFB6hWRYiTmAoLaWEfRFebvmj0DhjVUueN/
-MXqddGbAJrvMJFj0Bb+uNd65fqmZPpauP1Hvn8z8ayGjlSWqLyh5dh+8smpICpFF
-mjwqa+zg1pTtyOcCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAfBgNVHREEGDAWghRl
-eHBpcmVkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAJ8LWFwlP5gE+
-AHDcAHSjFy/R/BxN3KBQ9knr7EfSiKfvpzNxCsePIohpmi9pZK+dTEvk4x13DjBH
-TxN4MwmFvSmYFRA6lmeZwcm7NlUDNBR94K/5Mp2LvCXSsso0iYfvzRkwwpaadjxg
-mt4XgCdVBxfxyDcPMDchiIdd6nrWi9ms9Sa85P0WYwoad5XbNUdOKJCbN01pjKpA
-lSbYgJ6hFraa2uNOnVw4JdygqON+w1k7LHk0JsHUz1RrIpUGOZqcE+aiDzhTcc3h
-ISBcR451z4FB9HbPZw8EL7dgsSGHbim7bRI+U3vk78Rhf6UK91IhqoLGjmZYmApb
-oUAgc1ucZQ==
+eHBpcmVkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAd/xdCBJjzKXR
+0/FgvxeF5kRIAvLc1i0lq6XRHCIpX1PVYdfELuTYx7aYAVcQa8RgO91lW3DETvow
+hDXvz6J29RxuAx3ZqnH+Un5i7ORO8wMpzg4ZmiTKFNTQgVeV3WYN/R1NZ/bxQnQB
+VYvoIqGZmQMmcC7ZfJtNBlIL3ODolvDfUl5Elvqn8P2EFH07Pv+TvTLU7CxZ6ibs
+b2Op3HAWnu4lfEAi286/mXnEWKgMevx4HGuCiqd1EI/FFEYVpMSMmGzQMuiKOJ47
+TAmYEeURuTp06JxVGAHQoivVD9Hb7pXSlZlcu3He8xVzXMW83wNvgBm/eGbla5X0
+OCGJx3qafw==
 -----END CERTIFICATE-----
index 17fe7f420a63887d90ac1992a85c6d376a584fac..247b604282a6a19dae3505eb9516ccef4bb702f6 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDLGVXulQkQYELr
-jCDANHEt9z9M9YHNdfnwV+7AY7yJ3Rx4/FcfkqJm5f+Fi+1jxxOyZWD2QW/uqW0r
-Sb/KuWPp6tRf1NDu2N/ByfixqBgUr6vxSyQ6LKxTicMb1OFOT+SQdlZuZjpNFzUq
-uAvBsbqK0cDQxZWPgA5yXTMKNcwY6nd8Upwmr9NOmH/jtNBhLD2jURd+CIv2j1po
-sPhYsy2D19NlzaTyVQ/l8BVBQeoVkWIk5gKC2lhH0RXm75o9A4Y1VLnjfzF6nXRm
-wCa7zCRY9AW/rjXeuX6pmT6Wrj9R75/M/Gsho5Ulqi8oeXYfvLJqSAqRRZo8Kmvs
-4NaU7cjnAgMBAAECggEAOsL6T1yUckX/pqn04ddqdZunF2ui4iDDr0upusVAi/zK
-26Bazro8vZvG+csZ5Hf5VXCqhKU7LuibOt6MHKnV5Bx61L08tBZQav+2MiSJzxZi
-n54XfbNmKoddyYQmqeNIpJlweWGfdaWEzvbQA/sZl0eHy3+XPZ0V0PXxKf+VrRFJ
-JSYSPuHRcKZoO7NYLPM8mXQ5Xnvn5xm7L2xeRzp89VFOkoVnTfEpczgFL18QSN4k
-10zSuhLAYlKuNH9YPiZh62FtuQxYYQi3hQ4MV007pZQxZ7moZ7wQRS2JqPvUiAua
-mSn3ztD2Yr8r/k8gIAMkAKL77ZYx/hhcZ0HzEBzYsQKBgQD2rDjymrTIKrS3QEb8
-iVeB/k6HwFD6MaIt3o0rtPWxJ2Y1QSk1oacfJMqwxbdafZ10TQv4X1QdUlIn/xsw
-iR61tm47MMnhja7XXllerolJcIk4EewPy+XuHvq5xYtx3QFV5HMq2/TLh2sVqvdE
-J13GoH9C4GAM6KtoS1CXOWxRFwKBgQDSx1JXUb/x8ps14XAxHii6otvlmtqJ5Cw9
-gGelaTkbBW7Kb4T5Fq+pzSYduZ9X+hmBo8vWDZsOZdSSotosssWC5tOh76Tvubip
-mvmBY64pfkR178OeWxPiLdRDC9veLfJ/xGLeNBuFsQvAemiSNCnOyMPg161Aa5j0
-2kUTfCcIsQKBgCUpItchiVSSYnEs5MTMp/s0ZX478bcPXSBN47SO6WiLx/ED5QJo
-XPXrJAHnd0zRmbPYm5IKQnC8YxYVb3IrZg338rlGC1PIdWuKkioaXyJKKtHgmVBz
-5iquThVIdk5r/fSDmvn88u7qcq5r+B4zVARFT4ayqKWpM5Fdr0Fo7DF3AoGAPSBs
-8sHUhpgzBvcwEC6M5UNhvj6gbijr45IffMr9MqbqsG6TA6Heo8HI8gno+hyf1Qbp
-kFQ1yYEimrv7xca6nPHQIkBbduJHeXhmL233DjV+KS21b3E+XPOpgSApTU/J6d/M
-RGCcMrNbkyBsvym9jiiPFd+2cN5DZ479RV9V+qECgYAJhzqZodQVYgsFMWswB9+j
-ZAcFpNR7XPJMnpk1XnKvxyoxQaQz4S15mfKj9QULsh5s8WPX5HrzIJ/72VM5+6IP
-HV5EGarVXC9NIxd1ZjMKikKZLDTPhdaLOxB5k/6lMkEB8LiRbohB9fmRK/c0qvQ5
-8Wz8zaVaxfnxuaZzcPsDPg==
+MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDWuxwIYcEU2E8I
+Cdt3AO7Lp4LQrIh7zIhzgTRa/1MGxPDg1CbgaV0gUoUGedPGbYSCJqxu9KIp7DDJ
+s9kxKauO8dQ0Cbchy87AIBlXXqKt7wyNtJPARrmYTjJHMgs8fNi+kFkxJyIvac8s
+3CVXIz1t/G01wLeRMMBey+72tTaBRG07//udQdcIkyV6rk+gLL51KLPWN/8yAsGh
+AQQVcPC4ayHzpiUfNZbW3s+zeo6WhvBo6gTlogYoqiG4/g/kx5vlBoxiX8pykj6z
+ZGwc8ZJrOktly5HpgaemC1Zprs5boxQepuXvQ9ekwwNTHXfR/+2Toe0DQ05Werqf
+QRjvMeObAgMBAAECggEAJ4unAn4qRnH9wA+8rMJtt/DeHRshOZd167u4TifmfQEp
+EWbQ0BRnc6vu1r35+/mwZR3FNNv1v33BkGwATFcNwtITkA/X+6/ioCxpLld940V6
+jOBcM5Vy2bNQ/B6hxh6B9jp0SqKX355/apYShGU3i3lpDXSz+de+Hdc155aA9rYy
+cJvWAA/FYVRkh9Ski4eTa1l5O6Uo0IVYpKv5SUoAt9hW3SNS1LSzPUaYryd7dvQj
+SXGokhhs6SpbEuX2EM9Y86wtgtfM0Hx3Nh/8q+AdA7iC0I3plNF1xegr6fDsGaas
+6ZBeMHRDBMtZQ6s8lLko9axAKH28iIPNOuJ964I2lQKBgQDz76VOVYgw0SBzjQil
+dtPODJuofMZh0ezkcNNF2pXreANfC6dusSs+BB5MUwSh4USgyRKssCKBYpHkl9ND
+/yD/Z8TeRYpEaYKaljo9T1M/+uuxRKrSESmP1N+xlkLLgKw2FXNgwjwSzSOCp+yV
+c6h1GkrJVEYHT4QZk1HoFVVBBQKBgQDhWbYBxjq6GWs18ApM7VnaK7i3CQFb7TIE
+eDpth24NLUsfbUcYFRKGV2qfRh0aawJw7wgeJoYKbgXoaNN5QVh6Fd+3MLZZ9uuR
+hWDYuS0U4PdMh4m3nEvc/hsoEDmqzGXBIa7NAk2H4dP/UPC3m+kegKy85yrmk+kc
+4U6hriI0HwKBgQDWOejv4XfIf3BDamFkhvW96B6vmlzSvXyQpnE00KGG+I/lYaO6
+N4elYBKHrwTLcb1Ggy+OTuUOwdUkbx2Pgrik9KnVFjc2m36iajpda5POBXwF4yst
+bvsUILwPBspEVA1pNe9s00fUryl3bif8nGUd6mgxZXxWoUN+/n0ZF9sWTQKBgQDS
+aBf3iiW1MxyWLP0BHLBDc4UxaTgao9qKr9MmB0hrBzpYKokx5CL6yk4kTqvHydhq
+p9R1ilSnEllzycSCN9ArlZbfjZ0FXPZQVi+5yxRbpT1h+D9O76EpwxyKCLQ/VD9B
+13hFtHu9fs6ZWfKYDPvZ3hzq+BBnX/1NWNU5QsRu0wKBgGOQQtG3IJBbLz7ikE2J
+KIi4qxGqXV8VP8/s56VB1ISPqrjdygDb7AkhXD63IVeCPYpjG9QG0wbGgClDC3tK
+IWwT1UPyA2A0Af5cWAThNRuZ4HEZlqXGdbq4Jx2SeI0ZfDuc/W6Dk/rQsjw1KDzs
+NLHpny0q0gK6H3gjRWjxbFvJ
 -----END PRIVATE KEY-----
index b1676e42133bf1fa1d5ac008914476fef0fae7f4..e31938801a01573fee4c926245d4bb428e70adf7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/key4.db and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/key4.db differ
index dcb99dc5d93b815fe0f1a855264c45cd2733962c..1df3bf21f571ade42931404901c9b8eacb56c9b5 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.net, CN = clica Signing Cert rsa
 issuer=O = example.net, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNloX
-DTM4MDEwMTEyMzgyNlowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxNVoX
+DTM4MDEwMTEyMzcxNVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQCkL0Gw+jw7XFj1EoIVMrNa519vJeAad+wYVplDS9vB/WgWfCIgLhN8
-sLy6DKa/bwPMliUXDjGLisXd5jh1d36uFeeCN9R2fvlNgHiZslZmkEuPngBfPvjE
-UDN3avu96Dyi3EIJlP2sxoGUutvG6gNlTnUCLUldJeZNzXoLhTZdpFMf7k03h+Ou
-njNdmDIxMChMP474DqThP9sA2bUdhVzWGhR/fa8Sbb/Q7Zcr1tb1i+siwpxoYGt2
-LeGbMKsF9uZdGgoxJ8i1rpLvf+CrBnDFJZzpNC1+LjGWwKH08srpY0a2eCex7tfg
-HUCi6JSx08j04uWSpo0W1/BJ+AvycNaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQC01HTvSPWMun4k/Zb0oSHz1J5VjdiR5HmEuJc91YQYuOJ+mt74dJqw
+DTkQGILVMw076e2PhyAWqqQDdAQvp1EzhA6cJByx4qqSus+Ew9t0qAlCpkRtuD3U
+Mi2sOPhrBeGEs2scsv+dd08oBhbXo6j6yem7PXfLzky55dduiyP/UsNw946NlXeD
+ec18pGGWZwOTVbf41MgJT+FM40HTbacH39ISnhFZmc8wsXV+77UlYGi5/ltvzfv0
+ajymK1OVN++hSBnWbzGpP0XBFxZk4N8QqiNcQc/KLjsm4jvrqMrPJVU/7MXqf6qf
+wFh4qvynAYy52tvQdUUybx0Egq2LeylrAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAgqIO3hOfqgXt/9ejnwUcC36RVUwkU/bET4RQs3jED
-vh3PS67YYAv8oyAvLJg47alk2jqqm2TJfnpZ8viYGbd3V4//ZpLjyweoUPU0Y54m
-pZi5G+dmeK6/zL8ZQPQEHoiTfNXVM3UwUTnyYCO5XALNBTxOWINq2LAiaQLd36o5
-gDaeKdAGjlLkWYYEnnyz+L/VOU+RlPHenWn7QUp/1WQo9xq+zQZoVQ2MVLwcY+QI
-BHFDN0ZrodqU1l4ej2GwBax575rshxgIcZl13lHzLJKX5PYaJj8E4kOFsmMDwwQb
-G7Yu0Szw7PMdWgyggWdZMNMeQo9zkUiTLDJ3dfaUrcR1
+CSqGSIb3DQEBCwUAA4IBAQA+o14bBzlKYIGiy1OQRS2UF2ibmZ2gLlZN0X2Z2WIJ
+TO+DJ8AsjbitgMTZE3mpgpT3UrT7gzXEsNIfpmqOgsr458Bv+/VH6mLKyY3G6fPL
+ucpye9F/8RYUGoEsMtjhMEGRPQMyOaW6lem9rPKw52oztzL0T84zHpON995INce5
+zypADaUdwnKSm+OCmJXn7Ah9iJakn/ERZ9EQCXcpgMVzBsegeVfNz5VAh28aqdDj
+TfjT0AU80podslVYrlJwINL1NkFoFl3HsR0Op5IQ+hj6Qr7hHmVD7iXK+6WUHBzU
+MY/tu6XAAGKixPg6RLLTax4nrnq3m6Bxzc3RaI7xYVX0
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.net, CN = clica CA rsa
 issuer=O = example.net, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNFoX
-DTM4MDEwMTEyMzgyNFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAPoO
-dYfuerHncVAzddYxFzpJDC3kt8IHnoc7L34DA7FYCC3u9J9oQsEli4uvcc6mWxoG
-8SFyjmSyzpjfOQTI3BNO0KYdXtM4UsRMflUD3/L2K/GJoC2bDU1dX0mghc+ALc4o
-bt3Lc15hLcfTlL9G1qaVPG8X4znXBgFErfdOGhK5g8xNglVy2+HD7Dk0391aLmPO
-Khrdt5o85TLM0Y+VTE0bml2SVsVgP5tO1nXqivdD7u0aLkRWoljv1QFpCLE8uj6s
-WK4HC6q5BGiHZg6pWjk35mkiQ0FPQUdvuQAVzK1bCgNgt9uZtbjLHqDgnWkHKYRD
-6u3AYGM8A9t6s/pOIA8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBACGAEW4Auicr4zfZKoivMIjQ
-JB5m5n6O+/z0WtW8FX7rZHCIleHEDrhokshqJO1+3nchDhHiB0ef4fvAuASomVex
-kMpUokXuqeECbO78e9AasZ4RBRRtctjeTahC7NJi7tZAMgYe5EI4pd1rP6eZ9RM3
-ihoULUMtGnECZSicIspfnvP+mki0Gu3ZQMs6GZEoBsMRpEkIT4ApI4OGXNm7yRYi
-scgGp3lz4Hab6SYUd6Iak2G3FUB0Wp2MGvtPGsBJ2SWqAUo5nFOvrolHaWRalHTx
-W1EKfPKRsUjhvTVX1rB3If8W6C+/fPnfaS1yLGmrjwHvURZOPGqyGIODBMTBR7c=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=
 -----END CERTIFICATE-----
index cd02cfb0795848bbbcb91e01f031e19670b50e0a..c3a303ee65155d5b7b7fcadd66c875e0eb284d7c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert9.db and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert9.db differ
index dc2106cd2c3f55aee73a845ecbc32f3821099289..7036d0510cb08b7ba322055ed9ae2e4257d4c841 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key4.db and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key4.db differ
index 4f92049484d8b1c34e250333a41d22c62cc863bc..2d2a2ea3b246b7fbbfbd98d857641cea574aec9e 100644 (file)
@@ -1,46 +1,46 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 45 DC F8 48 9A D5 9A 7E 05 05 8D 02 E7 B2 39 6B AE 97 EC 1D 
+    localKeyID: 14 05 4C B4 4D 32 EF DA 0C 64 08 69 F9 92 F7 B0 26 74 58 CB 
 subject=CN = revoked1.example.net
 issuer=O = example.net, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM4NDNaFw00NDEyMDExMjM4NDNaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzPKVc14I
-tKfr2eVRRclnGURtl9xObM4JWKwLOA29NuWQ5U5U0ARQO5vveZQ/wnj2Q87fKbZB
-3YwEeuqh0Vjf263H5BBrksbzJiR+yUTLxSCAcRug4QGquQt9r/Ph5w8xqj0t201A
-rdIrocKutZZ6EB+IpwfD72BNgphNlDQs8rcfJ9Hjd/kz+fwUiOHYNHoAc4DNpGGL
-I/SaBPFwmwYOKBt6V4vsvOiLdTGfJhW3KFUk+JIFsUzRz9E5t6+3ih1YZFvXF+if
-wgsMNGjJgVKCiMYxbZOXWTxbFUC9c9+CZGqP8V/ORJkVwuRmMEAuoGeuZKaCEA7S
-5DNPg0+mp3M0qwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8GA1UdEQQYMBaCFHJl
-dm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4IBAQBRUgzkfh3O9YbG
-zBomba0Uoxr3uQ8K3ZCQ4pc09yHNVJ+k2x8BEmHbwF9qwqEtK29syEv6NhSZfFyF
-LMNp4AyzvaZJcsfW1np3hK5aT3IpeAruX3NEKHIme6dZ+r5+DL5h+5PCz4Yz/EFX
-PqtuFofRDDCGZ54qhmRZFSN+OM5eIMtK+Ry6lwN6BEyT7zLlEAN9ydP3oBuZo4Dk
-exrQYb0TSM1EU3/REcKs8Wbs1kvstG5C7JfwWpfmF+BjhSw+oglCbDD8497fCHpT
-AvRIfJdS3XRhwhm1/nqc548uxiAKq8mdZSYvjJtrjCNmi10n2q8CwZ6TehLN5Aaa
-lBCgEQn/
+dm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4IBAQB/UrwbbJ42LdQA
+oxhcs17BN/XlEeQB1O57I2UYC5ZVijW4V2RySQHdvvO5BiS8A/OcH9dmfJud2dMw
+Q6wZKGv18zeL7IcrppF3HLkhEmA1XsnLKEp+0iaRDfOoxpHAD/C1amD4SF5ERasx
+AX3phKP7TweIXk6PvGQVNenhUtAwJ7Iu3qCxEOrF7qzMYlfKnm2RgmJ8NoC4siXO
+GAcpVSsUqRD9/gXq0tw8PtEAA+cWCS1Ey+ywhC5y9XdRxrHyfzKJoWcFvcqt5YI7
+sTCzKgao1Axv1Cq4+aCqixxbbkJQtaLArxut5Ipc4OhDLyANMVkwBR5tSYmVcgCt
+ZWl9KwfP
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNloX\r
-DTM4MDEwMTEyMzgyNlowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxNVoX\r
+DTM4MDEwMTEyMzcxNVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQCkL0Gw+jw7XFj1EoIVMrNa519vJeAad+wYVplDS9vB/WgWfCIgLhN8\r
-sLy6DKa/bwPMliUXDjGLisXd5jh1d36uFeeCN9R2fvlNgHiZslZmkEuPngBfPvjE\r
-UDN3avu96Dyi3EIJlP2sxoGUutvG6gNlTnUCLUldJeZNzXoLhTZdpFMf7k03h+Ou\r
-njNdmDIxMChMP474DqThP9sA2bUdhVzWGhR/fa8Sbb/Q7Zcr1tb1i+siwpxoYGt2\r
-LeGbMKsF9uZdGgoxJ8i1rpLvf+CrBnDFJZzpNC1+LjGWwKH08srpY0a2eCex7tfg\r
-HUCi6JSx08j04uWSpo0W1/BJ+AvycNaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQC01HTvSPWMun4k/Zb0oSHz1J5VjdiR5HmEuJc91YQYuOJ+mt74dJqw\r
+DTkQGILVMw076e2PhyAWqqQDdAQvp1EzhA6cJByx4qqSus+Ew9t0qAlCpkRtuD3U\r
+Mi2sOPhrBeGEs2scsv+dd08oBhbXo6j6yem7PXfLzky55dduiyP/UsNw946NlXeD\r
+ec18pGGWZwOTVbf41MgJT+FM40HTbacH39ISnhFZmc8wsXV+77UlYGi5/ltvzfv0\r
+ajymK1OVN++hSBnWbzGpP0XBFxZk4N8QqiNcQc/KLjsm4jvrqMrPJVU/7MXqf6qf\r
+wFh4qvynAYy52tvQdUUybx0Egq2LeylrAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAgqIO3hOfqgXt/9ejnwUcC36RVUwkU/bET4RQs3jED\r
-vh3PS67YYAv8oyAvLJg47alk2jqqm2TJfnpZ8viYGbd3V4//ZpLjyweoUPU0Y54m\r
-pZi5G+dmeK6/zL8ZQPQEHoiTfNXVM3UwUTnyYCO5XALNBTxOWINq2LAiaQLd36o5\r
-gDaeKdAGjlLkWYYEnnyz+L/VOU+RlPHenWn7QUp/1WQo9xq+zQZoVQ2MVLwcY+QI\r
-BHFDN0ZrodqU1l4ej2GwBax575rshxgIcZl13lHzLJKX5PYaJj8E4kOFsmMDwwQb\r
-G7Yu0Szw7PMdWgyggWdZMNMeQo9zkUiTLDJ3dfaUrcR1
+CSqGSIb3DQEBCwUAA4IBAQA+o14bBzlKYIGiy1OQRS2UF2ibmZ2gLlZN0X2Z2WIJ\r
+TO+DJ8AsjbitgMTZE3mpgpT3UrT7gzXEsNIfpmqOgsr458Bv+/VH6mLKyY3G6fPL\r
+ucpye9F/8RYUGoEsMtjhMEGRPQMyOaW6lem9rPKw52oztzL0T84zHpON995INce5\r
+zypADaUdwnKSm+OCmJXn7Ah9iJakn/ERZ9EQCXcpgMVzBsegeVfNz5VAh28aqdDj\r
+TfjT0AU80podslVYrlJwINL1NkFoFl3HsR0Op5IQ+hj6Qr7hHmVD7iXK+6WUHBzU\r
+MY/tu6XAAGKixPg6RLLTax4nrnq3m6Bxzc3RaI7xYVX0
 -----END CERTIFICATE-----
index 2c34e3607d3165dd82f7ff197fee0298335a6742..2b0bf117e29d111fed48feddd7d272064581fc90 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 45 DC F8 48 9A D5 9A 7E 05 05 8D 02 E7 B2 39 6B AE 97 EC 1D 
+    localKeyID: 14 05 4C B4 4D 32 EF DA 0C 64 08 69 F9 92 F7 B0 26 74 58 CB 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI1J03dl26DhMCAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAnuKP4sttFDBRVrq/g88J5BIIE
-0AF4yEyISqh+qqfwRfT4qs7lb5B6jmIfsZ5HhUZ8vDInCKdazwP/cx3RipSnJ/H2
-XKEemQ7r68ugHUlILGZAKdJt+yZclHzlzoB57jKnH0jTm3wVnJF4GUVTFxEc3QJ0
-CmJQ6GOhwBPqe/Rg1fB47D0twFF2GkL7ODEUVFJ4OoqoT5SFwUye9vmxiEFu473v
-i/1n6LPJtC+Db4nzA/okGwscGmiSAyqNGZRLVwy3DJt4r03t7wj/97fDAqJ9P6Wf
-gqP9gQTpOzHUvLp8NrUIH6FlbMQxN/CxUIfLVIr9ZNClW4YSgPRJGsVkr3Ww5i5P
-MSN6FgAyH72jA7Scju5ZPZ7dUlO5JUz81U4bsMrJ/tVvOjwUM5GPAl/YaSSSDKhd
-IUQiAveT1SiAl6qgOxVfdeZ59XqvXv+Nib7Q/C7SbOjzFlGPc//6kwUFSX/k5/3I
-6DVXF79R3ylAcvxhvvpoiQpTahZ71ylLdtSZToZ/JWjQ8VIN01spPVlAbkxbK1nZ
-SMNfchrdBPgmaRKwR1ZLH7QxkGpp1VWru5USLVTgSdymzhUjbwOkG0eqAvmiRRVf
-hW4fzEAmJpOsbAA4/bODTaFIWqYUwBxoe2omHgbYRAxGHpLIlCQffZrTlJ8rCzjl
-XU71Y41IA3I3NeWS8ce2eW3sqAd2s7pFHp2X+QylA8AnZY+YrSaJtafRc0cmW8zk
-aqWYLHheBqJrcaUUZBIkICa764vPkvIXkxOIr44wlKPnzzNlUPIxVFv4QNAB6CBK
-+EFL7vT62ZPbpeOUhftxOFC3ejhVngpFs+ZcPfdGOUeNU2Pgp3PV77zD4HtVXY/Q
-j7dZEWJ4NqYO6lKgnTjxarNUOc2Kf/ZYRh5CWDE3PgyLL51klBSsc4vk8AVJgUsa
-G4Wg2s5FfkXD136kL9yHn2p5+R32wSCw4HyffUDAFFPl6m9ou1zhfczDjib436PU
-vsEgoiaZo2aR4c2VITkcU7nwqOXVxI3sZQ7WGI6eOxignPl4CkN4J+7zklZtm2MT
-ZDrSsOty0go/yubt4rwQzEX7f4DUuBf1eyMDwXInDha0tm06tGPBHcdXylQhgTEQ
-ipYSi2cJ6YAWzUNlJQ4HuW4V++gkyRvHRmEI0EGz2YJnONewFHxjyr2ySsTbukJ8
-qXZ73wMVEU+0/xp38++vSuAPtNr5Figz8edUq9mSMidYjDEfO7Q0KAXsTp/mWGgN
-Hvw3n1Xrl58PGQ8lfxwNqCL+HqS4dRWsON5uXiRpu0dmhvt9QTIlgVuAL4eh0XGw
-WQBXpEU8VMDdQ9P0YlEbRkTydaiVCjws57LhQk8ySAblv2nM7I58IPEvxaMRfWpx
-Yb8cIcguWKBeYFj8jqxFUY9c4qlZgnWZkfxzF9HzTkGmeCpBtaZhTMRoYCqsurVh
-UJ3MKnbzVyV90psGzJL2nYmMP+dbk7oozmCzmyxZ8028iDacxRrXWk+SGVw5728F
-ExPfg5wukIbahlkQz8kBx+SMKW9BxtSRtsDy8zOWZYHauZG0xD3XlgJw6NDr8hcW
-/dOXoRtV8ZZiKMQoJPd9JjumNmZiQwREV9NK8nAqp3ntRJcbs690Qe9I+jlfLhK+
-EUSYS0lLFStzPDjGvsoNbS1k7I0sd0dJQhAHe2zZccfz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 -----END ENCRYPTED PRIVATE KEY-----
index 532dbf5101bc092731e8c5a40df2757565b7c7c6..32a3fb41a2382a118cee9d9d6f8bf3720e0826ff 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp differ
index e2849c3041f8a8523aae044ed273f8dd3c0862e8..a0e8591eb185169942f200f0dacb5bfff0f2d6ec 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp differ
index 5c5011117941cb58dff630e06a9efea20ac21643..15ebe1b6e3a8f8b4bcfc06d46ad71e59afced864 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req differ
index f5b9a45a02745fcfd96b92e04d069b82514ad37d..7bbc5b17c1dbf520ffd109f4590f88daf95dbf15 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp differ
index f0c5ffba7042c1e90cb51d03125198726b7053f0..f14ff7753213cb78b2e0a10ec1c56e633406b022 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp differ
index 17750967020f97ec5d43465dc473664d0576349c..31c58858264e1310f1763407b5a8ed49bef2acf4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp differ
index b4e879b96f3be8778e60c782362c77baf0aed717..1b9643382374c1efebd7e587f0e674ef7d632a98 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp differ
index 35ab2047d690dd4241bc3c040d4bad070c0df5de..7bf0657568e2720682e358cd74e12afc6a14bdff 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp differ
index 8b05c2b554ed286211c87970af30552f7e9583f3..3cc1723fb3f6606b68477edfa2a191f6865541ab 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp differ
index 209dd80e31e89e73ee5b43f05b2f6ed48dc40aae..2d5a71e47d3cd40a7f4e0fecc671ab2600e2a576 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp differ
index e9530847955e3a93a061ae2085ba4b784464f64e..5b6fd4fb6736074438d320f3a46dffd931359e88 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 differ
index 4e49bdb4b483c1c76435b86c65f75691bd03dd2a..3d39deb261c7fbba9a83414b82d57d50f53295e9 100644 (file)
@@ -1,27 +1,27 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 45 DC F8 48 9A D5 9A 7E 05 05 8D 02 E7 B2 39 6B AE 97 EC 1D 
+    localKeyID: 14 05 4C B4 4D 32 EF DA 0C 64 08 69 F9 92 F7 B0 26 74 58 CB 
 subject=CN = revoked1.example.net
 issuer=O = example.net, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM4NDNaFw00NDEyMDExMjM4NDNaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzPKVc14I
-tKfr2eVRRclnGURtl9xObM4JWKwLOA29NuWQ5U5U0ARQO5vveZQ/wnj2Q87fKbZB
-3YwEeuqh0Vjf263H5BBrksbzJiR+yUTLxSCAcRug4QGquQt9r/Ph5w8xqj0t201A
-rdIrocKutZZ6EB+IpwfD72BNgphNlDQs8rcfJ9Hjd/kz+fwUiOHYNHoAc4DNpGGL
-I/SaBPFwmwYOKBt6V4vsvOiLdTGfJhW3KFUk+JIFsUzRz9E5t6+3ih1YZFvXF+if
-wgsMNGjJgVKCiMYxbZOXWTxbFUC9c9+CZGqP8V/ORJkVwuRmMEAuoGeuZKaCEA7S
-5DNPg0+mp3M0qwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8GA1UdEQQYMBaCFHJl
-dm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4IBAQBRUgzkfh3O9YbG
-zBomba0Uoxr3uQ8K3ZCQ4pc09yHNVJ+k2x8BEmHbwF9qwqEtK29syEv6NhSZfFyF
-LMNp4AyzvaZJcsfW1np3hK5aT3IpeAruX3NEKHIme6dZ+r5+DL5h+5PCz4Yz/EFX
-PqtuFofRDDCGZ54qhmRZFSN+OM5eIMtK+Ry6lwN6BEyT7zLlEAN9ydP3oBuZo4Dk
-exrQYb0TSM1EU3/REcKs8Wbs1kvstG5C7JfwWpfmF+BjhSw+oglCbDD8497fCHpT
-AvRIfJdS3XRhwhm1/nqc548uxiAKq8mdZSYvjJtrjCNmi10n2q8CwZ6TehLN5Aaa
-lBCgEQn/
+dm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4IBAQB/UrwbbJ42LdQA
+oxhcs17BN/XlEeQB1O57I2UYC5ZVijW4V2RySQHdvvO5BiS8A/OcH9dmfJud2dMw
+Q6wZKGv18zeL7IcrppF3HLkhEmA1XsnLKEp+0iaRDfOoxpHAD/C1amD4SF5ERasx
+AX3phKP7TweIXk6PvGQVNenhUtAwJ7Iu3qCxEOrF7qzMYlfKnm2RgmJ8NoC4siXO
+GAcpVSsUqRD9/gXq0tw8PtEAA+cWCS1Ey+ywhC5y9XdRxrHyfzKJoWcFvcqt5YI7
+sTCzKgao1Axv1Cq4+aCqixxbbkJQtaLArxut5Ipc4OhDLyANMVkwBR5tSYmVcgCt
+ZWl9KwfP
 -----END CERTIFICATE-----
index a01a076745c9972c57dda717d62a4cc9ad0425b3..d1173b9160ec716da05622721be6614d3e705dd4 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDM8pVzXgi0p+vZ
-5VFFyWcZRG2X3E5szglYrAs4Db025ZDlTlTQBFA7m+95lD/CePZDzt8ptkHdjAR6
-6qHRWN/brcfkEGuSxvMmJH7JRMvFIIBxG6DhAaq5C32v8+HnDzGqPS3bTUCt0iuh
-wq61lnoQH4inB8PvYE2CmE2UNCzytx8n0eN3+TP5/BSI4dg0egBzgM2kYYsj9JoE
-8XCbBg4oG3pXi+y86It1MZ8mFbcoVST4kgWxTNHP0Tm3r7eKHVhkW9cX6J/CCww0
-aMmBUoKIxjFtk5dZPFsVQL1z34Jkao/xX85EmRXC5GYwQC6gZ65kpoIQDtLkM0+D
-T6anczSrAgMBAAECggEAG04gmj/HgiYzNpMmWllkeonS3h40dquWtDErx3qRIIzC
-WsKuaw6AEAkNBVI6knLiQJOByQFm0hkTCbtT9tvT62VCUgDcDDCkeYr4N2GKkodr
-hWZMb130/HVq9/PSv6GXGNrQzryCpwXu2TziYQAc4CQLZVGUCcL3YLRg9aNj76w3
-xXd1Ffe7RsY3Ma+n2bqt0zSdZ9FtJa8Hm2ryfnlu8R65tGLW94EtE3OT/qsygkAS
-2iGfUKZk5nLusCWEk3sfJ2R28lSxOp6bVfkLZtMTYhkMosYeBtafX75NpF74dSEr
-2vJLvKVHQB5zRfUL0Y3/6b0s4eM2fmwargNgluaOVQKBgQD+I7OYawz2u5F1RuQ1
-GhdE+EDjV/lFWsZcimm5bRmqTo4MR2wdw6rSJ95Nikd/bucSwuVZfKx7tEIu8jzN
-ygTmYPbYZHsZC2YmZU50OyfP/6INqsSrlJ41wq5Gv7YXUmyBO0CZfI2mWQV5NQDY
-ILpLBxHICR/w1reSlLu/eC729QKBgQDOcrBQyNlhP16d6XdPeT8yKy5OSxfHJz7x
-iyrKiEW+F7CAMY+5U3Ou7xqaPVGqMBFCJ7RmXAKr12WNLjM5tCRjkrt2Ni/lSa80
-ZYc2n/FQU4D4zIjpqIpR4Hx2iZKMCWXrwnI3ydFqauufwe8N1Axl0kS9kqaSI7CR
-bv5uXfP5HwKBgHGXqZWt+6xo6DpARo6Jq+7y+6XiU5OxYEpKv7jW0Ar0c79/SQ8A
-v2CR22ZTMWP/QR98p6DY/guI5bAwLAdbjdcfbhYIy5DFLJJq46dGLaRlwZxUQPXk
-RtcGvnj3Bb/k4oTc5CH2ryW0UqL7kvYHot0YOtVrZrByeLj26/hIEs3lAoGBAKTB
-prBx+fnAJvSDM7J7ItIY3/WfvDQ1v+folpfXtUEFithjtT3Dudjr/SEGurvFbKCN
-K01dNMyLNAI90qfEeh31JiIrEII+EdMRC52ue1kNqynjoYhH90tsiifXltqnTW2f
-WqPnLndtKOnwTaWNiu9fpXhdJw4N6YXHPMo7tM8lAoGAG0MwVD1P40wvLgexPSYt
-2/gWSbCoBv6dvN5HwPAWuei82GoaecBLcGsEalhKX2TwTfSW8U3KPr9HUZgGB0I+
-GnV+KfPPQuRv28cg7L26xlyKP9B/cKtbILhMZMYFuPMe4qzEndrPjgvTrk5/f21I
-jKt3jYoXthUyPE/5+3JmRWE=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 -----END PRIVATE KEY-----
index dcb99dc5d93b815fe0f1a855264c45cd2733962c..1df3bf21f571ade42931404901c9b8eacb56c9b5 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.net, CN = clica Signing Cert rsa
 issuer=O = example.net, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNloX
-DTM4MDEwMTEyMzgyNlowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxNVoX
+DTM4MDEwMTEyMzcxNVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQCkL0Gw+jw7XFj1EoIVMrNa519vJeAad+wYVplDS9vB/WgWfCIgLhN8
-sLy6DKa/bwPMliUXDjGLisXd5jh1d36uFeeCN9R2fvlNgHiZslZmkEuPngBfPvjE
-UDN3avu96Dyi3EIJlP2sxoGUutvG6gNlTnUCLUldJeZNzXoLhTZdpFMf7k03h+Ou
-njNdmDIxMChMP474DqThP9sA2bUdhVzWGhR/fa8Sbb/Q7Zcr1tb1i+siwpxoYGt2
-LeGbMKsF9uZdGgoxJ8i1rpLvf+CrBnDFJZzpNC1+LjGWwKH08srpY0a2eCex7tfg
-HUCi6JSx08j04uWSpo0W1/BJ+AvycNaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQC01HTvSPWMun4k/Zb0oSHz1J5VjdiR5HmEuJc91YQYuOJ+mt74dJqw
+DTkQGILVMw076e2PhyAWqqQDdAQvp1EzhA6cJByx4qqSus+Ew9t0qAlCpkRtuD3U
+Mi2sOPhrBeGEs2scsv+dd08oBhbXo6j6yem7PXfLzky55dduiyP/UsNw946NlXeD
+ec18pGGWZwOTVbf41MgJT+FM40HTbacH39ISnhFZmc8wsXV+77UlYGi5/ltvzfv0
+ajymK1OVN++hSBnWbzGpP0XBFxZk4N8QqiNcQc/KLjsm4jvrqMrPJVU/7MXqf6qf
+wFh4qvynAYy52tvQdUUybx0Egq2LeylrAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAgqIO3hOfqgXt/9ejnwUcC36RVUwkU/bET4RQs3jED
-vh3PS67YYAv8oyAvLJg47alk2jqqm2TJfnpZ8viYGbd3V4//ZpLjyweoUPU0Y54m
-pZi5G+dmeK6/zL8ZQPQEHoiTfNXVM3UwUTnyYCO5XALNBTxOWINq2LAiaQLd36o5
-gDaeKdAGjlLkWYYEnnyz+L/VOU+RlPHenWn7QUp/1WQo9xq+zQZoVQ2MVLwcY+QI
-BHFDN0ZrodqU1l4ej2GwBax575rshxgIcZl13lHzLJKX5PYaJj8E4kOFsmMDwwQb
-G7Yu0Szw7PMdWgyggWdZMNMeQo9zkUiTLDJ3dfaUrcR1
+CSqGSIb3DQEBCwUAA4IBAQA+o14bBzlKYIGiy1OQRS2UF2ibmZ2gLlZN0X2Z2WIJ
+TO+DJ8AsjbitgMTZE3mpgpT3UrT7gzXEsNIfpmqOgsr458Bv+/VH6mLKyY3G6fPL
+ucpye9F/8RYUGoEsMtjhMEGRPQMyOaW6lem9rPKw52oztzL0T84zHpON995INce5
+zypADaUdwnKSm+OCmJXn7Ah9iJakn/ERZ9EQCXcpgMVzBsegeVfNz5VAh28aqdDj
+TfjT0AU80podslVYrlJwINL1NkFoFl3HsR0Op5IQ+hj6Qr7hHmVD7iXK+6WUHBzU
+MY/tu6XAAGKixPg6RLLTax4nrnq3m6Bxzc3RaI7xYVX0
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.net, CN = clica CA rsa
 issuer=O = example.net, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNFoX
-DTM4MDEwMTEyMzgyNFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAPoO
-dYfuerHncVAzddYxFzpJDC3kt8IHnoc7L34DA7FYCC3u9J9oQsEli4uvcc6mWxoG
-8SFyjmSyzpjfOQTI3BNO0KYdXtM4UsRMflUD3/L2K/GJoC2bDU1dX0mghc+ALc4o
-bt3Lc15hLcfTlL9G1qaVPG8X4znXBgFErfdOGhK5g8xNglVy2+HD7Dk0391aLmPO
-Khrdt5o85TLM0Y+VTE0bml2SVsVgP5tO1nXqivdD7u0aLkRWoljv1QFpCLE8uj6s
-WK4HC6q5BGiHZg6pWjk35mkiQ0FPQUdvuQAVzK1bCgNgt9uZtbjLHqDgnWkHKYRD
-6u3AYGM8A9t6s/pOIA8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBACGAEW4Auicr4zfZKoivMIjQ
-JB5m5n6O+/z0WtW8FX7rZHCIleHEDrhokshqJO1+3nchDhHiB0ef4fvAuASomVex
-kMpUokXuqeECbO78e9AasZ4RBRRtctjeTahC7NJi7tZAMgYe5EI4pd1rP6eZ9RM3
-ihoULUMtGnECZSicIspfnvP+mki0Gu3ZQMs6GZEoBsMRpEkIT4ApI4OGXNm7yRYi
-scgGp3lz4Hab6SYUd6Iak2G3FUB0Wp2MGvtPGsBJ2SWqAUo5nFOvrolHaWRalHTx
-W1EKfPKRsUjhvTVX1rB3If8W6C+/fPnfaS1yLGmrjwHvURZOPGqyGIODBMTBR7c=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=
 -----END CERTIFICATE-----
index a51932b9b7d1bf009669e66b6356e6d8be1be2f4..690c697422c03e3c87d3628060ec0485bdaedf21 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert9.db and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert9.db differ
index f3c6bd78b717a38b5b24fd25fecf81c8c915d2a7..b2199bde78ab9ab71b4039f90b401df38fb2e256 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key4.db and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key4.db differ
index 2c1b0f0eeb643fb45c3abe604cc8c2f35b034d23..1e9e568ddc8cd32abf8b0a28188a03902c2b2fb2 100644 (file)
@@ -1,46 +1,46 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: 9C D6 7F 1F B7 43 4E 33 E4 60 54 AA 64 C4 B5 D9 47 5A 25 AB 
+    localKeyID: C1 54 E7 A0 B8 76 5C 18 71 87 05 BB 75 5D 06 7A 9D 59 DF 52 
 subject=CN = revoked2.example.net
 issuer=O = example.net, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzOTIxWhcNNDQxMjAxMTIzOTIxWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm5ldDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL3iQ2As
-pBzGEQS3F/gJQ66+eQrCuLneZiNVgBTEm9xoSixZQ+T7Li8AuYIQOTkFdCPCNCY0
-y0F7/IOvqlqb1C9Akwo9kRtHtkiagIQdwgzT1+bQQ8xf1a5EUPMsOcnq0N5y7pVz
-yhGYAkGJf5VBlCQz0keAZuh/oJZfJWHPK7x8OQLRNdLfLVhJqTzi08M4zMwzlmZo
-DVMT5sWq9uir6UMJvzTIpWHhY2qESk+e8ibJy4JkF7LknOMxu2un/HVBljFxjJI6
-wuNCVbv0Tg12jXWp1aL1jXx1AN6ODk4IwmWPof0VsSdHnaK2lPobkZg4g45ARoiB
-le7AkTn9pnpKkvkCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAfBgNVHREEGDAWghRy
-ZXZva2VkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAhN22N3FGZw5+
-g2P7JO1sCF3sOATTQ5+dMXroMiUpRfkZrBlf1HO7MK2MGL4qvWANpyGtkAuq7gxi
-7lA3I2+mXbUNq94ygl3dsFaQhmVb7pxfSXy5ePgH+GC8q7vOgP0dtfRwWCqHHtwW
-EHL4UvRTkZR49cdPnCShncKJkhNLWvEC/eWL64R3LyzHnt75BXXROUG5EynzD34m
-AS+qUyNmlP5iv7a3k59OY5GIY5kC9QBbtK7H71XAU+HFQz9bdkIe86/YEMlSutID
-pIuICtrCrFJx+lpgF+2V3QkciSUtsr2QfwwLCywjxd/d7ylfI0/+yYVIq6/Jvz1B
-loqC9PJq2g==
+ZXZva2VkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAjW2EjL9lUv5f
+9dzkJ68QAbPWmYMn/nwE3dJq6wSoFrcigPzgPmYnp3rQTJK5DL9OH6YFkV/T0rrG
+wSeb25L5dBGz1pIUM4tPkS8sQkUV5AJtpF8WEEKcOcxMgoWsqCMV+L6bi3mlXVYz
+8r6J1rHmpwce78epGMWPkEeWS49M/j8xBrgnQqqAorMbPzb06D+zM9Ieh+VoYDvK
+57KFVDjV0shLoS7qrTsBdZKTJ4jynT86AicxEz3XDqaWKZd5yBC73l+1PsC1rcOp
+5c5W24z2hjzry4rnTJyIUf3IAYZD/AN6b0+b95eilwUH35l7NsvMH3wG34Oj9X8F
+pTOud3+T8w==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNloX\r
-DTM4MDEwMTEyMzgyNlowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxNVoX\r
+DTM4MDEwMTEyMzcxNVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQCkL0Gw+jw7XFj1EoIVMrNa519vJeAad+wYVplDS9vB/WgWfCIgLhN8\r
-sLy6DKa/bwPMliUXDjGLisXd5jh1d36uFeeCN9R2fvlNgHiZslZmkEuPngBfPvjE\r
-UDN3avu96Dyi3EIJlP2sxoGUutvG6gNlTnUCLUldJeZNzXoLhTZdpFMf7k03h+Ou\r
-njNdmDIxMChMP474DqThP9sA2bUdhVzWGhR/fa8Sbb/Q7Zcr1tb1i+siwpxoYGt2\r
-LeGbMKsF9uZdGgoxJ8i1rpLvf+CrBnDFJZzpNC1+LjGWwKH08srpY0a2eCex7tfg\r
-HUCi6JSx08j04uWSpo0W1/BJ+AvycNaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQC01HTvSPWMun4k/Zb0oSHz1J5VjdiR5HmEuJc91YQYuOJ+mt74dJqw\r
+DTkQGILVMw076e2PhyAWqqQDdAQvp1EzhA6cJByx4qqSus+Ew9t0qAlCpkRtuD3U\r
+Mi2sOPhrBeGEs2scsv+dd08oBhbXo6j6yem7PXfLzky55dduiyP/UsNw946NlXeD\r
+ec18pGGWZwOTVbf41MgJT+FM40HTbacH39ISnhFZmc8wsXV+77UlYGi5/ltvzfv0\r
+ajymK1OVN++hSBnWbzGpP0XBFxZk4N8QqiNcQc/KLjsm4jvrqMrPJVU/7MXqf6qf\r
+wFh4qvynAYy52tvQdUUybx0Egq2LeylrAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAgqIO3hOfqgXt/9ejnwUcC36RVUwkU/bET4RQs3jED\r
-vh3PS67YYAv8oyAvLJg47alk2jqqm2TJfnpZ8viYGbd3V4//ZpLjyweoUPU0Y54m\r
-pZi5G+dmeK6/zL8ZQPQEHoiTfNXVM3UwUTnyYCO5XALNBTxOWINq2LAiaQLd36o5\r
-gDaeKdAGjlLkWYYEnnyz+L/VOU+RlPHenWn7QUp/1WQo9xq+zQZoVQ2MVLwcY+QI\r
-BHFDN0ZrodqU1l4ej2GwBax575rshxgIcZl13lHzLJKX5PYaJj8E4kOFsmMDwwQb\r
-G7Yu0Szw7PMdWgyggWdZMNMeQo9zkUiTLDJ3dfaUrcR1
+CSqGSIb3DQEBCwUAA4IBAQA+o14bBzlKYIGiy1OQRS2UF2ibmZ2gLlZN0X2Z2WIJ\r
+TO+DJ8AsjbitgMTZE3mpgpT3UrT7gzXEsNIfpmqOgsr458Bv+/VH6mLKyY3G6fPL\r
+ucpye9F/8RYUGoEsMtjhMEGRPQMyOaW6lem9rPKw52oztzL0T84zHpON995INce5\r
+zypADaUdwnKSm+OCmJXn7Ah9iJakn/ERZ9EQCXcpgMVzBsegeVfNz5VAh28aqdDj\r
+TfjT0AU80podslVYrlJwINL1NkFoFl3HsR0Op5IQ+hj6Qr7hHmVD7iXK+6WUHBzU\r
+MY/tu6XAAGKixPg6RLLTax4nrnq3m6Bxzc3RaI7xYVX0
 -----END CERTIFICATE-----
index 5cf39c065760ecc20a5792a4e0acebb5385f3f32..36213ee3dd981afcbecc5b94a3d0ea1b79bc11ff 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: 9C D6 7F 1F B7 43 4E 33 E4 60 54 AA 64 C4 B5 D9 47 5A 25 AB 
+    localKeyID: C1 54 E7 A0 B8 76 5C 18 71 87 05 BB 75 5D 06 7A 9D 59 DF 52 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQImaDvUeEDU+4CAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAVe/1RVe8MZnZLR9xy5DkKBIIE
-0Oz17plZDDA634eRhD2FEPCodMcGHvNYjeCphv1uetaIVgHh4j714CLxksZ/2e8h
-H8z98NM76bPOEa5Wnv0Ky6quUXrNiljmR1uvHX+Hv1h+O/nGuI2OFV2wnOOV538p
-4Evpg7DzZPlrDxE44+d+TfSXeTmwKJa9TK34FRa9YLWNzKdnhMxqDpynqvxP62Ra
-Dna1tqFkFHzU9JvFzVO9PL5tpDul4mJqvEGYCPPZEmOBwByQrwAT6w44towjqEO4
-Et89+dvQ0AFJM60052MPXxvW6pacRhbOuwXCowc1Pgv4gmleVti4SydwLUtrmhVa
-xOiQXBK/0oduFYhpd1qqsqAptc4MieusQGb6XFf5xe4wEhKpCwA4Ah1x4T4cfwAe
-dxEZBadNZH45ZdGIiJfDNFGECX+RCdBfBLaI5F2D2Wr1DzZlZY/atPxQ+no0RIi+
-uKIhn/u6H9gB1ICcg7SagIU5bMYhOksY5LbkXRsdULD6X/xYC/pozD92j3iOgf7j
-cCncDwPOHjh4gIu1l+1WTSX66tbZ0j+5X98UIPgnx4KAbC3NOCphWEueuSfcaZ+0
-vz/s+opTaCTL7a8+CrP4t67NCM2WZiKz9nZbGpe88YjmYr1tymUxpzu3XdOVLiPA
-75MvDqWHQ1MMJRU1Zn2zMZWjba8fWQAeLX0Mf2PmsvxiRDOM7h6o0Wi33qVoN7Bv
-mQoRF8KDi45CKszaUm+FrMHME7buSslaxIy7hIDeF2xbGBCMrf71TNMEL0j1+oc3
-IWehz/xahCljgZbGKDA+/qDR60T5b06u1a7vxrFL7B9zeeQ6q1YuiRitCjqCf7aD
-hTJdsQOH6tD3k9vMaZzhaG48C86dwiKm+IfOXOzl2fQ6IlwfRgXpDwjKbk5rlpjf
-jWBmz7321XTFzc8lnha2ea1vRpdoB39eF4DAK6r5c9usIVsQ8TsecjhQo2eksvDz
-5UcSiP/KS1xHRuW3wFlgYMop1ZxIsgYC4nWpl5DlvvU9/Fy9U00fuNckkZVr/obW
-whUfUxYqf/AF+sGPlBcR2hCsjBiwPSEt5AbmTUNLBOiGcXV0WLfpZwIZOGm0DsVL
-md6fmfWvnzw30HuxxDhPa4gVou8bjVVCv2kQiYBE0vjq/Wfbbxr9vo1NnZ3YnO2K
-4u0zu7lNZU3BNcudP4lzthgd2iIxEjRPzByEjXpXdHHaGS5eVtREPWFPx359l43v
-YNGREIeuE+ZgQNtaDfPR3DJ8o7WEDLQaJDjDT1W32C9hR1Rfl0aWffvNpxI1zvRY
-ArIkkNUqm3V/bYJkHydyPe6ATRdhxw8eY/y7lIoPIDpumh1PdPLIvk8SOhxRV3Ri
-4xpr/HAGYNFDiaYG9qWOBbYJZUVyk//oZNkRTBrabxQmAeaMj6FWdH3SUNUExsRV
-wg2Tu5DDeEYdn/k0deNim30TVIQ0xJ3pSNBeKEucxUmqHRua0nCWajQFJzh24z1m
-nmxMewczLdJWEQhpqLsZwmvhAiWmk/D2reRj6v4MXrc9FPzL33w5bFByte5prf8m
-0BO+xSWL71zjpfBd6M+zlNVa0nmY9lY5MDOyWQL0G1iJyXrId6UMLTpt54hU5FJv
-h3R/rFmPagYmXylFbNo1L1GvbFV+ntHjA3nXMOhyb7eV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 -----END ENCRYPTED PRIVATE KEY-----
index dc933e07d6f50a632af6764caf09eca2cad8b617..b942234a45773eff552bbbd866d8bb24b6d01864 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp differ
index b2a5724d8a9cf05ad82495b2276f98ede2725b04..fb479f83fd459b5246d6324a55d3a3a32ded5f43 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp differ
index 528c0636d5b122140189ab1179b5765c99ac2015..94c49262a6c4e5d6fd9500df6bf00ec5cbb2fb75 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req differ
index b2a5724d8a9cf05ad82495b2276f98ede2725b04..fb479f83fd459b5246d6324a55d3a3a32ded5f43 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp differ
index 4f0db530a4660187475915e765d788ede12828a6..75091a0ed15b0443681c7693b32c21895a3a8a8a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp differ
index d96a8540a4eccf8f8ebd57d17bb97735b609dccb..eb2a7782b3bea3b4d48e813e328dfb2071b9c0ec 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp differ
index d96a8540a4eccf8f8ebd57d17bb97735b609dccb..eb2a7782b3bea3b4d48e813e328dfb2071b9c0ec 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp differ
index 558392855bed430d755368fb126ee89e9ba4ba55..beb75aded73fc32741daa278fdb33df5a7e67016 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp differ
index 763f273f01f25187030da373d9b01981a6fdf5dd..f04b1e1ddc8941c5af619d90b091713636bb3022 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp differ
index 763f273f01f25187030da373d9b01981a6fdf5dd..f04b1e1ddc8941c5af619d90b091713636bb3022 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp differ
index 3b94f1a33922bd38935f1ed65574774af19fd39f..fa0f632d65fc35898d6df24d4cfe12f0873adc53 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12 differ
index 032e72938ce2a407fb0c5b6def762f0547e89cd9..e1e21ac879ff43dace53dc98b645d15fc68e1709 100644 (file)
@@ -1,27 +1,27 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: 9C D6 7F 1F B7 43 4E 33 E4 60 54 AA 64 C4 B5 D9 47 5A 25 AB 
+    localKeyID: C1 54 E7 A0 B8 76 5C 18 71 87 05 BB 75 5D 06 7A 9D 59 DF 52 
 subject=CN = revoked2.example.net
 issuer=O = example.net, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzOTIxWhcNNDQxMjAxMTIzOTIxWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm5ldDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL3iQ2As
-pBzGEQS3F/gJQ66+eQrCuLneZiNVgBTEm9xoSixZQ+T7Li8AuYIQOTkFdCPCNCY0
-y0F7/IOvqlqb1C9Akwo9kRtHtkiagIQdwgzT1+bQQ8xf1a5EUPMsOcnq0N5y7pVz
-yhGYAkGJf5VBlCQz0keAZuh/oJZfJWHPK7x8OQLRNdLfLVhJqTzi08M4zMwzlmZo
-DVMT5sWq9uir6UMJvzTIpWHhY2qESk+e8ibJy4JkF7LknOMxu2un/HVBljFxjJI6
-wuNCVbv0Tg12jXWp1aL1jXx1AN6ODk4IwmWPof0VsSdHnaK2lPobkZg4g45ARoiB
-le7AkTn9pnpKkvkCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAfBgNVHREEGDAWghRy
-ZXZva2VkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAhN22N3FGZw5+
-g2P7JO1sCF3sOATTQ5+dMXroMiUpRfkZrBlf1HO7MK2MGL4qvWANpyGtkAuq7gxi
-7lA3I2+mXbUNq94ygl3dsFaQhmVb7pxfSXy5ePgH+GC8q7vOgP0dtfRwWCqHHtwW
-EHL4UvRTkZR49cdPnCShncKJkhNLWvEC/eWL64R3LyzHnt75BXXROUG5EynzD34m
-AS+qUyNmlP5iv7a3k59OY5GIY5kC9QBbtK7H71XAU+HFQz9bdkIe86/YEMlSutID
-pIuICtrCrFJx+lpgF+2V3QkciSUtsr2QfwwLCywjxd/d7ylfI0/+yYVIq6/Jvz1B
-loqC9PJq2g==
+ZXZva2VkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAjW2EjL9lUv5f
+9dzkJ68QAbPWmYMn/nwE3dJq6wSoFrcigPzgPmYnp3rQTJK5DL9OH6YFkV/T0rrG
+wSeb25L5dBGz1pIUM4tPkS8sQkUV5AJtpF8WEEKcOcxMgoWsqCMV+L6bi3mlXVYz
+8r6J1rHmpwce78epGMWPkEeWS49M/j8xBrgnQqqAorMbPzb06D+zM9Ieh+VoYDvK
+57KFVDjV0shLoS7qrTsBdZKTJ4jynT86AicxEz3XDqaWKZd5yBC73l+1PsC1rcOp
+5c5W24z2hjzry4rnTJyIUf3IAYZD/AN6b0+b95eilwUH35l7NsvMH3wG34Oj9X8F
+pTOud3+T8w==
 -----END CERTIFICATE-----
index 926f121f1ede0600b60b0d51a95e16a40a54e76d..3bc9bd9b490b1034278ac6b561dc2f78718babd5 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQC94kNgLKQcxhEE
-txf4CUOuvnkKwri53mYjVYAUxJvcaEosWUPk+y4vALmCEDk5BXQjwjQmNMtBe/yD
-r6pam9QvQJMKPZEbR7ZImoCEHcIM09fm0EPMX9WuRFDzLDnJ6tDecu6Vc8oRmAJB
-iX+VQZQkM9JHgGbof6CWXyVhzyu8fDkC0TXS3y1YSak84tPDOMzMM5ZmaA1TE+bF
-qvboq+lDCb80yKVh4WNqhEpPnvImycuCZBey5JzjMbtrp/x1QZYxcYySOsLjQlW7
-9E4Ndo11qdWi9Y18dQDejg5OCMJlj6H9FbEnR52itpT6G5GYOIOOQEaIgZXuwJE5
-/aZ6SpL5AgMBAAECggEAAZv3CmEzzoWe3ngcb87zn/m/xgen7/VSpBvaTx1qcmf/
-hu2GaIdOGSULrW6XRDndBdzkZcApSn0ImGdxor0dg31WhwNGD/c1NDDRBC2fYnic
-z2Pg9eIIX3wh5n8FCgZ02N8cUVpu8jlkUtYIOtrYgfpeyW8tEBfdeSDFzOon+qaG
-yEduw1QlZsR/jf7FBoovc/cZr7Yyi87+180Ln744OcvX2fqpyyDvsdEMuKYISwBu
-IMnaaR5KgFk96MwUvhCpUkGjjz+cUJqZndwwtfyZ7foNAzQHuU5JhOWQyQH4trPM
-exOjwMom/jpVhAuFCmm6cMOpE0rWN3uv6M5pV9RX7QKBgQDtFpTtKF1jMeGizNFH
-QN0QwX+M1Yyr1GVEBcF8s2Fa1aT423M79wxzjSIOr4UMvUtzBCRcmKtu4tq7wG5r
-Zl9dy1x7NdZbOBBL5FRldVNDrmxYlpDE2v8q00IpfHKCk6xHnHUcuxG0YvI+4NaG
-MPgCjhjy7UDXak6jSWBtqsQjNQKBgQDNB8C9O+QM8hmst0i74Rgs5YlfCXpub6UU
-JtzgDX6AIbHo9gm8BF1B3jFll7AQ8+8iHp4gcKrRI64H/Fmye+ViQ8MvwaNn6mFL
-u6y0ZBBt4sAf3WYpYh4mnpi+kT9rGqsm90qBZ3P3SRCe5vmlOfVTuBbOuyKM0k6k
-Y3bvfapFNQKBgQDa5wSuS5yeH8ozJGT+Ivd5pw77m5h8dmjhe2cAmicDVUsysnwd
-G6cVcXPGl2yDLKvjECn6jMOMaEyJGc1ZwHXBBijnYff+1S7Gw5Tg8Ijmbr9+s9YK
-zCDZC6GE6HBZ+7sPi3feBSL9qHX+dF3eHIyA325NrZ02x+K/hNpRp1/dGQKBgQC+
-q64XjaHoVCGCWLTgXFXSMuiMpFDicRtQ4U9ZYdM5r5w3LNAitOBRSCQh+W34ZhIG
-Zfjh7EU+13KZ5Jk5/jR1LNVRDUA8fGBdQLw8yi3pMw0+1POUGrY1bhpYZtVWcmem
-hiUYsK/M0XsOe3jAqmS2paU4PhnEYjRWdlV+JRx63QKBgQCBLiWDXy+TNHU+Gkt9
-Q/MLNRnIP29tMpLUgZNN11jLTW5gQNWrcXb66HWs7qitwGLsQQ3foQohkQd4J/Fu
-Jhg/zuibiZo70WbjiAPxCEucM4x/11sniQUfv4r4VSb9vGeYZNVkoi0Qab3du5Wx
-uYItwcUOYP5VJboBMKLcs7so+g==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 -----END PRIVATE KEY-----
index dcb99dc5d93b815fe0f1a855264c45cd2733962c..1df3bf21f571ade42931404901c9b8eacb56c9b5 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.net, CN = clica Signing Cert rsa
 issuer=O = example.net, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNloX
-DTM4MDEwMTEyMzgyNlowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxNVoX
+DTM4MDEwMTEyMzcxNVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQCkL0Gw+jw7XFj1EoIVMrNa519vJeAad+wYVplDS9vB/WgWfCIgLhN8
-sLy6DKa/bwPMliUXDjGLisXd5jh1d36uFeeCN9R2fvlNgHiZslZmkEuPngBfPvjE
-UDN3avu96Dyi3EIJlP2sxoGUutvG6gNlTnUCLUldJeZNzXoLhTZdpFMf7k03h+Ou
-njNdmDIxMChMP474DqThP9sA2bUdhVzWGhR/fa8Sbb/Q7Zcr1tb1i+siwpxoYGt2
-LeGbMKsF9uZdGgoxJ8i1rpLvf+CrBnDFJZzpNC1+LjGWwKH08srpY0a2eCex7tfg
-HUCi6JSx08j04uWSpo0W1/BJ+AvycNaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQC01HTvSPWMun4k/Zb0oSHz1J5VjdiR5HmEuJc91YQYuOJ+mt74dJqw
+DTkQGILVMw076e2PhyAWqqQDdAQvp1EzhA6cJByx4qqSus+Ew9t0qAlCpkRtuD3U
+Mi2sOPhrBeGEs2scsv+dd08oBhbXo6j6yem7PXfLzky55dduiyP/UsNw946NlXeD
+ec18pGGWZwOTVbf41MgJT+FM40HTbacH39ISnhFZmc8wsXV+77UlYGi5/ltvzfv0
+ajymK1OVN++hSBnWbzGpP0XBFxZk4N8QqiNcQc/KLjsm4jvrqMrPJVU/7MXqf6qf
+wFh4qvynAYy52tvQdUUybx0Egq2LeylrAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAgqIO3hOfqgXt/9ejnwUcC36RVUwkU/bET4RQs3jED
-vh3PS67YYAv8oyAvLJg47alk2jqqm2TJfnpZ8viYGbd3V4//ZpLjyweoUPU0Y54m
-pZi5G+dmeK6/zL8ZQPQEHoiTfNXVM3UwUTnyYCO5XALNBTxOWINq2LAiaQLd36o5
-gDaeKdAGjlLkWYYEnnyz+L/VOU+RlPHenWn7QUp/1WQo9xq+zQZoVQ2MVLwcY+QI
-BHFDN0ZrodqU1l4ej2GwBax575rshxgIcZl13lHzLJKX5PYaJj8E4kOFsmMDwwQb
-G7Yu0Szw7PMdWgyggWdZMNMeQo9zkUiTLDJ3dfaUrcR1
+CSqGSIb3DQEBCwUAA4IBAQA+o14bBzlKYIGiy1OQRS2UF2ibmZ2gLlZN0X2Z2WIJ
+TO+DJ8AsjbitgMTZE3mpgpT3UrT7gzXEsNIfpmqOgsr458Bv+/VH6mLKyY3G6fPL
+ucpye9F/8RYUGoEsMtjhMEGRPQMyOaW6lem9rPKw52oztzL0T84zHpON995INce5
+zypADaUdwnKSm+OCmJXn7Ah9iJakn/ERZ9EQCXcpgMVzBsegeVfNz5VAh28aqdDj
+TfjT0AU80podslVYrlJwINL1NkFoFl3HsR0Op5IQ+hj6Qr7hHmVD7iXK+6WUHBzU
+MY/tu6XAAGKixPg6RLLTax4nrnq3m6Bxzc3RaI7xYVX0
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.net, CN = clica CA rsa
 issuer=O = example.net, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNFoX
-DTM4MDEwMTEyMzgyNFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAPoO
-dYfuerHncVAzddYxFzpJDC3kt8IHnoc7L34DA7FYCC3u9J9oQsEli4uvcc6mWxoG
-8SFyjmSyzpjfOQTI3BNO0KYdXtM4UsRMflUD3/L2K/GJoC2bDU1dX0mghc+ALc4o
-bt3Lc15hLcfTlL9G1qaVPG8X4znXBgFErfdOGhK5g8xNglVy2+HD7Dk0391aLmPO
-Khrdt5o85TLM0Y+VTE0bml2SVsVgP5tO1nXqivdD7u0aLkRWoljv1QFpCLE8uj6s
-WK4HC6q5BGiHZg6pWjk35mkiQ0FPQUdvuQAVzK1bCgNgt9uZtbjLHqDgnWkHKYRD
-6u3AYGM8A9t6s/pOIA8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBACGAEW4Auicr4zfZKoivMIjQ
-JB5m5n6O+/z0WtW8FX7rZHCIleHEDrhokshqJO1+3nchDhHiB0ef4fvAuASomVex
-kMpUokXuqeECbO78e9AasZ4RBRRtctjeTahC7NJi7tZAMgYe5EI4pd1rP6eZ9RM3
-ihoULUMtGnECZSicIspfnvP+mki0Gu3ZQMs6GZEoBsMRpEkIT4ApI4OGXNm7yRYi
-scgGp3lz4Hab6SYUd6Iak2G3FUB0Wp2MGvtPGsBJ2SWqAUo5nFOvrolHaWRalHTx
-W1EKfPKRsUjhvTVX1rB3If8W6C+/fPnfaS1yLGmrjwHvURZOPGqyGIODBMTBR7c=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=
 -----END CERTIFICATE-----
index 389d85920bba332debce56c75c48d081d0221cae..6958e05e2ef779e2a947938cd6f22b779c6ebca0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/cert9.db and b/test/aux-fixed/exim-ca/example.net/server1.example.net/cert9.db differ
index e4bb66abdd5c51a78c96dee058e8299b8264760e..5966fab676e5b7efbe0b4f6ab6a79b2f3615fe43 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.ocsp.req differ
index 8bf7a10f957c488c4f6d80c2feefa91e73106334..492c8502d736ae62e9d479b5c9b83414717d9d27 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.ocsp.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.ocsp.resp differ
index f82606f71623c0d0a9ebc915cd522625185d3fc8..180ed063f834b8469ef256e9802ef6b1700ee8a9 100644 (file)
@@ -3,50 +3,50 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica CA rsa,O=example.net
-       Produced At: Fri Nov 01 12:40:02 UTC 2019
+       Produced At: Fri Nov 01 12:38:40 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 43f5e376b0d5e4b6726b036ad3f86cdb598e6554030274971b10c13035d140a3
-                       Issuer Key Hash: 6b211a64620ca16f9a76e153ed34f54ba9810aa03de274f6b27452c4f2d07cce
+                       Issuer Key Hash: 434293b2e1ba21e3a5d514b95264eba8e6c707fb40f85f9645e1dd9998c6abee
                        Serial Number: 65
                Certificate Status: good
-               This Update: Fri Nov 01 12:40:02 UTC 2019
-               Next Update: Wed Oct 31 12:40:02 UTC 2029
+               This Update: Fri Nov 01 12:38:40 UTC 2019
+               Next Update: Wed Oct 31 12:38:40 UTC 2029
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 4946da6fafc6fc82fc7dbbc9c9fd91e211af66809fd8dd54897cfa4bdd4cd6e7
-                       Issuer Key Hash: 01089fc170c578818ccc7b96390741ac0d020c89eb3e00f574c8f4d90d14dbf9
+                       Issuer Key Hash: 7c4ef0f131dff8eb55557d0e1dfe9a0ac7554ad63496dde8259e12057dca7c8f
                        Serial Number: 42
                Certificate Status: good
-               This Update: Fri Nov 01 12:40:02 UTC 2019
-               Next Update: Wed Oct 31 12:40:02 UTC 2029
+               This Update: Fri Nov 01 12:38:40 UTC 2019
+               Next Update: Wed Oct 31 12:38:40 UTC 2029
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 4946da6fafc6fc82fc7dbbc9c9fd91e211af66809fd8dd54897cfa4bdd4cd6e7
-                       Issuer Key Hash: 01089fc170c578818ccc7b96390741ac0d020c89eb3e00f574c8f4d90d14dbf9
+                       Issuer Key Hash: 7c4ef0f131dff8eb55557d0e1dfe9a0ac7554ad63496dde8259e12057dca7c8f
                        Serial Number: 41
                Certificate Status: good
-               This Update: Fri Nov 01 12:40:02 UTC 2019
-               Next Update: Wed Oct 31 12:40:02 UTC 2029
+               This Update: Fri Nov 01 12:38:40 UTC 2019
+               Next Update: Wed Oct 31 12:38:40 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIIC/AoBAKCCAvUwggLxBgkrBgEFBQcwAQEEggLiMIIC3jCCAcahLzAtMRQwEgYD
 VQQKEwtleGFtcGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhGA8yMDE5MTEw
-MTEyNDAwMlowggGAMH4wVjANBglghkgBZQMEAgEFAAQgQ/XjdrDV5LZyawNq0/hs
-21mOZVQDAnSXGxDBMDXRQKMEIGshGmRiDKFvmnbhU+009UupgQqgPeJ09rJ0UsTy
-0HzOAgFlgAAYDzIwMTkxMTAxMTI0MDAyWqARGA8yMDI5MTAzMTEyNDAwMlowfjBW
+MTEyMzg0MFowggGAMH4wVjANBglghkgBZQMEAgEFAAQgQ/XjdrDV5LZyawNq0/hs
+21mOZVQDAnSXGxDBMDXRQKMEIENCk7LhuiHjpdUUuVJk66jmxwf7QPhflkXh3ZmY
+xqvuAgFlgAAYDzIwMTkxMTAxMTIzODQwWqARGA8yMDI5MTAzMTEyMzg0MFowfjBW
 MA0GCWCGSAFlAwQCAQUABCBJRtpvr8b8gvx9u8nJ/ZHiEa9mgJ/Y3VSJfPpL3UzW
-5wQgAQifwXDFeIGMzHuWOQdBrA0CDInrPgD1dMj02Q0U2/kCAUKAABgPMjAxOTEx
-MDExMjQwMDJaoBEYDzIwMjkxMDMxMTI0MDAyWjB+MFYwDQYJYIZIAWUDBAIBBQAE
-IElG2m+vxvyC/H27ycn9keIRr2aAn9jdVIl8+kvdTNbnBCABCJ/BcMV4gYzMe5Y5
-B0GsDQIMies+APV0yPTZDRTb+QIBQYAAGA8yMDE5MTEwMTEyNDAwMlqgERgPMjAy
-OTEwMzExMjQwMDJaMA0GCSqGSIb3DQEBCwUAA4IBAQCtSAFwmbwSL9apNWFXDCVm
-N8/5uIEveeiAk6QVOXOWu3Prejb/5IBrRywRHWrXknY58Dm7Nyzeq5AWB//evKqJ
-k9nV7RNBqdwpF4U4MSTsEkRe0n0+DwrYQUII6UO0Br9q94Kmm4HU4/TcUwIsFib/
-B5vKNyyZ7PPYi85MvOW8s+k50Sc5fiDdCtDOFtN9uuCdMcw63f+VXsoKLE6buuBx
-OVVmAO01NrJxaK9lprGNNsjkIw994ecImw4WuKAaRSaNPtiT4JQ/WtEsieRg4T1o
-5QEaTWQ4t7+Y61sPZeGuxNWVGNBCqvnxYIA0SXzjWRJNN0M/39ca1HI4KmaKlu2H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 -----END OCSP RESPONSE-----
index 138cd6d8b666d0af2ff0767addadac098a21640c..10e74eb2428646ccfe473ec0f5172dd387b3175a 100644 (file)
@@ -1,30 +1,30 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 2A 22 8E 09 99 1C 1D 7E 7A F5 09 30 86 37 A2 33 AB 16 0E 14 
+    localKeyID: 48 90 1A C5 07 82 C4 01 1A 26 58 29 79 98 C5 84 12 C8 C7 8C 
 subject=CN = server1.example.net
 issuer=O = example.net, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM4MzBaFw00NDEyMDExMjM4MzBaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDblKcLgb03
-NrBQmR20Lt35rADNqLeuYLKPii9ygVC+TTOAk/wTCIg0phcfBezjDB4URFdOhxJB
-/PdJ7XsNpBGZSUD/gZPD9UvHxtlk1SBF6ETDSF5WcRGg3HTzyE4iJGiepoP8rOcX
-9r4FPB4YpfnhhXoerwcOhW6bcQPm0pY3gH+lliIA7P5tECv1eYM1OWkHPFuEjeUa
-6h81PrucFBTSixOv5nzVpKoYJaiTorP27rDWuWSnixJx+N6Es6Z5IWbbh9QkH0eS
-o4DCcHrD5zvoAgT6j1QocNpd9LaKjLjKcBkZpi1tfkb1NUS9/QmyDLr6px+S61kq
-AbtXCNAHclPfAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBwBgNVHREEaTBngiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCImFsdGVybmF0ZW5hbWUy
-LnNlcnZlcjEuZXhhbXBsZS5uZXSCCSoudGVzdC5leIITc2VydmVyMS5leGFtcGxl
-Lm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAQcJmqY3/48kV0zZrfzerpWeq6q96xChu
-RjGHyPuYY1+Y8iTxWTCqpVIPukjqdTAiuGjpwYFsqg81oZbrvT2+VmB9BWMwC/Jn
-esU48zDaBqczi6ffvfa7rmIsJkoYPp2EbOI3/61xqbsAbyIreroN19oZC8SDaO6S
-PD9L4DBVV6+Br5fpI94x5F4/fogU/T9YOit4KV9iC9FMxyYpKttxWSKyrcTMcgzK
-7YdsaWZDpgspM91gK7CgfqsnkHafZipEZRdiWlc9IsXKoZgRRCy+NexVz2zf177a
-s0WGyDRAREVflXzz7C0VAegErfBYnseP8O3ycmQ0FhpZ6BGpQ/V2xg==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 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -32,22 +32,22 @@ subject=O = example.net, CN = clica Signing Cert rsa
 issuer=O = example.net, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNloX
-DTM4MDEwMTEyMzgyNlowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxNVoX
+DTM4MDEwMTEyMzcxNVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQCkL0Gw+jw7XFj1EoIVMrNa519vJeAad+wYVplDS9vB/WgWfCIgLhN8
-sLy6DKa/bwPMliUXDjGLisXd5jh1d36uFeeCN9R2fvlNgHiZslZmkEuPngBfPvjE
-UDN3avu96Dyi3EIJlP2sxoGUutvG6gNlTnUCLUldJeZNzXoLhTZdpFMf7k03h+Ou
-njNdmDIxMChMP474DqThP9sA2bUdhVzWGhR/fa8Sbb/Q7Zcr1tb1i+siwpxoYGt2
-LeGbMKsF9uZdGgoxJ8i1rpLvf+CrBnDFJZzpNC1+LjGWwKH08srpY0a2eCex7tfg
-HUCi6JSx08j04uWSpo0W1/BJ+AvycNaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQC01HTvSPWMun4k/Zb0oSHz1J5VjdiR5HmEuJc91YQYuOJ+mt74dJqw
+DTkQGILVMw076e2PhyAWqqQDdAQvp1EzhA6cJByx4qqSus+Ew9t0qAlCpkRtuD3U
+Mi2sOPhrBeGEs2scsv+dd08oBhbXo6j6yem7PXfLzky55dduiyP/UsNw946NlXeD
+ec18pGGWZwOTVbf41MgJT+FM40HTbacH39ISnhFZmc8wsXV+77UlYGi5/ltvzfv0
+ajymK1OVN++hSBnWbzGpP0XBFxZk4N8QqiNcQc/KLjsm4jvrqMrPJVU/7MXqf6qf
+wFh4qvynAYy52tvQdUUybx0Egq2LeylrAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAgqIO3hOfqgXt/9ejnwUcC36RVUwkU/bET4RQs3jED
-vh3PS67YYAv8oyAvLJg47alk2jqqm2TJfnpZ8viYGbd3V4//ZpLjyweoUPU0Y54m
-pZi5G+dmeK6/zL8ZQPQEHoiTfNXVM3UwUTnyYCO5XALNBTxOWINq2LAiaQLd36o5
-gDaeKdAGjlLkWYYEnnyz+L/VOU+RlPHenWn7QUp/1WQo9xq+zQZoVQ2MVLwcY+QI
-BHFDN0ZrodqU1l4ej2GwBax575rshxgIcZl13lHzLJKX5PYaJj8E4kOFsmMDwwQb
-G7Yu0Szw7PMdWgyggWdZMNMeQo9zkUiTLDJ3dfaUrcR1
+CSqGSIb3DQEBCwUAA4IBAQA+o14bBzlKYIGiy1OQRS2UF2ibmZ2gLlZN0X2Z2WIJ
+TO+DJ8AsjbitgMTZE3mpgpT3UrT7gzXEsNIfpmqOgsr458Bv+/VH6mLKyY3G6fPL
+ucpye9F/8RYUGoEsMtjhMEGRPQMyOaW6lem9rPKw52oztzL0T84zHpON995INce5
+zypADaUdwnKSm+OCmJXn7Ah9iJakn/ERZ9EQCXcpgMVzBsegeVfNz5VAh28aqdDj
+TfjT0AU80podslVYrlJwINL1NkFoFl3HsR0Op5IQ+hj6Qr7hHmVD7iXK+6WUHBzU
+MY/tu6XAAGKixPg6RLLTax4nrnq3m6Bxzc3RaI7xYVX0
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -55,19 +55,19 @@ subject=O = example.net, CN = clica CA rsa
 issuer=O = example.net, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNFoX
-DTM4MDEwMTEyMzgyNFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAPoO
-dYfuerHncVAzddYxFzpJDC3kt8IHnoc7L34DA7FYCC3u9J9oQsEli4uvcc6mWxoG
-8SFyjmSyzpjfOQTI3BNO0KYdXtM4UsRMflUD3/L2K/GJoC2bDU1dX0mghc+ALc4o
-bt3Lc15hLcfTlL9G1qaVPG8X4znXBgFErfdOGhK5g8xNglVy2+HD7Dk0391aLmPO
-Khrdt5o85TLM0Y+VTE0bml2SVsVgP5tO1nXqivdD7u0aLkRWoljv1QFpCLE8uj6s
-WK4HC6q5BGiHZg6pWjk35mkiQ0FPQUdvuQAVzK1bCgNgt9uZtbjLHqDgnWkHKYRD
-6u3AYGM8A9t6s/pOIA8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBACGAEW4Auicr4zfZKoivMIjQ
-JB5m5n6O+/z0WtW8FX7rZHCIleHEDrhokshqJO1+3nchDhHiB0ef4fvAuASomVex
-kMpUokXuqeECbO78e9AasZ4RBRRtctjeTahC7NJi7tZAMgYe5EI4pd1rP6eZ9RM3
-ihoULUMtGnECZSicIspfnvP+mki0Gu3ZQMs6GZEoBsMRpEkIT4ApI4OGXNm7yRYi
-scgGp3lz4Hab6SYUd6Iak2G3FUB0Wp2MGvtPGsBJ2SWqAUo5nFOvrolHaWRalHTx
-W1EKfPKRsUjhvTVX1rB3If8W6C+/fPnfaS1yLGmrjwHvURZOPGqyGIODBMTBR7c=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=
 -----END CERTIFICATE-----
index ed4131e993067d9cdf6311c76aa5683fb037bb32..c305d4b8afd9e0219fa0eaad850882d6ee6cb66a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/key4.db and b/test/aux-fixed/exim-ca/example.net/server1.example.net/key4.db differ
index dfcc36ba19475184a7a69ecfb5f7fb8567575d99..0c43f353a82ec5d4d36a86a1db10d0bca545f068 100644 (file)
@@ -1,47 +1,47 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 2A 22 8E 09 99 1C 1D 7E 7A F5 09 30 86 37 A2 33 AB 16 0E 14 
+    localKeyID: 48 90 1A C5 07 82 C4 01 1A 26 58 29 79 98 C5 84 12 C8 C7 8C 
 subject=CN = server1.example.net
 issuer=O = example.net, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM4MzBaFw00NDEyMDExMjM4MzBaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDblKcLgb03
-NrBQmR20Lt35rADNqLeuYLKPii9ygVC+TTOAk/wTCIg0phcfBezjDB4URFdOhxJB
-/PdJ7XsNpBGZSUD/gZPD9UvHxtlk1SBF6ETDSF5WcRGg3HTzyE4iJGiepoP8rOcX
-9r4FPB4YpfnhhXoerwcOhW6bcQPm0pY3gH+lliIA7P5tECv1eYM1OWkHPFuEjeUa
-6h81PrucFBTSixOv5nzVpKoYJaiTorP27rDWuWSnixJx+N6Es6Z5IWbbh9QkH0eS
-o4DCcHrD5zvoAgT6j1QocNpd9LaKjLjKcBkZpi1tfkb1NUS9/QmyDLr6px+S61kq
-AbtXCNAHclPfAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBwBgNVHREEaTBngiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCImFsdGVybmF0ZW5hbWUy
-LnNlcnZlcjEuZXhhbXBsZS5uZXSCCSoudGVzdC5leIITc2VydmVyMS5leGFtcGxl
-Lm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAQcJmqY3/48kV0zZrfzerpWeq6q96xChu
-RjGHyPuYY1+Y8iTxWTCqpVIPukjqdTAiuGjpwYFsqg81oZbrvT2+VmB9BWMwC/Jn
-esU48zDaBqczi6ffvfa7rmIsJkoYPp2EbOI3/61xqbsAbyIreroN19oZC8SDaO6S
-PD9L4DBVV6+Br5fpI94x5F4/fogU/T9YOit4KV9iC9FMxyYpKttxWSKyrcTMcgzK
-7YdsaWZDpgspM91gK7CgfqsnkHafZipEZRdiWlc9IsXKoZgRRCy+NexVz2zf177a
-s0WGyDRAREVflXzz7C0VAegErfBYnseP8O3ycmQ0FhpZ6BGpQ/V2xg==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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNloX\r
-DTM4MDEwMTEyMzgyNlowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxNVoX\r
+DTM4MDEwMTEyMzcxNVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQCkL0Gw+jw7XFj1EoIVMrNa519vJeAad+wYVplDS9vB/WgWfCIgLhN8\r
-sLy6DKa/bwPMliUXDjGLisXd5jh1d36uFeeCN9R2fvlNgHiZslZmkEuPngBfPvjE\r
-UDN3avu96Dyi3EIJlP2sxoGUutvG6gNlTnUCLUldJeZNzXoLhTZdpFMf7k03h+Ou\r
-njNdmDIxMChMP474DqThP9sA2bUdhVzWGhR/fa8Sbb/Q7Zcr1tb1i+siwpxoYGt2\r
-LeGbMKsF9uZdGgoxJ8i1rpLvf+CrBnDFJZzpNC1+LjGWwKH08srpY0a2eCex7tfg\r
-HUCi6JSx08j04uWSpo0W1/BJ+AvycNaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQC01HTvSPWMun4k/Zb0oSHz1J5VjdiR5HmEuJc91YQYuOJ+mt74dJqw\r
+DTkQGILVMw076e2PhyAWqqQDdAQvp1EzhA6cJByx4qqSus+Ew9t0qAlCpkRtuD3U\r
+Mi2sOPhrBeGEs2scsv+dd08oBhbXo6j6yem7PXfLzky55dduiyP/UsNw946NlXeD\r
+ec18pGGWZwOTVbf41MgJT+FM40HTbacH39ISnhFZmc8wsXV+77UlYGi5/ltvzfv0\r
+ajymK1OVN++hSBnWbzGpP0XBFxZk4N8QqiNcQc/KLjsm4jvrqMrPJVU/7MXqf6qf\r
+wFh4qvynAYy52tvQdUUybx0Egq2LeylrAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAgqIO3hOfqgXt/9ejnwUcC36RVUwkU/bET4RQs3jED\r
-vh3PS67YYAv8oyAvLJg47alk2jqqm2TJfnpZ8viYGbd3V4//ZpLjyweoUPU0Y54m\r
-pZi5G+dmeK6/zL8ZQPQEHoiTfNXVM3UwUTnyYCO5XALNBTxOWINq2LAiaQLd36o5\r
-gDaeKdAGjlLkWYYEnnyz+L/VOU+RlPHenWn7QUp/1WQo9xq+zQZoVQ2MVLwcY+QI\r
-BHFDN0ZrodqU1l4ej2GwBax575rshxgIcZl13lHzLJKX5PYaJj8E4kOFsmMDwwQb\r
-G7Yu0Szw7PMdWgyggWdZMNMeQo9zkUiTLDJ3dfaUrcR1
+CSqGSIb3DQEBCwUAA4IBAQA+o14bBzlKYIGiy1OQRS2UF2ibmZ2gLlZN0X2Z2WIJ\r
+TO+DJ8AsjbitgMTZE3mpgpT3UrT7gzXEsNIfpmqOgsr458Bv+/VH6mLKyY3G6fPL\r
+ucpye9F/8RYUGoEsMtjhMEGRPQMyOaW6lem9rPKw52oztzL0T84zHpON995INce5\r
+zypADaUdwnKSm+OCmJXn7Ah9iJakn/ERZ9EQCXcpgMVzBsegeVfNz5VAh28aqdDj\r
+TfjT0AU80podslVYrlJwINL1NkFoFl3HsR0Op5IQ+hj6Qr7hHmVD7iXK+6WUHBzU\r
+MY/tu6XAAGKixPg6RLLTax4nrnq3m6Bxzc3RaI7xYVX0
 -----END CERTIFICATE-----
index 4ae7ebe49f28a29d6bbc24f2484a7cdd18df01e7..51ce85f9700e9a6e6c10e1f03b34c2b5d52a2cc0 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 2A 22 8E 09 99 1C 1D 7E 7A F5 09 30 86 37 A2 33 AB 16 0E 14 
+    localKeyID: 48 90 1A C5 07 82 C4 01 1A 26 58 29 79 98 C5 84 12 C8 C7 8C 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIlgf4MIpel0wCAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBC6B3lsKFrFwGzRNm55dksFBIIE
-0C2/3AAa20qPdJsEBQI17mdl+O8o89pQtu7YzMDX1uIv/N+7N8YgsUzjJ/c5ZYnW
-bVeVSpuyRW0guxldgdAmiHo8jH/GoVNh4rB92ZozSYg6xewugmh2i5H2kf4TUAln
-R3OwlNetjcKbBRfLXs7r0p2Fx5EPkN7izpLzQVD2s53E/Y1kgC3OdfCeoKK2XvID
-6qfgQfeaTMrVbzKf3Tn0JOgHln/61swZKN+Po/4yPUKdzxZ0QAaveznbjJ3bGd80
-5NlJFzHOwELZ39fSPNYZqY7yhRcH8VuGtl96ZjtTJ8iCmuDjTdUc/Z+EwYlb/iHy
-tO4wWhq5KtTpaKLJum2Dhv/jEv+6qLi2iY+1E7bo6jLCY+qiXDjBpToO+g/LsL85
-SIB70Hixr+0cqeyT6tSYoqwUdR/50tqIUhO2BGq2GwQGXO0O/Nj7ZY+mRPb5XQq6
-soQbxlGMJ47W9LmxCJ6g6dWH8XFyUMsMKs+0Gu19y4Sp6XHQACt4AY/wXcvfhrbu
-DFVXdrF9xQEebdCVAHqkRKHqV8GxR+Q+JPqroUvWlASissIyc2/fM+iiXWziTkXP
-hcDi9P9JydEho6QetSTbmNJQ5HVwr5zvoIFFMmXDmOGDYlWUKHBWXDLGaPKkNI24
-aSZBqFkYVPcuX3rMbxJ1mBFI5eQKYp7++nibEpWTmh/AcieTSg1J+BRU1Du7jomD
-IqE4uxa5BnJhTSVddPyrCgRzKit3CT35MqxjxmtZPvE7DxOelqYuye7gQiEV5lni
-CmECFBY4rqFfQjXMeDmp6piElaJyqH0feMix9wyyQXI0u8Qf1qoVKsLoRfu3M+W4
-RWDXCLMayTLBn3kKn8wYY5EqCeVv5SbvR5y497Tq92w0Nd+XTA00vQ3onHsGORSn
-PVm2NyeB/s/kOtWAn9I9AjHjl9M8sYkXcxhon30lrV5Mbw1PNxp3QUBdWu3/MYRG
-xqEng7EZHC5+TL4T+pfxzcvTmNH+p1s52Xc7OgG4x3CPmErYQvsMxvEXDgXtp72W
-9TtAfbWII2A0OqcKjzkO4arQgK5WL6fT6zzie4wABOadTI0jrJRU/w2xB1VjMClu
-h9b7opIleEymy1il/fq8EDuSosQwULyaUBDhUejh5ZIWlmNJYDnoo5eUiP2xni0i
-UsmPJsaqIpUfYCIYiUhw/V2l/xLPIzeSajPSDVI0lz1vv5dVlA3dVzLTAnDdFAxE
-PBzGgGQeXlm8JT3Guun1HQGAbfJtNWoBz0qNmzPhdBTpRgze+9QJGglWa11Yry5s
-pAn1RoDUABPlBTBEqPliNfJJK3DYkgMJ4ACifqYU3tq65hqxV1pd6RA3PenSomf+
-+XHmuhlgUVZyuBDVFoJOHxaSREvATy7q5jHFvCsPlbVtjrJyiWP/gcL3ufvvOYbs
-SX4ugexerL38vGRI+r48oyusVzmjDf2+Y2XSuRuxN2hK0fQUuVAf7MfRJfv7s3D0
-+6AAdkX7aFn14SwJgBD9fH5zCRd8xr2q+ic00vErNNbv222hi92wVds42uDpSD63
-8dW1gvoqtORQK5cAWNf7s1QIf/eOyk4iRI3F67g1Da/DempqpGHAH6yTxcF34HF/
-NxzQ8P+W0a7S2Fnu9MCsWyddz5PSZguOE/06P1fZda8o
+MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI1pa0C67V3VMCAggA
+MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBChR7z028izHUtFbVXdSjD/BIIE
+0GLx9t0tOhf7NhxH2rfu1AEoA1MBN645BzLN2+B3vVAT/pZe00w2OrhMONwyNQys
+bs4ynotIKTo1VErk3TZX8/mV5TCmZdh/X7LUlbLPmTChidjMkwN3WbBYJlsr4FrS
+jXqexnKo+bbwwodSGVi8alhbsnPs/WoEMeO45FJwJ+QSSOfCjPdbute/qhFHi/2b
+Guj3vuFyoW7xSC7Cy+eDHl5uxV/WhsSH61PFREil/+eZnNhMU9TjcVObS9gqgjoo
+UWeLbc1yiwZOGO7ZNSSnMr3/9jAMYcgYpfOGiMw9/rM3FCmVskfNpLkv/Txo6uMF
+eUCF3vFk8n3yKRBQ1bDvq2lSADBvj89+VJcNqlCJ/eQ4aTV6+NcLWH9sMHWytAG9
+KKZXM8yjarR0LQhPPH4h1Qr8d8XQiR03oBA9grZMRNlirkAf04FOsQr5wYQE55ue
+Mvb1WECQ5uyqqoS4TzBIrlgJWDt771Th98MPDTruqoWGmCQgh6zcevU7GKwCLKmk
+QSNYX2Rl6+aaHU1s1m8V6WXDgfUwzDGwbjX+N8NXJF1zKPtGHAmVUjFdod85Qu5b
+mVZuISYppzUrw4m3uDn9RzDqYOz/dTJchDldsPD/GrPSFwqV+Jfs90AWcgXqSd+1
+Drwhro6i0Z3dcjlxeA1kLhX6C4GThiS1Cfrt7pwexKrKxCR0F07+zr06Y43olwVU
+Jzn6Yu5+5Qg0s3nkz4a4MSdnTEnCbKdQjohxFutjXW545eJasjKm4o0cwZcVbGqz
+ft4/jKzucQITHP2oKcJagphiM2arGdymboCLieapM+B6TqSV+2sZ/UYZDJYIxYWI
+4mN4CXDrvBGmbnKWSnUZ6Ml5zgJqIItmTDtWuzbx9ANLHvS4jZyzFJ5ty8ktF9yS
+qomRHANXJ8QVeYTG14JH64rEAWhwcav7OVJT/nx2P8n06Q2yBzfxVV8upMd2dI0K
+pyZLNLwqRC7Q9hMiijQ+AsdsJUj8UWHyGY7H6rKfrNfQ7/8Y44JDksOQiH74hB37
+HZYg47BPR1/DxGIfa1ZBWITdXcxUOuvi9pjaFNc3ueP1+ujkoFCMBu2H3sQNZ2Kh
+1kC05fpClgikSSOjzAJw5zuFnHvuiLe0e/BtoiLGWOY4EZTjk5ull1boW62WmxjG
+pDxUyMJcL48V9oCceADOJs2TNUFZede7w30t8hj1SiLHWyvsW+3fZTgZd6yUaRsA
+fN9M9+6p4JS9PF+b6OLgtyfyuZtLleFt7pes148ai9NYIVJwBrVU+BX7CXyqY/6l
+pd0PuNCd+5wpqZNhby1ZfX4VtYBwaz4wHwi1kwFia5cruUgzjuept8olUigOttiK
+uDxJKZxif3gSVsHh5H018vAPqqpygXRDD9tox7suhlup/w9KhEaYJWOkZPfWRHG1
+ZfPsV8Fz0MgXV5KdHNqx0r2ZHcYwBLcjFyb0ZI2l7fU7KaYJtoi+8XygPSFGotP1
++jBItrxzl62voj7fEStzkziLwNYzdzZUTnCrVCbCzB8eU7Rw5zP4dRjPhwb/B1DD
+chNFSVdQeGIw5Xu1lmVVoxb3q9nRyk+bari8K3H4UXWOXgv/+VOP6widy2Ui1RTh
+KpzWvoMxHeLnOk44iOuXTJAmOoKT2QIZEmxtJACGEWDm
 -----END ENCRYPTED PRIVATE KEY-----
index df178d528f77661859a973e8146b5b470a3c1a09..289d7794c6396ad1c4e158cdeb5e2c65c3e636da 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp differ
index 4f15f85abb56f98e9e3f46b3b74b27d33f940794..7897f6458cd0e2245fd313ba4caf370f8e6dc0a2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp differ
index 6a0ff4b61ffb6f6e0c9c8790b4d57b0b55b00de8..92d9739196a4f83e8bb6d04792cca43837201ec3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req differ
index 23e0ba36bede1842fb4243769066e5ba7ae3ce1b..0ddd2ee879e059cb609708452e6e2eb350250405 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp differ
index 3fc9dff4484cc4c577dccd5b6ce888122855f3ee..01faec8d7960f970946fbffeabba7417666fb2cb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp differ
index 20e8d3854f5b208e065602c76e7419905670c1ac..8dbd9e1705d152df8ec78502af48f57019a00dc3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp differ
index d6f035f4d0f2eb5931342aeb4f72593b61dd7c3c..e230bbe6009b7dbdaa16d257641885ff02ace0dd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp differ
index 1c0edb14a556db9d82a6be20a091eecbd270eccb..dfd9fdc5c4084c47eee11e93ace20a64f356a425 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp differ
index 1458036135f38bf628c9837ff802c6390d4d3913..e0ce285ae0de2e8463575d16f4a4d0f496f43f64 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp differ
index b48d067ebc2139e85dc19f0ac6e4f6c8e28e34f2..628f38cf9d80a34a517d488e725b2960d68a3cda 100644 (file)
@@ -3,29 +3,29 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica Signing Cert rsa,O=example.net
-       Produced At: Fri Nov 01 12:40:01 UTC 2019
+       Produced At: Fri Nov 01 12:38:40 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA1
                        Issuer Name Hash: 72b2200a81655f043d43c56b3c0b4b4d664abb5b
-                       Issuer Key Hash: dcfe0078faedf0c2d99caffc76a7e19e8f1b759f
+                       Issuer Key Hash: 62b511e968c1b38be645b4ce3597403ab3989850
                        Serial Number: 65
                Certificate Status: good
-               This Update: Fri Nov 01 12:40:01 UTC 2019
-               Next Update: Wed Oct 31 12:40:01 UTC 2029
+               This Update: Fri Nov 01 12:38:40 UTC 2019
+               Next Update: Wed Oct 31 12:38:40 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIIB5woBAKCCAeAwggHcBgkrBgEFBQcwAQEEggHNMIIByTCBsqE5MDcxFDASBgNV
 BAoTC2V4YW1wbGUubmV0MR8wHQYDVQQDExZjbGljYSBTaWduaW5nIENlcnQgcnNh
-GA8yMDE5MTEwMTEyNDAwMVowZDBiMDowCQYFKw4DAhoFAAQUcrIgCoFlXwQ9Q8Vr
-PAtLTWZKu1sEFNz+AHj67fDC2Zyv/Han4Z6PG3WfAgFlgAAYDzIwMTkxMTAxMTI0
-MDAxWqARGA8yMDI5MTAzMTEyNDAwMVowDQYJKoZIhvcNAQELBQADggEBAIw398Fl
-kORUURZoaUoa567qTv2ZJcz0j5ROM9Z5LuZAlrsNuxIgHBgi/9CfGNE9OMupuBBS
-tDuEyhoGSIKzwjTm9P/PVNBsiZWikh0E/td6AZ9/WyvYzQ61ae85yo7pcpoVlsLI
-bpYP+qD4DbDQ5ck7C6fkqVZR3ZwWXeAih59jmw44L65PgJwgu2xgwKb/PgYv/Knm
-AibNl2pXLcIf3mXcyXHOwXDwGhTn2mVUMQ/S5PWLc2w0b9o+A5azsOXmjB64iutl
-wBc6MP2q7wZvVE0DCN9P8IZUoe3u70nbQZ9uic/L7WpB4LOnro6FwWqJGPElVQUt
-9y1ed9CUxl2BCow=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 -----END OCSP RESPONSE-----
index 4aba3ca335b80703839ccd12dc266f384b3f447a..29c93d9c73f8baf99055b2d30047b3999be5a980 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp differ
index 4f878eebc9e73d052f41d531c7d42a6a0978c288..6a61c24e9335863700202570baa7147e07ea80ef 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 differ
index 69121c4eb820b13918708966e93ab669e09b4135..160b3f3cc77b771b502233f6dac2e0325b8806f1 100644 (file)
@@ -1,28 +1,28 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 2A 22 8E 09 99 1C 1D 7E 7A F5 09 30 86 37 A2 33 AB 16 0E 14 
+    localKeyID: 48 90 1A C5 07 82 C4 01 1A 26 58 29 79 98 C5 84 12 C8 C7 8C 
 subject=CN = server1.example.net
 issuer=O = example.net, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM4MzBaFw00NDEyMDExMjM4MzBaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDblKcLgb03
-NrBQmR20Lt35rADNqLeuYLKPii9ygVC+TTOAk/wTCIg0phcfBezjDB4URFdOhxJB
-/PdJ7XsNpBGZSUD/gZPD9UvHxtlk1SBF6ETDSF5WcRGg3HTzyE4iJGiepoP8rOcX
-9r4FPB4YpfnhhXoerwcOhW6bcQPm0pY3gH+lliIA7P5tECv1eYM1OWkHPFuEjeUa
-6h81PrucFBTSixOv5nzVpKoYJaiTorP27rDWuWSnixJx+N6Es6Z5IWbbh9QkH0eS
-o4DCcHrD5zvoAgT6j1QocNpd9LaKjLjKcBkZpi1tfkb1NUS9/QmyDLr6px+S61kq
-AbtXCNAHclPfAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/
+MDExMjM3MTlaFw00NDEyMDExMjM3MTlaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5uZXQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQD6PrscYHOw
+J2FPnj7Jig458iJgzrxKXJAiNkK0uPF+Isuzh1P1wbxlHA7MlXEEoTza2upV1yjM
+lqj8c1ahOREuOFBAUKMen8uv4VskgYmI0qicGDIC/Na1K8PotUU1Sg0M5aj3kiQR
+IsO6DN9hH8e1C4xUn2aT6ByFrlgyhYGWefZYs7OfUlzqks6+cCoebhxLh1WxMceJ
+DLWIWhYoTvkuavILoGgWe1TDwO8JOyiwBvokOxLpC7pZWhWAGJaVQvbxJ+QQv+Te
+ifgFL+ou8Ol2qnjfMCMJATOfJ+0e9zKjnLWUgoIrlw16J/bWA9YANsyK5gDcjzOh
+lup2RdqilvPxAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/
 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBwBgNVHREEaTBngiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCImFsdGVybmF0ZW5hbWUy
-LnNlcnZlcjEuZXhhbXBsZS5uZXSCCSoudGVzdC5leIITc2VydmVyMS5leGFtcGxl
-Lm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAQcJmqY3/48kV0zZrfzerpWeq6q96xChu
-RjGHyPuYY1+Y8iTxWTCqpVIPukjqdTAiuGjpwYFsqg81oZbrvT2+VmB9BWMwC/Jn
-esU48zDaBqczi6ffvfa7rmIsJkoYPp2EbOI3/61xqbsAbyIreroN19oZC8SDaO6S
-PD9L4DBVV6+Br5fpI94x5F4/fogU/T9YOit4KV9iC9FMxyYpKttxWSKyrcTMcgzK
-7YdsaWZDpgspM91gK7CgfqsnkHafZipEZRdiWlc9IsXKoZgRRCy+NexVz2zf177a
-s0WGyDRAREVflXzz7C0VAegErfBYnseP8O3ycmQ0FhpZ6BGpQ/V2xg==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 -----END CERTIFICATE-----
index f25e57d60560bb3072eb4c8e1c94906ed2efeb77..9adc83abaabb04602488d910abb351bf53dd406e 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDblKcLgb03NrBQ
-mR20Lt35rADNqLeuYLKPii9ygVC+TTOAk/wTCIg0phcfBezjDB4URFdOhxJB/PdJ
-7XsNpBGZSUD/gZPD9UvHxtlk1SBF6ETDSF5WcRGg3HTzyE4iJGiepoP8rOcX9r4F
-PB4YpfnhhXoerwcOhW6bcQPm0pY3gH+lliIA7P5tECv1eYM1OWkHPFuEjeUa6h81
-PrucFBTSixOv5nzVpKoYJaiTorP27rDWuWSnixJx+N6Es6Z5IWbbh9QkH0eSo4DC
-cHrD5zvoAgT6j1QocNpd9LaKjLjKcBkZpi1tfkb1NUS9/QmyDLr6px+S61kqAbtX
-CNAHclPfAgMBAAECggEAHUE3ZkGRT5diM0LLIdPysA56Bux5GGr6r0QWYTeYZdpM
-R8+vkGudFgKg5vm3n2JgaYvXY/d79723xqo0sFMRIy6O0dvWL4/xWjsEgLoidB3n
-d2sfYn3q/tcQX+BqhIL8S1LdF9+DZH5zv6fMTLVkTuclJ4xjMMyXOW97uReKevdN
-CzxSbFSESKyop3cuzf7In850Atn323YSSecITPEzB/TTNnYKZYsSLlKzNQZqyLtu
-jIUEOcRZSa26lxvg1wICBo572pTYVNgr5TNntQKLPD+RWz2u/zZZ3J8BIyZl4V5q
-PivnSrZ1MXNbapognSx7y8llUIxvM6CWKMzZy+kEuQKBgQD4iOEUvKbp/7dcwxEb
-LDD380t68tS5Q39U0RfzAem7sj2XwQtlq0s9oR2Uj/Ku3AcxsiS7T6bU7Q5BbzB8
-xT/8+rkMSdsukwlCyCRPRAsHu7wE3hZGFHUntuiuNZXPuvP9GdhGIAguwpum3UJ/
-19Kb64SfIFBMY3ag9GK4ue43mQKBgQDiLSE/2jarU70DNJUNL0q2z5ECTn7C7M67
-cHEDgU2EaUv/oE1ss5fWaapfk+8ezIclT3zCW+B033fWAwrPMqVwuOd0kdeIDcN4
-8TbmzqXiBt41J7cwnnoApGmGD/193KbD84tsaHT370RnkLrpzh2JOv2WA3bVXE/L
-9cHaePyyNwKBgGZVriAkwbGuKmkWpO+EVbFyy0yXukGCamaZJfxYeE5hyPy4byHw
-0y1QLubiErIvRQMQcBF0baRU677DsrpdWcin0BQgQRC/WFvYHyNISCZqBbQXYiJ+
-//JXXR2GUOZU+2vm/Wd6fwQJ+59MkbokOsMayePfoVCiz9Dcb93SKSVZAoGAbUpJ
-asVS7W7FQqtB6uETRUr/UxIDBsXPD5vBwGPWxUjsRFV9lC0kDaN5hD3DqipCk7DZ
-JEGpMFBbY7qMmppqfxGaJiXi9AdSkTpdwSHR3mpbLWxHhOLPKUhJBVLstsjMfJtO
-n8/J1ZR0hWbWKuxCMXGj371EysyUcoYKajtUP/kCgYACjSGVemvN37HHHpn0t001
-b9hB/LREZ/LvtbCaAVFERJ5idWREi9nKCAfIJ6IYq0Tc6DVHW/qDVo6WReGWIEYm
-8WSnmcD7MZGtjJ1IeNv1yj20duMURg+0swVuu5R4+F2qR1HOKB13ytnLQ7/Yytv1
-Tq46ebTltGgo0C/qcUF06w==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 -----END PRIVATE KEY-----
index dcb99dc5d93b815fe0f1a855264c45cd2733962c..1df3bf21f571ade42931404901c9b8eacb56c9b5 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.net, CN = clica Signing Cert rsa
 issuer=O = example.net, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNloX
-DTM4MDEwMTEyMzgyNlowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxNVoX
+DTM4MDEwMTEyMzcxNVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQCkL0Gw+jw7XFj1EoIVMrNa519vJeAad+wYVplDS9vB/WgWfCIgLhN8
-sLy6DKa/bwPMliUXDjGLisXd5jh1d36uFeeCN9R2fvlNgHiZslZmkEuPngBfPvjE
-UDN3avu96Dyi3EIJlP2sxoGUutvG6gNlTnUCLUldJeZNzXoLhTZdpFMf7k03h+Ou
-njNdmDIxMChMP474DqThP9sA2bUdhVzWGhR/fa8Sbb/Q7Zcr1tb1i+siwpxoYGt2
-LeGbMKsF9uZdGgoxJ8i1rpLvf+CrBnDFJZzpNC1+LjGWwKH08srpY0a2eCex7tfg
-HUCi6JSx08j04uWSpo0W1/BJ+AvycNaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQC01HTvSPWMun4k/Zb0oSHz1J5VjdiR5HmEuJc91YQYuOJ+mt74dJqw
+DTkQGILVMw076e2PhyAWqqQDdAQvp1EzhA6cJByx4qqSus+Ew9t0qAlCpkRtuD3U
+Mi2sOPhrBeGEs2scsv+dd08oBhbXo6j6yem7PXfLzky55dduiyP/UsNw946NlXeD
+ec18pGGWZwOTVbf41MgJT+FM40HTbacH39ISnhFZmc8wsXV+77UlYGi5/ltvzfv0
+ajymK1OVN++hSBnWbzGpP0XBFxZk4N8QqiNcQc/KLjsm4jvrqMrPJVU/7MXqf6qf
+wFh4qvynAYy52tvQdUUybx0Egq2LeylrAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAgqIO3hOfqgXt/9ejnwUcC36RVUwkU/bET4RQs3jED
-vh3PS67YYAv8oyAvLJg47alk2jqqm2TJfnpZ8viYGbd3V4//ZpLjyweoUPU0Y54m
-pZi5G+dmeK6/zL8ZQPQEHoiTfNXVM3UwUTnyYCO5XALNBTxOWINq2LAiaQLd36o5
-gDaeKdAGjlLkWYYEnnyz+L/VOU+RlPHenWn7QUp/1WQo9xq+zQZoVQ2MVLwcY+QI
-BHFDN0ZrodqU1l4ej2GwBax575rshxgIcZl13lHzLJKX5PYaJj8E4kOFsmMDwwQb
-G7Yu0Szw7PMdWgyggWdZMNMeQo9zkUiTLDJ3dfaUrcR1
+CSqGSIb3DQEBCwUAA4IBAQA+o14bBzlKYIGiy1OQRS2UF2ibmZ2gLlZN0X2Z2WIJ
+TO+DJ8AsjbitgMTZE3mpgpT3UrT7gzXEsNIfpmqOgsr458Bv+/VH6mLKyY3G6fPL
+ucpye9F/8RYUGoEsMtjhMEGRPQMyOaW6lem9rPKw52oztzL0T84zHpON995INce5
+zypADaUdwnKSm+OCmJXn7Ah9iJakn/ERZ9EQCXcpgMVzBsegeVfNz5VAh28aqdDj
+TfjT0AU80podslVYrlJwINL1NkFoFl3HsR0Op5IQ+hj6Qr7hHmVD7iXK+6WUHBzU
+MY/tu6XAAGKixPg6RLLTax4nrnq3m6Bxzc3RaI7xYVX0
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.net, CN = clica CA rsa
 issuer=O = example.net, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNFoX
-DTM4MDEwMTEyMzgyNFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAPoO
-dYfuerHncVAzddYxFzpJDC3kt8IHnoc7L34DA7FYCC3u9J9oQsEli4uvcc6mWxoG
-8SFyjmSyzpjfOQTI3BNO0KYdXtM4UsRMflUD3/L2K/GJoC2bDU1dX0mghc+ALc4o
-bt3Lc15hLcfTlL9G1qaVPG8X4znXBgFErfdOGhK5g8xNglVy2+HD7Dk0391aLmPO
-Khrdt5o85TLM0Y+VTE0bml2SVsVgP5tO1nXqivdD7u0aLkRWoljv1QFpCLE8uj6s
-WK4HC6q5BGiHZg6pWjk35mkiQ0FPQUdvuQAVzK1bCgNgt9uZtbjLHqDgnWkHKYRD
-6u3AYGM8A9t6s/pOIA8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBACGAEW4Auicr4zfZKoivMIjQ
-JB5m5n6O+/z0WtW8FX7rZHCIleHEDrhokshqJO1+3nchDhHiB0ef4fvAuASomVex
-kMpUokXuqeECbO78e9AasZ4RBRRtctjeTahC7NJi7tZAMgYe5EI4pd1rP6eZ9RM3
-ihoULUMtGnECZSicIspfnvP+mki0Gu3ZQMs6GZEoBsMRpEkIT4ApI4OGXNm7yRYi
-scgGp3lz4Hab6SYUd6Iak2G3FUB0Wp2MGvtPGsBJ2SWqAUo5nFOvrolHaWRalHTx
-W1EKfPKRsUjhvTVX1rB3If8W6C+/fPnfaS1yLGmrjwHvURZOPGqyGIODBMTBR7c=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=
 -----END CERTIFICATE-----
index 2846d2c0ef03bd2301886c57b10583d0e6e98aca..3c37d0a509da4c37a23104479a21ac1900901a34 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/cert9.db and b/test/aux-fixed/exim-ca/example.net/server2.example.net/cert9.db differ
index 0f447f4839cf74ed18746fa078e29090b83ab14a..c91a87081d011765aa6566a1908b4d98ba90e7c5 100644 (file)
@@ -1,29 +1,29 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: 43 70 54 6D 39 D9 D3 36 A6 3E AC 1A A7 DE F2 89 55 2D 19 7F 
+    localKeyID: 67 7F 07 01 A7 F1 D7 B0 98 55 B9 E8 9D D6 29 50 CA F4 4F 52 
 subject=CN = server2.example.net
 issuer=O = example.net, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzOTA4WhcNNDQxMjAxMTIzOTA4WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6ZfmDuVL
-2Ascbs0E7iEwaEa5c0utuotkKWbREWT35gxV6kKPCa76hI5M94iKi/B5PpHoe3pn
-3v+Gfi6Nb+mQI/gwGEUjHq4vzVVrEciQTV0NX9POXIFbPAAinH93blh4DG4pwfIq
-jYe9VbcifpXOEbA20UYcdwqIjs+Lqqhqs60UMRLPW/rPyKtD9MoMgGu5bsSpzouV
-O8pnoWMUWv+IbELCU9ayFKmtBiesvk4BgGUu7M583FvvFXMUpoYzIHlLuq+Mdox/
-QqMD1PMhPLNKcsZted4FXlvEVNxq9xXrZmodRAgczxaifpwIciTcwglMu8UHoOTk
-RA6NiAgTF/COcwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
-LmV4YW1wbGUubmV0LzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4YW1wbGUubmV0ggkq
-LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBAFZjze2kLYk3ikCG1t+DruNDTWTN
-MpNh0wXZXsbR9hpIE0IVscuh7sOmltDh3Jeg6penWXZxcG4j1XZyjhuFe38htwOs
-w/4JR/iBsDSz4WyXzr9dTxUYP3OLIMqalpAFj26QPaNv9hLmDV4NX1dB1UdQhgxT
-ec2NI4QQQuudoZakeIW2Rjo1gPZ5+XwjZHVcHm66eoIdjOHqQKfumQaGC58hKctX
-sECunPnvFYVnLJRrReH2i0Xbdcc+r2WXlHWpqE/clM6vM/ymq98ZM7Lxg2FUlLoY
-JWgSeL7T/X59a3CK6C2yw5PVy1al72hJUyYu3Zq2Bv2nUB7wb8bNWW5DW1c=
+LmV4YW1wbGUubmV0LzApBgNVHREEIjAgggkqLnRlc3QuZXiCE3NlcnZlcjIuZXhh
+bXBsZS5uZXQwDQYJKoZIhvcNAQELBQADggEBAILS8cOfkyoSvTH6+H44/Z7kYK4j
+UG+DuuctuC7EXi8dFNdgrGa7mMrYnZkFB/WcqJ8dzaCGWeWW2XJDBYAssX3Vd9HP
+MfgxOjY6ZY3uy6E8XL/mWmoSxua5wfQJZwrXjivjSLPyihmzSUeqAULqfV1gvyyW
+UdlukwT/LFaBPt1FnzXJnOgNEgScfE6+S4PSeMn7CkDWLZNmLBoUmNdesaXxNqUE
+etPXEwCVjmeshiBsOxIby4r4ShnZdzm5EAMklC7DS8aBQYzGFL4oqVyE/02TFB3A
+4YFhH0aRL57p1SniV0y0PVTccqHGZVaQO4P/7oord3kXB2PlGcxhHvq3Vzk=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -31,22 +31,22 @@ subject=O = example.net, CN = clica Signing Cert rsa
 issuer=O = example.net, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNloX
-DTM4MDEwMTEyMzgyNlowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxNVoX
+DTM4MDEwMTEyMzcxNVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQCkL0Gw+jw7XFj1EoIVMrNa519vJeAad+wYVplDS9vB/WgWfCIgLhN8
-sLy6DKa/bwPMliUXDjGLisXd5jh1d36uFeeCN9R2fvlNgHiZslZmkEuPngBfPvjE
-UDN3avu96Dyi3EIJlP2sxoGUutvG6gNlTnUCLUldJeZNzXoLhTZdpFMf7k03h+Ou
-njNdmDIxMChMP474DqThP9sA2bUdhVzWGhR/fa8Sbb/Q7Zcr1tb1i+siwpxoYGt2
-LeGbMKsF9uZdGgoxJ8i1rpLvf+CrBnDFJZzpNC1+LjGWwKH08srpY0a2eCex7tfg
-HUCi6JSx08j04uWSpo0W1/BJ+AvycNaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQC01HTvSPWMun4k/Zb0oSHz1J5VjdiR5HmEuJc91YQYuOJ+mt74dJqw
+DTkQGILVMw076e2PhyAWqqQDdAQvp1EzhA6cJByx4qqSus+Ew9t0qAlCpkRtuD3U
+Mi2sOPhrBeGEs2scsv+dd08oBhbXo6j6yem7PXfLzky55dduiyP/UsNw946NlXeD
+ec18pGGWZwOTVbf41MgJT+FM40HTbacH39ISnhFZmc8wsXV+77UlYGi5/ltvzfv0
+ajymK1OVN++hSBnWbzGpP0XBFxZk4N8QqiNcQc/KLjsm4jvrqMrPJVU/7MXqf6qf
+wFh4qvynAYy52tvQdUUybx0Egq2LeylrAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAgqIO3hOfqgXt/9ejnwUcC36RVUwkU/bET4RQs3jED
-vh3PS67YYAv8oyAvLJg47alk2jqqm2TJfnpZ8viYGbd3V4//ZpLjyweoUPU0Y54m
-pZi5G+dmeK6/zL8ZQPQEHoiTfNXVM3UwUTnyYCO5XALNBTxOWINq2LAiaQLd36o5
-gDaeKdAGjlLkWYYEnnyz+L/VOU+RlPHenWn7QUp/1WQo9xq+zQZoVQ2MVLwcY+QI
-BHFDN0ZrodqU1l4ej2GwBax575rshxgIcZl13lHzLJKX5PYaJj8E4kOFsmMDwwQb
-G7Yu0Szw7PMdWgyggWdZMNMeQo9zkUiTLDJ3dfaUrcR1
+CSqGSIb3DQEBCwUAA4IBAQA+o14bBzlKYIGiy1OQRS2UF2ibmZ2gLlZN0X2Z2WIJ
+TO+DJ8AsjbitgMTZE3mpgpT3UrT7gzXEsNIfpmqOgsr458Bv+/VH6mLKyY3G6fPL
+ucpye9F/8RYUGoEsMtjhMEGRPQMyOaW6lem9rPKw52oztzL0T84zHpON995INce5
+zypADaUdwnKSm+OCmJXn7Ah9iJakn/ERZ9EQCXcpgMVzBsegeVfNz5VAh28aqdDj
+TfjT0AU80podslVYrlJwINL1NkFoFl3HsR0Op5IQ+hj6Qr7hHmVD7iXK+6WUHBzU
+MY/tu6XAAGKixPg6RLLTax4nrnq3m6Bxzc3RaI7xYVX0
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -54,19 +54,19 @@ subject=O = example.net, CN = clica CA rsa
 issuer=O = example.net, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNFoX
-DTM4MDEwMTEyMzgyNFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAPoO
-dYfuerHncVAzddYxFzpJDC3kt8IHnoc7L34DA7FYCC3u9J9oQsEli4uvcc6mWxoG
-8SFyjmSyzpjfOQTI3BNO0KYdXtM4UsRMflUD3/L2K/GJoC2bDU1dX0mghc+ALc4o
-bt3Lc15hLcfTlL9G1qaVPG8X4znXBgFErfdOGhK5g8xNglVy2+HD7Dk0391aLmPO
-Khrdt5o85TLM0Y+VTE0bml2SVsVgP5tO1nXqivdD7u0aLkRWoljv1QFpCLE8uj6s
-WK4HC6q5BGiHZg6pWjk35mkiQ0FPQUdvuQAVzK1bCgNgt9uZtbjLHqDgnWkHKYRD
-6u3AYGM8A9t6s/pOIA8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBACGAEW4Auicr4zfZKoivMIjQ
-JB5m5n6O+/z0WtW8FX7rZHCIleHEDrhokshqJO1+3nchDhHiB0ef4fvAuASomVex
-kMpUokXuqeECbO78e9AasZ4RBRRtctjeTahC7NJi7tZAMgYe5EI4pd1rP6eZ9RM3
-ihoULUMtGnECZSicIspfnvP+mki0Gu3ZQMs6GZEoBsMRpEkIT4ApI4OGXNm7yRYi
-scgGp3lz4Hab6SYUd6Iak2G3FUB0Wp2MGvtPGsBJ2SWqAUo5nFOvrolHaWRalHTx
-W1EKfPKRsUjhvTVX1rB3If8W6C+/fPnfaS1yLGmrjwHvURZOPGqyGIODBMTBR7c=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=
 -----END CERTIFICATE-----
index fe27adbc22606f516f3b1f8a555b9a5a758e535b..5d757271bb6628ab286620dfa525cd8b0406eb21 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/key4.db and b/test/aux-fixed/exim-ca/example.net/server2.example.net/key4.db differ
index 5ca72a712bf839396b160c3cbdda2618f077c029..3983637db8db952c3b12cf0e3603ab43cefd764b 100644 (file)
@@ -1,46 +1,46 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: 43 70 54 6D 39 D9 D3 36 A6 3E AC 1A A7 DE F2 89 55 2D 19 7F 
+    localKeyID: 67 7F 07 01 A7 F1 D7 B0 98 55 B9 E8 9D D6 29 50 CA F4 4F 52 
 subject=CN = server2.example.net
 issuer=O = example.net, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzOTA4WhcNNDQxMjAxMTIzOTA4WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6ZfmDuVL
-2Ascbs0E7iEwaEa5c0utuotkKWbREWT35gxV6kKPCa76hI5M94iKi/B5PpHoe3pn
-3v+Gfi6Nb+mQI/gwGEUjHq4vzVVrEciQTV0NX9POXIFbPAAinH93blh4DG4pwfIq
-jYe9VbcifpXOEbA20UYcdwqIjs+Lqqhqs60UMRLPW/rPyKtD9MoMgGu5bsSpzouV
-O8pnoWMUWv+IbELCU9ayFKmtBiesvk4BgGUu7M583FvvFXMUpoYzIHlLuq+Mdox/
-QqMD1PMhPLNKcsZted4FXlvEVNxq9xXrZmodRAgczxaifpwIciTcwglMu8UHoOTk
-RA6NiAgTF/COcwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
-LmV4YW1wbGUubmV0LzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4YW1wbGUubmV0ggkq
-LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBAFZjze2kLYk3ikCG1t+DruNDTWTN
-MpNh0wXZXsbR9hpIE0IVscuh7sOmltDh3Jeg6penWXZxcG4j1XZyjhuFe38htwOs
-w/4JR/iBsDSz4WyXzr9dTxUYP3OLIMqalpAFj26QPaNv9hLmDV4NX1dB1UdQhgxT
-ec2NI4QQQuudoZakeIW2Rjo1gPZ5+XwjZHVcHm66eoIdjOHqQKfumQaGC58hKctX
-sECunPnvFYVnLJRrReH2i0Xbdcc+r2WXlHWpqE/clM6vM/ymq98ZM7Lxg2FUlLoY
-JWgSeL7T/X59a3CK6C2yw5PVy1al72hJUyYu3Zq2Bv2nUB7wb8bNWW5DW1c=
+LmV4YW1wbGUubmV0LzApBgNVHREEIjAgggkqLnRlc3QuZXiCE3NlcnZlcjIuZXhh
+bXBsZS5uZXQwDQYJKoZIhvcNAQELBQADggEBAILS8cOfkyoSvTH6+H44/Z7kYK4j
+UG+DuuctuC7EXi8dFNdgrGa7mMrYnZkFB/WcqJ8dzaCGWeWW2XJDBYAssX3Vd9HP
+MfgxOjY6ZY3uy6E8XL/mWmoSxua5wfQJZwrXjivjSLPyihmzSUeqAULqfV1gvyyW
+UdlukwT/LFaBPt1FnzXJnOgNEgScfE6+S4PSeMn7CkDWLZNmLBoUmNdesaXxNqUE
+etPXEwCVjmeshiBsOxIby4r4ShnZdzm5EAMklC7DS8aBQYzGFL4oqVyE/02TFB3A
+4YFhH0aRL57p1SniV0y0PVTccqHGZVaQO4P/7oord3kXB2PlGcxhHvq3Vzk=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzgyNloX\r
-DTM4MDEwMTEyMzgyNlowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcxNVoX\r
+DTM4MDEwMTEyMzcxNVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQCkL0Gw+jw7XFj1EoIVMrNa519vJeAad+wYVplDS9vB/WgWfCIgLhN8\r
-sLy6DKa/bwPMliUXDjGLisXd5jh1d36uFeeCN9R2fvlNgHiZslZmkEuPngBfPvjE\r
-UDN3avu96Dyi3EIJlP2sxoGUutvG6gNlTnUCLUldJeZNzXoLhTZdpFMf7k03h+Ou\r
-njNdmDIxMChMP474DqThP9sA2bUdhVzWGhR/fa8Sbb/Q7Zcr1tb1i+siwpxoYGt2\r
-LeGbMKsF9uZdGgoxJ8i1rpLvf+CrBnDFJZzpNC1+LjGWwKH08srpY0a2eCex7tfg\r
-HUCi6JSx08j04uWSpo0W1/BJ+AvycNaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQC01HTvSPWMun4k/Zb0oSHz1J5VjdiR5HmEuJc91YQYuOJ+mt74dJqw\r
+DTkQGILVMw076e2PhyAWqqQDdAQvp1EzhA6cJByx4qqSus+Ew9t0qAlCpkRtuD3U\r
+Mi2sOPhrBeGEs2scsv+dd08oBhbXo6j6yem7PXfLzky55dduiyP/UsNw946NlXeD\r
+ec18pGGWZwOTVbf41MgJT+FM40HTbacH39ISnhFZmc8wsXV+77UlYGi5/ltvzfv0\r
+ajymK1OVN++hSBnWbzGpP0XBFxZk4N8QqiNcQc/KLjsm4jvrqMrPJVU/7MXqf6qf\r
+wFh4qvynAYy52tvQdUUybx0Egq2LeylrAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAgqIO3hOfqgXt/9ejnwUcC36RVUwkU/bET4RQs3jED\r
-vh3PS67YYAv8oyAvLJg47alk2jqqm2TJfnpZ8viYGbd3V4//ZpLjyweoUPU0Y54m\r
-pZi5G+dmeK6/zL8ZQPQEHoiTfNXVM3UwUTnyYCO5XALNBTxOWINq2LAiaQLd36o5\r
-gDaeKdAGjlLkWYYEnnyz+L/VOU+RlPHenWn7QUp/1WQo9xq+zQZoVQ2MVLwcY+QI\r
-BHFDN0ZrodqU1l4ej2GwBax575rshxgIcZl13lHzLJKX5PYaJj8E4kOFsmMDwwQb\r
-G7Yu0Szw7PMdWgyggWdZMNMeQo9zkUiTLDJ3dfaUrcR1
+CSqGSIb3DQEBCwUAA4IBAQA+o14bBzlKYIGiy1OQRS2UF2ibmZ2gLlZN0X2Z2WIJ\r
+TO+DJ8AsjbitgMTZE3mpgpT3UrT7gzXEsNIfpmqOgsr458Bv+/VH6mLKyY3G6fPL\r
+ucpye9F/8RYUGoEsMtjhMEGRPQMyOaW6lem9rPKw52oztzL0T84zHpON995INce5\r
+zypADaUdwnKSm+OCmJXn7Ah9iJakn/ERZ9EQCXcpgMVzBsegeVfNz5VAh28aqdDj\r
+TfjT0AU80podslVYrlJwINL1NkFoFl3HsR0Op5IQ+hj6Qr7hHmVD7iXK+6WUHBzU\r
+MY/tu6XAAGKixPg6RLLTax4nrnq3m6Bxzc3RaI7xYVX0
 -----END CERTIFICATE-----
index c90baaf1a28c970b57a7341fd6a60a6db8165f91..396ca40e9ed76fb6e7dc9025bf845eaff49041dd 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: 43 70 54 6D 39 D9 D3 36 A6 3E AC 1A A7 DE F2 89 55 2D 19 7F 
+    localKeyID: 67 7F 07 01 A7 F1 D7 B0 98 55 B9 E8 9D D6 29 50 CA F4 4F 52 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQINXxd+0TIBggCAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBChiQOns40A2YEjimx9hwgsBIIE
-0EG2/MnzGrGaeup+fJonHgODd7H7JySv9IzrhkRBC2ZMnLUPhwSBQZh0MBXfBIZZ
-I5YzwpW+7SzrwS8AZAdgETNawzaRI/kso73oKXymfb0KSJlL3hoJ/raT3GqvhRYZ
-2h8PIw0PF9uyXsMGCi8lQJEkz6soYmkbN1NwDmlhzY5AtgZpMU0FRKs7UkGq8RNh
-WjB6qjIRfPoDIWQk0iHswnXrurMThx79DMg8MLhu6XQ/PnZrIX1y30996rd/lx/k
-vvxtZjcdBZxSs3nrBFD/jTxO+bN/F4tm1xVpnkFkPXsAKHTSxgBKSDCsVJP+EHFj
-alnYulBrxuac1gQ4I3Em74v6jksQPdsMID7h4cuCilPEMMb/yzWArjcgTCoqF5+k
-SkSIvf5DiHQeIORxM78/S5q6/B2OG1nDEFbYfDiIbf1FbuFZn9N0mvbZ01Spl+gy
-eNksslmvMDmmAvQqOIBsdI3txYUEybuWBF+hxNbL/Ean4xYJUQMFNCe6s6eoznz/
-X1rtCssf/94isBSv6APp8nmEppXl6LMvxTJra20QYg4uG/7pNsbWLpqcblIAx5sB
-uEtW4Q2NiuoMn7RsafaUcErarJl00V83pjvuurlncOCEhu2pjR2UuWHyhYHlW7l7
-AgaULzB0bZa7TIABrxEkDxaiug74EYSdjZCqE+1efE+fAOs/+OVQkuGY74YSlYD4
-2RUGbxE5Q0kEz6ZgULEUdYTi8Qo5MJt0ZoYrKOYsmn4u1SRKKfui++7+Zr1/0vSX
-mSDVMNUfhupVPE8UeSMAVjkws6GD9pVM+x7x9w4QAEb1ajuKn7jtdBUJ/pgfUDm6
-2t64KR55hoxqdpeW5YJRKJlzk5YHjy5lACzhjGsz6mBXM8TG9vMIBGX4QdHJu5Ly
-u01M6rBTx6iEskc1W93Z7hxQPYlqHyDR1bcQ+Pef0HE5QjHz7YnWNtA3E4MQCACp
-fl7t4ycvwdusw3Uq/aAFaFng9cnPbCnF8a8l9V0QFxspGHv8d+uqAkQhsnP4W8DS
-csEDcRNVtmr5B9xW7AFN4RbUSRKPCx0G6cDaLXclH9z7lKpXb6kQ/pd+Ky3FuwBo
-BdB/AKM8S/BlVfg2OW+vG+AtpTYXdjoM1IX9tODw+0NiQyPWaHyqyU4mVyBy0nSY
-emSwalGBHqQx/2kR8VvHzJuArO0iZsCkPAl8GrKJT+KkafbTCls8R43EduePRh4o
-aJst0b83wUw7E8mMII9tH3fgeUTR0tpW6m7pRjwmYJ7/rC08xFew/44VmPOSJSYy
-JAbtZbOBZXe0gZdEVLL6mbVjeFFtOSBEXjnqhxiZy2hPiAdGB/KLpS+TxN5yW7zr
-40RnPOlTuVgbipwGqU0UdNs/eLZCJeX9ww4m91FehJDgQewb8g+CrqysH0O25tJ+
-hLxcXq91ACVCRlZrHGQE1ch3OQXmsX+gjEAiJbJkU0ihCAhCm5qYq904Y3SGSUis
-3stkmGhZwKlyyeqZ0iSo80VYCiP5aLJ/LMAvYhiNiaB+8053mCy/uh3WZd/BAf3Q
-P/oiVnFEW9uwXuQ16vKKHV/h7kPN81Bu1vKCrx0ut/Iyij01kem32S/py90V5OlW
-Q2NWUcat4regzzd0/KA6ZlEvJMHOqAYmu4zJTpK6JUgM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 -----END ENCRYPTED PRIVATE KEY-----
index 6ee5e7696c4268e2f3a724bdd17055127e509a86..f793b71318b6cc7df47081ac4b004162608cb847 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp differ
index adb3a83dca12b1ba8596c9ddae7b77dac7a09b5f..347217c16d6a4d2300c2bb19c1cb04e331e30cb7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp differ
index 5295976de71bbc007a7e05ef066defe185c70e10..57336c01f1401b126e7909262b36545247a0b248 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req differ
index adb3a83dca12b1ba8596c9ddae7b77dac7a09b5f..347217c16d6a4d2300c2bb19c1cb04e331e30cb7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp differ
index f9da09a35001c977e8fa375dbd3e14d7ac39cbeb..5dcebe9d4b7fdbee7ce527832b87685e7bfc42bb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp differ
index e4542c2c9f395ce319b959919e8974686bc889d2..50069f6cdbd425604dd7756846c26502d1d4e400 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp differ
index e4542c2c9f395ce319b959919e8974686bc889d2..50069f6cdbd425604dd7756846c26502d1d4e400 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp differ
index 1d3c7640f0e9c8c01d1508a4b158f2deb677f06a..9733d074d1882fc01e47e4a9b010a2b6e4f4ca62 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp differ
index 9250e9792af4ff1104daed55d657c439542a82b9..ed07980ea0b0e8d88948d879703571c20204c3da 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp differ
index 9250e9792af4ff1104daed55d657c439542a82b9..ed07980ea0b0e8d88948d879703571c20204c3da 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp differ
index 216a52ff944db264464b6903a2d81e0352778b15..d17c3c8eec83a3f8bcd288179aa509b49a7aee92 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12 differ
index 4f18e05d01f7ac2994987e5cb19fbd4cef972a3c..7cca186703e4079d137b404a9e533868c80597d4 100644 (file)
@@ -1,27 +1,27 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: 43 70 54 6D 39 D9 D3 36 A6 3E AC 1A A7 DE F2 89 55 2D 19 7F 
+    localKeyID: 67 7F 07 01 A7 F1 D7 B0 98 55 B9 E8 9D D6 29 50 CA F4 4F 52 
 subject=CN = server2.example.net
 issuer=O = example.net, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzOTA4WhcNNDQxMjAxMTIzOTA4WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6ZfmDuVL
-2Ascbs0E7iEwaEa5c0utuotkKWbREWT35gxV6kKPCa76hI5M94iKi/B5PpHoe3pn
-3v+Gfi6Nb+mQI/gwGEUjHq4vzVVrEciQTV0NX9POXIFbPAAinH93blh4DG4pwfIq
-jYe9VbcifpXOEbA20UYcdwqIjs+Lqqhqs60UMRLPW/rPyKtD9MoMgGu5bsSpzouV
-O8pnoWMUWv+IbELCU9ayFKmtBiesvk4BgGUu7M583FvvFXMUpoYzIHlLuq+Mdox/
-QqMD1PMhPLNKcsZted4FXlvEVNxq9xXrZmodRAgczxaifpwIciTcwglMu8UHoOTk
-RA6NiAgTF/COcwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
-LmV4YW1wbGUubmV0LzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4YW1wbGUubmV0ggkq
-LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBAFZjze2kLYk3ikCG1t+DruNDTWTN
-MpNh0wXZXsbR9hpIE0IVscuh7sOmltDh3Jeg6penWXZxcG4j1XZyjhuFe38htwOs
-w/4JR/iBsDSz4WyXzr9dTxUYP3OLIMqalpAFj26QPaNv9hLmDV4NX1dB1UdQhgxT
-ec2NI4QQQuudoZakeIW2Rjo1gPZ5+XwjZHVcHm66eoIdjOHqQKfumQaGC58hKctX
-sECunPnvFYVnLJRrReH2i0Xbdcc+r2WXlHWpqE/clM6vM/ymq98ZM7Lxg2FUlLoY
-JWgSeL7T/X59a3CK6C2yw5PVy1al72hJUyYu3Zq2Bv2nUB7wb8bNWW5DW1c=
+LmV4YW1wbGUubmV0LzApBgNVHREEIjAgggkqLnRlc3QuZXiCE3NlcnZlcjIuZXhh
+bXBsZS5uZXQwDQYJKoZIhvcNAQELBQADggEBAILS8cOfkyoSvTH6+H44/Z7kYK4j
+UG+DuuctuC7EXi8dFNdgrGa7mMrYnZkFB/WcqJ8dzaCGWeWW2XJDBYAssX3Vd9HP
+MfgxOjY6ZY3uy6E8XL/mWmoSxua5wfQJZwrXjivjSLPyihmzSUeqAULqfV1gvyyW
+UdlukwT/LFaBPt1FnzXJnOgNEgScfE6+S4PSeMn7CkDWLZNmLBoUmNdesaXxNqUE
+etPXEwCVjmeshiBsOxIby4r4ShnZdzm5EAMklC7DS8aBQYzGFL4oqVyE/02TFB3A
+4YFhH0aRL57p1SniV0y0PVTccqHGZVaQO4P/7oord3kXB2PlGcxhHvq3Vzk=
 -----END CERTIFICATE-----
index edbf0fb80bb30e4e6c6de9a80074ed9cab5e9d51..50fc3e49cd558fd79d30f719a9c29a5be3201ef4 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDpl+YO5UvYCxxu
-zQTuITBoRrlzS626i2QpZtERZPfmDFXqQo8JrvqEjkz3iIqL8Hk+keh7emfe/4Z+
-Lo1v6ZAj+DAYRSMeri/NVWsRyJBNXQ1f085cgVs8ACKcf3duWHgMbinB8iqNh71V
-tyJ+lc4RsDbRRhx3CoiOz4uqqGqzrRQxEs9b+s/Iq0P0ygyAa7luxKnOi5U7ymeh
-YxRa/4hsQsJT1rIUqa0GJ6y+TgGAZS7sznzcW+8VcxSmhjMgeUu6r4x2jH9CowPU
-8yE8s0pyxm153gVeW8RU3Gr3Fetmah1ECBzPFqJ+nAhyJNzCCUy7xQeg5OREDo2I
-CBMX8I5zAgMBAAECggEAJZKyxROZ0vrajHH6yIjbHfK+Uq7KF3bjWgt5NniMrVqv
-mRoyosab8iVneOtkCaVZAzj58Z6bRZHJYtN/GZCyiC6cIdNBFmbDNp52NeqSV3dP
-tum9SEDgWXLWHmEcZ0ngqXMw0UrwEErUqAxohn73If47mwbRfk5Z78qvdvhXDWZL
-bWQZ0MLQWgLpxTn4i3uy2CuPm5H9sd2OqtI5g+aIPJPKW6sqlgHnK6KXI/XEdE9a
-fSYhTKb0y8xFU0eAfzsZEMq74F8Dq2Z28lrgrW8Au4xlt2kyztbHnhVmKXCjBNVl
-Qnkd6eJ3UtVMxfWLJzXsisIwmhc/6/FCiP82MgwlDQKBgQD1CY8tzXk6D37gjxcs
-bgW9elPKb/lnb/dj+YW4LzVxW1D5rj91mv7KKwRcuJKSYBYDmbaEsXvfHKn+FiIq
-z6KX/v0WslHY9k5k8lepOtr2wWgQ8dX40inO9K1IOHTIEWvrzzhPFkWZq3qyTOJj
-2Blh1uR1HfADODemR66FN8IgPQKBgQD0C0UkDigwbD6L7Ox4/tS3OCyKP1aQo7Ym
-mtBrjXNEnChK/1XUpAI16OB8XZK48EEEF5eyjDo71iEU7G9azmClSUulQNNmrHJ7
-lEfIMEkgZtjWFRGG6BNAT3Bxtgyyd+R8O5+mNdOK/CHkeTSBd9UWsx+0WIjJUK7V
-a4Km3uwkbwKBgCnNE6vQnZmWAyLzxhRCQKBuOdUS/Qz0QNPBQVqGUyufVFUDsLez
-VTvP0tKuefKWiarbkhNY47TQAv/hbrq26Rnc2fgBO40zl3QJE4M/ExN9Mu+REdt8
-nr07aEQlvWZT8oErvINhXUY1xpycGRLHTq0uJ5MDJGqoMHYhTFhVhrxRAoGBAN7b
-F9V4FB08C9XtknhfhVKXOp04f81vopwYTfGZZ0SlMWpjRzb6WoZuVelb7etygnzB
-KqdCxL71qJoZ2wpaYgkuKKUM0L/3BEhzvSVDatPq92JwNOQ0M7hLksxUSb4EHCOS
-sxSuHLLT0gN454i/LFkhU/d1zdvBERcVqWbHNW+DAoGAdtSkOAEhoZLTLENHFSwM
-hmxlShwWG3S4ayiEBESduxtAKp6ootu5RZC1f7ZrXsg7cQkOi/YwSeqigxtXASqE
-OCOxAn9BoB+l3Q3HLAFbJgMjFic7ghHtQuwr+vn1saV8IkTpgDNV7MI5QLn55Pco
-kuAbgMdvPg2yee2ElDEZBWo=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 -----END PRIVATE KEY-----
index f179fe39a0c48570e077c5020b47033ee36e2eeb..83e0da955fb7d92a8cad219b928d945f9c424096 100644 (file)
@@ -1,18 +1,18 @@
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY0OFoX\r
-DTM4MDEwMTEyMzY0OFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOD8\r
-mrBBzyLhu5qz8gaE3tiHi/PA2Zs0dKjipM3+P6EVMNf9eEwQ2L8uiAcKNJAWXQB+\r
-bODEho+zQ8yI0aWlZbE1kgPaaR43KPGEu4F/jAK7BKkKOp3u/EclPWEVVSPSeMET\r
-cXwaYV894KE1icXfDU2xSbHIwPsTZsypp8Erm8l7/1+He7bRlryuxEevAUU1lkzX\r
-Pcs2+5V7VFswtFlUr0rxKAJIQunMZIny2PtT4nOURdlCQ/wYvU7bR05m4XCEMxff\r
-+aVN0GU+Q18CvZEy//zdDafi99fv4ty1wjmMjt0YULShB+udb9YVcXwLCOvwz61o\r
-M4IQ9dP7Gnp3REP8iLsCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAG3DpeYlvhmC2+8YVR1DXeJW\r
-xrN8+HEmiPso3gGAK4NTQ+zHA+JpM+40luydJlywrBg08U9bYl16ef4sdpwXUlmS\r
-3I0zAtMKq4LPvARsEM1FIWvum3mWweuP732uWSW51IrCBpGQdgUqbMGnX6PONqmD\r
-XkROMsExQQEoSKMFsig83H4IuW3ujiLW3xXXkuJGLkU8l2y6OB60cgJ9JoIacr17\r
-kgTFIHQQZHg/o2JhR5NxFd9kvG/MZhaQnpuL5XONu/1mHXah17gPH2x77fp8VJsu\r
-T5GNj5t32yXePDJU1rf6o0LZlIFssMVFA9lSLazC6HokzRZFMzbSj1rEAIajht8=
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NFoX\r
+DTM4MDEwMTEyMzU0NFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKef\r
+CPa0D4sSRfvwibTsOJe3gMm0akYhx0dth/2+Y6Fof4Z27EoqkhIBT7gEewl4Qvl4\r
+fpTtNG6Hm6eM/TGBCTHxy1Iwy/dQB8X8rt5foOfx/6NIs+5BP1k0vGdsRKLkjnyV\r
+IWabi57ogTeQIBIhEdOh476EGWwvHA1k+hg/M2sn5D0XxTq+GyEjnEH4If6RiVHp\r
+sCkWkCvT3TZeoJiihhe+vWMdkgiv3Ynapw5xqs2Q01cXnS07ALWfvNbjmhkFR+mn\r
+4Ij4jzcalDGSloLv7R6WV+9SBEoXMzAsD1dukFa+b0SAO1rN+jCLs0rsZc2hD6NR\r
+zyYnAKZQYfy5nDOMuEMCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAGbTaShJh6ugLuLaaFtthLB7\r
+u+vBYwhJDBjM+Rsyvi8nKfMTh1PcCQGLnDnCixwxhVrLYjA5iJEQdBEsD5GA5RD/\r
+W+lxbqpS4H4FHN8WZOaYhxITyw3vIvEQ7FNPP7X+2zXYGNzyNZ102USgOFvRJ157\r
+A5SoI9WyTXB1HMWreRyrDKzlnwEUqAtmORnwGvIZKu83d0yZFQT0YXR0RKf3ESuj\r
+eb7gootNCUKo/eD2w1sT6+675pra7jkOo7Ibd+/JYKo4jiwhY6yELvP4v3QnSWqF\r
+0xB603dTPmAdR2fyCe+Uqs3TzVvC+Y3WjJNqFqBUAM3ZGn1jWRnf20/Kv9Pypws=
 -----END CERTIFICATE-----
index 667dd3f9a6a2eee2608d06014ebc11b04e499b29..8b9a6dc95d71906a9d5fa3e2bb6ed77edd8f8fee 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY1MFoX\r
-DTM4MDEwMTEyMzY1MFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NloX\r
+DTM4MDEwMTEyMzU0NlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQC03q9JccjRRcH6bj0DURJ4qyjEWR/rQveVfmuQaEQy3IEXCPzU0DWR\r
-k1rQ+vfmVFsr/z2JIW8z/l+j2QrGENhNmYbhUkrqYVmujjS5ugVpvzPAwhjTAlo6\r
-3gEB6NQ6ffP7XVDhriAaLXUd+JzxuhT+baIGE+3CA9YeBmveJHqIAH3GDR/uxLVc\r
-Cxg42FPoXWbluR6rqlQSY7dj1L+H4irq6vbcskib4F5psg3//iTnkFXguj7QwGrV\r
-JhqRy/zz3l9+1kwNoyjOD8Nz3ozWTCwGic9o0wACcikSlchiiO6jlaWq/LzHBy6d\r
-PuQKONhvBvtjlMRgXD0q0x1ycOdpzc5jAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCsac/ZFA4uQnOk8L6Ywf3IuJDnp4ONs7SYNSQqlReDuYz9QRUIHBeA\r
+FoBKkJ4Zk3jSxm3qVkll8i2DDJmR9Qi/eq23fC9UFWL3Uvp+WN0I79ww+MqpsBJ0\r
+ha2qtdbtRGvU7pmxgdlXyDqfqa+1NCMYM6B59Y45Xap52235bctMCzbUW9nhojdG\r
+GYRqxa9rxLZhX/MkV+KxAFCEYqktOXmy+dyFpEkPStaxLENDziO4yvmWPoDkPjAJ\r
+urCjLTO3Kc0bK/B1Vgew6l5kfQ15CSYfYh0ctSCjECJUAc3BUuFvpwbq8nzypg/d\r
+WzI9u5fkdz4d4tLJW+EE1lWx27dl5RsVAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQDAAtknYQ1Qox8QnfgUbXougZY/PpukWVCLDlRBrC1f\r
-SmPVdIis74PYASBkXvo52F6R68id8cb3maECS7H7QZEYdQuveq2aIiQr/zJP83NG\r
-EDFhT6gDQPCOAMLC0RCLJ3atqyAc/sRqO6kIIEb8yA+pU8KTtgDvcDgeokupWO4b\r
-8wwSY0Y+wkmq8W68GTI0juAKw9/WbHojlke0pwX06aDNX4JH/BCX5wQ3MDCHiW6s\r
-/866Wkd98eKHhyt0PSREgKIuhUgK0y3LD1NivkKzmJhf25QtU/jistUWzUrGZf8w\r
-vTECcKSzoD7jT3NDnbNpjUVUHX6pQkOUTZx6up4Fm1qM
+CSqGSIb3DQEBCwUAA4IBAQBssrgFYSEAAic3DEIGVR09J7EhpLuLQk2Zednfwe3o\r
+f5lH661QAzEp972dvF2Z0sA2V+RlikhVH/JbQ0Mg4tHF7Qz88zOVSRx8NgZGw/NV\r
+HDMu1H7PDVAVAWMneTJ+56DfEO4mJft9wJiSpFs/+hfyPINf5EQUqOCtfQSpdahS\r
+6YjoH+XSZWfYw1rxjE9G9dQ++xAO1u8MxjofUGvyLPDupDs/JVKu7OYG6gQ3nerU\r
+3LOM6mjChe2hlD6TjoTUVTqkuAwdQ8gJHfnvsBWAWg5fA85AUsTixFruhNm556nD\r
+V6AE557SEUUUZYAN1DCsXFAp4sV5tkD6FfDTg6fR4Z2q
 -----END CERTIFICATE-----
index 063530884f19cfdcbef442e6446cddcf9f4393c0..e722e9bccb677dd054eebfc8c5cb7d269c1d852a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/BLANK/cert9.db and b/test/aux-fixed/exim-ca/example.org/BLANK/cert9.db differ
index 9050a250bd4723b2fc91d09a5c6607c45a23b6b4..b735641800a2bb77a9de0a53930ee0c6954a2eaa 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/BLANK/key4.db and b/test/aux-fixed/exim-ca/example.org/BLANK/key4.db differ
index f112a852d88025ac857be27728243690af227c1b..5ed3ff4b8dcc3231e9c03e980eca496163e284c2 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: Certificate Authority rsa
-    localKeyID: FA 6C BC B2 A2 C0 9A A7 7F F8 40 EA 8C F6 86 92 7D 64 96 6E 
+    localKeyID: A8 AB 48 15 3F A9 8E 20 3F B6 3E 09 81 3D FD C5 62 8C 6E 94 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDg/JqwQc8i4bua
-s/IGhN7Yh4vzwNmbNHSo4qTN/j+hFTDX/XhMENi/LogHCjSQFl0AfmzgxIaPs0PM
-iNGlpWWxNZID2mkeNyjxhLuBf4wCuwSpCjqd7vxHJT1hFVUj0njBE3F8GmFfPeCh
-NYnF3w1NsUmxyMD7E2bMqafBK5vJe/9fh3u20Za8rsRHrwFFNZZM1z3LNvuVe1Rb
-MLRZVK9K8SgCSELpzGSJ8tj7U+JzlEXZQkP8GL1O20dOZuFwhDMX3/mlTdBlPkNf
-Ar2RMv/83Q2n4vfX7+LctcI5jI7dGFC0oQfrnW/WFXF8Cwjr8M+taDOCEPXT+xp6
-d0RD/Ii7AgMBAAECggEAG34yxvQbxEbyXmq72hkVhD84Fm7MCJ/F27dqbTOzAdOt
-ls9GCoGKgv5EKBwSpULeVYeddW/+g4Pj9pQHjmbiQN/remYPr14NNkpCgYYdDV5e
-KOvzksYX9PezgvAQ6eI32FwwY3pzyKgukXSR4+ioXwSZnUyLbIMH7l2S/tN944Z1
-R2rY5B/SxipMN43uRA/GykbmminYwLq/B9WDaCgJ89HM6eMnLeAAhgrK3jDXs2vT
-J9ZtmAOT7utN0xptasbFBlS7auozERmJEyS1vV+JjPfTXMtdqOpQcx24Y+YA3YXB
-xogZHN3Vf2suUOtOnU7unE4bxtzMT41yKc9tqeueLQKBgQD9CDbZM1ceeMtlI0y4
-tae+YJu1CF6+T7hWh6MDXqN2buUVbiaR1RXtIyWK72yFn6y7YVj9qnhJpqD+Z1H5
-/qPrGBRSwG9uwCi8Fa6Tpww52oy4GcMPdbXXeUJ7kZ5VhzaYkW3zJnIRC3YLyfzi
-KVixV1nDefP8jEbgGiruGYaw9QKBgQDjoC1yQwMUc5x1cXMF/eIsseuffKYeiOPw
-r47uKCZTgf2h6Ikp5UkMxwaPFPmy1wUz8ndhw3fjeXQq36Ahqhkv6NoHWMot8jsZ
-VWMIG6BDaKSeOeMHp0pJnNLrDbKllm7nW6vskvPVaM0FcU3bz+P+EykUJXCLHSo9
-X26jEKOE7wKBgQDihesMccDpf7yfE4YIyl+cuMJMxGyFNbtSg+U1DBGM4mRl1hHj
-dn9Fp7RheEyQJ82shs7zcRx02x7AAmFKTGQVAJ6ZIrvfy1nsYADFIMR6OqTF4BJX
-kcq0V1Nkao30BbOjzHZBOsbdaYRJs4+YLOnBAfFTZac/DZoZ4HNUazfAzQKBgQCr
-hNwZ2ELu2zrPCECbCDawZRTeJYfrRE015KO380sF69KZeOY6Sopj9WiM0kphJ0LF
-ZPPuF+Mz5iXR1JYOJ+U4w6XemVonivpbWYr45hA6GxTIIWhgMP96PpB0C+tMePFy
-phIDfqv7aC/s5Pa9JoZuwjNW+es2+DAG9O0iNHxywwKBgQDCIfWD3lpv4+6iTDyf
-vuJta2IGLtCIBXAW7Kru57rekQQN0LgeB0/XDWZKH2BUckNhGo3Nq5wKYs4Wtjvk
-Nb55A7AwVUqpU5rEon1o6wW+ykKDSHIdVGYSf6c9uxgMvYljo7SqHkt7/EzioSjw
-xCVGIaUmti/E9p8nSRSFw6DVjQ==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 -----END PRIVATE KEY-----
index ac7063c8a5ec248d3df746cef3ec0b7d53fe4fab..50336e7dbf467457dcf1548f5d3d76d3c9b56a4c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/CA.p12 and b/test/aux-fixed/exim-ca/example.org/CA/CA.p12 differ
index f179fe39a0c48570e077c5020b47033ee36e2eeb..83e0da955fb7d92a8cad219b928d945f9c424096 100644 (file)
@@ -1,18 +1,18 @@
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY0OFoX\r
-DTM4MDEwMTEyMzY0OFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOD8\r
-mrBBzyLhu5qz8gaE3tiHi/PA2Zs0dKjipM3+P6EVMNf9eEwQ2L8uiAcKNJAWXQB+\r
-bODEho+zQ8yI0aWlZbE1kgPaaR43KPGEu4F/jAK7BKkKOp3u/EclPWEVVSPSeMET\r
-cXwaYV894KE1icXfDU2xSbHIwPsTZsypp8Erm8l7/1+He7bRlryuxEevAUU1lkzX\r
-Pcs2+5V7VFswtFlUr0rxKAJIQunMZIny2PtT4nOURdlCQ/wYvU7bR05m4XCEMxff\r
-+aVN0GU+Q18CvZEy//zdDafi99fv4ty1wjmMjt0YULShB+udb9YVcXwLCOvwz61o\r
-M4IQ9dP7Gnp3REP8iLsCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAG3DpeYlvhmC2+8YVR1DXeJW\r
-xrN8+HEmiPso3gGAK4NTQ+zHA+JpM+40luydJlywrBg08U9bYl16ef4sdpwXUlmS\r
-3I0zAtMKq4LPvARsEM1FIWvum3mWweuP732uWSW51IrCBpGQdgUqbMGnX6PONqmD\r
-XkROMsExQQEoSKMFsig83H4IuW3ujiLW3xXXkuJGLkU8l2y6OB60cgJ9JoIacr17\r
-kgTFIHQQZHg/o2JhR5NxFd9kvG/MZhaQnpuL5XONu/1mHXah17gPH2x77fp8VJsu\r
-T5GNj5t32yXePDJU1rf6o0LZlIFssMVFA9lSLazC6HokzRZFMzbSj1rEAIajht8=
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NFoX\r
+DTM4MDEwMTEyMzU0NFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKef\r
+CPa0D4sSRfvwibTsOJe3gMm0akYhx0dth/2+Y6Fof4Z27EoqkhIBT7gEewl4Qvl4\r
+fpTtNG6Hm6eM/TGBCTHxy1Iwy/dQB8X8rt5foOfx/6NIs+5BP1k0vGdsRKLkjnyV\r
+IWabi57ogTeQIBIhEdOh476EGWwvHA1k+hg/M2sn5D0XxTq+GyEjnEH4If6RiVHp\r
+sCkWkCvT3TZeoJiihhe+vWMdkgiv3Ynapw5xqs2Q01cXnS07ALWfvNbjmhkFR+mn\r
+4Ij4jzcalDGSloLv7R6WV+9SBEoXMzAsD1dukFa+b0SAO1rN+jCLs0rsZc2hD6NR\r
+zyYnAKZQYfy5nDOMuEMCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAGbTaShJh6ugLuLaaFtthLB7\r
+u+vBYwhJDBjM+Rsyvi8nKfMTh1PcCQGLnDnCixwxhVrLYjA5iJEQdBEsD5GA5RD/\r
+W+lxbqpS4H4FHN8WZOaYhxITyw3vIvEQ7FNPP7X+2zXYGNzyNZ102USgOFvRJ157\r
+A5SoI9WyTXB1HMWreRyrDKzlnwEUqAtmORnwGvIZKu83d0yZFQT0YXR0RKf3ESuj\r
+eb7gootNCUKo/eD2w1sT6+675pra7jkOo7Ibd+/JYKo4jiwhY6yELvP4v3QnSWqF\r
+0xB603dTPmAdR2fyCe+Uqs3TzVvC+Y3WjJNqFqBUAM3ZGn1jWRnf20/Kv9Pypws=
 -----END CERTIFICATE-----
index b07155dc05bd3db4975f9b50e8d01a069d8cc1f6..9309b4535fb9e36556ec10557d8d54c90a27f4b4 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: 3D 53 E1 53 DC D0 E9 0E 95 36 46 71 44 47 72 E8 86 F6 0E 3D 
+    localKeyID: 03 5F 92 41 83 64 F6 5F BE DF 2B 8E 79 21 38 E2 71 F6 3B CB 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCV2l7/qZq2Ma7d
-PCmAb67GuwtDqLlRsesHh5Z5b/RNmZ4TA32W9tZMTDTdt5vH/Zx7vCtfh6DQaFv9
-XVkqHubGGX/MikNP2VRjOJyQhZxhjwGLvBM9XUMywwus13c6kPDVbvyLUI4np8jg
-izHAdW681SFZoRb9J6ggMIsyDw8JRFbYp2iXmIyLqXF14OAH2esD2Q9kxR8Za1aR
-3i1yjoOqhK/EHVUOZ3pz1KC25ftp21hVe3D2hPeKQzSNTXk2SbbVdTE4Y9/R7NJA
-8g7ELN5mY3DMFX3+9J9+qWuXolY+oNEsMpzqvxV29TmDRiX/zI+ZVoGayOr1Tcnz
-cJNWpRy1AgMBAAECggEARbhVZbbn6+e+t2ED4CVWGFEzAvYvzrIsKxMq7/ImJKqZ
-0LfZiVDr0JDOMe/4szosQaeBOI+WQxCi6AUz9HRvI3D+tFAJ1E9Fw2o18cmwQfWy
-nuxQuUa4epgjyPVwnBeObYcXScwfb5TRUaOBcM1SSdoRi6120C7QurVLNe2qrcDf
-LzPqhoKFeGgSVUCLapboDpXBcqJOLPJ/2XZyzHQodEDLpF8bN7kJePvARDNGv3+m
-eBdmTpuwO8eNBOs1qlEdYr5HG3+XNpni7G/juWPTsW4A0tFUsMqC7sZCFrkoXhu3
-ofYeTHgyjCYPwTzCJwFDczvcy1cjoDHgmfRek7xY2wKBgQDGlswOJZTY7yuIoaQ/
-MrYXq1nZAVWYufkwob1qK61UU3xuETfa0LA+sHKw04+Yw+msLkcwKQ1HQAALB/xD
-WC/orRK7qLr3nF5Fz0Z3WztgGSX0L2RViLC9zYNNwdVVqNwRpHwtWpv+lHsgMqm5
-KDocSPANCrwl+3biPHUcMpnFnwKBgQDBLLYS+QKFrKQJc8y5QTl7M+BHr0XKgslV
-/dgcpYej9ltfHtSa/YHCUn7FMRLZoHIWE5WS3ftpUQ1Z4orFbUWP+tLSPFagak6D
-hmWXGveSOyzNXlBzf42rllB6hlY7B7CxXFm7SKsCMc7KynNVOx4MKMg3MBUbUuGD
-0afrL7k1KwKBgHuWyXNcbB/96KflgORb2PsuBoKI1A5yXuSnI8x5ViuOsXeGe65Q
-Bf9drGLjpxA5jKk9O8x7H+phqCU1WQdIULiLTYdAYOtMg1cKwh3xxyftPrOS8uxQ
-Xz4gMkEoCm5+4kaQiT9ojoCHQ4EsRngW0uNbeRmEvscckkYFvhRIYW6dAoGAAXuN
-XjHpEguUKrpnzNgyT77DLumqeHZugylymi2vD9QZOW6sJRBjCZHGhU7uHRt9JKw7
-zqfDgThtCM6TUBaZnRRIv/JUm+CU/69tYi6DzeyEWIMrzOciuDlsHrSfPs69TW8v
-BR/2qAqn0qihH/tXLLK3bq0AzHfjYTafuk9gdYcCgYEAhycQGLIC8w+wLhT0hf7n
-ehyVfUP60qEckBcysPF7X+8t6ZZNIRcO8Iuut9zybfoshVmSh9+ASawYH9ySIh1A
-P8r62YIw3xjMnsb1vKyEo2QV+pTI+AzFGyyyuH69dN6vvfUfbEwv2sI+/K9KBDGX
-j6iBkr27HpkjGW7SAandC9o=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 -----END PRIVATE KEY-----
index aff6912f5464f630b0ea93f2cd0ca1acd51d4001..17ac89bf65b059a07ecdebc91893296d8aed6829 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 differ
index 669961b4cee10ecf13451455d321c8838e506df1..80275581a57d747818981736f99b714cdddf11dd 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDEjCCAfqgAwIBAgIBQzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx\r
-MDExMjM2NTJaFw0zODAxMDExMjM2NTJaMDYxFDASBgNVBAoTC2V4YW1wbGUub3Jn\r
+MDExMjM1NDhaFw0zODAxMDExMjM1NDhaMDYxFDASBgNVBAoTC2V4YW1wbGUub3Jn\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwggEiMA0GCSqGSIb3DQEB\r
-AQUAA4IBDwAwggEKAoIBAQCV2l7/qZq2Ma7dPCmAb67GuwtDqLlRsesHh5Z5b/RN\r
-mZ4TA32W9tZMTDTdt5vH/Zx7vCtfh6DQaFv9XVkqHubGGX/MikNP2VRjOJyQhZxh\r
-jwGLvBM9XUMywwus13c6kPDVbvyLUI4np8jgizHAdW681SFZoRb9J6ggMIsyDw8J\r
-RFbYp2iXmIyLqXF14OAH2esD2Q9kxR8Za1aR3i1yjoOqhK/EHVUOZ3pz1KC25ftp\r
-21hVe3D2hPeKQzSNTXk2SbbVdTE4Y9/R7NJA8g7ELN5mY3DMFX3+9J9+qWuXolY+\r
-oNEsMpzqvxV29TmDRiX/zI+ZVoGayOr1TcnzcJNWpRy1AgMBAAGjKjAoMA4GA1Ud\r
+AQUAA4IBDwAwggEKAoIBAQC8GdyUKTrczTsoAXZT9ds3DKifPGitYCrph5rcv/ZG\r
+ZxAmPHcQ6lGvrAld3DdNb8tzt811S6qeWr2wY/CDCW2SYouahQpSsD8DKQUrLNBB\r
+pClRtue2t0S6L9hqUeWHLBz1Ls61XRNzbNolLiFK44KYDd5gLEO2ikbS49cGom3n\r
+alFsPLWG5LtSyPmYJ8E/hz8cLtszNSDeK4AqevTyDd8Qa4hblsM/4eD+l4XYQvZb\r
+hktHdtwjGJUScWyLA9jtnlKwchpemZv2otTtaXXJHDp4B6ncsdTeLMZRADhyj2q9\r
+XCwuGWRXCmUNz2CQuhQ182maGkLmjK09/d8x8ZLAySXJAgMBAAGjKjAoMA4GA1Ud\r
 DwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQsF\r
-AAOCAQEAsqLnkcXj4h+kQqGKFcoNCNVKvEo5tVVs5lF8TXC2cN6deocYe7zCzA7O\r
-FF43mrscRxvzKoWvk8QfJOxNGkdTZJ6wbTpePOewwca08cIuV/qlD6T7GXw2XhGi\r
-6OTDiyuZjIWzRXdpQ1qulcc9L2ANCnkree60pAXdkApBy3OScP/pTr/+Y2DA9FOD\r
-D2i3ujI//33tEpSLL9azthGubDwWIs8VDsOtrmB9HOj98zCwW20M2TuuIy//n2YO\r
-6Sn+40ZQIRf+XYqNm1SaXToxChGVVvuBmSgBUorQeU0zJEP4dIZ4FEfRgLamUU7d\r
-OG7CbxzJXWyqABvCwrtFdMsNhErOew==
+AAOCAQEADHZHz2jENaQfX1OYi02tfwS8h/oLWx/+okSZQguDGQnEdTeUnc623JDV\r
+EFKkW4dZIqbp35H48ccaNTLZaE0m7lImpRdgsCyT4qaRD7cKCNqV6WJSNkSgl2um\r
+BvzMSYWAMueVtkvswo/eNhHyIQvNJRGIUf3jKaKP2fBkA/L4qRLSRULewtjDx3FL\r
+r0AdyAtcU6eX/HICPMY7Rk2RjVVO7ehWxiiPrAOvcmwZccxlU90RNUQgJRAhdBoO\r
+67xUuWWVCFmPLo4ByGJ9JRq7plQ1pbpQbyo7MSmt5xgs/ItzFSPuouOCC1GhVK5g\r
+3P1io30S+nL8CahzMEmhCRWdJ7XitQ==
 -----END CERTIFICATE-----
index f63fe939fa216f1f277a111788bf095bca0139fd..7d740b163195ee8d0d85cd61076c4b13c9135911 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: FD 03 34 4B 77 99 9B E8 FC 30 B8 D8 90 9A 5A 05 C6 F9 AF 11 
+    localKeyID: 3F 76 27 6D F6 91 E4 7A 1B 4E 1B 60 29 4B 17 3B 5C A6 D3 43 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQC03q9JccjRRcH6
-bj0DURJ4qyjEWR/rQveVfmuQaEQy3IEXCPzU0DWRk1rQ+vfmVFsr/z2JIW8z/l+j
-2QrGENhNmYbhUkrqYVmujjS5ugVpvzPAwhjTAlo63gEB6NQ6ffP7XVDhriAaLXUd
-+JzxuhT+baIGE+3CA9YeBmveJHqIAH3GDR/uxLVcCxg42FPoXWbluR6rqlQSY7dj
-1L+H4irq6vbcskib4F5psg3//iTnkFXguj7QwGrVJhqRy/zz3l9+1kwNoyjOD8Nz
-3ozWTCwGic9o0wACcikSlchiiO6jlaWq/LzHBy6dPuQKONhvBvtjlMRgXD0q0x1y
-cOdpzc5jAgMBAAECggEADMpUlfqEa3wl4ApMqT/h8QOVkfEFh1MIhBtZCvC8peYf
-ANyDWJ9SsnU7rlyZDEI54k4d8WUaYpBh/gm6r9AAI9iwB54UqydwOp5Wzy1+9X/u
-bnqrW7ymWdRaOOLYozxF9SgfsJ3qKj+9sP1kR9nTYzyogQqGvTodOalVlnN48MYN
-rNdPtiZ/kM75cOItodvDP18piSOurZlUEjpWfP7Ng1cTtcM0EJ1BPJdf43vWDrQ5
-v7InK362knuA49SVmNVJedHNJAE3Yd2TZzgGdxVpNdhU0blDAP0bd5Xf4aiDvvIc
-uLq2M+icDSW6bEONXggSDIvxe12aorLAy4pT7jztPQKBgQDdPF5LSeUovENrHUjH
-+nkSCKWapTvV+2fyRQLvoFGrK2lbt7/WAjcB765GN+yx5oPM+TiEqC0hm7AiLOCb
-IGUVTinXc0myLTq2RYCZZjKt/AlOnbSJf2/gNk18J1KwsN9nOjeDxwGvmEPjJiUe
-f2JohocMcPYJfhu8ocO2YecaRQKBgQDRSoTm9R9PPObmQlTFyfcpaVubNVgaiRrG
-1GQ8X5SO/F+athbi9tSJsoRZAn9XvfJo7Qk0nNuIkk6JmJ+gm8XVG4ekQZ4hXTIc
-zBM7RMzHPqTsZNBfId3wxeRm4bt0FVqYUkFRfc76hGYbGgu8uJL52RrAyKUlNpij
-f6nS2LxkhwKBgGk8PAZIIi9cTh13kpU9ebWwU0Xabzn8GpfNZ/YgJnjrb3RnVWMx
-LoVHQ3i3RWniIrOvoMjJTp579i5rdnOT10FpKtIHTvjoNtNZADD3wgesqaixr5zv
-94GJkxYJhnXxzHLH6HxQf2bNYQ19qY52PZNG2pp6aS5exEbYE8Z/j3SZAoGAR5xP
-zRaiF+KmvrKDfwmT4D+EcJ7X/nxbBR03DtFFa4c+zxjuy8nY/yRt1GbeW49KmkxA
-khf5pckpxjrKo5GpJzm8N5+cE55nvyK0kdsAlkwA8kGsamCUKAYOGIW0Ngv4a5X5
-c4CwiVcz+KH40iH1aDe4x63fk9QSdh8AZHx0OZECgYAA2xWgNLeyEXFOhOLluadH
-vN0UJdrR6nPESS8pXM1EW2JoZYmk6a/YR2nChE5b0NGBhh0GCYjbgQRqRGkTWggr
-Jad3XdolyL83NDoqjWxGxLNnQ/0I22ypRemhEhrAFwQYiVZCZ2WW2uM8QUggTY1y
-IY6Li0pcWvrtbUcdEyuYog==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 -----END PRIVATE KEY-----
index a40d26d3fcacbf859f3be66b0633725c88f5b1f9..a9a32b24ef9eca295adc19b40ee944b99bca9d68 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.req and b/test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.req differ
index 598a04cb63c796b1b6cfd0e67d05b25140051e6c..bba62f23b7313d9ce3bf1174e7527d925d430271 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.signernocert.good.resp differ
index 01fe64763f105378f336db62c194a3d0993019a0..890e04d0f3d99547fcfab5558cbe8af15fae0f92 100644 (file)
@@ -3,29 +3,29 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica CA rsa,O=example.org
-       Produced At: Fri Nov 01 12:38:23 UTC 2019
+       Produced At: Fri Nov 01 12:37:12 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 6f5e8a1d1ee7f7b156e14e5f256318f0f2ef31c7440c12d789b0b3cc9f1224da
-                       Issuer Key Hash: 20dff816e881964c9d0f21b821468f2829b9d9ca6e45ac7e8a2cce8b616d7626
+                       Issuer Key Hash: 7f8fee9f8d2c890be38275c164720046c4f0394706012e3e4d81f344f05b2f71
                        Serial Number: 42
                Certificate Status: good
-               This Update: Fri Nov 01 12:38:23 UTC 2019
-               Next Update: Wed Oct 31 12:38:23 UTC 2029
+               This Update: Fri Nov 01 12:37:12 UTC 2019
+               Next Update: Wed Oct 31 12:37:12 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIIB+goBAKCCAfMwggHvBgkrBgEFBQcwAQEEggHgMIIB3DCBxaEvMC0xFDASBgNV
 BAoTC2V4YW1wbGUub3JnMRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMTkxMTAx
-MTIzODIzWjCBgDB+MFYwDQYJYIZIAWUDBAIBBQAEIG9eih0e5/exVuFOXyVjGPDy
-7zHHRAwS14mws8yfEiTaBCAg3/gW6IGWTJ0PIbghRo8oKbnZym5FrH6KLM6LYW12
-JgIBQoAAGA8yMDE5MTEwMTEyMzgyM1qgERgPMjAyOTEwMzExMjM4MjNaMA0GCSqG
-SIb3DQEBCwUAA4IBAQCQ50So8oYTDSufxiLu6MzbyAZBL3XeHwIlwmotNZY1lSDL
-ySo7V/VxvT+kW8HO6BEoQLjTumjnXBCIc6AJpnKGObpR1krXb+KtBFkuFfXGHgI6
-k/9saUTOLUdmyxRJ4TyVK2nMnSsIt2yjRf0xHMRsyCfovj20ElGdZD6LbttAqPij
-R+ARbnOA4xBj4I+mTWAVOtfk4MZ4ih8PNYIaU2Ge6c461yvKoPWux+j7kjfhakHt
-DpzfpC+16UGzhYPXhD8lbFKtuVUvODIaFyrtiwM1Dx9WzcYAyuxB4rvMfOuy3rrV
-37MECtMa72JApQq2z2ClmTHuR7108hFGTN+wD6c8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 -----END OCSP RESPONSE-----
index a1b0fe31fe2e2589e2fd62b8d82f96ae297dafec..aa05f65ea3be66a30b52dec043cf05ab3918db04 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.signernocert.revoked.resp differ
index 0f97e17841f118dd0336b2a686ebb6266b8e874a..a04026b7c6ed38449f1784e72ca8aba993f96c92 100644 (file)
@@ -3,31 +3,31 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica CA rsa,O=example.org
-       Produced At: Fri Nov 01 12:38:23 UTC 2019
+       Produced At: Fri Nov 01 12:37:12 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 6f5e8a1d1ee7f7b156e14e5f256318f0f2ef31c7440c12d789b0b3cc9f1224da
-                       Issuer Key Hash: 20dff816e881964c9d0f21b821468f2829b9d9ca6e45ac7e8a2cce8b616d7626
+                       Issuer Key Hash: 7f8fee9f8d2c890be38275c164720046c4f0394706012e3e4d81f344f05b2f71
                        Serial Number: 42
                Certificate Status: revoked
                Revocation time: Mon Feb 01 14:27:09 UTC 2010
-               This Update: Fri Nov 01 12:38:23 UTC 2019
-               Next Update: Wed Oct 31 12:38:23 UTC 2029
+               This Update: Fri Nov 01 12:37:12 UTC 2019
+               Next Update: Wed Oct 31 12:37:12 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIICEQoBAKCCAgowggIGBgkrBgEFBQcwAQEEggH3MIIB8zCB3KEvMC0xFDASBgNV
 BAoTC2V4YW1wbGUub3JnMRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMTkxMTAx
-MTIzODIzWjCBlzCBlDBWMA0GCWCGSAFlAwQCAQUABCBvXoodHuf3sVbhTl8lYxjw
-8u8xx0QMEteJsLPMnxIk2gQgIN/4FuiBlkydDyG4IUaPKCm52cpuRax+iizOi2Ft
-diYCAUKhFhgPMjAxMDAyMDExNDI3MDlaoAMKAQQYDzIwMTkxMTAxMTIzODIzWqAR
-GA8yMDI5MTAzMTEyMzgyM1owDQYJKoZIhvcNAQELBQADggEBAJMrKzgWwTaA3Svg
-hai75EynrAqlzg4y9QQ3tno0abJzG1jNdaWPyI92UiEmsyKcNuM51WqtGQI/BSfo
-01kbzyNAqpD6kfzO0bZ0Dp2rbrKK6qPLB9PBwXbfSZ7+oyzqoNac/lok4BusiMVT
-QUMdExWXjJY2QE9NeGBXP6/uyFqjEcmOHv00/mSUdoymajbFEj6K9t6NyrG1sEpg
-O3s+ZFm0CpvL2hKl6+D+FiX4snghdJDHDvZiLowZiDieargp4cKXa1RZ8wMHofkK
-lyJpByhSiMGgIGWu/7PwaXfyHcFPawj4zoDHzAg2itw+g4Y5eOJdEbNDJpo/QymK
-7uZ5GhY=
+MTIzNzEyWjCBlzCBlDBWMA0GCWCGSAFlAwQCAQUABCBvXoodHuf3sVbhTl8lYxjw
+8u8xx0QMEteJsLPMnxIk2gQgf4/un40siQvjgnXBZHIARsTwOUcGAS4+TYHzRPBb
+L3ECAUKhFhgPMjAxMDAyMDExNDI3MDlaoAMKAQQYDzIwMTkxMTAxMTIzNzEyWqAR
+GA8yMDI5MTAzMTEyMzcxMlowDQYJKoZIhvcNAQELBQADggEBAGLtb9f5mooV1yw1
+StAGh4Nk/VeRoMtfUkqa0C041FPukDiuwtKuGkxz2uXzqfmisgIc4LUyZKQ9l894
+5wRHhORe+yaHQO4rxToXAoitIymB+uQfS59T9IIry1LJWVjTN199utzASI107+97
+Tn6Ypk3l1kK833WOgGwaMlaOayzA12xELGB6YV4nu8dSjtf4RCis+v0TRMt32lDi
+b2UGpfapDaQJpzNF9YzUV8NzYuAW2rS7ZXkup2VjySnAk4q4mpb63uNI01QpkiKm
+GiNJWYCA1hKhS7h/ZHyBBEO2+c/uz7T2N2y3Ri6IOE9+lUAzIdM6rQWq7JMcNnDa
+g+KNdVY=
 -----END OCSP RESPONSE-----
index 3e69b7f870a6fb3ff358ceba1d33e83ac04c2c6a..9c3242808e9ee3f9942dba676d71226ff1973e69 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.org/CA/Signer.p12 differ
index 667dd3f9a6a2eee2608d06014ebc11b04e499b29..8b9a6dc95d71906a9d5fa3e2bb6ed77edd8f8fee 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY1MFoX\r
-DTM4MDEwMTEyMzY1MFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NloX\r
+DTM4MDEwMTEyMzU0NlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQC03q9JccjRRcH6bj0DURJ4qyjEWR/rQveVfmuQaEQy3IEXCPzU0DWR\r
-k1rQ+vfmVFsr/z2JIW8z/l+j2QrGENhNmYbhUkrqYVmujjS5ugVpvzPAwhjTAlo6\r
-3gEB6NQ6ffP7XVDhriAaLXUd+JzxuhT+baIGE+3CA9YeBmveJHqIAH3GDR/uxLVc\r
-Cxg42FPoXWbluR6rqlQSY7dj1L+H4irq6vbcskib4F5psg3//iTnkFXguj7QwGrV\r
-JhqRy/zz3l9+1kwNoyjOD8Nz3ozWTCwGic9o0wACcikSlchiiO6jlaWq/LzHBy6d\r
-PuQKONhvBvtjlMRgXD0q0x1ycOdpzc5jAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCsac/ZFA4uQnOk8L6Ywf3IuJDnp4ONs7SYNSQqlReDuYz9QRUIHBeA\r
+FoBKkJ4Zk3jSxm3qVkll8i2DDJmR9Qi/eq23fC9UFWL3Uvp+WN0I79ww+MqpsBJ0\r
+ha2qtdbtRGvU7pmxgdlXyDqfqa+1NCMYM6B59Y45Xap52235bctMCzbUW9nhojdG\r
+GYRqxa9rxLZhX/MkV+KxAFCEYqktOXmy+dyFpEkPStaxLENDziO4yvmWPoDkPjAJ\r
+urCjLTO3Kc0bK/B1Vgew6l5kfQ15CSYfYh0ctSCjECJUAc3BUuFvpwbq8nzypg/d\r
+WzI9u5fkdz4d4tLJW+EE1lWx27dl5RsVAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQDAAtknYQ1Qox8QnfgUbXougZY/PpukWVCLDlRBrC1f\r
-SmPVdIis74PYASBkXvo52F6R68id8cb3maECS7H7QZEYdQuveq2aIiQr/zJP83NG\r
-EDFhT6gDQPCOAMLC0RCLJ3atqyAc/sRqO6kIIEb8yA+pU8KTtgDvcDgeokupWO4b\r
-8wwSY0Y+wkmq8W68GTI0juAKw9/WbHojlke0pwX06aDNX4JH/BCX5wQ3MDCHiW6s\r
-/866Wkd98eKHhyt0PSREgKIuhUgK0y3LD1NivkKzmJhf25QtU/jistUWzUrGZf8w\r
-vTECcKSzoD7jT3NDnbNpjUVUHX6pQkOUTZx6up4Fm1qM
+CSqGSIb3DQEBCwUAA4IBAQBssrgFYSEAAic3DEIGVR09J7EhpLuLQk2Zednfwe3o\r
+f5lH661QAzEp972dvF2Z0sA2V+RlikhVH/JbQ0Mg4tHF7Qz88zOVSRx8NgZGw/NV\r
+HDMu1H7PDVAVAWMneTJ+56DfEO4mJft9wJiSpFs/+hfyPINf5EQUqOCtfQSpdahS\r
+6YjoH+XSZWfYw1rxjE9G9dQ++xAO1u8MxjofUGvyLPDupDs/JVKu7OYG6gQ3nerU\r
+3LOM6mjChe2hlD6TjoTUVTqkuAwdQ8gJHfnvsBWAWg5fA85AUsTixFruhNm556nD\r
+V6AE557SEUUUZYAN1DCsXFAp4sV5tkD6FfDTg6fR4Z2q
 -----END CERTIFICATE-----
index caf1ef634645565b0e9d04abbb8a9f733797a7f0..81b604b939001ce30a5aab0915de83ec52589723 100644 (file)
@@ -1,19 +1,19 @@
 ; Config::Simple 4.59
-; Fri Nov  1 12:36:47 2019
+; Fri Nov  1 12:35:43 2019
 
 [CA]
 subject=clica CA
-name=Certificate Authority rsa
 org=example.org
 bits=2048
+name=Certificate Authority rsa
 
 [CLICA]
-ocsp_url=http://oscp.example.org/
+sighash=SHA256
+ocsp_signer=OCSP Signer rsa
 crl_url=http://crl.example.org/latest.crl
-level=1
+ocsp_url=http://oscp.example.org/
 signer=Signing Cert rsa
-ocsp_signer=OCSP Signer rsa
-sighash=SHA256
+level=1
 
 [CLICA]
 level=1
index b2bca534eccbb549577ac29840a46fdeecfc06d7..c10dc3d038f493f5008161d7c0c0c81b44e83be1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/cert9.db and b/test/aux-fixed/exim-ca/example.org/CA/cert9.db differ
index 44ca533755e5368674d8918edd45c397742311a5..5b5a50240ac862007e958facdbb93402eef9a741 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.Signer and b/test/aux-fixed/exim-ca/example.org/CA/crl.Signer differ
index 4e32a860d90b662db0594ca61346be3bc32ece9e..3359b67445bbb482aaad19ef694ee4ee54261d9c 100644 (file)
@@ -1 +1 @@
-update=20191101124302
+update=20221030095831
index a1770ff76abffe56a80769e00510bac9efa4379a..ef13a257e4bbe302f5b9725451c3c13cefa85587 100644 (file)
@@ -1,10 +1,10 @@
 -----BEGIN X509 CRL-----
 MIIBaDBSAgEBMA0GCSqGSIb3DQEBCwUAMC0xFDASBgNVBAoTC2V4YW1wbGUub3Jn
-MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMTkxMTAxMTI0MzAyWjANBgkqhkiG
-9w0BAQsFAAOCAQEAGqkJOqQO2437e4OefUlYu3ifqerU59X0R0SFOQdw/E8gK0kF
-Ntu/yACdpKpPGVbaXxbSSWNRHoNtT5/fd/6+Gi7SbW8YFwvZEqXmU0neoLV3k8cy
-Qqk67Y5h5uhss/Qic+9AEietoIBF6OOHAT0RIUgDJQDG/aKtsUWIfe8+DrDSBsMo
-KI1xB6OgVa3lvygsBmTfhE8to3XvtdOIzpduEpWOG80qMhw2ZuIPq824QbnJzG7Q
-jsUj4ewj/3jL9OAFrfvdIKUovUV+2IjEafFA+ttOLtZf9b4sW6YItINVNtT3oo8A
-fGPvStbXJEBeGdzhofJi+UKkZCS75c1DfgSF5A==
+MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjIxMDMwMDk1ODMxWjANBgkqhkiG
+9w0BAQsFAAOCAQEAEi3oD0vWrX5eu89vstNgvrR0hpR4pW+MtkMK39WlYCXD9AUz
+I8XuntMpg1q0NxX+kyJv09SP1ouxj2ZcLmpCu6oYqzDQqbi2S+Ban7q6E9KxeG3k
+Q+Gk/49K3Rvx/6fFgZJo7tMTJuP/uPS5rRbacOtyKW5r2kmAqBMQV4OEcLgwhgNs
+D0fgkSk/lpL1V6XnC60MzFrw45VzIBAl9Dz56UxtvD23Ovuhqb3FrbzO7G4w/wDv
+mRxtKg5Nydk+rF0/H7KKcXxBu0apGJnz3rl51Zd272t/LCMNJyHpitigFac0GNEL
+enJHvCqQfQ0ETQaXwXnZELUe9WeM/C+up7eMMw==
 -----END X509 CRL-----
index ed2153bc1b6878547728e178db7a4142cefb81a6..c8caad364f23f31a44367159ee03314329a77f18 100644 (file)
@@ -1,21 +1,21 @@
 -----BEGIN X509 CRL-----
 MIIBaDBSAgEBMA0GCSqGSIb3DQEBCwUAMC0xFDASBgNVBAoTC2V4YW1wbGUub3Jn
-MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMTkxMTAxMTI0MzAyWjANBgkqhkiG
-9w0BAQsFAAOCAQEAGqkJOqQO2437e4OefUlYu3ifqerU59X0R0SFOQdw/E8gK0kF
-Ntu/yACdpKpPGVbaXxbSSWNRHoNtT5/fd/6+Gi7SbW8YFwvZEqXmU0neoLV3k8cy
-Qqk67Y5h5uhss/Qic+9AEietoIBF6OOHAT0RIUgDJQDG/aKtsUWIfe8+DrDSBsMo
-KI1xB6OgVa3lvygsBmTfhE8to3XvtdOIzpduEpWOG80qMhw2ZuIPq824QbnJzG7Q
-jsUj4ewj/3jL9OAFrfvdIKUovUV+2IjEafFA+ttOLtZf9b4sW6YItINVNtT3oo8A
-fGPvStbXJEBeGdzhofJi+UKkZCS75c1DfgSF5A==
+MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjIxMDMwMDk1ODMxWjANBgkqhkiG
+9w0BAQsFAAOCAQEAEi3oD0vWrX5eu89vstNgvrR0hpR4pW+MtkMK39WlYCXD9AUz
+I8XuntMpg1q0NxX+kyJv09SP1ouxj2ZcLmpCu6oYqzDQqbi2S+Ban7q6E9KxeG3k
+Q+Gk/49K3Rvx/6fFgZJo7tMTJuP/uPS5rRbacOtyKW5r2kmAqBMQV4OEcLgwhgNs
+D0fgkSk/lpL1V6XnC60MzFrw45VzIBAl9Dz56UxtvD23Ovuhqb3FrbzO7G4w/wDv
+mRxtKg5Nydk+rF0/H7KKcXxBu0apGJnz3rl51Zd272t/LCMNJyHpitigFac0GNEL
+enJHvCqQfQ0ETQaXwXnZELUe9WeM/C+up7eMMw==
 -----END X509 CRL-----
 -----BEGIN X509 CRL-----
 MIIBojCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm9y
-ZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxOTExMDExMjQz
-MDJaMC0wFAIBZhgPMjAxOTExMDExMjQzMDJaMBUCAgDKGA8yMDE5MTEwMTEyNDMw
-MlowDQYJKoZIhvcNAQELBQADggEBAIox/W1/LgqMpi6gWyYmPdCu50OawjCflaNW
-rzyqaYheScW/uku0MFKnSy2dnKy5Ag6lK7C5fUbM/p+DBG/AcCvtGvByOeU3kfnF
-L9DRoSHQmnwHEdHXFYjKorYvIplj8j4dM/0ggtt82f/99WTZlQ0yVOKLFZyZvJm7
-pxcQ6cRN+VPqN2UbCm5mg9i1NdZRGmXXSi4xxdtK2Qgad2SAH8cRpWUXoQ5HV1xA
-1CxKAETJ4GDFGejbleWT7nn8vCpKZobIAhaGrcEmJy+4cEqP+M+ddJt/2+Wnj9tg
-dlbMs0u2/IPzusAo0sZkn3wrwNDg2WrrsdHRtWCbHFgA/q5dk1A=
+ZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMjEwMzAwOTU4
+MzFaMC0wFAIBZhgPMjAyMjEwMzAwOTU4MzFaMBUCAgDKGA8yMDIyMTAzMDA5NTgz
+MVowDQYJKoZIhvcNAQELBQADggEBAECWkt3rZThhHKhkC0S1VsIwBGf6mA0QNPTI
+XNtTAkKMDkbDKnDw8kFTOkEDJNKTkw5suMH2z7VTMPikNh62PpD5kY4hGdPvYgOv
+Dua0XN3dwjXIHAkW4+SjpxM0xHyl476WB/aMrgK4necYqIN/f6/e2Idn5t84O4TX
+xwz5+ayaYRRD35oVCEBddggDGiRwU4p2IVVhctj5axNvMmtSWopkWeA4fL0+EAIP
+v8xmvL6cpNPX1ThaL95TFrU6nGfDGj+4YWgl0EM0iKzVQmN4vpuDNkt43UwZEHFI
+lk1SA7fN3zXD9R79AmBWm2oyT3y65ygWnMQIoUyq51CBDhotLjY=
 -----END X509 CRL-----
index a37a86c97f9fa4560696c3c1ff7c8c3eb35f1d93..bdf4b8664170862ac781837f28613f3c5ebd9739 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.empty and b/test/aux-fixed/exim-ca/example.org/CA/crl.empty differ
index f0012b670ffd5ab62a35733168a9645994db4f1b..7f1a9b450a795e043314d30a5cf85b6324a6a7be 100644 (file)
@@ -1 +1 @@
-update=20191101124259
+update=20221030095828
index d5078e0dd5e5e0d3a62073c8a9c207d89b74a202..89fc0804cf05b43d10d76da6f9a4160665f029b0 100644 (file)
@@ -1,10 +1,10 @@
 -----BEGIN X509 CRL-----
 MIIBcjBcAgEBMA0GCSqGSIb3DQEBCwUAMDcxFDASBgNVBAoTC2V4YW1wbGUub3Jn
-MR8wHQYDVQQDExZjbGljYSBTaWduaW5nIENlcnQgcnNhGA8yMDE5MTEwMTEyNDI1
-OVowDQYJKoZIhvcNAQELBQADggEBABS4AS7hdwbjfEILALVVPm0MuYgJK+qV2kR7
-idFgP2fJuU3XirsRH39+D715V3at6BRPUsAv0b5xXlamHzUxRCk1APiOUeukglmB
-utxS/cSbbqUhVJJ/ZJWfhe+EZp4O+d43hS8tE7HTwGtADG4g6UnEL+mcElAw+P3h
-cMt1pZ8/JB2QaxYdMy7h9W0SBKSVlDgxWk6lG+UiWzOsQ3b+8XZeImwQloO3iylp
-TbvsZsa4EZ/P7V8VPxgcfBxawcww/SzICva+93wx/SfCvwFaoLKwPHK7kWMh6GxD
-HxH8qddzg95X84nXooFYcBfAoAaaDLX9q+ZXKFb3HJBpkfxsnBU=
+MR8wHQYDVQQDExZjbGljYSBTaWduaW5nIENlcnQgcnNhGA8yMDIyMTAzMDA5NTgy
+OFowDQYJKoZIhvcNAQELBQADggEBAI44OZCtj4aaK998MrBncW/AfE9PZJyGjDhr
+e7v2hCmAZxOu4JYZHeXpPoD18CL7fDvCU5aR5K4Wy8YXymuhZVfBkpXCtIdMPccR
+4HufDmqurNlyJbHUaDULwCawEAbPQxYb2XCXymdyhrdk+/XQj51wst83FY2040Hb
+tAb4vD4WnbcRANew88RUOvE4QyiFZwEA23h93BaLB4Aa3Gwld8HwjxNMwiaCOCQm
+E6z/anZtzXO//adgTCnThtex8I+wrYMPiCgbLDteU66SIAgsWLguUNMep/BlQbqw
+ngMReZjdW1roGJ/9+YQzmWrVbUT+vehvKpsFSIOEP7T+LXg6ZWg=
 -----END X509 CRL-----
index 7473289ce4244d571de1bbaabcd96f03fff4e8b7..e34f9011b652a4fbaf9e35eca17ccf99cf6e1fa0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.org/CA/crl.v2 differ
index 9f54f912c90a68eb2717525e799cb6abbe0443ec..c62968d9f66758012239c94fa6ad833a5ead7f8f 100644 (file)
@@ -1,3 +1,3 @@
-update=20191101124302
-addcert 102 20191101124302Z
-addcert 202 20191101124302Z
+update=20221030095831
+addcert 102 20221030095831Z
+addcert 202 20221030095831Z
index a0f815fb70afffa86783cbe88d85bc899f633991..bee91b72afbefa34a0e89acaf5962aa162787ee0 100644 (file)
@@ -1,11 +1,11 @@
 -----BEGIN X509 CRL-----
 MIIBojCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm9y
-ZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxOTExMDExMjQz
-MDJaMC0wFAIBZhgPMjAxOTExMDExMjQzMDJaMBUCAgDKGA8yMDE5MTEwMTEyNDMw
-MlowDQYJKoZIhvcNAQELBQADggEBAIox/W1/LgqMpi6gWyYmPdCu50OawjCflaNW
-rzyqaYheScW/uku0MFKnSy2dnKy5Ag6lK7C5fUbM/p+DBG/AcCvtGvByOeU3kfnF
-L9DRoSHQmnwHEdHXFYjKorYvIplj8j4dM/0ggtt82f/99WTZlQ0yVOKLFZyZvJm7
-pxcQ6cRN+VPqN2UbCm5mg9i1NdZRGmXXSi4xxdtK2Qgad2SAH8cRpWUXoQ5HV1xA
-1CxKAETJ4GDFGejbleWT7nn8vCpKZobIAhaGrcEmJy+4cEqP+M+ddJt/2+Wnj9tg
-dlbMs0u2/IPzusAo0sZkn3wrwNDg2WrrsdHRtWCbHFgA/q5dk1A=
+ZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMjEwMzAwOTU4
+MzFaMC0wFAIBZhgPMjAyMjEwMzAwOTU4MzFaMBUCAgDKGA8yMDIyMTAzMDA5NTgz
+MVowDQYJKoZIhvcNAQELBQADggEBAECWkt3rZThhHKhkC0S1VsIwBGf6mA0QNPTI
+XNtTAkKMDkbDKnDw8kFTOkEDJNKTkw5suMH2z7VTMPikNh62PpD5kY4hGdPvYgOv
+Dua0XN3dwjXIHAkW4+SjpxM0xHyl476WB/aMrgK4necYqIN/f6/e2Idn5t84O4TX
+xwz5+ayaYRRD35oVCEBddggDGiRwU4p2IVVhctj5axNvMmtSWopkWeA4fL0+EAIP
+v8xmvL6cpNPX1ThaL95TFrU6nGfDGj+4YWgl0EM0iKzVQmN4vpuDNkt43UwZEHFI
+lk1SA7fN3zXD9R79AmBWm2oyT3y65ygWnMQIoUyq51CBDhotLjY=
 -----END X509 CRL-----
index 2dfad37fe07921e7a2ed4d4255c10ba851ac2be4..eca48ccb3aa59b63dadbb2e57a403ed9f9c00cb8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/key4.db and b/test/aux-fixed/exim-ca/example.org/CA/key4.db differ
index 3542c9902e24cf15fc60d2674cd4be6749e1c9f1..4abba4546c191632342e532463638f8d9c67df3f 100644 (file)
@@ -5,7 +5,7 @@ model           : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
 microcode      : 0xf0
-cpu MHz                : 3200.218
+cpu MHz                : 2800.115
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -33,7 +33,7 @@ model         : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
 microcode      : 0xf0
-cpu MHz                : 3366.082
+cpu MHz                : 2800.012
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -61,7 +61,7 @@ model         : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
 microcode      : 0xf0
-cpu MHz                : 3366.213
+cpu MHz                : 2800.520
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -89,7 +89,7 @@ model         : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
 microcode      : 0xf0
-cpu MHz                : 3254.944
+cpu MHz                : 2800.030
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -111,80 +111,80 @@ address sizes     : 39 bits physical, 48 bits virtual
 power management:
 
             CPU0       CPU1       CPU2       CPU3       
-   0:         38          0          0          0  IR-IO-APIC    2-edge      timer
-   1:          0          0          0        963  IR-IO-APIC    1-edge      i8042
+   0:         56          0          0          0  IR-IO-APIC    2-edge      timer
+   1:          0          0          0       2441  IR-IO-APIC    1-edge      i8042
    8:          1          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:          0     138642          0          0  IR-IO-APIC    9-fasteoi   acpi
-  12:          0          0     159802          0  IR-IO-APIC   12-edge      i8042
-  16:          0          0          3          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   9:          0       7444          0          0  IR-IO-APIC    9-fasteoi   acpi
+  12:          0          0     346915          0  IR-IO-APIC   12-edge      i8042
+  16:          0          3          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 126:          0          0          0     631946  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 127:          0       5232     629290          0  IR-PCI-MSI 327680-edge      xhci_hcd
- 128:          0        506          0          0  IR-PCI-MSI 2097152-edge      rtsx_pci
- 129:          0          0         15    1151790  IR-PCI-MSI 520192-edge      enp0s31f6
- 130:         13          0          0          5  IR-PCI-MSI 1048576-edge      nvkm
- 131:        629          0    9169816          0  IR-PCI-MSI 32768-edge      i915
- 132:          0         65          0          0  IR-PCI-MSI 360448-edge      mei_me
- 133:          0          0          0         49  IR-PCI-MSI 1572864-edge      iwlwifi
- 134:       1068          0          0          0  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:        414        416        424        410   Non-maskable interrupts
- LOC:   24459981   23584427   22971032   22354040   Local timer interrupts
+ 126:          0          0          0      71274  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 127:          0       1893         85          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 128:          0        492          0          0  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 129:          0          0         24      52341  IR-PCI-MSI 520192-edge      enp0s31f6
+ 130:         10          0          0          5  IR-PCI-MSI 1048576-edge      nvkm
+ 131:        133          0     282003          0  IR-PCI-MSI 32768-edge      i915
+ 132:          0          0         65          0  IR-PCI-MSI 360448-edge      mei_me
+ 133:          0          0          0        578  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ 134:         48          0          0          0  IR-PCI-MSI 1572864-edge      iwlwifi
+ NMI:         17         16         16         13   Non-maskable interrupts
+ LOC:     724464     641400     727772     635423   Local timer interrupts
  SPU:          0          0          0          0   Spurious interrupts
- PMI:        414        416        424        410   Performance monitoring interrupts
- IWI:     187590     174878    3992079     193459   IRQ work interrupts
+ PMI:         17         16         16         13   Performance monitoring interrupts
+ IWI:       5903       6264     127123       6329   IRQ work interrupts
  RTR:          6          0          0          0   APIC ICR read retries
- RES:    3028942    3051947    3068370    3061457   Rescheduling interrupts
- CAL:    2002847    1881949    1837149    1817615   Function call interrupts
- TLB:     834574     821402     882329     886173   TLB shootdowns
+ RES:      24225      23164      19421      17475   Rescheduling interrupts
+ CAL:      71482      59981      57479      55719   Function call interrupts
+ TLB:      31308      31913      27233      27073   TLB shootdowns
  TRM:          0          0          0          0   Thermal event interrupts
  THR:          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0   Machine check exceptions
- MCP:        126        127        127        127   Machine check polls
+ MCP:          7          8          8          8   Machine check polls
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0   Posted-interrupt notification event
  NPI:          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0   Posted-interrupt wakeup event
 MemTotal:       16241860 kB
-MemFree:         6240680 kB
-MemAvailable:   11408920 kB
-Buffers:          640704 kB
-Cached:          5386460 kB
-SwapCached:           40 kB
-Active:          3012100 kB
-Inactive:        5992504 kB
-Active(anon):     234668 kB
-Inactive(anon):  3612856 kB
-Active(file):    2777432 kB
-Inactive(file):  2379648 kB
-Unevictable:      256620 kB
+MemFree:        10887252 kB
+MemAvailable:   13262192 kB
+Buffers:          195560 kB
+Cached:          2900096 kB
+SwapCached:            0 kB
+Active:           813724 kB
+Inactive:        3611392 kB
+Active(anon):       3148 kB
+Inactive(anon):  1844192 kB
+Active(file):     810576 kB
+Inactive(file):  1767200 kB
+Unevictable:      497660 kB
 Mlocked:              48 kB
 SwapTotal:      16601080 kB
-SwapFree:       16598776 kB
+SwapFree:       16601080 kB
 Zswap:                 0 kB
 Zswapped:              0 kB
-Dirty:               236 kB
-Writeback:           176 kB
-AnonPages:       3234212 kB
-Mapped:           743448 kB
-Shmem:            869872 kB
-KReclaimable:     348752 kB
-Slab:             505304 kB
-SReclaimable:     348752 kB
-SUnreclaim:       156552 kB
-KernelStack:       19008 kB
-PageTables:        45172 kB
+Dirty:               108 kB
+Writeback:             0 kB
+AnonPages:       1827160 kB
+Mapped:           566492 kB
+Shmem:            517872 kB
+KReclaimable:     100564 kB
+Slab:             220836 kB
+SReclaimable:     100564 kB
+SUnreclaim:       120272 kB
+KernelStack:       15280 kB
+PageTables:        33920 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
 CommitLimit:    24722008 kB
-Committed_AS:   10641944 kB
+Committed_AS:    6698344 kB
 VmallocTotal:   34359738367 kB
-VmallocUsed:       82000 kB
+VmallocUsed:       77792 kB
 VmallocChunk:          0 kB
-Percpu:             7616 kB
+Percpu:             7648 kB
 HardwareCorrupted:     0 kB
 AnonHugePages:         0 kB
 ShmemHugePages:        0 kB
@@ -199,13 +199,13 @@ HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
 Hugetlb:               0 kB
-DirectMap4k:      374248 kB
-DirectMap2M:    11022336 kB
-DirectMap1G:     6291456 kB
+DirectMap4k:      239080 kB
+DirectMap2M:    10108928 kB
+DirectMap1G:     7340032 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-    lo:  307129    2471    0    0    0     0          0         0   307129    2471    0    0    0     0       0          0
-enp0s31f6: 672603131  685935    0    0    0     0          0         0 60859098  523148    0    0    0     0       0          0
+    lo:  157143     576    0    0    0     0          0         0   157143     576    0    0    0     0       0          0
+enp0s31f6: 30220762   30909    0    0    0     0          0         0  3139108   24427    0    0    0     0       0          0
 wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+virbr2:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
 virbr0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-virbr2: 131939979990 12949352    0    0    0     0          0        82 724135061 8643862    0    0    0     0       0          0
index 700d94885586f78e7fab636b738c77a05724cc20..6f83186d6b0770737ce96f5284295be007efaf6b 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.org, CN = clica Signing Cert rsa
 issuer=O = example.org, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY1MFoX
-DTM4MDEwMTEyMzY1MFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NloX
+DTM4MDEwMTEyMzU0NlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC03q9JccjRRcH6bj0DURJ4qyjEWR/rQveVfmuQaEQy3IEXCPzU0DWR
-k1rQ+vfmVFsr/z2JIW8z/l+j2QrGENhNmYbhUkrqYVmujjS5ugVpvzPAwhjTAlo6
-3gEB6NQ6ffP7XVDhriAaLXUd+JzxuhT+baIGE+3CA9YeBmveJHqIAH3GDR/uxLVc
-Cxg42FPoXWbluR6rqlQSY7dj1L+H4irq6vbcskib4F5psg3//iTnkFXguj7QwGrV
-JhqRy/zz3l9+1kwNoyjOD8Nz3ozWTCwGic9o0wACcikSlchiiO6jlaWq/LzHBy6d
-PuQKONhvBvtjlMRgXD0q0x1ycOdpzc5jAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCsac/ZFA4uQnOk8L6Ywf3IuJDnp4ONs7SYNSQqlReDuYz9QRUIHBeA
+FoBKkJ4Zk3jSxm3qVkll8i2DDJmR9Qi/eq23fC9UFWL3Uvp+WN0I79ww+MqpsBJ0
+ha2qtdbtRGvU7pmxgdlXyDqfqa+1NCMYM6B59Y45Xap52235bctMCzbUW9nhojdG
+GYRqxa9rxLZhX/MkV+KxAFCEYqktOXmy+dyFpEkPStaxLENDziO4yvmWPoDkPjAJ
+urCjLTO3Kc0bK/B1Vgew6l5kfQ15CSYfYh0ctSCjECJUAc3BUuFvpwbq8nzypg/d
+WzI9u5fkdz4d4tLJW+EE1lWx27dl5RsVAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQDAAtknYQ1Qox8QnfgUbXougZY/PpukWVCLDlRBrC1f
-SmPVdIis74PYASBkXvo52F6R68id8cb3maECS7H7QZEYdQuveq2aIiQr/zJP83NG
-EDFhT6gDQPCOAMLC0RCLJ3atqyAc/sRqO6kIIEb8yA+pU8KTtgDvcDgeokupWO4b
-8wwSY0Y+wkmq8W68GTI0juAKw9/WbHojlke0pwX06aDNX4JH/BCX5wQ3MDCHiW6s
-/866Wkd98eKHhyt0PSREgKIuhUgK0y3LD1NivkKzmJhf25QtU/jistUWzUrGZf8w
-vTECcKSzoD7jT3NDnbNpjUVUHX6pQkOUTZx6up4Fm1qM
+CSqGSIb3DQEBCwUAA4IBAQBssrgFYSEAAic3DEIGVR09J7EhpLuLQk2Zednfwe3o
+f5lH661QAzEp972dvF2Z0sA2V+RlikhVH/JbQ0Mg4tHF7Qz88zOVSRx8NgZGw/NV
+HDMu1H7PDVAVAWMneTJ+56DfEO4mJft9wJiSpFs/+hfyPINf5EQUqOCtfQSpdahS
+6YjoH+XSZWfYw1rxjE9G9dQ++xAO1u8MxjofUGvyLPDupDs/JVKu7OYG6gQ3nerU
+3LOM6mjChe2hlD6TjoTUVTqkuAwdQ8gJHfnvsBWAWg5fA85AUsTixFruhNm556nD
+V6AE557SEUUUZYAN1DCsXFAp4sV5tkD6FfDTg6fR4Z2q
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.org, CN = clica CA rsa
 issuer=O = example.org, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY0OFoX
-DTM4MDEwMTEyMzY0OFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOD8
-mrBBzyLhu5qz8gaE3tiHi/PA2Zs0dKjipM3+P6EVMNf9eEwQ2L8uiAcKNJAWXQB+
-bODEho+zQ8yI0aWlZbE1kgPaaR43KPGEu4F/jAK7BKkKOp3u/EclPWEVVSPSeMET
-cXwaYV894KE1icXfDU2xSbHIwPsTZsypp8Erm8l7/1+He7bRlryuxEevAUU1lkzX
-Pcs2+5V7VFswtFlUr0rxKAJIQunMZIny2PtT4nOURdlCQ/wYvU7bR05m4XCEMxff
-+aVN0GU+Q18CvZEy//zdDafi99fv4ty1wjmMjt0YULShB+udb9YVcXwLCOvwz61o
-M4IQ9dP7Gnp3REP8iLsCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAG3DpeYlvhmC2+8YVR1DXeJW
-xrN8+HEmiPso3gGAK4NTQ+zHA+JpM+40luydJlywrBg08U9bYl16ef4sdpwXUlmS
-3I0zAtMKq4LPvARsEM1FIWvum3mWweuP732uWSW51IrCBpGQdgUqbMGnX6PONqmD
-XkROMsExQQEoSKMFsig83H4IuW3ujiLW3xXXkuJGLkU8l2y6OB60cgJ9JoIacr17
-kgTFIHQQZHg/o2JhR5NxFd9kvG/MZhaQnpuL5XONu/1mHXah17gPH2x77fp8VJsu
-T5GNj5t32yXePDJU1rf6o0LZlIFssMVFA9lSLazC6HokzRZFMzbSj1rEAIajht8=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=
 -----END CERTIFICATE-----
index 852df629d78595c0294b28192c670511afe1abfe..c08ba81c10a1eb94c2b62d5ab14e85f274eda443 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert9.db and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert9.db differ
index 5c49f01dec479fec116c3991ca1bb51d0ba78df7..ede4d03655bc8474b1b6dcd30cc63b67260eaf5b 100644 (file)
@@ -1,46 +1,46 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: F2 67 BE 8C D6 E0 D3 F6 93 93 15 49 78 6C 7D 8C 94 C5 4F FF 
+    localKeyID: C0 9A 97 7E FB AD A1 DD B2 63 3B 03 87 98 F2 7B 21 70 DD C4 
 subject=CN = expired1.example.org
 issuer=O = example.org, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM3MThaFw0xOTEyMDExMjM3MThaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAsPrH9kRX
-io2ozwXcCqgLI8ae8WpQnAg/9h4M/BYYWtXMQGu4My929I7qL8xLj45XZx06i73m
-a9vOBjyYlvKh6BUdW43GzcTKL2DwF+6UjYUzvkYLuoQjYzia9+rZvi2k3awJqZtJ
-fnkJwrxyxDYYlSUo9Mhl9XVjiooD4zCmvnuxLH3JqnbENevBV+WRB+jMTyvL8GQM
-KEDZ8nx9UQyR7XNj9H5eyAez88TrNUdXq15GkhUeSss/9RVfW6xjXscTqMAdMyAE
-SKQ8eRQKfDld3cIBKS9Sr394yuI2lGMh4mw7f8lJJyNn7iJfN8EvskzPney45zz0
-PpxRh95vNq1KcQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E
+MDExMjM2MTNaFw0xOTEyMDExMjM2MTNaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0EtWs7wK
+3H2iwUYETyxB2qw4jlUvKtDkJbrN/U28vbLzEei398bIAwVkQe5BA+0dCYvqAjU9
+886yQdlBBZEOI7jr5/U6ditbT0nIzyeojb3DMJI30R+Vpxhtaubwu7kiXeIjjlkJ
+2IGGOISejHosCzGQ9Zx/v10hix//pmTORPU4u0W6zAO2rzXVIsaTjVsOK4owEkJV
+M4a7lqN/IJZ9JY5gMeszWivvKM61ktVInE4xaJ/FuAUyIwIqf2Pr5j6TNYAFRw+o
+Yr/3Hpxe3OlDhVZZAwEz6HNZNkO38zuzfpw/cG5g8qYauGkmaHeSDjsfLg4flRFM
+JbYImfCkZAXzZQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E
 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8GA1UdEQQYMBaCFGV4
-cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4IBAQAQ1pW1ZyHpP9eK
-Ao6nqHZUIPFnyW4alfez+eTdgo9vg7ua7oVN/sxm+T5yj0H3QGuvy2nIGaKC1KGu
-zNZk1Oxq76GtkDrCEtTYeQ3qvPkWzdqBrwYPWpKLgMoCn8kRVpAmjFLL1D7Ot5rD
-Nzbi8bSNrKzuKWmV+1xuS5n4u6yySrDxz1WzHFixLACbEAub5L+ngZ95Ws1hmJgv
-FiyqOLt9yKB0Zd0gA2ndiqzcn3WjxmrnJPNoeiPsWjo39+pNil0zvhd0UbqAHygg
-BuX/fd5mx8ICX/XfYik3tiBB3ndlewg4ef1UZqY/oXzvge9C5FdqpKDFKQE4LiGc
-4BpHDCZv
+cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4IBAQBPXa50mqKAsYqB
+/Z7ocge7x9d2vfETzKJLC0JHBsb6S4IGed9CqXdlbdxWiDokRwBKlRkUnfAG48VB
+ZyUV82knq94OlscomO1KYNve4LPG3lvE41eLyxr+m34y/mSj8lILbkSyq86gXnxx
+lJdAhgxovdQ8Iprij54L2akALIz9q5iCHWI+UL1l5mJQSHOVVpf81Ibgb6CD5/nP
+FKkMb4oDF+7JiK/M64EzSp5D8O63/sCFQ6zGTtfruk64A/m9pYIFDmNCao9ZZopE
+9EorgYucmlWeEx7uu0e+4meSfEA3HQvUj4OLxx8sAjxf5TFYRocBnXPdzkdrKGtM
+V1Gglima
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY1MFoX\r
-DTM4MDEwMTEyMzY1MFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NloX\r
+DTM4MDEwMTEyMzU0NlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQC03q9JccjRRcH6bj0DURJ4qyjEWR/rQveVfmuQaEQy3IEXCPzU0DWR\r
-k1rQ+vfmVFsr/z2JIW8z/l+j2QrGENhNmYbhUkrqYVmujjS5ugVpvzPAwhjTAlo6\r
-3gEB6NQ6ffP7XVDhriAaLXUd+JzxuhT+baIGE+3CA9YeBmveJHqIAH3GDR/uxLVc\r
-Cxg42FPoXWbluR6rqlQSY7dj1L+H4irq6vbcskib4F5psg3//iTnkFXguj7QwGrV\r
-JhqRy/zz3l9+1kwNoyjOD8Nz3ozWTCwGic9o0wACcikSlchiiO6jlaWq/LzHBy6d\r
-PuQKONhvBvtjlMRgXD0q0x1ycOdpzc5jAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCsac/ZFA4uQnOk8L6Ywf3IuJDnp4ONs7SYNSQqlReDuYz9QRUIHBeA\r
+FoBKkJ4Zk3jSxm3qVkll8i2DDJmR9Qi/eq23fC9UFWL3Uvp+WN0I79ww+MqpsBJ0\r
+ha2qtdbtRGvU7pmxgdlXyDqfqa+1NCMYM6B59Y45Xap52235bctMCzbUW9nhojdG\r
+GYRqxa9rxLZhX/MkV+KxAFCEYqktOXmy+dyFpEkPStaxLENDziO4yvmWPoDkPjAJ\r
+urCjLTO3Kc0bK/B1Vgew6l5kfQ15CSYfYh0ctSCjECJUAc3BUuFvpwbq8nzypg/d\r
+WzI9u5fkdz4d4tLJW+EE1lWx27dl5RsVAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQDAAtknYQ1Qox8QnfgUbXougZY/PpukWVCLDlRBrC1f\r
-SmPVdIis74PYASBkXvo52F6R68id8cb3maECS7H7QZEYdQuveq2aIiQr/zJP83NG\r
-EDFhT6gDQPCOAMLC0RCLJ3atqyAc/sRqO6kIIEb8yA+pU8KTtgDvcDgeokupWO4b\r
-8wwSY0Y+wkmq8W68GTI0juAKw9/WbHojlke0pwX06aDNX4JH/BCX5wQ3MDCHiW6s\r
-/866Wkd98eKHhyt0PSREgKIuhUgK0y3LD1NivkKzmJhf25QtU/jistUWzUrGZf8w\r
-vTECcKSzoD7jT3NDnbNpjUVUHX6pQkOUTZx6up4Fm1qM
+CSqGSIb3DQEBCwUAA4IBAQBssrgFYSEAAic3DEIGVR09J7EhpLuLQk2Zednfwe3o\r
+f5lH661QAzEp972dvF2Z0sA2V+RlikhVH/JbQ0Mg4tHF7Qz88zOVSRx8NgZGw/NV\r
+HDMu1H7PDVAVAWMneTJ+56DfEO4mJft9wJiSpFs/+hfyPINf5EQUqOCtfQSpdahS\r
+6YjoH+XSZWfYw1rxjE9G9dQ++xAO1u8MxjofUGvyLPDupDs/JVKu7OYG6gQ3nerU\r
+3LOM6mjChe2hlD6TjoTUVTqkuAwdQ8gJHfnvsBWAWg5fA85AUsTixFruhNm556nD\r
+V6AE557SEUUUZYAN1DCsXFAp4sV5tkD6FfDTg6fR4Z2q
 -----END CERTIFICATE-----
index ab0e1b8a3256c22d8141e2a393a89ded3eb48f4f..a3ffcf7232a84386de37358a0bfb33990e972344 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: F2 67 BE 8C D6 E0 D3 F6 93 93 15 49 78 6C 7D 8C 94 C5 4F FF 
+    localKeyID: C0 9A 97 7E FB AD A1 DD B2 63 3B 03 87 98 F2 7B 21 70 DD C4 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIVQI+pjqvPh8CAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAYVkWU4nFN3H950Ee1CSljBIIE
-0E4b0l2O+Ew+IqF6cL5q9BEd89hGmriM6Zp7GLGNmf/TIeTtt/B3cnSgACX56Rrv
-sa6/Zhpv9RTdy3COcHc2/nvTqe5Lv1Hjg/tijJrXZRBUX8RxIF9EjSRTP65/lKcW
-py49qOdHiUcEQN/ho03Hic4Ksu3sdl+rpRvWT3HsGNmcXekSdo1vCStti9JP2Dk/
-rjwpso/HJ5w0vvaNqKwT0PiykEfwlhRa553xpzO3bZfDgHnUGt6E8Ok3uCuSy7Ff
-ZfM7d/g1xcxNcimd7BUBnwlUx3EtuS9GNUDX1Onn9hZphfWG5nwMzM0d79xhTmTs
-1ysf9VFck+8BPBvZbx0c18zEuN/32yuQ/oUtWCa3urlycWCCzFSorTXDMO/fMoT5
-3hXzRfB3Zo59BKAStRrO1G1XuzhQOzl+cSvjH4W5S6JV7Yw1mbOQVDuowF0f6huG
-BebCJJRPhFPyozuvDzgN8cF/i/IEp7KTKS9yJDlnX6KkfJAOZEfzugj8z0xtcIpc
-GjHVtkBTt/OHU/y2Dcel/4qqt0H8NlOmOy5ZtIvJrac2FzM2xWGeseuV67eIg9JG
-MucpY9pdo7m0bJZyfMDU7cz4jbsl0a5aJ/9uGIld4zXGn9XIAT/HCoiqgEqyab2s
-FYr+VjzYI0969+uRGrh3vDvjooqgaqhngddEb9gFeCEQm0ez56USAn/09yvHUop+
-OtuU5/JaV+r88m4RlZmBm9GKjNiH/DAmCZUsEHLWyNHN+qnW0GBtP+YtPXCp9sQt
-AhZIdxFAFohQQ7dPnwfBzUUkAiLIrQ99MtIadWdOI326A2fYYP26kBh4HSNYbj7I
-OgGwLCFCCkF61vuUS61T8iDpZ7LD3K84JBnWfkQCBRav/IPqMXITMY1+jS+7XcQF
-BigIUOE9wDsMSX9Qad79ljLwsqOABLhbXrz0opIvhntUIA+EAdcRNKl36h1YxnAH
-VPBzXPsTeOKVmoWKVG6cGsIQVKdMf7nH+yV0qFdsJWq+1lIsRR4G0xF9OG1g+CSr
-8/XOCuWYP99Rg0vDtbPxZ3WIu0dvmEc/aFjCofai/lCoLjaaphHQmeeuggqAs2cY
-mnY9lG42oP3tF8E82OiLirMhOm1uzYh56VjrWpg6hoRa7DQIzsz2D8lBf3jS0vTZ
-zeyb7LqsBK+C6LnTisAsyvzk3nry7MUih9kMUzZFMGVYp7XfB5YgrnLO/KreOhZf
-xq6ZXNDW3R8DHaOCF+VeqdSItl1ikH4qDMLSPKTpe78DAw9HAXk2FOhf5f+Y9pOZ
-4omOsfnTW51Jlxo6LCqPuSgbm+qlMj1H8Du7q042vjIBrsKSRBVYqgrTNA+BRuNE
-MSJwbdehSFNtJUPSYumMlxRQJByPRaB362spxsJuOVBPylLXNDRwdqWjNslapaB7
-ZKa317oHyq3o20fo40XF7wtJtMsfnXTvl2MTnbTbthEZOH7tgLHC/oFozNLFdGd/
-hsdRuUowHtFtMMEKhjKqzFRrMgo0PD2rEznsv+mW4sgDAifpxfNt6g83w68OF+UJ
-GphV8jjgQaKmtg+x0lS2aAX+s+CR40pGcxKIbeSYERrpaahfVnUyDlKb9t1gaWrl
-uYFXXQ9USibYnus30S9Zog3GB74y+Zd4hxL8oNhnxEHO
+MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIiQ/ggyUiV8QCAggA
+MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDOWcymCaxt1UwRJkkMudnPBIIE
+0OcTtrfw0ZDNsf2UooVrVcrl9l3zdp8kFA/KyT1/x7DEoed/1jzDlaI/lSDDM5tX
+IGX0AMKJZWrzQS1X7mDfi7EqGS6MdeC2g8gZ5LjJtXr80nApQ/tolZPml9DHeJe7
+u/FJOC348oYxyJdIm+5awWEKcgJGp7NhpT7kLn+dZRubpZv1eE9UCFQg2oy9DLkA
+HyQtjIDMJvTL3iFw4GjJRP+38miqFgGHrLfVBPYx0YQXP21AqMplB1NDKAKbaaoZ
+8RpE+TEsWUH9fOHwBL5S3RpgxApQgxn3Qrx9UrH8VufkRTDpU8cc50mXQHw5qPl4
+BCKnquRzG7Zo3kymapWaoz++JpOlzRDzpNB51bb1vWnR5Zger1i99sCPwVM548yZ
+g4bp+YXae1EfLkJOqU2pMinoPoojisYqAm0dERp0san62JBYSQ+ILWy0TifQ868Z
+OnGFYFK6mUv64eCvGkQht0QF1O+M2OrQSiuf6iRmioqTztUdQzm3OZ1QjjzN6gKV
+Fazlsul09sSpiWFmfIKCDkBYEMsWC4IMQjzEAbgRYb4o5P0+BSKxKt5Whi4Re2qP
+tahRTv5DmXgLsUlok+XlDBkKqy9Bn7jYaD2H7PUTnMv39S3MYqMzSp68YTOCz3mj
+jx2D/EZc8+h5p6Da/JxhCjpJK7nYtFZ632jQ2vPVsuEnkPxaSplHAM44WX5sURod
+MCYgENq/em/t5ZLircoZ3F4SbUpzrIPxuOoMAPt9Z3Pb32t2L0S/P4pQMKYj1/sp
++JXAkH824URpGdUqfYG6hA1801mlM8nYoAtBZYL0K7gHjfYaLnfGIuN7OYO2WYMt
+jO4oFjf/tzKvRmt+YPOVblC8mGX/wASwQETmCBZf9x88lAsvR/mvM0IOx6SFXRJF
+secx0IpgC5GDUHyy+7ufuJN7Lr1dMLiL7zNgtc15O4Qxdd1812XoTmY4Xc9oE2wZ
+rwPuuCEg1zGrJdZqrRAn6xqA3ZKV09yU3iG7Iv4ZWLVwQP4Jqg0fIwT4qxw//IU/
+d+p0+LIjzDMqtthCjSW6mDVxx7bsnvKy/5O6LyxtBjYsywsuJ0gPX/JvG8n0fM5h
+q41YPBrVgy3lupxnejn6ep+Bvdtr7O8ztT17LWF7fRAUgOHvFD+PdtOvjXjhpzv+
+rQTrOV9NYOoGrpOIg4Sdkk6MJgpjQnDe37GK70bhjkAG0EZiH2k7owye1LwKZrkC
+5kEnMMd1QPVzAQe9QWCODcFzdzvIrA4p3A5p+hilod2UssFOhgGzKfq9WOUBwt1H
+RCosb0+sIuhBQ3bGpVA2GhlcGlZ4wCbuao/0dZb0aOt1uCJ0TNQbmxAzmWzxeVzI
+h3WMe+fBQm9/Z0qUwRa1Gpz1eUf3jFCwkzE5/DzDGPeKvT1tQrM3aOGfiwLX/BDe
+zdIx4pEixwlj1IdAidKTHqOA/XiOuGg3MaizfMNJ9esd94A3g7vjTXbZSGh1GvEf
+dj59fBMQIk6GWO412Q7ChTKlc+UT1RVYZDG1pjkqRIdzaxi/K15ZtBynNLAc8DTT
+SYOCsP8VHfiyfSysdqYsnKKhQhmzwbuerBs192Jvfw7YOEBPeeyVaNNDPTrY8Exb
+jzYHYavnQooh0HNtKN5xeLG9AkV7JBnHoKWTuMFW2u0g
 -----END ENCRYPTED PRIVATE KEY-----
index 030d9f8243065495ebe7f62dd0972ef6a7281a62..4bff97504ef2369e17ba9f2b360bb71fd2e041e5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp differ
index 11be80091187bea43fd7a772b231992ccac24343..70a5450660d1ea2e7abbf2fd2e82b3a17bd44f38 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp differ
index a5f66dce46274ffa8fe1a0f275e88caaa39ce6de..26e84606eace2a9e329535c79948c32922b613d5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req differ
index 8ce970851c28fabcdad77329ba703222a34c9651..7ac7426e8a1be002d99dffb93a91965f956cb1a2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp differ
index 8bec76d18c26e241a82f8c3ccca499e4cbe6c42f..63d9c4afb69a174ded8563bad5f20b58b25dae70 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp differ
index 1f45fd50d51b09a3a6ca361753822bda0dd88709..ce27c660bb92e138e29c037c09de929303de650d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp differ
index eac70ae9bc420792db0c628d204f98d9b6a1dee0..0f0a3ff5d980b16e7ff4373fa55e14bb7794ec7d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp differ
index 0a073251a99ee41edb34f58028a1a60736e467bb..dc9a10b809e2124dee5a86ba13a584429db7e852 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp differ
index cd91488e19f58cb971bff6feec23cda1ac5888bc..41d10c4605473922d2ea92c62a054a2805b68193 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp differ
index b308294afbcfffe07e3a100fe6551fe0d1cd20eb..761bb412b5001af639625f198f0bfac475fadb16 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp differ
index 9b93243b5864e5f0168e376c22a014a425c1d3a8..c01fdbd91b459522a5a80ddf795c855b04c63731 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 differ
index 653c98293c6b8b9347bdda474ce5da3bdea6493c..90013d231d2e7146b636e1a5f744539d706c77eb 100644 (file)
@@ -1,27 +1,27 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: F2 67 BE 8C D6 E0 D3 F6 93 93 15 49 78 6C 7D 8C 94 C5 4F FF 
+    localKeyID: C0 9A 97 7E FB AD A1 DD B2 63 3B 03 87 98 F2 7B 21 70 DD C4 
 subject=CN = expired1.example.org
 issuer=O = example.org, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM3MThaFw0xOTEyMDExMjM3MThaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAsPrH9kRX
-io2ozwXcCqgLI8ae8WpQnAg/9h4M/BYYWtXMQGu4My929I7qL8xLj45XZx06i73m
-a9vOBjyYlvKh6BUdW43GzcTKL2DwF+6UjYUzvkYLuoQjYzia9+rZvi2k3awJqZtJ
-fnkJwrxyxDYYlSUo9Mhl9XVjiooD4zCmvnuxLH3JqnbENevBV+WRB+jMTyvL8GQM
-KEDZ8nx9UQyR7XNj9H5eyAez88TrNUdXq15GkhUeSss/9RVfW6xjXscTqMAdMyAE
-SKQ8eRQKfDld3cIBKS9Sr394yuI2lGMh4mw7f8lJJyNn7iJfN8EvskzPney45zz0
-PpxRh95vNq1KcQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8GA1UdEQQYMBaCFGV4
-cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4IBAQAQ1pW1ZyHpP9eK
-Ao6nqHZUIPFnyW4alfez+eTdgo9vg7ua7oVN/sxm+T5yj0H3QGuvy2nIGaKC1KGu
-zNZk1Oxq76GtkDrCEtTYeQ3qvPkWzdqBrwYPWpKLgMoCn8kRVpAmjFLL1D7Ot5rD
-Nzbi8bSNrKzuKWmV+1xuS5n4u6yySrDxz1WzHFixLACbEAub5L+ngZ95Ws1hmJgv
-FiyqOLt9yKB0Zd0gA2ndiqzcn3WjxmrnJPNoeiPsWjo39+pNil0zvhd0UbqAHygg
-BuX/fd5mx8ICX/XfYik3tiBB3ndlewg4ef1UZqY/oXzvge9C5FdqpKDFKQE4LiGc
-4BpHDCZv
+cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4IBAQBPXa50mqKAsYqB
+/Z7ocge7x9d2vfETzKJLC0JHBsb6S4IGed9CqXdlbdxWiDokRwBKlRkUnfAG48VB
+ZyUV82knq94OlscomO1KYNve4LPG3lvE41eLyxr+m34y/mSj8lILbkSyq86gXnxx
+lJdAhgxovdQ8Iprij54L2akALIz9q5iCHWI+UL1l5mJQSHOVVpf81Ibgb6CD5/nP
+FKkMb4oDF+7JiK/M64EzSp5D8O63/sCFQ6zGTtfruk64A/m9pYIFDmNCao9ZZopE
+9EorgYucmlWeEx7uu0e+4meSfEA3HQvUj4OLxx8sAjxf5TFYRocBnXPdzkdrKGtM
+V1Gglima
 -----END CERTIFICATE-----
index 15ae6376ed7efe0a406aa4d09029ae481f1094bb..28afa791807e938c14ad777de85ab849279f7a67 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCw+sf2RFeKjajP
-BdwKqAsjxp7xalCcCD/2Hgz8Fhha1cxAa7gzL3b0juovzEuPjldnHTqLveZr284G
-PJiW8qHoFR1bjcbNxMovYPAX7pSNhTO+Rgu6hCNjOJr36tm+LaTdrAmpm0l+eQnC
-vHLENhiVJSj0yGX1dWOKigPjMKa+e7EsfcmqdsQ168FX5ZEH6MxPK8vwZAwoQNny
-fH1RDJHtc2P0fl7IB7PzxOs1R1erXkaSFR5Kyz/1FV9brGNexxOowB0zIARIpDx5
-FAp8OV3dwgEpL1Kvf3jK4jaUYyHibDt/yUknI2fuIl83wS+yTM+d7LjnPPQ+nFGH
-3m82rUpxAgMBAAECggEADIgNXaY0LqbeM55+GLESbNuVCJIXGB1LbiFtmPH1koT9
-+/fEqLctLJ7r/StxlD4neTEsIpX1OWDsgyuKQHH4vea01/U/hPVwvY8XIRKvKSAr
-7EaocPIHUXDCJFjYRyuTN3EFlCFfQFnQs53FYJhWAEWL011XPtyrijVAljctL2KT
-mYjOHLglbxQIiug4kZ8Mg9rXBt6bg5ZDBYJyKw+hdBmomta4LSVXrW6HmwfBSI9D
-JBkoBIsK/9sldlQMgQ8hHfjEEwZBxyjwOx8rVCcpQQPN07Lz1Aba3yyX2mqLSubK
-wx1MhPbuZITYywvFXy41dliLmA2BBWKVzNYTvUcH0wKBgQDe6TE0QJN0AX29zVEs
-Qi8YGV+5yuieH6ZVQ/iHIumQiQiQy+BEbkeTjtgRnTcSIjj3w2pSK8qGiYkynhwv
-aol3PzTlKtIKcCtaRjbPqFtjpNVXnsFJwWQONCg7AsQyMvHGipMrYJPyF2COYCWk
-m85pc4Jcs65yFD4LZE6YO70YhwKBgQDLQCjwIi9TAYNNKg0nhMm455Q/ut2Tz9mD
-LV9gYBLQMtgSGo9RRreO0oeP8YYP86Rfa4tRh7unTbHH3re9LLlI1FpBj2qlVcxp
-YXw/98fxjTAju/tCcTpJoA0zJgY5VfBBfiGWRbG5//QHE6ca7+Z9hpIVVav2mbdG
-XSmVpMDbRwKBgAciy/JyRsYl7hKPahPSopNQ7KGT/1JgjQCZxnD9CyEXYfDQtgM6
-zIvKvNwDfmnUMqKr3NF4mWkpKf021owmCvSIT3cuob63zIt9R+/p4dMUyceeS23D
-BSL3RHpvIjzBKMBEW2W+F75eRTcJmOrmGfuCOSAimGkKgNn4ghOZhfotAoGALx/a
-HgsfA9TW954nXKFKEAgJdFlEJJBNcz+i3HqKAiG3vULRNdv6lS+05KfwGGS6GLGb
-pLSeyqSV8qxt13u2He+2WXsCFAF3mntSzpYJkrTUk4RzNi2AgS+Nv+0yBjspsFWp
-Pek80s5IaxegZ/t1amc4GaA6dbugJb1V9e80E+MCgYEAuq3zlI627BfkEvR7kxZn
-ZN8N6hQfG+DEjp/mwWF5Sbzc2Lcw/XHH5iUVRyvvkiLmcPkaI0cyfGPevAFf68eL
-hIVVoure8WRK1YFYpE5uzPpwMbcwp9lwx0pjLvGOrD4S3YwawAM8Zsf10GdStmhP
-sewqoOLZLqVcrsnuWuBnVNc=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 -----END PRIVATE KEY-----
index 1730eea3db83b8f476716016b005016f91077373..35dbfe7f490898df029a31b513660ffdd4a69c11 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/key4.db and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/key4.db differ
index 700d94885586f78e7fab636b738c77a05724cc20..6f83186d6b0770737ce96f5284295be007efaf6b 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.org, CN = clica Signing Cert rsa
 issuer=O = example.org, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY1MFoX
-DTM4MDEwMTEyMzY1MFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NloX
+DTM4MDEwMTEyMzU0NlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC03q9JccjRRcH6bj0DURJ4qyjEWR/rQveVfmuQaEQy3IEXCPzU0DWR
-k1rQ+vfmVFsr/z2JIW8z/l+j2QrGENhNmYbhUkrqYVmujjS5ugVpvzPAwhjTAlo6
-3gEB6NQ6ffP7XVDhriAaLXUd+JzxuhT+baIGE+3CA9YeBmveJHqIAH3GDR/uxLVc
-Cxg42FPoXWbluR6rqlQSY7dj1L+H4irq6vbcskib4F5psg3//iTnkFXguj7QwGrV
-JhqRy/zz3l9+1kwNoyjOD8Nz3ozWTCwGic9o0wACcikSlchiiO6jlaWq/LzHBy6d
-PuQKONhvBvtjlMRgXD0q0x1ycOdpzc5jAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCsac/ZFA4uQnOk8L6Ywf3IuJDnp4ONs7SYNSQqlReDuYz9QRUIHBeA
+FoBKkJ4Zk3jSxm3qVkll8i2DDJmR9Qi/eq23fC9UFWL3Uvp+WN0I79ww+MqpsBJ0
+ha2qtdbtRGvU7pmxgdlXyDqfqa+1NCMYM6B59Y45Xap52235bctMCzbUW9nhojdG
+GYRqxa9rxLZhX/MkV+KxAFCEYqktOXmy+dyFpEkPStaxLENDziO4yvmWPoDkPjAJ
+urCjLTO3Kc0bK/B1Vgew6l5kfQ15CSYfYh0ctSCjECJUAc3BUuFvpwbq8nzypg/d
+WzI9u5fkdz4d4tLJW+EE1lWx27dl5RsVAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQDAAtknYQ1Qox8QnfgUbXougZY/PpukWVCLDlRBrC1f
-SmPVdIis74PYASBkXvo52F6R68id8cb3maECS7H7QZEYdQuveq2aIiQr/zJP83NG
-EDFhT6gDQPCOAMLC0RCLJ3atqyAc/sRqO6kIIEb8yA+pU8KTtgDvcDgeokupWO4b
-8wwSY0Y+wkmq8W68GTI0juAKw9/WbHojlke0pwX06aDNX4JH/BCX5wQ3MDCHiW6s
-/866Wkd98eKHhyt0PSREgKIuhUgK0y3LD1NivkKzmJhf25QtU/jistUWzUrGZf8w
-vTECcKSzoD7jT3NDnbNpjUVUHX6pQkOUTZx6up4Fm1qM
+CSqGSIb3DQEBCwUAA4IBAQBssrgFYSEAAic3DEIGVR09J7EhpLuLQk2Zednfwe3o
+f5lH661QAzEp972dvF2Z0sA2V+RlikhVH/JbQ0Mg4tHF7Qz88zOVSRx8NgZGw/NV
+HDMu1H7PDVAVAWMneTJ+56DfEO4mJft9wJiSpFs/+hfyPINf5EQUqOCtfQSpdahS
+6YjoH+XSZWfYw1rxjE9G9dQ++xAO1u8MxjofUGvyLPDupDs/JVKu7OYG6gQ3nerU
+3LOM6mjChe2hlD6TjoTUVTqkuAwdQ8gJHfnvsBWAWg5fA85AUsTixFruhNm556nD
+V6AE557SEUUUZYAN1DCsXFAp4sV5tkD6FfDTg6fR4Z2q
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.org, CN = clica CA rsa
 issuer=O = example.org, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY0OFoX
-DTM4MDEwMTEyMzY0OFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOD8
-mrBBzyLhu5qz8gaE3tiHi/PA2Zs0dKjipM3+P6EVMNf9eEwQ2L8uiAcKNJAWXQB+
-bODEho+zQ8yI0aWlZbE1kgPaaR43KPGEu4F/jAK7BKkKOp3u/EclPWEVVSPSeMET
-cXwaYV894KE1icXfDU2xSbHIwPsTZsypp8Erm8l7/1+He7bRlryuxEevAUU1lkzX
-Pcs2+5V7VFswtFlUr0rxKAJIQunMZIny2PtT4nOURdlCQ/wYvU7bR05m4XCEMxff
-+aVN0GU+Q18CvZEy//zdDafi99fv4ty1wjmMjt0YULShB+udb9YVcXwLCOvwz61o
-M4IQ9dP7Gnp3REP8iLsCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAG3DpeYlvhmC2+8YVR1DXeJW
-xrN8+HEmiPso3gGAK4NTQ+zHA+JpM+40luydJlywrBg08U9bYl16ef4sdpwXUlmS
-3I0zAtMKq4LPvARsEM1FIWvum3mWweuP732uWSW51IrCBpGQdgUqbMGnX6PONqmD
-XkROMsExQQEoSKMFsig83H4IuW3ujiLW3xXXkuJGLkU8l2y6OB60cgJ9JoIacr17
-kgTFIHQQZHg/o2JhR5NxFd9kvG/MZhaQnpuL5XONu/1mHXah17gPH2x77fp8VJsu
-T5GNj5t32yXePDJU1rf6o0LZlIFssMVFA9lSLazC6HokzRZFMzbSj1rEAIajht8=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=
 -----END CERTIFICATE-----
index 663ba0e90981d0e40fde6d12cfd2a1129c1cb4cc..b8f637c61e56e516d34c55593bae86c5d9056b3e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert9.db and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert9.db differ
index 24fcb52744d8fe85de3cd209a0e4ed2798899afe..9a75de900dbe7e8564e88bdb9fb2eb196c9c16ca 100644 (file)
@@ -1,46 +1,46 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 4C 7E 06 33 19 DA 52 05 F8 FD 25 12 D2 39 8E 7D 8D A9 B2 8B 
+    localKeyID: 88 35 B0 D0 AE C9 0E 0E 53 43 D0 5E 32 5D C3 31 07 2B 59 05 
 subject=CN = expired2.example.org
 issuer=O = example.org, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzNzU1WhcNMTkxMjAxMTIzNzU1WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm9yZzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMU/BlQR
-887/4OPJolHZRwVekgcWxUzDpGnRggvB3pRZQq4j/96VZQHTyL288MAo+F47mTXw
-RVoBKENmY9wWUrPq40BIMnxK+7dRva2Yq4PGB+ePbGmsCQweRKeqnK/hicW2HZ/L
-xRhBQK8J83Vb5F+PvZ05YwccYZ6qDllyEPx4OiZr3NzPYbBlQxWTC2V0mXmBxOMs
-66Vp/9V4ACKeSCrmZEwU+6497enRv20ZfPT/0G4BeGAfz26hBl20ThbSJI2ivGci
-UtCFrFu3kNMb9PhpNe3kdcQKpAPM707vgCgpbAgIW/CDW6CNDAtdB1nsyYnXYLXr
-Gy+hZeeZImserrkCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAfBgNVHREEGDAWghRl
-eHBpcmVkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOCAQEApBwmGSJLzhFn
-2HMFrdtqQiDIk9cw7w98GZhNje8Cmcm4FCC/3r/UMYgb8fq4j7CC7T2JI2pALTc7
-XBJaUZ/MX4r4QSrXYdxGas8W5vK8MqbqwCQpjEb0y9zqIbZx7iC/qnBLKMOAXO5D
-+RipFZycE99mHu0hhj2FYTUaAe5B+rOQ9yflb2iuiaD/KZDqR1PyoouX4HnvESNL
-TBoKZfMOlA9xTvJiARzK5gmTPwskbwEw8ZQIWJuk2S9UkE1rPuoAKBNAo5zhyxuo
-n5x7ZF4BtFnglyuolxnrSdmaJGnuhNLNdleBHEVL+u2QJHVOajwfHGdYOHQwx+zp
-mW1Qkps/RQ==
+eHBpcmVkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOCAQEApRd4eauYBYay
+OBgmzAnR/XpjsOEL8cjsLvjxSh6c8kkUjmAcexSbKMBablSgW77rJVVZB2p6GkHQ
+ScVdg5g9HkYtviPoaQbnpynZI4lArDNaXuF6Uo4RPJ8F6pvcj8h24OJudIMYDGy/
+QmNtWgsj+c6mFAynINOQlnHjrqk4ksgtiMqsp6OV5lJqKx1FZzCw7tZZNosnOSKp
+n42Erjqkw1Mx1gj69PLuOcecmK8Ca3QRIbnd+ZtLl+semsAN0NCNCjcwZJKty3Hc
+3hBeh/dZUMiSMpMgjoDg0MhdKrOCfQy9daeX9aLM/pikYkUVS7sjqpHECkpnGfz9
+6lh9AWbcTA==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY1MFoX\r
-DTM4MDEwMTEyMzY1MFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NloX\r
+DTM4MDEwMTEyMzU0NlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQC03q9JccjRRcH6bj0DURJ4qyjEWR/rQveVfmuQaEQy3IEXCPzU0DWR\r
-k1rQ+vfmVFsr/z2JIW8z/l+j2QrGENhNmYbhUkrqYVmujjS5ugVpvzPAwhjTAlo6\r
-3gEB6NQ6ffP7XVDhriAaLXUd+JzxuhT+baIGE+3CA9YeBmveJHqIAH3GDR/uxLVc\r
-Cxg42FPoXWbluR6rqlQSY7dj1L+H4irq6vbcskib4F5psg3//iTnkFXguj7QwGrV\r
-JhqRy/zz3l9+1kwNoyjOD8Nz3ozWTCwGic9o0wACcikSlchiiO6jlaWq/LzHBy6d\r
-PuQKONhvBvtjlMRgXD0q0x1ycOdpzc5jAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCsac/ZFA4uQnOk8L6Ywf3IuJDnp4ONs7SYNSQqlReDuYz9QRUIHBeA\r
+FoBKkJ4Zk3jSxm3qVkll8i2DDJmR9Qi/eq23fC9UFWL3Uvp+WN0I79ww+MqpsBJ0\r
+ha2qtdbtRGvU7pmxgdlXyDqfqa+1NCMYM6B59Y45Xap52235bctMCzbUW9nhojdG\r
+GYRqxa9rxLZhX/MkV+KxAFCEYqktOXmy+dyFpEkPStaxLENDziO4yvmWPoDkPjAJ\r
+urCjLTO3Kc0bK/B1Vgew6l5kfQ15CSYfYh0ctSCjECJUAc3BUuFvpwbq8nzypg/d\r
+WzI9u5fkdz4d4tLJW+EE1lWx27dl5RsVAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQDAAtknYQ1Qox8QnfgUbXougZY/PpukWVCLDlRBrC1f\r
-SmPVdIis74PYASBkXvo52F6R68id8cb3maECS7H7QZEYdQuveq2aIiQr/zJP83NG\r
-EDFhT6gDQPCOAMLC0RCLJ3atqyAc/sRqO6kIIEb8yA+pU8KTtgDvcDgeokupWO4b\r
-8wwSY0Y+wkmq8W68GTI0juAKw9/WbHojlke0pwX06aDNX4JH/BCX5wQ3MDCHiW6s\r
-/866Wkd98eKHhyt0PSREgKIuhUgK0y3LD1NivkKzmJhf25QtU/jistUWzUrGZf8w\r
-vTECcKSzoD7jT3NDnbNpjUVUHX6pQkOUTZx6up4Fm1qM
+CSqGSIb3DQEBCwUAA4IBAQBssrgFYSEAAic3DEIGVR09J7EhpLuLQk2Zednfwe3o\r
+f5lH661QAzEp972dvF2Z0sA2V+RlikhVH/JbQ0Mg4tHF7Qz88zOVSRx8NgZGw/NV\r
+HDMu1H7PDVAVAWMneTJ+56DfEO4mJft9wJiSpFs/+hfyPINf5EQUqOCtfQSpdahS\r
+6YjoH+XSZWfYw1rxjE9G9dQ++xAO1u8MxjofUGvyLPDupDs/JVKu7OYG6gQ3nerU\r
+3LOM6mjChe2hlD6TjoTUVTqkuAwdQ8gJHfnvsBWAWg5fA85AUsTixFruhNm556nD\r
+V6AE557SEUUUZYAN1DCsXFAp4sV5tkD6FfDTg6fR4Z2q
 -----END CERTIFICATE-----
index 66bbbb278de0d04edd07f4afaf980f0150b6cb0d..ebbbd7eaaaa598b78b90a51d41a119848b2f8c7f 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 4C 7E 06 33 19 DA 52 05 F8 FD 25 12 D2 39 8E 7D 8D A9 B2 8B 
+    localKeyID: 88 35 B0 D0 AE C9 0E 0E 53 43 D0 5E 32 5D C3 31 07 2B 59 05 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIS/GUpWg0nOoCAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDxeYe78kqUFZjFv28i+0DEBIIE
-0El6Bj6oquV1M+yYpV2jYAsWhIWhLmnGHq84lfMKVbF/VFnqWYkxW2DDjj+EL33Y
-MGZGA1lNMDMHIfgYUrxJzcrP3Al56JcUqMYVUfslqHVK3XGJ4dtbyR9YbbJYfItY
-SEnhtpUIlXzdgsX/nH2Tma7U9LO+wtclNH4kUwzTc1uKY+sc2zhWSr17PS9PVSEA
-gG4yVZmvHkieiOxlKmnsRRVwxud48/z5PStwTDHf5tb87V6s24vo5dj8IrK02hzD
-zOZDwbqtXde+ikKDYMbGSYB6S5YZsJyx13m/lGc59tEtwXIgZBxdBMjz0+MtQB3e
-2zXepVn7OdDgf1DWS7LY5gz1x2b0p8Mc1Dbmb0IXjuBGanLzt5P6zbgNAN2upjmI
-onbesZfYwbbvY29hPwMK/Xj8qqoui3sXpDR3nSSMDx6CZTtpooOa1nLKaG5RGMcF
-pJ8dHuP+e8cE9iyvjRPTiajqWACyuD7S5arS4NVM2PhFUQS6uqZtiu0mxWAN6rqF
-fSjqnJZ3m5mp8uyTzwa/A5BOxUt6fWYGnlrD9Wo3dZvHCjih2jH0tieMu1YzqvFg
-Nl7YqaMJ7EtocVcgsS2jXfV+6egrtCDOtLEwO31PNLHvdTLsdzNFKZlhJRWuLTTN
-ooO7dJBuW7Pqg4Ri7NvxQfUvWftjtGS/atNd3M0ckdbzUVgtSuK0MfYr2S3Cebe6
-76+9hcf4l34aoj9m3UsNXs60kfP9mh1RLIr2o3e6RhKW+BHc92AORGb3NA9zKPgK
-6czhSoh5lrVBctVkLOgWYgSEzjMWTfBeqgGgd8tYDKLjk2ymUXLLTPUvlCoAUJ7n
-appmMepY+RARBg4uY1GVvTYUf1xx613+023K8dsNrjNQ0Qeu5q1LJQeEEAXJTY+R
-4HgQ4QUac8VOxovTtq1vwThK4frIa92+9WbzLALlTAsuGJEWH8EfDPaqqmep1+/r
-oI3k1yOSbK8LHAFFdyBjYGVwxNQebc487ZHdJEXLLM4YfPODFEYrVPPPILyszy1r
-1XBfJbqOe00KazYOuzcAu8C83iUL+50hv6T2UlgDxxzF7JHabf1V6/YZTFlDhX8t
-nYzcQy/p+N4ctAu7VmwrGPkg7b9jB357WT7rDVgTp2r1xnNYjO/mY5nX/qs7/n2P
-ezOh7Sb8nWlYBWd2bCZO9riDVFHNPwa/nD4M2O0R3myR6VFZPjv5w26A/eoKhK+e
-XTV8eviS+AEWd5Z78Gnklht4gYw3SFCyR/0RikXUqBiVgccg8FPoGsN0faGDq1Ad
-ODgwAB5qBUEQ5uVSamvU5PsWog6N1CI50Ei9W4FcPwH6lDJUo2LFNotKBmkGnI3m
-+REdlkstCvbObAJjaDbaazNGXGowl73E56DZnaekoZG/MyPpBRXEIlzCYmHb4rpN
-OynjVpKeWKVE6hLbtL/jMvOdDbvKAsMl+qVSTROiFoKbYmdqTdD+A+BB7Tdll3YR
-iC1D7snKGOvOD6OpMGkJb0azvypuKLE8M+e+Ptcn3nsQVBbsXA6FP+BXdXNUciO3
-3TduYhymfX7qxSdDDwiEOk+vKp8CnmMyArrajpXGK98b4RXGUPKu1RDKbod+/4h3
-a/FOjTKWaoqVfMpjyOGfTTVsvq89lxLOvEF+84CmuHwM
+MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI3L5+TCcF+iACAggA
+MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDpV5/w9p3o9kJb/hiM1hw+BIIE
+0AJubgjvyEYtoddYgE8WV+bmvRK28rzwI4EYkSk6m8RxTggFQ0kaSfB1HOj62pON
+ezqvqCR/f3QPjJHFiH1bsFVa4/ctGdR7Dqx9Z3Z7/RaJkLvQsZabjZ4S32/kSnH7
+5WqGf9GuUAykVtXLuVmJDI9litCpFOj7kBi8fCnhI/w4zKHYZXnFNs4QWFH/Ssn9
+DftbiLfDDqwEPk0Z4yNZSJ32pg4Lj8+Phs2hs7hr5ZwM20noUH/yv1WjlI6+Z2Is
+SvOLoP13siWUtrAtIqlScksw+tToNb2ciDdYjC3E6GWvnT7+usxs/T/MEMuW9elZ
+osy6xV/AZ9bjZB0jIJiPz/ND2ccMZCL1Mri9mBFMtEZ584+yHxH93L+6rzWfGJuv
+ueQ2QrWpqatXGpRHEzzHOWe387DRH/lrDWZV12z8oHWm272KqDMwlq3E3SnD9pDX
+E4gkxWVHk6HOV/g3hLa2wDPdbIuKb4MslC5ny6i5GWvAm5oMtAbCQHZJFF8SMm+M
+y1m9/5aVk/L/YiGeslkQHBkePY2PM4XttSsT/BB1k9nZLkNU19NaW9FlvVer2eYc
+KPFmWR5IykwbArWUZdaq+VSjI0wS8J2Rs1ja5+e2lYqhXoMvZu4DiAGko5TMA/5k
++Re4AYDzp0cxQvtEu72IJLkJPF7imv47yDW1B87GedO4Ud/yd8eIDKLyW+HeZN7a
+34+WgqIsvJhnqGJmoSEHiPpV5MaAE+j/0Ydf7eQb45GXBdD8Enn2mTckVkBih9w2
+m3xWYb3ek9livHB8HhBQzqbbkQonZJdXk3TBAQR+B5xP/hC75JgGWQSHGBBLFEXu
+rmHAARlveFj+Vj4/8c9du/XjsP+jNMOIaqtZpYut/SK8F2/LX/R6NvQs9B7yh+Fg
+b17H78hVWefJ5u51fbZb1QW5oUhH3t4HnI7BJrV97xHTBPhS/tG3sO2a9p+U3nKa
+JgBqTWJWHSACbSKQb/QwKGkETIuL0V0oszr5itaj6/Cv3dKsif/6FneRawWzl376
+zvvI0+k2pLITBHxIoT3rCIxnRv5IuGgewXi8hkygWAwGAbkk9oJAeJd13PlrP951
+cDFhuUZOjTI0QEgjqQjnNRlR9fwEjx9XUg+ztLlOAEV7P/sS46Pql0WelqlUbSse
+730QtaT6aFdlwSim8fMepf7syANXrSA1k8T0RGYZdn0ZIPgaKGGvvinKNy2e+GpV
+3LWgoWQATr+OdlgEFIlLM3YMdhXbD0O+T1+HwCp0IlOSCm7OdAeU7bxHSYy84Vd8
+4FGS5LsGGFJO3ICwanV9thhDsTTZyJzOs3grDRnKbppcpZ3kQgwa4zpoXTIqZ/yK
+akrzpPBRmFxVIlorrJ3LllyRAixlpEZYuxKp9DWdlOLwflMLvi2KB4S+76/ZP5Ma
+f2jRReubpxU4eYtr1eFTbxBoj7FkhnZ4HQjNCrhT4nYK0gibhi0myhe93AfqNi7Q
+MsZTcxaNZkidrfyxksAFYaDXyEucG0ak0efAyFVw+66zQRpWejCfryk0ws+qxWTf
+E877JtKmZ1SXw0lss+nnTqIaMaQ3+triHJh/NeC7nx6LXe9MClWeN5DYTfynU/vJ
+18D8RzYmqSD/aD3b7++ijXSwkqeBIz6WoHtaRE5bR3UY
 -----END ENCRYPTED PRIVATE KEY-----
index 337c47f1784870b0fe9294cbda684b31f94ab0da..d2a59b4a11e83a996d8c1dc2ff79cc4536173f3f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp differ
index 80e4cea841f40eea4f8357541309ce0e9dcaca73..f755590a94608ade8fbac5e49adecf97ae500e06 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp differ
index 8d17d6a2849214fdf9a1b13c4688a1c9f444b2fa..25e60524c889ae7a542ea9ca6d6a8c45e3fa3b30 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req differ
index 80e4cea841f40eea4f8357541309ce0e9dcaca73..f755590a94608ade8fbac5e49adecf97ae500e06 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp differ
index 8294217d374e631c3eddd2c39cf4fc3f3eec0490..9628157e9a4f3ef24d5b5efbbd034003511ea8af 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp differ
index 2b5f0f162f4aa8687db6137bce2b382f75b3cce9..17fa21abbbd247eaa2ffc397dea5dc66cc5c2259 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp differ
index 2b5f0f162f4aa8687db6137bce2b382f75b3cce9..17fa21abbbd247eaa2ffc397dea5dc66cc5c2259 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp differ
index 748bfb94e01270b22e3b8f6ac560aacf0ff22809..d620d4ed46fe837a2343b2a1d261c9bcbab26a34 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp differ
index 3ad1934bae70968ff3584eab0cb13bd533689a0f..20fb68f4bae240c8799109a1bca38f670ffd6e60 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp differ
index 3ad1934bae70968ff3584eab0cb13bd533689a0f..20fb68f4bae240c8799109a1bca38f670ffd6e60 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp differ
index 173bab7fddb360e1238914e5d18b94405c080ba3..f9fc0377fccc35b214e12c8678eb3ca83d55b476 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12 differ
index c9e6b50598948051a06410a730fc57016e1873c9..ba000240fcdf4af30a0e4d03e82d972e6a6fb714 100644 (file)
@@ -1,27 +1,27 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 4C 7E 06 33 19 DA 52 05 F8 FD 25 12 D2 39 8E 7D 8D A9 B2 8B 
+    localKeyID: 88 35 B0 D0 AE C9 0E 0E 53 43 D0 5E 32 5D C3 31 07 2B 59 05 
 subject=CN = expired2.example.org
 issuer=O = example.org, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzNzU1WhcNMTkxMjAxMTIzNzU1WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm9yZzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMU/BlQR
-887/4OPJolHZRwVekgcWxUzDpGnRggvB3pRZQq4j/96VZQHTyL288MAo+F47mTXw
-RVoBKENmY9wWUrPq40BIMnxK+7dRva2Yq4PGB+ePbGmsCQweRKeqnK/hicW2HZ/L
-xRhBQK8J83Vb5F+PvZ05YwccYZ6qDllyEPx4OiZr3NzPYbBlQxWTC2V0mXmBxOMs
-66Vp/9V4ACKeSCrmZEwU+6497enRv20ZfPT/0G4BeGAfz26hBl20ThbSJI2ivGci
-UtCFrFu3kNMb9PhpNe3kdcQKpAPM707vgCgpbAgIW/CDW6CNDAtdB1nsyYnXYLXr
-Gy+hZeeZImserrkCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAfBgNVHREEGDAWghRl
-eHBpcmVkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOCAQEApBwmGSJLzhFn
-2HMFrdtqQiDIk9cw7w98GZhNje8Cmcm4FCC/3r/UMYgb8fq4j7CC7T2JI2pALTc7
-XBJaUZ/MX4r4QSrXYdxGas8W5vK8MqbqwCQpjEb0y9zqIbZx7iC/qnBLKMOAXO5D
-+RipFZycE99mHu0hhj2FYTUaAe5B+rOQ9yflb2iuiaD/KZDqR1PyoouX4HnvESNL
-TBoKZfMOlA9xTvJiARzK5gmTPwskbwEw8ZQIWJuk2S9UkE1rPuoAKBNAo5zhyxuo
-n5x7ZF4BtFnglyuolxnrSdmaJGnuhNLNdleBHEVL+u2QJHVOajwfHGdYOHQwx+zp
-mW1Qkps/RQ==
+eHBpcmVkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOCAQEApRd4eauYBYay
+OBgmzAnR/XpjsOEL8cjsLvjxSh6c8kkUjmAcexSbKMBablSgW77rJVVZB2p6GkHQ
+ScVdg5g9HkYtviPoaQbnpynZI4lArDNaXuF6Uo4RPJ8F6pvcj8h24OJudIMYDGy/
+QmNtWgsj+c6mFAynINOQlnHjrqk4ksgtiMqsp6OV5lJqKx1FZzCw7tZZNosnOSKp
+n42Erjqkw1Mx1gj69PLuOcecmK8Ca3QRIbnd+ZtLl+semsAN0NCNCjcwZJKty3Hc
+3hBeh/dZUMiSMpMgjoDg0MhdKrOCfQy9daeX9aLM/pikYkUVS7sjqpHECkpnGfz9
+6lh9AWbcTA==
 -----END CERTIFICATE-----
index 7760e18ba46c80c1884f799855d64439b816f7b5..0e5f7f7bc27fda289696993a895e275b6d13abb0 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDFPwZUEfPO/+Dj
-yaJR2UcFXpIHFsVMw6Rp0YILwd6UWUKuI//elWUB08i9vPDAKPheO5k18EVaAShD
-ZmPcFlKz6uNASDJ8Svu3Ub2tmKuDxgfnj2xprAkMHkSnqpyv4YnFth2fy8UYQUCv
-CfN1W+Rfj72dOWMHHGGeqg5ZchD8eDoma9zcz2GwZUMVkwtldJl5gcTjLOulaf/V
-eAAinkgq5mRMFPuuPe3p0b9tGXz0/9BuAXhgH89uoQZdtE4W0iSNorxnIlLQhaxb
-t5DTG/T4aTXt5HXECqQDzO9O74AoKWwICFvwg1ugjQwLXQdZ7MmJ12C16xsvoWXn
-mSJrHq65AgMBAAECggEAC4yHZRRBA4GBbCzx61tuuF6Da9VWO4qn/YcmF2SkUOjS
-CeqzMFfseFkrY4qkyQeNFU1liN423VB8iEe+OJR5Bq5N3IVtqU/loaPwWHH8NuS5
-MUJ5TU2koPhDulJ3xqeMvs4NOX4/nc4ySJ1rSxeUjVDYABTsWq37fEQGP4/5dSLF
-hYdPyjdk93kuD8CNpuORXAonifOcC4fqFIqZ0dC99wqZ6jixHTi6ZspiHD7g5UMs
-f4D1tKCp6kVhxcuBNvfRIhKuXPLwm942e6F8p7xGk75RYjTpVQoQOJN2MCTpTCMv
-xxEy9mRfWfPFaXVZmbeH7eEZPzwXOG2xVLfPMN2DtQKBgQD5d6Ttm0YnsiE9JTsx
-9GD6YwJ0H8KYSRSIC4Gzc+sjQ6TWxT5RF6aXkGn5C83iNaw5bcDOHxk161j/k4rR
-ILMKhKOgNo1e2YuVSeepHMbKQP3qIYhlLHdUCKohA4vp9k60DmrMr/2qXLks+9U4
-wkffvV+SLF8n5Gan7T5Vq7Y59QKBgQDKaU4cM/bK9LL3jLsX8LhW6ZBwbc+QpSwM
-Ki+ENgrnrIa40c1BAHGzv4r5MPHdOAqrllRdfkL9dJWYiENW3okrwVMB/uSKGgwY
-pdY5UpDa/c9Tb3kzIwP+ECOJ6/sQ1E4bYRuZDZA717En0Gr3O9HV8MJAbhI3V2CV
-0mIk+4mTNQKBgQDLqOiFblE80QifwYhtBOQzJad4JAGaj3bqhfJSDZ12QaAOEiMI
-0vUXITfSsNdZCJZcoARagjrzsPoMVGhsyHRCbvyiLEcHmzSAIUC16B9GOP7SKKQQ
-bNfSS+yQXTPZQlMIXgjEqBy/+0jVt5Zf6wQAXbrrO7xHdgh0qZNNH4z6DQKBgERW
-FSb0bEfNIXbuLmRAwxuksz0h9cfR2/Mncu9iB4B8AOf4/SEK81hKPLMw0Rdsyj1v
-/X+rFxbW+4KJzqJPc2QwWsP7uFDfxmGz64Vi2MD2m76BjhuzoK9v52+zGgpugwg/
-Wr/rklyBz6+vb82Uhp2CMTLrdn70owkyBCyUN7hZAoGARL9m0rwJFXrv9Um6GCnl
-CVCizbTXvXaVOt2u839LstdbICIFbwCLp38a9BXg6c0u9+MPuUxksZjSL0ddFjXu
-enhok5vysXRvnoGGcdID/ncSK6AHDT28F3lAGVp88+oH9lk7WpJJd8z5Lk8TrWqR
-y2YbFd1VdCwosPAcOw41lcg=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 -----END PRIVATE KEY-----
index 8173f272099557843bc16391dcc4aa7ddc0bfacf..e4b3d8d19e6a1e60b29078666f7eb39740625b23 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/key4.db and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/key4.db differ
index 700d94885586f78e7fab636b738c77a05724cc20..6f83186d6b0770737ce96f5284295be007efaf6b 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.org, CN = clica Signing Cert rsa
 issuer=O = example.org, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY1MFoX
-DTM4MDEwMTEyMzY1MFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NloX
+DTM4MDEwMTEyMzU0NlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC03q9JccjRRcH6bj0DURJ4qyjEWR/rQveVfmuQaEQy3IEXCPzU0DWR
-k1rQ+vfmVFsr/z2JIW8z/l+j2QrGENhNmYbhUkrqYVmujjS5ugVpvzPAwhjTAlo6
-3gEB6NQ6ffP7XVDhriAaLXUd+JzxuhT+baIGE+3CA9YeBmveJHqIAH3GDR/uxLVc
-Cxg42FPoXWbluR6rqlQSY7dj1L+H4irq6vbcskib4F5psg3//iTnkFXguj7QwGrV
-JhqRy/zz3l9+1kwNoyjOD8Nz3ozWTCwGic9o0wACcikSlchiiO6jlaWq/LzHBy6d
-PuQKONhvBvtjlMRgXD0q0x1ycOdpzc5jAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCsac/ZFA4uQnOk8L6Ywf3IuJDnp4ONs7SYNSQqlReDuYz9QRUIHBeA
+FoBKkJ4Zk3jSxm3qVkll8i2DDJmR9Qi/eq23fC9UFWL3Uvp+WN0I79ww+MqpsBJ0
+ha2qtdbtRGvU7pmxgdlXyDqfqa+1NCMYM6B59Y45Xap52235bctMCzbUW9nhojdG
+GYRqxa9rxLZhX/MkV+KxAFCEYqktOXmy+dyFpEkPStaxLENDziO4yvmWPoDkPjAJ
+urCjLTO3Kc0bK/B1Vgew6l5kfQ15CSYfYh0ctSCjECJUAc3BUuFvpwbq8nzypg/d
+WzI9u5fkdz4d4tLJW+EE1lWx27dl5RsVAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQDAAtknYQ1Qox8QnfgUbXougZY/PpukWVCLDlRBrC1f
-SmPVdIis74PYASBkXvo52F6R68id8cb3maECS7H7QZEYdQuveq2aIiQr/zJP83NG
-EDFhT6gDQPCOAMLC0RCLJ3atqyAc/sRqO6kIIEb8yA+pU8KTtgDvcDgeokupWO4b
-8wwSY0Y+wkmq8W68GTI0juAKw9/WbHojlke0pwX06aDNX4JH/BCX5wQ3MDCHiW6s
-/866Wkd98eKHhyt0PSREgKIuhUgK0y3LD1NivkKzmJhf25QtU/jistUWzUrGZf8w
-vTECcKSzoD7jT3NDnbNpjUVUHX6pQkOUTZx6up4Fm1qM
+CSqGSIb3DQEBCwUAA4IBAQBssrgFYSEAAic3DEIGVR09J7EhpLuLQk2Zednfwe3o
+f5lH661QAzEp972dvF2Z0sA2V+RlikhVH/JbQ0Mg4tHF7Qz88zOVSRx8NgZGw/NV
+HDMu1H7PDVAVAWMneTJ+56DfEO4mJft9wJiSpFs/+hfyPINf5EQUqOCtfQSpdahS
+6YjoH+XSZWfYw1rxjE9G9dQ++xAO1u8MxjofUGvyLPDupDs/JVKu7OYG6gQ3nerU
+3LOM6mjChe2hlD6TjoTUVTqkuAwdQ8gJHfnvsBWAWg5fA85AUsTixFruhNm556nD
+V6AE557SEUUUZYAN1DCsXFAp4sV5tkD6FfDTg6fR4Z2q
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.org, CN = clica CA rsa
 issuer=O = example.org, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY0OFoX
-DTM4MDEwMTEyMzY0OFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOD8
-mrBBzyLhu5qz8gaE3tiHi/PA2Zs0dKjipM3+P6EVMNf9eEwQ2L8uiAcKNJAWXQB+
-bODEho+zQ8yI0aWlZbE1kgPaaR43KPGEu4F/jAK7BKkKOp3u/EclPWEVVSPSeMET
-cXwaYV894KE1icXfDU2xSbHIwPsTZsypp8Erm8l7/1+He7bRlryuxEevAUU1lkzX
-Pcs2+5V7VFswtFlUr0rxKAJIQunMZIny2PtT4nOURdlCQ/wYvU7bR05m4XCEMxff
-+aVN0GU+Q18CvZEy//zdDafi99fv4ty1wjmMjt0YULShB+udb9YVcXwLCOvwz61o
-M4IQ9dP7Gnp3REP8iLsCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAG3DpeYlvhmC2+8YVR1DXeJW
-xrN8+HEmiPso3gGAK4NTQ+zHA+JpM+40luydJlywrBg08U9bYl16ef4sdpwXUlmS
-3I0zAtMKq4LPvARsEM1FIWvum3mWweuP732uWSW51IrCBpGQdgUqbMGnX6PONqmD
-XkROMsExQQEoSKMFsig83H4IuW3ujiLW3xXXkuJGLkU8l2y6OB60cgJ9JoIacr17
-kgTFIHQQZHg/o2JhR5NxFd9kvG/MZhaQnpuL5XONu/1mHXah17gPH2x77fp8VJsu
-T5GNj5t32yXePDJU1rf6o0LZlIFssMVFA9lSLazC6HokzRZFMzbSj1rEAIajht8=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=
 -----END CERTIFICATE-----
index 7f330eb1175c0c9cc6fc7e8ba09ebf47d037e681..ab00f1a0158ed4b1e5a22b2a61de0d6c49f08ffe 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert9.db and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert9.db differ
index df0bb0090039cb349d563e948bf62c126a94f2d6..3deb242eea83bd13543e937ee80196ec592aea5b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/key4.db and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/key4.db differ
index 8854ecaf2661ea57fa4825049376d176c45df770..3983e7d4ba13da3441901cda422e6d15734ddbce 100644 (file)
@@ -1,46 +1,46 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: CE EE E9 BF FF 6B 7F 56 47 DC A6 4A 56 2C 22 18 AA 75 54 CE 
+    localKeyID: 11 6C 54 9B 7D 29 EA F6 A9 0E A6 A2 1C 1D 5F 35 5D 4C B2 F9 
 subject=CN = revoked1.example.org
 issuer=O = example.org, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM3MDZaFw00NDEyMDExMjM3MDZaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA9J6eR4oN
-Vo1OO6HkksMck+ZIJxlRY2dmbEtt7p7UfLuai8l5NnzD3+iaSEAvlPYX2hWzDGIj
-FwFl7tUgtXWyv9FmdrnGyO74q5IJPTJInki5gHOjHEqsIpzvL3KR1SPyfU0vXEwb
-wftXo6ua+AIg500WkZ+7lMnFBCM0VqwGrajLBNCk/HRS1EsoBLox0FsWjHewrzAM
-r1s4e2srxekJbZy0j/yCQffLiy/JKQsoYtZldE+9UtfDHS9Es3nnHEfRuN4DaKwk
-YH6LTugWERadZoL/garwL080m0B06bdz4KqbNAy07AvFimw82XtZf7z1d+67bFjV
-HRRmD1jr+H5hDwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8GA1UdEQQYMBaCFHJl
-dm9rZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4IBAQA0ZKwSFQ5q8X++
-cfyABSogKfO1OkSlj/ZX6filxMnsKEM3nWc0Znzb/yJ5YVkXKpWrjkR4xtZjImIq
-n0CwIWq+oLQA9Gi3KeNn+k0zEqZlGDvkwTm1PZCvQf0IHLT7dsNZm4EBn7ldYLUp
-oc/55L+515BlsRi1LgNGe+AjMmgKfxkYyMv65HxgwGv4n96bPorT1GVUUTrz7TM0
-Jj1ZaZId78qBF3DRMsbnSKbyUpYEHw2yWU2loWdV0Agpmrf4K0mnAl3g8WJ5mWoE
-IHZ8QVWWyX6RpzPVyZWwOlqe4h+fXSxm1Cpm5S2swNvSLBjwlFwuqFjXrXIfJJF0
-KSNftqrR
+dm9rZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4IBAQA0etsi9cCY39ld
+p7xx2Yiwk3XC9ZutwVa7YldF9bq2LUZ03Cp5InfS8Q9eXylj6YvmQnCVDCL4h2RF
+u5R3cdo50vioKE5SYnrOuwqe2mMuSEZoV3PD1tnoXLybVsvhqVkubaNVkJCJeA/B
+9BnWHzW/qNI8YJp8KCEzIYmfftv2FvwQVzQbj6b0HCVdEzmcTWX+6LIC97yVJgtS
+ibgW0h92KBwn6Zb6GvDSgdfaQqdYWC9zuBjutqLpnsJxf1OPN7qz3DRIYOSFjk2Q
+3DvavYKUhNbwGDACDruIz3qaScOAKos++l4OyKF6uiSkWhqJZ5UNHQ5Wmiqd3AeC
+kGl37csi
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY1MFoX\r
-DTM4MDEwMTEyMzY1MFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NloX\r
+DTM4MDEwMTEyMzU0NlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQC03q9JccjRRcH6bj0DURJ4qyjEWR/rQveVfmuQaEQy3IEXCPzU0DWR\r
-k1rQ+vfmVFsr/z2JIW8z/l+j2QrGENhNmYbhUkrqYVmujjS5ugVpvzPAwhjTAlo6\r
-3gEB6NQ6ffP7XVDhriAaLXUd+JzxuhT+baIGE+3CA9YeBmveJHqIAH3GDR/uxLVc\r
-Cxg42FPoXWbluR6rqlQSY7dj1L+H4irq6vbcskib4F5psg3//iTnkFXguj7QwGrV\r
-JhqRy/zz3l9+1kwNoyjOD8Nz3ozWTCwGic9o0wACcikSlchiiO6jlaWq/LzHBy6d\r
-PuQKONhvBvtjlMRgXD0q0x1ycOdpzc5jAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCsac/ZFA4uQnOk8L6Ywf3IuJDnp4ONs7SYNSQqlReDuYz9QRUIHBeA\r
+FoBKkJ4Zk3jSxm3qVkll8i2DDJmR9Qi/eq23fC9UFWL3Uvp+WN0I79ww+MqpsBJ0\r
+ha2qtdbtRGvU7pmxgdlXyDqfqa+1NCMYM6B59Y45Xap52235bctMCzbUW9nhojdG\r
+GYRqxa9rxLZhX/MkV+KxAFCEYqktOXmy+dyFpEkPStaxLENDziO4yvmWPoDkPjAJ\r
+urCjLTO3Kc0bK/B1Vgew6l5kfQ15CSYfYh0ctSCjECJUAc3BUuFvpwbq8nzypg/d\r
+WzI9u5fkdz4d4tLJW+EE1lWx27dl5RsVAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQDAAtknYQ1Qox8QnfgUbXougZY/PpukWVCLDlRBrC1f\r
-SmPVdIis74PYASBkXvo52F6R68id8cb3maECS7H7QZEYdQuveq2aIiQr/zJP83NG\r
-EDFhT6gDQPCOAMLC0RCLJ3atqyAc/sRqO6kIIEb8yA+pU8KTtgDvcDgeokupWO4b\r
-8wwSY0Y+wkmq8W68GTI0juAKw9/WbHojlke0pwX06aDNX4JH/BCX5wQ3MDCHiW6s\r
-/866Wkd98eKHhyt0PSREgKIuhUgK0y3LD1NivkKzmJhf25QtU/jistUWzUrGZf8w\r
-vTECcKSzoD7jT3NDnbNpjUVUHX6pQkOUTZx6up4Fm1qM
+CSqGSIb3DQEBCwUAA4IBAQBssrgFYSEAAic3DEIGVR09J7EhpLuLQk2Zednfwe3o\r
+f5lH661QAzEp972dvF2Z0sA2V+RlikhVH/JbQ0Mg4tHF7Qz88zOVSRx8NgZGw/NV\r
+HDMu1H7PDVAVAWMneTJ+56DfEO4mJft9wJiSpFs/+hfyPINf5EQUqOCtfQSpdahS\r
+6YjoH+XSZWfYw1rxjE9G9dQ++xAO1u8MxjofUGvyLPDupDs/JVKu7OYG6gQ3nerU\r
+3LOM6mjChe2hlD6TjoTUVTqkuAwdQ8gJHfnvsBWAWg5fA85AUsTixFruhNm556nD\r
+V6AE557SEUUUZYAN1DCsXFAp4sV5tkD6FfDTg6fR4Z2q
 -----END CERTIFICATE-----
index dd9ced08f64871042452027edfe394be8145c916..d04e9bf058f828a40e13d362ee066d94e39efcd0 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: CE EE E9 BF FF 6B 7F 56 47 DC A6 4A 56 2C 22 18 AA 75 54 CE 
+    localKeyID: 11 6C 54 9B 7D 29 EA F6 A9 0E A6 A2 1C 1D 5F 35 5D 4C B2 F9 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIp156rRyTiPECAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCf3TtMrepN93+IW2BXWjwdBIIE
-0DpbSHAxkgGDhJm6n+O8HsdJDp4DqUuSPDkcHV791CHSylcwIRjoI/pitoTW9CeT
-IKCJ6Fp9uqEk0Ahlga4PP23n0d+cOCeWg8FP56ccSRBIYp8vtnPgcKkyFx3iHMBf
-uDtN9kOYM/gCmtlAPLzitmca2UL5UMZomAE7SvGaMMFly2zCjSVntJISA02pDKlA
-VanQJWwa/jkISui24WJCiLCUD0dlJw5sgLsnytp+2gWSIPwh4oEndIDaMEnnDv/9
-AiV9ULlzyOJPVhmGY33m31PHbNjUgsx90unDlnH7p8+ve4O14ULrf4++54QNryiH
-kToKriqgN2AMEaGNIjbJa+S8OwHTTSQ+GktL4Q7B1VyDR9Z5GeB3Vya+n/O9E/iL
-rK9QrLXsfmVnlUhgG31GUizMM8xYNOJPmu0w9FNDI83JgMcUxqUhvXTRdmlPPxOM
-lqHU5ihP6+HDEoi2FR7KWzfw5KArPIouSIDMVHn3J1SgcaFX3c5+TaFKRK6sWMlX
-l34MBPpANtIlXP1VvHEaa7VtnNKo2Uam+CDoWUvJ7jsQbjCnAxt+XRkoOfGlrX2c
-29/X7MFkZ8dIT3Owz8lW35BCpjZV7GhMjdibirh4epe1bek0eeiRGUekFUwWRSuz
-bGZ+VSSO8ZFOMfFjYnNVB8y5g4Se3kjsqZdHhdV/A6qdmvpDxW9cgDz3FJ9MlWo4
-PdBbHhib+AZ0c9kbWPZifOFRtN6gjRbxqxNe3AuARnveySMCVl++mEsBctCT1nHb
-iVnqAZ36Rb87AsZhUP+6Fw4TOOBEF8zrSO7NXkoWKi6KokWmNjJqxWSko8E0UzVi
-+owDbH3BCuLijltlZC/uoAljS5/o4Pn1QiKe94cwky+VD5rDGChEY+te/JTkFF3E
-wOQj2vGyNrY/Mqf35JIeSMmJX6QiQp4Eqk2htuyJtYr1X3pbEk4h9faLnKalZOs+
-3D0H6JSzOARTWPQQEjzKLZWHUbszu2ERpkMNeuzEbnEKJWMwT/1W+Zs6DRqWZQ9d
-CCynaD5VQwlfDYj6Vw93VWH8+mdRY3kZd+5HKkJl+MRFrz9+loprXTiuqbNEFQH+
-8e/CT04r10HZNh8E3blD5YheAI0LZQP/lu6jvRNnbiwwNwkxDp6aNZKQvhdLod04
-Jujp+k3OZOFuHsKNHU+jIWPVnyFniGMK50A9w5DKeyc+aNqxsFlN3+oD8HSRl7GI
-OcCWYr+zDajnVetknL6q36SmFcTTyvxfDta/ZNsaNonMuqwnEdHOmgr7uRddoOJ7
-KFSIpxFSb65prgw2EjfBd/82JWG8kKhDXXOPTRHEWzaUJqzqFRPoYIWaO8R7u5m7
-bXsY8Ykl/QbR1+7kqQagcdwNN7UJ8ggL7qWxVx8P+yr8vp6bEX2oBNdwo3tXq3H3
-9W8DNiFZ1R7ndKgacet2XY9kIxEmlYNCBlRwHweQKOYtJ5pLt5PyTpCGlSKQKr4r
-VVs4OPi3nPDmE3lFP66gDBrMd8Yn5TB9ct3iaKyMua7zlZopySKp5wjH4G0tQgMz
-59eJx7fWE2APUxWat0lxh7Id79w/43ppI3ZikKicBeEBqGDgDj0Ky3JTgJWVxXxg
-QjtYFP9UZe28thzMjo1WSlzOMci8ZCyPz7btZZ9MOx0p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 -----END ENCRYPTED PRIVATE KEY-----
index 6516edd1eaae25a94773f96020a1b47f6612d354..5ec90418fd1eab3ab6aaa3bb284b16515ae504b7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp differ
index 46a88278aec6007e5918f048fa2306b2c46ea32e..8f46e9264636bdeeb10b9f8477e1a7f105ad9225 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp differ
index f4ddbd3c0fdfa8fc15cd22ebeaf2402fa820a331..882c320cd091f93e40b98a658b7d2afa630be155 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req differ
index 8d567ed6b46acd2afad6e9b57bb5b67ac1eb508e..3166a561921aac5d86fc17bb1dd5cb9207eb8e7c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp differ
index 789e15b95bb2ff0a83b9af3ecf7a1a6045e3361b..fa497cc21b380ffa4d046dce496f05272ca3becf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp differ
index 19bab090a69636ba33310215d3f3c519c8866dbe..765afae78e7af3c0d69eb71f3de95aa06c5808fa 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp differ
index f4b95c2468e559d5b8fe2355a353455cae36fe70..2d14792a8cf697ac79ac7cbfb4a06da25db1da64 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp differ
index 31c7a6ccef7780cac4a9e77766ba2aabe44ed4c1..78bcbbe63e9222b1423bf630b7c94512ba74db40 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp differ
index 7f25ce78d3789a1671310988b8d3a3aabae6a888..502199eb900dd3d6d844593fd2ca41533ebafe7c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp differ
index 1664ac5475bbb721c9ac4e9ea1945c8b2ed4f6a2..9bc42a41af3d52db672f1afbf2890c6558f6a7b7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp differ
index cf5ae6f6926dbf8cde421defc756aa4d1e5a7a39..eaaf5776066aa4c09d5ae8952301b5f583638cf9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12 differ
index f08c4b769fc9570da96ff4f03d6fc74a7d8d15c4..c54fd966d91ddbf07be922d0daebbb8ab8fd8c25 100644 (file)
@@ -1,27 +1,27 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: CE EE E9 BF FF 6B 7F 56 47 DC A6 4A 56 2C 22 18 AA 75 54 CE 
+    localKeyID: 11 6C 54 9B 7D 29 EA F6 A9 0E A6 A2 1C 1D 5F 35 5D 4C B2 F9 
 subject=CN = revoked1.example.org
 issuer=O = example.org, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM3MDZaFw00NDEyMDExMjM3MDZaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA9J6eR4oN
-Vo1OO6HkksMck+ZIJxlRY2dmbEtt7p7UfLuai8l5NnzD3+iaSEAvlPYX2hWzDGIj
-FwFl7tUgtXWyv9FmdrnGyO74q5IJPTJInki5gHOjHEqsIpzvL3KR1SPyfU0vXEwb
-wftXo6ua+AIg500WkZ+7lMnFBCM0VqwGrajLBNCk/HRS1EsoBLox0FsWjHewrzAM
-r1s4e2srxekJbZy0j/yCQffLiy/JKQsoYtZldE+9UtfDHS9Es3nnHEfRuN4DaKwk
-YH6LTugWERadZoL/garwL080m0B06bdz4KqbNAy07AvFimw82XtZf7z1d+67bFjV
-HRRmD1jr+H5hDwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8GA1UdEQQYMBaCFHJl
-dm9rZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4IBAQA0ZKwSFQ5q8X++
-cfyABSogKfO1OkSlj/ZX6filxMnsKEM3nWc0Znzb/yJ5YVkXKpWrjkR4xtZjImIq
-n0CwIWq+oLQA9Gi3KeNn+k0zEqZlGDvkwTm1PZCvQf0IHLT7dsNZm4EBn7ldYLUp
-oc/55L+515BlsRi1LgNGe+AjMmgKfxkYyMv65HxgwGv4n96bPorT1GVUUTrz7TM0
-Jj1ZaZId78qBF3DRMsbnSKbyUpYEHw2yWU2loWdV0Agpmrf4K0mnAl3g8WJ5mWoE
-IHZ8QVWWyX6RpzPVyZWwOlqe4h+fXSxm1Cpm5S2swNvSLBjwlFwuqFjXrXIfJJF0
-KSNftqrR
+dm9rZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4IBAQA0etsi9cCY39ld
+p7xx2Yiwk3XC9ZutwVa7YldF9bq2LUZ03Cp5InfS8Q9eXylj6YvmQnCVDCL4h2RF
+u5R3cdo50vioKE5SYnrOuwqe2mMuSEZoV3PD1tnoXLybVsvhqVkubaNVkJCJeA/B
+9BnWHzW/qNI8YJp8KCEzIYmfftv2FvwQVzQbj6b0HCVdEzmcTWX+6LIC97yVJgtS
+ibgW0h92KBwn6Zb6GvDSgdfaQqdYWC9zuBjutqLpnsJxf1OPN7qz3DRIYOSFjk2Q
+3DvavYKUhNbwGDACDruIz3qaScOAKos++l4OyKF6uiSkWhqJZ5UNHQ5Wmiqd3AeC
+kGl37csi
 -----END CERTIFICATE-----
index 02ce47c1b94f6bb8d7c4c7e663cf71baa349793b..b314224e61df3e4eb895afc34fc393caf9e81127 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQD0np5Hig1WjU47
-oeSSwxyT5kgnGVFjZ2ZsS23untR8u5qLyXk2fMPf6JpIQC+U9hfaFbMMYiMXAWXu
-1SC1dbK/0WZ2ucbI7virkgk9MkieSLmAc6McSqwinO8vcpHVI/J9TS9cTBvB+1ej
-q5r4AiDnTRaRn7uUycUEIzRWrAatqMsE0KT8dFLUSygEujHQWxaMd7CvMAyvWzh7
-ayvF6QltnLSP/IJB98uLL8kpCyhi1mV0T71S18MdL0SzeeccR9G43gNorCRgfotO
-6BYRFp1mgv+BqvAvTzSbQHTpt3Pgqps0DLTsC8WKbDzZe1l/vPV37rtsWNUdFGYP
-WOv4fmEPAgMBAAECggEAE4zAY5ackvKUx7PxkOp3qeOj7T6watGvCtqgZ4tZZLqY
-PbHAC+MUGHH+L+YJUiNfgUtuACsGWOarXyy4rNKXkuLzsxYNKq6GldevAK1jG7Co
-5U4t7ACVGehm6T4ueiqhokf9Oqgj08X4RBlejObxUEBbRw94A1/OF2g6MkRp/Y4x
-jfS5R4FB1yiBoGPG76JXCQ3fHrpzebcoz094XXHIos0afn6cU54ST/jj7gWJXwaI
-0SgPMbjxN9QS4rruXNtVseF7K9qwidroCSWPmEK0aKvYlDb7Y0yrLSzrhT5oyTMn
-1dylLaqwfZm8IyAztiD4fI/YCwrsoJiKeArLIJ9TIQKBgQD8WmMYqlZZOI8tFHJX
-ofp7wE5tE+JakBxpd15TKKtdvof3mzrXUwFBMBU+QnUBi35bv1dKKHjWwArxTmu2
-zG9P947depaIsjKf0k0SEpzqca9+4MQuPdV8tufW2m40Ye7BkopBcdz3Woj8fyUR
-JKIdwPdHW1B58zcIOBlbrUcvXwKBgQD4J57Fk6rJzYn9Z1+ffiF0r925iH2Z76xu
-BXyLmt8KlxhjsbmgydzJLTb+Xj8dm8zkwULKX0wwrBBEh44YNbH3DHkU9BIJh3NN
-tcdHKM3lsDUD/Wn2Tx7ZelgYOiu1b/nS9217IruHtX1GVsTNBhMr5z2cXN/m/Z+A
-cxp1OnYcUQKBgD+UhmMwh5DzLx+shyKNLQ8A5MGWwPEQXhg0ew94r7RuzNMVyT13
-LFnAQ5nsJI6/FpcHHncQu2FgAWHK4FiuKV18ggJLYKIQQ7EAy2pCRkbLXewZtVPx
-QFirvL3lSt7nzb/3q93RUlr/9IOphS1MjYvxklvoJd6T6MmpWLpAbi8BAoGBAJSb
-rYJmtz2Y4E0nreUmtMRbWW31ZjpchKdyk65K9c0yxQFW+nJm0NiNQkS8jhGeLurD
-LcthnI/9StSvVRH8ffITvyMkMvUP76YW+RsNPZiSmH0mMmG16iSVFtKTa3+BalvD
-nwXBvAo+TqJj7gFV5P9CwOu11sRPGEjlJXAUrYyxAoGBAOAmF/OkKSJ60v91WzEu
-fQM4bJ0ppPJxGGkfnxwSE/IbkoRJFX0+st9Wn4BQ84bdeDsHqVJBHqzMaum1SUQF
-DW0D7wnvfjiEKufQqIHtKDSjjT32gHHxglPnzTRaOiUG2Gb0AUkSJyb/p+6DLduL
-TiizG27zqjzLsuvO3/NqRkEx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 -----END PRIVATE KEY-----
index 700d94885586f78e7fab636b738c77a05724cc20..6f83186d6b0770737ce96f5284295be007efaf6b 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.org, CN = clica Signing Cert rsa
 issuer=O = example.org, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY1MFoX
-DTM4MDEwMTEyMzY1MFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NloX
+DTM4MDEwMTEyMzU0NlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC03q9JccjRRcH6bj0DURJ4qyjEWR/rQveVfmuQaEQy3IEXCPzU0DWR
-k1rQ+vfmVFsr/z2JIW8z/l+j2QrGENhNmYbhUkrqYVmujjS5ugVpvzPAwhjTAlo6
-3gEB6NQ6ffP7XVDhriAaLXUd+JzxuhT+baIGE+3CA9YeBmveJHqIAH3GDR/uxLVc
-Cxg42FPoXWbluR6rqlQSY7dj1L+H4irq6vbcskib4F5psg3//iTnkFXguj7QwGrV
-JhqRy/zz3l9+1kwNoyjOD8Nz3ozWTCwGic9o0wACcikSlchiiO6jlaWq/LzHBy6d
-PuQKONhvBvtjlMRgXD0q0x1ycOdpzc5jAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCsac/ZFA4uQnOk8L6Ywf3IuJDnp4ONs7SYNSQqlReDuYz9QRUIHBeA
+FoBKkJ4Zk3jSxm3qVkll8i2DDJmR9Qi/eq23fC9UFWL3Uvp+WN0I79ww+MqpsBJ0
+ha2qtdbtRGvU7pmxgdlXyDqfqa+1NCMYM6B59Y45Xap52235bctMCzbUW9nhojdG
+GYRqxa9rxLZhX/MkV+KxAFCEYqktOXmy+dyFpEkPStaxLENDziO4yvmWPoDkPjAJ
+urCjLTO3Kc0bK/B1Vgew6l5kfQ15CSYfYh0ctSCjECJUAc3BUuFvpwbq8nzypg/d
+WzI9u5fkdz4d4tLJW+EE1lWx27dl5RsVAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQDAAtknYQ1Qox8QnfgUbXougZY/PpukWVCLDlRBrC1f
-SmPVdIis74PYASBkXvo52F6R68id8cb3maECS7H7QZEYdQuveq2aIiQr/zJP83NG
-EDFhT6gDQPCOAMLC0RCLJ3atqyAc/sRqO6kIIEb8yA+pU8KTtgDvcDgeokupWO4b
-8wwSY0Y+wkmq8W68GTI0juAKw9/WbHojlke0pwX06aDNX4JH/BCX5wQ3MDCHiW6s
-/866Wkd98eKHhyt0PSREgKIuhUgK0y3LD1NivkKzmJhf25QtU/jistUWzUrGZf8w
-vTECcKSzoD7jT3NDnbNpjUVUHX6pQkOUTZx6up4Fm1qM
+CSqGSIb3DQEBCwUAA4IBAQBssrgFYSEAAic3DEIGVR09J7EhpLuLQk2Zednfwe3o
+f5lH661QAzEp972dvF2Z0sA2V+RlikhVH/JbQ0Mg4tHF7Qz88zOVSRx8NgZGw/NV
+HDMu1H7PDVAVAWMneTJ+56DfEO4mJft9wJiSpFs/+hfyPINf5EQUqOCtfQSpdahS
+6YjoH+XSZWfYw1rxjE9G9dQ++xAO1u8MxjofUGvyLPDupDs/JVKu7OYG6gQ3nerU
+3LOM6mjChe2hlD6TjoTUVTqkuAwdQ8gJHfnvsBWAWg5fA85AUsTixFruhNm556nD
+V6AE557SEUUUZYAN1DCsXFAp4sV5tkD6FfDTg6fR4Z2q
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.org, CN = clica CA rsa
 issuer=O = example.org, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY0OFoX
-DTM4MDEwMTEyMzY0OFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOD8
-mrBBzyLhu5qz8gaE3tiHi/PA2Zs0dKjipM3+P6EVMNf9eEwQ2L8uiAcKNJAWXQB+
-bODEho+zQ8yI0aWlZbE1kgPaaR43KPGEu4F/jAK7BKkKOp3u/EclPWEVVSPSeMET
-cXwaYV894KE1icXfDU2xSbHIwPsTZsypp8Erm8l7/1+He7bRlryuxEevAUU1lkzX
-Pcs2+5V7VFswtFlUr0rxKAJIQunMZIny2PtT4nOURdlCQ/wYvU7bR05m4XCEMxff
-+aVN0GU+Q18CvZEy//zdDafi99fv4ty1wjmMjt0YULShB+udb9YVcXwLCOvwz61o
-M4IQ9dP7Gnp3REP8iLsCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAG3DpeYlvhmC2+8YVR1DXeJW
-xrN8+HEmiPso3gGAK4NTQ+zHA+JpM+40luydJlywrBg08U9bYl16ef4sdpwXUlmS
-3I0zAtMKq4LPvARsEM1FIWvum3mWweuP732uWSW51IrCBpGQdgUqbMGnX6PONqmD
-XkROMsExQQEoSKMFsig83H4IuW3ujiLW3xXXkuJGLkU8l2y6OB60cgJ9JoIacr17
-kgTFIHQQZHg/o2JhR5NxFd9kvG/MZhaQnpuL5XONu/1mHXah17gPH2x77fp8VJsu
-T5GNj5t32yXePDJU1rf6o0LZlIFssMVFA9lSLazC6HokzRZFMzbSj1rEAIajht8=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=
 -----END CERTIFICATE-----
index 662719e7684ac568ef894808bf2869c525eacd1f..82d52cb954573cf7845f2170d907caf67b7dbe53 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert9.db and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert9.db differ
index 1cc6623b42bc58764eab1ee2fb8993fd03bd12a1..b6e32d2498dbb42ff8d4dc85a19cf2635d0d097c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/key4.db and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/key4.db differ
index 39a5457e2f810b2873eee5b37bb03a708ec467b5..3697c48bd2af588acb68afed1f5a6690e3d8de53 100644 (file)
@@ -1,46 +1,46 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: AA 42 5F BC DD 9F E3 A3 60 AD 01 27 1E DB 4F 88 86 94 24 FA 
+    localKeyID: 5B 51 10 2C BC E9 2F 18 46 C1 9A BC AB 66 93 A4 E4 90 B9 BE 
 subject=CN = revoked2.example.org
 issuer=O = example.org, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzNzQzWhcNNDQxMjAxMTIzNzQzWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm9yZzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL+0gBE4
-GsyO3ZKyee4AjdZcSUsfvoCIZzIUTu8XYuS3X6Xjngz97iCRjK3qGK7BZHUdT3w3
-bXjuis+rTcT70DeR/IjbjwBx4CfxCYwTw3G/rTdDj3aBaEHxxINcDRPVNvMYm0TB
-bYd7RLv1zNqiT1OgIJR61X0qsXtZJxgqZmdD7u2DmOlNvd+7pAor7LxTptP2bM1t
-R5uaQE8Ky77ZVrFQE4VhJrhRIHpPNJF5zjyIgKWr5t7xYTvPBOTVohFP/pqHHn83
-GMeB7lgcD6KI6JY7OOpCfyGAQM1UaftRAFFVLe35NbjYdAeT7Wdkwa5iznEUtfiy
-hMbMLT770RRbW0kCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAfBgNVHREEGDAWghRy
-ZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAcZx4kfIXRwvG
-hHtlgpXJD+5XHR/n5EP+9yYCCzLflKkYfi+uQ7hUgJktFz8ZHlGFqII/0qyYNHZu
-qUif1fwoq7h9ZmIwIzTs83T6tSrqLSpsYrG/StW8d6778INj1nE9LTbzdve6MgZb
-b8O1NlHdRvJxw+ypRpttn7/H29ZmvfYaxdOUS9pS1WETx1Kw7VpuZqOZ1/tikksx
-+qk6EpxXblkF/xbo01SPc+wGp8ztNxsakkNQPrEEPiceIBEuBq87WQb9OSXyMRmf
-V0JVUJmJx0bkAISpHy8mUiuyVV/mqFog/880DB42ZotHk/R9oPvwdOBYOEIsTC8X
-8228+RMKxg==
+ZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAXxj2ktjD09Qt
+NtOYkJmqfh7SBBjd1uQFhdcw/JfzuuBGtH0Rb1eRT0gEqFVWwdBF4rqEhj0e8KGs
+TLAPOuxLVmZMifU1iaP0AfbQVxxGpR5l2FCrD3GvmbWrXT6aIgwt56CT8laxrvMi
+LVwQKECZkHlS9V+uRbnp6H3spuHDObMaFeBvO03m0DgH2gFgoJX6s2sIuQwMr1ja
++WMNpsYuGqdy3B2FKN6fhmHsEdn5JMgnat1SUMAsG8tuhXpdsUG9SDLVi9yvRE+n
+xAefJYaYhPMUDyfzzIidJvrZm9AM65JHAih0Y4bGK8ONlCoO+ghSPyvX/OOtG7Il
+5W804Htgmw==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY1MFoX\r
-DTM4MDEwMTEyMzY1MFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NloX\r
+DTM4MDEwMTEyMzU0NlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQC03q9JccjRRcH6bj0DURJ4qyjEWR/rQveVfmuQaEQy3IEXCPzU0DWR\r
-k1rQ+vfmVFsr/z2JIW8z/l+j2QrGENhNmYbhUkrqYVmujjS5ugVpvzPAwhjTAlo6\r
-3gEB6NQ6ffP7XVDhriAaLXUd+JzxuhT+baIGE+3CA9YeBmveJHqIAH3GDR/uxLVc\r
-Cxg42FPoXWbluR6rqlQSY7dj1L+H4irq6vbcskib4F5psg3//iTnkFXguj7QwGrV\r
-JhqRy/zz3l9+1kwNoyjOD8Nz3ozWTCwGic9o0wACcikSlchiiO6jlaWq/LzHBy6d\r
-PuQKONhvBvtjlMRgXD0q0x1ycOdpzc5jAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCsac/ZFA4uQnOk8L6Ywf3IuJDnp4ONs7SYNSQqlReDuYz9QRUIHBeA\r
+FoBKkJ4Zk3jSxm3qVkll8i2DDJmR9Qi/eq23fC9UFWL3Uvp+WN0I79ww+MqpsBJ0\r
+ha2qtdbtRGvU7pmxgdlXyDqfqa+1NCMYM6B59Y45Xap52235bctMCzbUW9nhojdG\r
+GYRqxa9rxLZhX/MkV+KxAFCEYqktOXmy+dyFpEkPStaxLENDziO4yvmWPoDkPjAJ\r
+urCjLTO3Kc0bK/B1Vgew6l5kfQ15CSYfYh0ctSCjECJUAc3BUuFvpwbq8nzypg/d\r
+WzI9u5fkdz4d4tLJW+EE1lWx27dl5RsVAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQDAAtknYQ1Qox8QnfgUbXougZY/PpukWVCLDlRBrC1f\r
-SmPVdIis74PYASBkXvo52F6R68id8cb3maECS7H7QZEYdQuveq2aIiQr/zJP83NG\r
-EDFhT6gDQPCOAMLC0RCLJ3atqyAc/sRqO6kIIEb8yA+pU8KTtgDvcDgeokupWO4b\r
-8wwSY0Y+wkmq8W68GTI0juAKw9/WbHojlke0pwX06aDNX4JH/BCX5wQ3MDCHiW6s\r
-/866Wkd98eKHhyt0PSREgKIuhUgK0y3LD1NivkKzmJhf25QtU/jistUWzUrGZf8w\r
-vTECcKSzoD7jT3NDnbNpjUVUHX6pQkOUTZx6up4Fm1qM
+CSqGSIb3DQEBCwUAA4IBAQBssrgFYSEAAic3DEIGVR09J7EhpLuLQk2Zednfwe3o\r
+f5lH661QAzEp972dvF2Z0sA2V+RlikhVH/JbQ0Mg4tHF7Qz88zOVSRx8NgZGw/NV\r
+HDMu1H7PDVAVAWMneTJ+56DfEO4mJft9wJiSpFs/+hfyPINf5EQUqOCtfQSpdahS\r
+6YjoH+XSZWfYw1rxjE9G9dQ++xAO1u8MxjofUGvyLPDupDs/JVKu7OYG6gQ3nerU\r
+3LOM6mjChe2hlD6TjoTUVTqkuAwdQ8gJHfnvsBWAWg5fA85AUsTixFruhNm556nD\r
+V6AE557SEUUUZYAN1DCsXFAp4sV5tkD6FfDTg6fR4Z2q
 -----END CERTIFICATE-----
index 2211a19ebc188e76d24f744376c383115bed1cb7..d2b4e71f6cdd8be87d37e9806904efd506482b5d 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: AA 42 5F BC DD 9F E3 A3 60 AD 01 27 1E DB 4F 88 86 94 24 FA 
+    localKeyID: 5B 51 10 2C BC E9 2F 18 46 C1 9A BC AB 66 93 A4 E4 90 B9 BE 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIRbu+iE5SPFYCAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCbxlY8k/m47S+RO1AGcWnQBIIE
-0NVm/tjRjYYhxZ+NLLP49ZHZrRrKoX5L2bMVXY0OgeuCUPzCOLwlnlYRZ+f/gK5m
-enGWQ2OpEMDNZez9VWHNScezaD5nsKFcpu2m/QgNiHAyDQxnEwdY01ydPCvk4BgX
-7N1SFCFc1JsqWA15dHU5sW6fD+Sc9M/hRAGwAMSAxGWl3JmWG4+F7izHPKi3XM7d
-DUJp3+nDfoPqSCKhod/9ZZE8+5jwKGssgFGNM4XJo5Y1rG/3jVYLPUh0SJF1YMrn
-2dHpSYnkTot7pWXtfm/UsS1QyNJDwAPSwG1ofogenpwYMdw4+1/dTlGhZBFp47EY
-yN1vWVybTPC3Bli1ro8F5W8yX5MTi+oNU3AQuDVgatCMxnyKS1vEelIQh0AZbm5T
-hGZ5RSfI6Jq5Wb2FA4VJ/DgB4T1CgRXIgISkE7rGp1KRFkpcmpGDTA37TTvR6QKe
-NP4jhDukN/lIfrTiMtttlz0zruOiwqB1jQAGt+sTcyWsUnvTuf/kndcx32vcTYga
-TDjUByy4hkheFzscOQJqGnmhRrR3TFSaQ8h/g1FFcWrFrc3+cUZ3Qxrec4buy4p4
-e4uHeZgeZcu3NOKSdtpEdHcUdHJRTRdKvl0mYtIbGxiXa0u6un/FNpiLJn371Ods
-EFqvXhyMzfTxqAXvx98hEbEXqarcTxfeJJ5i+aAS7K47dnYYNfCH72vOixTZKnju
-t1V6yLILUsR4QLWVEfajHk1+v/+2lnLYehhgDYldnLr5q3hxMzbWt1AxkVsnyzwG
-gVEuI4HnpkZSXEpqDOyKhI8bWCcmFVyNSaad+NX851nBflJZ9N9spkfl3rndSp+e
-fOxVyeJ4sb5v9to0Q4xR1k1xvDGyw/u8L37Z405qQFkn8MmiOWvlFZfyfWMyUfQr
-eSetMcs0VrYSDyaWFzh3/pycGsX7l/5NaZiORAfdbOrZDYr/P2hbyHpEjpKBtr/a
-zKXa4wkjjO22pwxbzJZFVwzKxFaqKex/tbksVHrVzCphE/eISGhkUERCcSD/iNMO
-AT3148y3sE6VEXqe5qW6WySUkV3u6wxqUep8g5IaQ+QE8X0zQnzHXGRaLi9s2ac+
-vK7is//b1jgbR0N4ENKfnvZ8YF2BDpDPEqcioPbqCFOruF35SMhZg0sgOyPFzUHl
-MgA6QoZ6Byw7MTAg8SsN/+rkNYy5TcKpEDFWHQb8U0p7YWHdjZ0mRU5i5VZs2WlA
-7sQv+GivZkUX4vNT+dAPPEO3IQ9orlbYDY9JjQCfGvzQ2gwaX9L+S/fEOZH2bad1
-JZaGZl0eAqVYcrW3weQDyFNFzu3BDO1nDH56Vg8PUC9G3e2+Gvnsn0j/uOn+M1Re
-hc+ZpRCaH/XS+IlCM2K6v0OLpcXJ2bU3yFdfGc+0bn5u8oopm8ALW38DSwte9Dqt
-EVYeS4RJYbwNPNKqZq4w4ZxjDlsxS2fydAbrKhV+vz+4RMJQ6TEQpHnUNCews2RW
-pzkC19XAejfWwK72Mnekbe+eIDenlkEcalUaJja5tn/VudbuNDzI10Yie6qRCvxD
-9oHCQeFLgeSofX2BTMBxg0jg4UzA+UoECxzCMEADiaqNH48M1yjUvaCJQU7oXYl8
-dk43JHellPFvh+QGTyddcJaeULl1kbxUvzacGYwHcA48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 -----END ENCRYPTED PRIVATE KEY-----
index a7429101321e0afc7348d8d8e7a8e2352760ffbd..d35bfdcaef3d579c50cee7445308df734d3edb82 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp differ
index 4cb4a02cd3118021a1725e742035b86b08db0e57..c117fef38e203a24497b8854fd321804162c9866 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp differ
index 3164d22d375e448b4b521f475bf0c88ff8f81c7e..f3c405df82725efcb509be2d137383d71999417b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req differ
index 4cb4a02cd3118021a1725e742035b86b08db0e57..c117fef38e203a24497b8854fd321804162c9866 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp differ
index c0a94aaffabd87aa0cd6d900450be0ef81e99d7d..8b22bc0c0272e5dc85b2bd11c84befbcda0de3f0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp differ
index 9b392bcf7f76a61646b1119f380a2604f57489da..43d435f1b7dd1840f8bfac01ec1dc4f6346cfcba 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp differ
index 9b392bcf7f76a61646b1119f380a2604f57489da..43d435f1b7dd1840f8bfac01ec1dc4f6346cfcba 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp differ
index 1ab7aa9156440cb4dfa496a0d44856a8fd547b10..0c2ea774859959d2966c7b2a930b8ec55472f9b7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp differ
index 14f31458e337fe2adfd11cae9f8c979ff33d8a4b..03f7b68417061c10be3af3cf8dc0703bfff1264c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp differ
index 14f31458e337fe2adfd11cae9f8c979ff33d8a4b..03f7b68417061c10be3af3cf8dc0703bfff1264c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp differ
index 5aa7dd98f9ea03d66ccc865e0f4c3915d06b46d9..dab8469d35b81c56f127c9e7849f4a9fa2ae1705 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 differ
index 303a4dc6536b3e0f522e36761215b4f4b2669415..9650ef7c773f6b997a28d87668c456feac36e395 100644 (file)
@@ -1,27 +1,27 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: AA 42 5F BC DD 9F E3 A3 60 AD 01 27 1E DB 4F 88 86 94 24 FA 
+    localKeyID: 5B 51 10 2C BC E9 2F 18 46 C1 9A BC AB 66 93 A4 E4 90 B9 BE 
 subject=CN = revoked2.example.org
 issuer=O = example.org, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzNzQzWhcNNDQxMjAxMTIzNzQzWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm9yZzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL+0gBE4
-GsyO3ZKyee4AjdZcSUsfvoCIZzIUTu8XYuS3X6Xjngz97iCRjK3qGK7BZHUdT3w3
-bXjuis+rTcT70DeR/IjbjwBx4CfxCYwTw3G/rTdDj3aBaEHxxINcDRPVNvMYm0TB
-bYd7RLv1zNqiT1OgIJR61X0qsXtZJxgqZmdD7u2DmOlNvd+7pAor7LxTptP2bM1t
-R5uaQE8Ky77ZVrFQE4VhJrhRIHpPNJF5zjyIgKWr5t7xYTvPBOTVohFP/pqHHn83
-GMeB7lgcD6KI6JY7OOpCfyGAQM1UaftRAFFVLe35NbjYdAeT7Wdkwa5iznEUtfiy
-hMbMLT770RRbW0kCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAfBgNVHREEGDAWghRy
-ZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAcZx4kfIXRwvG
-hHtlgpXJD+5XHR/n5EP+9yYCCzLflKkYfi+uQ7hUgJktFz8ZHlGFqII/0qyYNHZu
-qUif1fwoq7h9ZmIwIzTs83T6tSrqLSpsYrG/StW8d6778INj1nE9LTbzdve6MgZb
-b8O1NlHdRvJxw+ypRpttn7/H29ZmvfYaxdOUS9pS1WETx1Kw7VpuZqOZ1/tikksx
-+qk6EpxXblkF/xbo01SPc+wGp8ztNxsakkNQPrEEPiceIBEuBq87WQb9OSXyMRmf
-V0JVUJmJx0bkAISpHy8mUiuyVV/mqFog/880DB42ZotHk/R9oPvwdOBYOEIsTC8X
-8228+RMKxg==
+ZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAXxj2ktjD09Qt
+NtOYkJmqfh7SBBjd1uQFhdcw/JfzuuBGtH0Rb1eRT0gEqFVWwdBF4rqEhj0e8KGs
+TLAPOuxLVmZMifU1iaP0AfbQVxxGpR5l2FCrD3GvmbWrXT6aIgwt56CT8laxrvMi
+LVwQKECZkHlS9V+uRbnp6H3spuHDObMaFeBvO03m0DgH2gFgoJX6s2sIuQwMr1ja
++WMNpsYuGqdy3B2FKN6fhmHsEdn5JMgnat1SUMAsG8tuhXpdsUG9SDLVi9yvRE+n
+xAefJYaYhPMUDyfzzIidJvrZm9AM65JHAih0Y4bGK8ONlCoO+ghSPyvX/OOtG7Il
+5W804Htgmw==
 -----END CERTIFICATE-----
index 974fd124fd936b013c5b1856f8bcad4da7d118e4..12fe3183a1ec593669655bc5986ac591c2c506bb 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQC/tIAROBrMjt2S
-snnuAI3WXElLH76AiGcyFE7vF2Lkt1+l454M/e4gkYyt6hiuwWR1HU98N2147orP
-q03E+9A3kfyI248AceAn8QmME8Nxv603Q492gWhB8cSDXA0T1TbzGJtEwW2He0S7
-9czaok9ToCCUetV9KrF7WScYKmZnQ+7tg5jpTb3fu6QKK+y8U6bT9mzNbUebmkBP
-Csu+2VaxUBOFYSa4USB6TzSRec48iIClq+be8WE7zwTk1aIRT/6ahx5/NxjHge5Y
-HA+iiOiWOzjqQn8hgEDNVGn7UQBRVS3t+TW42HQHk+1nZMGuYs5xFLX4soTGzC0+
-+9EUW1tJAgMBAAECggEADSTNqpCRktChS7lxr3Iph2barhxKMhMYGziF/HHaqZKS
-i+POLncbFG/SSMrOAC5ZikeVD2/X8USOryQgQAchXKwFV+dQ18+W9joaJNjmi7Yg
-BNPcolwHR00xo22EZoWV/8ciPy2xaip3GRmGXv+lp3bJQRDmcg9jLZE8Y1Vl4cLJ
-k4lblsEpfcksqV67H2xrnaTZR5jF8jsl3+8cVRVz0SGzvUZScqGUNVTOB8ZbaM0c
-BTvq+VQDFzQcjIfsO6GO4wXeWZZxXw/bY11obusuWlkRx9Y+9emhS/AZyl8+IGNj
-3RopRYMB6EcYVF/0m51neBe8rMSltGpGi8w+Y08WQQKBgQD+cyn1bSnXmd86QsbL
-NlNcbmIlbgwTOcS+Pals9x5+mkbR7Wacr9jeEoGQar2xv5z8sK1Mb4JpteqKdrqH
-ipN4JBdRsExyNmWB1NdtuPV2sJGgogiZi8TWKUXWjP3+mhEOMZcF95aR4O50zTs7
-Lo3ZY04ORC1mjs/NUu5yOgsuiQKBgQDA33sGTg5rxvzIqhwrrVpFDUt40ifLhDRg
-PiXEx2LTq3hyKDrvKZOYFyv9JwiAUt99eJVyu4zErUGbcd/zaybzCKvXorXeIumm
-VailOglOW9QTMSTABhAfhoePDX9EewJkO1iO52Cq5Hq/6ZZdn98JYQeqydv7T+wy
-VvWYXSGWwQKBgC4q0RshwmzHE3SrtwwaAEgOEyq9a911Jthpsbr+n37TGTRvwaV+
-Vnf8nZuJcn+0x5QlrlvnA5+QjUywPCnpn9Y1njGJLmWurv4+kxPqckclxFaD79GE
-RaOh+3TxQgiXBa8wmjlP8fbn+/wfXLbhPIWL+hamkiJAmT2k5XS+SVcZAoGBAIgX
-aLRbMXvFDar9tSDwkeh1aBKZnzDQWTCryXSfB9G5hSRv1J3a5WUEvKpE94+sajwb
-cMBjLAG/CrMHV/FnYzVLog1mpxNV6S3P9U6Ys+ZRj0P3ginoXUoRX+eFq46DiX12
-DpfPFXuf+ikeRlZLr1Hr4EAXbRxYGZ6vk13uIPxBAoGBAIaSxlnzptyC9b0XrluI
-630t+vT/CLi/bhuuPZpVteVJ1gvdN8y/p0hcY+ZPlm/uVgNV+69T2xU9CDtwpsit
-nCof92sLgF5bykiSumlvI3U4OUCpyPHQkv0FMamCaYRIqlRMOsnXGqnFqjGUUe8z
-W92B+ZGo4Ery8Yih7eu1fTr+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 -----END PRIVATE KEY-----
index 700d94885586f78e7fab636b738c77a05724cc20..6f83186d6b0770737ce96f5284295be007efaf6b 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.org, CN = clica Signing Cert rsa
 issuer=O = example.org, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY1MFoX
-DTM4MDEwMTEyMzY1MFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NloX
+DTM4MDEwMTEyMzU0NlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC03q9JccjRRcH6bj0DURJ4qyjEWR/rQveVfmuQaEQy3IEXCPzU0DWR
-k1rQ+vfmVFsr/z2JIW8z/l+j2QrGENhNmYbhUkrqYVmujjS5ugVpvzPAwhjTAlo6
-3gEB6NQ6ffP7XVDhriAaLXUd+JzxuhT+baIGE+3CA9YeBmveJHqIAH3GDR/uxLVc
-Cxg42FPoXWbluR6rqlQSY7dj1L+H4irq6vbcskib4F5psg3//iTnkFXguj7QwGrV
-JhqRy/zz3l9+1kwNoyjOD8Nz3ozWTCwGic9o0wACcikSlchiiO6jlaWq/LzHBy6d
-PuQKONhvBvtjlMRgXD0q0x1ycOdpzc5jAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCsac/ZFA4uQnOk8L6Ywf3IuJDnp4ONs7SYNSQqlReDuYz9QRUIHBeA
+FoBKkJ4Zk3jSxm3qVkll8i2DDJmR9Qi/eq23fC9UFWL3Uvp+WN0I79ww+MqpsBJ0
+ha2qtdbtRGvU7pmxgdlXyDqfqa+1NCMYM6B59Y45Xap52235bctMCzbUW9nhojdG
+GYRqxa9rxLZhX/MkV+KxAFCEYqktOXmy+dyFpEkPStaxLENDziO4yvmWPoDkPjAJ
+urCjLTO3Kc0bK/B1Vgew6l5kfQ15CSYfYh0ctSCjECJUAc3BUuFvpwbq8nzypg/d
+WzI9u5fkdz4d4tLJW+EE1lWx27dl5RsVAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQDAAtknYQ1Qox8QnfgUbXougZY/PpukWVCLDlRBrC1f
-SmPVdIis74PYASBkXvo52F6R68id8cb3maECS7H7QZEYdQuveq2aIiQr/zJP83NG
-EDFhT6gDQPCOAMLC0RCLJ3atqyAc/sRqO6kIIEb8yA+pU8KTtgDvcDgeokupWO4b
-8wwSY0Y+wkmq8W68GTI0juAKw9/WbHojlke0pwX06aDNX4JH/BCX5wQ3MDCHiW6s
-/866Wkd98eKHhyt0PSREgKIuhUgK0y3LD1NivkKzmJhf25QtU/jistUWzUrGZf8w
-vTECcKSzoD7jT3NDnbNpjUVUHX6pQkOUTZx6up4Fm1qM
+CSqGSIb3DQEBCwUAA4IBAQBssrgFYSEAAic3DEIGVR09J7EhpLuLQk2Zednfwe3o
+f5lH661QAzEp972dvF2Z0sA2V+RlikhVH/JbQ0Mg4tHF7Qz88zOVSRx8NgZGw/NV
+HDMu1H7PDVAVAWMneTJ+56DfEO4mJft9wJiSpFs/+hfyPINf5EQUqOCtfQSpdahS
+6YjoH+XSZWfYw1rxjE9G9dQ++xAO1u8MxjofUGvyLPDupDs/JVKu7OYG6gQ3nerU
+3LOM6mjChe2hlD6TjoTUVTqkuAwdQ8gJHfnvsBWAWg5fA85AUsTixFruhNm556nD
+V6AE557SEUUUZYAN1DCsXFAp4sV5tkD6FfDTg6fR4Z2q
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.org, CN = clica CA rsa
 issuer=O = example.org, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY0OFoX
-DTM4MDEwMTEyMzY0OFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOD8
-mrBBzyLhu5qz8gaE3tiHi/PA2Zs0dKjipM3+P6EVMNf9eEwQ2L8uiAcKNJAWXQB+
-bODEho+zQ8yI0aWlZbE1kgPaaR43KPGEu4F/jAK7BKkKOp3u/EclPWEVVSPSeMET
-cXwaYV894KE1icXfDU2xSbHIwPsTZsypp8Erm8l7/1+He7bRlryuxEevAUU1lkzX
-Pcs2+5V7VFswtFlUr0rxKAJIQunMZIny2PtT4nOURdlCQ/wYvU7bR05m4XCEMxff
-+aVN0GU+Q18CvZEy//zdDafi99fv4ty1wjmMjt0YULShB+udb9YVcXwLCOvwz61o
-M4IQ9dP7Gnp3REP8iLsCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAG3DpeYlvhmC2+8YVR1DXeJW
-xrN8+HEmiPso3gGAK4NTQ+zHA+JpM+40luydJlywrBg08U9bYl16ef4sdpwXUlmS
-3I0zAtMKq4LPvARsEM1FIWvum3mWweuP732uWSW51IrCBpGQdgUqbMGnX6PONqmD
-XkROMsExQQEoSKMFsig83H4IuW3ujiLW3xXXkuJGLkU8l2y6OB60cgJ9JoIacr17
-kgTFIHQQZHg/o2JhR5NxFd9kvG/MZhaQnpuL5XONu/1mHXah17gPH2x77fp8VJsu
-T5GNj5t32yXePDJU1rf6o0LZlIFssMVFA9lSLazC6HokzRZFMzbSj1rEAIajht8=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=
 -----END CERTIFICATE-----
index 2d209899aa1d4ffdb668a42aed171dab0c9faf67..994e63e37f36bb4e6e4d39c110b4815782522a31 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/cert9.db and b/test/aux-fixed/exim-ca/example.org/server1.example.org/cert9.db differ
index 5199a7d700254f6e31d36c0edbcec8b67cdebdaa..393c8c17a386fca8ce32487ceda87b32c3e109f6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.ocsp.req differ
index d1f668e75076c4d7dc214054d94b1960aef358c7..1937e757a6dec5d2339aca61a39e089179b9a267 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.ocsp.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.ocsp.resp differ
index 9cf99b5a54cba65bb8026eeaa640ac5276514226..cc301faa7c806c7fd28b956a72c41ad12e0cb890 100644 (file)
@@ -3,50 +3,50 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica CA rsa,O=example.org
-       Produced At: Fri Nov 01 12:38:23 UTC 2019
+       Produced At: Fri Nov 01 12:37:12 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 31bede3e179c33c80b8b72b7e1e0adc35c54333b3a482c086f90d61b87a95ddd
-                       Issuer Key Hash: 24976770829b0940d0994524c1e551d9fa53aad3c864caa45c7e81bc042e8a59
+                       Issuer Key Hash: 1e90d13f6ff218b9b1ce134d9e2939bc9a203f5944648bbc86920aed694afdfc
                        Serial Number: 65
                Certificate Status: good
-               This Update: Fri Nov 01 12:38:23 UTC 2019
-               Next Update: Wed Oct 31 12:38:23 UTC 2029
+               This Update: Fri Nov 01 12:37:12 UTC 2019
+               Next Update: Wed Oct 31 12:37:12 UTC 2029
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 6f5e8a1d1ee7f7b156e14e5f256318f0f2ef31c7440c12d789b0b3cc9f1224da
-                       Issuer Key Hash: 20dff816e881964c9d0f21b821468f2829b9d9ca6e45ac7e8a2cce8b616d7626
+                       Issuer Key Hash: 7f8fee9f8d2c890be38275c164720046c4f0394706012e3e4d81f344f05b2f71
                        Serial Number: 42
                Certificate Status: good
-               This Update: Fri Nov 01 12:38:23 UTC 2019
-               Next Update: Wed Oct 31 12:38:23 UTC 2029
+               This Update: Fri Nov 01 12:37:12 UTC 2019
+               Next Update: Wed Oct 31 12:37:12 UTC 2029
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 6f5e8a1d1ee7f7b156e14e5f256318f0f2ef31c7440c12d789b0b3cc9f1224da
-                       Issuer Key Hash: 20dff816e881964c9d0f21b821468f2829b9d9ca6e45ac7e8a2cce8b616d7626
+                       Issuer Key Hash: 7f8fee9f8d2c890be38275c164720046c4f0394706012e3e4d81f344f05b2f71
                        Serial Number: 41
                Certificate Status: good
-               This Update: Fri Nov 01 12:38:23 UTC 2019
-               Next Update: Wed Oct 31 12:38:23 UTC 2029
+               This Update: Fri Nov 01 12:37:12 UTC 2019
+               Next Update: Wed Oct 31 12:37:12 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIIC/AoBAKCCAvUwggLxBgkrBgEFBQcwAQEEggLiMIIC3jCCAcahLzAtMRQwEgYD
 VQQKEwtleGFtcGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhGA8yMDE5MTEw
-MTEyMzgyM1owggGAMH4wVjANBglghkgBZQMEAgEFAAQgMb7ePhecM8gLi3K34eCt
-w1xUMzs6SCwIb5DWG4epXd0EICSXZ3CCmwlA0JlFJMHlUdn6U6rTyGTKpFx+gbwE
-LopZAgFlgAAYDzIwMTkxMTAxMTIzODIzWqARGA8yMDI5MTAzMTEyMzgyM1owfjBW
+MTEyMzcxMlowggGAMH4wVjANBglghkgBZQMEAgEFAAQgMb7ePhecM8gLi3K34eCt
+w1xUMzs6SCwIb5DWG4epXd0EIB6Q0T9v8hi5sc4TTZ4pObyaID9ZRGSLvIaSCu1p
+Sv38AgFlgAAYDzIwMTkxMTAxMTIzNzEyWqARGA8yMDI5MTAzMTEyMzcxMlowfjBW
 MA0GCWCGSAFlAwQCAQUABCBvXoodHuf3sVbhTl8lYxjw8u8xx0QMEteJsLPMnxIk
-2gQgIN/4FuiBlkydDyG4IUaPKCm52cpuRax+iizOi2FtdiYCAUKAABgPMjAxOTEx
-MDExMjM4MjNaoBEYDzIwMjkxMDMxMTIzODIzWjB+MFYwDQYJYIZIAWUDBAIBBQAE
-IG9eih0e5/exVuFOXyVjGPDy7zHHRAwS14mws8yfEiTaBCAg3/gW6IGWTJ0PIbgh
-Ro8oKbnZym5FrH6KLM6LYW12JgIBQYAAGA8yMDE5MTEwMTEyMzgyM1qgERgPMjAy
-OTEwMzExMjM4MjNaMA0GCSqGSIb3DQEBCwUAA4IBAQA4cv8w4eGUIxWhFqHSiWXb
-S/XwfRdpojod0YE/VPhihafLHZEnTf+SFuieC0Xt4v3/prOJCzGIbE8gqn8V4xLd
-RK2WIsiQlV4drSXg4ADIPd6wc3QS3C1RtapIsl0Df3I5xr9B1Gc/JFpwTiu5Ets2
-trdsifSRvPpYdBR26YI9mckCAjBFgefpSQx8LiqED9EUbhK0q5L+Fx9aIiOdCQTT
-9Tjz5oZAQTXqt94ZAR5KgYFlDnhlAIMcpRs+06iWLskxb+oIG40rJWz6ymWAaakw
-25q88CcwaUOd4tEpxYfB1NQ1kZ0y4PI1M0HkkoE5UChKp8HfbB84HEtgnVbCNIQT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 -----END OCSP RESPONSE-----
index 25aeb87bc68b2d7d0cf1b18a024daf434c6a4279..dadf586325a5fc0dc7dbd8a60556c05de19aae85 100644 (file)
@@ -1,30 +1,30 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 69 1A 00 32 B5 4D B3 95 53 FF F6 2C D7 0C E6 9C 50 D0 31 DB 
+    localKeyID: 80 A9 47 78 FF C0 8D D6 E7 72 B5 2A 0F 3C A6 F2 4A CD 9E 01 
 subject=CN = server1.example.org
 issuer=O = example.org, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM2NTRaFw00NDEyMDExMjM2NTRaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC20P0Ej8wS
-E/bvkC0i7a6bHWTWr2Zf0L32/7JPIhoDaADjapzWXVm8Wj8AwDCzKtYN+GqS6KBo
-QlDWYPzPHnECeKUO4PovlI+1ZL4vR8xH12FqX8pIZbd/NnE7bDk2YUlSJVHgabl/
-jLzePwO54RscnaE47SqDWoGZs8W7BaNGLD7c34WAQOtUSB3dhyW6EdZe9fOqSPck
-dlcGxsrKk6RieGwAtPO4LMWrI+24dzoAoSy+ZWsY2ciIE6lUg+VDI6Gj9YljeoOg
-4NJlOTs+rD+fqH5fHkzWoiVxrthiuxH9jnafMs7l3/EJiUIFyTecbI3A3VR/PJKh
-mpNwyesA+erxAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/
+MDExMjM1NTBaFw00NDEyMDExMjM1NTBaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5vcmcwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC9QeJPe9wo
+0OWbbN3MDXUGhJ2NawKdPO60HUjwfafCO4P3ACn1ra05j397Fu7zbbP8YNzQ2EeL
+e+CErrYJurH6UmtDqIa0v3mUOPmvb2SSzCQO+cLbs1Ao2Kh3rVn7AyMq8whB4fKE
+OiOpfDoKdPPscJgiajO9xH26ATA69yNU0Gf7PK2P6lq7wcCdN2827Z77zKzBjmtR
+zkI3gc1muzdjWIdrlp2oB0OAz9Ss5HphlkktMzRRd6OmSicvjS5Hz3FbC0iM3xpl
+KwwZ2EPGGl3KPutIr+aaQagRyk+T94IAaikl/sAIr/aZtw9W+KGWeiBWJ2digptw
+edKJ+wpqRO2xAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/
 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBwBgNVHREEaTBngiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5vcmeCImFsdGVybmF0ZW5hbWUy
-LnNlcnZlcjEuZXhhbXBsZS5vcmeCCSoudGVzdC5leIITc2VydmVyMS5leGFtcGxl
-Lm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAie/gY32BCZbuvGas/Ds5WVlpMXZNcuG6
-kowLRkGcrQQq0GWm2fZhDSbbHK+opC8Dyf4s+rWifNmqdFQV0h5tS4/SL921IRt5
-9QgKtsSfLOJeGu8wZVyBqfaq4u/1uHTgfIiUfA2iA8EZH2fsiB0TUuqWqL49rt7V
-bXKhUeTSI0bjLiIbOhnGcHXg0BMZIVeo5kByA2OnxFSBMQJdVd2+BK5PW2xIKCsx
-NuqSJCVN6bixgXoszY7zGBmbWl6WV/pxLeaXZt0+zqBLXQiaL8tkTfnSnsGAyiym
-tozi9F1FD+jnbdlpVswA/FU2FD6cul/k/WssfMWOrg0PxgYa0plZ2w==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 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -32,22 +32,22 @@ subject=O = example.org, CN = clica Signing Cert rsa
 issuer=O = example.org, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY1MFoX
-DTM4MDEwMTEyMzY1MFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NloX
+DTM4MDEwMTEyMzU0NlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC03q9JccjRRcH6bj0DURJ4qyjEWR/rQveVfmuQaEQy3IEXCPzU0DWR
-k1rQ+vfmVFsr/z2JIW8z/l+j2QrGENhNmYbhUkrqYVmujjS5ugVpvzPAwhjTAlo6
-3gEB6NQ6ffP7XVDhriAaLXUd+JzxuhT+baIGE+3CA9YeBmveJHqIAH3GDR/uxLVc
-Cxg42FPoXWbluR6rqlQSY7dj1L+H4irq6vbcskib4F5psg3//iTnkFXguj7QwGrV
-JhqRy/zz3l9+1kwNoyjOD8Nz3ozWTCwGic9o0wACcikSlchiiO6jlaWq/LzHBy6d
-PuQKONhvBvtjlMRgXD0q0x1ycOdpzc5jAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCsac/ZFA4uQnOk8L6Ywf3IuJDnp4ONs7SYNSQqlReDuYz9QRUIHBeA
+FoBKkJ4Zk3jSxm3qVkll8i2DDJmR9Qi/eq23fC9UFWL3Uvp+WN0I79ww+MqpsBJ0
+ha2qtdbtRGvU7pmxgdlXyDqfqa+1NCMYM6B59Y45Xap52235bctMCzbUW9nhojdG
+GYRqxa9rxLZhX/MkV+KxAFCEYqktOXmy+dyFpEkPStaxLENDziO4yvmWPoDkPjAJ
+urCjLTO3Kc0bK/B1Vgew6l5kfQ15CSYfYh0ctSCjECJUAc3BUuFvpwbq8nzypg/d
+WzI9u5fkdz4d4tLJW+EE1lWx27dl5RsVAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQDAAtknYQ1Qox8QnfgUbXougZY/PpukWVCLDlRBrC1f
-SmPVdIis74PYASBkXvo52F6R68id8cb3maECS7H7QZEYdQuveq2aIiQr/zJP83NG
-EDFhT6gDQPCOAMLC0RCLJ3atqyAc/sRqO6kIIEb8yA+pU8KTtgDvcDgeokupWO4b
-8wwSY0Y+wkmq8W68GTI0juAKw9/WbHojlke0pwX06aDNX4JH/BCX5wQ3MDCHiW6s
-/866Wkd98eKHhyt0PSREgKIuhUgK0y3LD1NivkKzmJhf25QtU/jistUWzUrGZf8w
-vTECcKSzoD7jT3NDnbNpjUVUHX6pQkOUTZx6up4Fm1qM
+CSqGSIb3DQEBCwUAA4IBAQBssrgFYSEAAic3DEIGVR09J7EhpLuLQk2Zednfwe3o
+f5lH661QAzEp972dvF2Z0sA2V+RlikhVH/JbQ0Mg4tHF7Qz88zOVSRx8NgZGw/NV
+HDMu1H7PDVAVAWMneTJ+56DfEO4mJft9wJiSpFs/+hfyPINf5EQUqOCtfQSpdahS
+6YjoH+XSZWfYw1rxjE9G9dQ++xAO1u8MxjofUGvyLPDupDs/JVKu7OYG6gQ3nerU
+3LOM6mjChe2hlD6TjoTUVTqkuAwdQ8gJHfnvsBWAWg5fA85AUsTixFruhNm556nD
+V6AE557SEUUUZYAN1DCsXFAp4sV5tkD6FfDTg6fR4Z2q
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -55,19 +55,19 @@ subject=O = example.org, CN = clica CA rsa
 issuer=O = example.org, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY0OFoX
-DTM4MDEwMTEyMzY0OFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOD8
-mrBBzyLhu5qz8gaE3tiHi/PA2Zs0dKjipM3+P6EVMNf9eEwQ2L8uiAcKNJAWXQB+
-bODEho+zQ8yI0aWlZbE1kgPaaR43KPGEu4F/jAK7BKkKOp3u/EclPWEVVSPSeMET
-cXwaYV894KE1icXfDU2xSbHIwPsTZsypp8Erm8l7/1+He7bRlryuxEevAUU1lkzX
-Pcs2+5V7VFswtFlUr0rxKAJIQunMZIny2PtT4nOURdlCQ/wYvU7bR05m4XCEMxff
-+aVN0GU+Q18CvZEy//zdDafi99fv4ty1wjmMjt0YULShB+udb9YVcXwLCOvwz61o
-M4IQ9dP7Gnp3REP8iLsCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAG3DpeYlvhmC2+8YVR1DXeJW
-xrN8+HEmiPso3gGAK4NTQ+zHA+JpM+40luydJlywrBg08U9bYl16ef4sdpwXUlmS
-3I0zAtMKq4LPvARsEM1FIWvum3mWweuP732uWSW51IrCBpGQdgUqbMGnX6PONqmD
-XkROMsExQQEoSKMFsig83H4IuW3ujiLW3xXXkuJGLkU8l2y6OB60cgJ9JoIacr17
-kgTFIHQQZHg/o2JhR5NxFd9kvG/MZhaQnpuL5XONu/1mHXah17gPH2x77fp8VJsu
-T5GNj5t32yXePDJU1rf6o0LZlIFssMVFA9lSLazC6HokzRZFMzbSj1rEAIajht8=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=
 -----END CERTIFICATE-----
index e362c09aa8058fc1fbfcf98761672d80ef26dc0f..1e0666d000818d4062fd5b616c1decf8b6888d5d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/key4.db and b/test/aux-fixed/exim-ca/example.org/server1.example.org/key4.db differ
index 8f7a83a080d4f7b04ecde20be7bb1a119f1f5014..f69d450abd5784aa0b1b83310b03f000e2666b3a 100644 (file)
@@ -1,47 +1,47 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 69 1A 00 32 B5 4D B3 95 53 FF F6 2C D7 0C E6 9C 50 D0 31 DB 
+    localKeyID: 80 A9 47 78 FF C0 8D D6 E7 72 B5 2A 0F 3C A6 F2 4A CD 9E 01 
 subject=CN = server1.example.org
 issuer=O = example.org, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM2NTRaFw00NDEyMDExMjM2NTRaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC20P0Ej8wS
-E/bvkC0i7a6bHWTWr2Zf0L32/7JPIhoDaADjapzWXVm8Wj8AwDCzKtYN+GqS6KBo
-QlDWYPzPHnECeKUO4PovlI+1ZL4vR8xH12FqX8pIZbd/NnE7bDk2YUlSJVHgabl/
-jLzePwO54RscnaE47SqDWoGZs8W7BaNGLD7c34WAQOtUSB3dhyW6EdZe9fOqSPck
-dlcGxsrKk6RieGwAtPO4LMWrI+24dzoAoSy+ZWsY2ciIE6lUg+VDI6Gj9YljeoOg
-4NJlOTs+rD+fqH5fHkzWoiVxrthiuxH9jnafMs7l3/EJiUIFyTecbI3A3VR/PJKh
-mpNwyesA+erxAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBwBgNVHREEaTBngiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5vcmeCImFsdGVybmF0ZW5hbWUy
-LnNlcnZlcjEuZXhhbXBsZS5vcmeCCSoudGVzdC5leIITc2VydmVyMS5leGFtcGxl
-Lm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAie/gY32BCZbuvGas/Ds5WVlpMXZNcuG6
-kowLRkGcrQQq0GWm2fZhDSbbHK+opC8Dyf4s+rWifNmqdFQV0h5tS4/SL921IRt5
-9QgKtsSfLOJeGu8wZVyBqfaq4u/1uHTgfIiUfA2iA8EZH2fsiB0TUuqWqL49rt7V
-bXKhUeTSI0bjLiIbOhnGcHXg0BMZIVeo5kByA2OnxFSBMQJdVd2+BK5PW2xIKCsx
-NuqSJCVN6bixgXoszY7zGBmbWl6WV/pxLeaXZt0+zqBLXQiaL8tkTfnSnsGAyiym
-tozi9F1FD+jnbdlpVswA/FU2FD6cul/k/WssfMWOrg0PxgYa0plZ2w==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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY1MFoX\r
-DTM4MDEwMTEyMzY1MFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NloX\r
+DTM4MDEwMTEyMzU0NlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQC03q9JccjRRcH6bj0DURJ4qyjEWR/rQveVfmuQaEQy3IEXCPzU0DWR\r
-k1rQ+vfmVFsr/z2JIW8z/l+j2QrGENhNmYbhUkrqYVmujjS5ugVpvzPAwhjTAlo6\r
-3gEB6NQ6ffP7XVDhriAaLXUd+JzxuhT+baIGE+3CA9YeBmveJHqIAH3GDR/uxLVc\r
-Cxg42FPoXWbluR6rqlQSY7dj1L+H4irq6vbcskib4F5psg3//iTnkFXguj7QwGrV\r
-JhqRy/zz3l9+1kwNoyjOD8Nz3ozWTCwGic9o0wACcikSlchiiO6jlaWq/LzHBy6d\r
-PuQKONhvBvtjlMRgXD0q0x1ycOdpzc5jAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCsac/ZFA4uQnOk8L6Ywf3IuJDnp4ONs7SYNSQqlReDuYz9QRUIHBeA\r
+FoBKkJ4Zk3jSxm3qVkll8i2DDJmR9Qi/eq23fC9UFWL3Uvp+WN0I79ww+MqpsBJ0\r
+ha2qtdbtRGvU7pmxgdlXyDqfqa+1NCMYM6B59Y45Xap52235bctMCzbUW9nhojdG\r
+GYRqxa9rxLZhX/MkV+KxAFCEYqktOXmy+dyFpEkPStaxLENDziO4yvmWPoDkPjAJ\r
+urCjLTO3Kc0bK/B1Vgew6l5kfQ15CSYfYh0ctSCjECJUAc3BUuFvpwbq8nzypg/d\r
+WzI9u5fkdz4d4tLJW+EE1lWx27dl5RsVAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQDAAtknYQ1Qox8QnfgUbXougZY/PpukWVCLDlRBrC1f\r
-SmPVdIis74PYASBkXvo52F6R68id8cb3maECS7H7QZEYdQuveq2aIiQr/zJP83NG\r
-EDFhT6gDQPCOAMLC0RCLJ3atqyAc/sRqO6kIIEb8yA+pU8KTtgDvcDgeokupWO4b\r
-8wwSY0Y+wkmq8W68GTI0juAKw9/WbHojlke0pwX06aDNX4JH/BCX5wQ3MDCHiW6s\r
-/866Wkd98eKHhyt0PSREgKIuhUgK0y3LD1NivkKzmJhf25QtU/jistUWzUrGZf8w\r
-vTECcKSzoD7jT3NDnbNpjUVUHX6pQkOUTZx6up4Fm1qM
+CSqGSIb3DQEBCwUAA4IBAQBssrgFYSEAAic3DEIGVR09J7EhpLuLQk2Zednfwe3o\r
+f5lH661QAzEp972dvF2Z0sA2V+RlikhVH/JbQ0Mg4tHF7Qz88zOVSRx8NgZGw/NV\r
+HDMu1H7PDVAVAWMneTJ+56DfEO4mJft9wJiSpFs/+hfyPINf5EQUqOCtfQSpdahS\r
+6YjoH+XSZWfYw1rxjE9G9dQ++xAO1u8MxjofUGvyLPDupDs/JVKu7OYG6gQ3nerU\r
+3LOM6mjChe2hlD6TjoTUVTqkuAwdQ8gJHfnvsBWAWg5fA85AUsTixFruhNm556nD\r
+V6AE557SEUUUZYAN1DCsXFAp4sV5tkD6FfDTg6fR4Z2q
 -----END CERTIFICATE-----
index 85f893ad2e81065cb4f7dd66a8a2c4e3c37fcce1..e073033cd65c5778b51f3b143048596207de81c7 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 69 1A 00 32 B5 4D B3 95 53 FF F6 2C D7 0C E6 9C 50 D0 31 DB 
+    localKeyID: 80 A9 47 78 FF C0 8D D6 E7 72 B5 2A 0F 3C A6 F2 4A CD 9E 01 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI7NvexNYcwkUCAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAvJiSeHmeNfZOEiZm/64JQBIIE
-0BBXRRZXFPSXBrcvNaCK5HITWnxJA0QjM+U2ULYul+I4pWJ0dCCB6QHM7d0mLOFv
-tt4KCpAaLOt/Gxm4k+CHNU8eqtkk19P9VV4a8zndqLgUO2wO+/KwbGzDxVMSCeWO
-se0Nf6O5u4aRvBBaKe0oyWPwgTvfS6dq48BJZ3HdMjuN7czNrLWGxIT8ViBYhJOC
-sVx7IXt3lQxyNo6oFcoWCm1kOVnRtbtIh6aBopG2pdwLjIsPKt/MSEaDRF9Fbt+N
-XGrWp7MVBY5E2Ps0YE+c6y1N0+w3MS91TgpIgtkfMUIb4xrCgaO0KzPrT1eVXbuu
-X5D9RV5V9srRsU2+cBSCwfOhNHxInKWq+1/K7Fb8o+KKR2w4rowuV1L32FgVGuls
-OA8MAx25s+EMEIjkcH7uNGJHcoyVgJ/1upPWC09MBRLTaxYKVVWJX0NL5iZ7itVK
-MKUW/p/+JkhlTpzrV8WZV9GFHNGcjjZOXDwcSycn/wkJV7b5Jl2MP90epSGzGfkV
-RZ1oNxKrieIfN19Vxa4lPfbKG5d3wRMkgFvw/sRB7ALShbcrZj3lvqsXMMJXlLVp
-bUqsCc+5x8RpYCcXoSUosKKLaHiqG+gidphySflvH0quLiM0VylDpTTe1ZRw9oFN
-8Yb0vlH1wRlifWW8AvxSPtpqHSm/BoOwr0W1co/g2+yhV8koz1R4oYZi7HKbjeGD
-nCfZ5JF7BUvG5XKacGXvFJT14AUiC8bt6ZUDgTrYTYJDQhuJqlvfMe6q6o1fdsCy
-rtsZFU+iA3OtoaHk9K8RJX2GlJ4JIdj0LmHjlLPHVQzz9znWQ8pw81laQqCfcur4
-Z4e/hc3YyhsfkJNPbtO7HuUJC90oZ5io8Zk0NtoM40ferZR7Z/Cai44P9k2Piish
-4YDIszu87aAohimb5MWHlqvysAIvGW9C3tQu+s0PYDGMyRVGIscloOUeaEgN94b9
-JVzQAoNEdFOquryMiIbo0tLLxphMg9nf8cRAlIkm2lfkDflhN8NGrRMbDDCChGJ9
-w5YcZGrNZENgWsk2NudTByg0HnvuL2YH+xcki3WINAj0CRmVzbjWs3QrjAypNEKW
-Tn5BzvtBjfYvO8HvwMWJ0ZJpLudvkhkQOGCx+3uG8VzZdxYRZNgfJrsuc3muyQ5e
-u39ZfFL14+NrLo31rCwA6aDK5crFkzFwj4LsJuIPLQecHyScNyeKfoRNbpilzqk5
-NUtezc7n5VN+NkNtT8KTzBb9pWp50cHTTalxqYq6R1bE5y9xmppb6aUwNHFXxV7o
-icqAs1fZ+f7cpa0ChZ5vdxepo1HBsK8ENgMvLf3GlSDYhunaO4RdQEFkBo32tuun
-2vwJ7xzQRZD0GWiNDh6Nhp8geMQFMSEWstwvqzoRSmIVixA4sZwEp2QO+2oiVK5L
-JRvQjZye7UkmC5obHrRIETAlGhTwDCfRMnUHDQUL6NQPEsT3XjjmnPO1ZtgLO5ZG
-OCepoV9rKAp7JpASUM68NORXgRifMoGnKVX78/qdmtQWc0oTMN7BNluP72Ow/Bmu
-cJ3hSMzy9uXF++G4URW2dG2zq9HFU75/mXaErvaVf+Ic0lguTDAWtRozrFUTb1cd
-KVhz7Y033oz/ut/n3AEYE1cP5+wfYFZzGzChI2cuzEtg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 -----END ENCRYPTED PRIVATE KEY-----
index 363f906e80b8388b87067ea310695e784fb5fb27..e200e8d45866afa5f8bbe364322f2e9f01da5279 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp differ
index 2a7bc0d6050e0db3fe2a8cb810810a4421c2f3a7..31dee1cf89316c5235104a6a2618258f0207e3f9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp differ
index f1a7cdd926338d76573bc3003d279e6c6a383173..3c1e232c5294b4941bc01a62c1e1d8c106a8142f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req differ
index 89dc61c7e155458c1e17c082e08512e5fa7154f2..db20596faa9d82c89b79dd6e51f429703aff0515 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp differ
index 5dce5b7b1f8d0c1c2e9b20ed254c4d40082f6d83..c4fb73dd9827982f2939b6954454573a3f5e870d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp differ
index d35803055f89fa68fc674235bb900cb06afc88a1..899740d84d4b8d7661a68c32e75fb2e6b58a13f8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp differ
index ff7f2497857ed5c542e75bc0ee2dbc176496de92..f60520386c6acc60ffee3db24c15dfe4e260d9f5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp differ
index e7a0372ad44c128993f79993e05ec367f7c428e7..199e26017a938dcd913f9d234a2f86e8ed6f350f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp differ
index d3e04539fe65e6bb3687595706eaac565d00ac80..d0055635accfef8cece82476fc990506e7c770ba 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp differ
index d4c4ca65bb874843928ea921200e57cfc859f2da..27b011fcd5c6139a85682465a3f72cb94b711109 100644 (file)
@@ -3,29 +3,29 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica Signing Cert rsa,O=example.org
-       Produced At: Fri Nov 01 12:38:22 UTC 2019
+       Produced At: Fri Nov 01 12:37:11 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA1
                        Issuer Name Hash: 93b3f1cb1ca9bc1add813d73174304d08ac43c4f
-                       Issuer Key Hash: d913d87b6c591d44cc2db317cbe7ea7dab076717
+                       Issuer Key Hash: 3929d49ae40ecab538ec4af42d73b13e50c48966
                        Serial Number: 65
                Certificate Status: good
-               This Update: Fri Nov 01 12:38:22 UTC 2019
-               Next Update: Wed Oct 31 12:38:22 UTC 2029
+               This Update: Fri Nov 01 12:37:11 UTC 2019
+               Next Update: Wed Oct 31 12:37:11 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIIB5woBAKCCAeAwggHcBgkrBgEFBQcwAQEEggHNMIIByTCBsqE5MDcxFDASBgNV
 BAoTC2V4YW1wbGUub3JnMR8wHQYDVQQDExZjbGljYSBTaWduaW5nIENlcnQgcnNh
-GA8yMDE5MTEwMTEyMzgyMlowZDBiMDowCQYFKw4DAhoFAAQUk7PxyxypvBrdgT1z
-F0ME0IrEPE8EFNkT2HtsWR1EzC2zF8vn6n2rB2cXAgFlgAAYDzIwMTkxMTAxMTIz
-ODIyWqARGA8yMDI5MTAzMTEyMzgyMlowDQYJKoZIhvcNAQELBQADggEBAF2M5iiS
-1I4kumGw2qpaS849QvugZfeDi6VS6DXEfTJOGI8uIIvxWjMwHIcLS/8w6kVBqOgm
-R9FKNGS4CaNrTAHZn/AW1/mBB3NciLlvmoOcI/2g8K5+ApGvrIOAEL0EWdXooga7
-zwWhuAeTDomTOFmjf8qY/97QSXlCqqgd9DHtZ30U6EoQwCpcE4UB1aJ2lmVgTAeR
-W6jS/uotQ6IToaWSIs/jkz9/GCvz4Mm1NrWpPpxnI8g6zOLNrHDbfSSiXOxjCIl/
-d/o/+SXOALVtKsTVhy0HbGv9PqW3uocpw0ZPXODBh9XiRf0hjltwUt2xkiDzAuoq
-LiypmkD0Z7Ya9Ew=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 -----END OCSP RESPONSE-----
index 698c4102ee4ad3b0f69db86ebe5e8fd0fd9ed64c..73213725d685b2a115c9228fbaaf2964614ca939 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp differ
index 7a326152506edad0e5bc047e64efbfeb15e569b1..58182dc1b37aaead06d765897fcfb09d21f15dfa 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 differ
index f32523f1692e0f62304197118e7b63fb572b994d..b1292772092036dcb80e504504aa37ae0b3bd175 100644 (file)
@@ -1,28 +1,28 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 69 1A 00 32 B5 4D B3 95 53 FF F6 2C D7 0C E6 9C 50 D0 31 DB 
+    localKeyID: 80 A9 47 78 FF C0 8D D6 E7 72 B5 2A 0F 3C A6 F2 4A CD 9E 01 
 subject=CN = server1.example.org
 issuer=O = example.org, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
-MDExMjM2NTRaFw00NDEyMDExMjM2NTRaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC20P0Ej8wS
-E/bvkC0i7a6bHWTWr2Zf0L32/7JPIhoDaADjapzWXVm8Wj8AwDCzKtYN+GqS6KBo
-QlDWYPzPHnECeKUO4PovlI+1ZL4vR8xH12FqX8pIZbd/NnE7bDk2YUlSJVHgabl/
-jLzePwO54RscnaE47SqDWoGZs8W7BaNGLD7c34WAQOtUSB3dhyW6EdZe9fOqSPck
-dlcGxsrKk6RieGwAtPO4LMWrI+24dzoAoSy+ZWsY2ciIE6lUg+VDI6Gj9YljeoOg
-4NJlOTs+rD+fqH5fHkzWoiVxrthiuxH9jnafMs7l3/EJiUIFyTecbI3A3VR/PJKh
-mpNwyesA+erxAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBwBgNVHREEaTBngiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5vcmeCImFsdGVybmF0ZW5hbWUy
-LnNlcnZlcjEuZXhhbXBsZS5vcmeCCSoudGVzdC5leIITc2VydmVyMS5leGFtcGxl
-Lm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAie/gY32BCZbuvGas/Ds5WVlpMXZNcuG6
-kowLRkGcrQQq0GWm2fZhDSbbHK+opC8Dyf4s+rWifNmqdFQV0h5tS4/SL921IRt5
-9QgKtsSfLOJeGu8wZVyBqfaq4u/1uHTgfIiUfA2iA8EZH2fsiB0TUuqWqL49rt7V
-bXKhUeTSI0bjLiIbOhnGcHXg0BMZIVeo5kByA2OnxFSBMQJdVd2+BK5PW2xIKCsx
-NuqSJCVN6bixgXoszY7zGBmbWl6WV/pxLeaXZt0+zqBLXQiaL8tkTfnSnsGAyiym
-tozi9F1FD+jnbdlpVswA/FU2FD6cul/k/WssfMWOrg0PxgYa0plZ2w==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 -----END CERTIFICATE-----
index ffe97154e25959f2ca6873cdfad6d9dca08da11c..99147bae11d7c5fa7d436376df55e3ae42561817 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQC20P0Ej8wSE/bv
-kC0i7a6bHWTWr2Zf0L32/7JPIhoDaADjapzWXVm8Wj8AwDCzKtYN+GqS6KBoQlDW
-YPzPHnECeKUO4PovlI+1ZL4vR8xH12FqX8pIZbd/NnE7bDk2YUlSJVHgabl/jLze
-PwO54RscnaE47SqDWoGZs8W7BaNGLD7c34WAQOtUSB3dhyW6EdZe9fOqSPckdlcG
-xsrKk6RieGwAtPO4LMWrI+24dzoAoSy+ZWsY2ciIE6lUg+VDI6Gj9YljeoOg4NJl
-OTs+rD+fqH5fHkzWoiVxrthiuxH9jnafMs7l3/EJiUIFyTecbI3A3VR/PJKhmpNw
-yesA+erxAgMBAAECggEACqJTzW5LOb6lOGCDwkqJbmbCelsf59voaOk3vIhTHgvw
-h/SoJISv7G0NdCQ50Po2vapLvLmWYb+Ace/t/2LvF5c1TA0Z0HxiSElmEgb++CuB
-nvftItKeiWJSf4Ph52q3op/JcvXYv0rMTls5AsN4LxfGNzL91uqEARD8I/mweoDi
-26NuB4eAq8UB1VvQNPOr4lBgsuWJRPk0ns7b0/CBUSb+7rNpnBIlALlbFQmCXHio
-CNXx60EIZjItSw7XaurMr1gHrQ8MjdQDlKTdEwYnU+kigU8S+L6x5x2nltQs21DE
-KCO2NxxL7P0WdeGYbmzUgocswyE8koP7A2p19wbMjwKBgQDehkTxw6FVHdTYiuJL
-NiMSwaI34VspvceVd2qhmT1lKIDT/Vra7/xGY/Ps7ZtD4UmGUWetUc1hFf1wO/iE
-2+AHTQ8bEujLZ9/FMzJ8jmxn89bwiL5RvEa+eoAw+mYMfTVCqdUIF6EYBz1MYFkD
-wBQtXg5U2vFjJuK1/lT5VTTtqwKBgQDSUYDS3R+czD8TEUhbRoG08UjrxRuW/rg6
-yD2HopozQFkeBAXPQuUt/2j2UtxzEugYwUUkUZEZohAUR7AzXu8ELL82ROzlKvEt
-BtbZjrDh/03Q3xl8Cdk3JISkLJH5H5VUWuk92NUidKWaAZ0hLfPf5b7Oa5UsyZj4
-9u4Kc5EV0wKBgB9hW/OkHOo97LgkzcjBd6y7db7fntWCF9UyI+1qCMhtL821Wsyp
-LzBWBB4TW+P0r0Or0y0T7hyU10quiltiDnO5IDo3LnEQ0vOiRqpeA1edgWAmSICK
-RoeyCsXdaeq09X/TJ2Gew276BmDw7VykB7RmIStCPOw4nZwAo8cNhwtFAoGAJZD9
-S6zHisBIu+UoYXVUkbdPaR2J8gyJZ6aApwt6M5FY2a2qQ/0U5oRqgSUHz14fKtzK
-ttQC8OsrqBOt+18Hnl1Hwi/JiJ2E+p/wHGgKXDO3+IkBClDQBbN2JcT4ReFIUQr0
-AmIKn97p/XowUM7ecq2cyU4aFSflNQMWPbOqxJUCgYBKMkoPJv9HqlXciQgRGLVI
-P6bEfjZJE572sXKo5JxSod1rz9PddSdEvpXr3sQCOyZWlTb7/p1gPENGMeorYunj
-ah1dvbBp/fO10iIjT3WWT1F2YdfY7Y+pGtqkQJifkEP+RsDZ8ro3gSUYP6u1fQ6P
-76L4avZ4lPBQYj21NN7tDA==
+MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC9QeJPe9wo0OWb
+bN3MDXUGhJ2NawKdPO60HUjwfafCO4P3ACn1ra05j397Fu7zbbP8YNzQ2EeLe+CE
+rrYJurH6UmtDqIa0v3mUOPmvb2SSzCQO+cLbs1Ao2Kh3rVn7AyMq8whB4fKEOiOp
+fDoKdPPscJgiajO9xH26ATA69yNU0Gf7PK2P6lq7wcCdN2827Z77zKzBjmtRzkI3
+gc1muzdjWIdrlp2oB0OAz9Ss5HphlkktMzRRd6OmSicvjS5Hz3FbC0iM3xplKwwZ
+2EPGGl3KPutIr+aaQagRyk+T94IAaikl/sAIr/aZtw9W+KGWeiBWJ2digptwedKJ
++wpqRO2xAgMBAAECggEAONDfGmKCMQSpcXQIz9nYYHkOfWZ7Ne4VcR/7hisK4k4Q
+q2Wysw0NHGMeb7ruSEkOR/1iPRY4wECTofF7N8eC57W3euvMaNW0r5E9L/Qees1r
+I83KOD+IGIMWbDsv8KG7/IhSWcj1j8mObDKdkAcVNU2F9orwdo9W+TCjJIiN5Eda
+OeBO8wkM5qV4X4Y9fHDB6vlZFFJeo5rTWcBhWlgm7gdBv3o+XVYkk+EFLVcrRyxE
+4ySSxQ2DnFn20I85UUPR3LrgQCAb6Zpmbx5sdts1NEgJfLtbIUpFhlvSek0cgiNh
+ahY4x6aP7KOu00Ibvdigmpw/NNxMzt2HmDcPxy9PgwKBgQDkCG/6T/yW9C7QPneG
+fq45tkj63FuSpPW74IPACIcEgEwqs9qmJovX2StmEyMmnnZIa4S+98iJEdJQpF3H
+Wf0FURlAyGRKhUo0VFua5ZMrkyL0VAnoeZ7fGL9gTMJ21QUX5q7kpj5jjETEgvSd
+Tey6twp0hOfpOJVjZ+qYqBE14wKBgQDUeAHSsCy+F0QnBq89qH5k1tHjb3ZaGNgL
+PbHLn4Qys9AqiOeukTnroBMfVbFQjo6OgFs+Jxwt6SJ8NzhAbWTf0sq911RASx4B
+Eg55lrJ1oR6VQoNKxyRpIgnMXAZdzCgX8uReViz0ta/sSROwfPwlsrlH7BLCkmx9
+/u4w5EkCWwKBgQCy4A9+6lm4zEkgn6/A+ASRTvWGm27V5MLCowaWj9nh5QZahQUi
+SqBuLHQHuUFcnPcqLfVOnC5Zn3o8OgM6StPY5NoLYGaTsmUYEYheRHIiv2OvB3FS
+RH0kglQ1JWFyN/2r1xAgWmwcSL7068kY0DS/7q+r4UnOP82n0a9MGqKNgwKBgHb0
+SXEAGczDkfCXmX1X3IvwicpgGU8QIcUJYYWzZXxNl/p4c94UiO0Wzh35CDEl30KB
+MpR1qR07LYeGEwRfOt7lUYVADXeBlubaiSgh6wBYmJrQhllTbVs/J2U3EIlrR/dA
+kgMPFFRddIVB1Lg3AaTJj1ppHYe6Guvf0tOkvAuJAoGAB//MLaJOwuja3tKeBO/S
+45hrZxtEcf5VAcHxYpoPC2pQEfoDBBoPMM+077uL5oGu2HgBzq188RtX/mtQygxu
+x0VN0199QaQ6aWPcSr6Ad3Klb4BCgW93oxCHXOfYp1XfgBrD2ph+qj+jGJnWPHpi
+fBYmfZZgfKhsAOLsN3o3bO4=
 -----END PRIVATE KEY-----
index 700d94885586f78e7fab636b738c77a05724cc20..6f83186d6b0770737ce96f5284295be007efaf6b 100644 (file)
@@ -4,22 +4,22 @@ subject=O = example.org, CN = clica Signing Cert rsa
 issuer=O = example.org, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY1MFoX
-DTM4MDEwMTEyMzY1MFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NloX
+DTM4MDEwMTEyMzU0NlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC03q9JccjRRcH6bj0DURJ4qyjEWR/rQveVfmuQaEQy3IEXCPzU0DWR
-k1rQ+vfmVFsr/z2JIW8z/l+j2QrGENhNmYbhUkrqYVmujjS5ugVpvzPAwhjTAlo6
-3gEB6NQ6ffP7XVDhriAaLXUd+JzxuhT+baIGE+3CA9YeBmveJHqIAH3GDR/uxLVc
-Cxg42FPoXWbluR6rqlQSY7dj1L+H4irq6vbcskib4F5psg3//iTnkFXguj7QwGrV
-JhqRy/zz3l9+1kwNoyjOD8Nz3ozWTCwGic9o0wACcikSlchiiO6jlaWq/LzHBy6d
-PuQKONhvBvtjlMRgXD0q0x1ycOdpzc5jAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCsac/ZFA4uQnOk8L6Ywf3IuJDnp4ONs7SYNSQqlReDuYz9QRUIHBeA
+FoBKkJ4Zk3jSxm3qVkll8i2DDJmR9Qi/eq23fC9UFWL3Uvp+WN0I79ww+MqpsBJ0
+ha2qtdbtRGvU7pmxgdlXyDqfqa+1NCMYM6B59Y45Xap52235bctMCzbUW9nhojdG
+GYRqxa9rxLZhX/MkV+KxAFCEYqktOXmy+dyFpEkPStaxLENDziO4yvmWPoDkPjAJ
+urCjLTO3Kc0bK/B1Vgew6l5kfQ15CSYfYh0ctSCjECJUAc3BUuFvpwbq8nzypg/d
+WzI9u5fkdz4d4tLJW+EE1lWx27dl5RsVAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQDAAtknYQ1Qox8QnfgUbXougZY/PpukWVCLDlRBrC1f
-SmPVdIis74PYASBkXvo52F6R68id8cb3maECS7H7QZEYdQuveq2aIiQr/zJP83NG
-EDFhT6gDQPCOAMLC0RCLJ3atqyAc/sRqO6kIIEb8yA+pU8KTtgDvcDgeokupWO4b
-8wwSY0Y+wkmq8W68GTI0juAKw9/WbHojlke0pwX06aDNX4JH/BCX5wQ3MDCHiW6s
-/866Wkd98eKHhyt0PSREgKIuhUgK0y3LD1NivkKzmJhf25QtU/jistUWzUrGZf8w
-vTECcKSzoD7jT3NDnbNpjUVUHX6pQkOUTZx6up4Fm1qM
+CSqGSIb3DQEBCwUAA4IBAQBssrgFYSEAAic3DEIGVR09J7EhpLuLQk2Zednfwe3o
+f5lH661QAzEp972dvF2Z0sA2V+RlikhVH/JbQ0Mg4tHF7Qz88zOVSRx8NgZGw/NV
+HDMu1H7PDVAVAWMneTJ+56DfEO4mJft9wJiSpFs/+hfyPINf5EQUqOCtfQSpdahS
+6YjoH+XSZWfYw1rxjE9G9dQ++xAO1u8MxjofUGvyLPDupDs/JVKu7OYG6gQ3nerU
+3LOM6mjChe2hlD6TjoTUVTqkuAwdQ8gJHfnvsBWAWg5fA85AUsTixFruhNm556nD
+V6AE557SEUUUZYAN1DCsXFAp4sV5tkD6FfDTg6fR4Z2q
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -27,19 +27,19 @@ subject=O = example.org, CN = clica CA rsa
 issuer=O = example.org, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY0OFoX
-DTM4MDEwMTEyMzY0OFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOD8
-mrBBzyLhu5qz8gaE3tiHi/PA2Zs0dKjipM3+P6EVMNf9eEwQ2L8uiAcKNJAWXQB+
-bODEho+zQ8yI0aWlZbE1kgPaaR43KPGEu4F/jAK7BKkKOp3u/EclPWEVVSPSeMET
-cXwaYV894KE1icXfDU2xSbHIwPsTZsypp8Erm8l7/1+He7bRlryuxEevAUU1lkzX
-Pcs2+5V7VFswtFlUr0rxKAJIQunMZIny2PtT4nOURdlCQ/wYvU7bR05m4XCEMxff
-+aVN0GU+Q18CvZEy//zdDafi99fv4ty1wjmMjt0YULShB+udb9YVcXwLCOvwz61o
-M4IQ9dP7Gnp3REP8iLsCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAG3DpeYlvhmC2+8YVR1DXeJW
-xrN8+HEmiPso3gGAK4NTQ+zHA+JpM+40luydJlywrBg08U9bYl16ef4sdpwXUlmS
-3I0zAtMKq4LPvARsEM1FIWvum3mWweuP732uWSW51IrCBpGQdgUqbMGnX6PONqmD
-XkROMsExQQEoSKMFsig83H4IuW3ujiLW3xXXkuJGLkU8l2y6OB60cgJ9JoIacr17
-kgTFIHQQZHg/o2JhR5NxFd9kvG/MZhaQnpuL5XONu/1mHXah17gPH2x77fp8VJsu
-T5GNj5t32yXePDJU1rf6o0LZlIFssMVFA9lSLazC6HokzRZFMzbSj1rEAIajht8=
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NFoX
+DTM4MDEwMTEyMzU0NFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKef
+CPa0D4sSRfvwibTsOJe3gMm0akYhx0dth/2+Y6Fof4Z27EoqkhIBT7gEewl4Qvl4
+fpTtNG6Hm6eM/TGBCTHxy1Iwy/dQB8X8rt5foOfx/6NIs+5BP1k0vGdsRKLkjnyV
+IWabi57ogTeQIBIhEdOh476EGWwvHA1k+hg/M2sn5D0XxTq+GyEjnEH4If6RiVHp
+sCkWkCvT3TZeoJiihhe+vWMdkgiv3Ynapw5xqs2Q01cXnS07ALWfvNbjmhkFR+mn
+4Ij4jzcalDGSloLv7R6WV+9SBEoXMzAsD1dukFa+b0SAO1rN+jCLs0rsZc2hD6NR
+zyYnAKZQYfy5nDOMuEMCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAGbTaShJh6ugLuLaaFtthLB7
+u+vBYwhJDBjM+Rsyvi8nKfMTh1PcCQGLnDnCixwxhVrLYjA5iJEQdBEsD5GA5RD/
+W+lxbqpS4H4FHN8WZOaYhxITyw3vIvEQ7FNPP7X+2zXYGNzyNZ102USgOFvRJ157
+A5SoI9WyTXB1HMWreRyrDKzlnwEUqAtmORnwGvIZKu83d0yZFQT0YXR0RKf3ESuj
+eb7gootNCUKo/eD2w1sT6+675pra7jkOo7Ibd+/JYKo4jiwhY6yELvP4v3QnSWqF
+0xB603dTPmAdR2fyCe+Uqs3TzVvC+Y3WjJNqFqBUAM3ZGn1jWRnf20/Kv9Pypws=
 -----END CERTIFICATE-----
index 6159cc2b07910507a7a717458ea75678e50ffd78..593386ea445b5f5a13b8d6d18a5b4565e0a05b9b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/cert9.db and b/test/aux-fixed/exim-ca/example.org/server2.example.org/cert9.db differ
index ba8adeea7976469b3776f74b7496c76a508ded8a..de0dfd279c3e9c6347ebf39736f0b22b79fd0d90 100644 (file)
@@ -1,29 +1,29 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: BC 8A 92 65 1E 61 99 19 82 81 22 7E 0C 34 CC 63 E7 F9 1B EF 
+    localKeyID: 4B 1A 57 A3 0A 9E B3 1A 9C 4E 9D 4E 73 56 AC 1A 1A 68 56 33 
 subject=CN = server2.example.org
 issuer=O = example.org, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzNzMxWhcNNDQxMjAxMTIzNzMxWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAoIlcrccB
-Hw5O9aZLRPURf3ZeoAtYAoUxua7l1tez7ptYbNvIdP2hRwbEtLMGTzYWJPzUN9VD
-2I44gGPZW73T9TnDoGvn3JlN+Dns6xYB+nsm/ONr0B7MVB+hFQ1NGMPgHP5b9AsO
-+rRp08DfffmLahG1tD3j2Wi5/RMrjPUOANQX7/TKFr0P41KCrY9Wb6ARC4vQ8Mwq
-ZP9coKc7DscX6Xae9NmgIbuA+/RZp0LuBf6PavS7FLVn8RWZzMkhazfXTO17J+gn
-WRSHmpkItzHev5zCOovVgCBfmKrtBUGXLdYZrN7lEmzRklnrheadej29MXI+Zjgv
-aCfn6K+4aBdgmwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
 LmV4YW1wbGUub3JnLzApBgNVHREEIjAgggkqLnRlc3QuZXiCE3NlcnZlcjIuZXhh
-bXBsZS5vcmcwDQYJKoZIhvcNAQELBQADggEBACiFDxU3xK66xmK1DqtjxAZzFt2q
-KOQea4bvC4TO3pj0+pKCIFImGc/4RKVQtThClBO3DFw8X1yVieqZU0tFkU54qTTH
-p9Iojp9dyxHC5whHlzrRmD0bk/aWPdq0P5kGNON4zFzo9bvEEMOMhjLzp7ALfh3j
-uhZb/HcoswS8oS+XAf5ZMVaiLXQ6rMiTlXDd9jntCdjCHWoxYGQJn5bmlvDwRfyO
-gwYAz/H4OK2a07gN4xcAyR3dZ2kUBuP0hfOOS+9TqOx41rkQ8rHot7jr8NMLrMpW
-mW96Gju3CaWK6NY33XAHFuSf1tPacQINNLgA8o23w0p21YAIk8e51/eujGA=
+bXBsZS5vcmcwDQYJKoZIhvcNAQELBQADggEBADZk8UNtG8dwPNgc7irC0kRNfBOi
+/eRXEeWwcVCW5bUN4t2P4cViQWp6vouB2yIzV8Ax+E2ON61O90mAAL7y9k3+KcNL
+aHhQuSG/+RriP+Y8TMjzK000uhwAcMnIgXYF1eI68twbEfE1VjLsQwPFprdjG3VM
+CVhkBs/BMHx6kyC3OtrrF0vRTIT1ZBrf1zzkBtKARkxf2gG0ssEOiuvaq89vghw9
+tIWTvzq7IxwQoVQrKRYSSkVOOoIfEGIysb01ISvmUlGXB+TmEBUPRVPVuSZts4wC
+wLvV/25tzOAfX5yeYjugyG8zd0EDb93P4xVoLd6qq0cM5GvkSK/prXZcIiA=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -31,22 +31,22 @@ subject=O = example.org, CN = clica Signing Cert rsa
 issuer=O = example.org, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY1MFoX
-DTM4MDEwMTEyMzY1MFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NloX
+DTM4MDEwMTEyMzU0NlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC03q9JccjRRcH6bj0DURJ4qyjEWR/rQveVfmuQaEQy3IEXCPzU0DWR
-k1rQ+vfmVFsr/z2JIW8z/l+j2QrGENhNmYbhUkrqYVmujjS5ugVpvzPAwhjTAlo6
-3gEB6NQ6ffP7XVDhriAaLXUd+JzxuhT+baIGE+3CA9YeBmveJHqIAH3GDR/uxLVc
-Cxg42FPoXWbluR6rqlQSY7dj1L+H4irq6vbcskib4F5psg3//iTnkFXguj7QwGrV
-JhqRy/zz3l9+1kwNoyjOD8Nz3ozWTCwGic9o0wACcikSlchiiO6jlaWq/LzHBy6d
-PuQKONhvBvtjlMRgXD0q0x1ycOdpzc5jAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCsac/ZFA4uQnOk8L6Ywf3IuJDnp4ONs7SYNSQqlReDuYz9QRUIHBeA
+FoBKkJ4Zk3jSxm3qVkll8i2DDJmR9Qi/eq23fC9UFWL3Uvp+WN0I79ww+MqpsBJ0
+ha2qtdbtRGvU7pmxgdlXyDqfqa+1NCMYM6B59Y45Xap52235bctMCzbUW9nhojdG
+GYRqxa9rxLZhX/MkV+KxAFCEYqktOXmy+dyFpEkPStaxLENDziO4yvmWPoDkPjAJ
+urCjLTO3Kc0bK/B1Vgew6l5kfQ15CSYfYh0ctSCjECJUAc3BUuFvpwbq8nzypg/d
+WzI9u5fkdz4d4tLJW+EE1lWx27dl5RsVAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQDAAtknYQ1Qox8QnfgUbXougZY/PpukWVCLDlRBrC1f
-SmPVdIis74PYASBkXvo52F6R68id8cb3maECS7H7QZEYdQuveq2aIiQr/zJP83NG
-EDFhT6gDQPCOAMLC0RCLJ3atqyAc/sRqO6kIIEb8yA+pU8KTtgDvcDgeokupWO4b
-8wwSY0Y+wkmq8W68GTI0juAKw9/WbHojlke0pwX06aDNX4JH/BCX5wQ3MDCHiW6s
-/866Wkd98eKHhyt0PSREgKIuhUgK0y3LD1NivkKzmJhf25QtU/jistUWzUrGZf8w
-vTECcKSzoD7jT3NDnbNpjUVUHX6pQkOUTZx6up4Fm1qM
+CSqGSIb3DQEBCwUAA4IBAQBssrgFYSEAAic3DEIGVR09J7EhpLuLQk2Zednfwe3o
+f5lH661QAzEp972dvF2Z0sA2V+RlikhVH/JbQ0Mg4tHF7Qz88zOVSRx8NgZGw/NV
+HDMu1H7PDVAVAWMneTJ+56DfEO4mJft9wJiSpFs/+hfyPINf5EQUqOCtfQSpdahS
+6YjoH+XSZWfYw1rxjE9G9dQ++xAO1u8MxjofUGvyLPDupDs/JVKu7OYG6gQ3nerU
+3LOM6mjChe2hlD6TjoTUVTqkuAwdQ8gJHfnvsBWAWg5fA85AUsTixFruhNm556nD
+V6AE557SEUUUZYAN1DCsXFAp4sV5tkD6FfDTg6fR4Z2q
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -54,19 +54,19 @@ subject=O = example.org, CN = clica CA rsa
 issuer=O = example.org, CN = clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY0OFoX
-DTM4MDEwMTEyMzY0OFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOD8
-mrBBzyLhu5qz8gaE3tiHi/PA2Zs0dKjipM3+P6EVMNf9eEwQ2L8uiAcKNJAWXQB+
-bODEho+zQ8yI0aWlZbE1kgPaaR43KPGEu4F/jAK7BKkKOp3u/EclPWEVVSPSeMET
-cXwaYV894KE1icXfDU2xSbHIwPsTZsypp8Erm8l7/1+He7bRlryuxEevAUU1lkzX
-Pcs2+5V7VFswtFlUr0rxKAJIQunMZIny2PtT4nOURdlCQ/wYvU7bR05m4XCEMxff
-+aVN0GU+Q18CvZEy//zdDafi99fv4ty1wjmMjt0YULShB+udb9YVcXwLCOvwz61o
-M4IQ9dP7Gnp3REP8iLsCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAG3DpeYlvhmC2+8YVR1DXeJW
-xrN8+HEmiPso3gGAK4NTQ+zHA+JpM+40luydJlywrBg08U9bYl16ef4sdpwXUlmS
-3I0zAtMKq4LPvARsEM1FIWvum3mWweuP732uWSW51IrCBpGQdgUqbMGnX6PONqmD
-XkROMsExQQEoSKMFsig83H4IuW3ujiLW3xXXkuJGLkU8l2y6OB60cgJ9JoIacr17
-kgTFIHQQZHg/o2JhR5NxFd9kvG/MZhaQnpuL5XONu/1mHXah17gPH2x77fp8VJsu
-T5GNj5t32yXePDJU1rf6o0LZlIFssMVFA9lSLazC6HokzRZFMzbSj1rEAIajht8=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=
 -----END CERTIFICATE-----
index 87dc3c31974410e713d6f4db586768c06a215ce2..d1eb8498b46ba02ab9d08a467bbd9f11fdea4b35 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/key4.db and b/test/aux-fixed/exim-ca/example.org/server2.example.org/key4.db differ
index 8847f18b068baa02a5f6454b38ae365990a76ef4..d5264b4146eaa2384a6f308e18b4074e1fd97a41 100644 (file)
@@ -1,46 +1,46 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: BC 8A 92 65 1E 61 99 19 82 81 22 7E 0C 34 CC 63 E7 F9 1B EF 
+    localKeyID: 4B 1A 57 A3 0A 9E B3 1A 9C 4E 9D 4E 73 56 AC 1A 1A 68 56 33 
 subject=CN = server2.example.org
 issuer=O = example.org, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzNzMxWhcNNDQxMjAxMTIzNzMxWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAoIlcrccB
-Hw5O9aZLRPURf3ZeoAtYAoUxua7l1tez7ptYbNvIdP2hRwbEtLMGTzYWJPzUN9VD
-2I44gGPZW73T9TnDoGvn3JlN+Dns6xYB+nsm/ONr0B7MVB+hFQ1NGMPgHP5b9AsO
-+rRp08DfffmLahG1tD3j2Wi5/RMrjPUOANQX7/TKFr0P41KCrY9Wb6ARC4vQ8Mwq
-ZP9coKc7DscX6Xae9NmgIbuA+/RZp0LuBf6PavS7FLVn8RWZzMkhazfXTO17J+gn
-WRSHmpkItzHev5zCOovVgCBfmKrtBUGXLdYZrN7lEmzRklnrheadej29MXI+Zjgv
-aCfn6K+4aBdgmwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
 LmV4YW1wbGUub3JnLzApBgNVHREEIjAgggkqLnRlc3QuZXiCE3NlcnZlcjIuZXhh
-bXBsZS5vcmcwDQYJKoZIhvcNAQELBQADggEBACiFDxU3xK66xmK1DqtjxAZzFt2q
-KOQea4bvC4TO3pj0+pKCIFImGc/4RKVQtThClBO3DFw8X1yVieqZU0tFkU54qTTH
-p9Iojp9dyxHC5whHlzrRmD0bk/aWPdq0P5kGNON4zFzo9bvEEMOMhjLzp7ALfh3j
-uhZb/HcoswS8oS+XAf5ZMVaiLXQ6rMiTlXDd9jntCdjCHWoxYGQJn5bmlvDwRfyO
-gwYAz/H4OK2a07gN4xcAyR3dZ2kUBuP0hfOOS+9TqOx41rkQ8rHot7jr8NMLrMpW
-mW96Gju3CaWK6NY33XAHFuSf1tPacQINNLgA8o23w0p21YAIk8e51/eujGA=
+bXBsZS5vcmcwDQYJKoZIhvcNAQELBQADggEBADZk8UNtG8dwPNgc7irC0kRNfBOi
+/eRXEeWwcVCW5bUN4t2P4cViQWp6vouB2yIzV8Ax+E2ON61O90mAAL7y9k3+KcNL
+aHhQuSG/+RriP+Y8TMjzK000uhwAcMnIgXYF1eI68twbEfE1VjLsQwPFprdjG3VM
+CVhkBs/BMHx6kyC3OtrrF0vRTIT1ZBrf1zzkBtKARkxf2gG0ssEOiuvaq89vghw9
+tIWTvzq7IxwQoVQrKRYSSkVOOoIfEGIysb01ISvmUlGXB+TmEBUPRVPVuSZts4wC
+wLvV/25tzOAfX5yeYjugyG8zd0EDb93P4xVoLd6qq0cM5GvkSK/prXZcIiA=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzY1MFoX\r
-DTM4MDEwMTEyMzY1MFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU0NloX\r
+DTM4MDEwMTEyMzU0NlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQC03q9JccjRRcH6bj0DURJ4qyjEWR/rQveVfmuQaEQy3IEXCPzU0DWR\r
-k1rQ+vfmVFsr/z2JIW8z/l+j2QrGENhNmYbhUkrqYVmujjS5ugVpvzPAwhjTAlo6\r
-3gEB6NQ6ffP7XVDhriAaLXUd+JzxuhT+baIGE+3CA9YeBmveJHqIAH3GDR/uxLVc\r
-Cxg42FPoXWbluR6rqlQSY7dj1L+H4irq6vbcskib4F5psg3//iTnkFXguj7QwGrV\r
-JhqRy/zz3l9+1kwNoyjOD8Nz3ozWTCwGic9o0wACcikSlchiiO6jlaWq/LzHBy6d\r
-PuQKONhvBvtjlMRgXD0q0x1ycOdpzc5jAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCsac/ZFA4uQnOk8L6Ywf3IuJDnp4ONs7SYNSQqlReDuYz9QRUIHBeA\r
+FoBKkJ4Zk3jSxm3qVkll8i2DDJmR9Qi/eq23fC9UFWL3Uvp+WN0I79ww+MqpsBJ0\r
+ha2qtdbtRGvU7pmxgdlXyDqfqa+1NCMYM6B59Y45Xap52235bctMCzbUW9nhojdG\r
+GYRqxa9rxLZhX/MkV+KxAFCEYqktOXmy+dyFpEkPStaxLENDziO4yvmWPoDkPjAJ\r
+urCjLTO3Kc0bK/B1Vgew6l5kfQ15CSYfYh0ctSCjECJUAc3BUuFvpwbq8nzypg/d\r
+WzI9u5fkdz4d4tLJW+EE1lWx27dl5RsVAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQDAAtknYQ1Qox8QnfgUbXougZY/PpukWVCLDlRBrC1f\r
-SmPVdIis74PYASBkXvo52F6R68id8cb3maECS7H7QZEYdQuveq2aIiQr/zJP83NG\r
-EDFhT6gDQPCOAMLC0RCLJ3atqyAc/sRqO6kIIEb8yA+pU8KTtgDvcDgeokupWO4b\r
-8wwSY0Y+wkmq8W68GTI0juAKw9/WbHojlke0pwX06aDNX4JH/BCX5wQ3MDCHiW6s\r
-/866Wkd98eKHhyt0PSREgKIuhUgK0y3LD1NivkKzmJhf25QtU/jistUWzUrGZf8w\r
-vTECcKSzoD7jT3NDnbNpjUVUHX6pQkOUTZx6up4Fm1qM
+CSqGSIb3DQEBCwUAA4IBAQBssrgFYSEAAic3DEIGVR09J7EhpLuLQk2Zednfwe3o\r
+f5lH661QAzEp972dvF2Z0sA2V+RlikhVH/JbQ0Mg4tHF7Qz88zOVSRx8NgZGw/NV\r
+HDMu1H7PDVAVAWMneTJ+56DfEO4mJft9wJiSpFs/+hfyPINf5EQUqOCtfQSpdahS\r
+6YjoH+XSZWfYw1rxjE9G9dQ++xAO1u8MxjofUGvyLPDupDs/JVKu7OYG6gQ3nerU\r
+3LOM6mjChe2hlD6TjoTUVTqkuAwdQ8gJHfnvsBWAWg5fA85AUsTixFruhNm556nD\r
+V6AE557SEUUUZYAN1DCsXFAp4sV5tkD6FfDTg6fR4Z2q
 -----END CERTIFICATE-----
index 369ac5100f99335efda04fbd0c01cb38ab516095..ac4af12dd6f24f79b414c0095bf86b4c80d91b28 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: BC 8A 92 65 1E 61 99 19 82 81 22 7E 0C 34 CC 63 E7 F9 1B EF 
+    localKeyID: 4B 1A 57 A3 0A 9E B3 1A 9C 4E 9D 4E 73 56 AC 1A 1A 68 56 33 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIXEtGDwNP/nsCAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAW53/osruZhLhTIF/UgB9bBIIE
-0KiC2TjDyCyJ6R0gJ2Ujl2rWV2nUIC5zHG0LgD/8s44BliVK7awvZTv92dVqgTVr
-gEGT9CkYn1uaH3dOSHZb2oIs6l+lEFiL9mjaQ27fubsEhxBvBAJ31WssPzUCHAVl
-ws/Bj/XtPaR26Jct4zT537jvZPuBAb6AKiT/Cu3p//Cu8p+8gdI1h/Wao3cHvkMc
-WRo7KlBPBuf5PQ8pp/UAmfWqpKhu6BKyGZt5dLuXPBEUMJCQ/m/hgK3Ch4t0F5bZ
-gvQ5U1Q7Kpu7IKHwUFjtWl5Qes0kOXQ0ZI7JNDOsjFCcCecqd4yLzPmud9GU5h3S
-/u3CVcgMOCg55ju4Ju63azIAvIVSAb1Y2ujMmjV3BBqtELdN9mmLKgSDwUGw9/5I
-TbQs3JV4bi8teGhvX9WUbWvpMId6y1Ibqzy1yaoFyB96AWldgPD/KrQ4HLS/da88
-z26u724f3ssauq61UGlWWEzX8eiyPhlyiAzsKGoo/aP6xs6IRwQcOjspQpKT34Hn
-dWyMszbFRcxac0pYp2dYzEQn0pDGrWMLjodZLp3NIMVcESGTxlOAUV1gl4yzG/w/
-Bh6xena1rvlgJ4aVo0qNqjOzG1PDthXi63DQ1sXrguyyGglswZDrM/RBXpDBWXbd
-+VNYIsIL1OXBp/bGBMBJ7H/wGZGIlhfXVtgL09IImFNgNKb8FjpoQuXEFyawTdI+
-hTHl33nBUK7Zyss1M9CnTPXodxAMGExnkJGDmeCYLImRF3g0frKz6dtxD++10jsQ
-65VYjxKt+dMQpMtZz+Iq9VtTrTcGjrZC2lGVJpG1P1tqTHdx68A2x0dq8IovQUyN
-7KAPBvUA/6qMn5ZCgBLdsHdXlL8kMdnPJJuWwkjaxHOHLSqbro366egZ2U2bt06e
-FhBs0THPU23r6j6yg0jjm3Os7ompew+4RAcISvll1hfDZYc2sW04fFfX4aym1xy7
-x/ya7AZsbjZ3pL4eTo8zRPQkqHNWJwc8tL6QPC/8GCMX1K9JZqDgypBpOLSvL5R/
-NmvLKVDrwmVBTVIOXakVOww2DTFJeC6Hv8WfvT9My62LETCHnAkKZ2Iq0W9frOm3
-Ym5+Hfeiul0YDyeQX3f1678x9HULLiaH9Xdcrlkx0ubJg6S3E4Zf+OCuRS/cr2uS
-AwA4lsjo441Tn0v+zQrpfP5oavQNpwNKdml6/vSZHj33Ajm93snNIgmFptt0wUfD
-qKtotI2iom4z3NfXBirH/yD0u3119MGzVQATkxcYuYJksMtkYTadV3bANJ5TFwYz
-Gxp9n/frZO8ckCPq/PCEZkX70sC+GCd7eCLwSIhKVb/8LOmJ72sOOBovNdr/NdRm
-JhIH23be5WrDITp3EguYdSAn2Er6kQCAN2h2Au8E/f1FwSIUVOZA3tyG2EQ0rena
-bORRUfxLaq7J0UlTzThGpupwsCDWHfAgTxwjXq4sxRbc5m1S2QMwn1lGXC6uua1p
-9huK0Wn+O0GGPnbUA7z0ZnrNcnz3PUqSlTfxEvKLPlAGHBr3TBnVjUiYqF8nMwYK
-LL2AOGjTqANH8wtu32owux7Vc/N4WtrMMkMfgzWqqdZWKuL3CIbcrCpNrSnvEyzd
-5Tu3/MDLtk0BgJeankbE4OI5mBakVlNzRv1uR46JZf4g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 -----END ENCRYPTED PRIVATE KEY-----
index 2ebd1e4420b709eef385cff507a3197d6c3d4208..f48b38bcc4edcf664a4f326656bb66fdd34e6888 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp differ
index 94e0f8a3f84b0be21c9c896413dc6b6783e7c1d6..1bd706db00cc6551eea34e43c01368883d5416f7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp differ
index 92ce8ecefbcebc7fdcb766ecd903a0b28aa3e64d..36ca40d011870e47a60dc83aefca6457c7fb91b6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req differ
index 94e0f8a3f84b0be21c9c896413dc6b6783e7c1d6..1bd706db00cc6551eea34e43c01368883d5416f7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp differ
index 46b9d60f28784715b37d538fd653afebd3acfb09..4db2987e5f6bdaef6a9a7f5590769223bad5146c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp differ
index f20f14e29b7f5216bfc138eb3fdce1c46f06374c..442597bc1d719e3f72ad920e5fa8a2409b891a1c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp differ
index f20f14e29b7f5216bfc138eb3fdce1c46f06374c..442597bc1d719e3f72ad920e5fa8a2409b891a1c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp differ
index 7b2bb64930b7af95cf772cdd8aaa609857ea5153..a0998dc54b54225e9cae46f540bb8457419b550c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp differ
index 13377e4f451dfaea9283f0414c3fedbdcac2cc04..3d852e0dc9dad8377863559c68d0a22f3cf6e16e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp differ
index 13377e4f451dfaea9283f0414c3fedbdcac2cc04..3d852e0dc9dad8377863559c68d0a22f3cf6e16e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp differ
index 6d8c350f23f14d0f24816fad1dbf7ef867f9d767..677bccaacab487639670cfef63a13bc7307bca2a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 differ
index 774cb2d540c796f0e727874f253fef9caf27f775..948dbf87b81e02d8a83e12a31527f6020387fd7d 100644 (file)
@@ -1,27 +1,27 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: BC 8A 92 65 1E 61 99 19 82 81 22 7E 0C 34 CC 63 E7 F9 1B EF 
+    localKeyID: 4B 1A 57 A3 0A 9E B3 1A 9C 4E 9D 4E 73 56 AC 1A 1A 68 56 33 
 subject=CN = server2.example.org
 issuer=O = example.org, CN = clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
-MTAxMTIzNzMxWhcNNDQxMjAxMTIzNzMxWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAoIlcrccB
-Hw5O9aZLRPURf3ZeoAtYAoUxua7l1tez7ptYbNvIdP2hRwbEtLMGTzYWJPzUN9VD
-2I44gGPZW73T9TnDoGvn3JlN+Dns6xYB+nsm/ONr0B7MVB+hFQ1NGMPgHP5b9AsO
-+rRp08DfffmLahG1tD3j2Wi5/RMrjPUOANQX7/TKFr0P41KCrY9Wb6ARC4vQ8Mwq
-ZP9coKc7DscX6Xae9NmgIbuA+/RZp0LuBf6PavS7FLVn8RWZzMkhazfXTO17J+gn
-WRSHmpkItzHev5zCOovVgCBfmKrtBUGXLdYZrN7lEmzRklnrheadej29MXI+Zjgv
-aCfn6K+4aBdgmwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
 LmV4YW1wbGUub3JnLzApBgNVHREEIjAgggkqLnRlc3QuZXiCE3NlcnZlcjIuZXhh
-bXBsZS5vcmcwDQYJKoZIhvcNAQELBQADggEBACiFDxU3xK66xmK1DqtjxAZzFt2q
-KOQea4bvC4TO3pj0+pKCIFImGc/4RKVQtThClBO3DFw8X1yVieqZU0tFkU54qTTH
-p9Iojp9dyxHC5whHlzrRmD0bk/aWPdq0P5kGNON4zFzo9bvEEMOMhjLzp7ALfh3j
-uhZb/HcoswS8oS+XAf5ZMVaiLXQ6rMiTlXDd9jntCdjCHWoxYGQJn5bmlvDwRfyO
-gwYAz/H4OK2a07gN4xcAyR3dZ2kUBuP0hfOOS+9TqOx41rkQ8rHot7jr8NMLrMpW
-mW96Gju3CaWK6NY33XAHFuSf1tPacQINNLgA8o23w0p21YAIk8e51/eujGA=
+bXBsZS5vcmcwDQYJKoZIhvcNAQELBQADggEBADZk8UNtG8dwPNgc7irC0kRNfBOi
+/eRXEeWwcVCW5bUN4t2P4cViQWp6vouB2yIzV8Ax+E2ON61O90mAAL7y9k3+KcNL
+aHhQuSG/+RriP+Y8TMjzK000uhwAcMnIgXYF1eI68twbEfE1VjLsQwPFprdjG3VM
+CVhkBs/BMHx6kyC3OtrrF0vRTIT1ZBrf1zzkBtKARkxf2gG0ssEOiuvaq89vghw9
+tIWTvzq7IxwQoVQrKRYSSkVOOoIfEGIysb01ISvmUlGXB+TmEBUPRVPVuSZts4wC
+wLvV/25tzOAfX5yeYjugyG8zd0EDb93P4xVoLd6qq0cM5GvkSK/prXZcIiA=
 -----END CERTIFICATE-----
index cdb7fa9e3731cc4f94beb5ae6925f05eac170cf7..e1b04018c67a625afc11b305a7ac59422e8abc40 100644 (file)
@@ -1,28 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCgiVytxwEfDk71
-pktE9RF/dl6gC1gChTG5ruXW17Pum1hs28h0/aFHBsS0swZPNhYk/NQ31UPYjjiA
-Y9lbvdP1OcOga+fcmU34OezrFgH6eyb842vQHsxUH6EVDU0Yw+Ac/lv0Cw76tGnT
-wN99+YtqEbW0PePZaLn9EyuM9Q4A1Bfv9MoWvQ/jUoKtj1ZvoBELi9DwzCpk/1yg
-pzsOxxfpdp702aAhu4D79FmnQu4F/o9q9LsUtWfxFZnMySFrN9dM7Xsn6CdZFIea
-mQi3Md6/nMI6i9WAIF+Yqu0FQZct1hms3uUSbNGSWeuF5p16Pb0xcj5mOC9oJ+fo
-r7hoF2CbAgMBAAECggEAMI/88jCd/TgF2LeaU1zTEzzKeR2VXQXPufzXWDteGdLy
-V9PQettymxrIDGWPhgy1fDDjPZSM9ohnPSd3TBJLeQYlUHTz6b6SYIGdUqwQoyX3
-8E4Xghie9N+wib7BULmIJR0o0dU6jcpfrQfOU7xWWRrMXZ7POyg8Avt2lChZORR0
-/Kh7m+g8LctP/4iyu+4zY2uMY9g/c5v8umciObwIoo956OcR/78WrNcdvvdYu7So
-0+kx6ElHRWKnbI4Kv8VDZ+t7XYEaESj2Wgr1QPFrLVZT8m7C8DbKKnUvSQyYENhY
-mRqak8VbqjAnt0prvL69CGm/yjgM/BQ0A9BL+V0pMQKBgQDTJkxgawDa8xPx1Obc
-qRA4P9q/rayspxtJHukwUNOo3hlVm9tT7AGoV4ap3c+Cd35VNoGMxujD5tjuTVa2
-BvMK4d+GAROSU3TPfOeNOB+5RoWvu2D7zuZgPX5tqhVVtwCc+JMxpQtn72nMsagv
-WGNsxAl1hZ8aYZjg7caxdRhREwKBgQDCot/EbmM45wFZFwtv93A7U6ClAe4VDtmF
-nSU/U0yX2swWOGAaGNAJykDYXxKNACfr5KW5gzsd+09/4ARlm+xuwgZjDeb9GOcR
-3Hc9sjKYXO7sDtCzMvDnskR0U093y9+higqzdg8S5JO3YJs1rKyXlsJv2wjXZzXC
-MUHLNIcrWQKBgDEP6RdORbiaWrwKeEo1jmtDixSWylSjz5dB83UiksveL4zQ1jm9
-0PTIwaWewKTUFyq9q4SGg3dhoG5e0hMhsj+JFGMSxPVvJuk/YJ5TuCtY059trq9T
-9/vMzh+1MZflGeNfbvROIURZQQArF6VIqHGRa5E/JyT+IIPDPDPnvWq5AoGBAJzP
-3psDGNviedqOT3+xCnIx6U6oJGpA4Y3d0wGXGjGKbT1FxF+iOBJ7Kg1pY6fIRWGv
-gLna+gkozZ9IHCLFIhMGLWEm9UBbDOf+CO/jHxJUZYY4VXrbAu6ZWL+j03XAAvfC
-IOb/qhtdn4lxwvrWmOM06oh2H0R0egJv7wNJ2dFZAoGAYY4pNDUeAB1JU5ABFMWk
-h08UJlAgcs69ANQ0D684kvv9GcSYyRCUh1sDRKJi9K7piMkh23/LjI//k8chNiXc
-ps0OlqnmxOVlOOjLnDEWQMv4q7bXOnaVAI4+2XOHTH98qVmAUaURSTXDhtmnJZAz
-t1wbfasVoJjt/MLoX80dqSM=
+MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDZda/lWRLa3vr4
+QJXsABGEQ2P1faJIkX1RysaSftMU3Pe4carK6QkUTrAvsVRE4+6lQtIJLYvQloZF
+bAfGZFKdkIfipqDirA+L+5B087ybd5Y7Rl2nJvuvwxYqVXYDidFLbmXDjVVM6iJ1
+wbmf35c6wL7/zwJrv521LmLDtZdloPYRyDKFJ+yr8jedvW2gn/Sji02N+Xc5NCU0
+ZgmO8W6Hmk5T4g+uN77RYEfCvrKx/zck3hpuYcbx0jWDRPJFCrK08u5EdMmpj+Hk
+FjXEk2yZkwBBy5LCxmX3m/bfRIKgGsaTp5qu5/fJOAY/LU6uPMcqe6nitWE/OzRF
+vYdiI6HHAgMBAAECggEACKso1l8tIb12yrOkZlKAYEHhd7VI5VSrZrnLHabhmjjO
+xTL+yHTusDkMy/HpNo/RgRP/VG9U3f1KH/VVAAMayf4rdI0I59BNFFr0YL0gnR/w
+xK8i55lluhVwSkK64Bw71CJz+w4kwtqoggI1eJqMqEJrur3RTmNGkaTmOgAAp4Pm
+vEQLUt4Qe9KuDpKCKIHwpbRDnbRc5CaHhvmvj1eFZNMZhfHkKj/xGhQs/zdEoQG2
+5+dmA4wXI23V5yx7GBh1aUI084HTvUnOJSULMyLDexOm4jrgOOSg/i0A9JvBrlz8
+tcW90pUuKQiSGiwndHb/1T53kAfFie5OsUrVTURSWQKBgQD/icBfxRJxS1SrTbsW
+kP8UxD+VUVDYQcmKQ2+dMMCZDS73vhwUdPLWnr1vwVbpIlm9k743COzX6sBo4gMA
+ST5dobgQFb9mANc2/6jkEesFkU85wD1ejAGCSxHU4ZVWcJ1gOMhjWPPuXHrHq0zA
+lVxnQR2bKl8O0GduO4FjZ+pkKQKBgQDZ2lCrnJ9R8EDcZR6jAIc8HblwBWTmcv15
+uNeaE+f0dVMNL5Plv/7bwEEKueU69UceYAzvZ8xfOYmC15rL25pn0amsrSNPdjPy
+L2uSD1xAorvRS+3lc8hhEmalumSfXIyIO/XwzMQxlHOj7MdC1DCM9p2fjNh+2gs5
+XW0gZBcUbwKBgQDtFlyTPqA212KuMUdkz5CrLs2jdzef/aHFE35KBIKdPhsWpp8c
+58irEcrHFkXRtho3Bw3TuAcu6VItvYx1Rn+DldjVq6fSNvN2xstnF6zLlJ9CALev
+sgxwW8AmmEnbUk7hiK17Z3ui6tDL0oY6pBmAf2y9mxlpADkGkFUi6rYQyQKBgCk6
+ovfHfXNxZ6UOUh0BNZbP/U9RBgaDDquhqtQTHlvqdFxTe8cIbgBCw0x3YAWnc90w
+ymHooAoJhpfHnBkmp3Msf9MZNUyNj0kvZklPNONaqPb0SsKZBfwxElIdE3wBdOs3
+hdUbu6mycaw9XHyuUb3r0mrmqfZf563km4l8x81rAoGAJXuyEDxuJNdl8z9Q2MZ3
+yRmQzVpVuKWaIhdIj2Jignnsf5lIxnkIwTiMgxDOBeCpYLUJMY1CtkIH3HqWspEa
+b5sfPB7/xPnY0o4AgN7xRmXQ7823bEwPGC9G/iNyi0/D1/uWmebr6bYs1gHIM88G
+oUvX/SxSmOF9yqsFa3cFNzc=
 -----END PRIVATE KEY-----
index 236516fd19c574a17e28af51fb77565d4b6290c3..117737762e3c572e8e15b96eef2734b709c1c737 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB+zCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTI0MDEzWhcN\r
-MzgwMTAxMTI0MDEzWjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAHFlfkV5ujJ\r
-2IZi3BPbrJro3l5tSbUK435+/uDT3inABK3dLqXqhm88jZJeghutsbqBRXK7bKRF\r
-/KPFImDwJoJrNwBo2yc2QaQ0f7GF/4szibwk68IWWXyTAWIxBQYU7aHznUXi4ERD\r
-Xs6Leo2a6Gm5tQPEZSrqDsLPrme0gLuHbBA/e6MmMCQwEgYDVR0TAQH/BAgwBgEB\r
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIAz0It57ge\r
-UKe0J1liZexOkw3d84diDBlwkoh4yfSRSKocq0se/hFqpAGk+2ksGecIibKE+8j1\r
-q79Rg5rIlsQ9QJgCQgEdAYZ2ZsESXmHrjryj+NWfHLRneFU/snODu6itzM/DtiT2\r
-Fs7QzDEGA4Ld1mw2wdjyYFPtfhy9N96Z8s+G6zW4NA==
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTIzODUwWhcN\r
+MzgwMTAxMTIzODUwWjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABACwEo8mQeG0\r
+HD+9ToWT65s0r+RkYM0bug5HWeEnxgrrbSwZyjhH4iG01mScEzkOc2RnQ2+JbXMh\r
+wq/GuF48ruYtGQGEiTiXwY+zr2xz/YsE+pGp/lRtoqOYop/3vekEQ76+H6cL1F3N\r
+fvzzEKkT4wyc3vfymV8jk2EVVWHhtZOLpc3WP6MmMCQwEgYDVR0TAQH/BAgwBgEB\r
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIA4g0NUv3n\r
++7dz6teJP87ixZV0uqwbtC93dy4UI+0Ik074yJSSP2mnxQw+/SCjPxs4CyPfc75T\r
+mVQuMolQFrU/18cCQgFO3IMC3lM5kGjzlxZ8ypLrn2HN5FnnzRX8qCoBMU86R1Jb\r
+Qz/8UyIBLwKCs1m2p22vAafgcN8enMmECVAQo1keBA==
 -----END CERTIFICATE-----
index 0740f4194e336ffc329a3c504dafff13a80b3641..bd4ad8138a3fad574520a6bcf76701f31c01b803 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICHDCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTI0MDEzWhcN\r
-MzgwMTAxMTI0MDEzWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
+MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTIzODUxWhcN\r
+MzgwMTAxMTIzODUxWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG\r
-AAQB55ZsSUntx19atRYnsd1AH08EZSORSLk6NVW9d6TSl4mRMGAQVSE4FnuN4GBW\r
-ZuxiqtizQCJ/cMaHCqUYtg2klQUAOVe/mnV4OlxsoaK+uDTzxst9sfO2TY+Q9POr\r
-Vs3IF6jb+k6LQxkcYEftBrpUBMMYZ/+YLu2BHXZ4gSqZ08b9J1GjPjA8MA4GA1Ud\r
+AAQAN47nDM2exTigndDggxORshmpbR/huUTHv/kxlztL5Wnzppkfs2+9MVu9uX34\r
+GCtKh8R34eaGM4Y4aVKdjQ/wgqUA3uHJT1EimLcMLOUkNHjwnj580oakxguMvEQA\r
+jVXTxF7ugMn8NVP+f5I1Rx7espa94wz9BfpbcJpWslIm4qxai/SjPjA8MA4GA1Ud\r
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4\r
-Y1hnYjBRMAoGCCqGSM49BAMCA4GLADCBhwJBca4Zqtw9OxMwjhWL96RXZYH9c6XU\r
-Jv65GbUpUrG5bZpdGqTVl/yaQfQZkZE4aGjnINQ9kGZNkSzTbp3TR3Z+0ZUCQgGl\r
-Utny0JiKf70htpjYMaKfsI8JjTItvldX2k0PK9mTDyqYaa4rQyqumePtPLSFJttR\r
-w9um7wzOaa1xltQsue7Jdg==
+Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAX9/yvDsnM56OFZ6yoZmqIslF99v\r
+AWjWPo/yudcejTnwNfKFacokjDITHpdxSjVUO9WYCcpnaVl9LUIIZ49PXeJ9AkIB\r
+thVfdDuJ2Tx9N4Lkl4eQ6DxX4zTYuPrNH68j4bJvgiQGkcomXPe3emUJJKXA9+k9\r
+YHKdL5ozlSGol2G0PtAtkEQ=
 -----END CERTIFICATE-----
index e0e539e6ec12bef8d0d57b71afd495fce8bda51b..5a1ef75f471478a19e6ec8a5ce7c7a81ff0a0f0b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/BLANK/cert9.db and b/test/aux-fixed/exim-ca/example_ec.com/BLANK/cert9.db differ
index d65bbc20b5739e4d1c79db4c28c2e5b369c829d0..6dd715150012f5c689f3c417e26fe8e453746e38 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/BLANK/key4.db and b/test/aux-fixed/exim-ca/example_ec.com/BLANK/key4.db differ
index 236516fd19c574a17e28af51fb77565d4b6290c3..117737762e3c572e8e15b96eef2734b709c1c737 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB+zCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTI0MDEzWhcN\r
-MzgwMTAxMTI0MDEzWjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAHFlfkV5ujJ\r
-2IZi3BPbrJro3l5tSbUK435+/uDT3inABK3dLqXqhm88jZJeghutsbqBRXK7bKRF\r
-/KPFImDwJoJrNwBo2yc2QaQ0f7GF/4szibwk68IWWXyTAWIxBQYU7aHznUXi4ERD\r
-Xs6Leo2a6Gm5tQPEZSrqDsLPrme0gLuHbBA/e6MmMCQwEgYDVR0TAQH/BAgwBgEB\r
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIAz0It57ge\r
-UKe0J1liZexOkw3d84diDBlwkoh4yfSRSKocq0se/hFqpAGk+2ksGecIibKE+8j1\r
-q79Rg5rIlsQ9QJgCQgEdAYZ2ZsESXmHrjryj+NWfHLRneFU/snODu6itzM/DtiT2\r
-Fs7QzDEGA4Ld1mw2wdjyYFPtfhy9N96Z8s+G6zW4NA==
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTIzODUwWhcN\r
+MzgwMTAxMTIzODUwWjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABACwEo8mQeG0\r
+HD+9ToWT65s0r+RkYM0bug5HWeEnxgrrbSwZyjhH4iG01mScEzkOc2RnQ2+JbXMh\r
+wq/GuF48ruYtGQGEiTiXwY+zr2xz/YsE+pGp/lRtoqOYop/3vekEQ76+H6cL1F3N\r
+fvzzEKkT4wyc3vfymV8jk2EVVWHhtZOLpc3WP6MmMCQwEgYDVR0TAQH/BAgwBgEB\r
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIA4g0NUv3n\r
++7dz6teJP87ixZV0uqwbtC93dy4UI+0Ik074yJSSP2mnxQw+/SCjPxs4CyPfc75T\r
+mVQuMolQFrU/18cCQgFO3IMC3lM5kGjzlxZ8ypLrn2HN5FnnzRX8qCoBMU86R1Jb\r
+Qz/8UyIBLwKCs1m2p22vAafgcN8enMmECVAQo1keBA==
 -----END CERTIFICATE-----
index e31cf5a7563b6511077eb7dafe1da7b4d2da7675..cdd2eda24a8bd3a6b6f15353cffae6f561cde921 100644 (file)
@@ -1,12 +1,12 @@
 Bag Attributes
     friendlyName: OCSP Signer ec
-    localKeyID: E5 51 F6 5C 01 82 88 77 48 E4 35 A3 95 DF DB 7A 24 DD F1 32 
+    localKeyID: A6 BA 59 D6 47 DA FB 55 85 5F 4A 48 0A D8 11 AF 85 96 BE 89 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIByWk2wys8x6eK4OJj
-U0K6OYS/g4AlAA3IsomLcJqX33uQP/O4QKguJv9PYX16qgv7LXGGNV7KxRfgt7j0
-u/NIH4GhgYkDgYYABADnDDneIeBw6fbfJWQcnAtghnfvH2DTLXvt6CSQEbyTVoCI
-R+xaI3WsZCi8gvOysFuyFnPbBLp6ohpc7725bkRkcwHUzY5Uwx5JywsIjJwehu3u
-AV8cE0M/R5seDndr3PUp9ei0ZgHj6N3T+loD0SSJHrfRbuft2dc3K91lxNguktuR
-Ow==
+MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBrEOTnCJZMsENFuT0
+XdT9eUzfmLCTRhYSre/IAxq9NNXb57hOLyiNEkzf87rxo0hXDeSrrwgnQYgWqDeG
+hoZaNDOhgYkDgYYABAEmfuocfScdcOH19wDe0LaxPZ5sAUi0ud6v+eHjEg0Enc+N
+4inNi6hvy4ZHy4DiOoIpiityePceiwAMp3D7+7g8WQHppgGNCXHUsJYJ48SeHmw8
+GTIHzcJUTeF3uHUpL6gpsN+J40ymP3W65pUFDAw0vfhU6l6XeJs/ThoUgeteDv7H
+Tg==
 -----END PRIVATE KEY-----
index 349e1846a3eab6614aba2c43443d40744c241e52..0a3f5734c8b575a61c1bfa00f8074598c0ad9338 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.p12 differ
index 037e84aa78a1755892f5bcd644c4c10e0d3a0cbe..513a1e56dc117a7d3bfbc70e6048fd29c16e79dc 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICETCCAXOgAwIBAgIBQzAKBggqhkjOPQQDAjA5MRcwFQYDVQQKDA5leGFtcGxl\r
+MIICEjCCAXOgAwIBAgIBQzAKBggqhkjOPQQDAjA5MRcwFQYDVQQKDA5leGFtcGxl\r
 X2VjLmNvbTEeMBwGA1UEAxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMB4XDTE5MTEw\r
-MTEyNDAxNFoXDTM4MDEwMTEyNDAxNFowODEXMBUGA1UECgwOZXhhbXBsZV9lYy5j\r
+MTEyMzg1MVoXDTM4MDEwMTEyMzg1MVowODEXMBUGA1UECgwOZXhhbXBsZV9lYy5j\r
 b20xHTAbBgNVBAMTFGNsaWNhIE9DU1AgU2lnbmVyIGVjMIGbMBAGByqGSM49AgEG\r
-BSuBBAAjA4GGAAQA5ww53iHgcOn23yVkHJwLYIZ37x9g0y177egkkBG8k1aAiEfs\r
-WiN1rGQovILzsrBbshZz2wS6eqIaXO+9uW5EZHMB1M2OVMMeScsLCIycHobt7gFf\r
-HBNDP0ebHg53a9z1KfXotGYB4+jd0/paA9EkiR630W7n7dnXNyvdZcTYLpLbkTuj\r
+BSuBBAAjA4GGAAQBJn7qHH0nHXDh9fcA3tC2sT2ebAFItLner/nh4xINBJ3PjeIp\r
+zYuob8uGR8uA4jqCKYorcnj3HosADKdw+/u4PFkB6aYBjQlx1LCWCePEnh5sPBky\r
+B83CVE3hd7h1KS+oKbDfieNMpj91uuaVBQwMNL34VOpel3ibP04aFIHrXg7+x06j\r
 KjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAKBggq\r
-hkjOPQQDAgOBiwAwgYcCQgGGpuIqLp7mmeNqXnc+I3P+yN3EXQdn0D0iBVwD31Ka\r
-GbQaVoErG/wbHVhX7d0HKO67DZFbGepzfh95sDRUVV1mFQJBLCXoEWld4Xks0VR5\r
-XFPTSg/OM1FYhTjbCIWMRB6x9JBX+vHFHUlb/W4HbEMxAMU0r3KM0dxhBoupJKJS\r
-9aSelHw=
+hkjOPQQDAgOBjAAwgYgCQgHzzpH5xq0PC9ihoAFLYXHTA8lZyPcik8wwzaWMO/wP\r
+F/qo6YLolfcgPpvMTSYb63a0NwfMn4fN6D4hbrJteCiv7QJCAekQZCjA9go9hV6k\r
+4n5VHewqwcNPumFIcAjDeB4tkkNSd7XjCgp2x9enZ/eQQ3XOpZMqkySYtTgLKWzQ\r
+YErlytVb
 -----END CERTIFICATE-----
index 0740f4194e336ffc329a3c504dafff13a80b3641..bd4ad8138a3fad574520a6bcf76701f31c01b803 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICHDCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTI0MDEzWhcN\r
-MzgwMTAxMTI0MDEzWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
+MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTIzODUxWhcN\r
+MzgwMTAxMTIzODUxWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG\r
-AAQB55ZsSUntx19atRYnsd1AH08EZSORSLk6NVW9d6TSl4mRMGAQVSE4FnuN4GBW\r
-ZuxiqtizQCJ/cMaHCqUYtg2klQUAOVe/mnV4OlxsoaK+uDTzxst9sfO2TY+Q9POr\r
-Vs3IF6jb+k6LQxkcYEftBrpUBMMYZ/+YLu2BHXZ4gSqZ08b9J1GjPjA8MA4GA1Ud\r
+AAQAN47nDM2exTigndDggxORshmpbR/huUTHv/kxlztL5Wnzppkfs2+9MVu9uX34\r
+GCtKh8R34eaGM4Y4aVKdjQ/wgqUA3uHJT1EimLcMLOUkNHjwnj580oakxguMvEQA\r
+jVXTxF7ugMn8NVP+f5I1Rx7espa94wz9BfpbcJpWslIm4qxai/SjPjA8MA4GA1Ud\r
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4\r
-Y1hnYjBRMAoGCCqGSM49BAMCA4GLADCBhwJBca4Zqtw9OxMwjhWL96RXZYH9c6XU\r
-Jv65GbUpUrG5bZpdGqTVl/yaQfQZkZE4aGjnINQ9kGZNkSzTbp3TR3Z+0ZUCQgGl\r
-Utny0JiKf70htpjYMaKfsI8JjTItvldX2k0PK9mTDyqYaa4rQyqumePtPLSFJttR\r
-w9um7wzOaa1xltQsue7Jdg==
+Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAX9/yvDsnM56OFZ6yoZmqIslF99v\r
+AWjWPo/yudcejTnwNfKFacokjDITHpdxSjVUO9WYCcpnaVl9LUIIZ49PXeJ9AkIB\r
+thVfdDuJ2Tx9N4Lkl4eQ6DxX4zTYuPrNH68j4bJvgiQGkcomXPe3emUJJKXA9+k9\r
+YHKdL5ozlSGol2G0PtAtkEQ=
 -----END CERTIFICATE-----
index ca8e1e74fc96a0e6c95a16eef0eee1b1d069bc61..598a602fb7300b0796ac11778bf96603dc065fda 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Fri Nov  1 12:40:13 2019
-
-[CA]
-subject=clica CA
-bits=2048
-name=Certificate Authority ec
-org=example_ec.com
+; Fri Nov  1 12:38:50 2019
 
 [CLICA]
+ocsp_url=http://oscp.example.com/
+signer=Signing Cert ec
 sighash=SHA256
 crl_url=http://crl.example.com/latest.crl
-signer=Signing Cert ec
-ocsp_signer=OCSP Signer ec
 level=1
-ocsp_url=http://oscp.example.com/
+ocsp_signer=OCSP Signer ec
+
+[CA]
+subject=clica CA
+name=Certificate Authority ec
+org=example_ec.com
+bits=2048
 
 
index b38f757eafaf0ae1434a5a5951696bf0100ce650..86d2364ccb866064499ad17a2eb32fa0cca96476 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/CA/cert9.db and b/test/aux-fixed/exim-ca/example_ec.com/CA/cert9.db differ
index 20e5077da36d74d6638a6566533d61220290eae6..d1fcd2211dc226712c6348e0f31568d83e61643f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/CA/key4.db and b/test/aux-fixed/exim-ca/example_ec.com/CA/key4.db differ
index 764d2c0240c5e37e48202601713302b4e2eba32a..6b4c3258781f377149ff2cdb130ea199e0830c7f 100644 (file)
@@ -5,7 +5,7 @@ model           : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
 microcode      : 0xf0
-cpu MHz                : 3247.978
+cpu MHz                : 3219.644
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -33,7 +33,7 @@ model         : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
 microcode      : 0xf0
-cpu MHz                : 3219.870
+cpu MHz                : 3334.676
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -61,7 +61,7 @@ model         : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
 microcode      : 0xf0
-cpu MHz                : 3297.002
+cpu MHz                : 3306.630
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -89,7 +89,7 @@ model         : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
 microcode      : 0xf0
-cpu MHz                : 3257.630
+cpu MHz                : 3304.795
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -111,80 +111,80 @@ address sizes     : 39 bits physical, 48 bits virtual
 power management:
 
             CPU0       CPU1       CPU2       CPU3       
-   0:         38          0          0          0  IR-IO-APIC    2-edge      timer
-   1:          0          0          0       1001  IR-IO-APIC    1-edge      i8042
+   0:         56          0          0          0  IR-IO-APIC    2-edge      timer
+   1:          0          0          0       2441  IR-IO-APIC    1-edge      i8042
    8:          1          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:          0     139129          0          0  IR-IO-APIC    9-fasteoi   acpi
-  12:          0          0     203647          0  IR-IO-APIC   12-edge      i8042
-  16:          0          0          3          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   9:          0       7861          0          0  IR-IO-APIC    9-fasteoi   acpi
+  12:          0          0     346915          0  IR-IO-APIC   12-edge      i8042
+  16:          0          3          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 126:          0          0          0     703592  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 127:          0       5232     633002          0  IR-PCI-MSI 327680-edge      xhci_hcd
- 128:          0        506          0          0  IR-PCI-MSI 2097152-edge      rtsx_pci
- 129:          0          0         15    1152253  IR-PCI-MSI 520192-edge      enp0s31f6
- 130:         13          0          0          5  IR-PCI-MSI 1048576-edge      nvkm
- 131:        629          0    9212958          0  IR-PCI-MSI 32768-edge      i915
- 132:          0         65          0          0  IR-PCI-MSI 360448-edge      mei_me
- 133:          0          0          0         49  IR-PCI-MSI 1572864-edge      iwlwifi
- 134:       1177          0          0          0  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:        424        425        432        418   Non-maskable interrupts
- LOC:   24598937   23717971   23109726   22494636   Local timer interrupts
+ 126:          0          0          0      75060  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 127:          0       1893         85          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 128:          0        492          0          0  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 129:          0          0         24      57121  IR-PCI-MSI 520192-edge      enp0s31f6
+ 130:         10          0          0          5  IR-PCI-MSI 1048576-edge      nvkm
+ 131:        133          0     298936          0  IR-PCI-MSI 32768-edge      i915
+ 132:          0          0         65          0  IR-PCI-MSI 360448-edge      mei_me
+ 133:          0          0          0        578  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ 134:         48          0          0          0  IR-PCI-MSI 1572864-edge      iwlwifi
+ NMI:         22         19         21         17   Non-maskable interrupts
+ LOC:     817432     712615     795169     696684   Local timer interrupts
  SPU:          0          0          0          0   Spurious interrupts
- PMI:        424        425        432        418   Performance monitoring interrupts
- IWI:     189009     176188    4015457     194495   IRQ work interrupts
+ PMI:         22         19         21         17   Performance monitoring interrupts
+ IWI:       6350       6735     135080       6885   IRQ work interrupts
  RTR:          6          0          0          0   APIC ICR read retries
- RES:    3033153    3055181    3073781    3068125   Rescheduling interrupts
- CAL:    2007718    1887098    1843366    1823517   Function call interrupts
- TLB:     834931     821547     882594     886405   TLB shootdowns
+ RES:      24541      23572      19999      18067   Rescheduling interrupts
+ CAL:      73755      62224      59126      57255   Function call interrupts
+ TLB:      31692      32390      27624      27448   TLB shootdowns
  TRM:          0          0          0          0   Thermal event interrupts
  THR:          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0   Machine check exceptions
- MCP:        126        127        127        127   Machine check polls
+ MCP:          7          8          8          8   Machine check polls
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0   Posted-interrupt notification event
  NPI:          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0   Posted-interrupt wakeup event
 MemTotal:       16241860 kB
-MemFree:         5393212 kB
-MemAvailable:   11215144 kB
-Buffers:          644888 kB
-Cached:          6128956 kB
-SwapCached:           88 kB
-Active:          3326596 kB
-Inactive:        6439360 kB
-Active(anon):     234820 kB
-Inactive(anon):  3722180 kB
-Active(file):    3091776 kB
-Inactive(file):  2717180 kB
-Unevictable:      343224 kB
-Mlocked:             184 kB
+MemFree:        10785060 kB
+MemAvailable:   13163456 kB
+Buffers:          198192 kB
+Cached:          2900728 kB
+SwapCached:            0 kB
+Active:           816204 kB
+Inactive:        3707380 kB
+Active(anon):       3152 kB
+Inactive(anon):  1939240 kB
+Active(file):     813052 kB
+Inactive(file):  1768140 kB
+Unevictable:      499308 kB
+Mlocked:              48 kB
 SwapTotal:      16601080 kB
-SwapFree:       16599032 kB
+SwapFree:       16601080 kB
 Zswap:                 0 kB
 Zswapped:              0 kB
-Dirty:               588 kB
-Writeback:             0 kB
-AnonPages:       3335288 kB
-Mapped:           875004 kB
-Shmem:            964876 kB
-KReclaimable:     350568 kB
-Slab:             508532 kB
-SReclaimable:     350568 kB
-SUnreclaim:       157964 kB
-KernelStack:       19800 kB
-PageTables:        47172 kB
+Dirty:               928 kB
+Writeback:           104 kB
+AnonPages:       1924020 kB
+Mapped:           563712 kB
+Shmem:            517712 kB
+KReclaimable:     100644 kB
+Slab:             220996 kB
+SReclaimable:     100644 kB
+SUnreclaim:       120352 kB
+KernelStack:       15232 kB
+PageTables:        34008 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
 CommitLimit:    24722008 kB
-Committed_AS:   11211996 kB
+Committed_AS:    6738940 kB
 VmallocTotal:   34359738367 kB
-VmallocUsed:       82888 kB
+VmallocUsed:       77744 kB
 VmallocChunk:          0 kB
-Percpu:             7616 kB
+Percpu:             7648 kB
 HardwareCorrupted:     0 kB
 AnonHugePages:         0 kB
 ShmemHugePages:        0 kB
@@ -199,13 +199,13 @@ HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
 Hugetlb:               0 kB
-DirectMap4k:      380392 kB
-DirectMap2M:    11016192 kB
-DirectMap1G:     6291456 kB
+DirectMap4k:      239080 kB
+DirectMap2M:    10108928 kB
+DirectMap1G:     7340032 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-    lo:  307129    2471    0    0    0     0          0         0   307129    2471    0    0    0     0       0          0
-enp0s31f6: 672645613  686128    0    0    0     0          0         0 60881926  523382    0    0    0     0       0          0
+    lo:  157143     576    0    0    0     0          0         0   157143     576    0    0    0     0       0          0
+enp0s31f6: 33143100   33753    0    0    0     0          0         0  3390797   26582    0    0    0     0       0          0
 wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+virbr2:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
 virbr0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-virbr2: 131939979990 12949352    0    0    0     0          0        82 724135061 8643862    0    0    0     0       0          0
index 0efd8b8b695f8f55e57c793a4ba6a56145d2abd9..f289724559d8e7fe7907f609766551d412f59d35 100644 (file)
@@ -3,18 +3,18 @@ Bag Attributes
 subject=O = example_ec.com, CN = clica Signing Cert ec
 issuer=O = example_ec.com, CN = clica CA ec
 -----BEGIN CERTIFICATE-----
-MIICHDCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTI0MDEzWhcN
-MzgwMTAxMTI0MDEzWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
+MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTIzODUxWhcN
+MzgwMTAxMTIzODUxWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG
-AAQB55ZsSUntx19atRYnsd1AH08EZSORSLk6NVW9d6TSl4mRMGAQVSE4FnuN4GBW
-ZuxiqtizQCJ/cMaHCqUYtg2klQUAOVe/mnV4OlxsoaK+uDTzxst9sfO2TY+Q9POr
-Vs3IF6jb+k6LQxkcYEftBrpUBMMYZ/+YLu2BHXZ4gSqZ08b9J1GjPjA8MA4GA1Ud
+AAQAN47nDM2exTigndDggxORshmpbR/huUTHv/kxlztL5Wnzppkfs2+9MVu9uX34
+GCtKh8R34eaGM4Y4aVKdjQ/wgqUA3uHJT1EimLcMLOUkNHjwnj580oakxguMvEQA
+jVXTxF7ugMn8NVP+f5I1Rx7espa94wz9BfpbcJpWslIm4qxai/SjPjA8MA4GA1Ud
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4
-Y1hnYjBRMAoGCCqGSM49BAMCA4GLADCBhwJBca4Zqtw9OxMwjhWL96RXZYH9c6XU
-Jv65GbUpUrG5bZpdGqTVl/yaQfQZkZE4aGjnINQ9kGZNkSzTbp3TR3Z+0ZUCQgGl
-Utny0JiKf70htpjYMaKfsI8JjTItvldX2k0PK9mTDyqYaa4rQyqumePtPLSFJttR
-w9um7wzOaa1xltQsue7Jdg==
+Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAX9/yvDsnM56OFZ6yoZmqIslF99v
+AWjWPo/yudcejTnwNfKFacokjDITHpdxSjVUO9WYCcpnaVl9LUIIZ49PXeJ9AkIB
+thVfdDuJ2Tx9N4Lkl4eQ6DxX4zTYuPrNH68j4bJvgiQGkcomXPe3emUJJKXA9+k9
+YHKdL5ozlSGol2G0PtAtkEQ=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority ec
@@ -22,14 +22,14 @@ subject=O = example_ec.com, CN = clica CA ec
 issuer=O = example_ec.com, CN = clica CA ec
 -----BEGIN CERTIFICATE-----
 MIIB+zCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTI0MDEzWhcN
-MzgwMTAxMTI0MDEzWjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAHFlfkV5ujJ
-2IZi3BPbrJro3l5tSbUK435+/uDT3inABK3dLqXqhm88jZJeghutsbqBRXK7bKRF
-/KPFImDwJoJrNwBo2yc2QaQ0f7GF/4szibwk68IWWXyTAWIxBQYU7aHznUXi4ERD
-Xs6Leo2a6Gm5tQPEZSrqDsLPrme0gLuHbBA/e6MmMCQwEgYDVR0TAQH/BAgwBgEB
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIAz0It57ge
-UKe0J1liZexOkw3d84diDBlwkoh4yfSRSKocq0se/hFqpAGk+2ksGecIibKE+8j1
-q79Rg5rIlsQ9QJgCQgEdAYZ2ZsESXmHrjryj+NWfHLRneFU/snODu6itzM/DtiT2
-Fs7QzDEGA4Ld1mw2wdjyYFPtfhy9N96Z8s+G6zW4NA==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 -----END CERTIFICATE-----
index 2a5b8e7b99c91f94a2ac871c796edf2c291876e7..2e515efa1216c4d2c920e4a573ab3863ffd7dfdb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert9.db and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert9.db differ
index b32cd8c4b796517a8ece9c0b3943ad52cb5c307e..eed46e15ca0eea940c8bee004e7edc808a461ef3 100644 (file)
@@ -1,44 +1,44 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: 7A D7 2E 59 67 F4 AA AD 1E EA 72 43 0C A6 FD A1 D4 0A 97 18 
+    localKeyID: CC 73 81 4D 5F 93 3A F3 58 FC 1F 85 B1 55 6C 77 4A DD 08 DA 
 subject=CN = server1.example_ec.com
 issuer=O = example_ec.com, CN = clica Signing Cert ec
 -----BEGIN CERTIFICATE-----
-MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
+MIIC/zCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
 ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xOTEx
-MDExMjQwMTRaFw00NDEyMDExMjQwMTRaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAAp2Fn0tqJFjrhh
-KXx2ekF8vmkzPv/a9BCxp0ebRr08/Ut1MIrXo3CuNwhCIgmMi6F5MvI07g/E/Ese
-PhTOQVi//QAmnmP1o/8A4mw8UqzckahkPK0x4UsrssbhOgLbmME9xnohOw9LmkYG
-1/fGv33lKTWjmS2vxPXlbf3PcRt6LqTfR6OCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MDExMjM4NTJaFw00NDEyMDExMjM4NTJaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAATrRUxFPy+eH5b
+P3iiICEnFNzx6yJRQ+xb1w+DYSI1a/TiIx/CHy0Nlas9UG9LooVbrwMQpfbimZF/
+0b7zd82cyAFKXFbDKJbIAG915/KjNTJ0m12Ubu1vDkxtX5NlIL+w6CNeZvb4h0t0
+AGFwN8U/2TmVI0tfxPM4a4O5fH1+KOF7NaOCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4ITc2VydmVyMS5leGFtcGxlLmNvbYIiYWx0ZXJuYXRlbmFtZTIu
-c2VydmVyMS5leGFtcGxlLmNvbYIhYWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1w
-bGUuY29tggkqLnRlc3QuZXiCFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
-zj0EAwIDgYwAMIGIAkIBjI2ulgwPDAidA3Oj959em9k1Y49IZIB7Wro1cn6cFTev
-9W+AWol+cQ7L3/7P9LL/4TNtXdf90UhGyMUFS4nXNfUCQgGAQn5ZL0Ohoer9J30T
-hBnaMPsi3QYTC3TsAeWYsPKPHAZnR0VvBSmGAs0CcOn1qE1UGHcdWI4ckO119u3t
-y9ng+w==
+BgNVHREEgYEwf4IiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLmNvbYIT
+c2VydmVyMS5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghZzZXJ2ZXIxLmV4YW1wbGVf
+ZWMuY29tgiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb20wCgYIKoZI
+zj0EAwIDgYsAMIGHAkFStM//lxkAWtfCJhv/nJyp3AAjrsaFJMk3m5eq6IS5BmSl
+4g4ROedmdsskRlaPpQgE/asGwSznBMVQcQexUYJmcAJCAWY8LeBqIX+ZjHz3wAqB
+aSFcFEGa78cah3d2ld7O0WqAQON4z0wPgIiXYYketa47xT8iVgPG6sBnp4sszn4A
+88V7
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert ec
 subject=O = example_ec.com, CN = clica Signing Cert ec
 issuer=O = example_ec.com, CN = clica CA ec
 -----BEGIN CERTIFICATE-----
-MIICHDCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTI0MDEzWhcN
-MzgwMTAxMTI0MDEzWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
+MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTIzODUxWhcN
+MzgwMTAxMTIzODUxWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG
-AAQB55ZsSUntx19atRYnsd1AH08EZSORSLk6NVW9d6TSl4mRMGAQVSE4FnuN4GBW
-ZuxiqtizQCJ/cMaHCqUYtg2klQUAOVe/mnV4OlxsoaK+uDTzxst9sfO2TY+Q9POr
-Vs3IF6jb+k6LQxkcYEftBrpUBMMYZ/+YLu2BHXZ4gSqZ08b9J1GjPjA8MA4GA1Ud
+AAQAN47nDM2exTigndDggxORshmpbR/huUTHv/kxlztL5Wnzppkfs2+9MVu9uX34
+GCtKh8R34eaGM4Y4aVKdjQ/wgqUA3uHJT1EimLcMLOUkNHjwnj580oakxguMvEQA
+jVXTxF7ugMn8NVP+f5I1Rx7espa94wz9BfpbcJpWslIm4qxai/SjPjA8MA4GA1Ud
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4
-Y1hnYjBRMAoGCCqGSM49BAMCA4GLADCBhwJBca4Zqtw9OxMwjhWL96RXZYH9c6XU
-Jv65GbUpUrG5bZpdGqTVl/yaQfQZkZE4aGjnINQ9kGZNkSzTbp3TR3Z+0ZUCQgGl
-Utny0JiKf70htpjYMaKfsI8JjTItvldX2k0PK9mTDyqYaa4rQyqumePtPLSFJttR
-w9um7wzOaa1xltQsue7Jdg==
+Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAX9/yvDsnM56OFZ6yoZmqIslF99v
+AWjWPo/yudcejTnwNfKFacokjDITHpdxSjVUO9WYCcpnaVl9LUIIZ49PXeJ9AkIB
+thVfdDuJ2Tx9N4Lkl4eQ6DxX4zTYuPrNH68j4bJvgiQGkcomXPe3emUJJKXA9+k9
+YHKdL5ozlSGol2G0PtAtkEQ=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority ec
@@ -46,14 +46,14 @@ subject=O = example_ec.com, CN = clica CA ec
 issuer=O = example_ec.com, CN = clica CA ec
 -----BEGIN CERTIFICATE-----
 MIIB+zCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTI0MDEzWhcN
-MzgwMTAxMTI0MDEzWjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAHFlfkV5ujJ
-2IZi3BPbrJro3l5tSbUK435+/uDT3inABK3dLqXqhm88jZJeghutsbqBRXK7bKRF
-/KPFImDwJoJrNwBo2yc2QaQ0f7GF/4szibwk68IWWXyTAWIxBQYU7aHznUXi4ERD
-Xs6Leo2a6Gm5tQPEZSrqDsLPrme0gLuHbBA/e6MmMCQwEgYDVR0TAQH/BAgwBgEB
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIAz0It57ge
-UKe0J1liZexOkw3d84diDBlwkoh4yfSRSKocq0se/hFqpAGk+2ksGecIibKE+8j1
-q79Rg5rIlsQ9QJgCQgEdAYZ2ZsESXmHrjryj+NWfHLRneFU/snODu6itzM/DtiT2
-Fs7QzDEGA4Ld1mw2wdjyYFPtfhy9N96Z8s+G6zW4NA==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 -----END CERTIFICATE-----
index b20f1001eed5803378df20dd5a1aaa5c0aaf2d10..e45a4407f91c0f83f83c2087dedfcde633b57e78 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key4.db and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key4.db differ
index 525609e356a839d3afb1eefe4db9bf4d6b823f39..4d4d830b33605cadc591969184ac5384e586d120 100644 (file)
@@ -1,38 +1,38 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: 7A D7 2E 59 67 F4 AA AD 1E EA 72 43 0C A6 FD A1 D4 0A 97 18 
+    localKeyID: CC 73 81 4D 5F 93 3A F3 58 FC 1F 85 B1 55 6C 77 4A DD 08 DA 
 subject=CN = server1.example_ec.com
 issuer=O = example_ec.com, CN = clica Signing Cert ec
 -----BEGIN CERTIFICATE-----
-MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
+MIIC/zCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
 ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xOTEx
-MDExMjQwMTRaFw00NDEyMDExMjQwMTRaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAAp2Fn0tqJFjrhh
-KXx2ekF8vmkzPv/a9BCxp0ebRr08/Ut1MIrXo3CuNwhCIgmMi6F5MvI07g/E/Ese
-PhTOQVi//QAmnmP1o/8A4mw8UqzckahkPK0x4UsrssbhOgLbmME9xnohOw9LmkYG
-1/fGv33lKTWjmS2vxPXlbf3PcRt6LqTfR6OCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MDExMjM4NTJaFw00NDEyMDExMjM4NTJaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAATrRUxFPy+eH5b
+P3iiICEnFNzx6yJRQ+xb1w+DYSI1a/TiIx/CHy0Nlas9UG9LooVbrwMQpfbimZF/
+0b7zd82cyAFKXFbDKJbIAG915/KjNTJ0m12Ubu1vDkxtX5NlIL+w6CNeZvb4h0t0
+AGFwN8U/2TmVI0tfxPM4a4O5fH1+KOF7NaOCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4ITc2VydmVyMS5leGFtcGxlLmNvbYIiYWx0ZXJuYXRlbmFtZTIu
-c2VydmVyMS5leGFtcGxlLmNvbYIhYWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1w
-bGUuY29tggkqLnRlc3QuZXiCFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
-zj0EAwIDgYwAMIGIAkIBjI2ulgwPDAidA3Oj959em9k1Y49IZIB7Wro1cn6cFTev
-9W+AWol+cQ7L3/7P9LL/4TNtXdf90UhGyMUFS4nXNfUCQgGAQn5ZL0Ohoer9J30T
-hBnaMPsi3QYTC3TsAeWYsPKPHAZnR0VvBSmGAs0CcOn1qE1UGHcdWI4ckO119u3t
-y9ng+w==
+BgNVHREEgYEwf4IiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLmNvbYIT
+c2VydmVyMS5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghZzZXJ2ZXIxLmV4YW1wbGVf
+ZWMuY29tgiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb20wCgYIKoZI
+zj0EAwIDgYsAMIGHAkFStM//lxkAWtfCJhv/nJyp3AAjrsaFJMk3m5eq6IS5BmSl
+4g4ROedmdsskRlaPpQgE/asGwSznBMVQcQexUYJmcAJCAWY8LeBqIX+ZjHz3wAqB
+aSFcFEGa78cah3d2ld7O0WqAQON4z0wPgIiXYYketa47xT8iVgPG6sBnp4sszn4A
+88V7
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICHDCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTI0MDEzWhcN\r
-MzgwMTAxMTI0MDEzWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
+MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTIzODUxWhcN\r
+MzgwMTAxMTIzODUxWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG\r
-AAQB55ZsSUntx19atRYnsd1AH08EZSORSLk6NVW9d6TSl4mRMGAQVSE4FnuN4GBW\r
-ZuxiqtizQCJ/cMaHCqUYtg2klQUAOVe/mnV4OlxsoaK+uDTzxst9sfO2TY+Q9POr\r
-Vs3IF6jb+k6LQxkcYEftBrpUBMMYZ/+YLu2BHXZ4gSqZ08b9J1GjPjA8MA4GA1Ud\r
+AAQAN47nDM2exTigndDggxORshmpbR/huUTHv/kxlztL5Wnzppkfs2+9MVu9uX34\r
+GCtKh8R34eaGM4Y4aVKdjQ/wgqUA3uHJT1EimLcMLOUkNHjwnj580oakxguMvEQA\r
+jVXTxF7ugMn8NVP+f5I1Rx7espa94wz9BfpbcJpWslIm4qxai/SjPjA8MA4GA1Ud\r
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4\r
-Y1hnYjBRMAoGCCqGSM49BAMCA4GLADCBhwJBca4Zqtw9OxMwjhWL96RXZYH9c6XU\r
-Jv65GbUpUrG5bZpdGqTVl/yaQfQZkZE4aGjnINQ9kGZNkSzTbp3TR3Z+0ZUCQgGl\r
-Utny0JiKf70htpjYMaKfsI8JjTItvldX2k0PK9mTDyqYaa4rQyqumePtPLSFJttR\r
-w9um7wzOaa1xltQsue7Jdg==
+Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAX9/yvDsnM56OFZ6yoZmqIslF99v\r
+AWjWPo/yudcejTnwNfKFacokjDITHpdxSjVUO9WYCcpnaVl9LUIIZ49PXeJ9AkIB\r
+thVfdDuJ2Tx9N4Lkl4eQ6DxX4zTYuPrNH68j4bJvgiQGkcomXPe3emUJJKXA9+k9\r
+YHKdL5ozlSGol2G0PtAtkEQ=
 -----END CERTIFICATE-----
index 0522588031d3e0fe1765622892bef894b766187c..57a88b7e642a85648445f42c5ad7f3b85a0778ac 100644 (file)
@@ -1,14 +1,14 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: 7A D7 2E 59 67 F4 AA AD 1E EA 72 43 0C A6 FD A1 D4 0A 97 18 
+    localKeyID: CC 73 81 4D 5F 93 3A F3 58 FC 1F 85 B1 55 6C 77 4A DD 08 DA 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIBXTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIOsvjj8RdWTwCAggA
-MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAeElJ0L6MNkSHAiFjknlKrBIIB
-AM7KS7G77PbGFPWJd8UZId0djwjh9OzcSS4D4B9NwbkpqZYbC0oKMXhDo9hj9hft
-91sR+PPRI5kla34rL+HeAgpyQZffpbNTaSUrEh+bvEKMpbyyyvcf7Elhx2boFabw
-udXVJI7rFD7nQohUC9m9XBSauRLG36uJRV0f3ept9Q2aeQOGwDs6SrKGoTOjOTMM
-87/vQTQcuW96MaROZbc1MA5OWDYT7ZykKkqyZAv5i+IZ9ur/9bwh6a6w0saVlzK2
-A1RtaEAxeSoD874q864FLdoCW7MxtjQkrEpi40u08fgJLA7gafrteJE3m97fvB05
-2iQpPQyuDhykSIVXoJmGM3A=
+MIIBXTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI+6yRwyhsxtkCAggA
+MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBASq+VTuw4CXz5KY83cdpIEBIIB
+APUdIKWCXbQCIJMppGg7/+bJ6NcAHrcfIm1czZyf2lzapTOII80Gdu9eW95pwfZZ
+1ox5rD1MXhqR1UDsEQbWwMYRvm7ZYOyHLJAz+UURRZhaDd9fNbwVeTo2+GrWRPvP
+aSS6LWaBCKBnaegFo8dgz9+y9e40L+ns3c4eI+7DI/OBZieweHE597tQqYxjTLXo
+gCzRdkS1wOXULuUDEGSk02FdUc7qvB1KuIiF/TM/1GHByvj99tmhsk8yzAN2gnnE
+0PcCZIDsffK0Xo6CN7GF2DOV7+5RW9RlqnBsIsquE8uemFI4RXGInebj0zXvIL7Q
+GZt1rQ0H1olTuVtUMYAlB5A=
 -----END ENCRYPTED PRIVATE KEY-----
index 4b9e326d0c3cc8f410261ec93be88c3ce984ccee..f8e728c29596b61bb20a3f0f3c8e32642a39af73 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.good.resp differ
index 4ee80dd0811332c04f977d856fa618dc9c1fe25a..d8792e4c0bd8ac6d25669a17f3027befa2565d98 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.req and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.req differ
index baff6e8164c7856373ea01a7af83241dfa98bfb8..7f2d5a0dd3fa5aab1f8089e89497bf49d45eacb1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 differ
index 0f314bbe39bd0422c059c73399e72292c71d0688..25fb995fa846733c856fd77dc4cb634801e50669 100644 (file)
@@ -1,24 +1,24 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: 7A D7 2E 59 67 F4 AA AD 1E EA 72 43 0C A6 FD A1 D4 0A 97 18 
+    localKeyID: CC 73 81 4D 5F 93 3A F3 58 FC 1F 85 B1 55 6C 77 4A DD 08 DA 
 subject=CN = server1.example_ec.com
 issuer=O = example_ec.com, CN = clica Signing Cert ec
 -----BEGIN CERTIFICATE-----
-MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
+MIIC/zCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
 ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xOTEx
-MDExMjQwMTRaFw00NDEyMDExMjQwMTRaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAAp2Fn0tqJFjrhh
-KXx2ekF8vmkzPv/a9BCxp0ebRr08/Ut1MIrXo3CuNwhCIgmMi6F5MvI07g/E/Ese
-PhTOQVi//QAmnmP1o/8A4mw8UqzckahkPK0x4UsrssbhOgLbmME9xnohOw9LmkYG
-1/fGv33lKTWjmS2vxPXlbf3PcRt6LqTfR6OCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MDExMjM4NTJaFw00NDEyMDExMjM4NTJaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAATrRUxFPy+eH5b
+P3iiICEnFNzx6yJRQ+xb1w+DYSI1a/TiIx/CHy0Nlas9UG9LooVbrwMQpfbimZF/
+0b7zd82cyAFKXFbDKJbIAG915/KjNTJ0m12Ubu1vDkxtX5NlIL+w6CNeZvb4h0t0
+AGFwN8U/2TmVI0tfxPM4a4O5fH1+KOF7NaOCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4ITc2VydmVyMS5leGFtcGxlLmNvbYIiYWx0ZXJuYXRlbmFtZTIu
-c2VydmVyMS5leGFtcGxlLmNvbYIhYWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1w
-bGUuY29tggkqLnRlc3QuZXiCFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
-zj0EAwIDgYwAMIGIAkIBjI2ulgwPDAidA3Oj959em9k1Y49IZIB7Wro1cn6cFTev
-9W+AWol+cQ7L3/7P9LL/4TNtXdf90UhGyMUFS4nXNfUCQgGAQn5ZL0Ohoer9J30T
-hBnaMPsi3QYTC3TsAeWYsPKPHAZnR0VvBSmGAs0CcOn1qE1UGHcdWI4ckO119u3t
-y9ng+w==
+BgNVHREEgYEwf4IiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLmNvbYIT
+c2VydmVyMS5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghZzZXJ2ZXIxLmV4YW1wbGVf
+ZWMuY29tgiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb20wCgYIKoZI
+zj0EAwIDgYsAMIGHAkFStM//lxkAWtfCJhv/nJyp3AAjrsaFJMk3m5eq6IS5BmSl
+4g4ROedmdsskRlaPpQgE/asGwSznBMVQcQexUYJmcAJCAWY8LeBqIX+ZjHz3wAqB
+aSFcFEGa78cah3d2ld7O0WqAQON4z0wPgIiXYYketa47xT8iVgPG6sBnp4sszn4A
+88V7
 -----END CERTIFICATE-----
index 1e8c89b0b8fcc4ad086c38bd21f19173a119161a..92f6b31d1b28ed6a72b273d45165fd9b66b0f12a 100644 (file)
@@ -1,7 +1,7 @@
 -----BEGIN EC PRIVATE KEY-----
-MIHcAgEBBEIA0CTxQx1KIq6O6lpTDBQkI/EhxzsnPnOpUgtGOG2bYtkxmqL32zjJ
-PIol/y6cYO7OiCAlGbtC8HgwREzOJI8TSsKgBwYFK4EEACOhgYkDgYYABAAp2Fn0
-tqJFjrhhKXx2ekF8vmkzPv/a9BCxp0ebRr08/Ut1MIrXo3CuNwhCIgmMi6F5MvI0
-7g/E/EsePhTOQVi//QAmnmP1o/8A4mw8UqzckahkPK0x4UsrssbhOgLbmME9xnoh
-Ow9LmkYG1/fGv33lKTWjmS2vxPXlbf3PcRt6LqTfRw==
+MIHcAgEBBEIAHado9ycfVB8wKQziDQfKt401cDG0TbFmpAkMs7gGoVr4IuYZzIXs
+YKf57LYZfRCIOqUGWgiuaU3Y0VTr3hc1z4CgBwYFK4EEACOhgYkDgYYABAATrRUx
+FPy+eH5bP3iiICEnFNzx6yJRQ+xb1w+DYSI1a/TiIx/CHy0Nlas9UG9LooVbrwMQ
+pfbimZF/0b7zd82cyAFKXFbDKJbIAG915/KjNTJ0m12Ubu1vDkxtX5NlIL+w6CNe
+Zvb4h0t0AGFwN8U/2TmVI0tfxPM4a4O5fH1+KOF7NQ==
 -----END EC PRIVATE KEY-----
index 1b4e7e2779050f0c289e53bf56cf4067bef95c68..85edfc29c1d82f44746ba6b9d2e6f610bb83680c 100755 (executable)
@@ -135,7 +135,7 @@ EOF
 
        # These ones get used by the "traditional" testcases. OCSP resp signed by a cert which is
        # signed by the signer of the leaf-cert being attested to.
-       OGENCOMMON="-rsigner $CADIR/OCSP.pem -rkey $CADIR/OCSP.key -CA $CADIR/Signer.pem -rother $CADIR/OCSP.pem -noverify"
+       OGENCOMMON="-rsigner $CADIR/OCSP.pem -rkey $CADIR/OCSP.key -CA $CADIR/Signer.pem -noverify"
 
        openssl ocsp $IVALID   $OGENCOMMON -ndays 3652 $REQIN -respout $SPFX.ocsp.good.resp
        openssl ocsp $IVALID   $OGENCOMMON -ndays 30   $REQIN -respout $SPFX.ocsp.dated.resp
index 749df4f21c45e0377e7bcef4babb0b18bd56af21..5513b6056cf490c1b88d431cf8d2a05a6b43f463 100644 (file)
@@ -53,7 +53,7 @@ alternatename.server1 CNAME server1
 ;
 ;
 DNSSEC danebroken7  A       127.0.0.1
-DNSSEC _1225._tcp.danebroken7 TLSA 2 0 1 68932e8eed228ff72a53c832aed4db07cecb099fe8bdf48952237f20724a1ab4
+DNSSEC _1225._tcp.danebroken7 TLSA 2 0 1 2ced61b091ad6127c99695c67e12bb2204c71c9ca1c4104659dc9a79ce88a549
 
 ; the same, EE-mode
 ;
@@ -62,6 +62,6 @@ DNSSEC _1225._tcp.danebroken7 TLSA 2 0 1 68932e8eed228ff72a53c832aed4db07cecb099
 ; | openssl pkey -pubin -outform DER | openssl dgst -sha256 | awk '{print $2}'
 ;
 DNSSEC danebroken8  A       127.0.0.1
-DNSSEC _1225._tcp.danebroken8 TLSA 3 1 1 61e0bb2042c975bc018a47b5961ac1ce8e84f162f2147e97f56736177bb8fc8e
+DNSSEC _1225._tcp.danebroken8 TLSA 3 1 1 97f62dede161e64c2428fd8c390234c17628fa17e6696b9614927fe38c443acf
 
 ; End
index 09907f7298e698c5a4afc03077abcd52ce402d3b..cc7509e8891fce7c6668fc877c8cf5568b85ec2c 100644 (file)
@@ -448,7 +448,7 @@ mxnondane512ee              MX  1  dane512ee
 DNSSEC dane512ee            A      HOSTIPV4
 DNSSEC nodane               A      HOSTIPV4
 
-DNSSEC _1225._tcp.dane512ee TLSA  3 1 2 e76baa2132a3a7b0ac755835748c9eee9a2335621157e87218926c15c28a3ecac31d29340879e4599f2c5d666f64ecf20fa42b39e917239eb3ac653dfb45be2e
+DNSSEC _1225._tcp.dane512ee TLSA 3 1 2 e8173aaefffadc6c96700f7f396a17b8e590ebd15b081f1455abb152afecceb16a5534707ecd64611c8b6d8b9111f82e3fa954b98c6b230cda0e9be386747b71
 
 # mx of mxdane owns a secure A and TLSA record
 # used in 5802
@@ -472,7 +472,7 @@ daneinsecchain              CNAME  dane512ee
 ; | awk '{print $2}'
 ;
 DNSSEC dane256ee            A      HOSTIPV4
-DNSSEC _1225._tcp.dane256ee TLSA  3 1 1 513e1b8805dd64d99510a09da0ed21eab2c60b4e0c8e848571e3de09401fcab9
+DNSSEC _1225._tcp.dane256ee TLSA 3 1 1 e9f6e8fe73b130c720eb1fb5c94eaff522ec6f9759ed4c6815351d827b1226a7
 
 ; full MX, sha256, TA-mode
 ;
@@ -482,7 +482,7 @@ DNSSEC _1225._tcp.dane256ee TLSA  3 1 1 513e1b8805dd64d99510a09da0ed21eab2c60b4e
 ;
 DNSSEC mxdane256ta          MX  1  dane256ta
 DNSSEC dane256ta            A      HOSTIPV4
-DNSSEC _1225._tcp.dane256ta TLSA 2 0 1 3d107e4462e4812ac94467063cc658eea8aeabaf69f022babae5c8343cf92743
+DNSSEC _1225._tcp.dane256ta TLSA 2 0 1 0d643c1ebcdf2cb83634e0c2f5102c1e268983401c9f4d8711d60b44d7fb7a3e
 
 
 ; full MX, sha256, TA-mode, cert-key-only
@@ -500,7 +500,7 @@ DNSSEC _1225._tcp.dane256ta TLSA 2 0 1 3d107e4462e4812ac94467063cc658eea8aeabaf6
 ;
 DNSSEC mxdane256tak          MX  1  dane256tak
 DNSSEC dane256tak            A      HOSTIPV4
-DNSSEC _1225._tcp.dane256tak TLSA 2 1 1 7971d74e280ba3a0f60fb3fc303c890ca653a44b2cf4d3b461b7a42959f90d56
+DNSSEC _1225._tcp.dane256tak TLSA 2 1 1 beabbe636030e4c26d15a015e878c2a607ed5a87774443ffbc6991ec01d2b6b1
 
 
 
@@ -537,9 +537,14 @@ DNSSEC _1225._tcp.danebroken2 TLSA 2 0 1 cb0fa6000000000000000000000000000000000
 ; | awk '{print $2}'
 ; 3 for dane-requested, 4 for dane-required
 DNSSEC danebroken3          A       127.0.0.1
-_1225._tcp.danebroken3 TLSA 2 0 1 349b136f84d8a95023e1e793eb0538002f8ce8d90472bf80a786400369528136
+_1225._tcp.danebroken3 TLSA 2 0 1 beabbe636030e4c26d15a015e878c2a607ed5a87774443ffbc6991ec01d2b6b1
+; TLSA_AUTOGEN
+; openssl x509 -in aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem -noout -pubkey \
+; | openssl pkey -pubin -outform DER \
+; | openssl dgst -sha256 \
+; | awk '{print $2}'
 DNSSEC danebroken4          A       HOSTIPV4
-_1225._tcp.danebroken4 TLSA 2 0 1 349b136f84d8a95023e1e793eb0538002f8ce8d90472bf80a786400369528136
+_1225._tcp.danebroken4 TLSA 2 0 1 beabbe636030e4c26d15a015e878c2a607ed5a87774443ffbc6991ec01d2b6b1
 
 ; a broken dane config (or under attack) where the address record is correct but not DNSSEC-assured
 ; (TLSA record copied from dane256ee above)
@@ -550,9 +555,14 @@ _1225._tcp.danebroken4 TLSA 2 0 1 349b136f84d8a95023e1e793eb0538002f8ce8d90472bf
 ; | openssl dgst -sha256 \
 ; | awk '{print $2}'
 danebroken5          A       127.0.0.1
-DNSSEC _1225._tcp.danebroken5 TLSA 2 0 1 349b136f84d8a95023e1e793eb0538002f8ce8d90472bf80a786400369528136
+DNSSEC _1225._tcp.danebroken5 TLSA 2 0 1 beabbe636030e4c26d15a015e878c2a607ed5a87774443ffbc6991ec01d2b6b1
+; TLSA_AUTOGEN
+; openssl x509 -in aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem -noout -pubkey \
+; | openssl pkey -pubin -outform DER \
+; | openssl dgst -sha256 \
+; | awk '{print $2}'
 danebroken6          A       HOSTIPV4
-DNSSEC _1225._tcp.danebroken6 TLSA 2 0 1 349b136f84d8a95023e1e793eb0538002f8ce8d90472bf80a786400369528136
+DNSSEC _1225._tcp.danebroken6 TLSA 2 0 1 beabbe636030e4c26d15a015e878c2a607ed5a87774443ffbc6991ec01d2b6b1
 
 ; a good dns config saying there is no dane support, by securely returning NOXDOMAIN for TLSA lookups
 ; 3 for dane-required, 4 for merely requested
index 5e0cf77bc57ed3fd0db4e3e18052c01d994a14b2..0a962c88e69add51a24624d14e1c597c9362bdb9 100644 (file)
 1999-03-02 09:44:33 SN  <CN=server2.example.com>
 1999-03-02 09:44:33 IN  <CN=clica Signing Cert rsa,O=example.com>
 1999-03-02 09:44:33 IN/O <example.com>
-1999-03-02 09:44:33 NB/r <Nov  1 12:35:12 2012 GMT>
-1999-03-02 09:44:33 NB   <Nov  1 12:35:12 2012 +0000>
-1999-03-02 09:44:33 NB/i <1351773312>
-1999-03-02 09:44:33 NA/i <2143283712>
-1999-03-02 09:44:33 NA   <Dec  1 12:35:12 2037 +0000>
+1999-03-02 09:44:33 NB/r <Nov  1 12:34:56 2019 GMT>
+1999-03-02 09:44:33 NB   <Nov  1 12:34:56 2019 +0000>
+1999-03-02 09:44:33 NB/i <1572611696>
+1999-03-02 09:44:33 NA/i <2364208496>
+1999-03-02 09:44:33 NA   <Dec  1 12:34:56 2044 +0000>
 1999-03-02 09:44:33 SA  <sha256WithRSAEncryption>
-1999-03-02 09:44:33 SG  <a1:d2:89:bd:71:59:a5:cd:d4:dc:b6:a6:83:40:3a:48:57:0e:6b:34:ea:dc:6d:2d:4f:4e:65:4f:3d:28:bf:45:1d:b1:a5:da:e0:08:b4:24:4b:88:3f:9f:14:83:df:8e:12:4d:82:bc:ae:1f:42:66:95:fe:d8:7a:72:b2:7b:e3:36:bb:6e:70:13:41:51:79:1b:48:6a:bf:62:c6:a5:d3:8a:f8:dd:62:4e:f5:94:63:8f:10:83:86:aa:8c:1a:d8:0d:29:57:61:73:11:74:e1:6c:f6:86:0b:e9:e3:8e:0a:58:b4:cf:be:63:d4:81:10:6b:c8:2e:ca:5c:19:c1:55:e7:e0:fb:b6:cb:48:da:30:72:be:e7:8c:35:49:90:20:18:b4:79:69:19:87:13:cc:a7:76:96:6b:7b:bf:f9:11:2f:95:c3:6c:89:dc:43:a7:84:87:5c:15:69:7e:69:8f:ad:07:c2:26:94:e8:9a:6b:55:44:4d:24:55:18:ec:3a:0b:02:1f:bb:4d:4c:62:05:2b:e4:1d:49:28:63:c8:3e:7c:63:c8:ee:f8:9b:91:41:d4:c5:36:a3:c2:69:ec:fd:91:ad:bc:49:aa:bc:28:d3:2c:40:8c:75:8d:8c:c2:c5:5e:71:f3:e6:9c:58:12:ca:c9:2c:cd:74:7b:3d:4e:fe>
+1999-03-02 09:44:33 SG  <43:92:24:83:bd:6e:40:cd:67:7e:2a:5d:fb:9d:89:f6:a2:9b:c5:06:47:d0:db:8e:20:52:59:97:b0:7f:69:f1:96:05:89:2f:6c:f8:e1:22:f7:28:1e:07:07:2b:81:47:05:1f:d7:74:f8:49:af:b4:86:15:7c:46:82:cd:63:f4:f1:e2:d8:d1:ba:6e:a5:63:92:27:97:5a:69:0e:42:b8:9f:78:09:9d:d5:0c:1e:37:49:a5:ac:35:c8:6a:ce:1e:50:69:27:a9:18:ab:19:50:10:64:2a:d9:4c:8a:47:79:4b:05:b8:fe:cb:c2:7c:ef:0e:99:46:a8:4a:68:52:33:95:8b:fe:0d:b1:4a:e3:21:5e:55:3a:4a:7e:21:91:0e:f7:85:d5:36:da:4b:22:51:16:a0:b7:7c:a5:d8:f6:a6:b2:15:3d:36:d6:01:46:aa:7a:9c:b9:52:24:36:d0:40:3d:cf:62:9b:b4:60:37:9a:5a:a5:f1:f8:e4:bc:30:11:05:3e:ad:4c:ef:6a:81:ca:e3:73:e0:1e:44:8c:9a:e1:41:41:c6:59:97:be:01:84:8b:30:da:9d:cb:a4:93:d8:54:d0:c6:58:eb:8c:ff:ef:7e:d3:40:8d:59:88:12:db:36:63:df:a2:1a:46:14:c6:c1:8a:75:aa:70:1f:4d:0c>
 1999-03-02 09:44:33 SAN <DNS=server2.example.com\nDNS=*.test.ex>
 1999-03-02 09:44:33 OCU <http://oscp.example.com/>
 1999-03-02 09:44:33 (no CRU)
-1999-03-02 09:44:33 md5    fingerprint B5B541ECA7A66FC7F1B1AB34D8317E21
-1999-03-02 09:44:33 sha1   fingerprint 0C7D0ADCB4EDED464A6060B5C3C8BB3A4354CD27
-1999-03-02 09:44:33 sha256 fingerprint D2CDB81A829E370B823EEDA58F38A4B4A4C2A2FCAA5F67049AFCADE7C0CF72D3
-1999-03-02 09:44:33 der_b64 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
+1999-03-02 09:44:33 md5    fingerprint 0EC720D50B90219A2126318C8AC16427
+1999-03-02 09:44:33 sha1   fingerprint DDFDB41DEF1CB4425B7656C037A4614D194E1148
+1999-03-02 09:44:33 sha256 fingerprint 30C1CFCE92CA95887E8B4FDE58BD32E5FFEFBA9AF6F5A856FC5D33AB8DF8D9BF
+1999-03-02 09:44:33 der_b64 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
 1999-03-02 09:44:33 cipher: TLS1.x:ke-RSA-AES256-SHAnnn:xxx
 1999-03-02 09:44:33 cipher_ TLS1.x:ke_RSA_WITH_ci_mac
 1999-03-02 09:44:33 ver:    TLS1.x
index 1c5a4e7633c6ea56a8e74aa7c795029aa4a9d7e0..0ff9d99b24028b91aac0dd4c9822899c3b1ab648 100644 (file)
 1999-03-02 09:44:33 10HmaX-0005vi-00 SN; <CN=clica CA rsa;O=example.com>
 1999-03-02 09:44:33 10HmaX-0005vi-00 SNO <example.com>
 1999-03-02 09:44:33 10HmaX-0005vi-00 IN  <CN=clica CA rsa,O=example.com>
-1999-03-02 09:44:33 10HmaX-0005vi-00 NB  <Nov  1 12:35:12 2019 +0000>
-1999-03-02 09:44:33 10HmaX-0005vi-00 NA  <Jan  1 12:35:12 2038 +0000>
+1999-03-02 09:44:33 10HmaX-0005vi-00 NB  <Nov  1 12:34:16 2019 +0000>
+1999-03-02 09:44:33 10HmaX-0005vi-00 NA  <Jan  1 12:34:16 2038 +0000>
 1999-03-02 09:44:33 10HmaX-0005vi-00 SA  <sha256WithRSAEncryption>
-1999-03-02 09:44:33 10HmaX-0005vi-00 SG  <ae:93:45:1a:27:1e:bd:d7:f3:1a:e0:23:46:11:b9:27:35:c5:51:1f:51:4c:0b:ca:6d:4c:12:a0:39:21:99:75:43:2c:1c:e0:5b:0e:64:ab:62:aa:58:bb:be:d8:ce:07:a6:70:d2:19:f7:51:53:47:59:eb:2b:f1:4b:28:a0:84:ef:2b:9b:ca:a0:db:f3:7f:09:ac:97:0c:1a:5f:65:83:a2:71:a0:8e:05:38:e7:de:b1:b9:59:d4:90:32:6a:76:6c:e3:5d:51:30:87:98:e2:8c:85:86:f8:13:b0:a2:78:4b:1d:f3:6a:59:fe:6c:83:85:0c:12:34:6a:46:28:44:ec:7b:cf:92:39:95:77:00:43:a4:c5:31:00:74:ce:46:3b:eb:15:74:c2:9e:b4:d0:4f:9a:9b:53:1b:c9:b2:ee:da:a4:32:45:c7:b4:0e:51:a2:fa:db:55:95:2f:9e:02:61:6a:09:ae:6f:7e:61:14:b9:34:a3:3e:b0:14:48:1d:ce:fc:fb:9b:0b:91:8f:a1:93:65:88:e3:f4:23:57:09:82:36:4d:37:27:51:b0:03:ae:68:3a:8d:cc:cc:cb:d0:20:81:2c:2f:85:3c:13:52:3a:6c:a9:f0:2b:82:86:26:d2:be:30:70:4c:56:48:32:44:ed:8f:e4:68:d8:0a:7c>
+1999-03-02 09:44:33 10HmaX-0005vi-00 SG  <7c:57:01:1a:fe:b4:1b:c2:84:7e:2f:74:e2:e2:4f:2a:0d:35:00:b0:df:86:5c:8d:36:05:90:e9:f2:8f:1b:c0:0e:2e:36:b6:7f:85:42:60:0b:04:71:d4:ab:ea:c1:2c:ea:9a:56:7c:01:81:0d:6e:f3:2a:55:f9:56:7d:8d:d9:9d:d6:48:f0:15:47:6c:9d:01:13:73:01:b2:4a:51:39:aa:b6:fa:61:ee:9d:71:89:e3:f8:6b:6d:c1:a8:6b:df:af:d8:31:28:f0:e7:e2:26:a5:35:c9:8a:ed:46:2f:3d:5b:ff:9c:90:fe:f9:7a:fa:b0:de:48:5f:8a:0c:b1:ea:8c:7e:a1:84:9f:5b:16:33:da:4b:63:02:2e:b0:be:08:29:d1:61:ab:76:ef:7f:19:d4:12:15:98:3e:1a:71:4d:69:fb:3e:6c:f3:13:19:63:b0:b2:7b:b7:1f:47:d0:53:3e:79:e3:82:e4:2e:b2:c3:7c:d0:b9:10:9a:70:03:f0:3a:2c:a4:8a:af:a1:48:a0:6f:08:7b:4e:ed:14:ca:a7:ed:c3:1c:b8:c3:5e:98:be:d4:54:20:97:30:f7:43:c7:4e:3a:91:30:45:6b:12:ac:5f:26:fa:03:58:e8:e6:09:8f:37:07:06:3e:7d:a3:65:4e:e7:24:10:39:77:ca:05>
 1999-03-02 09:44:33 10HmaX-0005vi-00 (no SAN)
 1999-03-02 09:44:33 10HmaX-0005vi-00 (no OCU)
 1999-03-02 09:44:33 10HmaX-0005vi-00 (no CRU)
 1999-03-02 09:44:33 10HmaY-0005vi-00 SN; <CN=server1.example.com>
 1999-03-02 09:44:33 10HmaY-0005vi-00 SNO <>
 1999-03-02 09:44:33 10HmaY-0005vi-00 IN  <CN=clica Signing Cert rsa,O=example.com>
-1999-03-02 09:44:33 10HmaY-0005vi-00 NB  <Nov  1 12:35:18 2019 +0000>
-1999-03-02 09:44:33 10HmaY-0005vi-00 NA  <Dec  1 12:35:18 2044 +0000>
+1999-03-02 09:44:33 10HmaY-0005vi-00 NB  <Nov  1 12:34:21 2019 +0000>
+1999-03-02 09:44:33 10HmaY-0005vi-00 NA  <Dec  1 12:34:21 2044 +0000>
 1999-03-02 09:44:33 10HmaY-0005vi-00 SA  <sha256WithRSAEncryption>
-1999-03-02 09:44:33 10HmaY-0005vi-00 SG  <18:6f:dc:d4:7c:5c:b1:4d:99:52:88:47:a4:bb:1d:12:7d:70:cc:2d:c4:3c:d3:ad:5d:17:83:06:89:01:dd:0a:49:34:5d:e4:fd:b9:ed:17:e8:12:90:d5:d3:d5:18:52:6e:d5:04:b3:1a:d0:b6:08:56:6b:65:ac:0c:7a:17:70:ed:96:7f:9b:43:fe:cf:79:90:ba:c4:c0:66:31:fa:3b:d3:d5:ef:ea:66:8c:a1:c5:57:8d:68:22:f8:80:17:8e:ad:21:98:71:c0:ca:09:c3:bb:ee:39:f1:12:e9:b9:b9:dc:4c:b2:3d:0f:a5:4b:a6:79:21:97:68:95:d4:e5:79:00:7f:dd:1e:e7:06:f8:bc:d8:8b:da:62:24:58:1a:db:a3:dd:3f:a1:5b:6f:7b:84:6c:77:34:1a:9c:9d:95:19:50:0a:83:41:06:be:86:a0:bb:1d:36:23:1b:87:8d:8d:7b:a0:a8:95:d5:8d:bb:db:9d:e1:c9:f5:ff:a1:8a:56:f0:e8:74:d3:f5:f4:fc:70:59:f6:cb:e6:c7:9a:b7:33:52:a1:68:3e:a7:71:fc:54:fb:92:7e:e4:38:27:ce:4e:77:b0:db:6a:e6:55:a2:d2:43:5e:5b:7e:51:38:57:60:bb:67:f3:5b:e5:26:b9:1b:16:f5:3f:41:20:38:67:6f>
-1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <DNS=alternatename2.server1.example.com;DNS=server1.example.com;DNS=*.test.ex;DNS=alternatename.server1.example.com>
+1999-03-02 09:44:33 10HmaY-0005vi-00 SG  <1b:2e:d8:cd:93:4d:b3:d1:d6:59:f5:74:03:0b:2a:8a:00:3a:32:19:91:c1:5c:45:17:7d:6c:80:aa:b6:ca:6b:df:6a:7e:d3:ef:e6:c8:4f:c2:ea:95:49:cb:4d:ab:4a:0e:8f:c9:93:f3:22:e7:65:08:e8:ad:0c:31:cd:97:61:8b:67:3c:ee:28:af:a7:41:13:85:ea:22:60:55:9c:bb:8a:ae:b2:df:f1:95:5a:7b:81:a7:44:46:0c:0e:5f:ec:62:78:1b:58:e8:d6:45:01:0f:ab:16:86:8a:0b:25:a6:cc:da:7b:9f:7e:67:ee:ec:dd:07:da:1b:35:45:50:b5:d3:5f:65:26:49:4a:99:e6:f4:41:8a:ea:9d:9f:c7:55:71:c0:ae:c5:02:63:b7:47:76:31:9d:6a:8e:5c:b5:f0:aa:63:28:3d:65:d3:c1:12:45:4c:b4:80:34:e1:3e:e8:0f:7c:8a:fb:c1:23:72:c3:a1:a8:06:99:17:15:d5:eb:44:87:82:06:bd:59:7e:7a:ec:28:53:bd:c9:75:28:54:63:d8:c1:e6:11:34:70:6b:0b:2e:df:12:9e:f5:00:19:1a:8e:f4:e3:6a:20:0d:bb:7c:70:ed:5b:ae:9a:b9:55:79:78:21:cc:e2:19:f1:4e:59:fa:61:1b:89:37:ee:4e>
+1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <DNS=alternatename.server1.example.com;DNS=server1.example.com;DNS=*.test.ex;DNS=alternatename2.server1.example.com>
 1999-03-02 09:44:33 10HmaY-0005vi-00 OCU <http://oscp.example.com/>
 1999-03-02 09:44:33 10HmaY-0005vi-00 CRU <http://crl.example.com/latest.crl>
-1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <alternatename2.server1.example.com:server1.example.com:*.test.ex:alternatename.server1.example.com>
-1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <alternatename2.server1.example.com:server1.example.com:*.test.ex:alternatename.server1.example.com>
+1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <alternatename.server1.example.com:server1.example.com:*.test.ex:alternatename2.server1.example.com>
+1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <alternatename.server1.example.com:server1.example.com:*.test.ex:alternatename2.server1.example.com>
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=p1234 -qf
 
index 7dfaa604b5e0b345a3584e5e962fa149bcd57d78..d8ae8eabf4d9dbe80909674bd2dac2a4dfe1a108 100644 (file)
@@ -11,7 +11,7 @@ client-ssl \
  -ocsp aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem \
  HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2
 ??? 220
-ehlo rhu.barb
+ehlo rhu1.barb
 ??? 250-
 ??? 250-
 ??? 250-
@@ -40,9 +40,9 @@ exim -bd -oX PORT_D -DSERVER=server \
 ****
 # XXX test sequence might not be quite right; this is for a server refusal
 # and we're expecting a client refusal.
-client-ssl -ocsp aux-fixed/exim-ca/expired1.example.com/CA.pem HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2
+client-ssl -ocsp aux-fixed/exim-ca/example.com/CA/CA.pem HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2
 ??? 220
-ehlo rhu.barb
+ehlo rhu2.barb
 ??? 250-
 ??? 250-
 ??? 250-
@@ -67,7 +67,7 @@ client-ssl \
  -ocsp aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem \
  HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2
 ??? 220
-ehlo rhu.barb
+ehlo rhu3.barb
 ??? 250-
 ??? 250-
 ??? 250-
@@ -92,7 +92,7 @@ exim -bd -oX PORT_D -DSERVER=server \
 client-ssl \
  HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2
 ??? 220
-ehlo rhu.barb
+ehlo rhu4.barb
 ??? 250-
 ??? 250-
 ??? 250-
@@ -101,7 +101,7 @@ ehlo rhu.barb
 ??? 250
 starttls
 ??? 220
-ehlo rhu.barb.tls
+ehlo rhu5.barb.tls
 ??? 250-
 ??? 250-
 ??? 250-
index cd135f5a7b5ca4a88e4c61ef00bf994ba0fd14f3..73b13b4b9556651951d07d72cb6423f0e55e1d45 100644 (file)
@@ -40,7 +40,7 @@ exim -bd -oX PORT_D -DSERVER=server \
 ****
 # XXX test sequence might not be quite right; this is for a server refusal
 # and we're expecting a client refusal.
-client-ssl -ocsp aux-fixed/exim-ca/expired1.example.com/CA.pem HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2
+client-ssl -ocsp aux-fixed/exim-ca/example.com/CA.pem HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2
 ??? 220
 ehlo rhu.barb
 ??? 250-
index 29712bb5e6128cf489a68048d135700495664252..4e244981752b3c764709a0a627b2b9c78fef0ee7 100644 (file)
@@ -211,18 +211,18 @@ len = SSL_get_tlsext_status_ocsp_resp(s, &p);
 /*BIO_printf(arg, "OCSP response: ");*/
 if (!p)
        {
-       BIO_printf(arg, "no response received\n");
+       BIO_printf(arg, "no OCSP response received\n");
        return 1;
        }
 if(!(rsp = d2i_OCSP_RESPONSE(NULL, &p, len)))
        {
-       BIO_printf(arg, "response parse error\n");
+       BIO_printf(arg, "OCSP response parse error\n");
        BIO_dump_indent(arg, (char *)p, len, 4);
        return 0;
        }
 if(!(bs = OCSP_response_get1_basic(rsp)))
   {
-  BIO_printf(arg, "error parsing response\n");
+  BIO_printf(arg, "error parsing OCSP response\n");
   return 0;
   }
 
@@ -240,12 +240,12 @@ when OCSP_NOVERIFY is set.  The content from the wire
 
 if(OCSP_basic_verify(bs, sk, NULL, OCSP_NOVERIFY) <= 0)
   {
-  BIO_printf(arg, "Response Verify Failure\n");
+  BIO_printf(arg, "OCSP status response verify failure\n");
   ERR_print_errors(arg);
   ret = 0;
   }
 else
-  BIO_printf(arg, "Response verify OK\n");
+  BIO_printf(arg, "OCSP status response: good signature\n");
 
 cert_stack_free(sk);
 return ret;
index 550ee1c3463350d58182c0c72ccb1c9d78a0fd0f..165c0ff788e21debe73ada9b8c63341852ec1b05 100644 (file)
@@ -3,9 +3,9 @@ Certificate file = aux-fixed/cert2
 Key file = aux-fixed/cert2
 ??? 220
 <<< 220 server1.example.com ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
->>> ehlo rhu.barb
+>>> ehlo rhu1.barb
 ??? 250-
-<<< 250-server1.example.com Hello rhu.barb [ip4.ip4.ip4.ip4]
+<<< 250-server1.example.com Hello rhu1.barb [ip4.ip4.ip4.ip4]
 ??? 250-
 <<< 250-SIZE 52428800
 ??? 250-
@@ -20,7 +20,7 @@ Key file = aux-fixed/cert2
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-Response verify OK
+OCSP status response: good signature
 Succeeded in starting TLS
 >>> helo test
 ??? 250
@@ -40,9 +40,9 @@ Certificate file = aux-fixed/cert2
 Key file = aux-fixed/cert2
 ??? 220
 <<< 220 server1.example.com ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
->>> ehlo rhu.barb
+>>> ehlo rhu2.barb
 ??? 250-
-<<< 250-server1.example.com Hello rhu.barb [ip4.ip4.ip4.ip4]
+<<< 250-server1.example.com Hello rhu2.barb [ip4.ip4.ip4.ip4]
 ??? 250-
 <<< 250-SIZE 52428800
 ??? 250-
@@ -57,7 +57,7 @@ Key file = aux-fixed/cert2
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-no response received
+no OCSP response received
 Succeeded in starting TLS
 End of script
 Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
@@ -65,9 +65,9 @@ Certificate file = aux-fixed/cert2
 Key file = aux-fixed/cert2
 ??? 220
 <<< 220 server1.example.com ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
->>> ehlo rhu.barb
+>>> ehlo rhu3.barb
 ??? 250-
-<<< 250-server1.example.com Hello rhu.barb [ip4.ip4.ip4.ip4]
+<<< 250-server1.example.com Hello rhu3.barb [ip4.ip4.ip4.ip4]
 ??? 250-
 <<< 250-SIZE 52428800
 ??? 250-
@@ -82,7 +82,7 @@ Key file = aux-fixed/cert2
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-no response received
+no OCSP response received
 Succeeded in starting TLS
 End of script
 Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
@@ -90,9 +90,9 @@ Certificate file = aux-fixed/cert2
 Key file = aux-fixed/cert2
 ??? 220
 <<< 220 server1.example.com ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
->>> ehlo rhu.barb
+>>> ehlo rhu4.barb
 ??? 250-
-<<< 250-server1.example.com Hello rhu.barb [ip4.ip4.ip4.ip4]
+<<< 250-server1.example.com Hello rhu4.barb [ip4.ip4.ip4.ip4]
 ??? 250-
 <<< 250-SIZE 52428800
 ??? 250-
@@ -108,9 +108,9 @@ Key file = aux-fixed/cert2
 <<< 220 TLS go ahead
 Attempting to start TLS
 Succeeded in starting TLS
->>> ehlo rhu.barb.tls
+>>> ehlo rhu5.barb.tls
 ??? 250-
-<<< 250-server1.example.com Hello rhu.barb.tls [ip4.ip4.ip4.ip4]
+<<< 250-server1.example.com Hello rhu5.barb.tls [ip4.ip4.ip4.ip4]
 ??? 250-
 <<< 250-SIZE 52428800
 ??? 250-
index 550ee1c3463350d58182c0c72ccb1c9d78a0fd0f..c1b4429069bfe0020adb1f8961915eedaac47d00 100644 (file)
@@ -20,7 +20,7 @@ Key file = aux-fixed/cert2
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-Response verify OK
+OCSP status response: good signature
 Succeeded in starting TLS
 >>> helo test
 ??? 250
@@ -57,7 +57,7 @@ Key file = aux-fixed/cert2
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-no response received
+no OCSP response received
 Succeeded in starting TLS
 End of script
 Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
@@ -82,7 +82,7 @@ Key file = aux-fixed/cert2
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-no response received
+no OCSP response received
 Succeeded in starting TLS
 End of script
 Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
index aea79707749e96556af3b867376d3a6ae71f1788..654c96e1776d2ec451667c6f47e05012f48f668a 100644 (file)
@@ -1,4 +1,4 @@
 > 
-> dnslookup tlsa: 3 1 2 e76baa2132a3a7b0ac755835748c9eee9a2335621157e87218926c15c28a3ecac31d29340879e4599f2c5d666f64ecf20fa42b39e917239eb3ac653dfb45be2e
+> dnslookup tlsa: 3 1 2 e8173aaefffadc6c96700f7f396a17b8e590ebd15b081f1455abb152afecceb16a5534707ecd64611c8b6d8b9111f82e3fa954b98c6b230cda0e9be386747b71
 > 
 >