TLS: support multiple certificate files in server. Bug 2092
authorJeremy Harris <jgh146exb@wizmail.org>
Tue, 7 Nov 2017 16:09:28 +0000 (16:09 +0000)
committerJeremy Harris <jgh146exb@wizmail.org>
Tue, 7 Nov 2017 16:09:28 +0000 (16:09 +0000)
604 files changed:
doc/doc-docbook/spec.xfpt
doc/doc-txt/NewStuff
src/src/configure.default
src/src/tls-gnu.c
src/src/tls-openssl.c
test/aux-fixed/exim-ca/example.com/BLANK/CA.pem
test/aux-fixed/exim-ca/example.com/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.com/BLANK/cert8.db
test/aux-fixed/exim-ca/example.com/BLANK/key3.db
test/aux-fixed/exim-ca/example.com/CA/CA.pem
test/aux-fixed/exim-ca/example.com/CA/OCSP.key
test/aux-fixed/exim-ca/example.com/CA/OCSP.p12
test/aux-fixed/exim-ca/example.com/CA/OCSP.pem
test/aux-fixed/exim-ca/example.com/CA/Signer.key
test/aux-fixed/exim-ca/example.com/CA/Signer.p12
test/aux-fixed/exim-ca/example.com/CA/Signer.pem
test/aux-fixed/exim-ca/example.com/CA/ca.conf
test/aux-fixed/exim-ca/example.com/CA/cert8.db
test/aux-fixed/exim-ca/example.com/CA/crl.empty
test/aux-fixed/exim-ca/example.com/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.com/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.com/CA/crl.v2
test/aux-fixed/exim-ca/example.com/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.com/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.com/CA/key3.db
test/aux-fixed/exim-ca/example.com/CA/noise.file
test/aux-fixed/exim-ca/example.com/expired1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.key
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/expired2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.key
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.key
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/revoked2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.key
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/server1.example.com/certdir/08c48a5f.0 [deleted symlink]
test/aux-fixed/exim-ca/example.com/server1.example.com/certdir/61e813e6.0 [deleted symlink]
test/aux-fixed/exim-ca/example.com/server1.example.com/certdir/9ec80de3.0 [new symlink]
test/aux-fixed/exim-ca/example.com/server1.example.com/certdir/d89e5358.0 [new symlink]
test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.key
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/ca_chain.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db [new file with mode: 0644]
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db [new file with mode: 0644]
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/pwdfile [new file with mode: 0644]
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/secmod.db [new file with mode: 0644]
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.chain.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.key [new file with mode: 0644]
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 [new file with mode: 0644]
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.unlocked.key [new file with mode: 0644]
test/aux-fixed/exim-ca/example.com/server2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.key
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.net/BLANK/CA.pem
test/aux-fixed/exim-ca/example.net/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.net/BLANK/cert8.db
test/aux-fixed/exim-ca/example.net/BLANK/key3.db
test/aux-fixed/exim-ca/example.net/CA/CA.pem
test/aux-fixed/exim-ca/example.net/CA/OCSP.key
test/aux-fixed/exim-ca/example.net/CA/OCSP.p12
test/aux-fixed/exim-ca/example.net/CA/OCSP.pem
test/aux-fixed/exim-ca/example.net/CA/Signer.key
test/aux-fixed/exim-ca/example.net/CA/Signer.p12
test/aux-fixed/exim-ca/example.net/CA/Signer.pem
test/aux-fixed/exim-ca/example.net/CA/ca.conf
test/aux-fixed/exim-ca/example.net/CA/cert8.db
test/aux-fixed/exim-ca/example.net/CA/crl.empty
test/aux-fixed/exim-ca/example.net/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.net/CA/crl.v2
test/aux-fixed/exim-ca/example.net/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.net/CA/key3.db
test/aux-fixed/exim-ca/example.net/CA/noise.file
test/aux-fixed/exim-ca/example.net/expired1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.key
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/expired2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.key
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.key
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/revoked2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.key
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/server1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.key
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/server2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.key
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.org/BLANK/CA.pem
test/aux-fixed/exim-ca/example.org/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.org/BLANK/cert8.db
test/aux-fixed/exim-ca/example.org/BLANK/key3.db
test/aux-fixed/exim-ca/example.org/CA/CA.pem
test/aux-fixed/exim-ca/example.org/CA/OCSP.key
test/aux-fixed/exim-ca/example.org/CA/OCSP.p12
test/aux-fixed/exim-ca/example.org/CA/OCSP.pem
test/aux-fixed/exim-ca/example.org/CA/Signer.key
test/aux-fixed/exim-ca/example.org/CA/Signer.p12
test/aux-fixed/exim-ca/example.org/CA/Signer.pem
test/aux-fixed/exim-ca/example.org/CA/ca.conf
test/aux-fixed/exim-ca/example.org/CA/cert8.db
test/aux-fixed/exim-ca/example.org/CA/crl.empty
test/aux-fixed/exim-ca/example.org/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.org/CA/crl.v2
test/aux-fixed/exim-ca/example.org/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.org/CA/key3.db
test/aux-fixed/exim-ca/example.org/CA/noise.file
test/aux-fixed/exim-ca/example.org/expired1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.key
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/expired2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.key
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.key
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/revoked2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.key
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/server1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.key
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/server2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.key
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.unlocked.key
test/aux-fixed/exim-ca/example_ec.com/BLANK/CA.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/BLANK/Signer.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/BLANK/cert8.db [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/BLANK/pwdfile [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/BLANK/secmod.db [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/CA/CA.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/CA/Signer.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/CA/ca.conf [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/CA/key3.db [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/CA/noise.file [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/CA/pwdfile [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/CA/secmod.db [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/ca_chain.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/fullchain.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key3.db [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/pwdfile [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/secmod.db [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.chain.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.key [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.unlocked.key [new file with mode: 0644]
test/aux-fixed/exim-ca/fullchain.pem [deleted file]
test/aux-fixed/exim-ca/genall
test/confs/2002
test/confs/2102
test/log/2002
test/log/2003
test/log/2007.FOO [new file with mode: 0644]
test/log/2008
test/log/2010
test/log/2012
test/log/2013
test/log/2014
test/log/2017
test/log/2018
test/log/2019
test/log/2020
test/log/2025
test/log/2026
test/log/2027
test/log/2030
test/log/2031
test/log/2033
test/log/2035
test/log/2037
test/log/2038
test/log/2090
test/log/2091
test/log/2100
test/log/2102
test/log/2103
test/log/2108
test/log/2110
test/log/2112
test/log/2113
test/log/2114
test/log/2117
test/log/2118
test/log/2119
test/log/2120
test/log/2126
test/log/2127
test/log/2130
test/log/2131
test/log/2132
test/log/2133
test/log/2135
test/log/2137
test/log/2138
test/log/2149
test/log/2190
test/log/2191
test/log/3451
test/log/3452
test/log/3454
test/log/3455
test/log/3461
test/log/3462
test/log/3464
test/log/3465
test/log/4211
test/log/4213
test/log/4214
test/log/4215
test/log/4216
test/log/4221
test/log/4223
test/log/4224
test/log/4225
test/log/4226
test/log/5410
test/log/5420
test/log/5601
test/log/5611
test/log/5651
test/log/5710
test/log/5720
test/log/5730
test/log/5740
test/log/5840
test/log/5860
test/mail/2002.CALLER
test/mail/2003.userx
test/mail/2008.CALLER
test/mail/2008.abcd
test/mail/2008.xyz
test/mail/2013.usera
test/mail/2013.userb
test/mail/2013.userc
test/mail/2013.userx
test/mail/2013.usery
test/mail/2013.userz
test/mail/2017.userx
test/mail/2019.userx
test/mail/2027.userx
test/mail/2038.userx0
test/mail/2038.userx1
test/mail/2038.usery0
test/mail/2038.usery1
test/mail/2038.userz0
test/mail/2038.userz1
test/mail/2102.CALLER
test/mail/2103.userx
test/mail/2108.CALLER
test/mail/2108.abcd
test/mail/2108.xyz
test/mail/2113.usera
test/mail/2113.userb
test/mail/2113.userc
test/mail/2113.userx
test/mail/2113.usery
test/mail/2113.userz
test/mail/2117.userx
test/mail/2119.userx
test/mail/2127.userx
test/mail/2132.CALLER
test/mail/2138.userx0
test/mail/2138.userx1
test/mail/2138.usery0
test/mail/2138.usery1
test/mail/2138.userz0
test/mail/2138.userz1
test/mail/2149.userx
test/mail/3451.userx
test/mail/3452.userx
test/mail/3461.userx
test/mail/3462.userx
test/rejectlog/2003
test/rejectlog/2014
test/rejectlog/2037
test/rejectlog/2103
test/rejectlog/2114
test/rejectlog/2137
test/rejectlog/4214
test/rejectlog/4216
test/rejectlog/4224
test/rejectlog/4226
test/runtest
test/scripts/2000-GnuTLS/2002
test/scripts/2100-OpenSSL/2102
test/src/client.c
test/stderr/2008
test/stderr/2013
test/stderr/2035
test/stderr/2108
test/stderr/2113
test/stderr/2135
test/stderr/5410
test/stderr/5420
test/stdout/2002
test/stdout/2003
test/stdout/2102
test/stdout/2103
test/stdout/2105
test/stdout/2106
test/stdout/2114
test/stdout/2118
test/stdout/2119
test/stdout/2122
test/stdout/2128
test/stdout/2132
test/stdout/2150
test/stdout/2190
test/stdout/3450
test/stdout/3454
test/stdout/3460
test/stdout/3463
test/stdout/3464
test/stdout/5600
test/stdout/5610

index 546a944b6fbbdfe628caaa5c673d39bae588fba8..7a0841cb28ced57d9ed879dc830a2353c93cba55 100644 (file)
@@ -12906,6 +12906,11 @@ It is only useful as the argument of a
 &%certextract%& expansion item, &%md5%&, &%sha1%& or &%sha256%& operator,
 or a &%def%& condition.
 
+.new
+&*Note*&: Under current versions of OpenSSL, when a list of more than one
+file is used for &%tls_certificate%&, this variable is not reliable.
+.wen
+
 .vitem &$tls_in_peercert$&
 .vindex "&$tls_in_peercert$&"
 This variable refers to the certificate presented by the peer of an
@@ -17107,11 +17112,15 @@ using the &%tls_certificate%& option.  If TLS support for incoming connections
 is not required the &%tls_advertise_hosts%& option should be set empty.
 
 
-.option tls_certificate main string&!! unset
+.option tls_certificate main string list&!! unset
 .cindex "TLS" "server certificate; location of"
 .cindex "certificate" "server, location of"
-The value of this option is expanded, and must then be the absolute path to a
-file which contains the server's certificates. The server's private key is also
+.new
+The value of this option is expanded, and must then be a list of absolute paths to
+files which contains the server's certificates.  Commonly only one file is
+needed.
+.wen
+The server's private key is also
 assumed to be in this file if &%tls_privatekey%& is unset. See chapter
 &<<CHAPTLS>>& for further details.
 
@@ -17120,6 +17129,11 @@ receiving incoming messages as a server. If you want to supply certificates for
 use when sending messages as a client, you must set the &%tls_certificate%&
 option in the relevant &(smtp)& transport.
 
+.new
+&*Note*&: Under current versions of OpenSSL, when a list of more than one
+file is used, the &$tls_in_ourcert$& veriable is unreliable.
+.wen
+
 If the option contains &$tls_out_sni$& and Exim is built against OpenSSL, then
 if the OpenSSL build supports TLS extensions and the TLS client sends the
 Server Name Indication extension, then this option and others documented in
@@ -17270,10 +17284,13 @@ further details, see section &<<SECTsupobssmt>>&.
 
 
 
-.option tls_privatekey main string&!! unset
+.option tls_privatekey main string list&!! unset
 .cindex "TLS" "server private key; location of"
-The value of this option is expanded, and must then be the absolute path to a
-file which contains the server's private key. If this option is unset, or if
+.new
+The value of this option is expanded, and must then be a list of absolute paths to
+files which contains the server's private keys.
+.wen
+If this option is unset, or if
 the expansion is forced to fail, or the result is an empty string, the private
 key is assumed to be in the same file as the server's certificates. See chapter
 &<<CHAPTLS>>& for further details.
@@ -27115,6 +27132,11 @@ When using OpenSSL, this option is ignored.
 (If an API is found to let OpenSSL be configured in this way,
 let the Exim Maintainers know and we'll likely use it).
 .next
+.new
+With GnuTLS, if an explicit list is used for the &%tls_privatekey%& main option
+main option, it must be ordered to match the %&tls_certificate%& list.
+.wen
+.next
 Some other recently added features may only be available in one or the other.
 This should be documented with the feature.  If the documentation does not
 explicitly state that the feature is infeasible in the other TLS
@@ -27270,6 +27292,12 @@ tls_require_ciphers = ${if =={$received_port}{25}\
                            {HIGH:!MD5:!SHA1}}
 .endd
 
+.new
+This example will prefer ECDSA-authenticated ciphers over RSA ones:
+.code
+tls_require_ciphers = ECDSA:RSA:!COMPLEMENTOFDEFAULT
+.endd
+.wen
 
 
 .section "Requiring specific ciphers or other parameters in GnuTLS" &&&
@@ -27358,8 +27386,7 @@ from someone able to intercept the communication.
 
 Further protection requires some further configuration at the server end.
 
-It is rumoured that all existing clients that support TLS/SSL use RSA
-encryption. To make this work you need to set, in the server,
+To make TLS work you need to set, in the server,
 .code
 tls_certificate = /some/file/name
 tls_privatekey = /some/file/name
@@ -27378,6 +27405,15 @@ is assumed to be the case. The certificate file may also contain intermediate
 certificates that need to be sent to the client to enable it to authenticate
 the server's certificate.
 
+.new
+For dual-stack (eg. RSA and ECDSA) configurations, these options can be
+colon-separated lists of file paths.  Ciphers using given authentication
+algorithms require the presence of a suitable certificate to supply the
+public-key.  The server selects among the certificates to present to the
+client depending on the selected cipher, hence the priority ordering for
+ciphers will affect which certificate is used.
+.wen
+
 If you do not understand about certificates and keys, please try to find a
 source of this background information, which is not Exim-specific. (There are a
 few comments below in section &<<SECTcerandall>>&.)
index e77095c8df2a03f43f90e36c736962c03a21d944..7e6971dde9143dea7f12c555593ac773bacff4c9 100644 (file)
@@ -65,6 +65,8 @@ Version 4.90
 16. The "-be" expansion test mode now supports macros.  Macros are expanded
     in test lines, and new macros can be defined.
 
+17. Support for server-side dual-certificate-stacks (eg. RSA + ECDSA).
+
 
 Version 4.89
 ------------
index a294dc3e603f652743fc8bd5bdfd70515071b4ff..b828ca20adb1f7af3b7c6ab1953d006007b23604 100644 (file)
@@ -153,6 +153,9 @@ acl_smtp_data = acl_check_data
 # tls_certificate = /etc/ssl/exim.crt
 # tls_privatekey = /etc/ssl/exim.pem
 
+# For OpenSSL, prefer EC- over RSA-authenticated ciphers
+# tls_require_ciphers = ECDSA:RSA:!COMPLEMENTOFDEFAILT
+
 # In order to support roaming users who wish to send email from anywhere,
 # you may want to make Exim listen on other ports as well as port 25, in
 # case these users need to send email from a network that blocks port 25.
index 43094f30ddc4a034293f0af318eb9881d7a6323f..898e37cd690451fa30525731dbea1341aeb8a3e3 100644 (file)
@@ -804,6 +804,18 @@ err:
 
 
 
+static int
+tls_add_certfile(exim_gnutls_state_st * state, const host_item * host,
+  uschar * certfile, uschar * keyfile, uschar ** errstr)
+{
+int rc = gnutls_certificate_set_x509_key_file(state->x509_cred,
+    CS certfile, CS keyfile, GNUTLS_X509_FMT_PEM);
+exim_gnutls_err_check(
+    string_sprintf("cert/key setup: cert=%s key=%s", certfile, keyfile));
+return OK;
+}
+
+
 /*************************************************
 *       Variables re-expanded post-SNI           *
 *************************************************/
@@ -824,7 +836,7 @@ Returns:          OK/DEFER/FAIL
 */
 
 static int
-tls_expand_session_files(exim_gnutls_state_st *state, uschar ** errstr)
+tls_expand_session_files(exim_gnutls_state_st * state, uschar ** errstr)
 {
 struct stat statbuf;
 int rc;
@@ -839,11 +851,11 @@ int cert_count;
 if (!host)     /* server */
   if (!state->received_sni)
     {
-    if (state->tls_certificate &&
-        (Ustrstr(state->tls_certificate, US"tls_sni") ||
-         Ustrstr(state->tls_certificate, US"tls_in_sni") ||
-         Ustrstr(state->tls_certificate, US"tls_out_sni")
-       ))
+    if (  state->tls_certificate
+       && (  Ustrstr(state->tls_certificate, US"tls_sni")
+         || Ustrstr(state->tls_certificate, US"tls_in_sni")
+         || Ustrstr(state->tls_certificate, US"tls_out_sni")
+       )  )
       {
       DEBUG(D_tls) debug_printf("We will re-expand TLS session files if we receive SNI.\n");
       state->trigger_sni_changes = TRUE;
@@ -910,13 +922,29 @@ if (state->exp_tls_certificate && *state->exp_tls_certificate)
       DEBUG(D_tls) debug_printf("TLS SNI: have a changed cert/key pair.\n");
       }
 
-  rc = gnutls_certificate_set_x509_key_file(state->x509_cred,
-      CS state->exp_tls_certificate, CS state->exp_tls_privatekey,
-      GNUTLS_X509_FMT_PEM);
-  exim_gnutls_err_check(
-      string_sprintf("cert/key setup: cert=%s key=%s",
-        state->exp_tls_certificate, state->exp_tls_privatekey));
-  DEBUG(D_tls) debug_printf("TLS: cert/key registered\n");
+  if (!host)   /* server */
+    {
+    const uschar * clist = state->exp_tls_certificate;
+    const uschar * klist = state->exp_tls_privatekey;
+    int csep = 0, ksep = 0;
+    uschar * cfile, * kfile;
+
+    while (cfile = string_nextinlist(&clist, &csep, NULL, 0))
+      if (!(kfile = string_nextinlist(&klist, &ksep, NULL, 0)))
+       return tls_error(US"cert/key setup: out of keys", NULL, host, errstr);
+      else if ((rc = tls_add_certfile(state, host, cfile, kfile, errstr)))
+       return rc;
+      else
+       DEBUG(D_tls) debug_printf("TLS: cert/key %s registered\n", cfile);
+    }
+  else
+    {
+    if ((rc = tls_add_certfile(state, host,
+               state->exp_tls_certificate, state->exp_tls_privatekey, errstr)))
+      return rc;
+    DEBUG(D_tls) debug_printf("TLS: cert/key registered\n");
+    }
+
   } /* tls_certificate */
 
 
@@ -1276,7 +1304,7 @@ if (host)
   }
 else if (state->tls_sni)
   DEBUG(D_tls) debug_printf("*** PROBABLY A BUG *** " \
-      "have an SNI set for a client [%s]\n", state->tls_sni);
+      "have an SNI set for a server [%s]\n", state->tls_sni);
 
 /* This is the priority string support,
 http://www.gnutls.org/manual/html_node/Priority-Strings.html
index 58401e93289d5018d036b956d34fe2b2b851cc88..f1176a63e512484937abca78c772505991148a6b 100644 (file)
@@ -1024,6 +1024,30 @@ err:
 
 
 
+static int
+tls_add_certfile(SSL_CTX * sctx, tls_ext_ctx_cb * cbinfo, uschar * file,
+  uschar ** errstr)
+{
+DEBUG(D_tls) debug_printf("tls_certificate file %s\n", file);
+if (!SSL_CTX_use_certificate_chain_file(sctx, CS file))
+  return tls_error(string_sprintf(
+    "SSL_CTX_use_certificate_chain_file file=%s", file),
+      cbinfo->host, NULL, errstr);
+return 0;
+}
+
+static int
+tls_add_pkeyfile(SSL_CTX * sctx, tls_ext_ctx_cb * cbinfo, uschar * file,
+  uschar ** errstr)
+{
+DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", file);
+if (!SSL_CTX_use_PrivateKey_file(sctx, CS file, SSL_FILETYPE_PEM))
+  return tls_error(string_sprintf(
+    "SSL_CTX_use_PrivateKey_file file=%s", file), cbinfo->host, NULL, errstr);
+return 0;
+}
+
+
 /*************************************************
 *        Expand key and cert file specs          *
 *************************************************/
@@ -1048,7 +1072,7 @@ uschar *expanded;
 
 if (!cbinfo->certificate)
   {
-  if (cbinfo->host)                    /* client */
+  if (!cbinfo->is_server)              /* client */
     return OK;
                                        /* server */
   if (tls_install_selfsign(sctx, errstr) != OK)
@@ -1056,6 +1080,8 @@ if (!cbinfo->certificate)
   }
 else
   {
+  int err;
+
   if (Ustrstr(cbinfo->certificate, US"tls_sni") ||
       Ustrstr(cbinfo->certificate, US"tls_in_sni") ||
       Ustrstr(cbinfo->certificate, US"tls_out_sni")
@@ -1065,14 +1091,20 @@ else
   if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded, errstr))
     return DEFER;
 
-  if (expanded != NULL)
-    {
-    DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded);
-    if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded))
-      return tls_error(string_sprintf(
-       "SSL_CTX_use_certificate_chain_file file=%s", expanded),
-         cbinfo->host, NULL, errstr);
-    }
+  if (expanded)
+    if (cbinfo->is_server)
+      {
+      const uschar * file_list = expanded;
+      int sep = 0;
+      uschar * file;
+
+      while (file = string_nextinlist(&file_list, &sep, NULL, 0))
+       if ((err = tls_add_certfile(sctx, cbinfo, file, errstr)))
+         return err;
+      }
+    else       /* would there ever be a need for multiple client certs? */
+      if ((err = tls_add_certfile(sctx, cbinfo, expanded, errstr)))
+       return err;
 
   if (cbinfo->privatekey != NULL &&
       !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded, errstr))
@@ -1083,12 +1115,19 @@ else
   key is in the same file as the certificate. */
 
   if (expanded && *expanded)
-    {
-    DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded);
-    if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM))
-      return tls_error(string_sprintf(
-       "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL, errstr);
-    }
+    if (cbinfo->is_server)
+      {
+      const uschar * file_list = expanded;
+      int sep = 0;
+      uschar * file;
+
+      while (file = string_nextinlist(&file_list, &sep, NULL, 0))
+       if ((err = tls_add_pkeyfile(sctx, cbinfo, file, errstr)))
+         return err;
+      }
+    else       /* would there ever be a need for multiple client certs? */
+      if ((err = tls_add_pkeyfile(sctx, cbinfo, expanded, errstr)))
+       return err;
   }
 
 #ifndef DISABLE_OCSP
index e54eb9ac17b376e4285b2bd6dd4f881c873f5976..8695b3696dd376134a475a4cda07a6675bafe3ff 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp\r
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJmw215lURHtIlsmndGX\r
-4rn6AyPcReCzRClw8icPv5GzxDnXxqbjK8Ghvkil8RAV8mAkDXDzDi8J5NIsMKwk\r
-EF8LaGfnbhaeRkvfDXN4YGrGclMMCVN4zk810pDrfrz3KCGpokOKoaWUsRTTdftk\r
-xyfw2Ui1nPNfg9fO/cfAyr9FAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBABrTmR8+gtECLU7zsbrs\r
-RKIeE9YSXxsqzv3DPpUj9VN7l05ERe3db7/TNePBLH0KwpjWljuPDUhKWC5jQvkf\r
-gBEr0CKALQGWU0sQJDNhR3SDsPUGU0BFUQT7g1B94Dmp72ivHLjMrtxnLrOT32Uh\r
-iaEG3X51ApoqRRyXcSJZBcYN
+MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA\r
+BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq\r
+3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi\r
+fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo\r
+X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH\r
+nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq\r
+IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ=
 -----END CERTIFICATE-----
index 7c73055487d39bdd0c2b37c2eab375f2abcf7291..46a83eb29f2f9aedf1d8e324f19d17b0a5e5de49 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5\r
-2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe\r
-eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW\r
-eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO\r
-zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4\r
-iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
+ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
+1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
+xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
+VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
 -----END CERTIFICATE-----
index 327af2a8abeda2f328a74b10bab4350254afb3b2..5fc8c5bafd7275b05a13c0437d6d7cb44e0c8ce5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.com/BLANK/cert8.db differ
index f081060f979fc0b2ec443c1298cd4604dac15afe..7c95320c9d4c1bf084e8a07e3a2411875d1fe4b9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.com/BLANK/key3.db differ
index e54eb9ac17b376e4285b2bd6dd4f881c873f5976..8695b3696dd376134a475a4cda07a6675bafe3ff 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp\r
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJmw215lURHtIlsmndGX\r
-4rn6AyPcReCzRClw8icPv5GzxDnXxqbjK8Ghvkil8RAV8mAkDXDzDi8J5NIsMKwk\r
-EF8LaGfnbhaeRkvfDXN4YGrGclMMCVN4zk810pDrfrz3KCGpokOKoaWUsRTTdftk\r
-xyfw2Ui1nPNfg9fO/cfAyr9FAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBABrTmR8+gtECLU7zsbrs\r
-RKIeE9YSXxsqzv3DPpUj9VN7l05ERe3db7/TNePBLH0KwpjWljuPDUhKWC5jQvkf\r
-gBEr0CKALQGWU0sQJDNhR3SDsPUGU0BFUQT7g1B94Dmp72ivHLjMrtxnLrOT32Uh\r
-iaEG3X51ApoqRRyXcSJZBcYN
+MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA\r
+BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq\r
+3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi\r
+fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo\r
+X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH\r
+nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq\r
+IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ=
 -----END CERTIFICATE-----
index dd521595b8c2b6eba58117dfe06650cc759c0044..bc3ac3dd658757f9439cf962541f381eba85a9ec 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
-    friendlyName: OCSP Signer
-    localKeyID: 71 A9 2F 71 11 ED 33 7A 5A AC BD 8A E8 31 B5 F4 00 1A 96 7B 
+    friendlyName: OCSP Signer rsa
+    localKeyID: DF 7B 92 8A 30 65 84 F5 1F 40 C2 E3 04 B8 D5 94 4B 27 A3 0A 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICeAIBADANBgkqhkiG9w0BAQEFAASCAmIwggJeAgEAAoGBAMWL5GdlufxkZH6j
-c2yV5cjRyUotDklCAjNi0lHUqcIddHDE3JYoOY+awfoK8p0uIbBuLYucYKoPJT9p
-k7Q5S3dGjMR83AMig36vaLqkUoDHGH1WVcwYzyFYyNn6xsV7lPqD+gdb3NdmhrPN
-XOUwZPVs47fprqRGqTuuqthmr3inAgMBAAECgYAFRZ951vAouTEpZAlPi4yPWHHr
-xdoMwHM4ldmRD4DcSlbyL37HjxlCKNomZyZkZXfGspoKkMjPoQnYcGPdum22HC2V
-kfiiVbT9+1JHfEQ52MJPf5DC38KSiJXigOwljN580baDNEcFuyqQY/+zv7iH1AeM
-kRXeUs8k4+SI4DNSGQJBAOT9gNbe/GfBUQHPWkB4RGYFcwJSZrRyBCKqYK6W38Fs
-Ii/8OKZ/WRxzEQQ5+AA9PR9EWXFVMq7wU9Zn1Ufzdj0CQQDc2OzFIpkyAG5T1iXo
-ptf41hzva2Z8mH9BeYCk8ChSq76vIYig1x//+Hndwsx8X2gCxcbijMJvjHQPrG6Y
-C7yzAkEApgt0e1qiKBIzzV4wEYOkBV56MPrTYpEyknh9NtxMUBM7DxSTd5fsZAbE
-Fg562KGPSrbjLJ0c7WFzSYttSokt+QJBAIcxiCfZ2TwhxWgvBP/Z+wYKVKY/8fo+
-BFDZh2Xw2k5Zcp6VAaWsa5tvyXJ2yGUupmZkGi8fifttWLMrlHwhWz8CQQDWKBtW
-NRAwS7yq8DNFEJs4zP8P4U3/7iQnlX1VPzU517m3x++VSwWcMSSy7pF3toXZJRF+
-eF94ASUz85rI54FT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 -----END PRIVATE KEY-----
index d51806d3e3e5d326a507a64b0a2c82df7e17eaea..877a0865bfb5574989899a283c54e387630c51a1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 differ
index 6ca582bf416f729c4f8d7aef86e32405a199f043..4374c4892557f19a97c4b8bd87b7278867b15d84 100644 (file)
@@ -1,13 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICBTCCAW6gAwIBAgIBAzANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy\r
-MzQwMVoXDTM4MDEwMTEyMzQwMVowMjEUMBIGA1UEChMLZXhhbXBsZS5jb20xGjAY\r
-BgNVBAMTEWNsaWNhIE9DU1AgU2lnbmVyMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCB\r
-iQKBgQDFi+RnZbn8ZGR+o3NsleXI0clKLQ5JQgIzYtJR1KnCHXRwxNyWKDmPmsH6\r
-CvKdLiGwbi2LnGCqDyU/aZO0OUt3RozEfNwDIoN+r2i6pFKAxxh9VlXMGM8hWMjZ\r
-+sbFe5T6g/oHW9zXZoazzVzlMGT1bOO36a6kRqk7rqrYZq94pwIDAQABoyowKDAO\r
-BgNVHQ8BAf8EBAMCB4AwFgYDVR0lAQH/BAwwCgYIKwYBBQUHAwkwDQYJKoZIhvcN\r
-AQELBQADgYEAVv4Md0Knp0gutMKCvPTb78cQbCrYJCZY/rD5bFrLdjb04/Vp6wxZ\r
-Zml5UeYlXDrlaAZ9pvv2JItNrkJdDgy4dfXnHYkEyf0VRXchy/ORnzOCIiq83lim\r
-Zng6m70reCwFJar9yaofPk7eMOOl2BoNJIMalmZH3Sn0PW+zLa98qi8=
+MIICDTCCAXagAwIBAgIBAzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
+MDExMjM0MDFaFw0zODAxMDExMjM0MDFaMDYxFDASBgNVBAoTC2V4YW1wbGUuY29t\r
+MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwgZ8wDQYJKoZIhvcNAQEB\r
+BQADgY0AMIGJAoGBANfwT5lSrhpXixJbYhRazEgMSNNfUrJ5y1Qyh24hGpwyV6nj\r
+Exis/lSzce77xW/f+g1M9DKa9c971B5+bpSoH+b3psJEHQ2lx8I3tBnQMzjAaIJk\r
+nLNoEyE47gqAT7KmLINS1hIFVgMObg8qLvXO1NN4pUKUPNaVb8bMe3hTSWl/AgMB\r
+AAGjKjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAN\r
+BgkqhkiG9w0BAQsFAAOBgQCJjBL0Q8ZmS1u+Ch1GQYctaj6ob+3qtYHYURCmXnZB\r
+dQIL9BIsZ8bPRjs1i7Og1EfsWp7INs2qTsThPa4OWFYLrI55AvI/9ztwjf5i2BKJ\r
+aS8yVTmxSb+K/6wUOo4frpHtq/xogNSVhuD0b99xk76cSEganrtEE6dClZMJu9o8\r
+Qg==
 -----END CERTIFICATE-----
index e70b1ff3b7ff827cecaad058cc678ea8eac9253f..76b414e25734c241bd4e043672967b86ffd42a08 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
-    friendlyName: Signing Cert
-    localKeyID: 9E 3C E0 62 B3 A1 22 50 86 25 CD A7 F5 F1 59 CD A0 DC FE 0
+    friendlyName: Signing Cert rsa
+    localKeyID: 99 41 8D A8 6D 6D BA 5B D5 FF CE 4A 2F 1F CE A0 88 4C 77 8
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBAMLY+HnZQx0PwIBb
-qYChJQqBBsISmzpVg8GprTfUnMMHOkcPxyYgl9GWY+D1XwrYtc/xVV54bstbZEFW
-VLH3TzYRk0Lnjk0UoODhe7TWNg/wGs1wnPO7yKnyiyKoDOj33cBlehZ4ZkonuFgD
-UzlEIyRIgGEXHCg5uMb0G3UtD+R5AgMBAAECgYABeqTaab8XyIOBnMprpC2DY0rN
-nV1UOGa/RhCFR1IesowxgGbQjCvo9HelOTjAoVBWxCbTznwEibdWn31MsezSOFKs
-vIiXfyFJUhONnt88Yx4YmSfoRLNjSUsjXyxc5qnnk1zEXyrg8Ek2HzBmxEY1nuGA
-JTAF6q8c6y15PL4pdQJBAOaBfap41wGg2RjKRHgcop0xcLIw4+GIJM4FLw6H5LyB
-MuqiGi93otTgCWgNS1diV1D9PEjvxxXA5TJgx/u5m30CQQDYZdsvYF3qXI1wPLXk
-uATJDFEHpk3doHEXPoErvkGrEke9HC6spSkMk2yxj1Rdkd/U1PF4dqJi35BaDYgi
-p+WtAkB5D8FkaxrhLA1ZS8IyIzf0vyalL7A/nzVVTrusMgscRe7r9D80duz6SMAn
-+fN77ZZWXunulKBG+IxnrRTbTFwxAkEArRVTKmK225RpoMM+bZFuamyKh0bScxk4
-O3JIGPfVSIKXlL/s6TQ1UBS+1Iqi3TCnSnGELmkdW14b9JtsLuQCBQJBAOH9NRNW
-rCQRCy+zlEo1c5Aukm+q2JHkuZwyVbBx7EEqX9RXwQ74OMVUUfqk7XhspY3SOg5i
-+BfrMwWtyFCfgmg=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 -----END PRIVATE KEY-----
index 6d58d5e8c896553eb887ac4fb0844ecad35d3b76..2d30fe16a5dfd7fcf1fce36c9fc09d79654e0253 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.com/CA/Signer.p12 differ
index 7c73055487d39bdd0c2b37c2eab375f2abcf7291..46a83eb29f2f9aedf1d8e324f19d17b0a5e5de49 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5\r
-2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe\r
-eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW\r
-eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO\r
-zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4\r
-iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
+ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
+1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
+xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
+VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
 -----END CERTIFICATE-----
index 915a72efc6d3b2994dafe950a9f7b2845f4599a1..ae7b6b6443cc56510e94d34e9df5a829f0b7ee76 100644 (file)
@@ -2,18 +2,17 @@
 ; Thu Nov  1 12:34:01 2012
 
 [CA]
-bits=1024
-org=example.com
+name=Certificate Authority rsa
 subject=clica CA
-name=Certificate Authority
+org=example.com
+bits=1024
 
 [CLICA]
-crl_url=http://crl.example.com/latest.crl
-ocsp_url=http://oscp.example.com/
-signer=Signing Cert
-ocsp_signer=OCSP Signer
-sighash=SHA256
-crl_signer=Signing Cert
+ocsp_signer=OCSP Signer rsa
+signer=Signing Cert rsa
 level=1
+sighash=SHA256
+ocsp_url=http://oscp.example.com/
+crl_url=http://crl.example.com/latest.crl
 
 
index f3eb5710d0c38ba0ef2c541d7fd848627746a85d..9513a3b2d036c7608f4c2489039cb42c3da14ee9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/cert8.db and b/test/aux-fixed/exim-ca/example.com/CA/cert8.db differ
index f88dc832eac314c5fa42203b5d28b324fd63d4c5..db811f4e84c8a236671695ce7819a5e5953bc784 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/crl.empty and b/test/aux-fixed/exim-ca/example.com/CA/crl.empty differ
index 94f20b0719c10f15e6476655022e593cfa7188fa..5c3cda501922b027e5637c416775ad2eaa29a27f 100644 (file)
@@ -1 +1 @@
-update=20170131185506
+update=20171105161901
index bbe01d70d3499c6e7cec416a56ccfbca5eed7fd4..c77198919e54c52458ec3ff8eaf88b3eb11e36b7 100644 (file)
@@ -1,7 +1,8 @@
 -----BEGIN X509 CRL-----
-MIHtMFgCAQEwDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhhbXBsZS5jb20x
-GzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydBgPMjAxNzAxMzExODU1MDZaMA0G
-CSqGSIb3DQEBCwUAA4GBALweRJiNR6xxBHSq8yJwCQ8QTPk20k3HZMqkiHJsXk2k
-7Bi8u084dWT6qusM0sX+EIijWaq0PeI62eMIxTypD8f+ug3ookeq1uTr5/oxitfp
-5Q2t5yFzk6fqmnozxyb2BhRGiEpwouLFngt9yz3WjJmOXVIQbz3JDpzHBx8kIhMm
+MIHxMFwCAQEwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5jb20x
+HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMTA1MTYxOTAx
+WjANBgkqhkiG9w0BAQsFAAOBgQA3fw/iu8rnPn5It/R8IHmx+65u1PC851Y0N2QV
+AuKfYM9PsoCykxFXC3YVq7pL/PecqTZEsE/aoQx6HuBdfJnLWB5djArqSUua/ENY
+lYabOFfr8ueNQmC+mcqbuATx6pt33JzXNPD13uhTKwFjkx1A7DrlQX/jkqUZe8nH
+HCCDeA==
 -----END X509 CRL-----
index 7a4733b846f3b096c8f7ff7b0de97b737d107096..cc4c5d7c50ecb90ddaed9bd4e63fdcf35cf704e9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.com/CA/crl.v2 differ
index 8384c35bdd6fe018e1849adae651c483e4aff74e..20311aa935e9bb178023b1ecf943ce5f565d7c33 100644 (file)
@@ -1,3 +1,3 @@
-update=20170131185508
-addcert 102 20170131185508Z
-addcert 202 20170131185508Z
+update=20171105161903
+addcert 102 20171105161903Z
+addcert 202 20171105161903Z
index fb08e4a127b7583edfc41ae5f14235b734c3537a..7840f5d41f66b595411860104916da770288f5c5 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
-MIIBHTCBhwIBATANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFtcGxlLmNv
-bTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0GA8yMDE3MDEzMTE4NTUwOFow
-LTAUAgFmGA8yMDE3MDEzMTE4NTUwOFowFQICAMoYDzIwMTcwMTMxMTg1NTA4WjAN
-BgkqhkiG9w0BAQsFAAOBgQB+5VosBl1uvUXUQ17NdPZJSR0ZyJ9+jwTSauGwGjHa
-sKjpVCwT8Lzf0CL15/sv3mR4P67v3xLHKuxLpdzVhrgOFanoeplGUJFmXjIQ547H
-5Psyeg3C1+Ob6uIUZR0p7SVSeJJNiv8XlrIu78YsPrFigE8X/qUqEeXOXYyINlFh
-7w==
+MIIBITCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLmNv
+bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzExMDUxNjE5
+MDNaMC0wFAIBZhgPMjAxNzExMDUxNjE5MDNaMBUCAgDKGA8yMDE3MTEwNTE2MTkw
+M1owDQYJKoZIhvcNAQELBQADgYEAWSJk6909DsDkqmIg0ZPhJD9Wkvg93KI7xfzr
+P1Jl76DJBDYLfEeCG2tCP0BEK9qiiigLm+4yq03xpWFaNYo9LYwK+vcoqaBDkUy+
+96ODhpGM2+Sd/9X2RQAxKTBQKKv8/OkVrP9fV92Ee1PItdI3FC32Ca7+/HDMfmfV
+lQDNxU8=
 -----END X509 CRL-----
index a39c46087e66a0e35391a427094a759d85435a18..6565d0cd8af6566c611b384224d34c9d4b13b106 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/key3.db and b/test/aux-fixed/exim-ca/example.com/CA/key3.db differ
index 7aea9a5513a7e2eb9a380e166d20834a855f84e9..bb707059d33df0ff5eea6043932e718d63ca781f 100644 (file)
@@ -4,7 +4,7 @@ cpu family      : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -17,7 +17,7 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
 bogomips       : 5424.00
 clflush size   : 64
@@ -31,7 +31,7 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -44,9 +44,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5427.15
+bogomips       : 5431.34
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -58,7 +58,7 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -71,9 +71,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5427.09
+bogomips       : 5431.79
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -85,7 +85,7 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -98,9 +98,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5427.13
+bogomips       : 5431.63
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -112,7 +112,7 @@ cpu family  : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -125,9 +125,9 @@ fpu         : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5428.40
+bogomips       : 5434.63
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -139,7 +139,7 @@ cpu family  : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -152,9 +152,9 @@ fpu         : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5428.13
+bogomips       : 5432.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -166,7 +166,7 @@ cpu family  : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -179,9 +179,9 @@ fpu         : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5427.27
+bogomips       : 5431.94
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -193,7 +193,7 @@ cpu family  : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -206,87 +206,87 @@ fpu               : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5427.26
+bogomips       : 5431.94
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
 power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
-   0:         52          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:         16        459         44         16         71         52         37         18  IR-IO-APIC    1-edge      i8042
-   8:          0          0          0          1          0          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:         89        154         83        105        355        114        136         53  IR-IO-APIC    9-fasteoi   acpi
-  12:        201      49375       1144       1233       5340       1378       1701        919  IR-IO-APIC   12-edge      i8042
+   0:         70          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
+   1:         39      16476       1416       1089       6857       1983       1674       1959  IR-IO-APIC    1-edge      i8042
+   8:          0          0          1          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
+   9:        284       4834       2265       1628       7027       2758       1632       1695  IR-IO-APIC    9-fasteoi   acpi
+  12:        273    1626151      37392      40715     288530      39254      36081      51183  IR-IO-APIC   12-edge      i8042
   16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
-  19:          5          3          2          0          8          2          2          2  IR-IO-APIC   19-fasteoi 
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 124:       7929       1965       1951      91785       6129       4099       2324       2579  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 125:        219         13          6         32         12          8          6         22  IR-PCI-MSI 327680-edge      xhci_hcd
- 126:         97         12         17         44         16          8          5          2  IR-PCI-MSI 2097152-edge      rtsx_pci
- 127:          0          0         87          0         58          0         61         36  IR-PCI-MSI 520192-edge      enp0s31f6
- 128:          0          0          0          2          2          0          1          8  IR-PCI-MSI 1048576-edge    
- 129:        725         32        125        185      13085        451       6925        254  IR-PCI-MSI 32768-edge      i915
- 130:         23          9          7          0         11          0          1          0  IR-PCI-MSI 360448-edge      mei_me
- 131:         21          6          4          2          7          4          3          0  IR-PCI-MSI 1572864-edge      iwlwifi
- 132:        713          0         63         42        106         45        129        120  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:          2          1          1          1          2          4          1          1   Non-maskable interrupts
- LOC:      33252      27470      28482      27041      44011      60675      27232      32342   Local timer interrupts
+ 122:       7136       3040       2312       1908       4546       3822      75945       2347  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         22          7          1          0          7          3          4          1  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:         89         19         22         25         79         55         27         54  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:         88         15     127570         11         48         25         19         21  IR-PCI-MSI 520192-edge      enp0s31f6
+ 126:          1          1          1          0          3          1          3          6  IR-PCI-MSI 1048576-edge    
+ 127:        561        174         98     789459        240        230        184        147  IR-PCI-MSI 32768-edge      i915
+ 128:         34         14          0          0          1          0          0          0  IR-PCI-MSI 360448-edge      mei_me
+ 129:         22         10          0          1         10          0          0          0  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:         92        103         30         22        194        115         10         45  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:          9         12          9         14         10          9          9         10   Non-maskable interrupts
+ LOC:     567716     554896     727085    1034643     584080     592635     624369     549045   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:          2          1          1          1          2          4          1          1   Performance monitoring interrupts
- IWI:          4          0          0          2          0          0          1          1   IRQ work interrupts
+ PMI:          9         12          9         14         10          9          9         10   Performance monitoring interrupts
+ IWI:          0          1          0          0          0          0          2          0   IRQ work interrupts
  RTR:          7          0          0          0          0          0          0          0   APIC ICR read retries
- RES:       9953       4152       2811       2503       2970       1497       2330       2606   Rescheduling interrupts
- CAL:      51614      26930      27696      38549      30005      38582      36536      38830   Function call interrupts
- TLB:      44868      21971      22151      33281      24454      32863      30173      34882   TLB shootdowns
+ RES:      85583      31067      11917       8325       7466       6913       6401       5898   Rescheduling interrupts
+ CAL:      73161      74171      68752      70655      80169      75209      61391      70903   Function call interrupts
+ TLB:      55150      56119      50377      53791      62195      57072      43366      55765   TLB shootdowns
  TRM:          0          0          0          0          0          0          0          0   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:          3          3          3          3          3          3          3          3   Machine check polls
+ MCP:         49         49         49         49         49         49         49         49   Machine check polls
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0          0          0          0          0   Posted-interrupt notification event
+ NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
-MemTotal:       15855100 kB
-MemFree:        11476980 kB
-MemAvailable:   12986624 kB
-Buffers:          385492 kB
-Cached:          1341284 kB
+MemTotal:       15852528 kB
+MemFree:        10535936 kB
+MemAvailable:   12484200 kB
+Buffers:          128136 kB
+Cached:          1542420 kB
 SwapCached:            0 kB
-Active:          2944176 kB
-Inactive:         986248 kB
-Active(anon):    2204748 kB
-Inactive(anon):    57096 kB
-Active(file):     739428 kB
-Inactive(file):   929152 kB
-Unevictable:           0 kB
-Mlocked:               0 kB
+Active:          3134176 kB
+Inactive:        1817128 kB
+Active(anon):    2706712 kB
+Inactive(anon):    79680 kB
+Active(file):     427464 kB
+Inactive(file):  1737448 kB
+Unevictable:          32 kB
+Mlocked:              32 kB
 SwapTotal:       7933948 kB
 SwapFree:        7933948 kB
-Dirty:               896 kB
-Writeback:            24 kB
-AnonPages:       1629712 kB
-Mapped:           243280 kB
-Shmem:             58204 kB
-Slab:             251984 kB
-SReclaimable:     179424 kB
-SUnreclaim:        72560 kB
-KernelStack:        6816 kB
-PageTables:        29640 kB
+Dirty:              3980 kB
+Writeback:             0 kB
+AnonPages:       2975780 kB
+Mapped:           495468 kB
+Shmem:             80740 kB
+Slab:             143672 kB
+SReclaimable:      74472 kB
+SUnreclaim:        69200 kB
+KernelStack:        9152 kB
+PageTables:        39092 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:    15861496 kB
-Committed_AS:    8757188 kB
+CommitLimit:    15860212 kB
+Committed_AS:   11673848 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:    684032 kB
+AnonHugePages:    966656 kB
 ShmemHugePages:        0 kB
 ShmemPmdMapped:        0 kB
 CmaTotal:              0 kB
@@ -296,14 +296,15 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      147456 kB
-DirectMap2M:     6608896 kB
-DirectMap1G:    10485760 kB
+DirectMap4k:      202752 kB
+DirectMap2M:     7602176 kB
+DirectMap1G:     9437184 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-enp0s31f6:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
- vnet0:   32675     319    0    0    0     0          0         0    42290     545    0    0    0     0       0          0
-virbr1:   28209     319    0    0    0     0          0         0    27394     284    0    0    0     0       0          0
+virbr1:  353867    2838    0    0    0     0          0         0  1474230    3810    0    0    0     0       0          0
+enp0s31f6: 43449731   65089    0    0    0     0          0      2075  6949500   57088    0    0    0     0       0          0
 virbr1-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-    lo:   92538    1136    0    0    0     0          0         0    92538    1136    0    0    0     0       0          0
+tun_wizint: 4130741    7381    0    0    0     0          0         0  1092175    8002    0    0    0     0       0          0
+    lo:    5706      74    0    0    0     0          0         0     5706      74    0    0    0     0       0          0
+ vnet0:  393599    2838    0    0    0     0          0         0  1609950    6362    0    0    0     0       0          0
+wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
index 93e18035ba16e1fff573db457fa24a8e4fe43993..cde0368538351160868584b0f6713cd7f1685991 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.com/CN=clica Signing Cert
-issuer=/O=example.com/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.com/CN=clica Signing Cert rsa
+issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5
-2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe
-eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW
-eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO
-zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4
-iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0=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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.com/CN=clica CA
-issuer=/O=example.com/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.com/CN=clica CA rsa
+issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJmw215lURHtIlsmndGX
-4rn6AyPcReCzRClw8icPv5GzxDnXxqbjK8Ghvkil8RAV8mAkDXDzDi8J5NIsMKwk
-EF8LaGfnbhaeRkvfDXN4YGrGclMMCVN4zk810pDrfrz3KCGpokOKoaWUsRTTdftk
-xyfw2Ui1nPNfg9fO/cfAyr9FAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBABrTmR8+gtECLU7zsbrs
-RKIeE9YSXxsqzv3DPpUj9VN7l05ERe3db7/TNePBLH0KwpjWljuPDUhKWC5jQvkf
-gBEr0CKALQGWU0sQJDNhR3SDsPUGU0BFUQT7g1B94Dmp72ivHLjMrtxnLrOT32Uh
-iaEG3X51ApoqRRyXcSJZBcYN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 -----END CERTIFICATE-----
index eb69671b38b5c668daa1380758beb84202ffa975..5082e03ed28d28312b81dfc88f0485b4e2f5fb88 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db differ
index 86c4cf9236cf5be5c3a9da6fd58edb83b9e37ef9..f6cdd036bcdd247225f42636a93496f86830fea1 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: 99 F4 E5 1B DE CB 48 9B DF 6F 48 1E 2F F7 D0 45 87 BF E1 AA 
+    localKeyID: 2D F0 80 D5 36 FE D2 A2 89 8B 45 96 53 27 78 75 9A E2 AB 74 
 subject=/CN=expired1.example.com
-issuer=/O=example.com/CN=clica Signing Cert
+issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiTCCAfKgAwIBAgIBZzANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwMloXDTEyMTIwMTEyMzQwMlowHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
-ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMTCvf315OK4Yr6gzhR/
-UgD+UArs0hNH2W2Uc+IJnRyrXrfqH3WYRV+tWsijqOoA9z6JcgXaImH5XSq35buY
-caS1IhHg7ubtIEG0QcY4qf1wZK0V1A48Yk9iwYU4eBlBaqe2hNjVnXZprYteZ9Ws
-VWfjH+H3/Xh3BGrxL6FjcE+pAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wHwYDVR0R
-BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQELBQADgYEAnAU6
-0ELaqsG85xaBG0ygY7VPEZFvsO45F37Y/VXp3YmwMMKpyN3DT6B3vSl64XLHCBcb
-91Sl1A3kkTJS4lLxPt12PNuImc+lr+D3vJqgJ2uoKznYmgX7cHWLnXkL3fX8TmSc
-UW3WlWPM+DqP9rTX1Rpw0PLb02WgnkAzbDegeR8=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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5\r
-2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe\r
-eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW\r
-eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO\r
-zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4\r
-iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
+ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
+1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
+xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
+VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
 -----END CERTIFICATE-----
index a4d132e90226bb2e5cfbaf2640a628c433b0d163..d770088a3cabff0eff1eb88b68194165a98cd60f 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: 99 F4 E5 1B DE CB 48 9B DF 6F 48 1E 2F F7 D0 45 87 BF E1 AA 
+    localKeyID: 2D F0 80 D5 36 FE D2 A2 89 8B 45 96 53 27 78 75 9A E2 AB 74 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIF6bmOIjY8xECAggA
-MBQGCCqGSIb3DQMHBAi/0D3fDlzKwgSCAoBNavhFtNwnXQ+Um51KYksca5ul2XDp
-IIOweOixkUeOsPLlWEXE1FnD795WqWMcJHilFGtC01cTplsf0W042ECwBbAzr4Z2
-aniI+IyTDtSD9LbIqOHQEDzR0MfrtwyQ66A1OFxhi1yU5uYDCvLqzSQp485l3LHK
-/ZN2hloTgUYZMFQr9g+PTpzgyHwUls0jnOMN6BVVblwv1L4MqeS+15Z2AtnRWGtl
-rDmAbGLm/aeCe49IrFRIc0jHE3gDs+iRUTJ/bnSEgLUtRL2w7aNTA4XcvCQP631V
-+AYXH91FSRpq1braQZjlJSmZCK0whdqDuZDy+pHl9dTqOEqtrOeryY7hsmKpibZG
-t69G6A7fJGsWCxi/pVw92y1rfn3TNSxx6EiZMDwL+Y7A47+u7tGYitNtoN2s9gS+
-WQqHqgVd81zGxwi79VIH/K2kyaBc2fhIJspa7a9CUQW+nA5abrwCrDP5d+Y1OfaQ
-q6vT/eVto05T4LlcwrqIdhkvcWxk/lQG3oi6f/Wy80bOdk5CmfpwJc87J4mRTcwK
-6mK9b8nq1eX/aj4JXZPrbl/boz2KMP4lxbmw4H0kueC84JgZmqifCCGIVSHZFUDV
-tNpijNXLAwgnNBUxk0ffFI8LC6FvSHs46Ij+RS0Hth8D2+DA5b//N/Z18iIi8chQ
-11f/MzCuN4MsZ6f8yrvTYfsf9FlMpUCWFnrKMCMHikVh4usk1VAUjszyMp2wwujl
-mt531rN/eB8P9edh8+2Zg0FG8wZeiRaLzBmktEZmDXv3A4o/Ksr2bDqp8nAU5n8V
-wBEQ3q6AAHosVq5PyRAbm2KwOEJVMDdR8tF3QZuogvXW2GbyhNsthsjz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 -----END ENCRYPTED PRIVATE KEY-----
index d5ac08077cde5872bb6c51129e5c0bb436292a84..76a1b88cf043880b83032369b76e2833425aa6e5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp differ
index d0b3a807aa4d714848de379b8ba849356021c516..9ef0b4f54a713f97648b603cb97856e1bb09f052 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp differ
index 44c14954929b4a83673dd682af444e8bc06dd3c1..9e192919d6885769fb35e5d095299035d239b4fd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req differ
index 36fb0d1e62de013968006186574c796cac30c4f4..fbcc60ed9419f2709f19f4d533fa4d2dfcbe7c23 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp differ
index b4a9aeba9a1d3c5adf090656da1c1089efd5d939..a1b7a417ceaf65b460ba68a261cd542e247bbd81 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp differ
index 156b36b81224d3a0479e98ba9e2ab6b3c6d89825..2dbb36d65c87bbd1ee269a8d46d922b75c616556 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp differ
index a9cb57832674351389ff55aaff427f7bfffffe63..d9f4b0110a4d3d8efbd786774362b9afb15f8930 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp differ
index 5b367029633ce29f4609218f349fb8a36f9382e2..6524a9d0892e11dcc64fb02bf9a464d5334b99fc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp differ
index 51478aa0645a756254a081c1dadf1a85b486abfe..acdbc9ee9bf33379628480533d06d10461892f0f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp differ
index 03c8b7a26a59e088ba34ab70dbf924a65e161d79..7cab7b15b5fa70178bd139c11f80a4c2733a19c3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp differ
index 4ac3a7019218802fc3f8dab0748b38af1ff0a6b5..db7574a05ca70f7d7986e8093357c071052ae94a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12 differ
index a73389074b02a0c76f6e7c19ce0f1ca064e0bc94..b74a2ff05efa7ee6fec70d416cf2883317815125 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: 99 F4 E5 1B DE CB 48 9B DF 6F 48 1E 2F F7 D0 45 87 BF E1 AA 
+    localKeyID: 2D F0 80 D5 36 FE D2 A2 89 8B 45 96 53 27 78 75 9A E2 AB 74 
 subject=/CN=expired1.example.com
-issuer=/O=example.com/CN=clica Signing Cert
+issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiTCCAfKgAwIBAgIBZzANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwMloXDTEyMTIwMTEyMzQwMlowHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
-ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMTCvf315OK4Yr6gzhR/
-UgD+UArs0hNH2W2Uc+IJnRyrXrfqH3WYRV+tWsijqOoA9z6JcgXaImH5XSq35buY
-caS1IhHg7ubtIEG0QcY4qf1wZK0V1A48Yk9iwYU4eBlBaqe2hNjVnXZprYteZ9Ws
-VWfjH+H3/Xh3BGrxL6FjcE+pAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wHwYDVR0R
-BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQELBQADgYEAnAU6
-0ELaqsG85xaBG0ygY7VPEZFvsO45F37Y/VXp3YmwMMKpyN3DT6B3vSl64XLHCBcb
-91Sl1A3kkTJS4lLxPt12PNuImc+lr+D3vJqgJ2uoKznYmgX7cHWLnXkL3fX8TmSc
-UW3WlWPM+DqP9rTX1Rpw0PLb02WgnkAzbDegeR8=
+MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
+cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
+MDExMjM0MDFaFw0xMjEyMDExMjM0MDFaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtHBMZtGtODyg6
+OC4nWNIjICkgfR3e831qmWUhMR671zF0tcywM8yH74jRQJP30nHzvrvkIT11Z540
+yvZzK4mzoZXQm466fwivjUkUK6T5nT76zbc2+mN8pK6s+xG2oxF+w1aeMaldJ9nY
+D1jEPenQL/rq5Sb0kC52wkwSSDI/MQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
+oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
+BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8G
+A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GB
+AHBdui6MIhv8xE3jegdB+3d/UaC9iZJhrhxFfD3eirbvdA2IOfpglHoora5Ll/WB
+CgKC8NkwYf7kdTPM0T0hSjy9nlollFTxk0BaS7xKJdOjwDHVAIR1xpnw3wC/jIK6
+U42/WCIXJG1VsbpwI7zohfcfL+1OsJ4SvKYGMR9Tpbqb
 -----END CERTIFICATE-----
index 9856ea8a923697cdce5ae376609b899c8805b1ee..223bc5ce157c4c71eda4905ab4f1ab4f6730cfa6 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDEwr399eTiuGK+oM4Uf1IA/lAK7NITR9ltlHPiCZ0cq1636h91
-mEVfrVrIo6jqAPc+iXIF2iJh+V0qt+W7mHGktSIR4O7m7SBBtEHGOKn9cGStFdQO
-PGJPYsGFOHgZQWqntoTY1Z12aa2LXmfVrFVn4x/h9/14dwRq8S+hY3BPqQIDAQAB
-AoGAAqXDgbHNKSHQWP6ilz2uqvXBD6HnzRDymNoJBHnFo+zzDX14e+VsdYudxO+y
-0PyUrGzpXFvMNPjygHsl+7QNlLg4i0dP762tHD4QE32qMBVhBPty1koAyM1cWi3P
-QttMl+/pGcVy4h/YtEA2MFnFqAG3oNpYwqolaVjm1qCqENsCQQDzgVgUKq++/y8D
-I7gqxSjoYapzGm7izJpHR4fXoSlYuSNiF1DXlwKSj0RgXcYueKYViycxt2zJnF2g
-UEOTiWr/AkEAztteDppqGJAW8qI5e0llnZwKe67osrw6s7I/ttXfcNxRCqGWiqH8
-aP9hShFx9urN4ytgi6XLWo0E84jAILINVwJAYlqhH+wp9mSOMZ9w2N2v60TfmwRX
-O4ZW3mmXBdKTp8GH+CvgvGPDZz006hOWY9jZhKQjHaKv7zMYYhNpaCM+MwJBALiy
-PeUkEp8j6Jl0J4bhHg4ACYwtvC/6yR8xhJonlH4c+W9YoCXgRJMrkx6jPPKO7I5t
-aKLHwi5zw3v/Gi0XTbkCQQC+2rPSR007V864RuUK2ze112YtiL50nAEywbbQVvtf
-56yQWG6eI0hVTWVJ5iRAdtUdyBgnAGHWKga1IVOqE+zc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 -----END RSA PRIVATE KEY-----
index 1f6fb6eeed0358577fa9b27e26c6715557577d82..e3f1e846d344983f434e3cf87f1e3c9d02f12bce 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db differ
index 93e18035ba16e1fff573db457fa24a8e4fe43993..cde0368538351160868584b0f6713cd7f1685991 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.com/CN=clica Signing Cert
-issuer=/O=example.com/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.com/CN=clica Signing Cert rsa
+issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5
-2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe
-eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW
-eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO
-zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4
-iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0=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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.com/CN=clica CA
-issuer=/O=example.com/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.com/CN=clica CA rsa
+issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJmw215lURHtIlsmndGX
-4rn6AyPcReCzRClw8icPv5GzxDnXxqbjK8Ghvkil8RAV8mAkDXDzDi8J5NIsMKwk
-EF8LaGfnbhaeRkvfDXN4YGrGclMMCVN4zk810pDrfrz3KCGpokOKoaWUsRTTdftk
-xyfw2Ui1nPNfg9fO/cfAyr9FAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBABrTmR8+gtECLU7zsbrs
-RKIeE9YSXxsqzv3DPpUj9VN7l05ERe3db7/TNePBLH0KwpjWljuPDUhKWC5jQvkf
-gBEr0CKALQGWU0sQJDNhR3SDsPUGU0BFUQT7g1B94Dmp72ivHLjMrtxnLrOT32Uh
-iaEG3X51ApoqRRyXcSJZBcYN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 -----END CERTIFICATE-----
index e05e2b59e156c69e688bdcf994ef86c50d603882..b1949366c299f5582c94c239933e2049e5acc8b9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db differ
index 219a4b87ae380257aad8d89771c4d2c62e14db99..e1f6276205ce42139cb4d76912d37851d5139607 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: 03 C3 7C BA 9F F2 B7 B8 7D 68 60 75 BE 3B 17 47 A0 02 67 B2 
+    localKeyID: D7 25 3D B0 CD 84 B6 A0 91 23 8D 39 0C 9F E3 D8 A0 D6 E6 35 
 subject=/CN=expired2.example.com
-issuer=/O=example.com/CN=clica Signing Cert
+issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDJaFw0xMjEyMDExMjM0MDJaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
-bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC7gLu3gydH924Hw35f
-2W2KQeNCRRwrL1Urn3H9q7NnKccK3QSUizcx83byD4Csd/rkHnVSTm3VJdpCcmXN
-42Snj3D+F2+/IY3pLnWt49n3ivgQKk9pnnRfXMQO7rG/U8geumxXp6XC5Q3qeZqv
-EHa+i5pUt5Uz/TDC+u+AIxTwWwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8GA1Ud
-EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAHhC
-cMpcjXZKmjzJJQm9VepmbPizYXxR2KMOVNC5G8JH0/0U6TfIkdu+qF4G0WXRJEVT
-44ePzwgjOK/7mmHMQvNxwtWAQhQzQ2JFxrQ7vjXGhqVFIm0fNU/Gf01300si1HUI
-nwRhyQxG9IxIE7/FbT01JsWUxtHBHOHCohaEYSyq
+MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
+bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
+MTAxMTIzNDAyWhcNMTIxMjAxMTIzNDAyWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEApen5xbyDM2wZ
+HlNaaYAjXzrDC/qwnlhffLVl0l+/+fMx83Yf9yn/MoB+RHxK2Zl8W3BHu+WmlJan
+MLK7q3Tv1X6hYQLR16CluTpLQswUK5Sxc/TdH0k8b+vR9uwDPQ7NVQ4LGnWwEMxN
+zGw1jWiGSg9fL13WKU9fCScIkQVe42cCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
+J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
+BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf
+BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB
+gQDGjEY07fjC0JYOYgwOhBXOMJkrTa8Hh4FvXMBB+Rt2VsRf5thkkcKl9Wi1BadE
+os+7qAhS2PHxtmM3aWilxC/esEe7w6bqSv5VT2qSAzOp/q+LGNOB/vDeR+tr04Jx
+o3AhBqpoy9FL3zue1VYYqZn2myvMsWQ0fqwRQAd/h7RQhQ==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5\r
-2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe\r
-eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW\r
-eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO\r
-zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4\r
-iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
+ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
+1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
+xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
+VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
 -----END CERTIFICATE-----
index 3b31a57f7e3aa56928a67058330d22e1f6c0b340..29fd9aebcadc48facd99838962b32fb9bc07fba6 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: 03 C3 7C BA 9F F2 B7 B8 7D 68 60 75 BE 3B 17 47 A0 02 67 B2 
+    localKeyID: D7 25 3D B0 CD 84 B6 A0 91 23 8D 39 0C 9F E3 D8 A0 D6 E6 35 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQI+1fTTnzZeCICAggA
-MBQGCCqGSIb3DQMHBAjtTHCBCPf9ngSCAoAVmQMk3hX9mk0xc4GhSQUW/ncAfK/N
-WxlMvcE+C85Liy+ZNFIn509+boPd1Di4DCTcM1Q88JDAqGkeS5uv38pPK+c4EpSQ
-Wn5UWx1ly0OYmebzGVgQMgF6pa2HBhbcEyAiWkvZX/9+ME0amR0glQj6N6G61TjG
-WmRGjUqkPkYkKBSg5+HqlGJRNOwYWLR2R/mAw9L+zsPOVzyalfeyNDHOEMjWF6MZ
-bWQRH79UWD7uC10652/VXpxua+myPQ4WWYBy3aYLKLAAxYfzEfZddnegrt+vK2zn
-oSST1nwEKXRKxs3s6CMrEoA1wy7u8MD+YCSBy1ciXqa3Lf51GjOKJJzdbAblVoEu
-5ST/OpX7ivqbsq6zHRulFqeeggN9Hoqc4CGKj+R4aia2EumMro3qNNCAJVrMHDIH
-/ncXvAW1zU6ZlpP8aOjc+ITHXtOGIhCFa5+XP5/D78To7Jz793NZAG3yxcVgSlUV
-rdJ2I4RqBEpOUdyAABbpHjocsey554gbv+0htleuwTTe+jXNuwMY1m0CCzPaMRno
-LL18EXndjsyuEhhOw78wLUTLF0ZKfhBTvoa/wHr1ahzWTjkgvp5z5h/2WWGiGT76
-8dP6ZX2WyX5smXHqKfnpncAXeAGFdDYz2VPiRcj5pAN8bgrZF5b10rREP6BluLxJ
-DmT719RyDcGLjR3vZzWk3yMXsnruJTvNE3bVufQ8uHeHJXLpO4tvxKQqJa4MbyhI
-ZIdZsRMopmoqh6ZZUFtjBcF7Rg8GmD5xgGmRUeGDDm9dhGlmtCGhqlkrS4p50hhE
-iZ1rYvts3vEjkGwrMyRBBDEKAmbNPX1SOF9IIaClV5MOvMEUrUuPDs18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 -----END ENCRYPTED PRIVATE KEY-----
index 0363b8e87e8ac32dc1c34719530ad8bc4f4fbc74..48a7985f63190bcb5c6e660ef14a60762409141b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp differ
index 2cccecfd6865e92eb568d7262bd691751bc51a2b..0243f9dbea6cfec5d98d8dc1d0d84b6341e96420 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp differ
index efd3ec2157a180449dc755b200cdfab0090e54b5..63246620fe0311f7206ddb84eb7931ac1bdcd477 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req differ
index 2cccecfd6865e92eb568d7262bd691751bc51a2b..0243f9dbea6cfec5d98d8dc1d0d84b6341e96420 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp differ
index 25419ffdff655d77704187f914af3629320a9c36..b6ec943eace17b028692ac41a5c79716552c9d8c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp differ
index 8bb7a2983fd188c520d9175a39505a172e5e2a54..d151d8546cb2427c5da77ad82d556b7fb6daa5aa 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp differ
index 8bb7a2983fd188c520d9175a39505a172e5e2a54..d151d8546cb2427c5da77ad82d556b7fb6daa5aa 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp differ
index 3991276a0e3b39c6d54eeaece3e71931e5213195..69f2660757ee558a22f9e174789194e5b542e902 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp differ
index 70ff76ef7df04f2b958d810fa5d0087ae12f0457..5da2d5fb6092b498751e8d4ae02aec36f5ac4373 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp differ
index 70ff76ef7df04f2b958d810fa5d0087ae12f0457..5da2d5fb6092b498751e8d4ae02aec36f5ac4373 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp differ
index 88f517bab1ae2cc14d897c8e237c0d68897eeac3..c75c7daf62166ba62dbdec190de92c99ed1ded99 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 differ
index 2535405f02dd822d4f2e2da4ed5ff7d870e606e2..edf8f941d2a590f2aa48ff73fb11b5d7913e1c1b 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: 03 C3 7C BA 9F F2 B7 B8 7D 68 60 75 BE 3B 17 47 A0 02 67 B2 
+    localKeyID: D7 25 3D B0 CD 84 B6 A0 91 23 8D 39 0C 9F E3 D8 A0 D6 E6 35 
 subject=/CN=expired2.example.com
-issuer=/O=example.com/CN=clica Signing Cert
+issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDJaFw0xMjEyMDExMjM0MDJaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
-bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC7gLu3gydH924Hw35f
-2W2KQeNCRRwrL1Urn3H9q7NnKccK3QSUizcx83byD4Csd/rkHnVSTm3VJdpCcmXN
-42Snj3D+F2+/IY3pLnWt49n3ivgQKk9pnnRfXMQO7rG/U8geumxXp6XC5Q3qeZqv
-EHa+i5pUt5Uz/TDC+u+AIxTwWwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8GA1Ud
-EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAHhC
-cMpcjXZKmjzJJQm9VepmbPizYXxR2KMOVNC5G8JH0/0U6TfIkdu+qF4G0WXRJEVT
-44ePzwgjOK/7mmHMQvNxwtWAQhQzQ2JFxrQ7vjXGhqVFIm0fNU/Gf01300si1HUI
-nwRhyQxG9IxIE7/FbT01JsWUxtHBHOHCohaEYSyq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 -----END CERTIFICATE-----
index b0af1ef1c2c862e9fa8e6c0d7c936f10dbbee6d4..0509284ac7658d7b8a9c3fab312b124355ad56c3 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQC7gLu3gydH924Hw35f2W2KQeNCRRwrL1Urn3H9q7NnKccK3QSU
-izcx83byD4Csd/rkHnVSTm3VJdpCcmXN42Snj3D+F2+/IY3pLnWt49n3ivgQKk9p
-nnRfXMQO7rG/U8geumxXp6XC5Q3qeZqvEHa+i5pUt5Uz/TDC+u+AIxTwWwIDAQAB
-AoGAAJl5xf7kikKj0MmhUnLFQHACChpLvTc+5DJcZ/HegfqSTv0JvbYHg8lH8/1F
-+Q0EbhLW245sGGOOUnYRLXH8aWXiLZHL/Y/RHZf/F2MCu+8nB1n2WRwzJAiJFlah
-heSPV7DzQdIdSl4CSBh69hLQKYYltbM+iihKfDDcn8nHKjkCQQDrIZIu3Sk8LW35
-xstQkNASR6u2IoMeNVZmvPwyCJGvqz6VXMGIxSGi7DWUpiXleFzFBUNCzZORhosX
-yufpGI9XAkEAzCT/UdesO59lhc+DfezRM/yFc1IhBzbdYCrg4XsdGjfj5XwnDE4a
-1vDSgXwFuRagQlqdAd6uZjcfsisFBWY4nQJAUIJmM3W2sMw9Y9EVvLhZBmlT+kFG
-9Aj/VJ5RHDCi8auI+kuQWOxm4ApRLlzVjQTxfuSWa0FIzgNrjPIFBmNKcQJAQPWM
-4QgV4CsKbRfpKYrPzxENjfKWW+tTaiR6xoUcb5lVRVLKQhogZEDhWx6R26GdgT/A
-MjYfnJrx1QnnYR5z6QJBAL/xT2kJ2qnd1HTnJN8Qnst0qyFtM7A6CAg4KbT+DXhz
-KQiPnjaJ90xM6ulBhFXgFxxZf17Il3D0oKgpIBD1hBk=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 -----END RSA PRIVATE KEY-----
index 73e05e43e6cae7184054fb15235fe45c0c7b82e4..2768cbd5f45126928d90f74bd9fb149b658b1274 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db differ
index 93e18035ba16e1fff573db457fa24a8e4fe43993..cde0368538351160868584b0f6713cd7f1685991 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.com/CN=clica Signing Cert
-issuer=/O=example.com/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.com/CN=clica Signing Cert rsa
+issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5
-2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe
-eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW
-eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO
-zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4
-iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0=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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.com/CN=clica CA
-issuer=/O=example.com/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.com/CN=clica CA rsa
+issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJmw215lURHtIlsmndGX
-4rn6AyPcReCzRClw8icPv5GzxDnXxqbjK8Ghvkil8RAV8mAkDXDzDi8J5NIsMKwk
-EF8LaGfnbhaeRkvfDXN4YGrGclMMCVN4zk810pDrfrz3KCGpokOKoaWUsRTTdftk
-xyfw2Ui1nPNfg9fO/cfAyr9FAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBABrTmR8+gtECLU7zsbrs
-RKIeE9YSXxsqzv3DPpUj9VN7l05ERe3db7/TNePBLH0KwpjWljuPDUhKWC5jQvkf
-gBEr0CKALQGWU0sQJDNhR3SDsPUGU0BFUQT7g1B94Dmp72ivHLjMrtxnLrOT32Uh
-iaEG3X51ApoqRRyXcSJZBcYN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 -----END CERTIFICATE-----
index e2220994db10edb72ec59486a0c845fa4693d6b7..90c6e822f637ed1d987c0b1a9de6c2ed95ca6699 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db differ
index d2c6f319fffa47dbc79adee211e9acc3b4ad3772..f4d6ffc16a6424be7f84e69c1e2c98938ea40330 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db differ
index e08a47ed1ce507916a3a0915152cce15be9e9ec8..b25f19a6a004445854a7f2df2458025da01859e0 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: A4 6E 43 75 F5 17 61 E2 7D E3 F3 6D D0 F8 F9 9C D7 EE AD 1A 
+    localKeyID: 4C C0 73 49 E2 6D E5 D1 73 F1 0A 72 4B 0F 9F 07 88 2E E2 A4 
 subject=/CN=revoked1.example.com
-issuer=/O=example.com/CN=clica Signing Cert
+issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwMVoXDTM3MTIwMTEyMzQwMVowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
-ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKWRE4+5vBjQ8HKVvG6A
-P63xO0tLcyJqfWDiQs+1dis0POIH5U3UJ3gTUxgwii0Lbmm+f9cjXITGTEjifTOt
-+jI4t7X2wOYNC4986xlj+OqtcwpkjByUoRiJUgZqkrjRqA3OLaXBoK6CJnz0Ar9W
-XR+xSPTfS0M9erQ4u4pUptVvAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wHwYDVR0R
-BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQELBQADgYEAfMKs
-DF9N6RkX03DDgnHCSeWrGGTbkD+O2r8MutrHUGDVOkd0HNTH6q207Ro7PX5kqvhO
-lboY6ZEvQKVNSfAi01i5Y5s6wb1DDv7DxHhcLqHwtdFBieoSlyWZKP2wO63g79DF
-ApUPsvWWzYNNY00kw375TMgpKwWuT41Ku6su4eU=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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5\r
-2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe\r
-eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW\r
-eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO\r
-zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4\r
-iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
+ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
+1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
+xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
+VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
 -----END CERTIFICATE-----
index 271ee628f511c7064423a0281254b310f3a9b44e..d1d3f0ea5620fe7246052cc7df62dc9c3db92cf6 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: A4 6E 43 75 F5 17 61 E2 7D E3 F3 6D D0 F8 F9 9C D7 EE AD 1A 
+    localKeyID: 4C C0 73 49 E2 6D E5 D1 73 F1 0A 72 4B 0F 9F 07 88 2E E2 A4 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIxIoJd+wM7r8CAggA
-MBQGCCqGSIb3DQMHBAjniEOF/iAnggSCAoCGcL9tpCttSP5YygyMiWoJAGuIku9p
-VqA1arNd3rxsKTOWeBnl/c8+p/bbRCkQ/6/Ibf+53AHaNCazVdXWrZQqr8mUK+vu
-DtIUD9at2Ke+rKmSyZXxQ6R9USnU2XI3OQtRou1h1Ba9dSd8YmbTAs9eTuwxeI8/
-0k2lD46LhCIulQZRNzW5Balb8GnvCK+qeIbFzFti8R8ofqA9/mNNTCxHa1ZiXREe
-R1Wtd9GdRxagshp6VIm4huKaa7NPfDALaH6OHKtCh3ZmV4y+V/ZBpFRe8JHc1ppS
-ZM0viEW4+upIGdW1wO1LC5Ncf9B2T4nH0bx9Ic2WP3EntTISkPfDzirQxpkkjqOk
-6cn657OM2Yz8ueqsj/jFf+ah0+x+CeXQCMduZIVm6Us5KhjXW0uuliIegQzqv3bF
-wEEt+Qf6hno3VmDVLfS9G1P+FVEJh8yIpvxJt2wtV8w94HeaNHsE4EFpc9GBloY1
-XjlMm81rNFWxUQwRd7pN004IA/WnUpBg9ZdC2zxsoympCbe+GrLnlv9XG/aCLYpM
-0JneX5RjM4l+S46UgjpDgwsmkvtxdubYiu1O7b0btEV0pg0poz//PxR/MCPLFcrc
-vuuj03BJPEVJkHWq+LtszRI2WMqz1kfHcmDVoWC05IkpIUYjd8pSv4tFkGbdaczr
-3alR5o6UFRMiL7ziURnxwUlJvqxIy0533rTtdU42qUxX1fNfKTQXAABBhBAQME68
-vApjNrrTbr0FlEcZvGMRDedbxTWqvRSlM50FpiTLpm4+roSpKKOs150+TW6fXX7F
-CC0y0s+NCxFawyi2BZacLRWb95OuZoVOLw34nJcpaSOc9uVHOS34KzAa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 -----END ENCRYPTED PRIVATE KEY-----
index 3cb2281764d91f14101d69f16a32210c933240d5..486bc4fed7b6c0f39f820470c5b8dd1a7e5c0d0c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp differ
index 3c06a81061221b8b1ab49e76bd40b0998f65f574..84739bc4f20e8ffe52949270af87cfccb056c5e7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp differ
index 2f76807aed8e0bc9260ff2c1b94ad30bbb022b9f..5eca96c9b779f9470058724185eb084c281036f5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req differ
index f5fe0ca4bc340f3605a22754c92ed72d82cb45eb..305958559a529dad595c5c129a10afef11122fb3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp differ
index 1422efe94d8b7bc785aaabe54d7801f6864d7783..db49977dc4990a868c5942d33d2b78a86f5d3752 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp differ
index efbb9da1113fa0fcae8ed0e420dfdaebb6b6458a..c2c5d68b6d52fa1dfe37defa5ecfa27af21e44d1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp differ
index b3fe7e7f04581929105c801de6a7b867cfc4a707..f9b913e46954fd7e7e802289d8938cc0e37d2b11 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp differ
index 752c3dcb31d2fe370cc160a68eaf0cb8b57fd1c0..3990794fcd515480c35fe161ca1503d30534dee8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp differ
index 6e2c784ea5a849d9ea5c39fe9a9b6649b17cb06f..6f2e84d1f288a13b24a1d694c9c440f299c30338 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp differ
index 54464e5acde172d55488cfbdf1967a0897d16155..8e288b063af3f27cbd96930c1f91826e35e16f8d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp differ
index f2cb65b650b3a02e880f4214a4b0df1ac396644a..134885c8c9c1c88155837b5d68052b7680761602 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 differ
index 4ba3317decfdcaa642f0aaaa29aa2e4b226aa9c3..835876efdd0508f22a7b7924d76b718aeb833d30 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: A4 6E 43 75 F5 17 61 E2 7D E3 F3 6D D0 F8 F9 9C D7 EE AD 1A 
+    localKeyID: 4C C0 73 49 E2 6D E5 D1 73 F1 0A 72 4B 0F 9F 07 88 2E E2 A4 
 subject=/CN=revoked1.example.com
-issuer=/O=example.com/CN=clica Signing Cert
+issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwMVoXDTM3MTIwMTEyMzQwMVowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
-ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKWRE4+5vBjQ8HKVvG6A
-P63xO0tLcyJqfWDiQs+1dis0POIH5U3UJ3gTUxgwii0Lbmm+f9cjXITGTEjifTOt
-+jI4t7X2wOYNC4986xlj+OqtcwpkjByUoRiJUgZqkrjRqA3OLaXBoK6CJnz0Ar9W
-XR+xSPTfS0M9erQ4u4pUptVvAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wHwYDVR0R
-BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQELBQADgYEAfMKs
-DF9N6RkX03DDgnHCSeWrGGTbkD+O2r8MutrHUGDVOkd0HNTH6q207Ro7PX5kqvhO
-lboY6ZEvQKVNSfAi01i5Y5s6wb1DDv7DxHhcLqHwtdFBieoSlyWZKP2wO63g79DF
-ApUPsvWWzYNNY00kw375TMgpKwWuT41Ku6su4eU=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 -----END CERTIFICATE-----
index bc27cf915d13975bf82eb856281a03dfe812ee8b..f0fdba7baf001947dd86ca2db6279f1c94892484 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQClkROPubwY0PBylbxugD+t8TtLS3Mian1g4kLPtXYrNDziB+VN
-1Cd4E1MYMIotC25pvn/XI1yExkxI4n0zrfoyOLe19sDmDQuPfOsZY/jqrXMKZIwc
-lKEYiVIGapK40agNzi2lwaCugiZ89AK/Vl0fsUj030tDPXq0OLuKVKbVbwIDAQAB
-AoGAT+DK+bwH0kc3wmiYdQ1964snar+3iAKtg8kVp8VqAhUdTIW3rRFui2FzZQfC
-GlJaDj1gyyhd0hcjpcRT2FOXEc4g489xkS/kOgeQPCFlwPN+I/PmZ1E3iDM7Qs4i
-2XUePg2Zb+el4QEuBNWkVpU3btOy+8gQmao0GnRX9Q0C0O0CQQDN8NjE7cLIZKBQ
-00yVtD7F40yGWnKl/DW0QzHbn+etWJ5xsZk17BiTHFXfEUtTzzYA79WsNFJX5j7+
-neGJhtONAkEAzc/bEQwF3KclOfGo5o8LGftbafME64QYhrp46R086jpuZR+mw3vv
-5deBNgYwyswomQklAR9z4DnXH16klmrv6wJBAMhQ5FkxOAz6LCJSVaUsbP7JaE8r
-PWeM2qQb1Cxf7tdjYsMOUAvuOb0mi7RtuwqrfEkPAJT/U7UiRdYethmypqUCQAW/
-NhjFwywkJq/1hYfamq7BDA5rUMnayGyKrHGl9Vt9AjQkrB1tSoeaeustRROEm+Wa
-EcR0QmISe2VO2T2yAr0CQQCznB4IUSbabutzmEavAlwu45Bart2lDTm+WVq1+Tn0
-/fcwC7q50lB5yfnlJPuhWGvEZmluFcr8HeMIAZ8mHuPZ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 -----END RSA PRIVATE KEY-----
index 93e18035ba16e1fff573db457fa24a8e4fe43993..cde0368538351160868584b0f6713cd7f1685991 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.com/CN=clica Signing Cert
-issuer=/O=example.com/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.com/CN=clica Signing Cert rsa
+issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5
-2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe
-eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW
-eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO
-zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4
-iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
+AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8
+ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR
+1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B
+AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR
+xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq
+VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.com/CN=clica CA
-issuer=/O=example.com/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.com/CN=clica CA rsa
+issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJmw215lURHtIlsmndGX
-4rn6AyPcReCzRClw8icPv5GzxDnXxqbjK8Ghvkil8RAV8mAkDXDzDi8J5NIsMKwk
-EF8LaGfnbhaeRkvfDXN4YGrGclMMCVN4zk810pDrfrz3KCGpokOKoaWUsRTTdftk
-xyfw2Ui1nPNfg9fO/cfAyr9FAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBABrTmR8+gtECLU7zsbrs
-RKIeE9YSXxsqzv3DPpUj9VN7l05ERe3db7/TNePBLH0KwpjWljuPDUhKWC5jQvkf
-gBEr0CKALQGWU0sQJDNhR3SDsPUGU0BFUQT7g1B94Dmp72ivHLjMrtxnLrOT32Uh
-iaEG3X51ApoqRRyXcSJZBcYN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 -----END CERTIFICATE-----
index f43b3af59aa73c0f20595c6b868ef83fc37f6738..59574bcc21fb73ba2be876af62647275f0f15894 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db differ
index 757fb3c0a9d5e756a05dbbdca991e5948cdf1b2f..7ae7ae479b2c006b1807cfb40c4113c306b0a0fc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db differ
index ca60c81194379616316d7d2e51d76d1226269420..e084d258fbf22175a64d65fb9bd6db7feb700db6 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: 56 16 8A 9E 0B EB F6 31 A5 7D 38 3F 0D E9 67 70 05 98 7D 89 
+    localKeyID: 7E 85 5C 51 34 1E 3A D0 E3 21 36 59 EF 77 71 6C C2 DC D5 42 
 subject=/CN=revoked2.example.com
-issuer=/O=example.com/CN=clica Signing Cert
+issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDJaFw0zNzEyMDExMjM0MDJaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
-bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDGe+/fQwDwwqWA0ysH
-eTLg7C1qmbgu39qxlggpYqfD9FmphJnhw9fDwndeCVxiAtYFThJ6MtJgTV1R/II9
-4oBftgWT2LlvCrUK+3j6PjVHlpFSoLtmOSj0I4NBTcxofXH6Vje6pYruEOnXLhxK
-Sn7vtx8Fzgo3aLTlgCQIRRs/fQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8GA1Ud
-EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBABzS
-kAeaoXMuHHyYsrKY2nuzP2OWi65kgyL6TngE1rDGySkhrgkro+Am8/z1uHzpwR6c
-hfCMY/XA2LEfenVJ71gxTBHnIItIAcLN7ZJkLKhgOGMEupzPNZlUnqFwUpAhxtPy
-0tIlyeKHR4hlWb1hs2z6PEqqOLB2ovvfqAxdqf9h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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5\r
-2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe\r
-eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW\r
-eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO\r
-zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4\r
-iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
+ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
+1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
+xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
+VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
 -----END CERTIFICATE-----
index ff49272f2ca11f6d0d154def6bb648ba6a3852b8..348d76186e42c669779826366629425924d374bd 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: 56 16 8A 9E 0B EB F6 31 A5 7D 38 3F 0D E9 67 70 05 98 7D 89 
+    localKeyID: 7E 85 5C 51 34 1E 3A D0 E3 21 36 59 EF 77 71 6C C2 DC D5 42 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIb0wALdeJZD8CAggA
-MBQGCCqGSIb3DQMHBAgKGxPM9mU8ZASCAoCTwlu6oehSYz24UqwHYgk5EjZzaGKC
-O2cedBNqLeuR2XONmnsELaFSlPgUpiPcV//AjuJapRy0Jizm8g+mKL95P6NNx61J
-ha/Tr7ACCJnnD0HaqVx/2lLyjCS781oXrB3hSM4M9lsgL8XR88yw9cVly5PA6vfE
-IICqsJWI7ZENYfmwJSx2Sbh0NhPt6S0Ps33l7i/0iPiXcIjJdDDdtZy6HSMz2eDH
-apZlEZcEeUsZ42esDOnyB3zAFIt1I27ex0D5Yj/LjcSdP6nuxn87lqfppwciKSRm
-8HfVFtpqb3b2M2Q70E/yNEND5BL00LZzuotEo7CMvTK37OQIJhindWE8Hk0Q8x3H
-5p7cEKKclqoPB0MiXHXtPiV9j8Amn8FtquRYsBqJn8VQDum/7BCpduiMNrHaj0hU
-6775q2qbC8A5JVbcplTerCuRHaX/DE3vjAIBnFmXm+AGwcu9j/Q6ZWSWW4mDO1UW
-p77EHLHBkluFI0P2rhccgyg7O/31d48Lf2csS/rUKGb9B0gR0eumzCgLw5UCtD6y
-2U2GWL3H2EGN1Ph3L5lOjG6PdS9o8u0omU23JtYVpRwEDwS/fvS4emFunMpH2X4O
-9cmPAvTh0RwQIwcbG81dxhNR8AEa2GENwYBIuh0S9ZWiWB3Z+a2eXNPtzt28wPfo
-sPeRnVuvooGbu29hzKuY9L8s+aqAYccqzrOn3Z6Qwl7VPml/yMxPjpyfTjvu5vxU
-1z8jzzuCZG7Pn9wqSvQjSImUoqE+c0NXkFU0jA0cvrTceODNcgylRvwy8l05YeOW
-uFmMzr+GCY2Fvk37BS+2yUetIU49EHLCXnzk+nsLkRG8pGgdnl1MTnJV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 -----END ENCRYPTED PRIVATE KEY-----
index 684fb7a9a1651f9fb423df8c384b234dcd01e92c..862739b47bb161630a170c8eb08f50d6a73bdf11 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp differ
index dc454be8b8c2572b12fb16ef04ca9d10d21ce5ef..db6f0e980c7c142fd1af2064a89ed47306d64eae 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp differ
index 3e2db6bec8248358f3b78b0e072a4899e112fd00..2072ac4791d9a93ce623d33373e540e868e680a9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req differ
index dc454be8b8c2572b12fb16ef04ca9d10d21ce5ef..db6f0e980c7c142fd1af2064a89ed47306d64eae 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp differ
index 838cf031b8b1d5b995de314b6a406eb1c2f25fa3..77c7a2f78c05c47ce5993e5e07446d2778fe0ad9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp differ
index 39f3cd5fc5350b563f118397acf56472edef4511..cb0de9731722fa18ca7bc02b17e7394cc8274401 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp differ
index 39f3cd5fc5350b563f118397acf56472edef4511..cb0de9731722fa18ca7bc02b17e7394cc8274401 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp differ
index 50e526ae6aad77833faeabaf1315f0a718b6424a..eced7fefdaee6b0963234451dd96808194152492 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp differ
index 9a394d8b42598dd6ede708c9985a49b94c1732b3..843eb9130af48ace061515b9605557131eb8e229 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp differ
index 9a394d8b42598dd6ede708c9985a49b94c1732b3..843eb9130af48ace061515b9605557131eb8e229 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp differ
index 9102926021ead980750af1373f2ae9d8554c959b..2d32de43ed98045f605d8f514ae633f8ce3cfa50 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12 differ
index dafaf57133e13767048bc1845c8c98dc1437e6c0..05cb86845d8f10102aaec580dc63db52e787a8b4 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: 56 16 8A 9E 0B EB F6 31 A5 7D 38 3F 0D E9 67 70 05 98 7D 89 
+    localKeyID: 7E 85 5C 51 34 1E 3A D0 E3 21 36 59 EF 77 71 6C C2 DC D5 42 
 subject=/CN=revoked2.example.com
-issuer=/O=example.com/CN=clica Signing Cert
+issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDJaFw0zNzEyMDExMjM0MDJaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
-bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDGe+/fQwDwwqWA0ysH
-eTLg7C1qmbgu39qxlggpYqfD9FmphJnhw9fDwndeCVxiAtYFThJ6MtJgTV1R/II9
-4oBftgWT2LlvCrUK+3j6PjVHlpFSoLtmOSj0I4NBTcxofXH6Vje6pYruEOnXLhxK
-Sn7vtx8Fzgo3aLTlgCQIRRs/fQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8GA1Ud
-EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBABzS
-kAeaoXMuHHyYsrKY2nuzP2OWi65kgyL6TngE1rDGySkhrgkro+Am8/z1uHzpwR6c
-hfCMY/XA2LEfenVJ71gxTBHnIItIAcLN7ZJkLKhgOGMEupzPNZlUnqFwUpAhxtPy
-0tIlyeKHR4hlWb1hs2z6PEqqOLB2ovvfqAxdqf9h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 -----END CERTIFICATE-----
index e0cc51add2b54e1f61b5a8adb6428374035fd806..097ade916ccf96b5eac8591053d73262f10eb727 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDGe+/fQwDwwqWA0ysHeTLg7C1qmbgu39qxlggpYqfD9FmphJnh
-w9fDwndeCVxiAtYFThJ6MtJgTV1R/II94oBftgWT2LlvCrUK+3j6PjVHlpFSoLtm
-OSj0I4NBTcxofXH6Vje6pYruEOnXLhxKSn7vtx8Fzgo3aLTlgCQIRRs/fQIDAQAB
-AoGAI6UXT2+PiC1Unp2NwTJVXkpb36SKjLR76F+KyK/kdA76WTSsk/xhT9EpMbSZ
-qCpdOCesrtBYsp3CMBqaYzW9muGko3LchOCXVxMTp0GUQDNg51qZSTCgDf7656TL
-mW1P39sqqPdabA6+SyjV1sKv2uvOPOvbK4Wipk+M7pqSjEsCQQDqoD8olMo7rdxb
-D/+3DuoeeZepoMNUsXK2goWzbYuy4DKCEkXsTjg7RM+MIk8t+RNXXQvA7j6aysvV
-dozFkpOHAkEA2JDR+X/idbwjGa23Qep01oBQzEMb38u+vdJFC0lKl8u2CQ471Uxt
-a+ILOs+V+pxAU/GCSZNP6TgiNebCu6ld2wJBAMY6QWI942bsi0H8kGXPGgpJXNOZ
-2a4ShgKg3+kqYl7sgH/YhG8T3vpkNp4E1rTWvXqQSD/micoqEHD3ShQatL0CQBV8
-WLiuLWOM5NaZW4MYpbraRCnfxpYvep8Oi3cRMGta9JZ1aQ5CZOC9LmwJSFHyypcJ
-cOmnydfTj+FVIaDIrt0CQQC/YwxvWaM9zTasK7xJqNabFF+nFb2mfi2xhmguqr6u
-TinTMeyhZR4q78Qg/xrYSQTilrZgwGaDp7ikVSwonkjZ
+MIICXAIBAAKBgQC/jnsdOcbq1Cl9B5rIBDoKjPsmK5iQsSpFqeUvZHqp29YQ08iS
+vcsB5eNkFveVrSUSCDWi7AvhEvjJgQcyfC332Nd62Egb4llLpJhVNqimb2A5aTUe
+lpxowVMxmDC/nZHVyAJSb9S2HnTUF7sLyVaA9JHTcp+R2YHFgu5JTI9+DwIDAQAB
+AoGADyC5zlQQG97c1pfxfFcBHRuHK2Yz//FN4lSJhKr4bk5YjdmmicLdXm1WU5g7
+aKGqP3il1mkH2Hg+wkMjW179OOZKHihJc9p4Pq+A9fOUuCGjuC/2kP22XjpEOlfa
+p11855B529/gu3ZzLutmquryKwq6N7KjwLdi0FuanN0ZzekCQQDjZDWReujtC8eF
+0SFsAxe4QhEnG2vQ8WO1J7s6UceroE7z8HgrCYCgtK15wfJ0yM0CuTcB9KWRqemR
+PEoZMcFFAkEA16gbbZD2ryCla7WareBAGiHPPey9Szb7+yYS5OLymJ4p62Uc+StD
+pRcvo8fRnNi4od6O+hnVKI6NZNhGJMZVQwJABiCfKOps+GZG3B5EjkqPCxIMsEcW
+4qx+iVUmwG2Pudo6BmzGcDJzWuFDg3JsfCUlERu4lb7n70Lq3lUHkiI7GQJAdMYb
+a/3GBdhYmnUwt5wpOb06+d4aNgMk+L6KFpRpJojmTAdpY+awb1GZw0as0xBrEYNw
+yi54xMhD+eo+OSWH/wJBALWEww0MZgdci3eje6m27lB4tNNOpTfHRGsO3ZHinj3W
+fOHlOvsB//6IEOHkrglt48Tm1C7h05svpOQTav/toDQ=
 -----END RSA PRIVATE KEY-----
index 93e18035ba16e1fff573db457fa24a8e4fe43993..cde0368538351160868584b0f6713cd7f1685991 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.com/CN=clica Signing Cert
-issuer=/O=example.com/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.com/CN=clica Signing Cert rsa
+issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5
-2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe
-eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW
-eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO
-zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4
-iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0=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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.com/CN=clica CA
-issuer=/O=example.com/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.com/CN=clica CA rsa
+issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJmw215lURHtIlsmndGX
-4rn6AyPcReCzRClw8icPv5GzxDnXxqbjK8Ghvkil8RAV8mAkDXDzDi8J5NIsMKwk
-EF8LaGfnbhaeRkvfDXN4YGrGclMMCVN4zk810pDrfrz3KCGpokOKoaWUsRTTdftk
-xyfw2Ui1nPNfg9fO/cfAyr9FAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBABrTmR8+gtECLU7zsbrs
-RKIeE9YSXxsqzv3DPpUj9VN7l05ERe3db7/TNePBLH0KwpjWljuPDUhKWC5jQvkf
-gBEr0CKALQGWU0sQJDNhR3SDsPUGU0BFUQT7g1B94Dmp72ivHLjMrtxnLrOT32Uh
-iaEG3X51ApoqRRyXcSJZBcYN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 -----END CERTIFICATE-----
index d2fdfb3cd579d8ba46f91429fde478a3081f5181..8a9e724daf9d82e680d13070207fa812e9703dfb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db differ
diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/certdir/08c48a5f.0 b/test/aux-fixed/exim-ca/example.com/server1.example.com/certdir/08c48a5f.0
deleted file mode 120000 (symlink)
index 0bc4716..0000000
+++ /dev/null
@@ -1 +0,0 @@
-../../CA/CA.pem
\ No newline at end of file
diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/certdir/61e813e6.0 b/test/aux-fixed/exim-ca/example.com/server1.example.com/certdir/61e813e6.0
deleted file mode 120000 (symlink)
index 890dffc..0000000
+++ /dev/null
@@ -1 +0,0 @@
-../../CA/Signer.pem
\ No newline at end of file
diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/certdir/9ec80de3.0 b/test/aux-fixed/exim-ca/example.com/server1.example.com/certdir/9ec80de3.0
new file mode 120000 (symlink)
index 0000000..0bc4716
--- /dev/null
@@ -0,0 +1 @@
+../../CA/CA.pem
\ No newline at end of file
diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/certdir/d89e5358.0 b/test/aux-fixed/exim-ca/example.com/server1.example.com/certdir/d89e5358.0
new file mode 120000 (symlink)
index 0000000..890dffc
--- /dev/null
@@ -0,0 +1 @@
+../../CA/Signer.pem
\ No newline at end of file
index 8e63fba38709157fc2b1ac230bdd94eaa862635f..73a429b46d667b0e7f33b071c4c27faa22078d01 100644 (file)
@@ -1,58 +1,58 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 7E BF 00 86 25 1D DE A8 18 31 F5 E2 4E E5 2B CD D1 6E 90 BD 
+    localKeyID: 68 38 70 91 66 B0 26 4D FC 76 CF 59 D5 A5 27 13 36 F5 B7 71 
 subject=/CN=server1.example.com
-issuer=/O=example.com/CN=clica Signing Cert
+issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIIC2zCCAkSgAwIBAgIBZTANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwMVoXDTM3MTIwMTEyMzQwMVowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-LmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA9UMQX5gjkbMrFRq70L7d
-FF9ZZ+lMjEevQNUUKrMRwbDWLx2c343YCPalFGDSypcxsWchc4AnIpzKIAjfzb4r
-d+xmFyaUV/vFmGFCuN7A5vIC9YI/eKG5CpzY4H7lHmeWnPSVJpGO5/IfnlXHHXtE
-v7uRqn0xt+VzSSp0zlVCfNkCAwEAAaOCARIwggEOMA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMHAGA1Ud
-EQRpMGeCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5jb22CIWFsdGVy
-bmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghNzZXJ2ZXIx
-LmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAGfvLUOOQ1D1P0HuQs/0tDE9
-2Ii19yQfJoMyamz/ija3vssoSGicqTxuLy2l9PzSCZsdBAAmfaX5ORMG3Z1pePh7
-9TyCnY+5Txq28At/IIJugE44CdFDIyLdN12AbVqqIzPkeckNjcy47V9rAVYsSYmb
-yl7Vs7CTftVe8Jh9XwdL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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.com/CN=clica Signing Cert
-issuer=/O=example.com/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.com/CN=clica Signing Cert rsa
+issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5
-2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe
-eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW
-eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO
-zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4
-iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0=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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.com/CN=clica CA
-issuer=/O=example.com/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.com/CN=clica CA rsa
+issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJmw215lURHtIlsmndGX
-4rn6AyPcReCzRClw8icPv5GzxDnXxqbjK8Ghvkil8RAV8mAkDXDzDi8J5NIsMKwk
-EF8LaGfnbhaeRkvfDXN4YGrGclMMCVN4zk810pDrfrz3KCGpokOKoaWUsRTTdftk
-xyfw2Ui1nPNfg9fO/cfAyr9FAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBABrTmR8+gtECLU7zsbrs
-RKIeE9YSXxsqzv3DPpUj9VN7l05ERe3db7/TNePBLH0KwpjWljuPDUhKWC5jQvkf
-gBEr0CKALQGWU0sQJDNhR3SDsPUGU0BFUQT7g1B94Dmp72ivHLjMrtxnLrOT32Uh
-iaEG3X51ApoqRRyXcSJZBcYN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 -----END CERTIFICATE-----
index 1b5f36a4fc299ca7d34ecd3ad03dc8e5fc1bc4a2..e2e3ace41c39f5411a2fbc61d46e631a28d833ef 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db differ
index 6783c7ca11727e9b8c24b7b5cd06eb9155f126a9..24f29d1a7a3831790ee06efaa11c9d0aa579eb8a 100644 (file)
@@ -1,37 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 7E BF 00 86 25 1D DE A8 18 31 F5 E2 4E E5 2B CD D1 6E 90 BD 
+    localKeyID: 68 38 70 91 66 B0 26 4D FC 76 CF 59 D5 A5 27 13 36 F5 B7 71 
 subject=/CN=server1.example.com
-issuer=/O=example.com/CN=clica Signing Cert
+issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIIC2zCCAkSgAwIBAgIBZTANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwMVoXDTM3MTIwMTEyMzQwMVowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-LmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA9UMQX5gjkbMrFRq70L7d
-FF9ZZ+lMjEevQNUUKrMRwbDWLx2c343YCPalFGDSypcxsWchc4AnIpzKIAjfzb4r
-d+xmFyaUV/vFmGFCuN7A5vIC9YI/eKG5CpzY4H7lHmeWnPSVJpGO5/IfnlXHHXtE
-v7uRqn0xt+VzSSp0zlVCfNkCAwEAAaOCARIwggEOMA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMHAGA1Ud
-EQRpMGeCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5jb22CIWFsdGVy
-bmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghNzZXJ2ZXIx
-LmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAGfvLUOOQ1D1P0HuQs/0tDE9
-2Ii19yQfJoMyamz/ija3vssoSGicqTxuLy2l9PzSCZsdBAAmfaX5ORMG3Z1pePh7
-9TyCnY+5Txq28At/IIJugE44CdFDIyLdN12AbVqqIzPkeckNjcy47V9rAVYsSYmb
-yl7Vs7CTftVe8Jh9XwdL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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5\r
-2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe\r
-eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW\r
-eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO\r
-zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4\r
-iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
+ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
+1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
+xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
+VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
 -----END CERTIFICATE-----
index 28b5579384674e07c15c6e5468e3abe8b6775173..92aaeef746d0327188cba17e5a1b1f01d956f9b0 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 7E BF 00 86 25 1D DE A8 18 31 F5 E2 4E E5 2B CD D1 6E 90 BD 
+    localKeyID: 68 38 70 91 66 B0 26 4D FC 76 CF 59 D5 A5 27 13 36 F5 B7 71 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIYGrq4Gcw4KoCAggA
-MBQGCCqGSIb3DQMHBAg+KGahXoie+ASCAoAri89FemSuJebVOZnSJM5inxBeqLLV
-FqWPjgIrpjlTnc2Vjus37RMwToxqo0E8u1oXFoeaDbn2S78JNuf04SdQ+sxBsFEi
-wur1n6HftSyokdVZeN7I60HEscpYpGgodU0RhxdnvrypHpVLbi8mqwVys36MkF/W
-e0achT07b5g7mOisy52cf7hVWnHVFuGWHGAdUL6UpUBhT2uv3C+0V0Pj+XqMDU7z
-OFSqE3ctFt+QzXQDPtxesVH06JVvLhTsS+2wpLPt+ATny3W140K4mg69eaeHHEMk
-VKcvnUDxr3ByuD6WoEyB4Co2oTJ7Zk0F4HvN/59uOo1z7Rq8Ex54ZW3FIjrV6xOS
-6idg5D8DsBXN1tTQ1EWF1KsVufiH2cPkm8t5rAB9kX4w7NPYeYgY/V62Z93uhe56
-iIrPcBm0/dnVObkQRhk1DcaBL8DsSBlTP+jmb55+RVGJR3kGWgPpeCIf1qF5dG+H
-qIluxf5BEZ+BE8mRcj6hKm99lB5bA8TG/MFFQdYC9i1z5rtcRpKp3HJhCXBWfhwf
-D3VPpLp9rPXKXK4Fr9G/1JmnrExI9+PGlGj9QuyNizoiBCBF33JnoGedorbV2nFc
-igh+LJf2Kc4GSRYGaxsTieYC4mvZ0OxUHcWkJ3u7kSDqqyvxqd9CruYDpj4s2iSg
-0i3DVwerMK39qZhWoMLDBdI8aq/BVSItQXjPESuZb1YH1V8N06gmF6qjcRHaXzC/
-gUH6m0WMyZM3hPFSfXzb89aaLIn1UsH7we+6RWpoDb2a6VJke4M7XtcfM1KuAMBF
-INmjVC6LoVQrA3zHydnmYImkHVz4n4KHCi31mrA+G/mj2vAB6pKQi/Re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 -----END ENCRYPTED PRIVATE KEY-----
index e4a2994fc8e81bb8ed007900b9c62dedf2c94d39..fba3a545125be7bb35b96bb28b2ea3ac392b8056 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp differ
index 750fae3bf909d6566125033edf94ead7b2453084..5d1bde4ae4a424ebfabe8134cd666e01150f57ce 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp differ
index 9a08c91b7e0ee08d5d844aa3f33d8b6351bd5595..136f595ff36e0c735ffefb71601cb5c685384c12 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req differ
index 2f51ebdd5508ebcac5647d2bb4535565dc8002cc..68738ea96e911f9cbc9e5f58bd0833b99006a1d9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp differ
index 3c556b30ae9989e1a564f7f4ec5eda2392a72cd3..a3c75feae8210a888b08f073cace0e8123cec180 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp differ
index 6183d248cd18c0ddf720adc0d0baa4477ab0c152..e2b192e16bfe0f9ebc5c779c5a99843d2de4a2f8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp differ
index e4d3bbdfb8c24ebebcf73801f898650f7df7c879..8df84c747840ca7fb85f58dff1d4b01f4c87013d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp differ
index e3c7cae6bd63ab8537b0fc35685fc27f30b60772..3563a96a799407da11e9d1c9c4fde386c8cf4fb2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp differ
index 23d726d2a992ee2b27be6e0cc5eec4181130f32f..e10a9e747f371c1b01680d7d33d827c00f9c9dcf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp differ
index 9969c27187ee2c607af5e0222e7e7ace85839748..3914b9bc80dd33003698c7c49172da638e890eef 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp differ
index 82a927baa2c3d6a91e6dabf909af0a9101b0706f..c445f0d1f779e9c6c4958fdc005c5797e9b71fd0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 differ
index 3f0fedf3db7bcb5963f59a6a6a136ac08ce28d22..9ba919c3c8580b7eeb02922a74afda75824f4666 100644 (file)
@@ -1,23 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 7E BF 00 86 25 1D DE A8 18 31 F5 E2 4E E5 2B CD D1 6E 90 BD 
+    localKeyID: 68 38 70 91 66 B0 26 4D FC 76 CF 59 D5 A5 27 13 36 F5 B7 71 
 subject=/CN=server1.example.com
-issuer=/O=example.com/CN=clica Signing Cert
+issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIIC2zCCAkSgAwIBAgIBZTANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwMVoXDTM3MTIwMTEyMzQwMVowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-LmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA9UMQX5gjkbMrFRq70L7d
-FF9ZZ+lMjEevQNUUKrMRwbDWLx2c343YCPalFGDSypcxsWchc4AnIpzKIAjfzb4r
-d+xmFyaUV/vFmGFCuN7A5vIC9YI/eKG5CpzY4H7lHmeWnPSVJpGO5/IfnlXHHXtE
-v7uRqn0xt+VzSSp0zlVCfNkCAwEAAaOCARIwggEOMA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMHAGA1Ud
-EQRpMGeCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5jb22CIWFsdGVy
-bmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghNzZXJ2ZXIx
-LmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAGfvLUOOQ1D1P0HuQs/0tDE9
-2Ii19yQfJoMyamz/ija3vssoSGicqTxuLy2l9PzSCZsdBAAmfaX5ORMG3Z1pePh7
-9TyCnY+5Txq28At/IIJugE44CdFDIyLdN12AbVqqIzPkeckNjcy47V9rAVYsSYmb
-yl7Vs7CTftVe8Jh9XwdL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 -----END CERTIFICATE-----
index 4fa103a17ae6908893e48dda4de2c69990e7ceab..1aee1ff422a8e5521bd69399ec66059d5d354f9f 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQD1QxBfmCORsysVGrvQvt0UX1ln6UyMR69A1RQqsxHBsNYvHZzf
-jdgI9qUUYNLKlzGxZyFzgCcinMogCN/Nvit37GYXJpRX+8WYYUK43sDm8gL1gj94
-obkKnNjgfuUeZ5ac9JUmkY7n8h+eVccde0S/u5GqfTG35XNJKnTOVUJ82QIDAQAB
-AoGAXyp6EHWym4bXeTVp2gotM4n54ZGLc8Ue8fub+yOHiM4KlbaaV74srPGzRVB6
-ikSXchwvxSbdSJdo8HwxBx66s2fLKb/XfntFDdUij36qmZfJjPElBPMpjwU1PYlc
-mgIXIPGsicKTowjws5kX8SwB+dQFxDqO0LZEBlGq0bpl80cCQQD+Tm3LP4nIHjQM
-YTllT2pcPIFoG+qq3ff2AJkcw94UdLuerb4IkDC1G8l5tqIXz3fJ6nyMAUoRIA+d
-dDQmFq9rAkEA9uU3E1l0BLxtDYGtsJ6uGI9QYdtfc+NuhBIU1KLZyO43PVsKA7QJ
-i7Y0PzlyeYItttsB0zgY7uPAZFXKaxfpywJBAPwKTSTohyzQSnOOlG0FRXu+995v
-9Kd+MPgeZaGtulf5zc2ZksM37R5COO+pg4MnuyhifyffS0InzXIXLmwlhZsCQB+o
-/QsKKYqB7yoQOwmvD3wuxIwH6ZGe1IkzGGC8EVlm0saXag1XhPHZh5Gj+D4Ep4AP
-TYicZPYdVoqHRdG920kCQGVrR1boFcnMavhdlOUUIupDXldVsThol4jI0A82EgSy
-0HoqR7W9I23uGOtAMGLJsITVNr67FixHyxJ5g26oXv8=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 -----END RSA PRIVATE KEY-----
diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/ca_chain.pem b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/ca_chain.pem
new file mode 100644 (file)
index 0000000..cde0368
--- /dev/null
@@ -0,0 +1,35 @@
+Bag Attributes
+    friendlyName: Signing Cert rsa
+subject=/O=example.com/CN=clica Signing Cert rsa
+issuer=/O=example.com/CN=clica CA rsa
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
+Bag Attributes
+    friendlyName: Certificate Authority rsa
+subject=/O=example.com/CN=clica CA rsa
+issuer=/O=example.com/CN=clica CA rsa
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db
new file mode 100644 (file)
index 0000000..9c31e2c
Binary files /dev/null and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db differ
diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db
new file mode 100644 (file)
index 0000000..5a86377
Binary files /dev/null and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db differ
diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/pwdfile b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/pwdfile
new file mode 100644 (file)
index 0000000..f3097ab
--- /dev/null
@@ -0,0 +1 @@
+password
diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/secmod.db b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/secmod.db
new file mode 100644 (file)
index 0000000..bd782e8
Binary files /dev/null and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/secmod.db differ
diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.chain.pem b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.chain.pem
new file mode 100644 (file)
index 0000000..5821da3
--- /dev/null
@@ -0,0 +1,36 @@
+Bag Attributes
+    friendlyName: server1_ec.example.com
+    localKeyID: F3 51 92 80 EE 0E 15 CF 66 DD 08 F5 3B 25 04 72 96 18 B5 3C 
+subject=/CN=server1_ec.example.com
+issuer=/O=example.com/CN=clica Signing Cert rsa
+-----BEGIN CERTIFICATE-----
+MIICrjCCAhegAwIBAgICBE0wDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
+bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
+MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
+LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBSrVQcxLe6HON
+7ZWl3ImT2edPxEqzGZYbZrEPsv+AjOdoFwlEeyW1otKLM8N0nAWDU7NukAA+Y+eV
+87AuYHs+sTMALjgmY+PxNrCy3eqe0FNxg+O4zN5fY+V2KLkuK9i2weChU6GKz6VI
+t6vW+joSxsew+P7lL96AOntFZ8xN3xl4StCjgeIwgd8wDgYDVR0PAQH/BAQDAgTw
+MCAGA1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCeg
+JaAjhiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUH
+AQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wQQYD
+VR0RBDowOIIJKi50ZXN0LmV4ghNzZXJ2ZXIxLmV4YW1wbGUuY29tghZzZXJ2ZXIx
+X2VjLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBABnqbnB1EKQisMe/a1D7
+oHulTvJoHlg9HI3ROcvxCWn3gKKiZ8JpRyIXneDNNZpCz8B5MWJfwijONA+aL+oG
+5wjYL9IgnqsUzklUXD2rN6epWLaLICsNxQoPVGcq1xMt4FkKdvk3I/0ulLjCYTPo
+kBVn+I2iCYu9gm0l9U+p8bbw
+-----END CERTIFICATE-----
+-----BEGIN CERTIFICATE-----
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
+ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
+1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
+xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
+VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+-----END CERTIFICATE-----
diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.key b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.key
new file mode 100644 (file)
index 0000000..78989a8
--- /dev/null
@@ -0,0 +1,13 @@
+Bag Attributes
+    friendlyName: server1_ec.example.com
+    localKeyID: F3 51 92 80 EE 0E 15 CF 66 DD 08 F5 3B 25 04 72 96 18 B5 3C 
+Key Attributes: <No Attributes>
+-----BEGIN ENCRYPTED PRIVATE KEY-----
+MIIBPTBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIlcwjFE5MPHkCAggA
+MBQGCCqGSIb3DQMHBAi+ikbijJKLjASB+LizSd30D7Y5KjItwF/PHonzaf3/HhKV
+umjASvrpYlvy8U71q5CGYVyzGZZ01qZ9UibWCFBvD311nO/MU4gikRSCDCwGhFrH
+yLuGpOsp5pEN7aZACFvDChtyb+SAmINOxmeGtITaQrd39fK0jvbNJDPlc/NIpVPR
+BLddi8+Qr4L+qM3QZi93aZSfBJiPwEIwUKsfhxEEVVcKlF7Uh2uV8lHpwIP1KHAY
+07Acl/Z/k6yPL6/9a9+x92sSYM8ysMc2oOuIlv9bsjhOh1OvuNZ02DCSG4yE5PUt
+Uq1dOg/vqBGfBWoJ4PB+QnCcMf9avHV2C2uJJsNys8jx
+-----END ENCRYPTED PRIVATE KEY-----
diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12
new file mode 100644 (file)
index 0000000..47ada66
Binary files /dev/null and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 differ
diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.pem b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.pem
new file mode 100644 (file)
index 0000000..97e8694
--- /dev/null
@@ -0,0 +1,22 @@
+Bag Attributes
+    friendlyName: server1_ec.example.com
+    localKeyID: F3 51 92 80 EE 0E 15 CF 66 DD 08 F5 3B 25 04 72 96 18 B5 3C 
+subject=/CN=server1_ec.example.com
+issuer=/O=example.com/CN=clica Signing Cert rsa
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.unlocked.key b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.unlocked.key
new file mode 100644 (file)
index 0000000..a0fd598
--- /dev/null
@@ -0,0 +1,7 @@
+-----BEGIN EC PRIVATE KEY-----
+MIHcAgEBBEIBPUPiTROKyPZXKuNddLWl8ngGLh7mZnD37RZdNf5iGZn86fGM9tWT
+eCs+sA1FGbyLLVt+SXGOR0iS0V5zguTqpLigBwYFK4EEACOhgYkDgYYABAFKtVBz
+Et7oc43tlaXciZPZ50/ESrMZlhtmsQ+y/4CM52gXCUR7JbWi0oszw3ScBYNTs26Q
+AD5j55XzsC5gez6xMwAuOCZj4/E2sLLd6p7QU3GD47jM3l9j5XYouS4r2LbB4KFT
+oYrPpUi3q9b6OhLGx7D4/uUv3oA6e0VnzE3fGXhK0A==
+-----END EC PRIVATE KEY-----
index 93e18035ba16e1fff573db457fa24a8e4fe43993..cde0368538351160868584b0f6713cd7f1685991 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.com/CN=clica Signing Cert
-issuer=/O=example.com/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.com/CN=clica Signing Cert rsa
+issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5
-2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe
-eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW
-eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO
-zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4
-iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0=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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.com/CN=clica CA
-issuer=/O=example.com/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.com/CN=clica CA rsa
+issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJmw215lURHtIlsmndGX
-4rn6AyPcReCzRClw8icPv5GzxDnXxqbjK8Ghvkil8RAV8mAkDXDzDi8J5NIsMKwk
-EF8LaGfnbhaeRkvfDXN4YGrGclMMCVN4zk810pDrfrz3KCGpokOKoaWUsRTTdftk
-xyfw2Ui1nPNfg9fO/cfAyr9FAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBABrTmR8+gtECLU7zsbrs
-RKIeE9YSXxsqzv3DPpUj9VN7l05ERe3db7/TNePBLH0KwpjWljuPDUhKWC5jQvkf
-gBEr0CKALQGWU0sQJDNhR3SDsPUGU0BFUQT7g1B94Dmp72ivHLjMrtxnLrOT32Uh
-iaEG3X51ApoqRRyXcSJZBcYN
+MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA
+BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq
+3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi
+fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo
+X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH
+nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq
+IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ=
 -----END CERTIFICATE-----
index cc10d01bccf55c5c16ea0d4e0e9c1e82cdec9f8f..ff0d142d712765de223816c4b9cc0c5b38c50c3e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db differ
index 1b6a8c36291bfdaad79ae3c5ed645b634386dc91..f038ea5c851980559431e3e15e2cce9924d10b57 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db differ
index 6f9460635136bd412c888ff065c610d0ab42dbfa..82b640ff3476a049ec804b52758a9bcdb0d5afd2 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 3E 38 B3 52 20 A0 E1 80 39 74 EA 8D D9 D2 2C DA F6 53 CC BF 
+    localKeyID: 0D 9E 77 6B 02 AF DE FB 02 31 58 89 27 D3 05 CA 81 F0 03 66 
 subject=/CN=server2.example.com
-issuer=/O=example.com/CN=clica Signing Cert
+issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
-ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKpVDMWYm+sUgk2Suy9g
-bFS1QSurQJANa1I4+2yQhqK8r2KaNMODeTBPm8wjDaia3OUPUXx0dUwzF5oi6sr7
-ztThjz6vAvPyq7fCyIO5P19FdQ8Po1QefxoPWTvN7giWjh0n1FeoG/Ls+sROjchm
-TbVuxrbU9kGfSqmBIPF1R0qPAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wHgYDVR0R
-BBcwFYITc2VydmVyMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOBgQA64kuJ
-wKno+NK76n34V3qqJkKzlAQEJPcNbTPegpB1dro6pH3g5W06POZ0P7Stz9G5vWoG
-ROqpoxReNNdULu1as/vK31q2Itiw8DhoSKjNNGuy6X+WzexI+l0OL2bww7/59GUQ
-gLn0+tu+pCbDPSU6f7fprc3WBlXxmD7qtc92oQ==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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5\r
-2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe\r
-eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW\r
-eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO\r
-zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4\r
-iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
+ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
+1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
+xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
+VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
 -----END CERTIFICATE-----
index b412ecbc3e69cce6662e84dc9301739ae4a4ff39..3b100bdbd298c0c082d77c7dec17ae83db4ef005 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 3E 38 B3 52 20 A0 E1 80 39 74 EA 8D D9 D2 2C DA F6 53 CC BF 
+    localKeyID: 0D 9E 77 6B 02 AF DE FB 02 31 58 89 27 D3 05 CA 81 F0 03 66 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIA6708poqRaECAggA
-MBQGCCqGSIb3DQMHBAjxI7tR7pallgSCAoApDIMC+I4DyiyYAbZ0rp4FD4IrabLn
-Vnwa/QMJ3b8oXVOD57zgJtV3hqRWQ1vjMm+dhW2UegFaFwluutEKTuijw25Vu6CF
-CfiHf+3Lnf7l/3vjYJcLuP58BRMe6VcK3BWBbvJu/kCEyyYYqY8Z4bfR/CeCiNb1
-oOInQ2IallqhzJU4/DpSzTzSwP2gjMTRkmMtMhdiGV/OC4t1stXNuSTkvf6SrckH
-4/LcLWyl0zf+HKA/VXdyko05XEM226BFX1GfhDTgLHMVc4Z552XYIdsXCJfwhNQ6
-IGct946WRV2elrq7YwaVFI6dTKv2Gh+rs5K4excypcFSEt2fE3DYsnVlsDAs/Lut
-i8DOHktLNoULrqmSDu3G6bhQ9R2CAy46Jr/1qyN/PyLx7qdGQ0VDUlxLRbitjFJf
-v3bV8xcGjDhmv1qZbUcBBP2ugsSk29mAXyyRF/nemggetvIUWqVduZyYVT/BYAK1
-Nag8ZzDhL0GWWXLky6hinDnhp6Q9P1xDV2Uz7NIPMiRXkW+JRsIoRZ1an+mbDp74
-iIuNDIIoonF48Wgj6uV0UfZB03zOM5lY+YtIkPBD7BFViWPBP7h0tDUyQn6Li0X3
-GabS4rws5YwSBzgqTIEJli4FnCFMFrWKdtdT3eBsbPp/CR4WszDgKgtUdddYLu+P
-hfny8mEbftelyd66a0ufyKTGgvoC+Up9WVavnJEMaipIgOIQ33akNPrjJUOKBmUo
-NeEr9bKaazZmvNfFadaQBf5c68OK0VIsyS//9Px7d39NcmA7pM9Z4a5fmWbFn59D
-XymB042vK2hcuGBCx4B+Crc4kSVkGHah0LsmnfKBeMStKux+I1cX7FzB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 -----END ENCRYPTED PRIVATE KEY-----
index 32ad1b5b287d2f8486166c89ed7d66ef1fe55910..3519ae5b04045e36509d5461577c0b4a3967921a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp differ
index 3df8a2cb58a86a90126530b52f5d408e65cd7c0b..d0693f144458a3d6cb93259d8b473b2becc79c72 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp differ
index bad8c46dd161cdb8ab44c339645f126fcdc359b4..b47ce8b4d4716c8a9ba31234cf8b5a26c8bc88d2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req differ
index 3df8a2cb58a86a90126530b52f5d408e65cd7c0b..d0693f144458a3d6cb93259d8b473b2becc79c72 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp differ
index b3302cf5c30c6ec9f9a06bd2a7e31f37927a5621..7724fda3fb22ffe7d5e7a842e136045008ed01d2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp differ
index 1bc71944822f6d79d59affcadc3ddc9526ca4b64..8ade2db3622803cb24f02a54ed2440cd7324551e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp differ
index 1bc71944822f6d79d59affcadc3ddc9526ca4b64..8ade2db3622803cb24f02a54ed2440cd7324551e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp differ
index c7af3c3d366602d518d57180c5c2e7b586f9e73e..5123b172b9a5c244a028b0c719195e0ce6e273d5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp differ
index 4af21f954ebfa4cfc29e48f79a9d6e612fad5340..6eabdffa4aa2b5c9d3060c5395674511e5d52d33 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp differ
index 4af21f954ebfa4cfc29e48f79a9d6e612fad5340..6eabdffa4aa2b5c9d3060c5395674511e5d52d33 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp differ
index 4d7263d67a6bff42ceb44538f7408947b26a5269..ce12e54fe7d909e46410c2968d3643c26bd77eab 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 differ
index a36f946df52ed1586568758d326f696ec2fe8e0e..b820bf8f5107ab5ba35237272a61ecc0b2d35d96 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 3E 38 B3 52 20 A0 E1 80 39 74 EA 8D D9 D2 2C DA F6 53 CC BF 
+    localKeyID: 0D 9E 77 6B 02 AF DE FB 02 31 58 89 27 D3 05 CA 81 F0 03 66 
 subject=/CN=server2.example.com
-issuer=/O=example.com/CN=clica Signing Cert
+issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
-ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKpVDMWYm+sUgk2Suy9g
-bFS1QSurQJANa1I4+2yQhqK8r2KaNMODeTBPm8wjDaia3OUPUXx0dUwzF5oi6sr7
-ztThjz6vAvPyq7fCyIO5P19FdQ8Po1QefxoPWTvN7giWjh0n1FeoG/Ls+sROjchm
-TbVuxrbU9kGfSqmBIPF1R0qPAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wHgYDVR0R
-BBcwFYITc2VydmVyMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOBgQA64kuJ
-wKno+NK76n34V3qqJkKzlAQEJPcNbTPegpB1dro6pH3g5W06POZ0P7Stz9G5vWoG
-ROqpoxReNNdULu1as/vK31q2Itiw8DhoSKjNNGuy6X+WzexI+l0OL2bww7/59GUQ
-gLn0+tu+pCbDPSU6f7fprc3WBlXxmD7qtc92oQ==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 -----END CERTIFICATE-----
index e1deb2de75963c57e0afcae01f21cd67641f5ede..c16d834bd4b4098af1ac6bcb9e3a4bdac9c2cad0 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQCqVQzFmJvrFIJNkrsvYGxUtUErq0CQDWtSOPtskIaivK9imjTD
-g3kwT5vMIw2omtzlD1F8dHVMMxeaIurK+87U4Y8+rwLz8qu3wsiDuT9fRXUPD6NU
-Hn8aD1k7ze4Ilo4dJ9RXqBvy7PrETo3IZk21bsa21PZBn0qpgSDxdUdKjwIDAQAB
-AoGAGoE9iYnjyULZu+R3SDoC4XOK/paZZ1EPQC4pwY0DxlMCH5/LUhklRIU+wxc5
-SuE+Ok6V6X3dusvAgnWof4mLd4erej11dbPL0o9m5oUT9RYmajOLDHsM6sPgwlpi
-FNMHi1iM0KRfwexu1pQ4jR8pXOlSF7VcXRPvHtmI+kTd25ECQQDhjCDtp8iCBVPE
-2uv0FMv3yow7X26xj/Ah08jrDwsq+eS6NxX+ZZcbbBR4pcbw7adQ+mXl6q+jqfk5
-3TbqDddbAkEAwVRzvAq17TkIfGkNGhpN91/lb0UM4ogYfIUKlHBBa973tdtH9YNk
-ZiXU3GeYb1adVjRRJff6msaGMHm0eQvz3QJBAJstsBIS2A8s3x+Xh7OdA2BuyOCo
-nh4obAy6C4g+B28AE3BTKhynhLlnOQZw+FkXCYDbZnQzbbhq34ACRR/vefUCQHj4
-jzKqwQufFGBEm54pt3+C0d2+J0HYRvojhWs8krMc4YM5ot1NShVgtsDzUb7ZQ7od
-ImnPsVAHyQ+sF/FmOUECQH/JRqucORx5ZrJUh3dkMmELYQXQ3n9J2hhbOvuv/7oe
-BXCWOE7DqDODFARgXbqA7uaZfWmVKT4s/6AO9aDvmSo=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 -----END RSA PRIVATE KEY-----
index a28c0b5582bdc222aaafa8b6b752709d4172e2a7..b48d20d40780b5c20536be607795cbb74f7f71d0 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw\r
-MTAxMTIzNDAzWjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp\r
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMTEbMTyGaBnI5WpLVtz\r
-wWIEzR2lJyq5MHV6t9cIw/M1VFc0a9Woq8IeEyEmlycNe1/HgJfr7jq2JCtFu4VZ\r
-ZFMJW6bD7KiUGp2DwPEeC5yN1q7T4Yuho8kIdzpRTYnWo4RgPhl7wxSYoier+8/V\r
-1Zy3PrsciWI7Avp2Uq8iNGl/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBADczofjhb+kWLvYcdK+w\r
-jEMvqwiEsm947WXuWYtg0Wi2IWhyZId9KfVJtHs7b/720WX2VeewkafuV+QfwE5c\r
-/Q7N8M1tnFbKT/2Af7o3MVxDH9cYXPTYWgM5i0Yv5k73VBZ/dhT5HSj1Ri1sxv3C\r
-vAJ2oHvLkS1MOpYEUICjB6xe
+MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
+DTM4MDEwMTEyMzQwM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3kwC9CHz\r
+JH7sEDkHMdZRq8+XpV7l/hEqfv2gPvT3mak46dWrI/T3pJOqyNvUZV/LJ/gx/0uw\r
+9pmCg6Y5zNCN0qAGY4rSS/sbEOLYIw5wJbFnYfHtTwe3ZAdG+5WqKMBF2lHNBM3b\r
+PUB/kweoLhNLwserKHwMDC3sksfrwH29rpMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAzXt6KHIB\r
+qOJfZECgwhAWipxVR0BXek0hAfyTWl7q18+mWKYydQW0Z2VMN4Bq/ZUlOg+EM8NU\r
+1n9PJ4+I2QgAwVVXN4+cz7zgZ6XRZc1OkE98NyK504bVpJpan1gsx3I5GLJUgP2t\r
+B/WwqoFO+ANhT2margZSM6avJfaIh8gEass=
 -----END CERTIFICATE-----
index 9d19239daaa5a3cf9b1e27999ddde232ea676e4a..34c6c36f2308e401736883ffbbb379068c2a6798 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw\r
-MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv\r
-pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N\r
-JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5\r
-aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF\r
-RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f\r
-7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
+DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs\r
+ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz\r
+zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP\r
+1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza\r
+hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
 -----END CERTIFICATE-----
index 2aa87e55cb65ab2e2044611c455bd4d5ef049f6a..f412e95da03c343a6acb910383ffee65c7d13b51 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.net/BLANK/cert8.db differ
index 9133b96b14d3bd68b63b551ff52d90798e4b2961..d1a9ad9443e3f49ee1efe9894f0a3e6b63867fe5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.net/BLANK/key3.db differ
index a28c0b5582bdc222aaafa8b6b752709d4172e2a7..b48d20d40780b5c20536be607795cbb74f7f71d0 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw\r
-MTAxMTIzNDAzWjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp\r
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMTEbMTyGaBnI5WpLVtz\r
-wWIEzR2lJyq5MHV6t9cIw/M1VFc0a9Woq8IeEyEmlycNe1/HgJfr7jq2JCtFu4VZ\r
-ZFMJW6bD7KiUGp2DwPEeC5yN1q7T4Yuho8kIdzpRTYnWo4RgPhl7wxSYoier+8/V\r
-1Zy3PrsciWI7Avp2Uq8iNGl/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBADczofjhb+kWLvYcdK+w\r
-jEMvqwiEsm947WXuWYtg0Wi2IWhyZId9KfVJtHs7b/720WX2VeewkafuV+QfwE5c\r
-/Q7N8M1tnFbKT/2Af7o3MVxDH9cYXPTYWgM5i0Yv5k73VBZ/dhT5HSj1Ri1sxv3C\r
-vAJ2oHvLkS1MOpYEUICjB6xe
+MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
+DTM4MDEwMTEyMzQwM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3kwC9CHz\r
+JH7sEDkHMdZRq8+XpV7l/hEqfv2gPvT3mak46dWrI/T3pJOqyNvUZV/LJ/gx/0uw\r
+9pmCg6Y5zNCN0qAGY4rSS/sbEOLYIw5wJbFnYfHtTwe3ZAdG+5WqKMBF2lHNBM3b\r
+PUB/kweoLhNLwserKHwMDC3sksfrwH29rpMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAzXt6KHIB\r
+qOJfZECgwhAWipxVR0BXek0hAfyTWl7q18+mWKYydQW0Z2VMN4Bq/ZUlOg+EM8NU\r
+1n9PJ4+I2QgAwVVXN4+cz7zgZ6XRZc1OkE98NyK504bVpJpan1gsx3I5GLJUgP2t\r
+B/WwqoFO+ANhT2margZSM6avJfaIh8gEass=
 -----END CERTIFICATE-----
index 38b9a202ee6472412c50db69a5d6c9afd709927e..f7b826f745bbe5c5680523cb42e1e4e5b38fbed6 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
-    friendlyName: OCSP Signer
-    localKeyID: 78 F3 7C 5D 22 37 23 2E 25 E0 FB 04 7C 0C B4 05 54 05 99 6A 
+    friendlyName: OCSP Signer rsa
+    localKeyID: 53 BB 1F 68 6E BB 81 B7 1F CD FD 8C B0 08 7A D9 61 BC 81 79 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBANomNfuqsa1ahnza
-wpXuvhr2NkfdzFXzZlL1NXZUcfQFV/h0gg0V/+OBfyvWiA7Gcx1g9nhREuHNaMDU
-0K0w5C+gUChtEflLiXVnsYPDpAtP+SqjmbnqxH8sI/GrZAB1Ssgd8eNQiYvv+PWl
-5BPNB2zocWfNwAs7SWWbeUtPeML7AgMBAAECgYAC86zC730fhVKF0IxsKfS1D/OI
-CblPb/7InZbDixMy4qcER7d8neMtrvwvp6aFXCPH+YheWIxpwG+8ofw6XXVeMEH6
-TF93OmZU8b1nt/hjDi/hO8BpP6uLgdAbBQwhP9GJwtKjXwwx2lbkXtlMhNDzAjF1
-wVoAWwsbJ5HjOPnWbQJBAPQW06A7K/dbv00sYPPUGfUnmM1nmGxbt15NgJLh8gWv
-9Dnk56vrluBVDEm08x69ymN543olGPRAY4USPqFBxdcCQQDky1d5BXtqLqqUaqVq
-5tj4uY0F5hVLswne2x19/cTtE9XwbIRFjEUfFs6hwaz7dIdi9lbjpmb789vX74wG
-xv99AkB6c9ErO0QtTfvEzZS9/hQfpwPDWEthYQm2546vIWb3b3RIbwvCdeg1FrWZ
-bIvjSjd0fDuglWfVcU/7/FErOQH1AkEAj18NFX1l9QgBRLf/qJm4ZUSBJq0jsygi
-i1BrjsQzXw0LB3o4+QwJVI4KNjsTlw9St6T+lfF0n3YU0Z/+81BIUQJALwXf4X5O
-yHXXoXEKDKoRzduu2jzY8NtorkVwdroNa/Ey38cU7Qfq8E+yP+RkBoZBkC0GFYYk
-uMDc6VSZR8FHGQ==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 -----END PRIVATE KEY-----
index cf83d60a9881e53f223619a6d9d20c9713b4f2f2..7d604b43e5f4777e41f3e3bc35209fec5df5f9a6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 differ
index b010e6c4e29f23a15ae8480ece714d26ad996a06..dd807941bc228981ca2a0ac0e7bcc48ece887620 100644 (file)
@@ -1,13 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICBTCCAW6gAwIBAgIBAzANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy\r
-MzQwM1oXDTM4MDEwMTEyMzQwM1owMjEUMBIGA1UEChMLZXhhbXBsZS5uZXQxGjAY\r
-BgNVBAMTEWNsaWNhIE9DU1AgU2lnbmVyMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCB\r
-iQKBgQDaJjX7qrGtWoZ82sKV7r4a9jZH3cxV82ZS9TV2VHH0BVf4dIINFf/jgX8r\r
-1ogOxnMdYPZ4URLhzWjA1NCtMOQvoFAobRH5S4l1Z7GDw6QLT/kqo5m56sR/LCPx\r
-q2QAdUrIHfHjUImL7/j1peQTzQds6HFnzcALO0llm3lLT3jC+wIDAQABoyowKDAO\r
-BgNVHQ8BAf8EBAMCB4AwFgYDVR0lAQH/BAwwCgYIKwYBBQUHAwkwDQYJKoZIhvcN\r
-AQELBQADgYEAXPnZ7D7SoaGa8EcMXI5DgJwI7kH3Ww/9xa3/0aF0OD7dsw/qeW1W\r
-2r04MuiGb6MBfNxa1njL3kSnCmKs6G7Ronpb6icFZq3v+f9LabhLBI3uz6kgwrI/\r
-Js4k0c9VlR18yb2xYY89m32HkRefAsBMjEiCv/xl5PuBLQ4O0gjkr9s=
+MIICDTCCAXagAwIBAgIBAzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
+MDExMjM0MDNaFw0zODAxMDExMjM0MDNaMDYxFDASBgNVBAoTC2V4YW1wbGUubmV0\r
+MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwgZ8wDQYJKoZIhvcNAQEB\r
+BQADgY0AMIGJAoGBAKmmzvfGqq47MB1y7DsxXEYhlmLV+i0IN96elKWG9f0aExsi\r
+tasvaxErD0lBijwHk4efsajdadla5Chf0J8RZn0eBQL7k5e6jiXvmKcvFDA0M5gX\r
+RLuh7CUjJWh6hMRRoMWaCc5DcdalL0EFOEhkm5PlVH2UgOvJCC6anG8UTeDXAgMB\r
+AAGjKjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAN\r
+BgkqhkiG9w0BAQsFAAOBgQAlUlo3jGxtQ0d/SLb7UN1j73P6ZY0cDxkSHASza/6x\r
+4cnDXBiD3qdHugdYHKED/OOMxm8XK49wDj9c6s9GZy9hP9AOn/EPqTQxJge/IjXL\r
+P7B2fE9Zz+Dg5m3kMqyBzrB/oTXOD3t9CbRJCECawofQ+5/ANXFnVB8eWuPggw7R\r
+Jg==
 -----END CERTIFICATE-----
index 386f31090e8a32cb0d2ab378ad7da2fdc2426ae7..ae0a3f7069d1a58a1188df526795e3f64f1f99e8 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
-    friendlyName: Signing Cert
-    localKeyID: FD CF A0 42 1B 5A 49 F7 CD E2 2C 14 DF 08 5F 77 54 CA 2E 9B 
+    friendlyName: Signing Cert rsa
+    localKeyID: 75 B1 07 68 61 48 3B 2E BF D9 57 2E 67 F1 ED 1E E4 00 97 1D 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBAMKxk6+mNy/jmG+R
-eZuRktKjLDBf3hreMUL33c7FMvyLGlDQrFjZtzxMtw5MD6neEfSmLY0nCKJZVCMD
-0det/uz9GbK1cVmInmwT+a2QE0JSMfa6gbP3HW5W4jCrZyiVF7sl1DloKdvcPvuc
-XL1s68Tn2yWMJuN5TY3AjUshpSB9AgMBAAECgYAD3vH3wQ9B1X2XYkYPsMJBi9r6
-Dz3kPNyv3yu6y7Lq0H0ydCOpFJMPENtm3l5FW1PyEEfBkbAbQjlpBM9sQVpbJPUq
-bqMdEq2GR6/qNp/GOIS6oJe7uBzab8lxVrcUt0nYc1DFku1oTpI5MLlotStB/Ssl
-oQdBmkuCgIXh73lxAQJBAPalNgKdVJojCFw8keUNTPSpr/qDnIWheM9VbU+DsPPd
-bjEnBJNy32PNn5OZabAIsi3RqAMXSkMAX93NoYfCpkECQQDKE/GjAN8NzLx6/cQi
-Fhl1UKWU5RQiMcg3N6rE6tkz4VnkISUsJb/D+r0ZvPSIb7bkQFheQMnUC2bbAsPb
-oMM9AkEA249OeR1dBqlQ8+rnZSNl8hZsFXG7kCmhxc+iMzpj93KSeSbmp+uGeO2+
-tEHJF29mTetoyPeen+5haK14scXRAQJACTXNfptsjyl0sbpdNRyCvokVcurZ9xED
-yhh8bQszKR0tRquIETILQnhsI/8rugg1csPIA0u6pzJ51qOSn7D9FQJBANutlC47
-4MzmhDPsXKyNM4bSfqByIHf+LbRLj8zIug6cyxmZomy55wCQbpqXUcg/W+i58ydJ
-JNoOayt+2wuK4/M=
+MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBALMuDick/uNCkK8z
+Wtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvsESWZTV5ckpsvoDrFQLFk
+6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2XlkzzQz12AzPpouZUyYs1+Sj
+wlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAECgYAYIRAb2mIOxaSJS2+kyPM01wNx
+w6v7zp5KBc1B3riQ5DuQBXEvhL7PBHeV2ZT3jLz8A5hkmJXJxE1xdibz433THXTG
+71l+rNfZzNlmDjFpVI+Rwe8wqiNb5gi98jU5sSJHuW235el/TBps4yXgfMz4ZErN
+S7Lh7l6hhXOCVmzG6QJBAO6j9rnVC2heNzRnPz1o4j3a/8cvFanGzYkGTi89CbyP
+1ZVxgY855OyPiR7KwkIhHtnxB++42dMmrfKudpEuwgkCQQDANsxhsUynfNjG51Vp
+uj5giqzmMcGhUL1/URxorLt3Am3p6vmpSpMxS01NzYzwJvpO4rA3lWVZhdkyLLlH
+epZfAkEA11JQY3qsUV55Vyo1sHY7dO5uTU3ZsRe1CocK8qqTZ3UslSwWZ6IoQZ59
+bbArOTnjOWi27YEP4eqLl2X9i5/x6QJAB2cU3/5QEXNBdgeaxoOhu14b4pGv/2J4
+qdqZ2X4tihvR19xw2RBCMvfPdlugPe+CXF9mof1i9dutzbzjNdmGyQJBAOlnPy02
+myqvM9YoP6tbgwPJxN/9g5tne20Ji4F4u8gZC4vvk4oEbdV+OUkA07gIZL0KWkKi
+14t8FjtLaie2nk8=
 -----END PRIVATE KEY-----
index 1fb6ca85f88c1f366182605a9bb1c28dbbe61598..8bdf74131d5353f164bad6265735ba1f54246907 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.net/CA/Signer.p12 differ
index 9d19239daaa5a3cf9b1e27999ddde232ea676e4a..34c6c36f2308e401736883ffbbb379068c2a6798 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw\r
-MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv\r
-pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N\r
-JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5\r
-aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF\r
-RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f\r
-7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
+DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs\r
+ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz\r
+zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP\r
+1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza\r
+hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
 -----END CERTIFICATE-----
index f89e93d814a5d52a99c9adcfaa0e7e8e65f78fa9..2ebcda676c6b3e0e72dc9a0283e8fc97aba42088 100644 (file)
@@ -1,19 +1,18 @@
 ; Config::Simple 4.59
 ; Thu Nov  1 12:34:03 2012
 
-[CA]
-org=example.net
-name=Certificate Authority
-subject=clica CA
-bits=1024
-
 [CLICA]
-crl_signer=Signing Cert
-ocsp_url=http://oscp.example.net/
-crl_url=http://crl.example.net/latest.crl
-signer=Signing Cert
 sighash=SHA256
-ocsp_signer=OCSP Signer
+crl_url=http://crl.example.net/latest.crl
 level=1
+ocsp_url=http://oscp.example.net/
+ocsp_signer=OCSP Signer rsa
+signer=Signing Cert rsa
+
+[CA]
+subject=clica CA
+name=Certificate Authority rsa
+bits=1024
+org=example.net
 
 
index 1d6b1ded9637782dd66beaa19937601e6114e3ce..372f1132fcf701e4d3b31efe399be1751006e045 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/cert8.db and b/test/aux-fixed/exim-ca/example.net/CA/cert8.db differ
index ac5cd63e9fb657803a46f579a41fa11369f2c7ca..bbca4d630a2008b03dbeb7bc70ce5239ed05d06e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.empty and b/test/aux-fixed/exim-ca/example.net/CA/crl.empty differ
index 94f20b0719c10f15e6476655022e593cfa7188fa..5c3cda501922b027e5637c416775ad2eaa29a27f 100644 (file)
@@ -1 +1 @@
-update=20170131185506
+update=20171105161901
index bd2c5aba42fbbc4169c0df93585cb38e4e6b8146..a71c9c7970c3c1b84d7cf47d5d84e48ebecb9984 100644 (file)
@@ -1,7 +1,8 @@
 -----BEGIN X509 CRL-----
-MIHtMFgCAQEwDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhhbXBsZS5uZXQx
-GzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydBgPMjAxNzAxMzExODU1MDZaMA0G
-CSqGSIb3DQEBCwUAA4GBAHNFzPgtGmXUXcr29O60RAqo47rUjgMgna6Se3uI9DDh
-uKhuf23lrT8pEVtvedYFo3cuTO8t4LH6B/3b+giyboxkoAEbC1PA6aHGJC1W9DCc
-xJenmVm5JbqEjiI3ondpNyvyOiLYX9J7iVMl1/XoW/dFI4p1reA8z2Zc1iDOvgzP
+MIHxMFwCAQEwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQx
+HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMTA1MTYxOTAx
+WjANBgkqhkiG9w0BAQsFAAOBgQA0kBwok3/EQWTCJ8zQRDz1Gjm1BL+E2cb/8DFg
+wIXTVWUkKqL8SsmufLrY8cb5qrCzFnhklOxaXC4vUB305qiMmfrECsXaGKn1udYQ
+90CLyLO5rJQzp6gpFp8Xe5W6Tx7ftfSQFaft63Knb+kT1BgzvWt4kZYeB36Om7v6
+fwtmXA==
 -----END X509 CRL-----
index 7d8dcfc0cdb9878d05527254871e8a21f0501a02..46ff265e08db4ce2af7fc532c2f90acbd9421385 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.net/CA/crl.v2 differ
index 8384c35bdd6fe018e1849adae651c483e4aff74e..20311aa935e9bb178023b1ecf943ce5f565d7c33 100644 (file)
@@ -1,3 +1,3 @@
-update=20170131185508
-addcert 102 20170131185508Z
-addcert 202 20170131185508Z
+update=20171105161903
+addcert 102 20171105161903Z
+addcert 202 20171105161903Z
index 4098c4ce2ba870703792a85f36cf18443937c328..555c147594eccc638f72c5a997c45a4ffef72243 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
-MIIBHTCBhwIBATANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFtcGxlLm5l
-dDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0GA8yMDE3MDEzMTE4NTUwOFow
-LTAUAgFmGA8yMDE3MDEzMTE4NTUwOFowFQICAMoYDzIwMTcwMTMxMTg1NTA4WjAN
-BgkqhkiG9w0BAQsFAAOBgQCzAPuByn/+gsqzO6hE8JPs6AIPSK98dA2x2R7rOMuf
-tAekmPym5wdfeEAISyxRSeDZbT9tbNcG3N7SBaZf/tAC6zdGP8lMqnYiSfkwq7ee
-iVwLdAUxyusgPW4jmEKk5n7ppFS8tlaY+lmSHfnE5dCbD9Ol4fnyRC2dobuD0pNe
-bg==
+MIIBITCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm5l
+dDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzExMDUxNjE5
+MDNaMC0wFAIBZhgPMjAxNzExMDUxNjE5MDNaMBUCAgDKGA8yMDE3MTEwNTE2MTkw
+M1owDQYJKoZIhvcNAQELBQADgYEAljNKSLoRFHBtaoS6FNgra+O+ssbZzFpWOtK4
+l30UXD5ZmDTb70XrOZ8mQ2LbhJxMQSHoKYiSJw7gFu48CwjcVCd6UPDzRs9DRIM+
+lHqWU8DrsADTYnSBJSD4kPxK+HX9iw7KX5UZVeFOdj++p6JEG4ijEOOOkPeJ6C/9
+NCu2bns=
 -----END X509 CRL-----
index 69821ef1e81f67c7ad3a82ffc6444f929e6efa28..c392363b6453bf1cfcdd0ac15739f1c39d3a0f20 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/key3.db and b/test/aux-fixed/exim-ca/example.net/CA/key3.db differ
index b66651f299d0e9f93e2967dcfae8f32bb0986b7b..bce75de82b24b8d9adbc707d01cbe48f0b6f2ea1 100644 (file)
@@ -4,7 +4,7 @@ cpu family      : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -17,7 +17,7 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
 bogomips       : 5424.00
 clflush size   : 64
@@ -31,7 +31,7 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -44,9 +44,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5427.15
+bogomips       : 5431.34
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -58,8 +58,8 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
-cpu MHz                : 2700.164
+microcode      : 0xba
+cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 8
@@ -71,9 +71,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5427.09
+bogomips       : 5431.79
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -85,7 +85,7 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -98,9 +98,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5427.13
+bogomips       : 5431.63
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -112,7 +112,7 @@ cpu family  : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -125,9 +125,9 @@ fpu         : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5428.40
+bogomips       : 5434.63
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -139,7 +139,7 @@ cpu family  : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -152,9 +152,9 @@ fpu         : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5428.13
+bogomips       : 5432.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -166,7 +166,7 @@ cpu family  : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -179,9 +179,9 @@ fpu         : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5427.27
+bogomips       : 5431.94
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -193,7 +193,7 @@ cpu family  : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -206,87 +206,87 @@ fpu               : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5427.26
+bogomips       : 5431.94
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
 power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
-   0:         52          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:         16        459         44         16         71         52         37         18  IR-IO-APIC    1-edge      i8042
-   8:          0          0          0          1          0          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:         89        154         83        105        355        114        136         53  IR-IO-APIC    9-fasteoi   acpi
-  12:        201      49498       1295       1310       5642       1517       1861       1019  IR-IO-APIC   12-edge      i8042
+   0:         70          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
+   1:         39      16476       1416       1089       6857       1983       1674       1959  IR-IO-APIC    1-edge      i8042
+   8:          0          0          1          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
+   9:        284       4834       2265       1628       7027       2758       1632       1695  IR-IO-APIC    9-fasteoi   acpi
+  12:        273    1626151      37392      40715     288530      39254      36081      51183  IR-IO-APIC   12-edge      i8042
   16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
-  19:          5          3          2          0          8          2          2          2  IR-IO-APIC   19-fasteoi 
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 124:       7929       1965       1951      91821       6129       4099       2324       2579  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 125:        219         13          6         32         12          8          6         22  IR-PCI-MSI 327680-edge      xhci_hcd
- 126:         97         12         17         44         16          8          5          2  IR-PCI-MSI 2097152-edge      rtsx_pci
- 127:          0          0         88          0         58          0         61         36  IR-PCI-MSI 520192-edge      enp0s31f6
- 128:          0          0          0          2          2          0          1          8  IR-PCI-MSI 1048576-edge    
- 129:        725         32        125        185      13085        451       7280        254  IR-PCI-MSI 32768-edge      i915
- 130:         23          9          7          0         11          0          1          0  IR-PCI-MSI 360448-edge      mei_me
- 131:         21          6          4          2          7          4          3          0  IR-PCI-MSI 1572864-edge      iwlwifi
- 132:        713          0         63         42        106         45        129        120  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:          2          1          1          1          2          4          1          1   Non-maskable interrupts
- LOC:      33592      27812      28870      27337      44352      61045      27556      32668   Local timer interrupts
+ 122:       7136       3040       2312       1908       4546       3822      75943       2347  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         22          7          1          0          7          3          4          1  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:         89         19         22         25         79         55         27         54  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:         88         15     127558         11         48         25         19         21  IR-PCI-MSI 520192-edge      enp0s31f6
+ 126:          1          1          1          0          3          1          3          6  IR-PCI-MSI 1048576-edge    
+ 127:        561        174         98     789305        240        230        184        147  IR-PCI-MSI 32768-edge      i915
+ 128:         34         14          0          0          1          0          0          0  IR-PCI-MSI 360448-edge      mei_me
+ 129:         22         10          0          1         10          0          0          0  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:         92        103         30         22        194        115         10         45  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:          9         12          9         14         10          9          9         10   Non-maskable interrupts
+ LOC:     567497     554673     726762    1034458     583903     592347     624108     548791   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:          2          1          1          1          2          4          1          1   Performance monitoring interrupts
- IWI:          4          0          0          2          0          0          1          1   IRQ work interrupts
+ PMI:          9         12          9         14         10          9          9         10   Performance monitoring interrupts
+ IWI:          0          1          0          0          0          0          2          0   IRQ work interrupts
  RTR:          7          0          0          0          0          0          0          0   APIC ICR read retries
- RES:      10018       4170       2813       2504       2970       1497       2333       2607   Rescheduling interrupts
- CAL:      51614      26932      27696      38549      30005      38583      36538      38831   Function call interrupts
- TLB:      44868      21971      22151      33281      24454      32863      30173      34882   TLB shootdowns
+ RES:      85573      31055      11911       8316       7459       6910       6400       5898   Rescheduling interrupts
+ CAL:      73161      74171      68752      70655      80168      75208      61391      70903   Function call interrupts
+ TLB:      55150      56119      50377      53791      62195      57072      43366      55765   TLB shootdowns
  TRM:          0          0          0          0          0          0          0          0   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:          3          3          3          3          3          3          3          3   Machine check polls
+ MCP:         49         49         49         49         49         49         49         49   Machine check polls
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0          0          0          0          0   Posted-interrupt notification event
+ NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
-MemTotal:       15855100 kB
-MemFree:        11478688 kB
-MemAvailable:   12987704 kB
-Buffers:          385504 kB
-Cached:          1340144 kB
+MemTotal:       15852528 kB
+MemFree:        10535328 kB
+MemAvailable:   12483184 kB
+Buffers:          128136 kB
+Cached:          1542012 kB
 SwapCached:            0 kB
-Active:          2943928 kB
-Inactive:         985216 kB
-Active(anon):    2204596 kB
-Inactive(anon):    56576 kB
-Active(file):     739332 kB
-Inactive(file):   928640 kB
-Unevictable:           0 kB
-Mlocked:               0 kB
+Active:          3133856 kB
+Inactive:        1816836 kB
+Active(anon):    2706508 kB
+Inactive(anon):    79680 kB
+Active(file):     427348 kB
+Inactive(file):  1737156 kB
+Unevictable:          32 kB
+Mlocked:              32 kB
 SwapTotal:       7933948 kB
 SwapFree:        7933948 kB
-Dirty:              2456 kB
+Dirty:              3596 kB
 Writeback:             0 kB
-AnonPages:       1629696 kB
-Mapped:           242564 kB
-Shmem:             57684 kB
-Slab:             251912 kB
-SReclaimable:     179404 kB
-SUnreclaim:        72508 kB
-KernelStack:        6864 kB
-PageTables:        29584 kB
+AnonPages:       2975520 kB
+Mapped:           495452 kB
+Shmem:             80740 kB
+Slab:             143660 kB
+SReclaimable:      74472 kB
+SUnreclaim:        69188 kB
+KernelStack:        9188 kB
+PageTables:        38964 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:    15861496 kB
-Committed_AS:    8745148 kB
+CommitLimit:    15860212 kB
+Committed_AS:   11692028 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:    684032 kB
+AnonHugePages:    966656 kB
 ShmemHugePages:        0 kB
 ShmemPmdMapped:        0 kB
 CmaTotal:              0 kB
@@ -296,14 +296,15 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      147456 kB
-DirectMap2M:     6608896 kB
-DirectMap1G:    10485760 kB
+DirectMap4k:      202752 kB
+DirectMap2M:     7602176 kB
+DirectMap1G:     9437184 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-enp0s31f6:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
- vnet0:   32675     319    0    0    0     0          0         0    42342     546    0    0    0     0       0          0
-virbr1:   28209     319    0    0    0     0          0         0    27394     284    0    0    0     0       0          0
+virbr1:  353867    2838    0    0    0     0          0         0  1474230    3810    0    0    0     0       0          0
+enp0s31f6: 43448732   65083    0    0    0     0          0      2074  6948879   57082    0    0    0     0       0          0
 virbr1-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-    lo:   92538    1136    0    0    0     0          0         0    92538    1136    0    0    0     0       0          0
+tun_wizint: 4130741    7381    0    0    0     0          0         0  1092175    8002    0    0    0     0       0          0
+    lo:    5706      74    0    0    0     0          0         0     5706      74    0    0    0     0       0          0
+ vnet0:  393599    2838    0    0    0     0          0         0  1609950    6362    0    0    0     0       0          0
+wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
index 569dda1042110abc3526ebab65000e4e330c688f..fef1020efb3e0727b93e7332712657449d7dfa75 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.net/CN=clica Signing Cert
-issuer=/O=example.net/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.net/CN=clica Signing Cert rsa
+issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw
-MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv
-pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N
-JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5
-aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF
-RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f
-7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s=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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.net/CN=clica CA
-issuer=/O=example.net/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.net/CN=clica CA rsa
+issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw
-MTAxMTIzNDAzWjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMTEbMTyGaBnI5WpLVtz
-wWIEzR2lJyq5MHV6t9cIw/M1VFc0a9Woq8IeEyEmlycNe1/HgJfr7jq2JCtFu4VZ
-ZFMJW6bD7KiUGp2DwPEeC5yN1q7T4Yuho8kIdzpRTYnWo4RgPhl7wxSYoier+8/V
-1Zy3PrsciWI7Avp2Uq8iNGl/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBADczofjhb+kWLvYcdK+w
-jEMvqwiEsm947WXuWYtg0Wi2IWhyZId9KfVJtHs7b/720WX2VeewkafuV+QfwE5c
-/Q7N8M1tnFbKT/2Af7o3MVxDH9cYXPTYWgM5i0Yv5k73VBZ/dhT5HSj1Ri1sxv3C
-vAJ2oHvLkS1MOpYEUICjB6xe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 -----END CERTIFICATE-----
index 70bb25cf092205a70b1914a9c5571e32748c27e9..9d88971c02ce97db9483b897083524e5310c9ab5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db differ
index 2510822e08d55b9246e287797d6f181d5b736094..415238ac0ca1687727c7a64ef203517c8f5b124a 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 8C 4C 0B E5 B0 98 94 3A D9 D7 F9 9B 4C 08 90 41 D2 D2 81 BA 
+    localKeyID: F8 8C 05 1E F2 1C 44 26 76 14 77 28 6F 4B C8 10 A6 E5 E1 A0 
 subject=/CN=expired1.example.net
-issuer=/O=example.net/CN=clica Signing Cert
+issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiTCCAfKgAwIBAgIBZzANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwM1oXDTEyMTIwMTEyMzQwM1owHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
-ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALam9ms8TMqjajj0f4Lp
-kkzchktMmqxsekP+x7juWbpWHA2jcu5k3FQ8uk6haYR2L5azhTugyvKMmUhs22QM
-xLklebk+vJgsFDYD+Hp1P/KOljuohaIEemNf0S5KochyQnsVaRlYUGjnSnms3BTH
-VoiUsmVgfTx+Uc+nFHyud90VAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm5ldC8wHwYDVR0R
-BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEAiafH
-LUsttmpVmeexSBZLTDznG7cn+TnqwtXrzcxj0R4n3qwdN/JwySsxTGBtBRWYp2bj
-3GrEMxNZA05KtZ7dWWK2hib/Re8MqDoOEJmpgGxQAZ2i7qJdXGworodKU+dWPKDJ
-URTK97yW4e+l/krzF0ZquGYl9Lv1qeL75xB0FP0=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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw\r
-MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv\r
-pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N\r
-JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5\r
-aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF\r
-RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f\r
-7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
+DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs\r
+ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz\r
+zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP\r
+1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza\r
+hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
 -----END CERTIFICATE-----
index 5f3f8886fa7f36652a10870f0a4da6eab42a9ed6..9f728c27926ed825d36d22058389863de795cb3a 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 8C 4C 0B E5 B0 98 94 3A D9 D7 F9 9B 4C 08 90 41 D2 D2 81 BA 
+    localKeyID: F8 8C 05 1E F2 1C 44 26 76 14 77 28 6F 4B C8 10 A6 E5 E1 A0 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQI9iAVPu6cdvECAggA
-MBQGCCqGSIb3DQMHBAjfYK+uNUzfKwSCAoApd2yPxqavn4kI8V7+3bhs3VNKL+3N
-CvrQR3uHo+UQcRRhgE/mMzWvVxAL1YFwW8y5SQ/2qXyeT7Rfvqx6iOvWWpHg/yIp
-7FdwM83zCHgTEUGYTEzyhCbt4MZvvtf9SBhrqCT7LSg3oDklWj9xQ0BBBS1C5fY3
-g47WyXTButmUK0QTqENQrzCTm5QD1YJtZVD1zaWp6txUPCSv8zKb1HSZEFvetU6t
-P5LdIfja+2ntqipiU6X53tN3RphZXJtquQH8oNLxwmixgDfHQW7+cPrZGUJ4MfMy
-nJOWzjalg2/LT6P/LCxI4wL7nlVQvoT6e2DByHMnG+dvUN6DHTUzBTGabzVQN9KC
-HfiNWtmsQlb2clcd9WKmuVcGRiI944o5PKjn2kfrzZqWIa1R0Os0Y55sOg4981nK
-VsTsUNuc4ap3V8m+3MI3yTXD7nRwZaHw5GTdacGOWAS+7v+dm6z8sqB+fjDsgwED
-3t9b42N4LmMEX5GrmJ0lE/3PqF3emYmJfbkAD6Juf1Y+jBRzEhav24y6p7dBwlPo
-qrntYHRikiOlwMVJQ/qsLsJwz87VhYhslRpmERE/vp44uENGTu/1JomhGKDXpZDL
-P+Q9iuGVAJihFF2AsaOEQxHEKMxY7bOmHjSoiF8bzloi2PHkwF9tZqdfRjoRjLnH
-YEWTuJ1DvzWGskq+oy/3ywzZg3BjO7H5hD38ujdp/xNfsGre9yZYIr8VXXFSyPEe
-XfEqrgjnAeAiAQgXiHOJXQGr/cwRn1wS1bZPJfq4P0ubdymdtkwdTfR189fmfQGD
-AoUXyRdU+Ewg0ne40wON6LQjkAXMw7FPP6jJIC8fLfwhuXw3w1EBqD2p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 -----END ENCRYPTED PRIVATE KEY-----
index 2d3a92c5e7caf8230d8ab9a5d750c8faa38cde2b..0490e88dbfed67f0247d22178d173655dfb7ebbf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp differ
index f6f43cf5b4fb55c104d78e56859d28de2a0a7d4a..57bca6af0d5ba47aa0e9a01bbc6f0f8463cc2ed3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp differ
index 8897daba237baff21cd43af34e0dc9d2a241855b..3a4818c5ebb4f811704ae1f8f7da728f83550029 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req differ
index ed32fc34581ada7fa0611f047fc35b498dac9061..dfa138b8e7ecac30d250c5aa32cb99caead346b3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp differ
index edd7b7b08211cfcf8b9f789a3337568300b8099b..8d12019c9655100b069db2d95eae3b6364388a4b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp differ
index fcf145ba25b34959577ea1f773aeeae04c1cdff0..8cb087fa8f14855826171d4158ec986f1b07d3d3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp differ
index 506d7bb429ece90270dce18d6e9b0a5b18be0969..a34cdc96f296ef41c75acbabcb300d47b5f1c0f5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp differ
index bfa8543eb931b4d13ede15ea6aef91147420bf7a..36aac96032d02dcadf8de226a136f0ec9f99baa6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp differ
index 9a2cdd0c9875c5168e212b476bbf1e6d19a670c1..ee8fe3bcdd526a2985b0d5f49fab9fc20a967689 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp differ
index a9949f33279c99d99785331839ae5c16a658e75f..44a9709c2c997bc877bc39d35b30c9eb79c4b92c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp differ
index a386c0aee9b8765277d6464710c762b159a9882a..8b22edc22bcf1dfe0c70d97fd9c69b64c20ed7bb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 differ
index 296dcca3e68d07734e9c50509c2f08032578a0a3..a598ab08b237ddf15193beaa54fe5061d0f3e696 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 8C 4C 0B E5 B0 98 94 3A D9 D7 F9 9B 4C 08 90 41 D2 D2 81 BA 
+    localKeyID: F8 8C 05 1E F2 1C 44 26 76 14 77 28 6F 4B C8 10 A6 E5 E1 A0 
 subject=/CN=expired1.example.net
-issuer=/O=example.net/CN=clica Signing Cert
+issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiTCCAfKgAwIBAgIBZzANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwM1oXDTEyMTIwMTEyMzQwM1owHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
-ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALam9ms8TMqjajj0f4Lp
-kkzchktMmqxsekP+x7juWbpWHA2jcu5k3FQ8uk6haYR2L5azhTugyvKMmUhs22QM
-xLklebk+vJgsFDYD+Hp1P/KOljuohaIEemNf0S5KochyQnsVaRlYUGjnSnms3BTH
-VoiUsmVgfTx+Uc+nFHyud90VAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm5ldC8wHwYDVR0R
-BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEAiafH
-LUsttmpVmeexSBZLTDznG7cn+TnqwtXrzcxj0R4n3qwdN/JwySsxTGBtBRWYp2bj
-3GrEMxNZA05KtZ7dWWK2hib/Re8MqDoOEJmpgGxQAZ2i7qJdXGworodKU+dWPKDJ
-URTK97yW4e+l/krzF0ZquGYl9Lv1qeL75xB0FP0=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 -----END CERTIFICATE-----
index 3998771182cfb8dfa11231bb989ed1f81f08639b..5c3ed79d07bdedde21ba8e568c5fe9b78d5825b1 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXgIBAAKBgQC2pvZrPEzKo2o49H+C6ZJM3IZLTJqsbHpD/se47lm6VhwNo3Lu
-ZNxUPLpOoWmEdi+Ws4U7oMryjJlIbNtkDMS5JXm5PryYLBQ2A/h6dT/yjpY7qIWi
-BHpjX9EuSqHIckJ7FWkZWFBo50p5rNwUx1aIlLJlYH08flHPpxR8rnfdFQIDAQAB
-AoGAB/2u/8sLf5iiO0c9ZlLBQwe7tvCkGkhWrC+XlJhxg8ytWM6MMAuyByUl3cnM
-wFvBVIa/HNOnaxVKDzPAAJUP2nYCVKUhHT5H1/ifG+sovO7K3KAvUSgthJMFIQwp
-urRAFAI8ItacZh5Gwf6VEIw2Ivpt0/YRBfT8q1wRzLKrVVMCQQDfI47B/sCROF7X
-PDpCVih1o9TYRQnB1n8UXZ91oYUd9/NNjM+qhcj+vvxDoXySWHTRHY2bZyY37qkc
-NNWCttubAkEA0Y0JgZ3Jk89p7LEHdawAkKvXd9vP7HvC1BjbcdGSggs0OfRCv/2r
-QelPlxCyBiieEUBbXdxzhq/ammhmwsBtDwJBANfWzEMoidqu3UZzMqNyNca9R6g+
-95YxRlFL0m/1Yg9ABW/RMhrvOCH6WYeN0DK7L5wLayuUFirqR1hKXvEGsdsCQQC0
-bBWyRxPnMx+FjorYsyataXeUmGr2tzxxd5GB9yqI03K9L2VFfvi0QFipvdM54EDw
-o5PHRecmIUU7ywYnSpzbAkEAvmoueUG/+ZtS0QFzAc5X4qdZBPhHXZqPzG7EodrP
-9JxPzbtd5ydroRoQIEv6t9zlpRVDinMzoeCA6fbFbsrdTw==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 -----END RSA PRIVATE KEY-----
index e6fdf8d56553fc9dfa83802bd4741eabf62295ac..5c5a910922eca284799095cd6db0cc2165e1757d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db differ
index 569dda1042110abc3526ebab65000e4e330c688f..fef1020efb3e0727b93e7332712657449d7dfa75 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.net/CN=clica Signing Cert
-issuer=/O=example.net/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.net/CN=clica Signing Cert rsa
+issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw
-MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv
-pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N
-JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5
-aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF
-RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f
-7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
+DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
+AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs
+ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz
+zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B
+AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP
+1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza
+hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.net/CN=clica CA
-issuer=/O=example.net/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.net/CN=clica CA rsa
+issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw
-MTAxMTIzNDAzWjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMTEbMTyGaBnI5WpLVtz
-wWIEzR2lJyq5MHV6t9cIw/M1VFc0a9Woq8IeEyEmlycNe1/HgJfr7jq2JCtFu4VZ
-ZFMJW6bD7KiUGp2DwPEeC5yN1q7T4Yuho8kIdzpRTYnWo4RgPhl7wxSYoier+8/V
-1Zy3PrsciWI7Avp2Uq8iNGl/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBADczofjhb+kWLvYcdK+w
-jEMvqwiEsm947WXuWYtg0Wi2IWhyZId9KfVJtHs7b/720WX2VeewkafuV+QfwE5c
-/Q7N8M1tnFbKT/2Af7o3MVxDH9cYXPTYWgM5i0Yv5k73VBZ/dhT5HSj1Ri1sxv3C
-vAJ2oHvLkS1MOpYEUICjB6xe
+MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
+DTM4MDEwMTEyMzQwM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3kwC9CHz
+JH7sEDkHMdZRq8+XpV7l/hEqfv2gPvT3mak46dWrI/T3pJOqyNvUZV/LJ/gx/0uw
+9pmCg6Y5zNCN0qAGY4rSS/sbEOLYIw5wJbFnYfHtTwe3ZAdG+5WqKMBF2lHNBM3b
+PUB/kweoLhNLwserKHwMDC3sksfrwH29rpMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAzXt6KHIB
+qOJfZECgwhAWipxVR0BXek0hAfyTWl7q18+mWKYydQW0Z2VMN4Bq/ZUlOg+EM8NU
+1n9PJ4+I2QgAwVVXN4+cz7zgZ6XRZc1OkE98NyK504bVpJpan1gsx3I5GLJUgP2t
+B/WwqoFO+ANhT2margZSM6avJfaIh8gEass=
 -----END CERTIFICATE-----
index be6560fc684c747f77b1aac8f9aba57903aebd63..065d431b13dc6111463ac07db759736f4e14ad86 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db differ
index 2ae07e26d3776fc3ce8c15930bba2a6fb98ef717..5247d5038c5ae246f35e9bd3242bddd723a28bf9 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 09 05 6A 30 14 31 F8 40 DC EA 06 CA 52 BE 1D 22 3B DE D2 C6 
+    localKeyID: C6 68 7F 28 99 08 18 A8 DF E7 DA 8E D1 60 FC 31 84 CE 22 4B 
 subject=/CN=expired2.example.net
-issuer=/O=example.net/CN=clica Signing Cert
+issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDRaFw0xMjEyMDExMjM0MDRaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
-bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzNkxwec9ojJFsCyEr
-TAgCTdOF6iJTzJkyvZVJvhVoa9JRjlNL9tKmQl0TEI1iINQ46uhnQ8xtRuqgZyTa
-RgIsYMWT1o0PtFD0dDXpI3NkmWgkVMTmI+mBfS4DDBd5zG4r1qW2ZkWriGPd/Be7
-kjsIXvKfhzJT/X4Q3vnmgD2SLQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8GA1Ud
-EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GBAKli
-I2LORJdRj6SUnyA5wnuIIJ8hmCur9T+IfclLrsUOFixrGd7GYkOKkQgulErZth4e
-cz2IQvc4dsR/moJxiVJvcgRJ+bPSI+K1jTVuZo3RY7N+kAMcWmiWNWlvfx5sQy91
-jkCpTUy+4I2Uj3iRxuQK6iGKyx2t7RH495VfXn5J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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw\r
-MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv\r
-pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N\r
-JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5\r
-aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF\r
-RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f\r
-7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
+DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs\r
+ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz\r
+zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP\r
+1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza\r
+hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
 -----END CERTIFICATE-----
index 3e122f97c21a909590a892d4e8460087caf73b17..bda73e53b9b007b5f0e02ca4d8c179cfcd972ca0 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 09 05 6A 30 14 31 F8 40 DC EA 06 CA 52 BE 1D 22 3B DE D2 C6 
+    localKeyID: C6 68 7F 28 99 08 18 A8 DF E7 DA 8E D1 60 FC 31 84 CE 22 4B 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIX/6iAvJ+djQCAggA
-MBQGCCqGSIb3DQMHBAgCbjjMCQenvQSCAoBe+ruh68oZ5C59n0MZioRk71eDPokd
-vVl9WuJ5jC7h3Zo7ELDl0GRGUxunULkGPsUyj6za/64OALKIcrLbdWnqfVjssF60
-l8TansAcp0ZwWcK1BGSXopYFNSUdrZtW0l9NSLp/rBvtvVeT74LzZ3GY0QN/IA/o
-9ZcmYM11XKJU8dCTJ6AZ7xnBDnJWDrsG3imcBdWDKLORhBrRYyCDgUVwc5nT24gS
-uOhUV8PzsClUglGVSeXbnUDJRwETG/IraToPjxUi/YS/MJVXecHCeR0kDRb4dvMU
-BOQ1Gn7bbKpIfaCJgLBiCGzBm6AIJ0NTQnhovBm9N6w22DssGZ18P5EjDj0ppat+
-42YMgH6CJE6RPT4CU1NvIthe8mhYJVVzXEStFSStF2igxcj+4pTdx5+mz8EnzFch
-M99vzblIivfh2CnR0DJceQf+G1WFwMqu2on3VEqYEyKYlFTkan8QkbCz21eI4UsV
-IVqlLurlGbIoDYK9ttBN8YrKFVemoE1lrZVQj2aPHIoZCZ2QQxrQYxv9B/BnnUOF
-3IUMGgzdzvs1VwH2SBLHIZtb+8LrPkNb0gtEPuHJKA8yZUobARVWaeaOXaxz4BM9
-RUGM2AyFnhIhfrZjinT3RShVjCkVTTng3JaJDcqgmHIeLGR/J5ZRO/bTyXMHFAly
-ib7QjkgnxAo+Bv+UHO9rCBp8vVKg1Digq4PnNVosYRMOz8Ew9U4/gnbAK2qkrY8h
-yqSAc15kgEU3ezSkZnsKqoqXMA6CfmtXAUNWnPXsdCDfcFdr6+BlP+uT1n4Agacv
-inqxUoOHAn/nw4NQmdwAzpDtIlFCJjT18uTVhDknDRF1UACzR1tsCA3g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 -----END ENCRYPTED PRIVATE KEY-----
index af61419eeb34f81efae46f1d72f9864d15f69685..6d478aac1cd01c0de9febf4888e1b1ef0267c55b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp differ
index af3e08231ce90fbf22dad34a9165bb0f6aa9ba1d..fa196e54e23af668f3a87d773d114a975404c9ac 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp differ
index 32e07d186479658713f882524d010a4ec0d3d37b..1ef5e1e01dffe71f468ac917310b836549ba3ba6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req differ
index af3e08231ce90fbf22dad34a9165bb0f6aa9ba1d..fa196e54e23af668f3a87d773d114a975404c9ac 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp differ
index 847c9cca4bbc7f495c2cf9578752bd8b5f74ec67..21001bfa1d32b2d13e6fb20a1356dc2299d81cc1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp differ
index fa2dfdbf1289bbe10271a4c6475b50a6b67939f5..c7b3e820ef1753d00ce98c868e0083cfbc982d92 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp differ
index fa2dfdbf1289bbe10271a4c6475b50a6b67939f5..c7b3e820ef1753d00ce98c868e0083cfbc982d92 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp differ
index e7ae2b9d0e904653dc5745d02512874bf791edeb..6f4b6027c06ef50c1f49c1aa9e42b36f2e9fce08 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp differ
index 37eca0e410e94070dfbbd31a5eeee430b0ca948b..1708125dc3039f076e471e832d8a108ac6c39b1d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp differ
index 37eca0e410e94070dfbbd31a5eeee430b0ca948b..1708125dc3039f076e471e832d8a108ac6c39b1d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp differ
index 0cdde025099ba635a735978cb1ce2daa5522faed..c38a9af5aa6c58ebd6c431f5dcc6f8802db535dc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 differ
index ee3b22499cc69fcd1e332103e79051d308837ca9..eb4f41bd220b1b1fbfb274bd7fb05b61631bca8a 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 09 05 6A 30 14 31 F8 40 DC EA 06 CA 52 BE 1D 22 3B DE D2 C6 
+    localKeyID: C6 68 7F 28 99 08 18 A8 DF E7 DA 8E D1 60 FC 31 84 CE 22 4B 
 subject=/CN=expired2.example.net
-issuer=/O=example.net/CN=clica Signing Cert
+issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDRaFw0xMjEyMDExMjM0MDRaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
-bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzNkxwec9ojJFsCyEr
-TAgCTdOF6iJTzJkyvZVJvhVoa9JRjlNL9tKmQl0TEI1iINQ46uhnQ8xtRuqgZyTa
-RgIsYMWT1o0PtFD0dDXpI3NkmWgkVMTmI+mBfS4DDBd5zG4r1qW2ZkWriGPd/Be7
-kjsIXvKfhzJT/X4Q3vnmgD2SLQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8GA1Ud
-EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GBAKli
-I2LORJdRj6SUnyA5wnuIIJ8hmCur9T+IfclLrsUOFixrGd7GYkOKkQgulErZth4e
-cz2IQvc4dsR/moJxiVJvcgRJ+bPSI+K1jTVuZo3RY7N+kAMcWmiWNWlvfx5sQy91
-jkCpTUy+4I2Uj3iRxuQK6iGKyx2t7RH495VfXn5J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 -----END CERTIFICATE-----
index e6d853e8bbd3990201d4635e64f4e4382f246a06..89d27555a2efc138bdd0e3fc92afd7701761d492 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQCzNkxwec9ojJFsCyErTAgCTdOF6iJTzJkyvZVJvhVoa9JRjlNL
-9tKmQl0TEI1iINQ46uhnQ8xtRuqgZyTaRgIsYMWT1o0PtFD0dDXpI3NkmWgkVMTm
-I+mBfS4DDBd5zG4r1qW2ZkWriGPd/Be7kjsIXvKfhzJT/X4Q3vnmgD2SLQIDAQAB
-AoGAImNPbJ+7EE001F4YWcYHnWWQqpggSSMv3GArhtBuLDDQVSzxx9hPWG7QjEl3
-T7aL8nYE7VfBoNBkUi4okKexX79JJM2+05EdYXIm3aYjA+lwgESIFFNr/TxFHC+E
-jFCRmhddUYPmUf5lbs+6ICvPyKTVmShfLb8R+j6gKeXcljMCQQDiMelc2eBM6waF
-3MVemNAqiPpgntpOKJPuHpSnugGDHMYO1Al+mmMLy9ru8G2htOy/RCzdGefhK9Yv
-N2pSEMbvAkEAytOLZHcDeX8j8AgPydkfkHE4sQjY0fiSHBY7O3FU4hQzeALXEfQ5
-f99uLVRBP4pndiXsbkJa/DvkIvEU9Z+YowJAcJeDn9JcEi2TC6L/I71RMTsJ1np8
-FBeiuw7B1FOEWS1DcTIen8RdtQt+KR3IlIuopPRcmJpCkBTwAoTFCaCMRQJBAL3w
-f2A05+cWflQhaI+xKhL9RIbdbxaq/kEZPJz9E+2n108y8a+Zk2NBnI8MkRHtDdih
-yRi0QTpm580lEWi37ZsCQQCki1fxtuErImwvdQhnuGyZWu/2v0AhRlr3w3QLgs8Q
-Gcwpvv56og8XdKqJ+ZHjuxfbnV2X9rXJ12ywNaQtxZ5I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 -----END RSA PRIVATE KEY-----
index f0d8d1904edd22fce31d6b86d09a7bcbabab74ec..9447851c0d2caa5ea0ca402d1f93b47d26b8508d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db differ
index 569dda1042110abc3526ebab65000e4e330c688f..fef1020efb3e0727b93e7332712657449d7dfa75 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.net/CN=clica Signing Cert
-issuer=/O=example.net/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.net/CN=clica Signing Cert rsa
+issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw
-MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv
-pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N
-JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5
-aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF
-RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f
-7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s=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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.net/CN=clica CA
-issuer=/O=example.net/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.net/CN=clica CA rsa
+issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw
-MTAxMTIzNDAzWjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMTEbMTyGaBnI5WpLVtz
-wWIEzR2lJyq5MHV6t9cIw/M1VFc0a9Woq8IeEyEmlycNe1/HgJfr7jq2JCtFu4VZ
-ZFMJW6bD7KiUGp2DwPEeC5yN1q7T4Yuho8kIdzpRTYnWo4RgPhl7wxSYoier+8/V
-1Zy3PrsciWI7Avp2Uq8iNGl/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBADczofjhb+kWLvYcdK+w
-jEMvqwiEsm947WXuWYtg0Wi2IWhyZId9KfVJtHs7b/720WX2VeewkafuV+QfwE5c
-/Q7N8M1tnFbKT/2Af7o3MVxDH9cYXPTYWgM5i0Yv5k73VBZ/dhT5HSj1Ri1sxv3C
-vAJ2oHvLkS1MOpYEUICjB6xe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 -----END CERTIFICATE-----
index 9aec4e2674449527334c64b13a15dcb5e1e3dd75..b5a81a8477dfe151f127483b8ce5013ac3aad310 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db differ
index 5bb055ca67090a3170c7a1a4fb611c9f9d8566de..e6ebd8e857fca317ae2c2314ca0709e81e6e4583 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db differ
index cd6af40b208234454f6c6c8c07dd9708e66df6df..4e5064d0fb8a8b8d6c45fa6adf357b1aa381939a 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: B9 50 B8 D8 AC F9 E3 3F F6 C9 39 EF D2 03 54 FF 4C B7 04 F0 
+    localKeyID: 57 06 4E 14 FC DC 71 C6 63 79 23 6B 37 E6 62 C4 FC DE 8A 12 
 subject=/CN=revoked1.example.net
-issuer=/O=example.net/CN=clica Signing Cert
+issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwM1oXDTM3MTIwMTEyMzQwM1owHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
-ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAOrqKjZH8h3OBLrGB30b
-KJNKeJq0+93l6ojTCdaCRY9/LaTrHMcz0b9STUJr40NtD8rrfrqHT+u8LyiBFGPP
-WXtau5oPn0nwfPCwnMCqRL0JHP8rcNjkJ2IrVMUaxf7ESt37gP9HtY107W/M65qM
-I4L8fQKSFAOE9S3mDOr5LwGrAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm5ldC8wHwYDVR0R
-BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEApfi5
-vZVllEdnt9Ak/2SGu7jNuKWegXJaO9L04B3Bjdr+KMM2lRUSEkWGHg/KIdIPsOC2
-rH0ThzwFBq628WXf+1eD2KdSMK2YMrAWXV9Xt+rIjz/NT8mvjsl0dKU13gwnptqs
-cgOCEUY8hm0LET0p/0NmyRwKqZsvqDgoNEnHzuw=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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw\r
-MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv\r
-pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N\r
-JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5\r
-aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF\r
-RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f\r
-7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
+DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs\r
+ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz\r
+zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP\r
+1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza\r
+hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
 -----END CERTIFICATE-----
index d941be809027971d62adfcc73a2aa06e69934577..c67310cb74528c0858d550d3f5f2f157a5ba695c 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: B9 50 B8 D8 AC F9 E3 3F F6 C9 39 EF D2 03 54 FF 4C B7 04 F0 
+    localKeyID: 57 06 4E 14 FC DC 71 C6 63 79 23 6B 37 E6 62 C4 FC DE 8A 12 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIWBK2hryEVlACAggA
-MBQGCCqGSIb3DQMHBAh9wEe6UUaoqgSCAoA7ZNT4mYD7fU9qRc7DECUXO5q+VmFm
-H3rmQOV0npaSJb9EVF1/ZCayzYpCAV7n0rXkXdnDY/j/jACCMa/EXnRAp5v0z1nC
-U3q48FwjBXyJpUiZsxq8py+8XdQrILFxNO6gELahmMU11ZC5Car1UunWYTZfVr+7
-MpP3PE9KqqTrrIWlUDj7b3UuMIvX04pq++4R01/ctA/SltzsjH0Rv1bbuvoLdTrZ
-MhBMLZG54Y8W1a+VaDdXsatiZn0TxZ6hCg3LszJ7eh0/xasXPfjfmqT3wnS6lzSE
-nsSYJM2jgcKQi/WCHqXIMl2ZQvvVTmja/0P5IZ94EFMzyItP4DPZY5pWv1wAk6wZ
-DTQTrxsBbZF8DuO+yTA/3iPTMHzYdsqLyZMTg5mEdE8dIEJu5B3Fx7bNRgvAcSU6
-GRnNdFaXKfb/LmZu0KDBpHF+BCqMRAFXqSsijwyvwy1Jt23QLFQUajZM7yms8rX1
-ev6tlSpSVxhlUnwEuCVNgbact8YfFSEeAv3hmFPTt8h3VmNp06Y2C/U8hBNJm+SR
-b4H6RdUFq6i50ygd52HEO5NCwQuDsQMLLysDau7plUOdwql8NO1ji0PzLYIbBowZ
-WhibSjWx6bKpmwNS+Dh//BY3XosvCNCHRRm+QnDqnK2IIFfPGuabw2YlmVTqSY0V
-ooOq3iaKuhuREakZ6XaW2l/bQel//9uVkb5aqo8/8Zg56xEfIVg+6XNiG+zIBtj6
-en0y6/fWLT9zonam2V8h7FUdsIGLsHMoGoWaW7ItZqrJF7Z9esgz4lU7gOtWl7YG
-Wd2KhJfciJcemystNsUxB5opNg37Xz54bwUcAKvceCmSaq9ZzAkklhFa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 -----END ENCRYPTED PRIVATE KEY-----
index 7165ae4290c028b85ab0d1862c03fe91b163100d..df02cbb3876c88c20b3b19cf3b138ce05c9c85da 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp differ
index a5e322a6c1e0328cc208eabcfe642a771f126612..7d9b8a383a2ba9639d9fdc8fa90593107a2ac1ae 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp differ
index 48faff2e9d3d320f06458b7bea6b027b81844f50..0fdc79a07f470735d9616f9d96caa9db9ea3db8f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req differ
index f62b91fb8186e1948182ad4f570221f5a1b9351b..ae516388e428920851f21dde6f8760d4837d5411 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp differ
index d3829c6f225d6b87e5435edc55aadb2db207f7eb..ef8dd30459e92b2789855d70038c91873cbaf399 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp differ
index 0d5b4ec427893f5ae2d315f6d284a45868bed8e3..af17e90e3f053088946d8828eed943454e8336e5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp differ
index 4c36df01cbede68411167c15fa7ca1f1cce4da88..0f88626f616edbe48f1d2c647e4317737d986a4a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp differ
index 22fbeeb2f595a32d1e8cc251d064a29eda70f74b..2e5c5743978f0a8c150c3c5072213d8b2a9e49ad 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp differ
index e43caebb291b302d57cd83b0153991bfcbbeb688..7fd640debf4624891f143e858804838603bb5c61 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp differ
index 799cd450319306bf4ad910236cc21e02936c4c62..2aa91949237b1c218f5d93e01c4f31cb58d964b9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp differ
index a077b23f1e4e16b4e8e53a54ed243e2240449107..86bcddae0b67e8245d11486279da5ec378e5e09e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 differ
index 64fb3709df105f366ead16421e84b0d0a63a58b7..f938b6878eb327768085e575d659085aa94e0d6c 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: B9 50 B8 D8 AC F9 E3 3F F6 C9 39 EF D2 03 54 FF 4C B7 04 F0 
+    localKeyID: 57 06 4E 14 FC DC 71 C6 63 79 23 6B 37 E6 62 C4 FC DE 8A 12 
 subject=/CN=revoked1.example.net
-issuer=/O=example.net/CN=clica Signing Cert
+issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwM1oXDTM3MTIwMTEyMzQwM1owHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
-ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAOrqKjZH8h3OBLrGB30b
-KJNKeJq0+93l6ojTCdaCRY9/LaTrHMcz0b9STUJr40NtD8rrfrqHT+u8LyiBFGPP
-WXtau5oPn0nwfPCwnMCqRL0JHP8rcNjkJ2IrVMUaxf7ESt37gP9HtY107W/M65qM
-I4L8fQKSFAOE9S3mDOr5LwGrAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm5ldC8wHwYDVR0R
-BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEApfi5
-vZVllEdnt9Ak/2SGu7jNuKWegXJaO9L04B3Bjdr+KMM2lRUSEkWGHg/KIdIPsOC2
-rH0ThzwFBq628WXf+1eD2KdSMK2YMrAWXV9Xt+rIjz/NT8mvjsl0dKU13gwnptqs
-cgOCEUY8hm0LET0p/0NmyRwKqZsvqDgoNEnHzuw=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 -----END CERTIFICATE-----
index 58cae2c9dbf4e8c3f7af62a5db521f5bb7bbd431..fee960ce47877435bcd024e7d1e8a8e7ce6ba844 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDq6io2R/IdzgS6xgd9GyiTSniatPvd5eqI0wnWgkWPfy2k6xzH
-M9G/Uk1Ca+NDbQ/K6366h0/rvC8ogRRjz1l7WruaD59J8HzwsJzAqkS9CRz/K3DY
-5CdiK1TFGsX+xErd+4D/R7WNdO1vzOuajCOC/H0CkhQDhPUt5gzq+S8BqwIDAQAB
-AoGAFLdNVt4Y9t6zjt9ml6mTQwuLmTEIQqhDR4k80kLiUxltcznpa5O64nryjAuR
-muEwrFdm8WVI+5cfA+mZXIS59W1pXGeJ7+plhLEan97ja6bQKHUAzfJoF/iN3B0y
-oSC7DpO5jcI4s/iF4BgHFk6/CRGKqnmvHe3F+69IaRoeVKkCQQD1s4zslyBoCrvH
-2dESoKGRVgm/DgOL01ky1igkiMj8ICmOkjI+kciAKnGOcQEgUW48rgV8zYTA25mi
-3ZT6pjutAkEA9MLeym0eGVER5bMvhes9QTtIpaOvEIhgFGGq50mbcPfE8s4Uq8xL
-oVfDL2AEIsV7mpXxxbZrfBat/rxUEO7dtwJAQnHC63xXFCvK6lnaM1pjNwV4b0Vf
-6iFGnvvRMUgYai5cbqTUl50fBqHzwZyHvHCpChnZfA2sF+eLHcMkdcAcpQJBANfw
-xVaahp+XYs7hE+B29ogCoclhbCaN6xaQRJPh4P392wjMwHgBuggSweWeNIfo63Ar
-Mi9ZDeNgrwm7Zf+6fmkCQARjGSwgobjSXiABXj3t/psyoeEScKHk2vwjgUtjHWMS
-imyxwPsWyorJxFYLT6EWjkGd9OSJ3EXaBbNWFMAMbgM=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 -----END RSA PRIVATE KEY-----
index 569dda1042110abc3526ebab65000e4e330c688f..fef1020efb3e0727b93e7332712657449d7dfa75 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.net/CN=clica Signing Cert
-issuer=/O=example.net/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.net/CN=clica Signing Cert rsa
+issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw
-MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv
-pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N
-JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5
-aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF
-RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f
-7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s=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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.net/CN=clica CA
-issuer=/O=example.net/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.net/CN=clica CA rsa
+issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw
-MTAxMTIzNDAzWjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMTEbMTyGaBnI5WpLVtz
-wWIEzR2lJyq5MHV6t9cIw/M1VFc0a9Woq8IeEyEmlycNe1/HgJfr7jq2JCtFu4VZ
-ZFMJW6bD7KiUGp2DwPEeC5yN1q7T4Yuho8kIdzpRTYnWo4RgPhl7wxSYoier+8/V
-1Zy3PrsciWI7Avp2Uq8iNGl/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBADczofjhb+kWLvYcdK+w
-jEMvqwiEsm947WXuWYtg0Wi2IWhyZId9KfVJtHs7b/720WX2VeewkafuV+QfwE5c
-/Q7N8M1tnFbKT/2Af7o3MVxDH9cYXPTYWgM5i0Yv5k73VBZ/dhT5HSj1Ri1sxv3C
-vAJ2oHvLkS1MOpYEUICjB6xe
+MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
+DTM4MDEwMTEyMzQwM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3kwC9CHz
+JH7sEDkHMdZRq8+XpV7l/hEqfv2gPvT3mak46dWrI/T3pJOqyNvUZV/LJ/gx/0uw
+9pmCg6Y5zNCN0qAGY4rSS/sbEOLYIw5wJbFnYfHtTwe3ZAdG+5WqKMBF2lHNBM3b
+PUB/kweoLhNLwserKHwMDC3sksfrwH29rpMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAzXt6KHIB
+qOJfZECgwhAWipxVR0BXek0hAfyTWl7q18+mWKYydQW0Z2VMN4Bq/ZUlOg+EM8NU
+1n9PJ4+I2QgAwVVXN4+cz7zgZ6XRZc1OkE98NyK504bVpJpan1gsx3I5GLJUgP2t
+B/WwqoFO+ANhT2margZSM6avJfaIh8gEass=
 -----END CERTIFICATE-----
index 41044e5c96cd983836678f5f31819e17c8349324..ca5847ed9717c54a6d469f3337e7ffdf95ad5ea7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db differ
index 7ac296788e0147de018a7c44ddbf39c1a643c1a0..bed8d0958f2aaef5b374055bfb8bd6ee6898aae8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db differ
index da13c8cffcc8c68f5e0c61416c73ed9d4192880c..cd6072437753b76d20b7a50ea7e103e94b600b25 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: 7A 3D 99 D0 B9 57 D0 D1 D2 6F 5D C0 3F CA F3 A9 34 49 BC 45 
+    localKeyID: 9D 94 B3 78 78 92 F0 B8 83 21 D7 C0 CB 0E 1B 33 EF 39 B6 17 
 subject=/CN=revoked2.example.net
-issuer=/O=example.net/CN=clica Signing Cert
+issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDRaFw0zNzEyMDExMjM0MDRaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
-bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC6mq2TPyXL30lDv6nm
-k6cDAfPw70OceffXFbBtGT0gVYo1uu3uwbgsXlVAWKbOVwB5eyANgjCu1cT8Ijmu
-Smver4PEI54NVT5LCMhaqZh//eh99KCeCL9bsRPFWNP6HLYDMJrLbEfcCTk+l0NQ
-1Qw9CX5d5YTQuIsJtad8I3bimQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8GA1Ud
-EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GBALZH
-gmXhmLpZ7kqPoOiA/DU17X0wfouWx7wPSbzlNRnSuv255oLXnuYaFAadSr0V9fIq
-pwfS4SOSuvL9eil1hBSUDaFrYfLdmCgXNa+W3mskvDc8M589CnHEoR6QOrOZGzgB
-ffLYT2L+Z8A0K3XOGhA6JSrUKG46Ilmph3D17USQ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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw\r
-MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv\r
-pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N\r
-JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5\r
-aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF\r
-RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f\r
-7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
+DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs\r
+ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz\r
+zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP\r
+1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza\r
+hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
 -----END CERTIFICATE-----
index d6c969189db82942bf987a84683eb2d1af1e4473..762dfd4214484b5ce932331394cd39c9e1b59e8d 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: 7A 3D 99 D0 B9 57 D0 D1 D2 6F 5D C0 3F CA F3 A9 34 49 BC 45 
+    localKeyID: 9D 94 B3 78 78 92 F0 B8 83 21 D7 C0 CB 0E 1B 33 EF 39 B6 17 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIl8ORkiq1WgcCAggA
-MBQGCCqGSIb3DQMHBAhQynRXr7dKyASCAoCUInV8bnrIdALtUsJjSorOPDnKfo31
-jvT9nnowjwQGVDSB0spwjChqab2BanhimzPgPJatNsp3eoQ4Tqg+vCRa543PQMTv
-C3DNngH9mC2gv9utEnoOlg0bhT8WbgTsLTlbY8cg2bz2APRVvjyug46G3uZkbq4d
-vaHIZJtL6JeokSAaRnuHJHxZmbsxlbDj2A1kmt4kH7+PRrrs/VLESQ6gTATnb24R
-ChHPW/9nhCT4VJTkN2XgLGdnuja2HmFjOSlhOUU6gCh9oCQIbqOz/eJNQassbEub
-4AvFuOUTAG/O+1DxGe5ou61+i32WW3eOgAgobnrz0Ws/7EwME1mDUzQX0PxSiEVn
-kWqvg58LDcsi6Vl8Xm+LEDalh6xYRKtmM06dhfis9itxKQCWTj4uN2UDukQE2p7L
-epZjeoGAJ1YkaE8dRewM7VbaVRx037Qe93MUNhifngMWimni9uL2k5sgP4sfiks4
-x7jXbc5T1xNOkMRNpkjUyu2YbdnyKfdSg0iUV8+cFJ74oc8lwpXxkj2Uoq0Q3VhA
-TEMKlDeKvI0QIf7MXKhWRG025+44kLVzdloFIGZvg/3viBWaxbnSzMJS6nJWSbEq
-feXN03XpomrB2Cw3GkS5EcHSibuQ5ziXUnVbOnD+7wkKyA0NxPsavDt+0u9DqoWk
-0Upu2/Q8eVa6s6bFVLc0xeHCoxITIJXYNF421yE3D4PgXN3Jx10GJVo6LAk9eTjD
-GRZ73oLHnzEUkE/G7uuDt69nPPW+GEaskW8Mc8ZAedJ21/SSmkvLB1/cnUQsf9Sp
-fd2RKymIozWGXImbnEgMO/7pfhm7acgo+V1IUmY0mCTjWUAYWQj4Ba6a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 -----END ENCRYPTED PRIVATE KEY-----
index 311ca3f8c4461249e7b940b9c2e6213b05ab8d9a..7a098d604a603e49988a09413ee3e2b467d5f203 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp differ
index 720caf8aa3e01baba63edf156a2c4944e31ba57f..2e7255f885e006c8b2b81d4731410d8095ecc322 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp differ
index 4c541f56dbb8a5eb87a80c31407023d0ff7e9725..018d3b2e4c3e056101910d916569c920a18eb4ad 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req differ
index 720caf8aa3e01baba63edf156a2c4944e31ba57f..2e7255f885e006c8b2b81d4731410d8095ecc322 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp differ
index d9087df0cbe3904d1076318c52a16d32c74f001b..6d4f330277a56fd32f70cb114056ac5dbaa79610 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp differ
index 0aa2cd30140afd596764936c312a2e3d54328e49..758da1405c0c0f29be6f4b26524b35bc8579b47e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp differ
index 0aa2cd30140afd596764936c312a2e3d54328e49..758da1405c0c0f29be6f4b26524b35bc8579b47e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp differ
index 3714e94057eab6e9b7d11119ffbaba17e9da9ee5..f41b3d2a549880d8de2b416603fd5c8089180d1d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp differ
index e4a7c38cfdc6852ee8fba9aca0a82f7885d8815c..9705c95474a791ef8376d559db70c985b123c87c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp differ
index e4a7c38cfdc6852ee8fba9aca0a82f7885d8815c..9705c95474a791ef8376d559db70c985b123c87c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp differ
index e91449ff3fb01444a39ff70fd9ac16eeef000169..2b6f862d107c3090a7d9bc736899270e959847a4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12 differ
index dfbb8f3e5f66dd297664ad1800df7eaebba7bb95..15393cf86898e25fad5125280c7cc7c300ca2cf8 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: 7A 3D 99 D0 B9 57 D0 D1 D2 6F 5D C0 3F CA F3 A9 34 49 BC 45 
+    localKeyID: 9D 94 B3 78 78 92 F0 B8 83 21 D7 C0 CB 0E 1B 33 EF 39 B6 17 
 subject=/CN=revoked2.example.net
-issuer=/O=example.net/CN=clica Signing Cert
+issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDRaFw0zNzEyMDExMjM0MDRaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
-bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC6mq2TPyXL30lDv6nm
-k6cDAfPw70OceffXFbBtGT0gVYo1uu3uwbgsXlVAWKbOVwB5eyANgjCu1cT8Ijmu
-Smver4PEI54NVT5LCMhaqZh//eh99KCeCL9bsRPFWNP6HLYDMJrLbEfcCTk+l0NQ
-1Qw9CX5d5YTQuIsJtad8I3bimQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8GA1Ud
-EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GBALZH
-gmXhmLpZ7kqPoOiA/DU17X0wfouWx7wPSbzlNRnSuv255oLXnuYaFAadSr0V9fIq
-pwfS4SOSuvL9eil1hBSUDaFrYfLdmCgXNa+W3mskvDc8M589CnHEoR6QOrOZGzgB
-ffLYT2L+Z8A0K3XOGhA6JSrUKG46Ilmph3D17USQ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 -----END CERTIFICATE-----
index 22c52831b08ce73fa917e2ef93ba2e5faf5f935a..adec37e32bd837d282762ba642fcbb3846266587 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQC6mq2TPyXL30lDv6nmk6cDAfPw70OceffXFbBtGT0gVYo1uu3u
-wbgsXlVAWKbOVwB5eyANgjCu1cT8IjmuSmver4PEI54NVT5LCMhaqZh//eh99KCe
-CL9bsRPFWNP6HLYDMJrLbEfcCTk+l0NQ1Qw9CX5d5YTQuIsJtad8I3bimQIDAQAB
-AoGAHPmlrYaRrOLYB9q8BrSzVeaOEBcRouYsKMwSYBkaLRTQkt/wJYcTvQ1MzuK1
-IWHQY2H4q9WlD5DcDIvtSaCpYl+/XWf5LB+F7UQNOzqVCVADBgGIbf+kvncIHYud
-OAf+ifgEJrN4JJAmPpf+jIb4Z7THBl1nPzErxC1ZfRXzrT0CQQDhmHEtF3d4JpsZ
-Sg7AK9g9ZOLq775ufjRFt65nI49Iq/zg2NxUO4GVxd3LIKK91P+tdchenZSMa58b
-boHjI7c3AkEA08DyzF2lJk4HyEDssxJQGPSf4Qkb14ialSnYnQKcuY9uFaSq2qmD
-UqKCy2K07bWbxFST+SgbWXjuUYdppCJ8rwJBAJPnVPQiOYJ9lRwscKVPWZNOzHMJ
-QYnBllXLCj22k58qmz1zEGjtJpViR3qAaBIbTpGT8g0ONTEm8gaTGfcoGFsCQChK
-kGhecSwmsMhjwiYYl/EHqtww1YFfVrqHKdZGRvfv2Kx5lqDgnEI+9dApSe/pHGhx
-B27jOMD/h6kvsOQwQ7UCQFT6lidTnHgwDif41JCGxTE3HggKfhkPEz3ZOcQ+WOgf
-qsGi1sjzEl1pEwJwYm6xTp17AonJ6wnl6gNTbQIcGmU=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 -----END RSA PRIVATE KEY-----
index 569dda1042110abc3526ebab65000e4e330c688f..fef1020efb3e0727b93e7332712657449d7dfa75 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.net/CN=clica Signing Cert
-issuer=/O=example.net/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.net/CN=clica Signing Cert rsa
+issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw
-MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv
-pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N
-JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5
-aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF
-RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f
-7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
+DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
+AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs
+ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz
+zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B
+AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP
+1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza
+hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.net/CN=clica CA
-issuer=/O=example.net/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.net/CN=clica CA rsa
+issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw
-MTAxMTIzNDAzWjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMTEbMTyGaBnI5WpLVtz
-wWIEzR2lJyq5MHV6t9cIw/M1VFc0a9Woq8IeEyEmlycNe1/HgJfr7jq2JCtFu4VZ
-ZFMJW6bD7KiUGp2DwPEeC5yN1q7T4Yuho8kIdzpRTYnWo4RgPhl7wxSYoier+8/V
-1Zy3PrsciWI7Avp2Uq8iNGl/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBADczofjhb+kWLvYcdK+w
-jEMvqwiEsm947WXuWYtg0Wi2IWhyZId9KfVJtHs7b/720WX2VeewkafuV+QfwE5c
-/Q7N8M1tnFbKT/2Af7o3MVxDH9cYXPTYWgM5i0Yv5k73VBZ/dhT5HSj1Ri1sxv3C
-vAJ2oHvLkS1MOpYEUICjB6xe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 -----END CERTIFICATE-----
index c4d0979416b54035bccd1198cfef3eb77736ac49..4743f74b1e482d7164c0ed82719e53d5f6f183b6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db differ
index 8df23cc802b1274e36bf146084b0c390cd4137de..adefd178a2c4a48a7fc66c14412a8f3d13dfb287 100644 (file)
@@ -1,58 +1,58 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 9D 8E 88 6D C1 6C A7 AA FE CC D9 E9 36 E1 6B F2 AE 65 AC 4D 
+    localKeyID: 50 2F A4 71 29 E1 8A B0 EC 68 30 74 B4 8C 03 81 45 2F F7 17 
 subject=/CN=server1.example.net
-issuer=/O=example.net/CN=clica Signing Cert
+issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIIC2zCCAkSgAwIBAgIBZTANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwM1oXDTM3MTIwMTEyMzQwM1owHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-Lm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA9hrjHUQ00de8LbF1elKa
-Kjiz5UBYzmj8BWEH2Jy4Bz3lWfBVLx7YlLYRo7nwwlj7IAJ5bU6u9NSXLxDUI3w1
-B7iXZpbbGMOai2zpUOVKnhWonkr++9d8ed34eNv01HHQw5xqupXQh8MoVQ9MOnTr
-XsMkE8gkDpDT5piFzrYDLIUCAwEAAaOCARIwggEOMA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMHAGA1Ud
-EQRpMGeCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZl
-cjEuZXhhbXBsZS5uZXSCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm5l
-dIIJKi50ZXN0LmV4MA0GCSqGSIb3DQEBCwUAA4GBAJPC1iV+zpSU3ehQpNtQKe2Y
-qSPt5GUvpsbCr8aG53zJ6dLktcuTaE685cYfKZiX1stqIFSLKLFKiTQ9tWL1u3Yu
-MsqRDKXuMWqNL3i8d8A0ZcRTtpyKsHbJ2nhp1j9bUJnGsMMZ8XPb8oZqy/8EvXsk
-g0JdrloqoSXkK9aDIAD3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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.net/CN=clica Signing Cert
-issuer=/O=example.net/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.net/CN=clica Signing Cert rsa
+issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw
-MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv
-pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N
-JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5
-aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF
-RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f
-7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
+DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
+AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs
+ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz
+zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B
+AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP
+1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza
+hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.net/CN=clica CA
-issuer=/O=example.net/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.net/CN=clica CA rsa
+issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw
-MTAxMTIzNDAzWjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMTEbMTyGaBnI5WpLVtz
-wWIEzR2lJyq5MHV6t9cIw/M1VFc0a9Woq8IeEyEmlycNe1/HgJfr7jq2JCtFu4VZ
-ZFMJW6bD7KiUGp2DwPEeC5yN1q7T4Yuho8kIdzpRTYnWo4RgPhl7wxSYoier+8/V
-1Zy3PrsciWI7Avp2Uq8iNGl/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBADczofjhb+kWLvYcdK+w
-jEMvqwiEsm947WXuWYtg0Wi2IWhyZId9KfVJtHs7b/720WX2VeewkafuV+QfwE5c
-/Q7N8M1tnFbKT/2Af7o3MVxDH9cYXPTYWgM5i0Yv5k73VBZ/dhT5HSj1Ri1sxv3C
-vAJ2oHvLkS1MOpYEUICjB6xe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 -----END CERTIFICATE-----
index fb072382e68d969e565435214cc32fb95e41987f..2dcef1d2ae5d2a400c1b19846642d116ba0186f1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db differ
index fc08b865f8592bd53f5acd4eb47f703503f6ad95..2321af905410f5e4db432255e38b073d9b46580a 100644 (file)
@@ -1,37 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 9D 8E 88 6D C1 6C A7 AA FE CC D9 E9 36 E1 6B F2 AE 65 AC 4D 
+    localKeyID: 50 2F A4 71 29 E1 8A B0 EC 68 30 74 B4 8C 03 81 45 2F F7 17 
 subject=/CN=server1.example.net
-issuer=/O=example.net/CN=clica Signing Cert
+issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIIC2zCCAkSgAwIBAgIBZTANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwM1oXDTM3MTIwMTEyMzQwM1owHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-Lm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA9hrjHUQ00de8LbF1elKa
-Kjiz5UBYzmj8BWEH2Jy4Bz3lWfBVLx7YlLYRo7nwwlj7IAJ5bU6u9NSXLxDUI3w1
-B7iXZpbbGMOai2zpUOVKnhWonkr++9d8ed34eNv01HHQw5xqupXQh8MoVQ9MOnTr
-XsMkE8gkDpDT5piFzrYDLIUCAwEAAaOCARIwggEOMA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMHAGA1Ud
-EQRpMGeCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZl
-cjEuZXhhbXBsZS5uZXSCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm5l
-dIIJKi50ZXN0LmV4MA0GCSqGSIb3DQEBCwUAA4GBAJPC1iV+zpSU3ehQpNtQKe2Y
-qSPt5GUvpsbCr8aG53zJ6dLktcuTaE685cYfKZiX1stqIFSLKLFKiTQ9tWL1u3Yu
-MsqRDKXuMWqNL3i8d8A0ZcRTtpyKsHbJ2nhp1j9bUJnGsMMZ8XPb8oZqy/8EvXsk
-g0JdrloqoSXkK9aDIAD3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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw\r
-MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv\r
-pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N\r
-JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5\r
-aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF\r
-RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f\r
-7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
+DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs\r
+ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz\r
+zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP\r
+1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza\r
+hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
 -----END CERTIFICATE-----
index 392037a4b43ec705cb1efe1616f45c434545b6ef..0e5f497ddee45441045ad238f8c299ebb561cb75 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 9D 8E 88 6D C1 6C A7 AA FE CC D9 E9 36 E1 6B F2 AE 65 AC 4D 
+    localKeyID: 50 2F A4 71 29 E1 8A B0 EC 68 30 74 B4 8C 03 81 45 2F F7 17 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIOd+1INjFUxECAggA
-MBQGCCqGSIb3DQMHBAg9VZq9DU5CbwSCAoA7jHnjoTklLx5kS/0wLcjzd/+EmYuz
-X2jVsD6al33pBgKbvOdMt3Jss26llvNB5MSGev/HcXK6+U512zhnjhL5f0eBoVEM
-K+zkwO/D4j5wR9URRB3i6Z/H1qWf+lpvB4S8BGeFENM/aLEPUvf4JN4BhKmeAIyD
-367Q0nlkNhRNNPvFQ8UNTDBhfXYT25lDMtBUl6cyibbc+LmFX6MUAbfffjoqaBBX
-OF7sJ/AJmCZDKI+QFeeabf1hiroyio661Ip09ygz2xnaY7CxJLuEJySVzNA3NyNJ
-hOevn78Owerv57F9X6hkSRteKJ8drc+hbbV6BIglkkoFEMWwJXshy+q6raKaqzfy
-mZ6tY9ehgC/wzCIPWFZOQCFDGNpLvxrX0SncSFegr8utueHBf1Je4maxAXl+qVtr
-wmU6ybI8XY6CaRWgpCohed8xjR5hEokmhNV0BXDghChb5TORk2578a8AhsgdhB0t
-wthyCE1i7zS61ITP86E5LWOhOpThZmm4E01QHgnXzjr5f8pAkO/guXizAsD37W9W
-NmgfQYwKu6H64HbjPguLxXLP5FuVryYlyAYse/RtLOG9aiH+gUce2rGxkr6FQNKt
-dg82cctgMWDJ4STbrEr+D4yceCYErpDiXx7D3ZH7ZouunReEhZpG6E3o/T0jGuzv
-0G5WY5C989TH2p2OS7EL3Od8HtqtCuV16ECNUkaEVkOXI6fq9GuRBUPeRWd6V7iU
-DBn5NOtMoBY0qJ5rOgBY9t391VaZpTIQp5A0SilXuoKFM69d+3IQOzvnKAT8Ok/8
-l4pODZvzgHAwcXL+U7DzVcBswxaKukbv2yLag7Ebh19GzLEYWZJhUUUS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 -----END ENCRYPTED PRIVATE KEY-----
index 5eb3650227cd61eaf4a46f4605575b14cf9ab782..6704e1343767ca5e6acfc4301426c1600ba24afb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp differ
index 24d598ab77c1b3c39a118bbda9ccb45ea8549659..db2cf4eaec16eea61b732aff063df6ee58ab739d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp differ
index ffee1ffe231ec72861a9fd143607031760306e58..6bbcfb8d424ac7df7cbed7dd11d07b7bf5899793 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req differ
index c0cc4682af72d5ae5637b966cf0be47b0a4977ce..17cd001827a8170b69cf7b420735a324d0c2dd76 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp differ
index 68671e5839c760e591df8924af2e6cd37319e9b2..abbda91f9f871f978bed5f04c781a9d40f9aaafc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp differ
index 9c1cbf83cd70d2a7156ec46b6e6c9899e9aec2bb..0e2c4c0ea06655ba5644b23c75f9a2602ce6bdea 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp differ
index 5347205dc23a29a1f52bacbae7c8c776a2c8cb4d..48561ad02cc9bd91c22c3b0c7e5dd5948c7c4201 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp differ
index 4a1e5040a21d20ed4ec73d4183287187bbe81655..f03b4ff2fbcd8fbec75ada2acfa7b110c9c9c447 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp differ
index 3cacf4f91dd28783039e8d25e3cb50e125f09190..b11114ea4b2261f8db2fe1e7724522bb4ee4b5d0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp differ
index d3b83e12328b3afe64099c8b19e7f7f582a86600..a8cc12542469dceb7fff5f09f2ca3c04faebd60c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp differ
index e138cb631f55d503010f704c27d6b6660b9fa884..6b5c704a07cd46b266ba3b798fca51793ffe698d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 differ
index b58dc977f5b7209901d16267eaac95cbab236b73..57c62b1a7cba7a0ffb886cf20399dc8c4cc8d0a1 100644 (file)
@@ -1,23 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 9D 8E 88 6D C1 6C A7 AA FE CC D9 E9 36 E1 6B F2 AE 65 AC 4D 
+    localKeyID: 50 2F A4 71 29 E1 8A B0 EC 68 30 74 B4 8C 03 81 45 2F F7 17 
 subject=/CN=server1.example.net
-issuer=/O=example.net/CN=clica Signing Cert
+issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIIC2zCCAkSgAwIBAgIBZTANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwM1oXDTM3MTIwMTEyMzQwM1owHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-Lm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA9hrjHUQ00de8LbF1elKa
-Kjiz5UBYzmj8BWEH2Jy4Bz3lWfBVLx7YlLYRo7nwwlj7IAJ5bU6u9NSXLxDUI3w1
-B7iXZpbbGMOai2zpUOVKnhWonkr++9d8ed34eNv01HHQw5xqupXQh8MoVQ9MOnTr
-XsMkE8gkDpDT5piFzrYDLIUCAwEAAaOCARIwggEOMA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMHAGA1Ud
-EQRpMGeCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZl
-cjEuZXhhbXBsZS5uZXSCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm5l
-dIIJKi50ZXN0LmV4MA0GCSqGSIb3DQEBCwUAA4GBAJPC1iV+zpSU3ehQpNtQKe2Y
-qSPt5GUvpsbCr8aG53zJ6dLktcuTaE685cYfKZiX1stqIFSLKLFKiTQ9tWL1u3Yu
-MsqRDKXuMWqNL3i8d8A0ZcRTtpyKsHbJ2nhp1j9bUJnGsMMZ8XPb8oZqy/8EvXsk
-g0JdrloqoSXkK9aDIAD3
+MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
+cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
+MDExMjM0MDNaFw0zNzEyMDExMjM0MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANp87d14zXozAbdw
+wD0AfnhqecV/D5GidUy4QnTVfSBMWjDkcjd7rajPnRHiM+NQFLkY5DKXuqpqZ0+W
+kH5dJrs2ZE5abmyfOzHUwai5IGVUIvOnBH4pXPLBcDQ6IAOEhpsaQaauHn/NpP7r
+X8n8WB/S3zmRk5Q92K/maQ8cgRt9AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
+J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
+BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBw
+BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCImFs
+dGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZlcjEuZXhhbXBs
+ZS5uZXSCCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQCv5vsWzpkMj5OL+V3g
+bgXzhu0K05aOK5pv85sT4UGZpqrhLSTDjGvd5kFXLQwUH36CAzrqJOOV3vrWugrR
+/iR6VRcwqjq9Z2jT+XeSF6Immo5rnKjOl9Mor5mBwAHVW8Ojk2Ce3ww06AodpqaD
+yNB7Kmo3G2o63vGcVUg9gB+ohg==
 -----END CERTIFICATE-----
index ee116a16f50577530a8a3828b8ad32d42179f95e..1795c9aa27ffecb48c32be60c665b332688a02bb 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQD2GuMdRDTR17wtsXV6UpoqOLPlQFjOaPwFYQfYnLgHPeVZ8FUv
-HtiUthGjufDCWPsgAnltTq701JcvENQjfDUHuJdmltsYw5qLbOlQ5UqeFaieSv77
-13x53fh42/TUcdDDnGq6ldCHwyhVD0w6dOtewyQTyCQOkNPmmIXOtgMshQIDAQAB
-AoGABy2kQVXVS67vqGreAQIMOm/t2gUVIEHrN+zyYaP0IxO3Gb5AYV/p14V5xHYc
-2PkD5M475HaHgvvAbusB2l45+iNBW6wgTLCztPYbgMPiDVp47AcACRqIaC3SoDqC
-rUP8cUhlge1KTKjIlP7q8MVRl1ckPFaoTOM7hyNqyev6BHECQQD9HWO77AyIUcUC
-6gaPuvx2FZ6C7dnN+ojyVMu6lcd6CJekNhoN912AoKB8vsjoEuPejPsipGWuWso6
-ZwbFl3izAkEA+OkK3s5woOSd0NjP7BHRHEOAW337qMMcT3AI8CzJDg1YBZTMrX6r
-ixk77khw3FjWk4USTpJpBYjsansJslkx5wJAXBPx8S4IzRp6AfpikqziJI7u0BB4
-uG7YnNduGZ1dKK6xg4JO7h+7uwwz9c1txscAcDh3L34Ao3HRuXc7Rmw48wJABjS5
-QqjfAgPxM13UgUxIbG36a02O0rxanlhqwKI9OQ54HVuCZuj7mfI9HknMFpJYd0Eg
-HblkyPCLBHSg30N+DQJBALpMoB9ayQBQgTWUl9yJs1b4bu6/SUduAgVTdIU+0Af8
-yfzJkTVaCEH+Y0MS8uyuu6vdnhsQnbwk1eFVj6XMXlU=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 -----END RSA PRIVATE KEY-----
index 569dda1042110abc3526ebab65000e4e330c688f..fef1020efb3e0727b93e7332712657449d7dfa75 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.net/CN=clica Signing Cert
-issuer=/O=example.net/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.net/CN=clica Signing Cert rsa
+issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw
-MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv
-pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N
-JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5
-aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF
-RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f
-7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s=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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.net/CN=clica CA
-issuer=/O=example.net/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.net/CN=clica CA rsa
+issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw
-MTAxMTIzNDAzWjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMTEbMTyGaBnI5WpLVtz
-wWIEzR2lJyq5MHV6t9cIw/M1VFc0a9Woq8IeEyEmlycNe1/HgJfr7jq2JCtFu4VZ
-ZFMJW6bD7KiUGp2DwPEeC5yN1q7T4Yuho8kIdzpRTYnWo4RgPhl7wxSYoier+8/V
-1Zy3PrsciWI7Avp2Uq8iNGl/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBADczofjhb+kWLvYcdK+w
-jEMvqwiEsm947WXuWYtg0Wi2IWhyZId9KfVJtHs7b/720WX2VeewkafuV+QfwE5c
-/Q7N8M1tnFbKT/2Af7o3MVxDH9cYXPTYWgM5i0Yv5k73VBZ/dhT5HSj1Ri1sxv3C
-vAJ2oHvLkS1MOpYEUICjB6xe
+MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
+DTM4MDEwMTEyMzQwM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3kwC9CHz
+JH7sEDkHMdZRq8+XpV7l/hEqfv2gPvT3mak46dWrI/T3pJOqyNvUZV/LJ/gx/0uw
+9pmCg6Y5zNCN0qAGY4rSS/sbEOLYIw5wJbFnYfHtTwe3ZAdG+5WqKMBF2lHNBM3b
+PUB/kweoLhNLwserKHwMDC3sksfrwH29rpMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAzXt6KHIB
+qOJfZECgwhAWipxVR0BXek0hAfyTWl7q18+mWKYydQW0Z2VMN4Bq/ZUlOg+EM8NU
+1n9PJ4+I2QgAwVVXN4+cz7zgZ6XRZc1OkE98NyK504bVpJpan1gsx3I5GLJUgP2t
+B/WwqoFO+ANhT2margZSM6avJfaIh8gEass=
 -----END CERTIFICATE-----
index ea2c6ab33222a71c04a5fbddea73fa941e8bcff9..5ee0f81494e356335e8a9f27bed58c119d7a40bf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db differ
index 685a7571543fa565753c26c535b0e0b6eb6488fb..8e7bc550be0d795b83c9630f6e6fbaa450b8e591 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db differ
index 14528792446c7565842eb2b59716d50f417097d6..4fcf7ad883ba56bbf225acbd618e3f38e0ab8eec 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: 6A E8 46 7A BF C8 D0 A8 0B BF 99 5B 88 D4 21 1C F5 D1 29 B0 
+    localKeyID: D2 9B A9 F4 48 0F EB D4 1A CA 1B 29 7A 49 FB 09 0B AA 4D 02 
 subject=/CN=server2.example.net
-issuer=/O=example.net/CN=clica Signing Cert
+issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDNaFw0zNzEyMDExMjM0MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
-ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJlsgV5oLe2Grkp1uZAu
-FPgYedF8iBTxWxeMwDYrv02zlMGYVvNpqu0rYFw9Z5AMTUt8nCTVWlo17KkWUkfl
-1jLL4+5VYVcSmQkh8Th7N9hjwks5dgoGttXODEIraagU0Q00K+3iWkHaUkJL/jOh
-xEeDfO83QB3xZL9WOgyFM0xvAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm5ldC8wHgYDVR0R
-BBcwFYITc2VydmVyMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQBivwX4
-EgnDGiBc5peorNumyRuk5OBSiftJoy+CvV7tOqs/hU64PJZri103eEr49cgt3FC+
-YcuZWVJtzb6x5XN2YtEvwZY2WdGEdo7H4v0AVGfevguvIqtTxoBc8ZyYtXEflIVD
-tavL2kS8jbk82eIIVn6S2FvR/PBhH4wW6NK3XQ==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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw\r
-MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv\r
-pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N\r
-JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5\r
-aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF\r
-RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f\r
-7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
+DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs\r
+ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz\r
+zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP\r
+1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza\r
+hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
 -----END CERTIFICATE-----
index dfce3c7c264ac291afaf783a471aae577c96b94d..94275d88d484e02064938434d1bf3fdd35893cc5 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: 6A E8 46 7A BF C8 D0 A8 0B BF 99 5B 88 D4 21 1C F5 D1 29 B0 
+    localKeyID: D2 9B A9 F4 48 0F EB D4 1A CA 1B 29 7A 49 FB 09 0B AA 4D 02 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQI2ZqeNNhoV1ICAggA
-MBQGCCqGSIb3DQMHBAiVpXY5TfQEiQSCAoAiD60iC1798cMn9RFq3fpWITpKISb6
-VX9n+SrWrNe14JeDXFAm1xoqCJtL1hi8lbpNXXwtzSk+s4ZTIa+VCegKFZ26lVfG
-uTPT8ivNLHNq1vEGP0Kl/PJvJW7aNJP9R0fYnbtQwXNbvPGfWfGzL/6y/5toLp+d
-FNBZCda5bZ5UTLXCUX3mFq9+y7bz4NjcyryAjOQ+mhTewo6XSZR48FNyZmql47Ca
-hwtkfkRCd0AMZTJFUv5uYavjP+qgpv1JOoM6DQPacWdqG6Bc7wUL4rlXCipzQCkc
-rKOw73T5wYgrHLc7kNMbIxOGfYt+rBkNGjlQ/RoJ/NJgq9EPswY13AglDZRXnCtC
-yd7HXrllM2+3tAjmipC1kXX9+V/cqmt4SuLWnXstpF9wuu9N0/hJtxC1sg5kinMt
-2K4M4XRTby5x/9FMCebCRPGJnCSUbCyV9Jsc9IK/9M9N2r5VSVHCHkjNOMJdALBm
-1OqaxDOIOy5/CaCCUTxM6WHqQPEEIz5bPkt+Pgbg5zmdTGMnM8HbJogFu/Tiyihz
-zVDgnsv8cXMHp16ZfFULbuDf1RLdfYGaJVu94MNXnsLJtKQ96QVxaXCtC4ywpkPO
-DWVne+Svu5YtrangHhUILbbMtivj1zgJmfZ35Qo8RVhCeNsV57k0GutYnto+Vcde
-iR8j94i2cE/V9q/b12i4+aMS7gfvcxEVIYEz81L51cm/lOCxPmhwQcV/ozHrqA15
-U/FDFYMEvQBNOjiiTQZvzwd+FDidFR/szYGVQ8nNiMcPLvmeLgRHKgAi6PSyrPi4
-MVK3EFCdQC0Otb6uKDbsD8yRKKB47V2ky4gi7xSKN8j1muf1kG4WS372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 -----END ENCRYPTED PRIVATE KEY-----
index fb4b91a9d92ee54244ac7bbe5fe4a13c0d1f566a..d3f0f45b3e5384e40f1eaccedc0cf9904b662c8e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp differ
index 750f63c0e922e768084b9cf1c80da17bb8904704..475f38e0346799cc78a277bf93b9c0e7a9d104ad 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp differ
index 3eb1b603fb52de7f81b065c8e3916960df8c3e2b..b0f8940833061a602da80c917e9e530e12897e30 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req differ
index 750f63c0e922e768084b9cf1c80da17bb8904704..475f38e0346799cc78a277bf93b9c0e7a9d104ad 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp differ
index 5e422d6aeb232c2c182d6795a965019b9f51fb12..9b8ca893606721aa5ef337d00ca146e30c422c80 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp differ
index 51de6e67085ebd3f345b162513523039c6774aac..a6cb1068c7880e374907478c79246a08eaeea708 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp differ
index 51de6e67085ebd3f345b162513523039c6774aac..a6cb1068c7880e374907478c79246a08eaeea708 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp differ
index 6083eeb0db04986a34e7538a3b0e5617c6c1cd41..d5f1d2bd4a43e6325068b9511b6b1ccc61a4e577 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp differ
index e81863f0d9378912655e771010a5fa172b840857..56825b59ada74f4318f0300547c856052b6615dc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp differ
index e81863f0d9378912655e771010a5fa172b840857..56825b59ada74f4318f0300547c856052b6615dc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp differ
index 4c4b6aced2d739ac3ecdb6d632635f4a44db3c2c..21aa30fbecf1d6723883003b040d8f087064b33e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12 differ
index 0a92703ade602e235048db563ac04536c018a3f0..f0cfdc467512810277ffd918d2d47dd938ffa511 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: 6A E8 46 7A BF C8 D0 A8 0B BF 99 5B 88 D4 21 1C F5 D1 29 B0 
+    localKeyID: D2 9B A9 F4 48 0F EB D4 1A CA 1B 29 7A 49 FB 09 0B AA 4D 02 
 subject=/CN=server2.example.net
-issuer=/O=example.net/CN=clica Signing Cert
+issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDNaFw0zNzEyMDExMjM0MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
-ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJlsgV5oLe2Grkp1uZAu
-FPgYedF8iBTxWxeMwDYrv02zlMGYVvNpqu0rYFw9Z5AMTUt8nCTVWlo17KkWUkfl
-1jLL4+5VYVcSmQkh8Th7N9hjwks5dgoGttXODEIraagU0Q00K+3iWkHaUkJL/jOh
-xEeDfO83QB3xZL9WOgyFM0xvAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm5ldC8wHgYDVR0R
-BBcwFYITc2VydmVyMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQBivwX4
-EgnDGiBc5peorNumyRuk5OBSiftJoy+CvV7tOqs/hU64PJZri103eEr49cgt3FC+
-YcuZWVJtzb6x5XN2YtEvwZY2WdGEdo7H4v0AVGfevguvIqtTxoBc8ZyYtXEflIVD
-tavL2kS8jbk82eIIVn6S2FvR/PBhH4wW6NK3XQ==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 -----END CERTIFICATE-----
index 5e8472b67b2733bc1f3cfa25d224a6b6115c64fa..6a6b032fb4dcf8ae003a800c9d7e15198eb8bc68 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQCZbIFeaC3thq5KdbmQLhT4GHnRfIgU8VsXjMA2K79Ns5TBmFbz
-aartK2BcPWeQDE1LfJwk1VpaNeypFlJH5dYyy+PuVWFXEpkJIfE4ezfYY8JLOXYK
-BrbVzgxCK2moFNENNCvt4lpB2lJCS/4zocRHg3zvN0Ad8WS/VjoMhTNMbwIDAQAB
-AoGAArP+s4MdDApLbSnAfeHR920MTbyRSTfXZbAn0syChQPyTaw5cUsd+n/BJYmP
-bDegmlaKXxEYk8OkynXc4pdnZrFk0nFGjWISvXWe0ONd651UP4BBuMPP/K+H980D
-mWEe5UK5kbem0d5v8+i1UVx2Kf6TRnm0mCysqiqU2zqEtsECQQDKFWJNUXOQPIaF
-DLbK4dl5njJSSh5IqwEplnrzngokN55xc2aZgcpUnB0kXMPQikoeron0gbcvVe/d
-vZKwOttFAkEAwluXGGVShUpJLyjT+elvtY1yXI3Waez5/xFrEJys20EboUfNXpoN
-Hm9E7zE8k9gwXuh42WqfO/WlEdR2bFYqIwJBAIQqRCZpNPmKfDgcPpil6UPfMO4c
-x32jSZlXb4ZRQDS7o4ZzgRC4kAmSKIUVnoOPTjaO1G7zP0lYHQ6a44sakzkCQQCQ
-XcgV7u0k5NEHnqQV9jdr++z+orypYcUwmZeVd0tOcUY8vkDmDDfCa5Qgt8nvZ55G
-YRejJ3ev6f77B34PatFRAkBd4mWCQ7joLRU4x9cTJnZVtk7ZS/9AvGm2Exiu89Z0
-yuRHeHU4uLKy4cww8xgQHEUDk+qZf/4yuhL+CzeQMepx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 -----END RSA PRIVATE KEY-----
index df582786b5b7cde602d68fedd0ec514c69e95e6b..5336e837a96eb5e82772fbdd919c380a847093b8 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw\r
-MTAxMTIzNDAyWjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp\r
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKKaWSv0duLwJQQ6t18l\r
-yWSGmELgaflSPTidcPii6YYskJAQjnHH13P63PUwXj68knq9JdgeXwZLWszq04Uk\r
-esjSLJ/e9eIE+Uk9Y2zaes0vTiOIMnYe9u4S6VUNYBO6S+zX89+CHBicNr9tnEEd\r
-FAw56VTBKtMDA2oPWi5BQ+8/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAKGed/hvquJ9QctYRyCB\r
-uIYN1ogbfRj2bSYvKMrSvuW8bVyYAR0C8jj8LA9IEK33EZKBz+D0RHV7s13Cnom9\r
-tHjIX1ncfl5vPR/Hus0ZKqwauvSauo7hkWRO7isuUzmNBp7YjgLSPr2QYptlpBS5\r
-U9+lNhpF9AUWEAAo3FqHgShh
+MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV\r
+2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td\r
+a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC\r
+9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj\r
+ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu\r
+lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY\r
+TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko=
 -----END CERTIFICATE-----
index ad4e9f4dbaa05c4b93febae074fe3d087c6cf884..0939297fe0e7a3aa2e9a1f129aee12466641f046 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw\r
-MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ\r
-vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6\r
-Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns\r
-tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ\r
-mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk\r
-1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS\r
+ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/\r
+LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC\r
+XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS\r
+5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
 -----END CERTIFICATE-----
index e93ba1bfc9f22b1c46db680882ebc312008b0583..85733eb3cd85f727d6186042559f5605e5df670a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.org/BLANK/cert8.db differ
index c283f5f744fa0f9b63883538a716366b2ea47738..9211ef024ec42bdb99fe5328ab7dc6863fb5e533 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.org/BLANK/key3.db differ
index df582786b5b7cde602d68fedd0ec514c69e95e6b..5336e837a96eb5e82772fbdd919c380a847093b8 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw\r
-MTAxMTIzNDAyWjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp\r
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKKaWSv0duLwJQQ6t18l\r
-yWSGmELgaflSPTidcPii6YYskJAQjnHH13P63PUwXj68knq9JdgeXwZLWszq04Uk\r
-esjSLJ/e9eIE+Uk9Y2zaes0vTiOIMnYe9u4S6VUNYBO6S+zX89+CHBicNr9tnEEd\r
-FAw56VTBKtMDA2oPWi5BQ+8/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAKGed/hvquJ9QctYRyCB\r
-uIYN1ogbfRj2bSYvKMrSvuW8bVyYAR0C8jj8LA9IEK33EZKBz+D0RHV7s13Cnom9\r
-tHjIX1ncfl5vPR/Hus0ZKqwauvSauo7hkWRO7isuUzmNBp7YjgLSPr2QYptlpBS5\r
-U9+lNhpF9AUWEAAo3FqHgShh
+MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV\r
+2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td\r
+a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC\r
+9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj\r
+ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu\r
+lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY\r
+TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko=
 -----END CERTIFICATE-----
index ce5c4d450cbb7e8d73922ebba04618d7877f37b7..e36360781154984da699628ad8901e0434c2f563 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
-    friendlyName: OCSP Signer
-    localKeyID: 46 CA 70 9F 5E 12 ED DE C8 E5 3C 49 74 8F 24 5E E6 2A 3F C4 
+    friendlyName: OCSP Signer rsa
+    localKeyID: 40 A2 82 95 E6 C7 D6 28 0E 8F 21 64 5E DA 33 D4 7A 73 03 83 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAMvqTqy7scJ4os3C
-niym37cs2tEu4h1QQUPTb9KoZZwnnZzaiYb8jrx6PSCDAQK1IRCtTFi9vtSZWHlg
-B25y2Ul296C9ME/ajj9k4c/47oAypdbYzfagIblPzL47/AyAG94Fk//mAIfxWrBa
-MH8CyWh9vtnpih132yhg48wPMOZFAgMBAAECgYABNEIArR8QmevEMUkD1HxvtXkZ
-USCOscGg5+e6I7pt4KICohu7y1QAcuxXe86OuIkYcx2HTJ+K29j05odEtLLpxHIy
-J/rFhAD4D/cenUzAJG8LdN2AHCtLdzSwL5e9W9Fed7lO/hwzNWwxGTtYuf2qEo3r
-2MKsYt1FLw6qZsyIhQJBAOg9dmeo4SEaeFddg5WFdmsaYk604Mmp0yPfKOKybGzp
-mutxVf9wEbJ0wpoPxiKQIf9qdFBH2si/hcyxpwEavIMCQQDgxv84eI1NTrCa9Qf5
-/ZU72EL8kNU6v5UjOg7g8a2Y/8yh5AJDtUt/dcppLVF1dsC53mKAcHfo4rbeYiFw
-sWeXAkEAk+Be/o5YG34BVo/i81gyGOyJ4FfoMkCCgvrby82UoJz22igmfCnd+uXB
-69tTbDqei0Y7ncrDEsRw6+/KyTc/BQJAOFkKb/Cgk4mvchkM99lfCNKM8F2qZoDS
-dTM/uZo8R4eQl+DdxHV1SK2RoU4wBn9Pjwi1rrcDCEmVSChXc7W1XwJAJ9Dw+hxl
-YgQoz5SSsK+oLai8eKqKp03AH0xeqZGZS1uEkEaPRDVhsx36b6UTZVDnzmEnP73e
-0E2TXBv9glr6pg==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 -----END PRIVATE KEY-----
index fbda1a4bdd8c9df8a896eddb81acbaf536c03ede..fac3ec48ec64326d4a4004e0e51e439ddce7b4aa 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 differ
index 65549aa96d6565ed28696ffcae2070d026da572d..32d446240f577b6d7ee24c90d8fd4e01068cf4f1 100644 (file)
@@ -1,13 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICBTCCAW6gAwIBAgIBAzANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy\r
-MzQwMloXDTM4MDEwMTEyMzQwMlowMjEUMBIGA1UEChMLZXhhbXBsZS5vcmcxGjAY\r
-BgNVBAMTEWNsaWNhIE9DU1AgU2lnbmVyMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCB\r
-iQKBgQDL6k6su7HCeKLNwp4spt+3LNrRLuIdUEFD02/SqGWcJ52c2omG/I68ej0g\r
-gwECtSEQrUxYvb7UmVh5YAductlJdvegvTBP2o4/ZOHP+O6AMqXW2M32oCG5T8y+\r
-O/wMgBveBZP/5gCH8VqwWjB/Aslofb7Z6Yodd9soYOPMDzDmRQIDAQABoyowKDAO\r
-BgNVHQ8BAf8EBAMCB4AwFgYDVR0lAQH/BAwwCgYIKwYBBQUHAwkwDQYJKoZIhvcN\r
-AQELBQADgYEADdWWEn+mEAo9wST4LfuXNT4gVs7xKDvGarvDmFHEQo+vK4MdBz/l\r
-kdDlN2gSJmKkJz/gDLTAA2pnJc/28fM/n/WLIcn2xW5QyMPJkpbLETRMQz7Dy0NH\r
-ZEJ/GefzAfetO9kPTYckCWxANRfOkBEs0Bq+me6khDH2ckLaNBMi+A0=
+MIICDTCCAXagAwIBAgIBAzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
+MDExMjM0MDJaFw0zODAxMDExMjM0MDJaMDYxFDASBgNVBAoTC2V4YW1wbGUub3Jn\r
+MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwgZ8wDQYJKoZIhvcNAQEB\r
+BQADgY0AMIGJAoGBALiViJBUHorb4RG/jrgpS3iOJlZ6ayVLd8IL+YslLSO4a5ac\r
+RCSepJfkTrik3nzLe/ZXWz3VfbUd0AJrWDCL7rtYx0LsxiqZ1WVBGziil5wU7egs\r
+kcXBpDVjGFBnYXqqRDrTDIvAvf5kCY8iJnI4YnAZTOI4mL1qYsGXtIAy6rjhAgMB\r
+AAGjKjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAN\r
+BgkqhkiG9w0BAQsFAAOBgQBJRBZ/AnWUjALF5lLFmikzKRZ/HYBL9NhNAFqiXfe5\r
+bJSUaPZQARdnAy/o7g01pSM4sDLQvvlkzntzxJTduXd0JvBcNKylexSg50hOSp1M\r
+XxFuJLAnP2b3N6qhAvGvwEgI/fwUK9jYKRYBbJnGWxJophW6uFaAYQnctSeqrew0\r
+/g==
 -----END CERTIFICATE-----
index 17c1099b2a91d9719ed3b748c89ce75bb1c3262e..45a71f094e7b9f7c43f523cf7da76a50f951bc63 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
-    friendlyName: Signing Cert
-    localKeyID: 2C 93 44 07 DE 13 D0 4A 78 2F 06 D4 27 89 FB 9E 82 64 50 E8 
+    friendlyName: Signing Cert rsa
+    localKeyID: 57 22 42 CA 16 F3 3D D7 FE 71 12 9C 02 B5 FE A6 36 46 4F BC 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAMjSl5m+1346jw4w
-/L8QiVw2JVIlDrNvlrC4Bw+NvmBQTd1nX7s+IHgGUuFPXBtQmKoLezpSjaPPM1Jx
-abAhsxPByRQiNLpD7eSGBkdaHa4EBf2P06sxonoOO3KNaK0NcxRyuey29CzhMygW
-S8G8f3iCxi2dtMLkMKYootGRbBCFAgMBAAECgYAFJkVF53teHMFLU10/xvxGtYq6
-cwHP/xYFnQptTyypCpYcjciKJBswCLV6Wo8ZkjT/80BrK+++2hLOU+MqZYrSdLqH
-W2P3vBlaAhssaGu4dxa/X6og2fKrsn6Q9JBPNL4hvHNbUkQNCz7YAKgKdVaBbp98
-cRrWqV2Oz0inGl+k5wJBAO5zEhZIzKUUJZYdwP8q605+lTGua6hW1zf/OgvYaJxu
-V4KS8t4RGyK69ELp7fsGeZoXpgH+CZyYYcm9Z7ltvY8CQQDXmovFMDtNL36U7661
-uIJz1wI9eB3ISGo4EhuK5FDF0Wd3G4JlvZ+s99JoNRlkP60pSNX4mIVNWaFlTMpY
-JW6rAkAAyEHb7ts1A27oIira63IgLMwigJb702UbWuv+0/Pr53TECeVgEyBKqeBZ
-Q9kzBJ9rgP5bbVDswZc4iTWI5zJDAkAajHdFksjamkyV/mWfDtdReFpYQ2A3d2NN
-AD3P/olLsptw+Tw3VwBAhkusdU1pIMYr3UIr2GwhuDW9iZUpAYL9AkEA3QUuCDHa
-nUNJ7095aeaFIsRcKS8GDAiQS9+RMOadhvH9cWButRuoLEAZxxGkcnL1Pby3lGa/
-cLQpsTMExg5Log==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 -----END PRIVATE KEY-----
index 52bd39fc420cfb9d2da736377ef692353eb8e877..37f7f7e79434bff629df86098c82b47bae75dc79 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.org/CA/Signer.p12 differ
index ad4e9f4dbaa05c4b93febae074fe3d087c6cf884..0939297fe0e7a3aa2e9a1f129aee12466641f046 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw\r
-MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ\r
-vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6\r
-Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns\r
-tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ\r
-mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk\r
-1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS\r
+ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/\r
+LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC\r
+XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS\r
+5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
 -----END CERTIFICATE-----
index cfc13019c5c36166069c3c39da7eb27bd3509cc2..84a452b999082dcd120c79169d4ecf06d965b13b 100644 (file)
@@ -2,18 +2,17 @@
 ; Thu Nov  1 12:34:02 2012
 
 [CLICA]
+ocsp_signer=OCSP Signer rsa
+signer=Signing Cert rsa
 sighash=SHA256
-signer=Signing Cert
-level=1
-ocsp_url=http://oscp.example.org/
-crl_signer=Signing Cert
-ocsp_signer=OCSP Signer
 crl_url=http://crl.example.org/latest.crl
+ocsp_url=http://oscp.example.org/
+level=1
 
 [CA]
-name=Certificate Authority
-subject=clica CA
-bits=1024
 org=example.org
+bits=1024
+subject=clica CA
+name=Certificate Authority rsa
 
 
index ce972c62ba6c50d8922515c11f89fb2b2a7294cc..0df961e6356a16a7dcff099da552364e6541629a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/cert8.db and b/test/aux-fixed/exim-ca/example.org/CA/cert8.db differ
index fe8f07b902802576615d5f42969fef1769032948..96d946c0a91a15e33e31869ceab209c0b3a0932f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.empty and b/test/aux-fixed/exim-ca/example.org/CA/crl.empty differ
index 94f20b0719c10f15e6476655022e593cfa7188fa..5c3cda501922b027e5637c416775ad2eaa29a27f 100644 (file)
@@ -1 +1 @@
-update=20170131185506
+update=20171105161901
index 4f821e8386ef5f80790402d019a8ddfa9a5f1518..efa2cc2687080ba8146a677162fc65ef99bad197 100644 (file)
@@ -1,7 +1,8 @@
 -----BEGIN X509 CRL-----
-MIHtMFgCAQEwDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhhbXBsZS5vcmcx
-GzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydBgPMjAxNzAxMzExODU1MDZaMA0G
-CSqGSIb3DQEBCwUAA4GBADLD6OroW8EWuq29VZY20bC+GRrfYYQVr6bnlFBeXci4
-9OeBuLSiuil3JJ6+dxudnY5EiuR5n0xCbrtXZl0Vo5vOG5715rHZJa1qClmuN/lg
-/1qEhrv07xM0Nr1KAolfY/AbCG/qfJQqYjfGE4PhYHoWCkorediQEZcCZttWNa1X
+MIHxMFwCAQEwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcx
+HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMTA1MTYxOTAx
+WjANBgkqhkiG9w0BAQsFAAOBgQA8uBZdwLbNPmVSCrUO9zYyV1CW5pY/2qUKN0/A
+iJWf9MZj7dqGZ3itIG/APWCscJA4pEwPiV7sZEm6SzhLDfddEmcmfuu88etso945
+JXG/MC5SVf1RCih5e39Dp13PYwuDVbbGsrhc/K8GW4cZX7GUEa2Ce9O53TIfgP+D
+717JDQ==
 -----END X509 CRL-----
index 8bebdc1826310fede39f5271add6ba64e9d180dc..b83c8b71a42ab96881dd1f986855d228a6d824b6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.org/CA/crl.v2 differ
index 8384c35bdd6fe018e1849adae651c483e4aff74e..20311aa935e9bb178023b1ecf943ce5f565d7c33 100644 (file)
@@ -1,3 +1,3 @@
-update=20170131185508
-addcert 102 20170131185508Z
-addcert 202 20170131185508Z
+update=20171105161903
+addcert 102 20171105161903Z
+addcert 202 20171105161903Z
index 921dcbe944b8a617abbe831d10cb640e3d7ec4b3..ab3ec93af3dfc32d9213036371a800b9ea737c79 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
-MIIBHTCBhwIBATANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFtcGxlLm9y
-ZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0GA8yMDE3MDEzMTE4NTUwOFow
-LTAUAgFmGA8yMDE3MDEzMTE4NTUwOFowFQICAMoYDzIwMTcwMTMxMTg1NTA4WjAN
-BgkqhkiG9w0BAQsFAAOBgQAJBbIgdSCMTdcUL0399zEfbd5c12WOIo+emgVrfNsr
-23prPL1ZoPm8l+49oPX+QEamoupbYNwAAKZ+pB1geKL/h7fOidLHunsee8Fh7D/L
-KTxHFe93JZzHl5+xiQM8WRGnsWrRVVebmcktKHG2oGglzY3e1m1xZrIJ6eXmzPXM
-zw==
+MIIBITCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm9y
+ZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzExMDUxNjE5
+MDNaMC0wFAIBZhgPMjAxNzExMDUxNjE5MDNaMBUCAgDKGA8yMDE3MTEwNTE2MTkw
+M1owDQYJKoZIhvcNAQELBQADgYEAYXKPoFWC81FyBxDjPGFfHqAtAJT2fSiPFUWj
+Cqx2UVGi1xTbaFLGH48bdSgkAl5E6LK9fWRSlBXxSGJjOuB6LMs/WvNDdb+SPZd+
+vggXSPh4pOrWuImMczoyb1MCBvLcLrdA3/A/Z/U/sep6GKIj8llUuSxM9kjjokPy
+XIyXQwk=
 -----END X509 CRL-----
index 1da610737f4ea0a4b4f9f5484ab346ce11fdd850..7e3d6b685844caa8d1e1de8efb43d65b3b0af5a0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/key3.db and b/test/aux-fixed/exim-ca/example.org/CA/key3.db differ
index f8678deb1f3e01cdf264a917fdf82bdd219ed67b..ffe9102b5afd8239ce907dac1633805dac23a284 100644 (file)
@@ -4,7 +4,7 @@ cpu family      : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -17,7 +17,7 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
 bogomips       : 5424.00
 clflush size   : 64
@@ -31,7 +31,7 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -44,9 +44,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5427.15
+bogomips       : 5431.34
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -58,7 +58,7 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -71,9 +71,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5427.09
+bogomips       : 5431.79
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -85,7 +85,7 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -98,9 +98,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5427.13
+bogomips       : 5431.63
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -112,7 +112,7 @@ cpu family  : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -125,9 +125,9 @@ fpu         : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5428.40
+bogomips       : 5434.63
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -139,7 +139,7 @@ cpu family  : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -152,9 +152,9 @@ fpu         : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5428.13
+bogomips       : 5432.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -166,8 +166,8 @@ cpu family  : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
-cpu MHz                : 2700.164
+microcode      : 0xba
+cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 8
@@ -179,9 +179,9 @@ fpu         : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5427.27
+bogomips       : 5431.94
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -193,7 +193,7 @@ cpu family  : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0x9e
+microcode      : 0xba
 cpu MHz                : 2700.000
 cache size     : 8192 KB
 physical id    : 0
@@ -206,87 +206,87 @@ fpu               : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5427.26
+bogomips       : 5431.94
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
 power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
-   0:         52          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:         16        459         44         16         71         52         37         18  IR-IO-APIC    1-edge      i8042
-   8:          0          0          0          1          0          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:         89        154         83        105        355        114        136         53  IR-IO-APIC    9-fasteoi   acpi
-  12:        201      49438       1213       1262       5483       1423       1806        952  IR-IO-APIC   12-edge      i8042
+   0:         70          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
+   1:         39      16476       1416       1089       6857       1983       1674       1959  IR-IO-APIC    1-edge      i8042
+   8:          0          0          1          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
+   9:        284       4834       2265       1628       7027       2758       1632       1695  IR-IO-APIC    9-fasteoi   acpi
+  12:        273    1626151      37392      40715     288530      39254      36081      51183  IR-IO-APIC   12-edge      i8042
   16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
-  19:          5          3          2          0          8          2          2          2  IR-IO-APIC   19-fasteoi 
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 124:       7929       1965       1951      91801       6129       4099       2324       2579  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 125:        219         13          6         32         12          8          6         22  IR-PCI-MSI 327680-edge      xhci_hcd
- 126:         97         12         17         44         16          8          5          2  IR-PCI-MSI 2097152-edge      rtsx_pci
- 127:          0          0         88          0         58          0         61         36  IR-PCI-MSI 520192-edge      enp0s31f6
- 128:          0          0          0          2          2          0          1          8  IR-PCI-MSI 1048576-edge    
- 129:        725         32        125        185      13085        451       7136        254  IR-PCI-MSI 32768-edge      i915
- 130:         23          9          7          0         11          0          1          0  IR-PCI-MSI 360448-edge      mei_me
- 131:         21          6          4          2          7          4          3          0  IR-PCI-MSI 1572864-edge      iwlwifi
- 132:        713          0         63         42        106         45        129        120  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:          2          1          1          1          2          4          1          1   Non-maskable interrupts
- LOC:      33466      27621      28699      27181      44170      60850      27384      32510   Local timer interrupts
+ 122:       7136       3040       2312       1908       4546       3822      75927       2347  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         22          7          1          0          7          3          4          1  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:         89         19         22         25         79         55         27         54  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:         88         15     127557         11         48         25         19         21  IR-PCI-MSI 520192-edge      enp0s31f6
+ 126:          1          1          1          0          3          1          3          6  IR-PCI-MSI 1048576-edge    
+ 127:        561        174         98     789036        240        230        184        147  IR-PCI-MSI 32768-edge      i915
+ 128:         34         14          0          0          1          0          0          0  IR-PCI-MSI 360448-edge      mei_me
+ 129:         22         10          0          1         10          0          0          0  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:         92        103         30         22        194        115         10         45  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:          9         12          9         14         10          9          9         10   Non-maskable interrupts
+ LOC:     567091     554090     726169    1033887     583159     591752     623530     548535   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:          2          1          1          1          2          4          1          1   Performance monitoring interrupts
- IWI:          4          0          0          2          0          0          1          1   IRQ work interrupts
+ PMI:          9         12          9         14         10          9          9         10   Performance monitoring interrupts
+ IWI:          0          1          0          0          0          0          2          0   IRQ work interrupts
  RTR:          7          0          0          0          0          0          0          0   APIC ICR read retries
- RES:       9981       4165       2812       2504       2970       1497       2331       2607   Rescheduling interrupts
- CAL:      51614      26930      27696      38549      30005      38583      36536      38830   Function call interrupts
- TLB:      44868      21971      22151      33281      24454      32863      30173      34882   TLB shootdowns
+ RES:      85537      31040      11902       8295       7457       6904       6399       5894   Rescheduling interrupts
+ CAL:      73161      74171      68751      70654      80168      75208      61391      70903   Function call interrupts
+ TLB:      55150      56119      50377      53791      62195      57072      43366      55765   TLB shootdowns
  TRM:          0          0          0          0          0          0          0          0   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:          3          3          3          3          3          3          3          3   Machine check polls
+ MCP:         49         49         49         49         49         49         49         49   Machine check polls
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0          0          0          0          0   Posted-interrupt notification event
+ NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
-MemTotal:       15855100 kB
-MemFree:        11477720 kB
-MemAvailable:   12987088 kB
-Buffers:          385492 kB
-Cached:          1340976 kB
+MemTotal:       15852528 kB
+MemFree:        10535556 kB
+MemAvailable:   12483484 kB
+Buffers:          128136 kB
+Cached:          1542080 kB
 SwapCached:            0 kB
-Active:          2943984 kB
-Inactive:         985944 kB
-Active(anon):    2204564 kB
-Inactive(anon):    57088 kB
-Active(file):     739420 kB
-Inactive(file):   928856 kB
-Unevictable:           0 kB
-Mlocked:               0 kB
+Active:          3133764 kB
+Inactive:        1816968 kB
+Active(anon):    2706480 kB
+Inactive(anon):    79680 kB
+Active(file):     427284 kB
+Inactive(file):  1737288 kB
+Unevictable:          32 kB
+Mlocked:              32 kB
 SwapTotal:       7933948 kB
 SwapFree:        7933948 kB
-Dirty:              1696 kB
+Dirty:              2536 kB
 Writeback:             0 kB
-AnonPages:       1629620 kB
-Mapped:           242948 kB
-Shmem:             58196 kB
-Slab:             252040 kB
-SReclaimable:     179452 kB
-SUnreclaim:        72588 kB
-KernelStack:        6800 kB
-PageTables:        29632 kB
+AnonPages:       2975436 kB
+Mapped:           494980 kB
+Shmem:             80740 kB
+Slab:             143696 kB
+SReclaimable:      74480 kB
+SUnreclaim:        69216 kB
+KernelStack:        9184 kB
+PageTables:        38812 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:    15861496 kB
-Committed_AS:    8751488 kB
+CommitLimit:    15860212 kB
+Committed_AS:   11690812 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:    684032 kB
+AnonHugePages:    966656 kB
 ShmemHugePages:        0 kB
 ShmemPmdMapped:        0 kB
 CmaTotal:              0 kB
@@ -296,14 +296,15 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      147456 kB
-DirectMap2M:     6608896 kB
-DirectMap1G:    10485760 kB
+DirectMap4k:      202752 kB
+DirectMap2M:     7602176 kB
+DirectMap1G:     9437184 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-enp0s31f6:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
- vnet0:   32675     319    0    0    0     0          0         0    42290     545    0    0    0     0       0          0
-virbr1:   28209     319    0    0    0     0          0         0    27394     284    0    0    0     0       0          0
+virbr1:  353867    2838    0    0    0     0          0         0  1474230    3810    0    0    0     0       0          0
+enp0s31f6: 43448732   65083    0    0    0     0          0      2074  6948879   57082    0    0    0     0       0          0
 virbr1-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-    lo:   92538    1136    0    0    0     0          0         0    92538    1136    0    0    0     0       0          0
+tun_wizint: 4130741    7381    0    0    0     0          0         0  1092175    8002    0    0    0     0       0          0
+    lo:    5706      74    0    0    0     0          0         0     5706      74    0    0    0     0       0          0
+ vnet0:  393599    2838    0    0    0     0          0         0  1609950    6362    0    0    0     0       0          0
+wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
index e3165d194f009471e87792e9a01957c260e34f97..f262d8f9288d80aea1421d5898f6ce453a28b7f4 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.org/CN=clica Signing Cert
-issuer=/O=example.org/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.org/CN=clica Signing Cert rsa
+issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw
-MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ
-vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6
-Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns
-tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ
-mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk
-1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c=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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.org/CN=clica CA
-issuer=/O=example.org/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.org/CN=clica CA rsa
+issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw
-MTAxMTIzNDAyWjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKKaWSv0duLwJQQ6t18l
-yWSGmELgaflSPTidcPii6YYskJAQjnHH13P63PUwXj68knq9JdgeXwZLWszq04Uk
-esjSLJ/e9eIE+Uk9Y2zaes0vTiOIMnYe9u4S6VUNYBO6S+zX89+CHBicNr9tnEEd
-FAw56VTBKtMDA2oPWi5BQ+8/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAKGed/hvquJ9QctYRyCB
-uIYN1ogbfRj2bSYvKMrSvuW8bVyYAR0C8jj8LA9IEK33EZKBz+D0RHV7s13Cnom9
-tHjIX1ncfl5vPR/Hus0ZKqwauvSauo7hkWRO7isuUzmNBp7YjgLSPr2QYptlpBS5
-U9+lNhpF9AUWEAAo3FqHgShh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 -----END CERTIFICATE-----
index 79273d121b6682bfc633eec152aebc4c573e4212..21f26241ebbbaef1f410085827bc5eaf22ac983c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db differ
index dec44d33acaa808b8c026eb37f70791ad03fd63c..6d101731cda1cf0354c31d6538462896e11d6faf 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: 56 97 A6 F6 EB 03 2D 8E E5 E1 57 7E 7B F0 BC F3 C9 BB F3 D1 
+    localKeyID: C0 42 EE F9 5E E5 53 45 FD 79 A4 AC 05 EC 40 D5 63 4D 07 CE 
 subject=/CN=expired1.example.org
-issuer=/O=example.org/CN=clica Signing Cert
+issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiTCCAfKgAwIBAgIBZzANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwMloXDTEyMTIwMTEyMzQwMlowHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
-ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANImCjuDNWSYsLa2Kav2
-9Pu+dMrn+gXIUJ5WGNzjc0fZUf9u3W2is1Y/6XrNkHsMAELyadAD9DJCzNQxB7YL
-Gn0wlo/glr8Njxe4q3FmJq1AjCUB0lDXEeHbyP8HoVu1Y/aY5vAJsVwW5od+S77d
-ewSvg6vR8zhjTAZiscgHwzPnAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm9yZy8wHwYDVR0R
-BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEAN3HU
-uSw4LZzflDXB6rtzOBrYU52GnZmBgwdKO851kHDIi5HJSe8KFk7thDtMQHQskh/R
-650WMAHy+S/k87OONlk4p9ZoM7yIoJgvJ2WFcGK66eM76o5vnm2dhy88s4MzNsks
-+H3xFAI2lPYBoKJKeKz3XZj0QuDli6KjlCte290=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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw\r
-MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ\r
-vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6\r
-Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns\r
-tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ\r
-mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk\r
-1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS\r
+ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/\r
+LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC\r
+XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS\r
+5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
 -----END CERTIFICATE-----
index 5af649a8fac89b4b3e6cd798e1f2a5f4a1db9d11..f233cea981dad33804ab77ccfa928db7c8ebe6af 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: 56 97 A6 F6 EB 03 2D 8E E5 E1 57 7E 7B F0 BC F3 C9 BB F3 D1 
+    localKeyID: C0 42 EE F9 5E E5 53 45 FD 79 A4 AC 05 EC 40 D5 63 4D 07 CE 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIYw5AHKHpvwACAggA
-MBQGCCqGSIb3DQMHBAjPjI96QuNFaASCAoAjCiOv8zLE19SudivjlvejgTBwUXXb
-RKTIijmHGXjP2WaW47vWcCZ8hSDI5TEuDF56khVea56GyWW86XFB/1P2Mcwg2HBP
-OfqrFG5ZZI1zQ/40U/jkYpQ79IUAvY1Xn3Af8hsbFGo0saIG2HpWdDQqWE+MM+fU
-rTliQVtCHaU2V5w4clcz+CkzUyHtRogc+gX+VMl/bKK0OkyT8R1tA1eRJIUiDTc9
-kpEFD9wQB+TpWH3UyMg8Vy+GBQVH9R6Q9mcoDMWvmYTnT9wkcb3DhHZ7Fb+vlzNK
-NssdtTjxguFpjDozvxbUH9niJUAZcC5owd0LO8q/0IVuNhJEZOAtP9aeCklMvs5n
-u+4e4/jDXWmU3LHIPVy4X3j8Rf1y5YTdu2DZQLZs707mplLtBqnf0DLY1va1Y4/E
-i2SDfRamfjvQKissZL1QywniMLXT66dXMSINSG+jPt8l8DkYNEgwcaSepJAERF1q
-3y3TCBXhj+juhN4aiZT0zbQiDA4NHzHI8+xs2yThpaqA71o5xh35l+dMcRNLcWuc
-3CpVQvsGeVyF6Rn9isMFa3TuzGMfeG+2GNWjL1/hy5i3ROiV3yuuGX10kSSbg0sn
-nbAhCFugRYEywE6+Rnv9tfTwU9zutQPK2VZrG6GNzT0cucLGLbsHIts20QOWjiI8
-5cV5fDKTZhzPld2K8OpkhGSnRkdWvay89RwAzebcsBwSNoPfuxX0pXgi98mnaXVY
-KDhpmGhUya+AcflPJyd3DY9Ys/Eldq8aPEj0JWUGhyJyy0K6waoFTuZ6lIZMMLWV
-vHfsQlgTEqHlaXvs4qg9yzLHJaa40ucaeIbPjDtHB82Rd4APCoSkYTFn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 -----END ENCRYPTED PRIVATE KEY-----
index 78092bac6b78f5cef612a87b3f0a894af7c5d6d3..e8206f7936a7499b159cbea0410a200e9806eb44 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp differ
index 67705a9894199f24c1d045c80c93e640f2088d0f..cf8ae53c5259678ecc16d59ec210c9bf843dc1cc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp differ
index e7cd35cba2b94624278fe407ce968cac59ca6e40..d7bebd8cc3a0d1e2db30182fd6223d0a3884c333 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req differ
index 6ecf45ecb2f86018ec3cd7450e50316e88b50c2d..70e5809196fd18206e1e7ae74f26dfc77eb19260 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp differ
index 3e16f3650d4f47bac5e901e9ff960594fb7c9807..6eee696dc0ac34c9b80edb13911b3e8054edb3ef 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp differ
index d7e27c3321638aed541df87900692504e09ccf48..feb1b3138e5253a070359713aef4f500d40b8839 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp differ
index efa865b607293ffedefbd44800790720dce419f1..9c58b19363a1a94e2ad9daed928dcc177d1ad406 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp differ
index e426970620c454861664f05ea13e080502e1a9ff..4ac3df37abd88f33ddc48c354f012ebeb986a292 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp differ
index 6a96d0a50cefb5de9c457688d5c27133e8974d98..60260bfc75a75af491793f7ae314d9f71036dbe4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp differ
index 2e9ba797aad985cb2394b8952a180e4f8af19df8..8287809c01c21cb5d0a61e85fc4789ae11cd0dae 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp differ
index 103ccc9e5a570f85045ab70dec96cf9e6b5a27b0..3620be97d17f6f980ab523fff4676b07aac4fd78 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 differ
index ed4ff4c2f6a23773bf7503ef8a4c5fe0f7429c99..40105664417c8fcc7e26f9d37624d78803d12197 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: 56 97 A6 F6 EB 03 2D 8E E5 E1 57 7E 7B F0 BC F3 C9 BB F3 D1 
+    localKeyID: C0 42 EE F9 5E E5 53 45 FD 79 A4 AC 05 EC 40 D5 63 4D 07 CE 
 subject=/CN=expired1.example.org
-issuer=/O=example.org/CN=clica Signing Cert
+issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiTCCAfKgAwIBAgIBZzANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwMloXDTEyMTIwMTEyMzQwMlowHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
-ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANImCjuDNWSYsLa2Kav2
-9Pu+dMrn+gXIUJ5WGNzjc0fZUf9u3W2is1Y/6XrNkHsMAELyadAD9DJCzNQxB7YL
-Gn0wlo/glr8Njxe4q3FmJq1AjCUB0lDXEeHbyP8HoVu1Y/aY5vAJsVwW5od+S77d
-ewSvg6vR8zhjTAZiscgHwzPnAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm9yZy8wHwYDVR0R
-BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEAN3HU
-uSw4LZzflDXB6rtzOBrYU52GnZmBgwdKO851kHDIi5HJSe8KFk7thDtMQHQskh/R
-650WMAHy+S/k87OONlk4p9ZoM7yIoJgvJ2WFcGK66eM76o5vnm2dhy88s4MzNsks
-+H3xFAI2lPYBoKJKeKz3XZj0QuDli6KjlCte290=
+MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
+cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
+MDExMjM0MDJaFw0xMjEyMDExMjM0MDJaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCueZ0F7/IW0RMT
+3iSkesPfszC/A1LWajEbbJEWxRGME3LvwfMHuayw7WP5dIfi3SGD+mmc0awR2Iio
+bEgNsuba3x3H8J9np91boXmjSwyutq4KoqXEaS3sXvcj7FGTvskfNikIEJ4eFTKp
+XjiA+PwR2Ri2VFsnxuk7f/5aoHd8HwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
+oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
+BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G
+A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB
+ADbKFUEs8pzPVlv1YaitfHIH3SXKUIxc2UfCB4y51Y1K6DCYMBUMG9vJjdhFaWj0
+ViMRJIlnYnCUXiEKyPvJNuAU1+C9W7/S349qF42X8+TdflF9fxLXjXms62tzezFh
+kJ2Ouwf+rNdj+5dQOLzlngRMSspVR1mf/4xmHepdqBZP
 -----END CERTIFICATE-----
index 1b00779adfbf7d69a4a748c388fb6ab75cfc51cb..fe037ffb71b51199e3b20814bb46b13ceb15b266 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDSJgo7gzVkmLC2timr9vT7vnTK5/oFyFCeVhjc43NH2VH/bt1t
-orNWP+l6zZB7DABC8mnQA/QyQszUMQe2Cxp9MJaP4Ja/DY8XuKtxZiatQIwlAdJQ
-1xHh28j/B6FbtWP2mObwCbFcFuaHfku+3XsEr4Or0fM4Y0wGYrHIB8Mz5wIDAQAB
-AoGAQNzE48GHxVjrkjl/ezhqPRl36vjWztoZKAXi/qqldlO5X2HUrnY9bC2l3uV7
-5r65hfBUgIP351t+5S+M9b9PmS0cMTQ9M6GHF8Ahvw5CKlttg1cHcU+5GMYUGPJ6
-NRI3V3RVJI8ew7SljN9dEoPjXThqAQwgDfxAbJCvr163rOECQQDuxqjJxMfvg3Yf
-RYvMPsAfaYfGymXXKoAUsEZdqcWFVk4OcMd+lpN2yWZ7+CSVok0XaLA3wObgRV1S
-Le5IhrSzAkEA4U68AOuu8fgTGwY62Z/ux6K0qYFomwhUxy/RVdezMHP/KSgjH5cT
-6L3jVr2vOfO8WwNst7IdUNQG9LhLkUhl/QJAXl/YsL79QzaThnKneZfHueKtDq5K
-qEudChBOD5Edh8D/4wdCYk9Dg6zAu/jtBNN8Yuc21yKAXl4sL2IGD1ZmrwJAD/nM
-POh5TDEB8c2cSKgdf0xbMRW6/Bs4H7OVTVfxHcNr2Vg+PVQyFjO4tgLXNO3CclWo
-1NGtYHjYUWvr985BZQJBAOD5MMnrWWpXW1b7GTQfw24zMfYbw5CNEYXUn3t8mwhL
-/wDBfNicDchags/kP7AhQ9xR5br29v41kJhk6DuoKbk=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 -----END RSA PRIVATE KEY-----
index 77823254c2019bda032bbdb605db7f215f13f8a3..80d66e771585325c6bf56194ebfd3e8ffc178274 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db differ
index e3165d194f009471e87792e9a01957c260e34f97..f262d8f9288d80aea1421d5898f6ce453a28b7f4 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.org/CN=clica Signing Cert
-issuer=/O=example.org/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.org/CN=clica Signing Cert rsa
+issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw
-MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ
-vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6
-Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns
-tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ
-mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk
-1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c=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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.org/CN=clica CA
-issuer=/O=example.org/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.org/CN=clica CA rsa
+issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw
-MTAxMTIzNDAyWjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKKaWSv0duLwJQQ6t18l
-yWSGmELgaflSPTidcPii6YYskJAQjnHH13P63PUwXj68knq9JdgeXwZLWszq04Uk
-esjSLJ/e9eIE+Uk9Y2zaes0vTiOIMnYe9u4S6VUNYBO6S+zX89+CHBicNr9tnEEd
-FAw56VTBKtMDA2oPWi5BQ+8/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAKGed/hvquJ9QctYRyCB
-uIYN1ogbfRj2bSYvKMrSvuW8bVyYAR0C8jj8LA9IEK33EZKBz+D0RHV7s13Cnom9
-tHjIX1ncfl5vPR/Hus0ZKqwauvSauo7hkWRO7isuUzmNBp7YjgLSPr2QYptlpBS5
-U9+lNhpF9AUWEAAo3FqHgShh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 -----END CERTIFICATE-----
index 240836f844fc7cd18f791a58a87c7033a7a1bb6e..df32fcc24ed30e1bb719cb2ec6dc712e75a2651a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db differ
index 8d7c0244e188fb8aa06045724db6ca1b83c6b6e4..6f578b3e32d0bb047329ad8351dbdbd30bdf42a5 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 0D 1B DB 87 3F A0 82 FE 25 25 17 FB 02 8B 11 A0 C7 3B 3F 2D 
+    localKeyID: BB AD 3B 61 9B C1 5F B5 67 B4 E6 DC D0 B0 CD DA DF 58 AF 9A 
 subject=/CN=expired2.example.org
-issuer=/O=example.org/CN=clica Signing Cert
+issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5vcmcxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDNaFw0xMjEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
-bGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrcutPy6MwDf8v9KY+
-EmfD1UgqwzWDfExzOLltPoqYDe/925YdyR4APYZwMYKSz6aCqcr2RHXNlhaQxn28
-QXBEiqYN9oDxSUBGnMYpahG1kVChdwDOmB7xs6Qr8fyMQSQ6fxOSs8NpSiobBd5v
-JXvFsLyoqpWHF1hvRFpPAtjY9wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8GA1Ud
-EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GBAIlD
-3fGGN1764ZR0OBfhIcfR18putZkIlFQSQojhj4ZgCisqU/pXlkQ8FM2mUhDLZfi1
-dezo36i6x3tmNnnVVc0DUn8mmD0t0SlH7PBrIyhv10spu2wfitNqnuyknAIpEE5V
-v2FZRwnBxqhQkWoGjDb+vCOJxH3zYgXMEaN99Ifu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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw\r
-MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ\r
-vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6\r
-Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns\r
-tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ\r
-mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk\r
-1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS\r
+ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/\r
+LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC\r
+XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS\r
+5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
 -----END CERTIFICATE-----
index 9bb8a7902f2482b3c07f2c154c63599203650ff5..7cf2372550d50c942133b592a234d80919d31db8 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 0D 1B DB 87 3F A0 82 FE 25 25 17 FB 02 8B 11 A0 C7 3B 3F 2D 
+    localKeyID: BB AD 3B 61 9B C1 5F B5 67 B4 E6 DC D0 B0 CD DA DF 58 AF 9A 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIm43+EhADc5wCAggA
-MBQGCCqGSIb3DQMHBAhpt6/mtIXjNwSCAoDi0VXOiUz3lGJBbkvrD9woQ6e5w3gu
-VVIfze/89KJsBTlLo7Idg1/veb9I2swd8XuKMjo3uiJdt3Xtv5LyJysF8qMRlm4L
-WosNaJ5iTve6beJlLcy1KnPyrReq+CHGToALGoejewlaU4zRzW8yTY6J1Hg7xiKD
-QzgfbGeji+4W8fsWMVk1vhmj1edf1upNeFdTS8esmZOfk4LlP5WGV8KtE2ikZ/mj
-V8kHg0pJY3jNhcolpUSw1y4C4U4Sus00L3wiRFEG98ltZPPtp6wcVV1brU7XwzP8
-StKMCyCte6e/PoOklkcznZZZKABo+/yfrzrH7GI0ATwoyQATvObAZdmsF41Lw8Zx
-aY1YEYulFVcqjrGFP8b1vRllw//XvYm6xr3xcPgSnifJ0b4lGjqjW3peJW2n5fp7
-mwr6pmWEGFE5c//DjbvvswiIMa5xBbBkEaySbSnS2mzzTIHYP8ezEgyU8jDACEJD
-/F/evkvyTM3fYQMh+x9npD5dI3Ea7rd+6CikFhFGT2f4JT3HO9z5pB2VWR8i5E06
-c73VwLQGCkQKyPj+5M+ISooVgohKo9MhPpNPdG7lDLW6Z/PNhCS60TorQF7BbqhZ
-1r1sp9Cc+rFlV6fAJy0DB7lrVUKi7Sfk+uaqtNlHc4shPEs4uB4SLPBLXXgoYzBD
-mFi7OFQwLaSQVv4XV88ewxYTNkRJFowZzeRoxRZit8ReVC+28Tv8ISnKK6+ZAY1o
-N3CkI4CBdZtg6I9KS9ABt2BspcSEGuN3XEzkfVDk09POVaO2t/HQZIAyNVu4RAny
-afaGdLUyaGWNYNSqH436XeiNZyoIg/QfI041JQb4/fwcrYikZNlCo4i6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 -----END ENCRYPTED PRIVATE KEY-----
index 441d6e14c120fc39310c3033f0f89f5a0b8fe760..6db1fb1a00f84b21521dc30a7685fb8828bacfaf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp differ
index 7ad2ba7f6ca255d1e36ec81352731ff38550afe4..8d8d1d62f26e82de04ccffa5c26bceb190fac8ac 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp differ
index a73559a974f4d8dff149343e2ac7eae5977d4df9..359deeb9fe31d3c564519d562730bad21a297374 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req differ
index 7ad2ba7f6ca255d1e36ec81352731ff38550afe4..8d8d1d62f26e82de04ccffa5c26bceb190fac8ac 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp differ
index 449f9b8c09c7d2ede71dd568b4c1345c50b8e608..297300c721138c94f7e796ec45ba3a72812b1bc8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp differ
index 44a4f95f437cfb859c8da0aa96fe8eb6adffba31..3e4d296fefc669049b09116ad7527abc3b89ab96 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp differ
index 44a4f95f437cfb859c8da0aa96fe8eb6adffba31..3e4d296fefc669049b09116ad7527abc3b89ab96 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp differ
index 21a46a3813cbb7178c4684f7f851a6176378fe9e..23c7542ec71110c9c87b0e9aafab391f993a3fd3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp differ
index 138d7c7a2bbf4ff60ec9819ca5321cce111aff64..089e56efade76b677193268e95b670e0428c7e00 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp differ
index 138d7c7a2bbf4ff60ec9819ca5321cce111aff64..089e56efade76b677193268e95b670e0428c7e00 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp differ
index c960a7c9d2d8dfc11daedaf54bd9f41d2f38d56c..05237d5d0cf1d22bc395eff2fcfe02c195ecdcac 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12 differ
index 244eb7543044101c5598c3025c63315dbbf55a04..b40e4a1fbe472f2a14507f9c3bdcbe2be096b9f2 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 0D 1B DB 87 3F A0 82 FE 25 25 17 FB 02 8B 11 A0 C7 3B 3F 2D 
+    localKeyID: BB AD 3B 61 9B C1 5F B5 67 B4 E6 DC D0 B0 CD DA DF 58 AF 9A 
 subject=/CN=expired2.example.org
-issuer=/O=example.org/CN=clica Signing Cert
+issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5vcmcxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDNaFw0xMjEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
-bGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrcutPy6MwDf8v9KY+
-EmfD1UgqwzWDfExzOLltPoqYDe/925YdyR4APYZwMYKSz6aCqcr2RHXNlhaQxn28
-QXBEiqYN9oDxSUBGnMYpahG1kVChdwDOmB7xs6Qr8fyMQSQ6fxOSs8NpSiobBd5v
-JXvFsLyoqpWHF1hvRFpPAtjY9wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8GA1Ud
-EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GBAIlD
-3fGGN1764ZR0OBfhIcfR18putZkIlFQSQojhj4ZgCisqU/pXlkQ8FM2mUhDLZfi1
-dezo36i6x3tmNnnVVc0DUn8mmD0t0SlH7PBrIyhv10spu2wfitNqnuyknAIpEE5V
-v2FZRwnBxqhQkWoGjDb+vCOJxH3zYgXMEaN99Ifu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 -----END CERTIFICATE-----
index a7bd3fb80ea410496e418b300d08e3e3a06452a1..37f00cb47a317b05813a6fe35c734538860fb5b0 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQCrcutPy6MwDf8v9KY+EmfD1UgqwzWDfExzOLltPoqYDe/925Yd
-yR4APYZwMYKSz6aCqcr2RHXNlhaQxn28QXBEiqYN9oDxSUBGnMYpahG1kVChdwDO
-mB7xs6Qr8fyMQSQ6fxOSs8NpSiobBd5vJXvFsLyoqpWHF1hvRFpPAtjY9wIDAQAB
-AoGAJC0c+trgpaCmcnOAaoOOspM75Y4IKiTdqshS0/rI2rnCJIIjhEhuFKXmyqCf
-ySOYomR6Z4ldhBJB062WVVVHf05811usTNPaaKGsYlgN9h8VZkMXL6jGdUCuoKV7
-4RpMN5cXoLofZEiuqQgfoJRPksEPFkq4vIFwCtMylE+ecoECQQDY8MJYCFh6XO6R
-JtmDgT5x1nIPKXNx7b2JSFkKr2HDRwuc/U/RlTHZNIqJy0B0EOunurQf46aq4yHm
-luZ8KROBAkEAylFbyhfEbhT1Ky0zZtwHsgfyi8ZifXeY1XQPU4QGsckeH6VuU+Qt
-di5IX42xvn5fNiv7OnOwYWokwTIYJoTIdwJAOYBfUuwrX4ugZHLytoucXJols2Ue
-R3VnhqrZhx6DgDolluABtyCfjN4DVpC8LceKXvP66HTz6Vm406DtyL0ugQJAQ5Ee
-RYTgfh8TreK/mud6znMnBpUviVVqvkavY6XhEnjnTYxTJ0M6B5D3bKoGpWbQ52eS
-1HeUfUQUmEzhkeOgiwJBAIuSckRkCGwPz1lJMEXWGPnXIHX5m6xS7czZiXYEQjDI
-sc7ZX5ChkTH+xkG/kKCux3uzWZV9/Bze9Nf1HTJQlHY=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 -----END RSA PRIVATE KEY-----
index 50a71ba1975f0778c2a43b54492a17349225eb30..72fa289f2a6374bae548de25748be14a832a592f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db differ
index e3165d194f009471e87792e9a01957c260e34f97..f262d8f9288d80aea1421d5898f6ce453a28b7f4 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.org/CN=clica Signing Cert
-issuer=/O=example.org/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.org/CN=clica Signing Cert rsa
+issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw
-MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ
-vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6
-Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns
-tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ
-mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk
-1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c=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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.org/CN=clica CA
-issuer=/O=example.org/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.org/CN=clica CA rsa
+issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw
-MTAxMTIzNDAyWjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKKaWSv0duLwJQQ6t18l
-yWSGmELgaflSPTidcPii6YYskJAQjnHH13P63PUwXj68knq9JdgeXwZLWszq04Uk
-esjSLJ/e9eIE+Uk9Y2zaes0vTiOIMnYe9u4S6VUNYBO6S+zX89+CHBicNr9tnEEd
-FAw56VTBKtMDA2oPWi5BQ+8/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAKGed/hvquJ9QctYRyCB
-uIYN1ogbfRj2bSYvKMrSvuW8bVyYAR0C8jj8LA9IEK33EZKBz+D0RHV7s13Cnom9
-tHjIX1ncfl5vPR/Hus0ZKqwauvSauo7hkWRO7isuUzmNBp7YjgLSPr2QYptlpBS5
-U9+lNhpF9AUWEAAo3FqHgShh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 -----END CERTIFICATE-----
index 778894200a5ff9cd86c2dc6c8f9933cb6dbfb481..611eb8a73e26e168d887af00ccf6ac8d78aa65f6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db differ
index 8716501f22112be8bd2dc9b6178f29e41271c1ba..6525b877c46a780b91e1f7b7a23418a07b5c000e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db differ
index e7c28b9cea6b4e6b515419508955b19842b6e0f2..fb82c3630716ab9cbd3fbbde58d85b3b32ea986b 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 16 B3 32 55 D8 A1 08 97 7C BC 6A 34 A8 E5 16 99 80 90 A9 65 
+    localKeyID: 27 6D 8F 54 63 7F A4 DA F5 52 64 C8 BB 3A 42 49 78 4F 50 38 
 subject=/CN=revoked1.example.org
-issuer=/O=example.org/CN=clica Signing Cert
+issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwMloXDTM3MTIwMTEyMzQwMlowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
-ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANQ5TGY6CeRUAIwm8yIr
-LUEgx8w4fgM8aoZJ7e3rm4nyNHbokZKUz/ixjsfTmvp2HP64GGhfi7s2tV+4m4oe
-uklEvxjc5beTOOF2kLPAD85ycizzUtA2zYPp00F52FwDHC17/5wGwXmQ43ULuguJ
-xlWLAAnhtTLvlt4kizHeI9JxAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm9yZy8wHwYDVR0R
-BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEAAFxO
-ibdqx4Poxsp/s48C8LnzVoudTMFqszwDTaUdiOQppBL9PMEgQKo2Ai/stxGfSl/s
-/QcBVjXt6fhGs6jojVWMuDbAmLGa8JUjSK9zwcvHvHef0lIw30nwI7OXK6pV1Nnk
-ShW5r683Zm3fWBPk/meEDUNuKH4fVC5hcbJPulQ=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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw\r
-MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ\r
-vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6\r
-Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns\r
-tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ\r
-mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk\r
-1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS\r
+ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/\r
+LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC\r
+XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS\r
+5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
 -----END CERTIFICATE-----
index 502671182ddc30279a21a35ec913856c013cbbc2..88b64d0ff14847184929c10a3f3134720f66977e 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 16 B3 32 55 D8 A1 08 97 7C BC 6A 34 A8 E5 16 99 80 90 A9 65 
+    localKeyID: 27 6D 8F 54 63 7F A4 DA F5 52 64 C8 BB 3A 42 49 78 4F 50 38 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIRkXoekprbYgCAggA
-MBQGCCqGSIb3DQMHBAjhK23s2B87MgSCAoDQv3pazdLUvYbPkShsuco700PJRn0i
-Iu4o446zUSLfgrFRbMfGdMSQoCklSGtHfhEwqIwg9j7mkJ3Rh9BoA/tFcM7/eOsx
-2rbb9EFPGsNm4a6AXkI+1+umXJJizPORGZ2uYrqoQ/ACaLegS8VMeEOvp2RJXxBN
-MqeESk2OCxA21YHgrGH0Noiuhy9NjW9WWFzvis5lgCJd24gLiEXyNBY6oq1oIUd7
-Xi095aBC+KHsQRQngbGxNd/M/TYI6RkdxNhPpvibHN83fhza+y/EVWtkJ/UW9gcv
-WPeBFFLjFHfQg51R8Ra4xZvaVgR6PB8ULPi+fSLt7XtvextUuR65mbTk8a15fljB
-SkJnjGFS1zZABJD7rDj1WpqMEH+2QIqn3usRxYa5tGVbONI3wlqV49Z08eIjDPwT
-DDXTlUOGZg1VIYWN1qkAJuApuZS4Ax/ND0fK/Qm5UMPBjbXOG6FLX3R2EfXcOeXC
-HVhSRTlRay/7YTlByek1V9UQv5NCF2Urpvio4xaMs5K5DFMpXsnUyzgfIzv0101e
-nEjDrZjkDmWqIm0hMjJpgAzu6GC5dzBS8gu4tLFhmdxMnBnhd6xRscu4Tkqtl6oy
-pIWdgiCJZfQ6ydUnzbOl6qgI0RNDrV8kg0FSINFbQ+aDUts3P3TVL+DM5locJiRd
-zCz3Cs4YcEYrKeHi3NT2tIouDE3+wNSa1LfGCdUm+tv47sS+7zBuQ32cZn6fPLH+
-9C8SFlE1dMqf+DaBbF+EssQuwotl4c335I9WfYO5//zgBHkc9kuft9B9yJ8BRiN6
-o2NJu6dkC3rENWpaKA7t28Kfq0KHkrz1QWmaQf/3UeHnjXoEBVRY8bnf
+MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIoExh6ojG6u8CAggA
+MBQGCCqGSIb3DQMHBAgf4iFQHuI4XASCAoCPI1ItB5BFCIf5IyU1CTjbtm7bR79s
+70Q1bE0MTWMZlBhgBdqrNXfBklEBkq1xm2bv3h7TCblZd+VGvQyX45p1bYeTq3FO
+S0j+xt2YbLqKmYhKjix912ZOkpk84tWx6RYRz4uR178WHvfKBkxkOmCGIiHQteQj
+N9j7ZDfKJjm+eftEa1Wz+97sDowWNo4s8iNXuxfvLPwWVCKQtWrB2naoCnokhgFv
+SQNdNRTAPyDegMDR73DU4WEWou0Z7SaqV2/VDmQLtFGkl3kWMSH5eVYJoekyHR/A
+jjcTqz3ISNoMhjJk7u4ZMgImn2cvH7nYiRKO4UVqT/ln8DjUok39uw/l6CgdcLym
+2bEquC2MVMLSbltSgF1qMTciQEcXzD9mqCs3tkAby5posO4B1G5iIBRmY3xtiAVE
+LlK8mRi+0MosPSik+sQvVr0gAFxJYnXMM4x8Fso4iRDf0BY2KbaQ+RaCVgHN9iyl
+/QJu/OBtd7syFczUe7s8IClEna5cHfgiJOdb3DNVL76BOda9h4eHYDih4eiKLVx7
+HRbeHcNAOxYaz8xR1U/rMPCw8lVmqVXwrqPllYsmksfqbM5bDYv4+rOz0iVxjZqH
+kNtnjpsR0WWVXEi6pMXs5HJ2qHxczNvOsYJlxJjpcDOTnUKmV4HV0ML4GU287Vhy
+wJUBp7k4NacXKxsFKwF8BOZrqG4410iNpcpSu25oQ4upwb4tBwT6Xn4TKDAY63fx
+uK3MSfv07AH3mVyKmdmFvg76Hrjn7CvD0yi8/F/wSN+ori4ieJTZRo4UHrhcojjP
+aa4tUnoCdHPJIieBk4VJNqQpHVoXvQDRdQTcsrchrsYER3Fn12eXtUr8
 -----END ENCRYPTED PRIVATE KEY-----
index 66eb161d4db318402084ab6d469bf43e6896f21f..5d60d6bbc2b79d1a0be0b83227bf18fd3f93b9e4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp differ
index e07271c4f3467c967b7a640bbbf025b95c553544..dcf4cb0fd33ec5cb53aa596788822ed9b654400a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp differ
index de30e995c564de5cf1dffb7c421b1f324d2b14ce..f78d2f5614722f7dd172f4e3731c7fa58e55746e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req differ
index d1225b963278b27d660f0f34fc71f3c7e0b0c05d..892d80b5241716b5f5995a7468ca0423f1c5e030 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp differ
index b879412dfa2b60388a88ba6bab2fa428bc34921c..4c38f33a25a34d0a570899033128162db80c9b0e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp differ
index b56a3fd9bc21536e863389199d1f39010ed308a0..5790e5ee2b473250f417aafd399165ba827a6ba8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp differ
index b94f5f907f2ba7648fe39ab2ee758a93d2cd4f19..143e1c86453b93f5e87f4831b629758b309b0277 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp differ
index ec08fcf977c2b4e4cef99b3c079c0a2c6f5e51a1..3e1c4ca8dc0b57af3d12136330a978b6dc034ea0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp differ
index e6647785e7ed24489664c10a847caa483b9c003b..d39b0e6f67749678b9d3ca2f7af8f3d207c2eb82 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp differ
index e44178050e3ff85e7c1dd01a3022c0f35b44b02d..2f29f04ea180a5fe4d151649f65ea989bc26c86a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp differ
index 83a353f8d42eecbba46a5c930edfb52fba51a7fc..20a77d2c8c8d01b0842e44ad1fdb7d91e1331a85 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12 differ
index 3387863d6e007010eccac0996273a8a4ffb328d9..91b8ca3e69134d8fa3a2993ce9887eb9318feac5 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 16 B3 32 55 D8 A1 08 97 7C BC 6A 34 A8 E5 16 99 80 90 A9 65 
+    localKeyID: 27 6D 8F 54 63 7F A4 DA F5 52 64 C8 BB 3A 42 49 78 4F 50 38 
 subject=/CN=revoked1.example.org
-issuer=/O=example.org/CN=clica Signing Cert
+issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwMloXDTM3MTIwMTEyMzQwMlowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
-ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANQ5TGY6CeRUAIwm8yIr
-LUEgx8w4fgM8aoZJ7e3rm4nyNHbokZKUz/ixjsfTmvp2HP64GGhfi7s2tV+4m4oe
-uklEvxjc5beTOOF2kLPAD85ycizzUtA2zYPp00F52FwDHC17/5wGwXmQ43ULuguJ
-xlWLAAnhtTLvlt4kizHeI9JxAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm9yZy8wHwYDVR0R
-BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEAAFxO
-ibdqx4Poxsp/s48C8LnzVoudTMFqszwDTaUdiOQppBL9PMEgQKo2Ai/stxGfSl/s
-/QcBVjXt6fhGs6jojVWMuDbAmLGa8JUjSK9zwcvHvHef0lIw30nwI7OXK6pV1Nnk
-ShW5r683Zm3fWBPk/meEDUNuKH4fVC5hcbJPulQ=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 -----END CERTIFICATE-----
index cf58651d3f2b4a99d1544e7a7314204090c8abdd..0db850532399a2755ee3ff5dfa4fa168ec32cde9 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDUOUxmOgnkVACMJvMiKy1BIMfMOH4DPGqGSe3t65uJ8jR26JGS
-lM/4sY7H05r6dhz+uBhoX4u7NrVfuJuKHrpJRL8Y3OW3kzjhdpCzwA/OcnIs81LQ
-Ns2D6dNBedhcAxwte/+cBsF5kON1C7oLicZViwAJ4bUy75beJIsx3iPScQIDAQAB
-AoGAB7cGssYsHHhHIKaHVZqyeCuaBnpsw/nEU8Stq7snkhKYyz795hwMZJmcK6Ht
-ixVJYqNRuX9KB/36MWRCMkRBncM5AwgX/BOX29xSXtDW0F1A/5iao2mPiZBu/fOB
-XVouF9w/XJsIy+QmL+exux+0IF5gAezgGopMQ/5yyu6D/AkCQQDtV5AUoav7rk8S
-1xtk8L4mZGh5QWJCeEQsN7Xp1zde8QCTFd2hfvzHkncDPDWL9+m+NL46X2xeeD1C
-aNRDf0q5AkEA5Og9LtO3nB1ti6HMMms9HX4X5v6p96bJhQl5/EXyFbO6rJBXbWe+
-2AmwBbXFU1Me/na1G6c7vY75WNsY96EJeQJATNG2lLbvT3rPpS1ydG1nXk3JctWy
-1AjRJ+6wNouuJFCk+vZs0cSkVIQXeTiXrEIFqcawe3w/OyR3z3LWoTImIQJBAKfT
-QXBAl0BlLviNwnlAuIkT9pBMK+8/IEZioUX9PjT9FaMJHKBAzOH1kFFPaIHj0jh8
-beH9ZUZgOZ4U3KRJM/kCQEVAgKgZaulkv8IxPoTLuaimonyJPI0Ku8P5jzxuAdHw
-1sHXicVddvjPJtJ09ptt58X5qVbkrXX7IHxtcSZTSXM=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 -----END RSA PRIVATE KEY-----
index e3165d194f009471e87792e9a01957c260e34f97..f262d8f9288d80aea1421d5898f6ce453a28b7f4 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.org/CN=clica Signing Cert
-issuer=/O=example.org/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.org/CN=clica Signing Cert rsa
+issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw
-MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ
-vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6
-Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns
-tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ
-mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk
-1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c=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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.org/CN=clica CA
-issuer=/O=example.org/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.org/CN=clica CA rsa
+issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw
-MTAxMTIzNDAyWjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKKaWSv0duLwJQQ6t18l
-yWSGmELgaflSPTidcPii6YYskJAQjnHH13P63PUwXj68knq9JdgeXwZLWszq04Uk
-esjSLJ/e9eIE+Uk9Y2zaes0vTiOIMnYe9u4S6VUNYBO6S+zX89+CHBicNr9tnEEd
-FAw56VTBKtMDA2oPWi5BQ+8/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAKGed/hvquJ9QctYRyCB
-uIYN1ogbfRj2bSYvKMrSvuW8bVyYAR0C8jj8LA9IEK33EZKBz+D0RHV7s13Cnom9
-tHjIX1ncfl5vPR/Hus0ZKqwauvSauo7hkWRO7isuUzmNBp7YjgLSPr2QYptlpBS5
-U9+lNhpF9AUWEAAo3FqHgShh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 -----END CERTIFICATE-----
index b7df35b8c26a598e23278534344cdd0ba82379b9..a536c9e5417bd6cbe9572a4056725ac440c967a2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db differ
index 34a29287e16d195718ea62fa2bdd0b7f037d5526..f0d8932d844bb3e5df9746c08b0ef55c5ba5f41a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db differ
index b6d2fef989cc98fddb76689bc62443eef874751e..d624b4c3943ff2d34667a07fc01f5b568325af48 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: 6A 36 1A 58 1C FF A8 9F 66 D1 B4 67 09 EB 27 63 A2 71 2E E8 
+    localKeyID: D0 14 76 0E D8 FB A2 5B 61 59 4C C9 F2 FC B4 9D 6D 80 46 6A 
 subject=/CN=revoked2.example.org
-issuer=/O=example.org/CN=clica Signing Cert
+issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5vcmcxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDNaFw0zNzEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
-bGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDh98fCkIQKwpKyfg2o
-fEYF9ZV7Lo9dQWnHtumygfIipzVtMzEEvQ0UKOwvaUdKqT81IrmEokjBo/phHjMN
-iQxunhO4i//CNk0qImDrR3/alvxMO1lquWB/l8kDOx9PjR8ntGb8vWB29GbMDpj9
-BLyMkg0EOZZHo46VW5J3EFA21wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8GA1Ud
-EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GBAET9
-V8w/BEUzYzeBZlFLAsgfTQxc4OxqWfJDCfEA/fJ7TrTpBPRkqV3ndx4ML4TkP6qt
-dtAe6FMV2ZFhqe4X2uvHPXTcO44Zz3cLR7S1ykJcEK3S6w6cmjgOAIBwsSW1enrX
-G42IbhOW5XVRrASQSA4ylHbGvEsoz5yfnCTzaNfs
+MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
+bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
+MTAxMTIzNDAzWhcNMzcxMjAxMTIzNDAzWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA6eEsn9l+YWNJ
+57x5be0XgFrpjoYgjYodEWTkPXDfN3yARk8hS5aG+2gKrwo56O7HiZIU6k3Jd6VL
+WNeCsuMvSttiOe/SRHOZCs/WOEaeJq0Z6jMH5U/6n2sneLTrJ1FuYHg6rOAoRQgN
+R/Urz83nRgI87eM5Hwke9wUjX1FjqoUCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
+J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
+BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf
+BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB
+gQBhVWKH0uNU8a7ujHtLc//8YCFLpVFQJUln8FeXDdEEYpmb5VbFW8w0jmdz0nQI
+F5z3iaz51G+1JwWEpLen6ijCpr1ry1G8ZyDy/R+mHGyEU8uyYIfiOokL43trcobn
+YgRE9agT/hbkPhLu0SxXLsuGhjZPNDsIHDlwEwxROG+JCA==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw\r
-MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ\r
-vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6\r
-Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns\r
-tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ\r
-mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk\r
-1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS\r
+ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/\r
+LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC\r
+XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS\r
+5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
 -----END CERTIFICATE-----
index 17517724a102460fa532626e5c77ff737006b6a6..6120e5d7256aa382ae1406651642c25ecde84ef8 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: 6A 36 1A 58 1C FF A8 9F 66 D1 B4 67 09 EB 27 63 A2 71 2E E8 
+    localKeyID: D0 14 76 0E D8 FB A2 5B 61 59 4C C9 F2 FC B4 9D 6D 80 46 6A 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIGHbR7WtopmoCAggA
-MBQGCCqGSIb3DQMHBAh0zlUUYCw0mQSCAoAfAQ9wwJjxeHg8cun5HROWb8uU0e1x
-8i70wELecOA0U34te0Ng3n9sjsGj/YHSiGJIHws9zO3pA9mGW5o9QpqV97MVA9ix
-E8JDU+4aI120s02p8y2PW9WUARJUKudp31TOxITv28HuXdsE3XPkevHqAD1TotUV
-nyVTib5efhqDkBMv1t7tPhPd6fwoxttgR6HL1tzEg48kb6pFAjp2Wijf3m5kt6DE
-xOoujA3b50aSkpkdlpDDoD+4QoPYs33KUuQ7ScFvXI5+u70DC30NBqqkghOrwTnM
-TK+5ralTXuWEn72PZPAAlvFFORyVySAbM5lMIwBukeUD1DwWKztVspg+3m9yd/2+
-4F4LcQiRnK61k0UBico+NxOzu8Nty0foRLXVQOmjGVMV40FLxTqV8zDAT3dxysij
-Mhy0lKWq7PIwUYUfue/MLe6bs48kK2tm5oEjhdR/j8JHi2dWje4iH3KyYqZzEtTH
-X8ezmSsIkx2w2CGTt4K5kFZv19kGEavzZ9JfG0PMnV90KGI1MvJvcQ1o/Mb0mQdq
-ZkzF9gAoLwGqMImDFXx7byaxGYcAdAFK6ZpmEE/+lFAVMo4/8z/i87xpEdPGtWbQ
-f7npJ80oK6G0nog+HOmY58n8iIf/2/oRrCuC+OMcl8/slA7/JwkXfaUQaiZyUvMf
-Csja31m7nL/OOmvsPUwlxlDRKP55egEmy5qCyJWKzfEPBK7CbzPbvGuTmfF5aGEq
-B/eLlr42JJV2vAAc3XnSCOwp5zyaZyKlTsnI5A+ywK6FAj/bQ2xe+tj6SeAD9k28
-Gt8cwWVyKGXsAv1JTXPzv1uzQPORU4pDqA4gZAKC4S0E1Q1VN8O9tMw3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 -----END ENCRYPTED PRIVATE KEY-----
index 7e4277842ec7b8669c5596a39459bd542c6d6436..be5dda167f7ba6541f695c51ed4728f22c9cb1cc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp differ
index d52907068ecb54b5e259988fb32a11d8f13131de..30b36d6a1ddc3084d92716e0d4da3e6c0cf1bca4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp differ
index 824205d9bb5ce9af08f4ada5aaef4f30727b71a0..8dcb4ccba4b61f9de20986d2180a64ee153e99d6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req differ
index d52907068ecb54b5e259988fb32a11d8f13131de..30b36d6a1ddc3084d92716e0d4da3e6c0cf1bca4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp differ
index 7d8416e13fffc514d5fb2959c217fbc6f2d4a53c..73dc390047deca0497aee93ec0435727c85d5986 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp differ
index f0a5b99b26a2652d9fd7f95493a8cebc37494f80..2167187bf66d9719f628ccdbd0a79c929fa58271 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp differ
index f0a5b99b26a2652d9fd7f95493a8cebc37494f80..2167187bf66d9719f628ccdbd0a79c929fa58271 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp differ
index 85365674fde6058893c660c056bea7f6b414e8b7..14d7969792e7de66b2c6c08fd1c46ca293e042ee 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp differ
index 604cfe4a9189fda20f7c486ecd67a2c04cabbdc2..1cdcd52a26c0569db059fb3018d8ebc56f3ff802 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp differ
index 604cfe4a9189fda20f7c486ecd67a2c04cabbdc2..1cdcd52a26c0569db059fb3018d8ebc56f3ff802 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp differ
index 9bf7bea0e3d6ff866c852b267906dcfdfadcc976..2a75bf4248213e5ebcdd43c2b96199e254b56f56 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 differ
index 4964312cbff1c818d28fbe19140edd21b42fb67c..1237215e9f91aa27caa3928ba9c85a67f758899c 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: 6A 36 1A 58 1C FF A8 9F 66 D1 B4 67 09 EB 27 63 A2 71 2E E8 
+    localKeyID: D0 14 76 0E D8 FB A2 5B 61 59 4C C9 F2 FC B4 9D 6D 80 46 6A 
 subject=/CN=revoked2.example.org
-issuer=/O=example.org/CN=clica Signing Cert
+issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5vcmcxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDNaFw0zNzEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
-bGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDh98fCkIQKwpKyfg2o
-fEYF9ZV7Lo9dQWnHtumygfIipzVtMzEEvQ0UKOwvaUdKqT81IrmEokjBo/phHjMN
-iQxunhO4i//CNk0qImDrR3/alvxMO1lquWB/l8kDOx9PjR8ntGb8vWB29GbMDpj9
-BLyMkg0EOZZHo46VW5J3EFA21wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8GA1Ud
-EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GBAET9
-V8w/BEUzYzeBZlFLAsgfTQxc4OxqWfJDCfEA/fJ7TrTpBPRkqV3ndx4ML4TkP6qt
-dtAe6FMV2ZFhqe4X2uvHPXTcO44Zz3cLR7S1ykJcEK3S6w6cmjgOAIBwsSW1enrX
-G42IbhOW5XVRrASQSA4ylHbGvEsoz5yfnCTzaNfs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 -----END CERTIFICATE-----
index 6e587259b84f5f7fc3a9ec2b8a3858c76acb4966..ed58c27aa8488182e8655ff1bff0846d5901ce55 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDh98fCkIQKwpKyfg2ofEYF9ZV7Lo9dQWnHtumygfIipzVtMzEE
-vQ0UKOwvaUdKqT81IrmEokjBo/phHjMNiQxunhO4i//CNk0qImDrR3/alvxMO1lq
-uWB/l8kDOx9PjR8ntGb8vWB29GbMDpj9BLyMkg0EOZZHo46VW5J3EFA21wIDAQAB
-AoGAGDk5M1zNot+n3TWRHkIwOXxRqXJc0Qjtn4i2tbmjbN6S5iFqPFFN4R7f7tcw
-2sqY6YfO7m59MTD0asvTejx6Vf+4Ff/GGMXMTw2SNyQwk0U6bYJLuz6MqhHAd4N0
-BDntsPAvmPi4io8oenbodx0SJlAE4yPWIt/SJX2BawA9To0CQQD/c4cmjYP/ic9Z
-VFrrZpKKrRJXoBtw7hdhpd5oi9gIlOIZ1H2iJKK44qbnHTOm8b6J/OG4Z+Zdqu8L
-JI0dg3dVAkEA4nQKHtfCb37DpF0fQe2JymcjtV126wV8zWlCqzP0W9Kphe2tt9QY
-mjgOgwB6LwzMrVd1LQQVz18lssMyyJxdewJAM+lAP79mYZmZv2d7CndPtEqzfYcV
-zH811Swl5Ez229eVkvYxia+0OaoljLXMd1KNC/GN1TGYCNThuvv0iVjb+QJBAJiu
-emBfQuZfxtMcQkX2PXAtaEMRWGuPkJ0CeoPqDLiYado17WnDZC8e2pHzEW6Fp767
-9/I5Ded6lHVZ7PSbkN8CQQCZrZqk4elkEUH6mjnENehBxLYod03U01Ghyg/HH/e2
-on2c+26Cjj9Qd81SDU5Hy5yInEm28Htz5//R1wX7QVLK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 -----END RSA PRIVATE KEY-----
index e3165d194f009471e87792e9a01957c260e34f97..f262d8f9288d80aea1421d5898f6ce453a28b7f4 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.org/CN=clica Signing Cert
-issuer=/O=example.org/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.org/CN=clica Signing Cert rsa
+issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw
-MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ
-vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6
-Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns
-tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ
-mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk
-1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c=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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.org/CN=clica CA
-issuer=/O=example.org/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.org/CN=clica CA rsa
+issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw
-MTAxMTIzNDAyWjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKKaWSv0duLwJQQ6t18l
-yWSGmELgaflSPTidcPii6YYskJAQjnHH13P63PUwXj68knq9JdgeXwZLWszq04Uk
-esjSLJ/e9eIE+Uk9Y2zaes0vTiOIMnYe9u4S6VUNYBO6S+zX89+CHBicNr9tnEEd
-FAw56VTBKtMDA2oPWi5BQ+8/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAKGed/hvquJ9QctYRyCB
-uIYN1ogbfRj2bSYvKMrSvuW8bVyYAR0C8jj8LA9IEK33EZKBz+D0RHV7s13Cnom9
-tHjIX1ncfl5vPR/Hus0ZKqwauvSauo7hkWRO7isuUzmNBp7YjgLSPr2QYptlpBS5
-U9+lNhpF9AUWEAAo3FqHgShh
+MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
+DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV
+2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td
+a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC
+9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj
+ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu
+lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY
+TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko=
 -----END CERTIFICATE-----
index 2cd26382e34a84a5bde518ae71b12629a2fda0ff..3626f0b68730dbf4fc5bde8292ffad70dc704ebb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db differ
index 324c7a6d99ac29be74c03dd763116d5a7164136c..b24f726e8f666f987f2b3bcf1f5db9ae95e3d6c2 100644 (file)
@@ -1,58 +1,58 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 31 14 69 34 8C 81 EC 6D 46 82 02 96 40 E3 D7 65 60 72 C1 47 
+    localKeyID: 3B 5C 4E 1E 72 62 AE 31 20 9A E4 E3 FF 16 93 6D 9B D7 95 39 
 subject=/CN=server1.example.org
-issuer=/O=example.org/CN=clica Signing Cert
+issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIIC2zCCAkSgAwIBAgIBZTANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwMloXDTM3MTIwMTEyMzQwMlowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-Lm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAtz5/dxB0WGrlSPBl2obN
-4UL+JhCslJJbTnd4oYpQNG7gsmPSaxf3W3+i1QA0ugfvdUP7zEOlU+H6YaoUIrPG
-/S0h6cGkwW1Z68HDvYRzUIdiVFJfIUuSKMckQHv1lkiX2GXOHfAE6VJM4iaTgeVW
-r//JrJ6qtVNen4aipdR0ChsCAwEAAaOCARIwggEOMA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMHAGA1Ud
-EQRpMGeCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm9yZ4IiYWx0ZXJu
-YXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLm9yZ4ITc2VydmVyMS5leGFtcGxlLm9y
-Z4IJKi50ZXN0LmV4MA0GCSqGSIb3DQEBCwUAA4GBAFIri9zSly2pxUJqdgI+KGeQ
-Gu1Ipo7uN7psbST9aZf+BlJ/6vcebmYs8BR9kIwBwwDZ9nmUV8cX8iZOr7CrBQ/F
-IiAUrTzUEcFgiwGjTyG8m9QF/RJnHrehjCwTwhpF04SN/qpIPUl2l4+b9trTRexB
-7RhKtFMpHNW3cm2hITZf
+MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
+cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
+MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALQR4qm/kntqDomp
+Xnl7DvuQ7Mx3KzXoyvtqncdQnZ2R0P5FECp5ou9UjX0twezyZtUmoHhPfpTUDkOe
+7GPz8jNhT8XQun2UHnUblfeDL96am9hr0iiSaB3tYxJ3hWZ78O/2J1GvVQNWmBXS
+kCoQUVJVmXN/yTVMR21qxFhGcmb7AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
+J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
+BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBw
+BgNVHREEaTBnghNzZXJ2ZXIxLmV4YW1wbGUub3JngiFhbHRlcm5hdGVuYW1lLnNl
+cnZlcjEuZXhhbXBsZS5vcmeCCSoudGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2Vy
+dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQAnF12Xe/y99pELMeNx
+JGTLm0HWhBydqfKBy0OhUoUrDl7jzMZFad7GkLDgtqR2WDF4p9/inE/ZDupw2jHI
+T4O9mtt5JsT0B4OuzPAF5iL3BgFh7xq3eWifOydk2HbXN4fdvFdi1k6sdV3OFfQe
+f04Khku2+5mfjEvZXT407FiV2w==
 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.org/CN=clica Signing Cert
-issuer=/O=example.org/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.org/CN=clica Signing Cert rsa
+issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw
-MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ
-vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6
-Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns
-tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ
-mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk
-1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c=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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.org/CN=clica CA
-issuer=/O=example.org/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.org/CN=clica CA rsa
+issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw
-MTAxMTIzNDAyWjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKKaWSv0duLwJQQ6t18l
-yWSGmELgaflSPTidcPii6YYskJAQjnHH13P63PUwXj68knq9JdgeXwZLWszq04Uk
-esjSLJ/e9eIE+Uk9Y2zaes0vTiOIMnYe9u4S6VUNYBO6S+zX89+CHBicNr9tnEEd
-FAw56VTBKtMDA2oPWi5BQ+8/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAKGed/hvquJ9QctYRyCB
-uIYN1ogbfRj2bSYvKMrSvuW8bVyYAR0C8jj8LA9IEK33EZKBz+D0RHV7s13Cnom9
-tHjIX1ncfl5vPR/Hus0ZKqwauvSauo7hkWRO7isuUzmNBp7YjgLSPr2QYptlpBS5
-U9+lNhpF9AUWEAAo3FqHgShh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 -----END CERTIFICATE-----
index 5d78385d289ccbff96e38f45d2536e9c5b7f2bb6..75dc94562838af70f384b7c3997a11c602a58a13 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db differ
index d7861820a2d743ac92ef7de0dd6af37387b2d030..64f599f2d734620b9f74eaa5c42885fa7423c113 100644 (file)
@@ -1,37 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 31 14 69 34 8C 81 EC 6D 46 82 02 96 40 E3 D7 65 60 72 C1 47 
+    localKeyID: 3B 5C 4E 1E 72 62 AE 31 20 9A E4 E3 FF 16 93 6D 9B D7 95 39 
 subject=/CN=server1.example.org
-issuer=/O=example.org/CN=clica Signing Cert
+issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIIC2zCCAkSgAwIBAgIBZTANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwMloXDTM3MTIwMTEyMzQwMlowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-Lm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAtz5/dxB0WGrlSPBl2obN
-4UL+JhCslJJbTnd4oYpQNG7gsmPSaxf3W3+i1QA0ugfvdUP7zEOlU+H6YaoUIrPG
-/S0h6cGkwW1Z68HDvYRzUIdiVFJfIUuSKMckQHv1lkiX2GXOHfAE6VJM4iaTgeVW
-r//JrJ6qtVNen4aipdR0ChsCAwEAAaOCARIwggEOMA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMHAGA1Ud
-EQRpMGeCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm9yZ4IiYWx0ZXJu
-YXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLm9yZ4ITc2VydmVyMS5leGFtcGxlLm9y
-Z4IJKi50ZXN0LmV4MA0GCSqGSIb3DQEBCwUAA4GBAFIri9zSly2pxUJqdgI+KGeQ
-Gu1Ipo7uN7psbST9aZf+BlJ/6vcebmYs8BR9kIwBwwDZ9nmUV8cX8iZOr7CrBQ/F
-IiAUrTzUEcFgiwGjTyG8m9QF/RJnHrehjCwTwhpF04SN/qpIPUl2l4+b9trTRexB
-7RhKtFMpHNW3cm2hITZf
+MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
+cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
+MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALQR4qm/kntqDomp
+Xnl7DvuQ7Mx3KzXoyvtqncdQnZ2R0P5FECp5ou9UjX0twezyZtUmoHhPfpTUDkOe
+7GPz8jNhT8XQun2UHnUblfeDL96am9hr0iiSaB3tYxJ3hWZ78O/2J1GvVQNWmBXS
+kCoQUVJVmXN/yTVMR21qxFhGcmb7AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
+J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
+BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBw
+BgNVHREEaTBnghNzZXJ2ZXIxLmV4YW1wbGUub3JngiFhbHRlcm5hdGVuYW1lLnNl
+cnZlcjEuZXhhbXBsZS5vcmeCCSoudGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2Vy
+dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQAnF12Xe/y99pELMeNx
+JGTLm0HWhBydqfKBy0OhUoUrDl7jzMZFad7GkLDgtqR2WDF4p9/inE/ZDupw2jHI
+T4O9mtt5JsT0B4OuzPAF5iL3BgFh7xq3eWifOydk2HbXN4fdvFdi1k6sdV3OFfQe
+f04Khku2+5mfjEvZXT407FiV2w==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw\r
-MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ\r
-vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6\r
-Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns\r
-tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ\r
-mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk\r
-1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS\r
+ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/\r
+LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC\r
+XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS\r
+5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
 -----END CERTIFICATE-----
index 0f11091db0010cd45f7b3708e746c6e9d0378139..a0dee878418d5d0b21c3f8bfcf64eda4e058d01e 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 31 14 69 34 8C 81 EC 6D 46 82 02 96 40 E3 D7 65 60 72 C1 47 
+    localKeyID: 3B 5C 4E 1E 72 62 AE 31 20 9A E4 E3 FF 16 93 6D 9B D7 95 39 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQI0KA9siaIVP8CAggA
-MBQGCCqGSIb3DQMHBAg6Gg3j5UDUbQSCAoDUEoPxBLNYMXBTA+6k8MdrSurwRYSS
-VcYEV6au+lbp27F8VBgiBk0eQEo6AAAYsV2qyucZ+r4TfMuWgF3kHMqUqesTDePB
-0p2WNSB8Fy6/9vjwzhDwzKGNi8kksnUNmEgqZKEEn01H+TT1F3a0o7//teDJnNCg
-5avTCnnNkcXzZcKaMKQRos1cg1QIBdgrLdFIVzvAa+2Osd5v3UWI7lSSJT5sA9Od
-sU2bPYTDSQx2iK8+fMVCsGvUeTxae5DATYvo17ypBZEMW5eoUG+aHerueOtihdMU
-vvq0pPmP1dcKVSWxBYVepc/IMeoM7axyA+JJATTK7asBbnB4Biq813p/vKpRCqLF
-dAgMTeces6Kax/rxMIUJ+LbEPDY9umooJbwMxREz1tyrvc7gOoIPNss/9LdiFtzY
-lrKlL/gt1Xfp1NAHHtmD5znzpzJVXDaw7U8jWuy9ADb29LpOAaffdZy24hpCa/My
-qzJz4qhGtjXKvzXfqhy+ZMu91e+rRO1kqe7AVY58B7yvmm9kQBZeAaQOknjdWyS4
-ofylo2DpeIRgkt2zvt1KBEDXJMI/dZfbL52EoCdFGZ7mLSDsOh9A8/tMg1TZBUaZ
-BTo6igkcjeKXYd+poCD3pSftFvOz2APKJqxH/I74/jtf1g2l5TJa/mTxRllPSWRF
-embdxZetofkZ2w5HvRAt8xa8ePckd8dOqcOsQ2ZVHabyAylH0fara8mdzaD4NvWE
-meWtSdv5jkYa9MSqiQvgDGBAeBIRwi98vJcbdcTjdEkgWRNfEKDeEXj/TRd6KLp4
-RooJAzlvtUa7XrwYvvmJr1YYhkVUN/ZLe71Z8tsYzIVhEgux8Lm4P4wA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 -----END ENCRYPTED PRIVATE KEY-----
index d41465aed077fb0201f0a6f312fa39c2b7e0034c..071e6520b5f84c543ec8596220bdd979212437d1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp differ
index 160d28a6ba3f2f75a46e0aeffb1c3f87130b48e9..689ed6aa7ac3044d513d237df5cf01fb7cd87170 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp differ
index 8ba90699e4f83a701ed118d2e0d53047dedacca7..63596191ab51ce000f2c6939936e5f5f0877e1c7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req differ
index 352e29e7dd0ba3b4630e0a2610cf14afdd346454..f6fc0dcbf4ac311fb9a85f6519ed008c457dca3c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp differ
index 4db1e15462279c7b63340c0c1d30680e93a79c62..4c5cba3c9e644bd1551a99865c0a021c7a4fa7e7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp differ
index fede7d4921abd9b7165a3d7f8f808a12fc11707f..83cec5b92dcef249d9f0c31c2e6679612ba9e23a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp differ
index 635d4dcc7439d655fea644b94cde48f90b149cce..45f9e3481f0b44d2cdecc4b5cf3b9b0d45d5212f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp differ
index 7663a5a0190dd3b57717c58ddd9ea64b7f15f5b0..92a200a47665657646475b674c00ed09bbf570b9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp differ
index 52200b461007c8f46f802663329fcf0824c825b4..9394d01dcc69a79b2e8ca1f2c9b7c226dc9a93d6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp differ
index edb77946d085f5e44b672c8585c0ccd83cb88b8d..0492e5e3935a2faf7419113c62baa7ff57617d98 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp differ
index 53f965419d601bbc82df4669d435966d6cc888b4..8a868135ae9d0a0cb433c7d1ddfbf5b82562a9f1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 differ
index 9169187a9be081efbed356aaf6cde4fb965e3cd3..d95f41a7a9c90dd3ec2e4a6f9bee7476a5441bff 100644 (file)
@@ -1,23 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 31 14 69 34 8C 81 EC 6D 46 82 02 96 40 E3 D7 65 60 72 C1 47 
+    localKeyID: 3B 5C 4E 1E 72 62 AE 31 20 9A E4 E3 FF 16 93 6D 9B D7 95 39 
 subject=/CN=server1.example.org
-issuer=/O=example.org/CN=clica Signing Cert
+issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIIC2zCCAkSgAwIBAgIBZTANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwMloXDTM3MTIwMTEyMzQwMlowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-Lm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAtz5/dxB0WGrlSPBl2obN
-4UL+JhCslJJbTnd4oYpQNG7gsmPSaxf3W3+i1QA0ugfvdUP7zEOlU+H6YaoUIrPG
-/S0h6cGkwW1Z68HDvYRzUIdiVFJfIUuSKMckQHv1lkiX2GXOHfAE6VJM4iaTgeVW
-r//JrJ6qtVNen4aipdR0ChsCAwEAAaOCARIwggEOMA4GA1UdDwEB/wQEAwIE8DAg
-BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
-I4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
-BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMHAGA1Ud
-EQRpMGeCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm9yZ4IiYWx0ZXJu
-YXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLm9yZ4ITc2VydmVyMS5leGFtcGxlLm9y
-Z4IJKi50ZXN0LmV4MA0GCSqGSIb3DQEBCwUAA4GBAFIri9zSly2pxUJqdgI+KGeQ
-Gu1Ipo7uN7psbST9aZf+BlJ/6vcebmYs8BR9kIwBwwDZ9nmUV8cX8iZOr7CrBQ/F
-IiAUrTzUEcFgiwGjTyG8m9QF/RJnHrehjCwTwhpF04SN/qpIPUl2l4+b9trTRexB
-7RhKtFMpHNW3cm2hITZf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 -----END CERTIFICATE-----
index e30f94b3721cee69b8948d377b407656a5438af0..e2343973542efb597acb9d2cda3231b54975fdc9 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQC3Pn93EHRYauVI8GXahs3hQv4mEKyUkltOd3ihilA0buCyY9Jr
-F/dbf6LVADS6B+91Q/vMQ6VT4fphqhQis8b9LSHpwaTBbVnrwcO9hHNQh2JUUl8h
-S5IoxyRAe/WWSJfYZc4d8ATpUkziJpOB5Vav/8msnqq1U16fhqKl1HQKGwIDAQAB
-AoGAEgIF08Udsey7YKojUFDsHaWQRVxhIW6qo3DxPWrSy/xTf6R4ssaVq/vEnEsb
-Y2bRPQRz09SYBEDSctOci/Z/6QntdIeuh+07EOQnjZpKHn60uat/cWUMvj53texv
-YKjsNGdavZHWlS7unI7dQBlCt6BzYX0WOHSmx4CQcBADQ1UCQQDjpVE0IIiXpRAo
-C2b8Wq0dBO1L6Y8lHQ5bkqbMteX4/PfIK7JjKfmdl0sU+scxlHzXEpfD/8qZudx5
-I+JpGJb3AkEAzhFlXwc6iJhBAon7J/nDKV4LGRjISbV207YnQ0espGTTjlhubckl
-5v/SHbUmo4I/wKxaDrrVn7LJenK266Ho/QJAE2HkBBgxCRhYw9AUuK/PxYTB35DH
-S1Wp/0oBQbTLG+QOBNETozXTtwNGtUaU5zfJWVaP7XQ9/9C/YOEZSfF6CQJATuWS
-LmQSISJKIbK6mn+iHUCIdz9pz+7OZBilx7i1fOutpB5viVEuVdc0l3M4K/o+doKG
-qIUYLWDCi0NIjccb8QJAJJcst+8d9yW6IX6/KeMJ2C1NConB6mtrjRbxHsGG1ViE
-jwEHoX0bhn5EhNZOpxOYVMdQTg7PoNGBCPh1BQ4nzQ==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 -----END RSA PRIVATE KEY-----
index e3165d194f009471e87792e9a01957c260e34f97..f262d8f9288d80aea1421d5898f6ce453a28b7f4 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
-    friendlyName: Signing Cert
-subject=/O=example.org/CN=clica Signing Cert
-issuer=/O=example.org/CN=clica CA
+    friendlyName: Signing Cert rsa
+subject=/O=example.org/CN=clica Signing Cert rsa
+issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw
-MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ
-vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6
-Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns
-tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
-Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA
-eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ
-mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk
-1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c=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 -----END CERTIFICATE-----
 Bag Attributes
-    friendlyName: Certificate Authority
-subject=/O=example.org/CN=clica CA
-issuer=/O=example.org/CN=clica CA
+    friendlyName: Certificate Authority rsa
+subject=/O=example.org/CN=clica CA rsa
+issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
-MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw
-MTAxMTIzNDAyWjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKKaWSv0duLwJQQ6t18l
-yWSGmELgaflSPTidcPii6YYskJAQjnHH13P63PUwXj68knq9JdgeXwZLWszq04Uk
-esjSLJ/e9eIE+Uk9Y2zaes0vTiOIMnYe9u4S6VUNYBO6S+zX89+CHBicNr9tnEEd
-FAw56VTBKtMDA2oPWi5BQ+8/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAKGed/hvquJ9QctYRyCB
-uIYN1ogbfRj2bSYvKMrSvuW8bVyYAR0C8jj8LA9IEK33EZKBz+D0RHV7s13Cnom9
-tHjIX1ncfl5vPR/Hus0ZKqwauvSauo7hkWRO7isuUzmNBp7YjgLSPr2QYptlpBS5
-U9+lNhpF9AUWEAAo3FqHgShh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 -----END CERTIFICATE-----
index 9c520f79cc54b72cfab7d98088b7dd0d16ff4aec..4a75d00e1685b26d237218d3924bd2a11ba22b70 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db differ
index 7bcd71382424c521a248d024f39de9133c9f7a5f..d791d5020eb5f0b6809f7c30a2bb3046fe117c0a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db differ
index c844ed859043be9b539037df684a8b320c866ea0..331a661a1f786d7162311d1d49bc97c1bd85aa4a 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: E2 38 5B 24 CB CF B7 53 1B 69 87 7A EF 67 67 6C 88 CD 28 0E 
+    localKeyID: F2 22 5F 3C 18 C2 87 76 E0 B3 30 CE 6A 44 7B 4F 15 9B 58 3A 
 subject=/CN=server2.example.org
-issuer=/O=example.org/CN=clica Signing Cert
+issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5vcmcxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDNaFw0zNzEyMDExMjM0MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
-ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAPK/TJn4ZDN286XMhCLH
-ipnWbbNsFpqMotrAxdyA9thomMnYXU89uqPnQsyUyD5c7rUp+F2LWUGDPkd8v4q+
-EL3dUTRTnVY47ZMtVLz08nyucZTo/y+8ysaYDGmgioCQ8MME4C1lYe06bK33OYUe
-jYCM1DgDB/h04vkftlrQcOAbAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm9yZy8wHgYDVR0R
-BBcwFYITc2VydmVyMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQCs5mI1
-W3xtz2hR/I2EWAAr415QJ43LRyzNQun0/b4k52BgubGDVAXKzkhes7RRNCW7+h6d
-wgJKFvBnHviThkmM00DGzSYJ2VCmHXsogJmWMl8zcEjOgC9E3LZKjp27dsjr4GlM
-jwf8XjoOCu3RUtdzuFOEmXviVYNbeiSlFsJSEQ==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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw\r
-MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ\r
-vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6\r
-Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns\r
-tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E\r
-BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
-Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA\r
-eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ\r
-mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk\r
-1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c=
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
+DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS\r
+ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/\r
+LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC\r
+XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS\r
+5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
 -----END CERTIFICATE-----
index 7de7196ba671cf8c186d68f14caf4e0cb32f03b9..176b96a294955762e3f681d1993315943841068e 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: E2 38 5B 24 CB CF B7 53 1B 69 87 7A EF 67 67 6C 88 CD 28 0E 
+    localKeyID: F2 22 5F 3C 18 C2 87 76 E0 B3 30 CE 6A 44 7B 4F 15 9B 58 3A 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIdTvmpL9IhJ8CAggA
-MBQGCCqGSIb3DQMHBAgW9kM3XgA1bASCAoB8x3/0XnKhZ+FysQyzoVMHHPf8834g
-pMx1U/2cIO+fvHH/3nQEiO/J5eOTbWdUoBKKujsGf7y+Y3fZ2jW5KRd4NAw708v0
-lCncRlEaTuQSAxMl/njeouj+VZPYth2KXewRMLwetvQN1r5ZnpE7DRdYvDggEzLA
-rAF2ss30BRpe1+pziIFxnBPaEZ8IaZmDBRLyhrVuvNRDQ0+9AzQGxX1AUchlTrNM
-1dtKZGgma/sV6RTKrHcsxswy9iY18bmsSOLlSf4Vmia8j5WUY48NyTqLYR1bm+2l
-MQxP2TrKw9DrnAcIFo13Xfz32bhYz7fCA6vheOxA7/j/n/Wab/0f1QCbVyGg6qj8
-Nle9bBQMyo/4A9jXKPJq9Ja3XpLBwuaPd4kNG/nC5qmpxYAkiJY2yoaF+eWUb/Bd
-VnaKTzyEHedKi2TkB3lnTwRhDNiP9e55L0BaCGrDy289X37FmNOqv1TZ8bbbl78m
-icGaQlKmdVIP8za7jjBuyt0FUxgMZ395SY0CcIBNT0g4wv1p08QNQKOR6ElLPumR
-n7419MxONeQlRKbN1ADKmhDUNSSW1r0RAaVx5nDVuVhzFybHAEiuoAdx9RR1/juC
-hey2ukbytqACDbfbkXp0k+xbNFtkFohdUfc1RgAXs7jKIxqw1Ump7CyGO7RpQEYi
-/HLjnRCbaGJSSrPXSDE52L+n1aCWLQ5iovh5/eRLqxzLpL8Wir+ye9m3c4y3ak6x
-vJr5tx3ECx3/9/EHh2H4xo0F3dNb+fNmC+JYVLcPoZLc+46xSh02ODAaKK3r1H9/
-2gvVLUpByG8hpAhCvvOoNunUu/0i1pEFPhuLj3nVB7IUb28a5MmatUSa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 -----END ENCRYPTED PRIVATE KEY-----
index f0a9cdb855bbb955123197533dff59b2e4a07987..5026d12bdbebc2011f56d64e554d15e9e7471149 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp differ
index 759f541ba76ff554122efa1fbc9c70f09fa4c725..9b13288ec60e59b2337f92d4d50afd3f6d54e612 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp differ
index cb97e609807197d5e7767b9cb27f65d7aaf2753a..771fbc64408e396643a2f77e5fac2b20621e00b8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req differ
index 759f541ba76ff554122efa1fbc9c70f09fa4c725..9b13288ec60e59b2337f92d4d50afd3f6d54e612 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp differ
index b530829b0125e54eed4269c457d2701b5b130d25..b349d3d1c0d7d8fcb7256d382a1e9cba1c02742a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp differ
index c242afcee2495c85bdd0ca29c7c865d6e90c9484..d1d340efdca8cbf772fe513539c4b374eede76f1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp differ
index c242afcee2495c85bdd0ca29c7c865d6e90c9484..d1d340efdca8cbf772fe513539c4b374eede76f1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp differ
index de2bcf5565ea240c225831a7b5ef0cddd2afbf63..ae782e40cfac1954e6210b634933a7735b6e2c74 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp differ
index d0eaf3900ad433f177d75087b942cab21d7b36c7..132bb9193d1b624243fc0a28d0e12afe9684c3ab 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp differ
index d0eaf3900ad433f177d75087b942cab21d7b36c7..132bb9193d1b624243fc0a28d0e12afe9684c3ab 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp differ
index 46c7e55e1b5f06fb3dbb6aa84f7ed98e5bc13af5..48264feec9a452a567ff1940808f5d631ef84188 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 differ
index a4b7b9332bc6fc0a6c033a44a69273bd0866ff20..109ba95b785524b713549d71f605a492214dc4ca 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: E2 38 5B 24 CB CF B7 53 1B 69 87 7A EF 67 67 6C 88 CD 28 0E 
+    localKeyID: F2 22 5F 3C 18 C2 87 76 E0 B3 30 CE 6A 44 7B 4F 15 9B 58 3A 
 subject=/CN=server2.example.org
-issuer=/O=example.org/CN=clica Signing Cert
+issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh
-bXBsZS5vcmcxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDNaFw0zNzEyMDExMjM0MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
-ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAPK/TJn4ZDN286XMhCLH
-ipnWbbNsFpqMotrAxdyA9thomMnYXU89uqPnQsyUyD5c7rUp+F2LWUGDPkd8v4q+
-EL3dUTRTnVY47ZMtVLz08nyucZTo/y+8ysaYDGmgioCQ8MME4C1lYe06bK33OYUe
-jYCM1DgDB/h04vkftlrQcOAbAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
-A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
-hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
-KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm9yZy8wHgYDVR0R
-BBcwFYITc2VydmVyMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQCs5mI1
-W3xtz2hR/I2EWAAr415QJ43LRyzNQun0/b4k52BgubGDVAXKzkhes7RRNCW7+h6d
-wgJKFvBnHviThkmM00DGzSYJ2VCmHXsogJmWMl8zcEjOgC9E3LZKjp27dsjr4GlM
-jwf8XjoOCu3RUtdzuFOEmXviVYNbeiSlFsJSEQ==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 -----END CERTIFICATE-----
index c17253a81eb63ce8f278f34eeacc9e3c228b973e..d4fc6531413bf52d8ef695bbd5ff6d0f59d22299 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQDyv0yZ+GQzdvOlzIQix4qZ1m2zbBaajKLawMXcgPbYaJjJ2F1P
-Pbqj50LMlMg+XO61Kfhdi1lBgz5HfL+KvhC93VE0U51WOO2TLVS89PJ8rnGU6P8v
-vMrGmAxpoIqAkPDDBOAtZWHtOmyt9zmFHo2AjNQ4Awf4dOL5H7Za0HDgGwIDAQAB
-AoGAKCTvJUbDmhKRxaQWYBgReafRWYrxDAW2XaiOsDeFsGalNJA7Ei06Y1EN+35J
-cALMw+9ucFiTXgxh2CRZxYycK4TsAc9pxDr5Kqicr1kJbcIvYVA+Ddv5amI7wnVB
-abXMwCkoiVx7Kx1NgOMNT2RxF5pRDwioirQ0tMgLTN+U1n0CQQD8Fvqj//LRiKh9
-ADcK/gW0pZlD+4JzWKgF2Mx3wUsYZOppzkYj4KhAEGGMvN1Gz7RcNUxUGr9Y3aqA
-lDYuCkEHAkEA9oM43HW+Bm1+4ykhNzHGoN0FZZfeKhNXuH2VgYnBAZ2K47OQTTA6
-6JdmU3fiutquH59JTgnis2eoepdIHmLnTQJAaFBd8OUlpn0FM4yWOk85LzJjRJVb
-ur1R8fFvUpLCr1p7AcNglNIO7UuaAjHY4sdqG8nWRus2iOBZAJHUBaMqmwJAMEYu
-Qm4EUnnq2U1apdZnkWT3A5gj95VmHkjpmD6Dv288na6yWYtSXe4YKcxWaEUeyC6H
-SnMBJCTuh2NMyjaQGQJAJlzGzxq5Vxqt+QKfXiCbsj1tMW+8S8UYQqZLET/+/4kF
-8HKKO6653D1kjcvonBI/OyuwaZESdOImNzdAAhfgxQ==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 -----END RSA PRIVATE KEY-----
diff --git a/test/aux-fixed/exim-ca/example_ec.com/BLANK/CA.pem b/test/aux-fixed/exim-ca/example_ec.com/BLANK/CA.pem
new file mode 100644 (file)
index 0000000..515af39
--- /dev/null
@@ -0,0 +1,13 @@
+-----BEGIN CERTIFICATE-----
+MIIB+zCCAVygAwIBAgIBATAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDA0WhcN\r
+MzgwMTAxMTIzNDA0WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAHm9U9VOWgT\r
+kXnFOEy1kfkVx0n/XZygNm1Z+WnyU3Nt/c7b8m/Xwv4/VZO9bYm9dENOjT5+FHZ6\r
+MyJVIZVsYIfmlgG7BGeHDUzgLkmm30rM+QKU8pMNIMUggwY3CtV7tdeX/T/dtayh\r
+uxB2oyHvv2jGLIi1P8d4k87/9JWjvhfIjS6ImqMmMCQwEgYDVR0TAQH/BAgwBgEB\r
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIBEFmSdl+a\r
+k48M4+Ntzzkt+U0CfFIsW86KpYe0BcYjrNUVOUGu7s7RmFgMjYmGrWNCCJ2PNL9x\r
+eXwyFQMITjEvYy0CQgGl5U/yWaqe/PGKEQmyvhlcXF6ylv4iJES2SFlyhdqEFqrT\r
+biYVM/zSvSn2K3B3c/JHA4L21LcUjAPi8cphpgVIEQ==
+-----END CERTIFICATE-----
diff --git a/test/aux-fixed/exim-ca/example_ec.com/BLANK/Signer.pem b/test/aux-fixed/exim-ca/example_ec.com/BLANK/Signer.pem
new file mode 100644 (file)
index 0000000..e5e865c
--- /dev/null
@@ -0,0 +1,14 @@
+-----BEGIN CERTIFICATE-----
+MIICOTCCAZqgAwIBAgIBAjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDA0WhcN\r
+MzgwMTAxMTIzNDA0WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
+AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG\r
+AAQB3RMF5qTA8Mhf1/DtiauE272gyO6MJmiYGJn16gwbUU4J8PIXHXDKH5O5Y99z\r
+0xYrhX+eLTuNvTA0O8O1DkLGpeQAyo65/kRq+B6zWhCIXkl1/Tqqx6WM3kF0xHfb\r
+7xKeorKtz8cToLXFw5SscZNVv32S9rnKTxwif3+7dgaC1eVKWjyjWjBYMA4GA1Ud\r
+DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6AloCOG\r
+IWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDAKBggqhkjOPQQDAgOB\r
+jAAwgYgCQgC7QqFcSVRN5pZoaHw6Z1no0QjnpzcGHEO/kI7XNg2q+u41Xk96DE85\r
+jTs+ryef/GJ9scPeShvxOOaXlutP7RKL9wJCAaa6Un0wubdhy5djZ3Qv09kRt/XT\r
+jLkY6s1aiotpl5mX+puxLRutrLML1w3ZACe2Ippibv3Puvg2I3eaJyVjg76q
+-----END CERTIFICATE-----
diff --git a/test/aux-fixed/exim-ca/example_ec.com/BLANK/cert8.db b/test/aux-fixed/exim-ca/example_ec.com/BLANK/cert8.db
new file mode 100644 (file)
index 0000000..4e07781
Binary files /dev/null and b/test/aux-fixed/exim-ca/example_ec.com/BLANK/cert8.db differ
diff --git a/test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db b/test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db
new file mode 100644 (file)
index 0000000..7931906
Binary files /dev/null and b/test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db differ
diff --git a/test/aux-fixed/exim-ca/example_ec.com/BLANK/pwdfile b/test/aux-fixed/exim-ca/example_ec.com/BLANK/pwdfile
new file mode 100644 (file)
index 0000000..8b13789
--- /dev/null
@@ -0,0 +1 @@
+
diff --git a/test/aux-fixed/exim-ca/example_ec.com/BLANK/secmod.db b/test/aux-fixed/exim-ca/example_ec.com/BLANK/secmod.db
new file mode 100644 (file)
index 0000000..b709dd8
Binary files /dev/null and b/test/aux-fixed/exim-ca/example_ec.com/BLANK/secmod.db differ
diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/CA.pem b/test/aux-fixed/exim-ca/example_ec.com/CA/CA.pem
new file mode 100644 (file)
index 0000000..515af39
--- /dev/null
@@ -0,0 +1,13 @@
+-----BEGIN CERTIFICATE-----
+MIIB+zCCAVygAwIBAgIBATAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDA0WhcN\r
+MzgwMTAxMTIzNDA0WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAHm9U9VOWgT\r
+kXnFOEy1kfkVx0n/XZygNm1Z+WnyU3Nt/c7b8m/Xwv4/VZO9bYm9dENOjT5+FHZ6\r
+MyJVIZVsYIfmlgG7BGeHDUzgLkmm30rM+QKU8pMNIMUggwY3CtV7tdeX/T/dtayh\r
+uxB2oyHvv2jGLIi1P8d4k87/9JWjvhfIjS6ImqMmMCQwEgYDVR0TAQH/BAgwBgEB\r
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIBEFmSdl+a\r
+k48M4+Ntzzkt+U0CfFIsW86KpYe0BcYjrNUVOUGu7s7RmFgMjYmGrWNCCJ2PNL9x\r
+eXwyFQMITjEvYy0CQgGl5U/yWaqe/PGKEQmyvhlcXF6ylv4iJES2SFlyhdqEFqrT\r
+biYVM/zSvSn2K3B3c/JHA4L21LcUjAPi8cphpgVIEQ==
+-----END CERTIFICATE-----
diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.pem b/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.pem
new file mode 100644 (file)
index 0000000..7ec75d2
--- /dev/null
@@ -0,0 +1,14 @@
+-----BEGIN CERTIFICATE-----
+MIICEjCCAXOgAwIBAgIBAzAKBggqhkjOPQQDAjA5MRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEeMBwGA1UEAxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMB4XDTEyMTEw\r
+MTEyMzQwNFoXDTM4MDEwMTEyMzQwNFowODEXMBUGA1UECgwOZXhhbXBsZV9lYy5j\r
+b20xHTAbBgNVBAMTFGNsaWNhIE9DU1AgU2lnbmVyIGVjMIGbMBAGByqGSM49AgEG\r
+BSuBBAAjA4GGAAQAJynCmmornvQ63iMqF0W+P5TRPMw0O53ePt6N20Tl41dod1IK\r
+LQsK7x15ylstBH3yJZKxIRLasdASeUMBAqMvTqsB7Ltvh9GoIWQls/K4tu6gTjfc\r
+0i9maAEsXUx4MfK+tEcZe4Z7bhUqthxRUULbq9MRFsh3+dFr9SheK9zdbJCdmzCj\r
+KjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAKBggq\r
+hkjOPQQDAgOBjAAwgYgCQgFCPxemEF+1AqOGRumb3Znk2x/xBMAQ1H3iqRwsaiCm\r
+Ai01OHvff7b6O15nQljA/RWoU60pZ3ugva1t5SIvkAuwTwJCAcIbZORgJ9Lt2Zj4\r
+BObSUFgEbsI1OM6rKrI85+ITFyy2lRk+VSuoQMctK3aw4xuMuerEp+1O6YuWNflF\r
+/SUBW7uU
+-----END CERTIFICATE-----
diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/Signer.pem b/test/aux-fixed/exim-ca/example_ec.com/CA/Signer.pem
new file mode 100644 (file)
index 0000000..e5e865c
--- /dev/null
@@ -0,0 +1,14 @@
+-----BEGIN CERTIFICATE-----
+MIICOTCCAZqgAwIBAgIBAjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDA0WhcN\r
+MzgwMTAxMTIzNDA0WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
+AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG\r
+AAQB3RMF5qTA8Mhf1/DtiauE272gyO6MJmiYGJn16gwbUU4J8PIXHXDKH5O5Y99z\r
+0xYrhX+eLTuNvTA0O8O1DkLGpeQAyo65/kRq+B6zWhCIXkl1/Tqqx6WM3kF0xHfb\r
+7xKeorKtz8cToLXFw5SscZNVv32S9rnKTxwif3+7dgaC1eVKWjyjWjBYMA4GA1Ud\r
+DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6AloCOG\r
+IWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDAKBggqhkjOPQQDAgOB\r
+jAAwgYgCQgC7QqFcSVRN5pZoaHw6Z1no0QjnpzcGHEO/kI7XNg2q+u41Xk96DE85\r
+jTs+ryef/GJ9scPeShvxOOaXlutP7RKL9wJCAaa6Un0wubdhy5djZ3Qv09kRt/XT\r
+jLkY6s1aiotpl5mX+puxLRutrLML1w3ZACe2Ippibv3Puvg2I3eaJyVjg76q
+-----END CERTIFICATE-----
diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/ca.conf b/test/aux-fixed/exim-ca/example_ec.com/CA/ca.conf
new file mode 100644 (file)
index 0000000..b13709f
--- /dev/null
@@ -0,0 +1,18 @@
+; Config::Simple 4.59
+; Thu Nov  1 12:34:04 2012
+
+[CA]
+subject=clica CA
+org=example_ec.com
+name=Certificate Authority ec
+bits=1024
+
+[CLICA]
+ocsp_signer=OCSP Signer ec
+signer=Signing Cert ec
+crl_url=http://crl.example.com/latest.crl
+sighash=SHA256
+level=1
+ocsp_url=http://oscp.example.com/
+
+
diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db b/test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db
new file mode 100644 (file)
index 0000000..4b0f5a8
Binary files /dev/null and b/test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db differ
diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/key3.db b/test/aux-fixed/exim-ca/example_ec.com/CA/key3.db
new file mode 100644 (file)
index 0000000..0c53c21
Binary files /dev/null and b/test/aux-fixed/exim-ca/example_ec.com/CA/key3.db differ
diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/noise.file b/test/aux-fixed/exim-ca/example_ec.com/CA/noise.file
new file mode 100644 (file)
index 0000000..0627cdd
--- /dev/null
@@ -0,0 +1,310 @@
+processor      : 0
+vendor_id      : GenuineIntel
+cpu family     : 6
+model          : 94
+model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
+stepping       : 3
+microcode      : 0xba
+cpu MHz                : 2700.000
+cache size     : 8192 KB
+physical id    : 0
+siblings       : 8
+core id                : 0
+cpu cores      : 4
+apicid         : 0
+initial apicid : 0
+fpu            : yes
+fpu_exception  : yes
+cpuid level    : 22
+wp             : yes
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+bugs           :
+bogomips       : 5424.00
+clflush size   : 64
+cache_alignment        : 64
+address sizes  : 39 bits physical, 48 bits virtual
+power management:
+
+processor      : 1
+vendor_id      : GenuineIntel
+cpu family     : 6
+model          : 94
+model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
+stepping       : 3
+microcode      : 0xba
+cpu MHz                : 2700.000
+cache size     : 8192 KB
+physical id    : 0
+siblings       : 8
+core id                : 1
+cpu cores      : 4
+apicid         : 2
+initial apicid : 2
+fpu            : yes
+fpu_exception  : yes
+cpuid level    : 22
+wp             : yes
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+bugs           :
+bogomips       : 5431.34
+clflush size   : 64
+cache_alignment        : 64
+address sizes  : 39 bits physical, 48 bits virtual
+power management:
+
+processor      : 2
+vendor_id      : GenuineIntel
+cpu family     : 6
+model          : 94
+model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
+stepping       : 3
+microcode      : 0xba
+cpu MHz                : 2700.000
+cache size     : 8192 KB
+physical id    : 0
+siblings       : 8
+core id                : 2
+cpu cores      : 4
+apicid         : 4
+initial apicid : 4
+fpu            : yes
+fpu_exception  : yes
+cpuid level    : 22
+wp             : yes
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+bugs           :
+bogomips       : 5431.79
+clflush size   : 64
+cache_alignment        : 64
+address sizes  : 39 bits physical, 48 bits virtual
+power management:
+
+processor      : 3
+vendor_id      : GenuineIntel
+cpu family     : 6
+model          : 94
+model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
+stepping       : 3
+microcode      : 0xba
+cpu MHz                : 2700.000
+cache size     : 8192 KB
+physical id    : 0
+siblings       : 8
+core id                : 3
+cpu cores      : 4
+apicid         : 6
+initial apicid : 6
+fpu            : yes
+fpu_exception  : yes
+cpuid level    : 22
+wp             : yes
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+bugs           :
+bogomips       : 5431.63
+clflush size   : 64
+cache_alignment        : 64
+address sizes  : 39 bits physical, 48 bits virtual
+power management:
+
+processor      : 4
+vendor_id      : GenuineIntel
+cpu family     : 6
+model          : 94
+model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
+stepping       : 3
+microcode      : 0xba
+cpu MHz                : 2700.000
+cache size     : 8192 KB
+physical id    : 0
+siblings       : 8
+core id                : 0
+cpu cores      : 4
+apicid         : 1
+initial apicid : 1
+fpu            : yes
+fpu_exception  : yes
+cpuid level    : 22
+wp             : yes
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+bugs           :
+bogomips       : 5434.63
+clflush size   : 64
+cache_alignment        : 64
+address sizes  : 39 bits physical, 48 bits virtual
+power management:
+
+processor      : 5
+vendor_id      : GenuineIntel
+cpu family     : 6
+model          : 94
+model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
+stepping       : 3
+microcode      : 0xba
+cpu MHz                : 2700.000
+cache size     : 8192 KB
+physical id    : 0
+siblings       : 8
+core id                : 1
+cpu cores      : 4
+apicid         : 3
+initial apicid : 3
+fpu            : yes
+fpu_exception  : yes
+cpuid level    : 22
+wp             : yes
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+bugs           :
+bogomips       : 5432.00
+clflush size   : 64
+cache_alignment        : 64
+address sizes  : 39 bits physical, 48 bits virtual
+power management:
+
+processor      : 6
+vendor_id      : GenuineIntel
+cpu family     : 6
+model          : 94
+model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
+stepping       : 3
+microcode      : 0xba
+cpu MHz                : 2700.000
+cache size     : 8192 KB
+physical id    : 0
+siblings       : 8
+core id                : 2
+cpu cores      : 4
+apicid         : 5
+initial apicid : 5
+fpu            : yes
+fpu_exception  : yes
+cpuid level    : 22
+wp             : yes
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+bugs           :
+bogomips       : 5431.94
+clflush size   : 64
+cache_alignment        : 64
+address sizes  : 39 bits physical, 48 bits virtual
+power management:
+
+processor      : 7
+vendor_id      : GenuineIntel
+cpu family     : 6
+model          : 94
+model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
+stepping       : 3
+microcode      : 0xba
+cpu MHz                : 2700.000
+cache size     : 8192 KB
+physical id    : 0
+siblings       : 8
+core id                : 3
+cpu cores      : 4
+apicid         : 7
+initial apicid : 7
+fpu            : yes
+fpu_exception  : yes
+cpuid level    : 22
+wp             : yes
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
+bugs           :
+bogomips       : 5431.94
+clflush size   : 64
+cache_alignment        : 64
+address sizes  : 39 bits physical, 48 bits virtual
+power management:
+
+            CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
+   0:         70          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
+   1:         39      16476       1416       1089       6857       1983       1674       1959  IR-IO-APIC    1-edge      i8042
+   8:          0          0          1          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
+   9:        284       4834       2265       1628       7027       2758       1632       1695  IR-IO-APIC    9-fasteoi   acpi
+  12:        273    1626151      37392      40715     288530      39254      36081      51183  IR-IO-APIC   12-edge      i8042
+  16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
+ 120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
+ 121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
+ 122:       7136       3040       2312       1908       4546       3822      75951       2347  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         22          7          1          0          7          3          4          1  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:         89         19         22         25         79         55         27         54  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:         88         15     127583         11         48         25         19         21  IR-PCI-MSI 520192-edge      enp0s31f6
+ 126:          1          1          1          0          3          1          3          6  IR-PCI-MSI 1048576-edge    
+ 127:        561        174         98     789487        240        230        184        147  IR-PCI-MSI 32768-edge      i915
+ 128:         34         14          0          0          1          0          0          0  IR-PCI-MSI 360448-edge      mei_me
+ 129:         22         10          0          1         10          0          0          0  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:         92        103         30         22        194        115         10         45  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:          9         12          9         14         10          9          9         10   Non-maskable interrupts
+ LOC:     567811     554960     727313    1034780     584239     592851     624459     549121   Local timer interrupts
+ SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
+ PMI:          9         12          9         14         10          9          9         10   Performance monitoring interrupts
+ IWI:          0          1          0          0          0          0          2          0   IRQ work interrupts
+ RTR:          7          0          0          0          0          0          0          0   APIC ICR read retries
+ RES:      85589      31076      11918       8326       7466       6913       6401       5898   Rescheduling interrupts
+ CAL:      73161      74171      68752      70655      80169      75209      61391      70903   Function call interrupts
+ TLB:      55150      56119      50377      53791      62195      57072      43366      55765   TLB shootdowns
+ TRM:          0          0          0          0          0          0          0          0   Thermal event interrupts
+ THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
+ DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
+ MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
+ MCP:         49         49         49         49         49         49         49         49   Machine check polls
+ ERR:          0
+ MIS:          0
+ PIN:          0          0          0          0          0          0          0          0   Posted-interrupt notification event
+ NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
+ PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
+MemTotal:       15852528 kB
+MemFree:        10535240 kB
+MemAvailable:   12483528 kB
+Buffers:          128136 kB
+Cached:          1542444 kB
+SwapCached:            0 kB
+Active:          3134032 kB
+Inactive:        1817100 kB
+Active(anon):    2706516 kB
+Inactive(anon):    79680 kB
+Active(file):     427516 kB
+Inactive(file):  1737420 kB
+Unevictable:          32 kB
+Mlocked:              32 kB
+SwapTotal:       7933948 kB
+SwapFree:        7933948 kB
+Dirty:              4304 kB
+Writeback:             0 kB
+AnonPages:       2975608 kB
+Mapped:           495648 kB
+Shmem:             80740 kB
+Slab:             143688 kB
+SReclaimable:      74472 kB
+SUnreclaim:        69216 kB
+KernelStack:        9224 kB
+PageTables:        39488 kB
+NFS_Unstable:          0 kB
+Bounce:                0 kB
+WritebackTmp:          0 kB
+CommitLimit:    15860212 kB
+Committed_AS:   11681028 kB
+VmallocTotal:   34359738367 kB
+VmallocUsed:           0 kB
+VmallocChunk:          0 kB
+HardwareCorrupted:     0 kB
+AnonHugePages:    966656 kB
+ShmemHugePages:        0 kB
+ShmemPmdMapped:        0 kB
+CmaTotal:              0 kB
+CmaFree:               0 kB
+HugePages_Total:       0
+HugePages_Free:        0
+HugePages_Rsvd:        0
+HugePages_Surp:        0
+Hugepagesize:       2048 kB
+DirectMap4k:      202752 kB
+DirectMap2M:     7602176 kB
+DirectMap1G:     9437184 kB
+Inter-|   Receive                                                |  Transmit
+ face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
+virbr1:  353867    2838    0    0    0     0          0         0  1474230    3810    0    0    0     0       0          0
+enp0s31f6: 43450858   65096    0    0    0     0          0      2075  6950121   57094    0    0    0     0       0          0
+virbr1-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+tun_wizint: 4130741    7381    0    0    0     0          0         0  1092175    8002    0    0    0     0       0          0
+    lo:    5706      74    0    0    0     0          0         0     5706      74    0    0    0     0       0          0
+ vnet0:  393599    2838    0    0    0     0          0         0  1610002    6363    0    0    0     0       0          0
+wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/pwdfile b/test/aux-fixed/exim-ca/example_ec.com/CA/pwdfile
new file mode 100644 (file)
index 0000000..f3097ab
--- /dev/null
@@ -0,0 +1 @@
+password
diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/secmod.db b/test/aux-fixed/exim-ca/example_ec.com/CA/secmod.db
new file mode 100644 (file)
index 0000000..f8cc0e7
Binary files /dev/null and b/test/aux-fixed/exim-ca/example_ec.com/CA/secmod.db differ
diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/ca_chain.pem b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/ca_chain.pem
new file mode 100644 (file)
index 0000000..6dc10ca
--- /dev/null
@@ -0,0 +1,35 @@
+Bag Attributes
+    friendlyName: Signing Cert ec
+subject=/O=example_ec.com/CN=clica Signing Cert ec
+issuer=/O=example_ec.com/CN=clica CA ec
+-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
+Bag Attributes
+    friendlyName: Certificate Authority ec
+subject=/O=example_ec.com/CN=clica CA ec
+issuer=/O=example_ec.com/CN=clica CA ec
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db
new file mode 100644 (file)
index 0000000..62ecafc
Binary files /dev/null and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db differ
diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/fullchain.pem b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/fullchain.pem
new file mode 100644 (file)
index 0000000..43648ad
--- /dev/null
@@ -0,0 +1,59 @@
+Bag Attributes
+    friendlyName: server1.example_ec.com
+    localKeyID: E8 57 D2 D2 59 FF E7 C8 FE 43 26 2F ED 44 08 9F 53 83 10 A4 
+subject=/CN=server1.example_ec.com
+issuer=/O=example_ec.com/CN=clica Signing Cert ec
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
+Bag Attributes
+    friendlyName: Signing Cert ec
+subject=/O=example_ec.com/CN=clica Signing Cert ec
+issuer=/O=example_ec.com/CN=clica CA ec
+-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
+Bag Attributes
+    friendlyName: Certificate Authority ec
+subject=/O=example_ec.com/CN=clica CA ec
+issuer=/O=example_ec.com/CN=clica CA ec
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key3.db b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key3.db
new file mode 100644 (file)
index 0000000..69b3547
Binary files /dev/null and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key3.db differ
diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/pwdfile b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/pwdfile
new file mode 100644 (file)
index 0000000..f3097ab
--- /dev/null
@@ -0,0 +1 @@
+password
diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/secmod.db b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/secmod.db
new file mode 100644 (file)
index 0000000..f85d8fe
Binary files /dev/null and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/secmod.db differ
diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.chain.pem b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.chain.pem
new file mode 100644 (file)
index 0000000..e167da0
--- /dev/null
@@ -0,0 +1,38 @@
+Bag Attributes
+    friendlyName: server1.example_ec.com
+    localKeyID: E8 57 D2 D2 59 FF E7 C8 FE 43 26 2F ED 44 08 9F 53 83 10 A4 
+subject=/CN=server1.example_ec.com
+issuer=/O=example_ec.com/CN=clica Signing Cert ec
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
+-----BEGIN CERTIFICATE-----
+MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
+AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
+ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
+1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
+oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
+AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
+xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
+VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+-----END CERTIFICATE-----
diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.key b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.key
new file mode 100644 (file)
index 0000000..750aaa2
--- /dev/null
@@ -0,0 +1,13 @@
+Bag Attributes
+    friendlyName: server1.example_ec.com
+    localKeyID: E8 57 D2 D2 59 FF E7 C8 FE 43 26 2F ED 44 08 9F 53 83 10 A4 
+Key Attributes: <No Attributes>
+-----BEGIN ENCRYPTED PRIVATE KEY-----
+MIIBPTBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIKzAztvM6FmICAggA
+MBQGCCqGSIb3DQMHBAiIeJLKyMqpiASB+PtDhx67fl/D/0nYcutWx5s5Ue9g8f/V
+zvQyZmGku0pc/c1aDpOdJ5z//YyMMyMeMngcntIcjmexR+bp5sEYUPorUz2IFMRv
+gHBHPHq3L7W8sb9fKdSotFNA1N1fRl52zPBI1WTfYL4Oj69efkO4ohn3GLq5gd6M
+lWMjdFlFjGa/7uiN8HVji2VEMXC17f/tLiz0rMiE3yOHwUwoBv3WPx3FT5rQRnDO
+rr6NrebQ4MRyHP8c8yMhM2L0q24CRIorPB76VxGwzjmDudfHsjZ0bND7NWFstPGL
+Hms4MRqCk0FSjrNEcZAXUQxxNi7sIuU6D1AbwWLnakq/
+-----END ENCRYPTED PRIVATE KEY-----
diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12
new file mode 100644 (file)
index 0000000..24e25a9
Binary files /dev/null and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 differ
diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.pem b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.pem
new file mode 100644 (file)
index 0000000..662294f
--- /dev/null
@@ -0,0 +1,24 @@
+Bag Attributes
+    friendlyName: server1.example_ec.com
+    localKeyID: E8 57 D2 D2 59 FF E7 C8 FE 43 26 2F ED 44 08 9F 53 83 10 A4 
+subject=/CN=server1.example_ec.com
+issuer=/O=example_ec.com/CN=clica Signing Cert ec
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.unlocked.key b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.unlocked.key
new file mode 100644 (file)
index 0000000..31e377b
--- /dev/null
@@ -0,0 +1,7 @@
+-----BEGIN EC PRIVATE KEY-----
+MIHcAgEBBEIAzKUWe3GrwZUvhQ9/DJ2Fpek5/WH8LoZ5Z68VxoqcHJc8v7S0+VmZ
+wXG07OlzqaBLd17DwweW7wNXjY393zWGFHagBwYFK4EEACOhgYkDgYYABAC5lSGy
+s4Q+gTlpk5mJq6PEBwhXhPCpK2tWOtjjpxFdLABLnmojns6MiGwSWDgzjQLt09Xn
+LkxJz0+V+2nDzdPB4gBeTmn1HP8P97jPuCwWRWPZdDV+xXlXlhFjMM/em0BS3k3U
+b4M7hR9lSG8yUP7xTbbROb1ogXYcTVbWvBLLSUXdJQ==
+-----END EC PRIVATE KEY-----
diff --git a/test/aux-fixed/exim-ca/fullchain.pem b/test/aux-fixed/exim-ca/fullchain.pem
deleted file mode 100644 (file)
index e69de29..0000000
index 899bb806998edad17ae58d4d2341919edc011f50..09823704e84a409f8ccbe5d86be6279126c1407e 100755 (executable)
@@ -2,7 +2,11 @@
 #
 
 set -e
-set -x
+
+# Debugging.  Set V for clica verbosity.
+#set -x
+V=
+#V='-v'
 
 clica --help >/dev/null 2>&1
 
@@ -10,43 +14,62 @@ echo Ensure time is set to 2012/11/01 12:34
 echo use -  date -u 110112342012
 echo hit return when ready
 read junk
+
+# Main suite: RSA certs
 for tld in com org net
 do
-    idir="example.$tld"
+    iname="example.$tld"
+    idir=$iname
+
+####
+    # create CAs & server certs
     rm -fr "$idir"
-    clica -D "$idir" -p password -B 1024 -I -N example.$tld -F \
-       -C http://crl.example.$tld/latest.crl -O http://oscp.example.$tld/
 
+    # create CA cert + templates
+    clica $V -D "$idir" -p password -B 1024 -I -N $iname -F -C http://crl.$iname/latest.crl -O http://oscp.$iname/
+
+    # create server certs
     # -m <months>
-    clica -D example.$tld -p password -s 101 -S server1.example.$tld -m 301 \
+    clica $V -D $idir -p password -s 101 -S server1.$iname -m 301 \
        -8 alternatename.server1.example.$tld,alternatename2.server1.example.$tld,*.test.ex
-    clica -D example.$tld -p password -s 102 -S revoked1.example.$tld -m 301
-    clica -D example.$tld -p password -s 103 -S expired1.example.$tld -m 1
-    clica -D example.$tld -p password -s 201 -S  server2.example.$tld -m 301
-    clica -D example.$tld -p password -s 202 -S revoked2.example.$tld -m 301
-    clica -D example.$tld -p password -s 203 -S expired2.example.$tld -m 1
+    clica $V -D $idir -p password -s 102 -S revoked1.$iname -m 301
+    clica $V -D $idir -p password -s 103 -S expired1.$iname -m 1
+    clica $V -D $idir -p password -s 201 -S  server2.$iname -m 301
+    clica $V -D $idir -p password -s 202 -S revoked2.$iname -m 301
+    clica $V -D $idir -p password -s 203 -S expired2.$iname -m 1
 
+####
 
     # openssl seems to generate a file (ca_chain.pam) in an order it
     # cannot then use (the key applies to the first cert in the file?).
     # Generate a shuffled one.
-    cd example.$tld/server1.example.$tld
-    openssl pkcs12 -in server1.example.$tld.p12 -passin file:pwdfile -cacerts -out cacerts.pem -nokeys
-    cat server1.example.$tld.pem cacerts.pem > fullchain.pem
-    rm cacerts.pem
+    cd $idir/server1.$iname
+        openssl pkcs12 -in server1.$iname.p12 -passin file:pwdfile -cacerts -out cacerts.pem -nokeys
+        cat server1.$iname.pem cacerts.pem > fullchain.pem
+        rm cacerts.pem
     cd ../..
-done
 
-# and loop again
-for tld in com org net
-do
-    CADIR=example.$tld/CA
+####
+
+    # generate unlocked keys and client cert bundles
+    for server in server1 revoked1 expired1 server2 revoked2 expired2
+    do
+       SDIR=$idir/$server.$iname
+       SPFX=$SDIR/$server.$iname
+       openssl rsa -in $SPFX.key -passin file:$SDIR/pwdfile -out $SPFX.unlocked.key
+       cat $SPFX.pem $iname/CA/Signer.pem >$SPFX.chain.pem
+    done
+
+####
+
+    # create OCSP reqs & resps
+    CADIR=$idir/CA
     #give ourselves an OSCP key to work with
-    pk12util -o $CADIR/OCSP.p12 -n 'OCSP Signer' -d $CADIR -K password -W password
+    pk12util -o $CADIR/OCSP.p12 -n 'OCSP Signer rsa' -d $CADIR -K password -W password
     openssl pkcs12 -in $CADIR/OCSP.p12 -passin pass:password -passout pass:password -nodes -nocerts -out $CADIR/OCSP.key
 
     # also need variation from Signer
-    pk12util -o $CADIR/Signer.p12 -n 'Signing Cert' -d $CADIR -K password -W password
+    pk12util -o $CADIR/Signer.p12 -n 'Signing Cert rsa' -d $CADIR -K password -W password
     openssl pkcs12 -in $CADIR/Signer.p12 -passin pass:password -passout pass:password -nodes -nocerts -out $CADIR/Signer.key
 
     # create some index files for the ocsp responder to work with
@@ -59,63 +82,119 @@ do
 # 5: DN, index
 
     cat >$CADIR/index.valid.txt <<EOF
-V      130110200751Z           65      unknown CN=server1.example.$tld
-V      130110200751Z           66      unknown CN=revoked1.example.$tld
-V      130110200751Z           67      unknown CN=expired1.example.$tld
-V      130110200751Z           c9      unknown CN=server2.example.$tld
-V      130110200751Z           ca      unknown CN=revoked2.example.$tld
-V      130110200751Z           cb      unknown CN=expired2.example.$tld
+V      130110200751Z           65      unknown CN=server1.$iname
+V      130110200751Z           66      unknown CN=revoked1.$iname
+V      130110200751Z           67      unknown CN=expired1.$iname
+V      130110200751Z           c9      unknown CN=server2.$iname
+V      130110200751Z           ca      unknown CN=revoked2.$iname
+V      130110200751Z           cb      unknown CN=expired2.$iname
 EOF
     cat >$CADIR/index.revoked.txt <<EOF
-R      130110200751Z   100201142709Z,superseded        65      unknown CN=server1.example.$tld
-R      130110200751Z   100201142709Z,superseded        66      unknown CN=revoked1.example.$tld
-R      130110200751Z   100201142709Z,superseded        67      unknown CN=expired1.example.$tld
-R      130110200751Z   100201142709Z,superseded        c9      unknown CN=server2.example.$tld
-R      130110200751Z   100201142709Z,superseded        ca      unknown CN=revoked2.example.$tld
-R      130110200751Z   100201142709Z,superseded        cb      unknown CN=expired2.example.$tld
+R      130110200751Z   100201142709Z,superseded        65      unknown CN=server1.$iname
+R      130110200751Z   100201142709Z,superseded        66      unknown CN=revoked1.$iname
+R      130110200751Z   100201142709Z,superseded        67      unknown CN=expired1.$iname
+R      130110200751Z   100201142709Z,superseded        c9      unknown CN=server2.$iname
+R      130110200751Z   100201142709Z,superseded        ca      unknown CN=revoked2.$iname
+R      130110200751Z   100201142709Z,superseded        cb      unknown CN=expired2.$iname
 EOF
 
     # Now create all the ocsp requests and responses
+    IVALID="-index $CADIR/index.valid.txt"
+    IREVOKED="-index $CADIR/index.revoked.txt"
     for server in server1 revoked1 expired1 server2 revoked2 expired2
     do
-       SPFX=example.$tld/$server.example.$tld/$server.example.$tld
+       SPFX=$idir/$server.$iname/$server.$iname
        openssl ocsp -issuer $CADIR/Signer.pem -cert $SPFX.pem -no_nonce -sha256 -reqout $SPFX.ocsp.req
+       REQIN="-reqin $SPFX.ocsp.req"
 
        OGENCOMMON="-rsigner $CADIR/OCSP.pem -rkey $CADIR/OCSP.key -CA $CADIR/Signer.pem -noverify"
-       openssl ocsp -index $CADIR/index.valid.txt $OGENCOMMON   -ndays 3652 -sha256 -reqin $SPFX.ocsp.req -respout $SPFX.ocsp.good.resp
-       openssl ocsp -index $CADIR/index.valid.txt $OGENCOMMON   -ndays 30   -sha256 -reqin $SPFX.ocsp.req -respout $SPFX.ocsp.dated.resp
-       openssl ocsp -index $CADIR/index.revoked.txt $OGENCOMMON -ndays 3652 -sha256 -reqin $SPFX.ocsp.req -respout $SPFX.ocsp.revoked.resp
+       openssl ocsp $IVALID   $OGENCOMMON -ndays 3652 -sha256 $REQIN -respout $SPFX.ocsp.good.resp
+       openssl ocsp $IVALID   $OGENCOMMON -ndays 30   -sha256 $REQIN -respout $SPFX.ocsp.dated.resp
+       openssl ocsp $IREVOKED $OGENCOMMON -ndays 3652 -sha256 $REQIN -respout $SPFX.ocsp.revoked.resp
 
        OGENCOMMON="-rsigner $CADIR/Signer.pem -rkey $CADIR/Signer.key -CA $CADIR/Signer.pem -noverify"
-       openssl ocsp -index $CADIR/index.valid.txt $OGENCOMMON   -ndays 3652 -sha256 -reqin $SPFX.ocsp.req -respout $SPFX.ocsp.signer.good.resp
-       openssl ocsp -index $CADIR/index.valid.txt $OGENCOMMON   -ndays 30   -sha256 -reqin $SPFX.ocsp.req -respout $SPFX.ocsp.signer.dated.resp
-       openssl ocsp -index $CADIR/index.revoked.txt $OGENCOMMON -ndays 3652 -sha256 -reqin $SPFX.ocsp.req -respout $SPFX.ocsp.signer.revoked.resp
+       openssl ocsp $IVALID   $OGENCOMMON -ndays 3652 -sha256 $REQIN -respout $SPFX.ocsp.signer.good.resp
+       openssl ocsp $IVALID   $OGENCOMMON -ndays 30   -sha256 $REQIN -respout $SPFX.ocsp.signer.dated.resp
+       openssl ocsp $IREVOKED $OGENCOMMON -ndays 3652 -sha256 $REQIN -respout $SPFX.ocsp.signer.revoked.resp
 
        OGENCOMMON="-rsigner $CADIR/Signer.pem -rkey $CADIR/Signer.key -CA $CADIR/Signer.pem -resp_no_certs -noverify"
-       openssl ocsp -index $CADIR/index.valid.txt $OGENCOMMON   -ndays 3652 -sha256 -reqin $SPFX.ocsp.req -respout $SPFX.ocsp.signernocert.good.resp
-       openssl ocsp -index $CADIR/index.valid.txt $OGENCOMMON   -ndays 30   -sha256 -reqin $SPFX.ocsp.req -respout $SPFX.ocsp.signernocert.dated.resp
-       openssl ocsp -index $CADIR/index.revoked.txt $OGENCOMMON -ndays 3652 -sha256 -reqin $SPFX.ocsp.req -respout $SPFX.ocsp.signernocert.revoked.resp
+       openssl ocsp $IVALID   $OGENCOMMON -ndays 3652 -sha256 $REQIN -respout $SPFX.ocsp.signernocert.good.resp
+       openssl ocsp $IVALID   $OGENCOMMON -ndays 30   -sha256 $REQIN -respout $SPFX.ocsp.signernocert.dated.resp
+       openssl ocsp $IREVOKED $OGENCOMMON -ndays 3652 -sha256 $REQIN -respout $SPFX.ocsp.signernocert.revoked.resp
     done
+####
 done
 
-# and loop again to generate unlocked keys and client cert bundles
-for tld in com org net
+# Create one EC leaf cert in the RSA cert tree.  It will have an EC pubkey but be signed using its parent
+# therefore its parent's algo, RSA.
+clica $V -D example.com -p password -k ec -q nistp521 -s 1101 -S server1_ec.example.com -m 301 -8 'server1.example.com,*.test.ex'
+SDIR=example.com/server1_ec.example.com
+SPFX=$SDIR/server1_ec.example.com
+openssl ec -in $SPFX.key -passin file:$SDIR/pwdfile -out $SPFX.unlocked.key
+cat $SPFX.pem example.com/CA/Signer.pem >$SPFX.chain.pem
+
+
+
+###############################################################################
+# Limited suite: EC certs
+# separate trust root & chain
+# .com only, server1 good only, no ocsp
+# with server1 in SAN of leaf
+
+for tld in com
 do
-    for server in server1 revoked1 expired1 server2 revoked2 expired2
+    iname="example_ec.$tld"
+    idir=$iname
+
+####
+    # create CAs & server certs
+    rm -fr "$idir"
+
+    # create CA cert + templates
+    clica $V -D "$idir" -p password -B 1024 -I -N $iname -F \
+       -k ec -q nistp521 \
+       -C http://crl.example.$tld/latest.crl -O http://oscp.example.$tld/
+
+    # create server certs
+    # -m <months>
+    clica $V -D $idir -p password -s 2101 -S server1.$iname -m 301 \
+       -k ec -q nistp521 \
+       -8 server1.example.$tld,alternatename.server1.example.$tld,alternatename2.server1.example.$tld,*.test.ex
+
+####
+
+    # openssl seems to generate a file (ca_chain.pam) in an order it
+    # cannot then use (the key applies to the first cert in the file?).
+    # Generate a shuffled one.
+    cd $idir/server1.$iname
+        openssl pkcs12 -in server1.$iname.p12 -passin file:pwdfile -cacerts -out cacerts.pem -nokeys
+        cat server1.$iname.pem cacerts.pem > fullchain.pem
+        rm cacerts.pem
+    cd ../..
+
+####
+
+    # generate unlocked keys and client cert bundles
+    for server in server1
     do
-       SDIR=example.$tld/$server.example.$tld
-       SPFX=$SDIR/$server.example.$tld
-       openssl rsa -in $SPFX.key -passin file:$SDIR/pwdfile -out $SPFX.unlocked.key
+       SDIR=$idir/$server.$iname
+       SPFX=$SDIR/$server.$iname
+       openssl ec -in $SPFX.key -passin file:$SDIR/pwdfile -out $SPFX.unlocked.key
        cat $SPFX.pem example.$tld/CA/Signer.pem >$SPFX.chain.pem
     done
+
 done
 
+###############################################################################
+
 echo Please to reset date to now.
 echo 'service ntpdate start (not on a systemd though...)'
 echo 
 echo Then hit return
 read junk
 
+
+
 # Create CRL files in .der and .pem
 # empty versions, and ones with the revoked servers
 for tld in com org net
@@ -125,7 +204,7 @@ do
     DATENOW=`date -u +%Y%m%d%H%M%SZ`
     echo "update=$DATENOW " >$CRLIN
     crlutil -G -d $CADIR -f $CADIR/pwdfile \
-       -n 'Signing Cert' -c $CRLIN -o $CADIR/crl.empty
+       -n 'Signing Cert rsa' -c $CRLIN -o $CADIR/crl.empty
     openssl crl -in $CADIR/crl.empty -inform der -out $CADIR/crl.empty.pem
 done
 sleep 2
@@ -138,7 +217,7 @@ do
     echo "addcert 102 $DATENOW" >>$CRLIN
     echo "addcert 202 $DATENOW" >>$CRLIN
     crlutil -G -d $CADIR -f $CADIR/pwdfile \
-       -n 'Signing Cert' -c $CRLIN -o $CADIR/crl.v2
+       -n 'Signing Cert rsa' -c $CRLIN -o $CADIR/crl.v2
     openssl crl -in $CADIR/crl.v2 -inform der -out $CADIR/crl.v2.pem
 done
 
@@ -159,7 +238,7 @@ cd ../../..
 pwd
 ls -l
 
-find example.* -type d -print0 | xargs -0 chmod 755
-find example.* -type f -print0 | xargs -0 chmod 644
+find example* -type d -print0 | xargs -0 chmod 755
+find example* -type f -print0 | xargs -0 chmod 644
 
 echo "CA, Certificate, CRL and OSCP Response generation complete"
index ccbe6f19274f48c89f77f1ad8e387a92060b3295..dfeb172b1b07597c87c7425230adbcf9f4fc774f 100644 (file)
@@ -16,11 +16,17 @@ queue_run_in_order
 
 tls_advertise_hosts = 127.0.0.1 : HOSTIPV4
 
-tls_certificate = DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem
-tls_privatekey = DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
+CA = DIR/aux-fixed/exim-ca
+DRSA = CA/example.com
+DECDSA = CA/example_ec.com
+
+tls_certificate = DRSA/server1.example.com/server1.example.com.pem \
+               : DECDSA/server1.example_ec.com/server1.example_ec.com.pem
+tls_privatekey =  DRSA/server1.example.com/server1.example.com.unlocked.key \
+               : DECDSA/server1.example_ec.com/server1.example_ec.com.unlocked.key
 
 tls_verify_hosts = HOSTIPV4
-tls_verify_certificates = DIR/aux-fixed/exim-ca/example.com/server2.example.com/ca_chain.pem
+tls_verify_certificates = DRSA/server2.example.com/ca_chain.pem
 
 
 # ------ ACL ------
@@ -30,14 +36,7 @@ begin acl
 check_recipient:
   accept  hosts = :
   deny    hosts = HOSTIPV4
-         !encrypted = AES256-SHA : \
-                      AES256-GCM-SHA384 : \
-                      IDEA-CBC-MD5 : \
-                      DES-CBC3-SHA : \
-                      DHE_RSA_AES_256_CBC_SHA1 : \
-                      DHE_RSA_3DES_EDE_CBC_SHA : \
-                      RSA_AES_256_CBC_SHA1 : \
-                     ECDHE_RSA_AES_256_GCM_SHA384
+         !encrypted = *
   warn    logwrite =  ${if def:tls_in_ourcert \
                {Our cert SN: <${certextract{subject}{$tls_in_ourcert}}>} \
                {We did not present a cert}}
index 58ff6fbaa8df2c949447ed3b96e7b2cec57d7c3f..0139a61c093873a20ccfbd295fea53056f6b114e 100644 (file)
@@ -16,11 +16,21 @@ queue_run_in_order
 
 tls_advertise_hosts = 127.0.0.1 : HOSTIPV4
 
-tls_certificate = DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem
-tls_privatekey = DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
+.ifdef ORDER
+tls_require_ciphers = ORDER
+.endif
+
+CA = DIR/aux-fixed/exim-ca
+DRSA = CA/example.com
+DECDSA = CA/example_ec.com
+
+tls_certificate = DRSA/server1.example.com/server1.example.com.pem \
+               : DECDSA/server1.example_ec.com/server1.example_ec.com.pem
+tls_privatekey =  DRSA/server1.example.com/server1.example.com.unlocked.key \
+               : DECDSA/server1.example_ec.com/server1.example_ec.com.unlocked.key
 
 tls_verify_hosts = HOSTIPV4
-tls_verify_certificates = DIR/aux-fixed/exim-ca/example.com/server2.example.com/ca_chain.pem
+tls_verify_certificates = DRSA/server2.example.com/ca_chain.pem
 
 
 # ------ ACL ------
@@ -30,19 +40,9 @@ begin acl
 check_recipient:
   accept  hosts = :
   deny    hosts = HOSTIPV4
-         !encrypted = AES256-SHA : \
-                      AES256-GCM-SHA384 : \
-                      AES128-GCM-SHA256 : \
-                      IDEA-CBC-MD5 : \
-                      DES-CBC3-SHA : \
-                     DHE-RSA-AES256-SHA : \
-                     DHE-RSA-AES256-GCM-SHA384 : \
-                      DHE_RSA_AES_256_CBC_SHA1 : \
-                      DHE_RSA_3DES_EDE_CBC_SHA : \
-                      ECDHE-RSA-AES256-GCM-SHA384 : \
-                      ECDHE-RSA-AES128-GCM-SHA256 : \
-                     ECDHE-RSA-CHACHA20-POLY1305
+         !encrypted = *
          logwrite = cipher: $tls_in_cipher
+# This appears to lie. Despite what's on the wire, it returns the last cert loaded.
   warn    logwrite =  ${if def:tls_in_ourcert \
                {Our cert SN: <${certextract{subject}{$tls_in_ourcert}}>} \
                {We did not present a cert}}
index 7428979360bd29d50ab797107af8499b0cf0a2d4..b5ed68f3dde52aea064f1a9a3a6977a2d0b32259 100644 (file)
@@ -5,35 +5,45 @@
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaZ-0005vi-00 => CALLER <CALLER@test.ex> R=abc T=local_delivery
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbA-0005vi-00 => CALLER <CALLER@test.ex> R=abc T=local_delivery
+1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER <CALLER@test.ex> R=abc T=local_delivery
+1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 Our cert SN: <CN=server1.example.com>
 1999-03-02 09:44:33 Peer did not present a cert
-1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss
 1999-03-02 09:44:33 Our cert SN: <CN=server1.example.com>
 1999-03-02 09:44:33 Peer did not present a cert
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= "name with spaces"@test.ex H=[127.0.0.1] P=smtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= "name with spaces"@test.ex H=[127.0.0.1] P=smtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss
 1999-03-02 09:44:33 TLS error on connection from (rhu.barb) [ip4.ip4.ip4.ip4] (gnutls_handshake): The peer did not send any certificate.
 1999-03-02 09:44:33 Our cert SN: <CN=server1.example.com>
 1999-03-02 09:44:33 Peer cert:
 1999-03-02 09:44:33 ver 3
 1999-03-02 09:44:33 SR  <c9>
 1999-03-02 09:44:33 SN  <CN=server2.example.com>
-1999-03-02 09:44:33 IN  <O=example.com,CN=clica Signing Cert>
+1999-03-02 09:44:33 IN  <O=example.com,CN=clica Signing Cert rsa>
 1999-03-02 09:44:33 IN/O <example.com>
-1999-03-02 09:44:33 NB/r <Nov  1 12:34:02 2012 GMT>
-1999-03-02 09:44:33 NB   <Nov  1 12:34:02 2012 GMT>
-1999-03-02 09:44:33 NB/i <1351773242>
-1999-03-02 09:44:33 NA/i <2143283642>
-1999-03-02 09:44:33 NA   <Dec  1 12:34:02 2037 GMT>
+1999-03-02 09:44:33 NB/r <Nov  1 12:34:01 2012 GMT>
+1999-03-02 09:44:33 NB   <Nov  1 12:34:01 2012 GMT>
+1999-03-02 09:44:33 NB/i <1351773241>
+1999-03-02 09:44:33 NA/i <2143283641>
+1999-03-02 09:44:33 NA   <Dec  1 12:34:01 2037 GMT>
 1999-03-02 09:44:33 SA  <RSA-SHA256>
-1999-03-02 09:44:33 SG  <3a e2 4b 89 c0 a9 e8 f8 d2 bb ea 7d f8 57 7a aa 26 42 b3 94 04 04 24 f7 0d 6d 33 de 82 90 75 76 ba 3a a4 7d e0 e5 6d 3a 3c e6 74 3f b4 ad cf d1 b9 bd 6a 06 44 ea a9 a3 14 5e 34 d7 54 2e ed 5a b3 fb ca df 5a b6 22 d8 b0 f0 38 68 48 a8 cd 34 6b b2 e9 7f 96 cd ec 48 fa 5d 0e 2f 66 f0 c3 bf f9 f4 65 10 80 b9 f4 fa db be a4 26 c3 3d 25 3a 7f b7 e9 ad cd d6 06 55 f1 98 3e ea b5 cf 76 a1>
+1999-03-02 09:44:33 SG  <19 0c f4 82 0c 4a 90 45 f1 e7 47 97 fe e5 ad 94 2e fe 24 5c 2c 24 b0 61 53 f9 c6 06 63 8b c7 31 e1 a6 da d1 04 b8 aa 2d 8a fc 0a 18 fd d9 e6 4d 9c 3a f5 1d 46 34 8c 80 bc 3d c3 c3 8e 98 33 d6 bb 3e e8 73 b2 dc 5f be b7 bb be c7 5c 7c f4 c4 36 0d 48 c2 aa ac a3 88 cf cf ce e2 ac 75 4e 15 4d 55 ec bb c4 78 c7 c6 12 8c 27 d7 78 a2 40 94 e2 f8 ac fc b6 c1 4d f0 5d 18 73 09 fe 04 b7 81>
 1999-03-02 09:44:33 SAN <DNS=server2.example.com>
 1999-03-02 09:44:33 CRU <http://crl.example.com/latest.crl>
-1999-03-02 09:44:33 md5    fingerprint 61F3EF662C9186FC1CA4F6FF1C22F0C9
-1999-03-02 09:44:33 sha1   fingerprint 3E38B35220A0E1803974EA8DD9D22CDAF653CCBF
-1999-03-02 09:44:33 sha256 fingerprint 33177BB2668D3D95E81B241F3C71AF36DF691818CB47B882B59F349D7416B025
-1999-03-02 09:44:33 der_b64 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
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@test.ex H=[ip4.ip4.ip4.ip4] P=smtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server2.example.com" S=sss
+1999-03-02 09:44:33 md5    fingerprint 7A3C37D07696CADBC539AB02A8A0C82A
+1999-03-02 09:44:33 sha1   fingerprint 0D9E776B02AFDEFB0231588927D305CA81F00366
+1999-03-02 09:44:33 sha256 fingerprint 3B8118604CE886FD44668735B467D32CA1A03C9EBA610F6EF54BB8CCA223F12F
+1999-03-02 09:44:33 der_b64 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
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@test.ex H=[ip4.ip4.ip4.ip4] P=smtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server2.example.com" S=sss
+1999-03-02 09:44:33 Our cert SN: <CN=server1.example.com>
+1999-03-02 09:44:33 Peer did not present a cert
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss
+1999-03-02 09:44:33 Our cert SN: <CN=server1.example_ec.com>
+1999-03-02 09:44:33 Peer did not present a cert
+1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLS1.x:ke_ECDSA_AES_256_CBC_SHAnnn:256 CV=no S=sss
index 1505af3f7cbb71544a8d4b81e32417891a8bba58..ea8e779a982d16509d86a53eb40429869d0b0e90 100644 (file)
@@ -5,5 +5,5 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 H=[ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: unacceptable cipher TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256
-1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=(rhu.barb) [127.0.0.1] P=smtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss
+1999-03-02 09:44:33 H=[ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: unacceptable cipher TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=(rhu.barb) [127.0.0.1] P=smtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss
diff --git a/test/log/2007.FOO b/test/log/2007.FOO
new file mode 100644 (file)
index 0000000..54e85fa
--- /dev/null
@@ -0,0 +1,9 @@
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
+1999-03-02 09:44:33 Start queue run: pid=pppp -qf
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
+1999-03-02 09:44:33 End queue run: pid=pppp -qf
+
+******** SERVER ********
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
index c8eff5b11b0bf807287246982a029d460df744d8..2a476ea21c26c592a7a63fe15f9908fb0c8cf337 100644 (file)
@@ -1,19 +1,19 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaY-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
-1999-03-02 09:44:33 10HmaY-0005vi-00 -> xyz@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
-1999-03-02 09:44:33 10HmaY-0005vi-00 => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 -> xyz@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmaZ-0005vi-00 => CALLER <CALLER@test.ex> R=server T=local_delivery
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
index f5cde396b846a7c987df4ec2985a1970a7d7ef50..ea314ddee5cb4fa42f86774079029a24ae591f6b 100644 (file)
@@ -1,7 +1,7 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmaX-0005vi-00 H=127.0.0.1 [127.0.0.1]:1111: a TLS session is required, but the server did not offer TLS support
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]:1225 X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]:1225 X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
@@ -14,4 +14,4 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
index 4d6699ab0fab1568faa6141d3f3f7991088c441f..bb6f597db9446018b95bc20462a4ce87f8d75a34 100644 (file)
@@ -9,18 +9,18 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 ** userx@test.ex: retry timeout exceeded
 1999-03-02 09:44:33 10HmaX-0005vi-00 userx@test.ex: error ignored
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client_y T=send_to_server_retry H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbD-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client_y T=send_to_server_retry H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbD-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz@test.ex R=client_z T=send_to_server_crypt H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz@test.ex R=client_z T=send_to_server_crypt H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbA-0005vi-00 TLS session: (certificate verification failed): certificate invalid: delivering unencrypted to H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] (not in hosts_require_tls)
 1999-03-02 09:44:33 10HmbA-0005vi-00 => userq@test.ex R=client_q T=send_to_server_req_fail H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] C="250 OK id=10HmbF-0005vi-00"
 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbB-0005vi-00 no IP address found for host server1.example.net
-1999-03-02 09:44:33 10HmbB-0005vi-00 => userr@test.ex R=client_r T=send_to_server_req_failname H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbG-0005vi-00"
+1999-03-02 09:44:33 10HmbB-0005vi-00 => userr@test.ex R=client_r T=send_to_server_req_failname H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbG-0005vi-00"
 1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbC-0005vi-00 no IP address found for host noway.example.com
-1999-03-02 09:44:33 10HmbC-0005vi-00 => users@test.ex R=client_s T=send_to_server_req_passname H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbH-0005vi-00"
+1999-03-02 09:44:33 10HmbC-0005vi-00 => users@test.ex R=client_s T=send_to_server_req_passname H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbH-0005vi-00"
 1999-03-02 09:44:33 10HmbC-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 
 1999-03-02 09:44:33 TLS error on connection from the.local.host.name [ip4.ip4.ip4.ip4] (send): The specified session has been invalidated for some reason.
 1999-03-02 09:44:33 TLS error on connection from the.local.host.name [ip4.ip4.ip4.ip4] (recv): A TLS fatal alert has been received.: Certificate is bad
 1999-03-02 09:44:33 TLS error on connection from the.local.host.name [ip4.ip4.ip4.ip4] (send): The specified session has been invalidated for some reason.
-1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmaY-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmaY-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 TLS error on connection from the.local.host.name [ip4.ip4.ip4.ip4] (recv): A TLS fatal alert has been received.: Certificate is bad
 1999-03-02 09:44:33 TLS error on connection from the.local.host.name [ip4.ip4.ip4.ip4] (send): The specified session has been invalidated for some reason.
 1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmbA-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmbB-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmbC-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmbB-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmbC-0005vi-00@myhost.test.ex
index fc71b5f2464d8ebedd7b6b37f15cb7329417c0d9..364e5af8122fbca5098fa192b356568feac55cba 100644 (file)
@@ -2,31 +2,31 @@
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for usery@test.ex
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for userz@test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbB-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbB-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbC-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbC-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qqf
 1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for usera@test.ex
 1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for userb@test.ex
 1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for userc@test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf
-1999-03-02 09:44:33 10HmbD-0005vi-00 => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbG-0005vi-00"
+1999-03-02 09:44:33 10HmbD-0005vi-00 => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbG-0005vi-00"
 1999-03-02 09:44:33 10HmbD-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbF-0005vi-00 => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbH-0005vi-00"
+1999-03-02 09:44:33 10HmbF-0005vi-00 => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbH-0005vi-00"
 1999-03-02 09:44:33 10HmbF-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbE-0005vi-00 => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbI-0005vi-00"
+1999-03-02 09:44:33 10HmbE-0005vi-00 => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbI-0005vi-00"
 1999-03-02 09:44:33 10HmbE-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qqf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 SMTP connection from [127.0.0.1]:1111 (TCP/IP connection count = 1)
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx@test.ex
-1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz@test.ex
-1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery@test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx@test.ex
+1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz@test.ex
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery@test.ex
 1999-03-02 09:44:33 SMTP connection from localhost (myhost.test.ex) [127.0.0.1]:1111 closed by QUIT
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmbA-0005vi-00 => userx <userx@test.ex> R=server T=local_delivery
@@ -38,9 +38,9 @@
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 SMTP connection from [127.0.0.1]:1112 (TCP/IP connection count = 1)
-1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbD-0005vi-00@myhost.test.ex for usera@test.ex
-1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbF-0005vi-00@myhost.test.ex for userc@test.ex
-1999-03-02 09:44:33 10HmbI-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbE-0005vi-00@myhost.test.ex for userb@test.ex
+1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbD-0005vi-00@myhost.test.ex for usera@test.ex
+1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbF-0005vi-00@myhost.test.ex for userc@test.ex
+1999-03-02 09:44:33 10HmbI-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbE-0005vi-00@myhost.test.ex for userb@test.ex
 1999-03-02 09:44:33 SMTP connection from localhost (myhost.test.ex) [127.0.0.1]:1112 closed by QUIT
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmbG-0005vi-00 => usera <usera@test.ex> R=server T=local_delivery
index 8af6a484d5e6d4036275aa6f8f2965889d629e89..163507deaef5c61cdc72894c836c466755653f35 100644 (file)
@@ -2,9 +2,9 @@
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 TLS error on connection from (rhu1.barb) [ip4.ip4.ip4.ip4] (gnutls_handshake): The peer did not send any certificate.
-1999-03-02 09:44:33 H=(rhu2tls.barb) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=
+1999-03-02 09:44:33 H=(rhu2tls.barb) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=
 1999-03-02 09:44:33 TLS error on connection from (rhu5.barb) [ip4.ip4.ip4.ip4] (certificate verification failed): certificate invalid
-1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock
+1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 TLS error on connection from (rhu7.barb) [ip4.ip4.ip4.ip4] (certificate verification failed): certificate revoked
-1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock
+1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock
index 1db2ecb141a515cef2b385d2685f9bf8ec964a55..83f6e8c919f4cf9b791e4bd16ab70e5bf97693f2 100644 (file)
@@ -1,16 +1,16 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qqf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmaZ-0005vi-00 => userx <userx@test.ex> R=server T=local_delivery
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
index 25c51a131d743c419de30140e1eb99e2a3edc341..8116733c6fc06178e019bb6ea198ee923329b39d 100644 (file)
@@ -1,5 +1,5 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=[127.0.0.1] P=smtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=[127.0.0.1] P=smtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss
 1999-03-02 09:44:33 H=(rhu.barb) [127.0.0.1] F=<userx@test.ex> rejected RCPT <userx@test.ex>: "You must encrypt"
index 1e96ea105079ccf745d5fd0821668ca9623a6d41..032cbaee61b48060aad8e7c122d1bc3ca4254485 100644 (file)
@@ -7,5 +7,5 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTPS on port 1225
-1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=(rhu.barb) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= userx@test.ex H=[ip4.ip4.ip4.ip4] P=smtp X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=(rhu.barb) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= userx@test.ex H=[ip4.ip4.ip4.ip4] P=smtp X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss
index 2e4a0944b02b8e3c8cfa13185cfe721bfd350b57..865ff5953e6ce89432845aa957978a445728ba41 100644 (file)
@@ -4,7 +4,7 @@
 1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
  Suggested action: either install a certificate or change tls_advertise_hosts option
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@thishost.test.ex R=abc T=t1 H=thishost.test.ex [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=Exim Developers,CN=thishost.test.ex" C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@thishost.test.ex R=abc T=t1 H=thishost.test.ex [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=Exim Developers,CN=thishost.test.ex" C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 
@@ -12,4 +12,4 @@
 1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
  Suggested action: either install a certificate or change tls_advertise_hosts option
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@thishost.test.ex H=localhost (thishost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@thishost.test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@thishost.test.ex H=localhost (thishost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@thishost.test.ex
index f8e891059f4e8e83cccce95312094f416a219bf5..2b015d5cdff37506211b621f78a50987d33f52c7 100644 (file)
@@ -1,11 +1,11 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmaX-0005vi-00 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]: a TLS session is required, but an attempt to start TLS failed
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (gnutls_handshake): Could not negotiate a supported cipher suite.
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
index 08255f8a12f05d0ee8da0ccc9ea203c1cd20e224..3b8112860cd1a74f420d77ada4b0bbb4d9f96937 100644 (file)
@@ -2,5 +2,5 @@
 1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] F=<CALLER@myhost.test.ex> temporarily rejected RCPT <usery@myhost.test.ex>
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtp K S=sss id=E10HmaY-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 10HmaX-0005vi-00 no immediate delivery: queued by ACL
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no K S=sss id=E10HmaY-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no K S=sss id=E10HmaY-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 10HmaZ-0005vi-00 no immediate delivery: queued by ACL
index 1c5a6a1471294491e3689ef3c1f3e6b3db74f4b0..0bf44a63af0f9a6f420f322811e2d7a8a964549c 100644 (file)
@@ -1,7 +1,7 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaZ-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaZ-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaY-0005vi-00 TLS session: (gnutls_handshake): A TLS fatal alert has been received.: delivering unencrypted to H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] (not in hosts_require_tls)
 1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] C="250 OK id=10HmbA-0005vi-00"
@@ -10,7 +10,7 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmaY-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (gnutls_handshake): The peer did not send any certificate.
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
index 30b1fdc6439145a4ca56705e3e73cbc1fbc0bb55..c25f3286bd09be9f5db0a58e9d0760960bad9adc 100644 (file)
@@ -1,10 +1,10 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
-1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 SNI <fred>
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no SNI="fred" S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no SNI="fred" S=sss id=E10HmaX-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <CALLER@test.ex> R=server
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
index b4d0e0bf67059ec38469ddbdc5c130c1e9d6a238..d0c5a62580c628e9332d78ccfddf823cdaaf758e 100644 (file)
@@ -1,17 +1,17 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@test.ex
-1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for abcd@test.ex
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 SNI <fred>
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no SNI="fred" S=sss id=E10HmaX-0005vi-00@myhost.test.ex for CALLER@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no SNI="fred" S=sss id=E10HmaX-0005vi-00@myhost.test.ex for CALLER@test.ex
 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <CALLER@test.ex> R=server
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 SNI <bill>
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no SNI="bill" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for abcd@test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no SNI="bill" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for abcd@test.ex
 1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: <abcd@test.ex> R=server
 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
index d6686d572dcf0349fa9f914f85ac2f68122716b1..ec4fb4520af2dabdad32dc755b1294e196508950 100644 (file)
@@ -5,9 +5,9 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 TLS session: (certificate verification failed): delivering unencrypted to H=the.local.host.name [ip4.ip4.ip4.ip4] (not in hosts_require_tls)
 1999-03-02 09:44:33 10HmaX-0005vi-00 => userr@test.ex R=client_r T=send_to_server_req_failname H=the.local.host.name [ip4.ip4.ip4.ip4] C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaY-0005vi-00 => users@test.ex R=client_s T=send_to_server_req_passname H=server1.example.com [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbB-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => users@test.ex R=client_s T=send_to_server_req_passname H=server1.example.com [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbB-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => usert@test.ex R=client_t T=send_to_server_req_failcarryon H=the.local.host.name [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => usert@test.ex R=client_t T=send_to_server_req_failcarryon H=the.local.host.name [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 
@@ -16,5 +16,5 @@
 1999-03-02 09:44:33 TLS error on connection from the.local.host.name [ip4.ip4.ip4.ip4] (recv): A TLS fatal alert has been received.: Certificate is bad
 1999-03-02 09:44:33 TLS error on connection from the.local.host.name [ip4.ip4.ip4.ip4] (send): The specified session has been invalidated for some reason.
 1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmaX-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmaY-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmaY-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex
index ea335213ad06d0f657e560aecf3cf06e3b16b192..7eaf226300e6b73d50ebf9f316ce51843b4429d9 100644 (file)
@@ -1,5 +1,5 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-smtp S=sss for userb@test.ex
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userb@test.ex R=client T=t1 H=127.0.0.1 [127.0.0.1]:1225 X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userb@test.ex R=client T=t1 H=127.0.0.1 [127.0.0.1]:1225 X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 Start queue run: pid=pppp
 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <userb@test.ex> R=target
@@ -8,4 +8,4 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= usera@ok.example H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userb@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= usera@ok.example H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userb@test.ex
index ac307f28daa48de64e680bd9ce6fb2d844a59dba..769b6f693f615905d96cd934fbd0d6bd2cc27e14 100644 (file)
@@ -4,5 +4,5 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<> temporarily rejected RCPT <rcpt_defer@test.ex>
-1999-03-02 09:44:33 10HmaX-0005vi-00 H=localhost (myhost.test.ex) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<> temporarily rejected after DATA
+1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<> temporarily rejected RCPT <rcpt_defer@test.ex>
+1999-03-02 09:44:33 10HmaX-0005vi-00 H=localhost (myhost.test.ex) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<> temporarily rejected after DATA
index 1ffc1aa9208d6832d34e9c7f343d24a9b4da97ed..bf061ff4f55b6864cbe36a64e08c0e05c17e3a6a 100644 (file)
@@ -2,28 +2,28 @@
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for usery0@test.ex usery1@test.ex
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for userz0@test.ex userz1@test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbC-0005vi-00"
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbD-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbC-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbD-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaY-0005vi-00 => usery0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbE-0005vi-00"
-1999-03-02 09:44:33 10HmaY-0005vi-00 => usery1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbF-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => usery0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbE-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => usery1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbF-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qqf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 SMTP connection from [127.0.0.1]:1111 (TCP/IP connection count = 1)
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx0@test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx0@test.ex
 1999-03-02 09:44:33 SMTP connection from [127.0.0.1]:1112 (TCP/IP connection count = 2)
-1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx1@test.ex
-1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz0@test.ex
-1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz1@test.ex
+1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx1@test.ex
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz0@test.ex
+1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz1@test.ex
 1999-03-02 09:44:33 SMTP connection from localhost (myhost.test.ex) [127.0.0.1]:1111 closed by QUIT
-1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery0@test.ex
-1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery1@test.ex
+1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery0@test.ex
+1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery1@test.ex
 1999-03-02 09:44:33 SMTP connection from localhost (myhost.test.ex) [127.0.0.1]:1112 closed by QUIT
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmbA-0005vi-00 => userx0 <userx0@test.ex> R=server T=local_delivery
index d7415d972c732f23fa67de52f9ed15b85554d2df..559a074a5b7de2b773bcc12471485625a4cef8c3 100644 (file)
@@ -1,5 +1,5 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaX-0005vi-00 <= someone@some.domain H=(rhu.barb) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no K S=sss for CALLER@test.ex
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= someone@some.domain H=(rhu.barb) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no K S=sss for CALLER@test.ex
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= someone@some.domain H=(rhu.barb) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no K S=sss for CALLER@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= someone@some.domain H=(rhu.barb) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no K S=sss for CALLER@test.ex
index 1e8f6bb19fd4b9f25ecc45a3746c17201d6a4faf..7f531d4c4b5aba7ad7a7d66b57abb420ce229e25 100644 (file)
@@ -1,7 +1,7 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= this-user@testhost.test.ex U=this-user P=local S=sss for other-user@test.ex
-1999-03-02 09:44:33 10HmaX-0005vi-00 => other-user@test.ex R=to_server T=remote_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no K C="250- 3nn byte chunk, total 3nn\\n250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => other-user@test.ex R=to_server T=remote_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no K C="250- 3nn byte chunk, total 3nn\\n250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1224
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= <> H=localhost (testhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no K S=sss id=E10HmaX-0005vi-00@testhost.test.ex for other-user@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= <> H=localhost (testhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no K S=sss id=E10HmaX-0005vi-00@testhost.test.ex for other-user@test.ex
index 1ed6351ffcd1c9bac8ff49344264bb7ec15803f6..1869398bab559192537cec735e5b2a5022537ca7 100644 (file)
@@ -1,9 +1,9 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmaX-0005vi-00@myhost.test.ex
index 3d6de84d0f09eaff462235b41dfd5b5c40ec17ca..cfe0bd24e72b24b7a39640f7e8b0bd1d56f04143 100644 (file)
@@ -5,36 +5,42 @@
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaZ-0005vi-00 => CALLER <CALLER@test.ex> R=abc T=local_delivery
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbA-0005vi-00 => CALLER <CALLER@test.ex> R=abc T=local_delivery
+1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 Our cert SN: <CN=server1.example.com>
+1999-03-02 09:44:33 Our cert SN: <CN=server1.example_ec.com>
 1999-03-02 09:44:33 Peer did not present a cert
-1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLSv1:AES256-SHA:256 CV=no S=sss
-1999-03-02 09:44:33 Our cert SN: <CN=server1.example.com>
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss
+1999-03-02 09:44:33 Our cert SN: <CN=server1.example_ec.com>
 1999-03-02 09:44:33 Peer did not present a cert
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= "name with spaces"@test.ex H=[127.0.0.1] P=smtps X=TLSv1:AES256-SHA:256 CV=no S=sss
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= "name with spaces"@test.ex H=[127.0.0.1] P=smtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss
 1999-03-02 09:44:33 TLS error on connection from (rhu.barb) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
-1999-03-02 09:44:33 Our cert SN: <CN=server1.example.com>
+1999-03-02 09:44:33 Our cert SN: <CN=server1.example_ec.com>
 1999-03-02 09:44:33 Peer cert:
 1999-03-02 09:44:33 ver 2
 1999-03-02 09:44:33 SR  <c9>
 1999-03-02 09:44:33 SN  <CN=server2.example.com>
-1999-03-02 09:44:33 IN  <CN=clica Signing Cert,O=example.com>
+1999-03-02 09:44:33 IN  <CN=clica Signing Cert rsa,O=example.com>
 1999-03-02 09:44:33 IN/O <example.com>
-1999-03-02 09:44:33 NB/r <Nov  1 12:34:02 2012 GMT>
-1999-03-02 09:44:33 NB   <Nov  1 12:34:02 2012 +0000>
-1999-03-02 09:44:33 NB/i <1351773242>
-1999-03-02 09:44:33 NA/i <2143283642>
-1999-03-02 09:44:33 NA   <Dec  1 12:34:02 2037 +0000>
+1999-03-02 09:44:33 NB/r <Nov  1 12:34:01 2012 GMT>
+1999-03-02 09:44:33 NB   <Nov  1 12:34:01 2012 +0000>
+1999-03-02 09:44:33 NB/i <1351773241>
+1999-03-02 09:44:33 NA/i <2143283641>
+1999-03-02 09:44:33 NA   <Dec  1 12:34:01 2037 +0000>
 1999-03-02 09:44:33 SA  <sha256WithRSAEncryption>
-1999-03-02 09:44:33 SG  <         3a:e2:4b:89:c0:a9:e8:f8:d2:bb:ea:7d:f8:57:7a:aa:26:42:\n         b3:94:04:04:24:f7:0d:6d:33:de:82:90:75:76:ba:3a:a4:7d:\n         e0:e5:6d:3a:3c:e6:74:3f:b4:ad:cf:d1:b9:bd:6a:06:44:ea:\n         a9:a3:14:5e:34:d7:54:2e:ed:5a:b3:fb:ca:df:5a:b6:22:d8:\n         b0:f0:38:68:48:a8:cd:34:6b:b2:e9:7f:96:cd:ec:48:fa:5d:\n         0e:2f:66:f0:c3:bf:f9:f4:65:10:80:b9:f4:fa:db:be:a4:26:\n         c3:3d:25:3a:7f:b7:e9:ad:cd:d6:06:55:f1:98:3e:ea:b5:cf:\n         76:a1\n>
+1999-03-02 09:44:33 SG  <         19:0c:f4:82:0c:4a:90:45:f1:e7:47:97:fe:e5:ad:94:2e:fe:\n         24:5c:2c:24:b0:61:53:f9:c6:06:63:8b:c7:31:e1:a6:da:d1:\n         04:b8:aa:2d:8a:fc:0a:18:fd:d9:e6:4d:9c:3a:f5:1d:46:34:\n         8c:80:bc:3d:c3:c3:8e:98:33:d6:bb:3e:e8:73:b2:dc:5f:be:\n         b7:bb:be:c7:5c:7c:f4:c4:36:0d:48:c2:aa:ac:a3:88:cf:cf:\n         ce:e2:ac:75:4e:15:4d:55:ec:bb:c4:78:c7:c6:12:8c:27:d7:\n         78:a2:40:94:e2:f8:ac:fc:b6:c1:4d:f0:5d:18:73:09:fe:04:\n         b7:81\n>
 1999-03-02 09:44:33 SAN <DNS=server2.example.com>
 1999-03-02 09:44:33 OCU <http://oscp.example.com/>
 1999-03-02 09:44:33 CRU <http://crl.example.com/latest.crl>
-1999-03-02 09:44:33 md5    fingerprint 61F3EF662C9186FC1CA4F6FF1C22F0C9
-1999-03-02 09:44:33 sha1   fingerprint 3E38B35220A0E1803974EA8DD9D22CDAF653CCBF
-1999-03-02 09:44:33 sha256 fingerprint 33177BB2668D3D95E81B241F3C71AF36DF691818CB47B882B59F349D7416B025
-1999-03-02 09:44:33 der_b64 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
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@test.ex H=[ip4.ip4.ip4.ip4] P=smtps X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server2.example.com" S=sss
+1999-03-02 09:44:33 md5    fingerprint 7A3C37D07696CADBC539AB02A8A0C82A
+1999-03-02 09:44:33 sha1   fingerprint 0D9E776B02AFDEFB0231588927D305CA81F00366
+1999-03-02 09:44:33 sha256 fingerprint 3B8118604CE886FD44668735B467D32CA1A03C9EBA610F6EF54BB8CCA223F12F
+1999-03-02 09:44:33 der_b64 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
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@test.ex H=[ip4.ip4.ip4.ip4] P=smtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server2.example.com" S=sss
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
+1999-03-02 09:44:33 Our cert SN: <CN=server1.example_ec.com>
+1999-03-02 09:44:33 Peer did not present a cert
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLSv1:ke-ECDSA-AES256-SHAxx:256 CV=no S=sss
index 9485414c6f6bdc51516b8113a94128607a9f7281..1bd54536c6e6ce42a3fbc869df1b7a9d4a7fccde 100644 (file)
@@ -5,5 +5,5 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 H=[ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: unacceptable cipher TLSv1:AES256-SHA:256
-1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=(rhu.barb) [127.0.0.1] P=smtps X=TLSv1:AES256-SHA:256 CV=no S=sss
+1999-03-02 09:44:33 H=[ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: unacceptable cipher TLSv1:ke-RSA-AES256-SHAxx:256
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=(rhu.barb) [127.0.0.1] P=smtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss
index c72dde7f41b11ac9ff219358382ce319408f06a4..4bc95ffce37caeff0d687001c550a5868a56c0f9 100644 (file)
@@ -3,23 +3,23 @@
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
 1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="127.0.0.1"
-1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaY-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
 1999-03-02 09:44:33 10HmaY-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="127.0.0.1"
-1999-03-02 09:44:33 10HmaY-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
-1999-03-02 09:44:33 10HmaY-0005vi-00 -> xyz@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 -> xyz@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
 1999-03-02 09:44:33 10HmaY-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="ip4.ip4.ip4.ip4"
-1999-03-02 09:44:33 10HmaY-0005vi-00 => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmaZ-0005vi-00 => CALLER <CALLER@test.ex> R=server T=local_delivery
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
index 41cce7650a4a3e5450b00556ca952395eb6088aa..9688360a0735c7369d8e0b0459e7bfeb8c50cec3 100644 (file)
@@ -3,7 +3,7 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 H=127.0.0.1 [127.0.0.1]:1111: a TLS session is required, but the server did not offer TLS support
 1999-03-02 09:44:33 10HmaX-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
 1999-03-02 09:44:33 10HmaX-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="ip4.ip4.ip4.ip4"
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]:1225 X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]:1225 X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
@@ -16,4 +16,4 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
index 2e8211991117f65e281b76ea973bdda85ead90df..13306fbe77d2449b383611f2ec05f44f7ebb6f82 100644 (file)
 1999-03-02 09:44:33 10HmaX-0005vi-00 userx@test.ex: error ignored
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaY-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=unable to get local issuer certificate cert=/CN=server1.example.com
-1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client_y T=send_to_server_retry H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbD-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client_y T=send_to_server_retry H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbD-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaZ-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=unable to get local issuer certificate cert=/CN=server1.example.com
 1999-03-02 09:44:33 10HmaZ-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=unable to verify the first certificate cert=/CN=server1.example.com
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz@test.ex R=client_z T=send_to_server_crypt H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no DN="/CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz@test.ex R=client_z T=send_to_server_crypt H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbA-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=unable to get local issuer certificate cert=/CN=server1.example.com
 1999-03-02 09:44:33 10HmbA-0005vi-00 TLS session: (SSL_connect): error: <<detail omitted>>
 1999-03-02 09:44:33 10HmbA-0005vi-00 => userq@test.ex R=client_q T=send_to_server_req_fail H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] C="250 OK id=10HmbF-0005vi-00"
 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbB-0005vi-00 no IP address found for host server1.example.net
-1999-03-02 09:44:33 10HmbB-0005vi-00 => userr@test.ex R=client_r T=send_to_server_req_failname H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbG-0005vi-00"
+1999-03-02 09:44:33 10HmbB-0005vi-00 => userr@test.ex R=client_r T=send_to_server_req_failname H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbG-0005vi-00"
 1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbC-0005vi-00 no IP address found for host noway.example.com
-1999-03-02 09:44:33 10HmbC-0005vi-00 => users@test.ex R=client_s T=send_to_server_req_passname H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbH-0005vi-00"
+1999-03-02 09:44:33 10HmbC-0005vi-00 => users@test.ex R=client_s T=send_to_server_req_passname H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbH-0005vi-00"
 1999-03-02 09:44:33 10HmbC-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 
@@ -39,9 +39,9 @@
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
 1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
-1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery@test.ex
-1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz@test.ex
+1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery@test.ex
+1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz@test.ex
 1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
 1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmbA-0005vi-00@myhost.test.ex for userq@test.ex
-1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmbB-0005vi-00@myhost.test.ex for userr@test.ex
-1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmbC-0005vi-00@myhost.test.ex for users@test.ex
+1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmbB-0005vi-00@myhost.test.ex for userr@test.ex
+1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmbC-0005vi-00@myhost.test.ex for users@test.ex
index 1d3ca333207cf4d5a8989d0800f68cfe3e8504f2..5fb952a40a5d696a0aec8ecb4859f68fe26a6d43 100644 (file)
@@ -2,31 +2,31 @@
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for usery@test.ex
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for userz@test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbB-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbB-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbC-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbC-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qqf
 1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for usera@test.ex
 1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for userb@test.ex
 1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for userc@test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf
-1999-03-02 09:44:33 10HmbD-0005vi-00 => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbG-0005vi-00"
+1999-03-02 09:44:33 10HmbD-0005vi-00 => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbG-0005vi-00"
 1999-03-02 09:44:33 10HmbD-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbF-0005vi-00 => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbH-0005vi-00"
+1999-03-02 09:44:33 10HmbF-0005vi-00 => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbH-0005vi-00"
 1999-03-02 09:44:33 10HmbF-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbE-0005vi-00 => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbI-0005vi-00"
+1999-03-02 09:44:33 10HmbE-0005vi-00 => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbI-0005vi-00"
 1999-03-02 09:44:33 10HmbE-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qqf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 SMTP connection from [127.0.0.1]:1111 (TCP/IP connection count = 1)
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx@test.ex
-1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz@test.ex
-1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery@test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx@test.ex
+1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz@test.ex
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery@test.ex
 1999-03-02 09:44:33 SMTP connection from localhost (myhost.test.ex) [127.0.0.1]:1111 closed by QUIT
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmbA-0005vi-00 => userx <userx@test.ex> R=server T=local_delivery
@@ -38,9 +38,9 @@
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 SMTP connection from [127.0.0.1]:1112 (TCP/IP connection count = 1)
-1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbD-0005vi-00@myhost.test.ex for usera@test.ex
-1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbF-0005vi-00@myhost.test.ex for userc@test.ex
-1999-03-02 09:44:33 10HmbI-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbE-0005vi-00@myhost.test.ex for userb@test.ex
+1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbD-0005vi-00@myhost.test.ex for usera@test.ex
+1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbF-0005vi-00@myhost.test.ex for userc@test.ex
+1999-03-02 09:44:33 10HmbI-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbE-0005vi-00@myhost.test.ex for userb@test.ex
 1999-03-02 09:44:33 SMTP connection from localhost (myhost.test.ex) [127.0.0.1]:1112 closed by QUIT
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmbG-0005vi-00 => usera <usera@test.ex> R=server T=local_delivery
index b1afe484f2c2c26603e8ae6f132c0a45f4af7e44..a7016dbd6653494f3f215fe091d5559b953058e6 100644 (file)
@@ -2,14 +2,14 @@
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 TLS error on connection from (rhu.barb) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
-1999-03-02 09:44:33 H=(rhu.barb) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=
+1999-03-02 09:44:33 H=(rhu.barb) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=
 1999-03-02 09:44:33 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
 1999-03-02 09:44:33 TLS error on connection from (rhu.barb) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
 1999-03-02 09:44:33 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
-1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=certificate revoked cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
 1999-03-02 09:44:33 TLS error on connection from (rhu.barb) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
 1999-03-02 09:44:33 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
 1999-03-02 09:44:33 [127.0.0.1] SSL verify error: depth=0 error=CRL signature failure cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
-1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
index 02b3389517b87a7214ffa0e6002aedf731acc968..e6aad66324463158b38025be80172312a561ffbd 100644 (file)
@@ -1,16 +1,16 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qqf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmaZ-0005vi-00 => userx <userx@test.ex> R=server T=local_delivery
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
index a797ddb2c6b18217403d1a0aae73dc5e8f16ff1a..d513549c4a0965e687dd93d33c1bfe7f6f925bfe 100644 (file)
@@ -1,5 +1,5 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=[127.0.0.1] P=smtps X=TLSv1:AES256-SHA:256 CV=no S=sss
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=[127.0.0.1] P=smtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss
 1999-03-02 09:44:33 H=(rhu.barb) [127.0.0.1] F=<userx@test.ex> rejected RCPT <userx@test.ex>: "You must encrypt"
index 50ba0ab6bf663ed52f37962e0c9c095c341663aa..c3b1394f87875e786a7c07b52ee1ec171df0548e 100644 (file)
@@ -7,5 +7,5 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTPS on port 1225
-1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=(rhu.barb) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= userx@test.ex H=[ip4.ip4.ip4.ip4] P=smtp X=TLSv1:AES256-SHA:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=(rhu.barb) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= userx@test.ex H=[ip4.ip4.ip4.ip4] P=smtp X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss
index c70f7d40186e9410f08eec97fa281159f0ae5a75..1216a1bbc8d043cd19857d4c8bb3445cdbbc5730 100644 (file)
@@ -5,7 +5,7 @@
  Suggested action: either install a certificate or change tls_advertise_hosts option
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=thishost.test.ex
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@thishost.test.ex R=abc T=t1 H=thishost.test.ex [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=Exim Developers/CN=thishost.test.ex" C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@thishost.test.ex R=abc T=t1 H=thishost.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=Exim Developers/CN=thishost.test.ex" C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 
@@ -13,4 +13,4 @@
 1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
  Suggested action: either install a certificate or change tls_advertise_hosts option
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@thishost.test.ex H=localhost (thishost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@thishost.test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@thishost.test.ex H=localhost (thishost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@thishost.test.ex
index 492d10de33103703a19560843bbd514b3e2d04c1..497ed15a11676441cfca901f22b47623df589b21 100644 (file)
@@ -1,7 +1,7 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 10HmaX-0005vi-00 H=127.0.0.1 [127.0.0.1]: SMTP error from remote mail server after RCPT TO:<usery@myhost.test.ex>: 451 Temporary local problem - please try later
 1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@myhost.test.ex R=r1 T=t1 H=127.0.0.1 [127.0.0.1] C="250 OK id=10HmaY-0005vi-00"
-1999-03-02 09:44:33 10HmaX-0005vi-00 => usery@myhost.test.ex R=r1 T=t1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => usery@myhost.test.ex R=r1 T=t1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 
 ******** SERVER ********
@@ -10,6 +10,6 @@
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtp S=sss id=E10HmaX-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 10HmaY-0005vi-00 => userx <userx@myhost.test.ex> R=r0 T=t2
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 10HmaZ-0005vi-00 => usery <usery@myhost.test.ex> R=r0 T=t2
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
index 7bc71bbdef469d43b9d2b2e79ad92a2b55611abd..1ca135ebf6206ed13d81c9fb5c49cde0a626516d 100644 (file)
@@ -1,7 +1,7 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaZ-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaZ-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaY-0005vi-00 TLS session: (SSL_connect): error: <<detail omitted>>
 1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] C="250 OK id=10HmbA-0005vi-00"
@@ -10,7 +10,7 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
 1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmaY-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
index 365943dab2648f5480a011ead1649a3ecc0fef30..b7c8101d0b5b20a9718dfb6ed5b5ec42ce8ad5ed 100644 (file)
@@ -1,10 +1,10 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
-1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 SNI <fred>
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no SNI="fred" S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no SNI="fred" S=sss id=E10HmaX-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <CALLER@test.ex> R=server
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
index 0865c81ab3a6e105e83c71f623be35fa5b1dfd60..dde0a9724a33da1b43ca1a03c7bb8cb1bdfbca71 100644 (file)
@@ -1,17 +1,17 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@test.ex
-1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for abcd@test.ex
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 SNI <fred>
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no SNI="fred" S=sss id=E10HmaX-0005vi-00@myhost.test.ex for CALLER@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no SNI="fred" S=sss id=E10HmaX-0005vi-00@myhost.test.ex for CALLER@test.ex
 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <CALLER@test.ex> R=server
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 SNI <bill>
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no SNI="bill" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for abcd@test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no SNI="bill" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for abcd@test.ex
 1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: <abcd@test.ex> R=server
 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
index 0ef458308e2deb8387f611320ffa7b56dbb5fc2f..bb05a778184403593fc646fe10e34d9245251bf2 100644 (file)
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 Our cert SN: <CN=server2.example.com>
 1999-03-02 09:44:33 Peer did not present a cert
-1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLSv1:AES256-SHA:256 CV=no S=sss
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss
 1999-03-02 09:44:33 Our cert SN: <CN=server2.example.com>
 1999-03-02 09:44:33 Peer did not present a cert
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= "name with spaces"@test.ex H=[127.0.0.1] P=smtps X=TLSv1:AES256-SHA:256 CV=no S=sss
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= "name with spaces"@test.ex H=[127.0.0.1] P=smtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss
 1999-03-02 09:44:33 TLS error on connection from (rhu.barb) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
 1999-03-02 09:44:33 Our cert SN: <CN=server2.example.com>
 1999-03-02 09:44:33 SN  <CN=server1.example.com>
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@test.ex H=[ip4.ip4.ip4.ip4] P=smtps X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" S=sss
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@test.ex H=[ip4.ip4.ip4.ip4] P=smtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" S=sss
index d0f0a306f7b3e978fd04bdec0680e31857700241..973fd939aea9b9c6e4bc41fe3e964d3f77896ff2 100644 (file)
 1999-03-02 09:44:33 10HmaY-0005vi-00 TLS session: (SSL_connect): error: <<detail omitted>>
 1999-03-02 09:44:33 10HmaY-0005vi-00 => userr@test.ex R=client_r T=send_to_server_req_failname H=the.local.host.name [ip4.ip4.ip4.ip4] C="250 OK id=10HmbC-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => users@test.ex R=client_s T=send_to_server_req_passname H=server1.example.com [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbD-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => users@test.ex R=client_s T=send_to_server_req_passname H=server1.example.com [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbD-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbA-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/CN=server1.example.com" H="the.local.host.name"
-1999-03-02 09:44:33 10HmbA-0005vi-00 => usert@test.ex R=client_t T=send_to_server_req_failcarryon H=the.local.host.name [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no DN="/CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00"
+1999-03-02 09:44:33 10HmbA-0005vi-00 => usert@test.ex R=client_t T=send_to_server_req_failcarryon H=the.local.host.name [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00"
 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 
@@ -24,5 +24,5 @@
 1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmaX-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
 1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmaY-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmbA-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmbA-0005vi-00@myhost.test.ex
index 50a8dbc1989be48bede9464bf3288a38b4f06556..7d31c2c3bb3206e901273093dbba10c9ed40476f 100644 (file)
@@ -1,5 +1,5 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-smtp S=sss for userb@test.ex
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userb@test.ex R=client T=t1 H=127.0.0.1 [127.0.0.1]:1225 X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userb@test.ex R=client T=t1 H=127.0.0.1 [127.0.0.1]:1225 X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 Start queue run: pid=pppp
 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <userb@test.ex> R=target
@@ -8,4 +8,4 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= usera@ok.example H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userb@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= usera@ok.example H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userb@test.ex
index 360f31ed6f6612f7bfaa55c4bf02b8dd94b67997..d16bea0c7ce7767f4fedaaa4a6973c47839646c2 100644 (file)
@@ -4,5 +4,5 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<> temporarily rejected RCPT <rcpt_defer@test.ex>
-1999-03-02 09:44:33 10HmaX-0005vi-00 H=localhost (myhost.test.ex) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<> temporarily rejected after DATA
+1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<> temporarily rejected RCPT <rcpt_defer@test.ex>
+1999-03-02 09:44:33 10HmaX-0005vi-00 H=localhost (myhost.test.ex) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<> temporarily rejected after DATA
index 6e82af29098e8c9b9fd9ab6e3a7cc0922c560819..e5eead3c56cc2f8c2c6ebad5d64b5c6619693afa 100644 (file)
@@ -2,28 +2,28 @@
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for usery0@test.ex usery1@test.ex
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for userz0@test.ex userz1@test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbC-0005vi-00"
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbD-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbC-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbD-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaY-0005vi-00 => usery0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbE-0005vi-00"
-1999-03-02 09:44:33 10HmaY-0005vi-00 => usery1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbF-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => usery0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbE-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => usery1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbF-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qqf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 SMTP connection from [127.0.0.1]:1111 (TCP/IP connection count = 1)
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx0@test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx0@test.ex
 1999-03-02 09:44:33 SMTP connection from [127.0.0.1]:1112 (TCP/IP connection count = 2)
-1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx1@test.ex
-1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz0@test.ex
-1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz1@test.ex
+1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx1@test.ex
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz0@test.ex
+1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz1@test.ex
 1999-03-02 09:44:33 SMTP connection from localhost (myhost.test.ex) [127.0.0.1]:1111 closed by QUIT
-1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery0@test.ex
-1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery1@test.ex
+1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery0@test.ex
+1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery1@test.ex
 1999-03-02 09:44:33 SMTP connection from localhost (myhost.test.ex) [127.0.0.1]:1112 closed by QUIT
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmbA-0005vi-00 => userx0 <userx0@test.ex> R=server T=local_delivery
index 21b51450b6352ed989fcb2bfb0c17f53c42534e3..db944892103d4c441775a5117a027322034ad790 100644 (file)
@@ -1,12 +1,12 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmaY-0005vi-00 => userx <userx@test.ex> R=server T=local_delivery
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
index 11ff67ddbc6129b0dd6ff16fead337f384737b0e..5ca12c3d74e040c6acbabd173eaa413c9d4d9584 100644 (file)
@@ -1,5 +1,5 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaX-0005vi-00 <= someone@some.domain H=(rhu.barb) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no K S=sss for CALLER@test.ex
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= someone@some.domain H=(rhu.barb) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no K S=sss for CALLER@test.ex
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= someone@some.domain H=(rhu.barb) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no K S=sss for CALLER@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= someone@some.domain H=(rhu.barb) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no K S=sss for CALLER@test.ex
index c2c1f87427a5b4d22ee51f8879690d5e426e8a03..a6fb265404a1caca9735810e855db7954dafac16 100644 (file)
@@ -1,9 +1,9 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= this-user@testhost.test.ex U=this-user P=local S=sss for other-user@test.ex
 1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
 1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="127.0.0.1"
-1999-03-02 09:44:33 10HmaX-0005vi-00 => other-user@test.ex R=to_server T=remote_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no K C="250- 3nn byte chunk, total 3nn\\n250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => other-user@test.ex R=to_server T=remote_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no K C="250- 3nn byte chunk, total 3nn\\n250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1224
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= <> H=localhost (testhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no K S=sss id=E10HmaX-0005vi-00@testhost.test.ex for other-user@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= <> H=localhost (testhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no K S=sss id=E10HmaX-0005vi-00@testhost.test.ex for other-user@test.ex
index c081bf55cb44a2a3a85b6349f3767692f7c599b6..b731392ebb70ee1cf6b4cf88dbaa761051d1833a 100644 (file)
@@ -1,16 +1,16 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" A=plain C="250 OK id=10HmaZ-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" A=plain C="250 OK id=10HmaZ-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" A=plain C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" A=plain C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qqf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaY-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaY-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmaZ-0005vi-00 => userx <userx@test.ex> R=server T=local_delivery
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
index c081bf55cb44a2a3a85b6349f3767692f7c599b6..b731392ebb70ee1cf6b4cf88dbaa761051d1833a 100644 (file)
@@ -1,16 +1,16 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" A=plain C="250 OK id=10HmaZ-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" A=plain C="250 OK id=10HmaZ-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" A=plain C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" A=plain C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qqf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaY-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaY-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmaZ-0005vi-00 => userx <userx@test.ex> R=server T=local_delivery
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
index 7578fc090db56a56a90abb2a04e5f12e05219b1e..dc002ff5aa467d66b5f42d283157e7ed48d468a0 100644 (file)
@@ -3,5 +3,5 @@
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 TLS error on connection from [127.0.0.1] (recv): The TLS connection was non-properly terminated.
 1999-03-02 09:44:33 TLS error on connection from [127.0.0.1] (send): The specified session has been invalidated for some reason.
-1999-03-02 09:44:33 no MAIL in SMTP connection from [127.0.0.1] D=qqs X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C=EHLO,STARTTLS,AUTH
-1999-03-02 09:44:33 no MAIL in SMTP connection from (foobar) [127.0.0.1] D=qqs A=plain:userx X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C=EHLO,STARTTLS,EHLO,AUTH,QUIT
+1999-03-02 09:44:33 no MAIL in SMTP connection from [127.0.0.1] D=qqs X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C=EHLO,STARTTLS,AUTH
+1999-03-02 09:44:33 no MAIL in SMTP connection from (foobar) [127.0.0.1] D=qqs A=plain:userx X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C=EHLO,STARTTLS,EHLO,AUTH,QUIT
index 445ff3e9353ad1d1fb46e32e2796ea33849d274c..8beaa41bfc0331d3cd00c8aad0d986c926307aea 100644 (file)
@@ -1,6 +1,6 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userz@test.ex R=r1 T=t1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no A=plain C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userz@test.ex R=r1 T=t1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no A=plain C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
@@ -10,5 +10,5 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpa A=login:usery S=sss id=E10HmaX-0005vi-00@myhost.test.ex
index d293f97fef8347556f2c8e6234865ca74f42135e..a487492bd69cd3a0bfaccf869e5eb91a838cabfd 100644 (file)
@@ -1,16 +1,16 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" A=plain C="250 OK id=10HmaZ-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" A=plain C="250 OK id=10HmaZ-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" A=plain C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" A=plain C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qqf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:AES256-SHA:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:AES256-SHA:256 CV=no A=plain:userx S=sss id=E10HmaY-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no A=plain:userx S=sss id=E10HmaY-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmaZ-0005vi-00 => userx <userx@test.ex> R=server T=local_delivery
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
index d293f97fef8347556f2c8e6234865ca74f42135e..a487492bd69cd3a0bfaccf869e5eb91a838cabfd 100644 (file)
@@ -1,16 +1,16 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" A=plain C="250 OK id=10HmaZ-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" A=plain C="250 OK id=10HmaZ-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" A=plain C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" A=plain C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qqf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:AES256-SHA:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:AES256-SHA:256 CV=no A=plain:userx S=sss id=E10HmaY-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no A=plain:userx S=sss id=E10HmaY-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmaZ-0005vi-00 => userx <userx@test.ex> R=server T=local_delivery
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
index 842c13ade244fa8e3b48a440bcc5199e32892fb5..db386425e7df80ae1014305991abbba100b073d8 100644 (file)
@@ -1,5 +1,5 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 no MAIL in SMTP connection from [127.0.0.1] D=qqs X=TLSv1:AES256-SHA:256 CV=no C=EHLO,STARTTLS,AUTH
-1999-03-02 09:44:33 no MAIL in SMTP connection from (foobar) [127.0.0.1] D=qqs A=plain:userx X=TLSv1:AES256-SHA:256 CV=no C=EHLO,STARTTLS,EHLO,AUTH,QUIT
+1999-03-02 09:44:33 no MAIL in SMTP connection from [127.0.0.1] D=qqs X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C=EHLO,STARTTLS,AUTH
+1999-03-02 09:44:33 no MAIL in SMTP connection from (foobar) [127.0.0.1] D=qqs A=plain:userx X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C=EHLO,STARTTLS,EHLO,AUTH,QUIT
index bfa1f38cdea134dd5887cf0d79ffecbc44397a85..2a1fd2462f8614b2dfab0c0beb452608e31a450e 100644 (file)
@@ -1,6 +1,6 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userz@test.ex R=r1 T=t1 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no A=plain C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userz@test.ex R=r1 T=t1 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no A=plain C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
@@ -10,5 +10,5 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:AES256-SHA:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpa A=login:usery S=sss id=E10HmaX-0005vi-00@myhost.test.ex
index 6e475eeb5da051e174f94e933e72231fbe649c2c..db559c2236f3ee7142be6defdffc445075bf6793 100644 (file)
@@ -1,12 +1,12 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= 他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com U=CALLER P=utf8local-esmtp S=sss for usery@test.ex
-1999-03-02 09:44:33 10HmaX-0005vi-00 => usery@test.ex F=<他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => usery@test.ex F=<他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= someone@some.domain H=(client) [127.0.0.1] P=utf8esmtp S=sss for userx@test.ex
 1999-03-02 09:44:33 10HmbA-0005vi-00 <= ليهمابتكلموشعربي؟@czech.Pročprostěnemluvíčesky.com H=(client) [127.0.0.1] P=utf8esmtp S=sss for userx@test.ex
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= 他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for usery@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= 他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for usery@test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqff
 1999-03-02 09:44:33 10HmaZ-0005vi-00 => :blackhole: <userx@test.ex> R=localuser
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
index 1a9aa5eaec9fa6b062273c4074c49176e9d1b31b..ac1e3bccef2ae333735e2df1094ebf9671132184 100644 (file)
@@ -1,6 +1,6 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= यहलोगहिन्दीक्योंनहींबोलसकतेहैं@japanese.なぜみんな日本語を話してくれないのか.local U=CALLER P=utf8local-esmtp S=sss for userz@test.ex
 1999-03-02 09:44:33 10HmaX-0005vi-00 H=127.0.0.1 [127.0.0.1]: utf8 support required but not offered for forwarding
-1999-03-02 09:44:33 10HmaX-0005vi-00 ** userz@test.ex F=<यहलोगहिन्दीक्योंनहींबोलसकतेहैं@japanese.なぜみんな日本語を話してくれないのか.local> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no: utf8 support required but not offered for forwarding
+1999-03-02 09:44:33 10HmaX-0005vi-00 ** userz@test.ex F=<यहलोगहिन्दीक्योंनहींबोलसकतेहैं@japanese.なぜみんな日本語を話してくれないのか.local> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no: utf8 support required but not offered for forwarding
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= <> R=10HmaX-0005vi-00 U=EXIMUSER P=local S=sss for यहलोगहिन्दीक्योंनहींबोलसकतेहैं@japanese.なぜみんな日本語を話してくれないのか.local
 1999-03-02 09:44:33 10HmaY-0005vi-00 no immediate delivery: queued by ACL
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
index df902db458f27798e589963268d1379bf0a5bfe0..8ee3eaec2689fa22da1cec072a1678c1ab2d309d 100644 (file)
@@ -1,17 +1,17 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com U=CALLER P=utf8local-esmtp S=sss for userQ@test.ex
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userq@test.ex <userQ@test.ex> F=<세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userq@test.ex <userQ@test.ex> F=<세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com U=CALLER P=utf8local-esmtp S=sss for userR@test.ex
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => userr@test.ex <userR@test.ex> F=<세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => userr@test.ex <userR@test.ex> F=<세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
 1999-03-02 09:44:33 U=CALLER F=<CALLER@spanish.PorquénopuedensimplementehablarenEspañol.local> rejected RCPT <userS@test.ex>: 127.0.0.1 [127.0.0.1] : response to "EHLO" did not include SMTPUTF8
 1999-03-02 09:44:33 U=CALLER F=<CALLER@vietnamese.TạisaohọkhôngthểchỉnóitiếngViệt.local> rejected RCPT <userT@test.ex>: 127.0.0.1 [127.0.0.1] : response to "EHLO" did not include SMTPUTF8
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for userQ@test.ex
-1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<> rejected RCPT <the.local.host.name-dddddddd-testing@test.ex>: relay not permitted
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@the.local.host.name for userR@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for userQ@test.ex
+1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<> rejected RCPT <the.local.host.name-dddddddd-testing@test.ex>: relay not permitted
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@the.local.host.name for userR@test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqff
 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <userQ@test.ex> R=localuser
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
index 155008e4a5b663c4f438f40acb8be7880f0460b3..2e5ad2f0212d2ea4163d0f4a9a1d89b6d185c2df 100644 (file)
@@ -1,10 +1,10 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= userU@test.ex U=CALLER P=utf8local-esmtp S=sss for user.γλυκύρριζα@test.ex
-1999-03-02 09:44:33 10HmaX-0005vi-00 => user.γλυκύρριζα@test.ex F=<userU@test.ex> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => user.γλυκύρριζα@test.ex F=<userU@test.ex> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= userU@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for user.γλυκύρριζα@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= userU@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for user.γλυκύρριζα@test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqff
 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <user.γλυκύρριζα@test.ex> R=localuser
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
index 511a743651848c94f2c74eaa8c5b6cb395cf0f5a..4596c0f4a6c9679a76548f0fddfee391789a9840 100644 (file)
@@ -1,8 +1,8 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= userV.වැල්_මී@test.ex U=CALLER P=utf8local-esmtp S=sss for user.அதிமதுரம்@test.ex
-1999-03-02 09:44:33 10HmaX-0005vi-00 => user.அதிமதுரம்@test.ex F=<userV.වැල්_මී@test.ex> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => user.அதிமதுரம்@test.ex F=<userV.වැල්_මී@test.ex> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= userW@test.ex U=CALLER P=utf8local-esmtp S=sss for user.ഇരട്ടിമധുരം@test.ex
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => user.ഇരട്ടിമധുരം@test.ex F=<userW@test.ex> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => user.ഇരട്ടിമധുരം@test.ex F=<userW@test.ex> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
 1999-03-02 09:44:33 U=CALLER sender verify fail for <userA@test.ex>: 127.0.0.1 [127.0.0.1] : response to "EHLO" did not include SMTPUTF8
 1999-03-02 09:44:33 U=CALLER F=<userA@test.ex> rejected RCPT <user.यष्टिमधु@test.ex>: Sender verify failed
@@ -11,9 +11,9 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= userV.වැල්_මී@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for user.அதிமதுரம்@test.ex
-1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<> rejected RCPT <the.local.host.name-dddddddd-testing@test.ex>: relay not permitted
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= userW@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@the.local.host.name for user.ഇരട്ടിമധുരം@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= userV.වැල්_මී@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for user.அதிமதுரம்@test.ex
+1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<> rejected RCPT <the.local.host.name-dddddddd-testing@test.ex>: relay not permitted
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= userW@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@the.local.host.name for user.ഇരട്ടിമധുരം@test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqff
 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <user.அதிமதுரம்@test.ex> R=localuser
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
index 9e7adca52749aa6a22df273595ea8e674c1f79ff..081079490a967857481aa41e65f10bbc8adb3d70 100644 (file)
@@ -1,12 +1,12 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= 他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com U=CALLER P=utf8local-esmtp S=sss for usery@test.ex
-1999-03-02 09:44:33 10HmaX-0005vi-00 => usery@test.ex F=<他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => usery@test.ex F=<他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= someone@some.domain H=(client) [127.0.0.1] P=utf8esmtp S=sss for userx@test.ex
 1999-03-02 09:44:33 10HmbA-0005vi-00 <= ليهمابتكلموشعربي؟@czech.Pročprostěnemluvíčesky.com H=(client) [127.0.0.1] P=utf8esmtp S=sss for userx@test.ex
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= 他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for usery@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= 他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for usery@test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqff
 1999-03-02 09:44:33 10HmaZ-0005vi-00 => :blackhole: <userx@test.ex> R=localuser
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
index f4d4efa3a4b4549bb047c60fdaf60ef9114009fd..b2a929a9ab005811ccb44bb99a33d9bd0f7bed15 100644 (file)
@@ -1,6 +1,6 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= यहलोगहिन्दीक्योंनहींबोलसकतेहैं@japanese.なぜみんな日本語を話してくれないのか.local U=CALLER P=utf8local-esmtp S=sss for userz@test.ex
 1999-03-02 09:44:33 10HmaX-0005vi-00 H=127.0.0.1 [127.0.0.1]: utf8 support required but not offered for forwarding
-1999-03-02 09:44:33 10HmaX-0005vi-00 ** userz@test.ex F=<यहलोगहिन्दीक्योंनहींबोलसकतेहैं@japanese.なぜみんな日本語を話してくれないのか.local> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no: utf8 support required but not offered for forwarding
+1999-03-02 09:44:33 10HmaX-0005vi-00 ** userz@test.ex F=<यहलोगहिन्दीक्योंनहींबोलसकतेहैं@japanese.なぜみんな日本語を話してくれないのか.local> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no: utf8 support required but not offered for forwarding
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= <> R=10HmaX-0005vi-00 U=EXIMUSER P=local S=sss for यहलोगहिन्दीक्योंनहींबोलसकतेहैं@japanese.なぜみんな日本語を話してくれないのか.local
 1999-03-02 09:44:33 10HmaY-0005vi-00 no immediate delivery: queued by ACL
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
index d53c397a9d5a5753209db18480072d7fdcda1dbc..9e275c1633b89e014e73952cb2229aba7608d58d 100644 (file)
@@ -1,17 +1,17 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com U=CALLER P=utf8local-esmtp S=sss for userQ@test.ex
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userq@test.ex <userQ@test.ex> F=<세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userq@test.ex <userQ@test.ex> F=<세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com U=CALLER P=utf8local-esmtp S=sss for userR@test.ex
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => userr@test.ex <userR@test.ex> F=<세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => userr@test.ex <userR@test.ex> F=<세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
 1999-03-02 09:44:33 U=CALLER F=<CALLER@spanish.PorquénopuedensimplementehablarenEspañol.local> rejected RCPT <userS@test.ex>: 127.0.0.1 [127.0.0.1] : response to "EHLO" did not include SMTPUTF8
 1999-03-02 09:44:33 U=CALLER F=<CALLER@vietnamese.TạisaohọkhôngthểchỉnóitiếngViệt.local> rejected RCPT <userT@test.ex>: 127.0.0.1 [127.0.0.1] : response to "EHLO" did not include SMTPUTF8
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for userQ@test.ex
-1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<> rejected RCPT <the.local.host.name-dddddddd-testing@test.ex>: relay not permitted
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaZ-0005vi-00@the.local.host.name for userR@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for userQ@test.ex
+1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<> rejected RCPT <the.local.host.name-dddddddd-testing@test.ex>: relay not permitted
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaZ-0005vi-00@the.local.host.name for userR@test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqff
 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <userQ@test.ex> R=localuser
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
index 8723ea7aed83e1b32dde0306426a4bf7cff4e27f..9b3ee0ff49a59008e8501432af4bdc71306a93ed 100644 (file)
@@ -1,10 +1,10 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= userU@test.ex U=CALLER P=utf8local-esmtp S=sss for user.γλυκύρριζα@test.ex
-1999-03-02 09:44:33 10HmaX-0005vi-00 => user.γλυκύρριζα@test.ex F=<userU@test.ex> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => user.γλυκύρριζα@test.ex F=<userU@test.ex> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= userU@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for user.γλυκύρριζα@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= userU@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for user.γλυκύρριζα@test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqff
 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <user.γλυκύρριζα@test.ex> R=localuser
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
index 71deed543a44dd2d2d86989aa651898f8f8baec1..ad79e036ef227c8ae8626861aa316809b820990c 100644 (file)
@@ -1,8 +1,8 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= userV.වැල්_මී@test.ex U=CALLER P=utf8local-esmtp S=sss for user.அதிமதுரம்@test.ex
-1999-03-02 09:44:33 10HmaX-0005vi-00 => user.அதிமதுரம்@test.ex F=<userV.වැල්_මී@test.ex> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => user.அதிமதுரம்@test.ex F=<userV.වැල්_මී@test.ex> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= userW@test.ex U=CALLER P=utf8local-esmtp S=sss for user.ഇരട്ടിമധുരം@test.ex
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => user.ഇരട്ടിമധുരം@test.ex F=<userW@test.ex> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => user.ഇരട്ടിമധുരം@test.ex F=<userW@test.ex> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
 1999-03-02 09:44:33 U=CALLER sender verify fail for <userA@test.ex>: 127.0.0.1 [127.0.0.1] : response to "EHLO" did not include SMTPUTF8
 1999-03-02 09:44:33 U=CALLER F=<userA@test.ex> rejected RCPT <user.यष्टिमधु@test.ex>: Sender verify failed
@@ -11,9 +11,9 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= userV.වැල්_මී@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for user.அதிமதுரம்@test.ex
-1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<> rejected RCPT <the.local.host.name-dddddddd-testing@test.ex>: relay not permitted
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= userW@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaZ-0005vi-00@the.local.host.name for user.ഇരട്ടിമധുരം@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= userV.වැල්_මී@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for user.அதிமதுரம்@test.ex
+1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<> rejected RCPT <the.local.host.name-dddddddd-testing@test.ex>: relay not permitted
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= userW@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaZ-0005vi-00@the.local.host.name for user.ഇരട്ടിമധുരം@test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qqff
 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <user.அதிமதுரம்@test.ex> R=localuser
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
index 805f4d9a7ae6029dcead67b8a40ff7d6bebca09f..17706884bd8a7b106f6486840a48d329c7f75bfa 100644 (file)
@@ -1,4 +1,4 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 >> userx@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 >> userx@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaZ-0005vi-00 >> usery@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] C="250 OK id=10HmbA-0005vi-00"
@@ -10,7 +10,7 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 10HmaY-0005vi-00 no immediate delivery: queued by ACL
 1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmaZ-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 10HmbA-0005vi-00 no immediate delivery: queued by ACL
index a08d4b292f5f4714714d9aa43646de921e33d878..6258ccaeaea0c6694695e951bda5af066f942a53 100644 (file)
@@ -1,4 +1,4 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 >> userx@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 >> userx@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaZ-0005vi-00 >> usery@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] C="250 OK id=10HmbA-0005vi-00"
@@ -10,7 +10,7 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 10HmaY-0005vi-00 no immediate delivery: queued by ACL
 1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmaZ-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 10HmbA-0005vi-00 no immediate delivery: queued by ACL
index 56436984578fd004bc9d5e525d5e7a9e815b558a..f5f5c9c6851839e5af8f139f0e83198b139662bd 100644 (file)
@@ -1,11 +1,11 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for norequire@test.ex
-1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for nostaple@test.ex
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for CALLER@test.ex
-1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00"
+1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00"
 1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for CALLER@test.ex
 1999-03-02 09:44:33 10HmbD-0005vi-00 Received TLS status callback, null content
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 10HmaY-0005vi-00 client claims: ocsp status 1 (notresp)
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com for norequire@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com for norequire@test.ex
 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <norequire@test.ex> R=server
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 10HmbA-0005vi-00 client claims: ocsp status 0 (notreq)
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com for nostaple@test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com for nostaple@test.ex
 1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: <nostaple@test.ex> R=server
 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbC-0005vi-00 client claims: ocsp status 4 (verified)
-1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com for CALLER@test.ex
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com for CALLER@test.ex
 1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: <CALLER@test.ex> R=server
 1999-03-02 09:44:33 10HmbC-0005vi-00 Completed
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
index 2ddf7e2cdfb89443bc43f28db27c81486c12b6c9..918f7c42945103442f0cd9c3125d36776b88798a 100644 (file)
@@ -1,11 +1,11 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
-1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
-1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00"
+1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00"
 1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
 1999-03-02 09:44:33 10HmbD-0005vi-00 Received TLS status callback, null content
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 10HmaY-0005vi-00 client claims: ocsp status 1 (notresp)
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com
 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <norequire@test.ex> R=server
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 10HmbA-0005vi-00 client claims: ocsp status 0 (notreq)
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com
 1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: <nostaple@test.ex> R=server
 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbC-0005vi-00 client claims: ocsp status 4 (verified)
-1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com
 1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: <CALLER@test.ex> R=server
 1999-03-02 09:44:33 10HmbC-0005vi-00 Completed
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
index 74d5a3343964b158c15bf9f5bf8ef787080bb3d0..56e50ca29f4a6a611037c09bf6ad95164a30d485 100644 (file)
@@ -1,11 +1,11 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
-1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
-1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00"
+1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00"
 1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
 1999-03-02 09:44:33 10HmbD-0005vi-00 == CALLER@test.ex R=client T=send_to_server3 defer (-37) H=127.0.0.1 [127.0.0.1]: TLS session: (certificate status check failed)
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 10HmaY-0005vi-00 client claims: OCSP status 1 (notresp)
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com
 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <norequire@test.ex> R=server
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 10HmbA-0005vi-00 client claims: OCSP status 0 (notreq)
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com
 1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: <nostaple@test.ex> R=server
 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbC-0005vi-00 client claims: OCSP status 4 (verified)
-1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com
 1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: <CALLER@test.ex> R=server
 1999-03-02 09:44:33 10HmbC-0005vi-00 Completed
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
index af98f686f9f3203dc2cc68b34443ac9462796e22..a9c5bb211ef301a321c47c61485eda11270b63fe 100644 (file)
@@ -9,12 +9,12 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 SN  <CN=server1.example.com>
 1999-03-02 09:44:33 10HmaX-0005vi-00 SN; <CN=server1.example.com>
 1999-03-02 09:44:33 10HmaX-0005vi-00 SNCN<server1.example.com>
-1999-03-02 09:44:33 10HmaX-0005vi-00 IN  <O=example.com,CN=clica Signing Cert>
+1999-03-02 09:44:33 10HmaX-0005vi-00 IN  <O=example.com,CN=clica Signing Cert rsa>
 1999-03-02 09:44:33 10HmaX-0005vi-00 NB  <Nov  1 12:34:01 2012 GMT>
 1999-03-02 09:44:33 10HmaX-0005vi-00 NA  <Dec  1 12:34:01 2037 GMT>
 1999-03-02 09:44:33 10HmaX-0005vi-00 SA  <RSA-SHA256>
-1999-03-02 09:44:33 10HmaX-0005vi-00 SG  <67 ef 2d 43 8e 43 50 f5 3f 41 ee 42 cf f4 b4 31 3d d8 88 b5 f7 24 1f 26 83 32 6a 6c ff 8a 36 b7 be cb 28 48 68 9c a9 3c 6e 2f 2d a5 f4 fc d2 09 9b 1d 04 00 26 7d a5 f9 39 13 06 dd 9d 69 78 f8 7b f5 3c 82 9d 8f b9 4f 1a b6 f0 0b 7f 20 82 6e 80 4e 38 09 d1 43 23 22 dd 37 5d 80 6d 5a aa 23 33 e4 79 c9 0d 8d cc b8 ed 5f 6b 01 56 2c 49 89 9b ca 5e d5 b3 b0 93 7e d5 5e f0 98 7d 5f 07 4b>
-1999-03-02 09:44:33 10HmaX-0005vi-00 SAN <DNS=alternatename2.server1.example.com\nDNS=alternatename.server1.example.com\nDNS=*.test.ex\nDNS=server1.example.com>
+1999-03-02 09:44:33 10HmaX-0005vi-00 SG  <7a cd 30 27 d2 7c 9d fe c7 12 17 ba ea f4 38 91 c2 4e 5a 92 a8 e2 ad eb e3 16 1d 11 0c ac a2 3e d0 74 13 71 2e dc 4d c2 35 ac 7e 6e aa ac 9d 59 7c a8 9c c5 19 f4 05 96 a6 a3 e3 0c e0 0c 4b 05 ce 3a 50 32 a0 7e b2 43 9b 85 c6 1a 64 d2 c1 fb e4 f7 e7 40 06 51 db e8 50 de 13 a0 ec c6 ef b8 75 5c db bd 8e 52 0b c1 66 4d 45 e0 71 b2 d8 77 18 81 79 4c 29 de c0 b9 ab 9b aa 14 1e 6a dd 9f>
+1999-03-02 09:44:33 10HmaX-0005vi-00 SAN <DNS=alternatename2.server1.example.com\nDNS=server1.example.com\nDNS=alternatename.server1.example.com\nDNS=*.test.ex>
 1999-03-02 09:44:33 10HmaX-0005vi-00 CRU <http://crl.example.com/latest.crl>
 1999-03-02 09:44:33 10HmaX-0005vi-00 TLS session: (certificate verification failed): certificate invalid: delivering unencrypted to H=127.0.0.1 [127.0.0.1] (not in hosts_require_tls)
 1999-03-02 09:44:33 10HmaX-0005vi-00 => bad@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] C="250 OK id=10HmaZ-0005vi-00"
@@ -23,7 +23,7 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 No Peer cert
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaY-0005vi-00 tls:cert depth=0 <CN=server1.example.com>
-1999-03-02 09:44:33 10HmaY-0005vi-00 => good@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => good@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 msg:delivery good
 1999-03-02 09:44:33 10HmaY-0005vi-00 Our cert SN: CN=server2.example.com
 1999-03-02 09:44:33 10HmaY-0005vi-00 Peer cert:
 1999-03-02 09:44:33 10HmaY-0005vi-00 SN  <CN=server1.example.com>
 1999-03-02 09:44:33 10HmaY-0005vi-00 SN; <CN=server1.example.com>
 1999-03-02 09:44:33 10HmaY-0005vi-00 SNCN<server1.example.com>
-1999-03-02 09:44:33 10HmaY-0005vi-00 IN  <O=example.com,CN=clica Signing Cert>
+1999-03-02 09:44:33 10HmaY-0005vi-00 IN  <O=example.com,CN=clica Signing Cert rsa>
 1999-03-02 09:44:33 10HmaY-0005vi-00 NB  <Nov  1 12:34:01 2012 GMT>
 1999-03-02 09:44:33 10HmaY-0005vi-00 NA  <Dec  1 12:34:01 2037 GMT>
 1999-03-02 09:44:33 10HmaY-0005vi-00 SA  <RSA-SHA256>
-1999-03-02 09:44:33 10HmaY-0005vi-00 SG  <67 ef 2d 43 8e 43 50 f5 3f 41 ee 42 cf f4 b4 31 3d d8 88 b5 f7 24 1f 26 83 32 6a 6c ff 8a 36 b7 be cb 28 48 68 9c a9 3c 6e 2f 2d a5 f4 fc d2 09 9b 1d 04 00 26 7d a5 f9 39 13 06 dd 9d 69 78 f8 7b f5 3c 82 9d 8f b9 4f 1a b6 f0 0b 7f 20 82 6e 80 4e 38 09 d1 43 23 22 dd 37 5d 80 6d 5a aa 23 33 e4 79 c9 0d 8d cc b8 ed 5f 6b 01 56 2c 49 89 9b ca 5e d5 b3 b0 93 7e d5 5e f0 98 7d 5f 07 4b>
-1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <DNS=alternatename2.server1.example.com\nDNS=alternatename.server1.example.com\nDNS=*.test.ex\nDNS=server1.example.com>
+1999-03-02 09:44:33 10HmaY-0005vi-00 SG  <7a cd 30 27 d2 7c 9d fe c7 12 17 ba ea f4 38 91 c2 4e 5a 92 a8 e2 ad eb e3 16 1d 11 0c ac a2 3e d0 74 13 71 2e dc 4d c2 35 ac 7e 6e aa ac 9d 59 7c a8 9c c5 19 f4 05 96 a6 a3 e3 0c e0 0c 4b 05 ce 3a 50 32 a0 7e b2 43 9b 85 c6 1a 64 d2 c1 fb e4 f7 e7 40 06 51 db e8 50 de 13 a0 ec c6 ef b8 75 5c db bd 8e 52 0b c1 66 4d 45 e0 71 b2 d8 77 18 81 79 4c 29 de c0 b9 ab 9b aa 14 1e 6a dd 9f>
+1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <DNS=alternatename2.server1.example.com\nDNS=server1.example.com\nDNS=alternatename.server1.example.com\nDNS=*.test.ex>
 1999-03-02 09:44:33 10HmaY-0005vi-00 CRU <http://crl.example.com/latest.crl>
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
@@ -48,4 +48,4 @@
 1999-03-02 09:44:33 TLS error on connection from localhost [127.0.0.1] (send): The specified session has been invalidated for some reason.
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtp S=sss id=E10HmaX-0005vi-00@myhost.test.ex
 1999-03-02 09:44:33 [127.0.0.1] depth=0 CN=server2.example.com
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server2.example.com" S=sss id=E10HmaY-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server2.example.com" S=sss id=E10HmaY-0005vi-00@myhost.test.ex
index 55602874e3b0ddc91e1a26feb3539143fe6d820a..4afe4bfe3ad7fa73cbf4bba2857e54fb5262ddab 100644 (file)
@@ -1,19 +1,19 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1] SSL verify error: depth=2 error=self signed certificate in certificate chain cert=/O=example.com/CN=clica CA
+1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1] SSL verify error: depth=2 error=self signed certificate in certificate chain cert=/O=example.com/CN=clica CA rsa
 1999-03-02 09:44:33 10HmaX-0005vi-00 msg:host:defer bad
 1999-03-02 09:44:33 10HmaX-0005vi-00 NO CLIENT CERT presented
 1999-03-02 09:44:33 10HmaX-0005vi-00 Peer cert:
 1999-03-02 09:44:33 10HmaX-0005vi-00 ver <2>
-1999-03-02 09:44:33 10HmaX-0005vi-00 SN  <CN=clica CA,O=example.com>
-1999-03-02 09:44:33 10HmaX-0005vi-00 SN; <CN=clica CA;O=example.com>
+1999-03-02 09:44:33 10HmaX-0005vi-00 SN  <CN=clica CA rsa,O=example.com>
+1999-03-02 09:44:33 10HmaX-0005vi-00 SN; <CN=clica CA rsa;O=example.com>
 1999-03-02 09:44:33 10HmaX-0005vi-00 SNO <example.com>
-1999-03-02 09:44:33 10HmaX-0005vi-00 IN  <CN=clica CA,O=example.com>
+1999-03-02 09:44:33 10HmaX-0005vi-00 IN  <CN=clica CA rsa,O=example.com>
 1999-03-02 09:44:33 10HmaX-0005vi-00 NB  <Nov  1 12:34:01 2012 +0000>
 1999-03-02 09:44:33 10HmaX-0005vi-00 NA  <Jan  1 12:34:01 2038 +0000>
 1999-03-02 09:44:33 10HmaX-0005vi-00 SA  <sha256WithRSAEncryption>
-1999-03-02 09:44:33 10HmaX-0005vi-00 SG  <         1a:d3:99:1f:3e:82:d1:02:2d:4e:f3:b1:ba:ec:44:a2:1e:13:\n         d6:12:5f:1b:2a:ce:fd:c3:3e:95:23:f5:53:7b:97:4e:44:45:\n         ed:dd:6f:bf:d3:35:e3:c1:2c:7d:0a:c2:98:d6:96:3b:8f:0d:\n         48:4a:58:2e:63:42:f9:1f:80:11:2b:d0:22:80:2d:01:96:53:\n         4b:10:24:33:61:47:74:83:b0:f5:06:53:40:45:51:04:fb:83:\n         50:7d:e0:39:a9:ef:68:af:1c:b8:cc:ae:dc:67:2e:b3:93:df:\n         65:21:89:a1:06:dd:7e:75:02:9a:2a:45:1c:97:71:22:59:05:\n         c6:0d\n>
+1999-03-02 09:44:33 10HmaX-0005vi-00 SG  <         03:30:ff:66:cc:e8:5f:88:9e:49:04:31:0c:e1:f9:dd:59:22:\n         00:90:ec:df:6a:ac:a3:d6:33:19:b4:1a:7a:7b:91:9d:51:42:\n         ba:8e:eb:b7:af:1c:8c:c7:0e:8f:37:f5:f3:f2:3e:88:c7:87:\n         9c:47:1d:aa:47:e8:60:1e:19:dc:b5:ef:0d:a4:46:66:18:3f:\n         64:eb:f9:f2:6b:b3:46:7b:16:da:84:08:f7:21:6a:0f:00:f4:\n         15:93:ed:33:a5:6a:d0:05:97:8c:bb:aa:22:88:0e:23:97:d2:\n         85:2a:3b:1f:98:5c:de:fa:e4:bd:2e:ca:52:1c:ee:bf:71:4a:\n         9d:a4\n>
 1999-03-02 09:44:33 10HmaX-0005vi-00 (no SAN)
 1999-03-02 09:44:33 10HmaX-0005vi-00 (no OCU)
 1999-03-02 09:44:33 10HmaX-0005vi-00 (no CRU)
 1999-03-02 09:44:33 10HmaX-0005vi-00 NO CLIENT CERT presented
 1999-03-02 09:44:33 10HmaX-0005vi-00 No Peer cert
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaY-0005vi-00 tls:cert depth=2 <CN=clica CA,O=example.com>
-1999-03-02 09:44:33 10HmaY-0005vi-00 tls:cert depth=1 <CN=clica Signing Cert,O=example.com>
+1999-03-02 09:44:33 10HmaY-0005vi-00 tls:cert depth=2 <CN=clica CA rsa,O=example.com>
+1999-03-02 09:44:33 10HmaY-0005vi-00 tls:cert depth=1 <CN=clica Signing Cert rsa,O=example.com>
 1999-03-02 09:44:33 10HmaY-0005vi-00 tls:cert depth=0 <CN=server1.example.com>
-1999-03-02 09:44:33 10HmaY-0005vi-00 => good@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => good@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 msg:delivery good
 1999-03-02 09:44:33 10HmaY-0005vi-00 Our cert SN: CN=server2.example.com
 1999-03-02 09:44:33 10HmaY-0005vi-00 Peer cert:
 1999-03-02 09:44:33 10HmaY-0005vi-00 SN  <CN=server1.example.com>
 1999-03-02 09:44:33 10HmaY-0005vi-00 SN; <CN=server1.example.com>
 1999-03-02 09:44:33 10HmaY-0005vi-00 SNO <>
-1999-03-02 09:44:33 10HmaY-0005vi-00 IN  <CN=clica Signing Cert,O=example.com>
+1999-03-02 09:44:33 10HmaY-0005vi-00 IN  <CN=clica Signing Cert rsa,O=example.com>
 1999-03-02 09:44:33 10HmaY-0005vi-00 NB  <Nov  1 12:34:01 2012 +0000>
 1999-03-02 09:44:33 10HmaY-0005vi-00 NA  <Dec  1 12:34:01 2037 +0000>
 1999-03-02 09:44:33 10HmaY-0005vi-00 SA  <sha256WithRSAEncryption>
-1999-03-02 09:44:33 10HmaY-0005vi-00 SG  <         67:ef:2d:43:8e:43:50:f5:3f:41:ee:42:cf:f4:b4:31:3d:d8:\n         88:b5:f7:24:1f:26:83:32:6a:6c:ff:8a:36:b7:be:cb:28:48:\n         68:9c:a9:3c:6e:2f:2d:a5:f4:fc:d2:09:9b:1d:04:00:26:7d:\n         a5:f9:39:13:06:dd:9d:69:78:f8:7b:f5:3c:82:9d:8f:b9:4f:\n         1a:b6:f0:0b:7f:20:82:6e:80:4e:38:09:d1:43:23:22:dd:37:\n         5d:80:6d:5a:aa:23:33:e4:79:c9:0d:8d:cc:b8:ed:5f:6b:01:\n         56:2c:49:89:9b:ca:5e:d5:b3:b0:93:7e:d5:5e:f0:98:7d:5f:\n         07:4b\n>
-1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <DNS=server1.example.com;DNS=*.test.ex;DNS=alternatename.server1.example.com;DNS=alternatename2.server1.example.com>
+1999-03-02 09:44:33 10HmaY-0005vi-00 SG  <         7a:cd:30:27:d2:7c:9d:fe:c7:12:17:ba:ea:f4:38:91:c2:4e:\n         5a:92:a8:e2:ad:eb:e3:16:1d:11:0c:ac:a2:3e:d0:74:13:71:\n         2e:dc:4d:c2:35:ac:7e:6e:aa:ac:9d:59:7c:a8:9c:c5:19:f4:\n         05:96:a6:a3:e3:0c:e0:0c:4b:05:ce:3a:50:32:a0:7e:b2:43:\n         9b:85:c6:1a:64:d2:c1:fb:e4:f7:e7:40:06:51:db:e8:50:de:\n         13:a0:ec:c6:ef:b8:75:5c:db:bd:8e:52:0b:c1:66:4d:45:e0:\n         71:b2:d8:77:18:81:79:4c:29:de:c0:b9:ab:9b:aa:14:1e:6a:\n         dd:9f\n>
+1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <DNS=*.test.ex;DNS=alternatename.server1.example.com;DNS=server1.example.com;DNS=alternatename2.server1.example.com>
 1999-03-02 09:44:33 10HmaY-0005vi-00 OCU <http://oscp.example.com/>
 1999-03-02 09:44:33 10HmaY-0005vi-00 CRU <http://crl.example.com/latest.crl>
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
@@ -49,7 +49,7 @@
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 TLS error on connection from localhost (myhost.test.ex) [127.0.0.1] (SSL_accept): error: <<detail omitted>>
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtp S=sss id=E10HmaX-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 [127.0.0.1] depth=2 CN=clica CA,O=example.com
-1999-03-02 09:44:33 [127.0.0.1] depth=1 CN=clica Signing Cert,O=example.com
+1999-03-02 09:44:33 [127.0.0.1] depth=2 CN=clica CA rsa,O=example.com
+1999-03-02 09:44:33 [127.0.0.1] depth=1 CN=clica Signing Cert rsa,O=example.com
 1999-03-02 09:44:33 [127.0.0.1] depth=0 CN=server2.example.com
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server2.example.com" S=sss id=E10HmaY-0005vi-00@myhost.test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server2.example.com" S=sss id=E10HmaY-0005vi-00@myhost.test.ex
index f73bd20ebf54f67facd8d17531673b42dae11393..d55498009000ba4fe6eb039c05af940df677cd4f 100644 (file)
@@ -1,17 +1,17 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
-1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 client ocsp status: 1 (notresp)
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 client ocsp status: 1 (notresp)
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
-1999-03-02 09:44:33 10HmbB-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00"
+1999-03-02 09:44:33 10HmbB-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00"
 1999-03-02 09:44:33 10HmbB-0005vi-00 client ocsp status: 0 (notreq)
 1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
-1999-03-02 09:44:33 10HmbD-0005vi-00 => good@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00"
+1999-03-02 09:44:33 10HmbD-0005vi-00 => good@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00"
 1999-03-02 09:44:33 10HmbD-0005vi-00 client ocsp status: 4 (verified)
 1999-03-02 09:44:33 10HmbD-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 10HmaY-0005vi-00 client claims: OCSP status 1 (notresp)
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com
 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <norequire@test.ex> R=server
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 10HmbA-0005vi-00 client claims: OCSP status 1 (notresp)
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com
 1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: <norequire@test.ex> R=server
 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbC-0005vi-00 client claims: OCSP status 0 (notreq)
-1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com
 1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: <nostaple@test.ex> R=server
 1999-03-02 09:44:33 10HmbC-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbE-0005vi-00 client claims: OCSP status 4 (verified)
-1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbD-0005vi-00@server1.example.com
+1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbD-0005vi-00@server1.example.com
 1999-03-02 09:44:33 10HmbE-0005vi-00 => :blackhole: <good@test.ex> R=server
 1999-03-02 09:44:33 10HmbE-0005vi-00 Completed
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
index 2b82395f9733653d389e032f6ddc8add13f0834f..d923fbda81aefffaa66e700f5a51195054105341 100644 (file)
@@ -1,17 +1,17 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for norequire_1@test.ex
-1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire_1@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire_1@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 client ocsp status: 1 (notresp)
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for norequire_2@test.ex
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => norequire_2@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => norequire_2@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaZ-0005vi-00 client ocsp status: 4 (verified)
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for nostaple@test.ex
-1999-03-02 09:44:33 10HmbB-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00"
+1999-03-02 09:44:33 10HmbB-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00"
 1999-03-02 09:44:33 10HmbB-0005vi-00 client ocsp status: 0 (notreq)
 1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for good@test.ex
-1999-03-02 09:44:33 10HmbD-0005vi-00 => good@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00"
+1999-03-02 09:44:33 10HmbD-0005vi-00 => good@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00"
 1999-03-02 09:44:33 10HmbD-0005vi-00 client ocsp status: 4 (verified)
 1999-03-02 09:44:33 10HmbD-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for failrequire@test.ex
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 10HmaY-0005vi-00 client claims: ocsp status 1
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com for norequire_1@test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com for norequire_1@test.ex
 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <norequire_1@test.ex> R=server
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 10HmbA-0005vi-00 client claims: ocsp status 4
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com for norequire_2@test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com for norequire_2@test.ex
 1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: <norequire_2@test.ex> R=server
 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbC-0005vi-00 client claims: ocsp status 0
-1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com for nostaple@test.ex
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com for nostaple@test.ex
 1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: <nostaple@test.ex> R=server
 1999-03-02 09:44:33 10HmbC-0005vi-00 Completed
 1999-03-02 09:44:33 10HmbE-0005vi-00 client claims: ocsp status 4
-1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbD-0005vi-00@server1.example.com for good@test.ex
+1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbD-0005vi-00@server1.example.com for good@test.ex
 1999-03-02 09:44:33 10HmbE-0005vi-00 => :blackhole: <good@test.ex> R=server
 1999-03-02 09:44:33 10HmbE-0005vi-00 Completed
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
index 9d134ca6d8bd2c8d8ccbc11960d4eaf031e8117c..c666b680aa1594c72af3ae8d4da03229371c4d6b 100644 (file)
@@ -1,80 +1,87 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane256ee.test.ex
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@mxdane512ee.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@dane256ee.test.ex R=client T=send_to_server H=dane256ee.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=dane DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@dane256ee.test.ex R=client T=send_to_server H=dane256ee.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=dane DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaY-0005vi-00 => CALLER@mxdane512ee.test.ex R=client T=send_to_server H=dane512ee.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=dane DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => CALLER@mxdane512ee.test.ex R=client T=send_to_server H=dane512ee.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=dane DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@mxdane256ta.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER@mxdane256ta.test.ex R=client T=send_to_server H=dane256ta.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=dane DN="/CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00"
-1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbB-0005vi-00 DANE attempt failed; TLS connection to dane256ta.test.ex [ip4.ip4.ip4.ip4]: (SSL_connect): error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed
+1999-03-02 09:44:33 10HmbB-0005vi-00 == CALLER@mxdane256ta.test.ex R=client T=send_to_server defer (-37) H=dane256ta.test.ex [ip4.ip4.ip4.ip4]: TLS session: (SSL_connect): error: <<detail omitted>>
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@thishost.test.ex
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@thishost.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmbD-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
-1999-03-02 09:44:33 10HmbD-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="thishost.test.ex"
-1999-03-02 09:44:33 10HmbD-0005vi-00 => CALLER@thishost.test.ex R=client T=send_to_server H=thishost.test.ex [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbE-0005vi-00"
-1999-03-02 09:44:33 10HmbD-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbB-0005vi-00 DANE attempt failed; TLS connection to dane256ta.test.ex [ip4.ip4.ip4.ip4]: (SSL_connect): error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed
+1999-03-02 09:44:33 10HmbB-0005vi-00 == CALLER@mxdane256ta.test.ex R=client T=send_to_server defer (-37) H=dane256ta.test.ex [ip4.ip4.ip4.ip4]: TLS session: (SSL_connect): error: <<detail omitted>>
+1999-03-02 09:44:33 10HmbC-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+1999-03-02 09:44:33 10HmbC-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="thishost.test.ex"
+1999-03-02 09:44:33 10HmbC-0005vi-00 => CALLER@thishost.test.ex R=client T=send_to_server H=thishost.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbD-0005vi-00"
+1999-03-02 09:44:33 10HmbC-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@thishost.test.ex
+1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@thishost.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmbF-0005vi-00 => CALLER@thishost.test.ex R=client T=send_to_server H=thishost.test.ex [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbG-0005vi-00"
-1999-03-02 09:44:33 10HmbF-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbB-0005vi-00 DANE attempt failed; TLS connection to dane256ta.test.ex [ip4.ip4.ip4.ip4]: (SSL_connect): error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed
+1999-03-02 09:44:33 10HmbB-0005vi-00 == CALLER@mxdane256ta.test.ex R=client T=send_to_server defer (-37) H=dane256ta.test.ex [ip4.ip4.ip4.ip4]: TLS session: (SSL_connect): error: <<detail omitted>>
+1999-03-02 09:44:33 10HmbE-0005vi-00 => CALLER@thishost.test.ex R=client T=send_to_server H=thishost.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbF-0005vi-00"
+1999-03-02 09:44:33 10HmbE-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@mxdanelazy.test.ex
-1999-03-02 09:44:33 10HmbI-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.1.test.ex
-1999-03-02 09:44:33 10HmbJ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.2.test.ex
-1999-03-02 09:44:33 10HmbK-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@danebroken1.test.ex
-1999-03-02 09:44:33 10HmbL-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.3.test.ex
-1999-03-02 09:44:33 10HmbM-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.4.test.ex
+1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@mxdanelazy.test.ex
+1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.1.test.ex
+1999-03-02 09:44:33 10HmbI-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.2.test.ex
+1999-03-02 09:44:33 10HmbJ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@danebroken1.test.ex
+1999-03-02 09:44:33 10HmbK-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.3.test.ex
+1999-03-02 09:44:33 10HmbL-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.4.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmbH-0005vi-00 H=danelazy.test.ex [ip4.ip4.ip4.ip4]: DANE error: tlsa lookup DEFER
-1999-03-02 09:44:33 10HmbH-0005vi-00 H=danelazy2.test.ex [127.0.0.1]: DANE error: tlsa lookup DEFER
-1999-03-02 09:44:33 10HmbH-0005vi-00 == CALLER@mxdanelazy.test.ex R=client T=send_to_server defer (-36): DANE error: tlsa lookup DEFER
-1999-03-02 09:44:33 10HmbI-0005vi-00 ** CALLER@dane.no.1.test.ex R=client T=send_to_server: DANE error: tlsa lookup FAIL
-1999-03-02 09:44:33 10HmbI-0005vi-00 CALLER@dane.no.1.test.ex: error ignored
+1999-03-02 09:44:33 10HmbB-0005vi-00 DANE attempt failed; TLS connection to dane256ta.test.ex [ip4.ip4.ip4.ip4]: (SSL_connect): error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed
+1999-03-02 09:44:33 10HmbB-0005vi-00 == CALLER@mxdane256ta.test.ex R=client T=send_to_server defer (-37) H=dane256ta.test.ex [ip4.ip4.ip4.ip4]: TLS session: (SSL_connect): error: <<detail omitted>>
+1999-03-02 09:44:33 10HmbG-0005vi-00 H=danelazy.test.ex [ip4.ip4.ip4.ip4]: DANE error: tlsa lookup DEFER
+1999-03-02 09:44:33 10HmbG-0005vi-00 H=danelazy2.test.ex [127.0.0.1]: DANE error: tlsa lookup DEFER
+1999-03-02 09:44:33 10HmbG-0005vi-00 == CALLER@mxdanelazy.test.ex R=client T=send_to_server defer (-36): DANE error: tlsa lookup DEFER
+1999-03-02 09:44:33 10HmbH-0005vi-00 ** CALLER@dane.no.1.test.ex R=client T=send_to_server: DANE error: tlsa lookup FAIL
+1999-03-02 09:44:33 10HmbH-0005vi-00 CALLER@dane.no.1.test.ex: error ignored
+1999-03-02 09:44:33 10HmbH-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbI-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+1999-03-02 09:44:33 10HmbI-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="dane.no.2.test.ex"
+1999-03-02 09:44:33 10HmbI-0005vi-00 => CALLER@dane.no.2.test.ex R=client T=send_to_server H=dane.no.2.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbM-0005vi-00"
 1999-03-02 09:44:33 10HmbI-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbJ-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
-1999-03-02 09:44:33 10HmbJ-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="dane.no.2.test.ex"
-1999-03-02 09:44:33 10HmbJ-0005vi-00 => CALLER@dane.no.2.test.ex R=client T=send_to_server H=dane.no.2.test.ex [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbN-0005vi-00"
-1999-03-02 09:44:33 10HmbJ-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbK-0005vi-00 H=danebroken1.test.ex [127.0.0.1]: DANE error: tlsa lookup DEFER
-1999-03-02 09:44:33 10HmbK-0005vi-00 == CALLER@danebroken1.test.ex R=client T=send_to_server defer (-36): DANE error: tlsa lookup DEFER
-1999-03-02 09:44:33 10HmbL-0005vi-00 ** CALLER@dane.no.3.test.ex R=client T=send_to_server: DANE error: tlsa lookup FAIL
-1999-03-02 09:44:33 10HmbL-0005vi-00 CALLER@dane.no.3.test.ex: error ignored
+1999-03-02 09:44:33 10HmbJ-0005vi-00 H=danebroken1.test.ex [127.0.0.1]: DANE error: tlsa lookup DEFER
+1999-03-02 09:44:33 10HmbJ-0005vi-00 == CALLER@danebroken1.test.ex R=client T=send_to_server defer (-36): DANE error: tlsa lookup DEFER
+1999-03-02 09:44:33 10HmbK-0005vi-00 ** CALLER@dane.no.3.test.ex R=client T=send_to_server: DANE error: tlsa lookup FAIL
+1999-03-02 09:44:33 10HmbK-0005vi-00 CALLER@dane.no.3.test.ex: error ignored
+1999-03-02 09:44:33 10HmbK-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbL-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+1999-03-02 09:44:33 10HmbL-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="dane.no.4.test.ex"
+1999-03-02 09:44:33 10HmbL-0005vi-00 => CALLER@dane.no.4.test.ex R=client T=send_to_server H=dane.no.4.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbN-0005vi-00"
 1999-03-02 09:44:33 10HmbL-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbM-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
-1999-03-02 09:44:33 10HmbM-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="dane.no.4.test.ex"
-1999-03-02 09:44:33 10HmbM-0005vi-00 => CALLER@dane.no.4.test.ex R=client T=send_to_server H=dane.no.4.test.ex [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbO-0005vi-00"
-1999-03-02 09:44:33 10HmbM-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= <> H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for CALLER@dane256ee.test.ex
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= <> H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for CALLER@dane256ee.test.ex
 1999-03-02 09:44:33 10HmaZ-0005vi-00 => :blackhole: <CALLER@dane256ee.test.ex> R=server
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= <> H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for CALLER@mxdane512ee.test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= <> H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for CALLER@mxdane512ee.test.ex
 1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: <CALLER@mxdane512ee.test.ex> R=server
 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmbC-0005vi-00 <= <> H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbB-0005vi-00@myhost.test.ex for CALLER@mxdane256ta.test.ex
-1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: <CALLER@mxdane256ta.test.ex> R=server
-1999-03-02 09:44:33 10HmbC-0005vi-00 Completed
+1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmbE-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbD-0005vi-00@myhost.test.ex for CALLER@thishost.test.ex
-1999-03-02 09:44:33 10HmbE-0005vi-00 => :blackhole: <CALLER@thishost.test.ex> R=server
-1999-03-02 09:44:33 10HmbE-0005vi-00 Completed
+1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
+1999-03-02 09:44:33 10HmbD-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbC-0005vi-00@myhost.test.ex for CALLER@thishost.test.ex
+1999-03-02 09:44:33 10HmbD-0005vi-00 => :blackhole: <CALLER@thishost.test.ex> R=server
+1999-03-02 09:44:33 10HmbD-0005vi-00 Completed
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmbG-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbF-0005vi-00@myhost.test.ex for CALLER@thishost.test.ex
-1999-03-02 09:44:33 10HmbG-0005vi-00 => :blackhole: <CALLER@thishost.test.ex> R=server
-1999-03-02 09:44:33 10HmbG-0005vi-00 Completed
+1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
+1999-03-02 09:44:33 10HmbF-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbE-0005vi-00@myhost.test.ex for CALLER@thishost.test.ex
+1999-03-02 09:44:33 10HmbF-0005vi-00 => :blackhole: <CALLER@thishost.test.ex> R=server
+1999-03-02 09:44:33 10HmbF-0005vi-00 Completed
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmbN-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbJ-0005vi-00@myhost.test.ex for CALLER@dane.no.2.test.ex
-1999-03-02 09:44:33 10HmbN-0005vi-00 => :blackhole: <CALLER@dane.no.2.test.ex> R=server
+1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
+1999-03-02 09:44:33 10HmbM-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbI-0005vi-00@myhost.test.ex for CALLER@dane.no.2.test.ex
+1999-03-02 09:44:33 10HmbM-0005vi-00 => :blackhole: <CALLER@dane.no.2.test.ex> R=server
+1999-03-02 09:44:33 10HmbM-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbN-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbL-0005vi-00@myhost.test.ex for CALLER@dane.no.4.test.ex
+1999-03-02 09:44:33 10HmbN-0005vi-00 => :blackhole: <CALLER@dane.no.4.test.ex> R=server
 1999-03-02 09:44:33 10HmbN-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbO-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbM-0005vi-00@myhost.test.ex for CALLER@dane.no.4.test.ex
-1999-03-02 09:44:33 10HmbO-0005vi-00 => :blackhole: <CALLER@dane.no.4.test.ex> R=server
-1999-03-02 09:44:33 10HmbO-0005vi-00 Completed
index c41838020d63c36725c1d65f91f93dc3524814d8..1cfa7ba2df71869eeb998141c08c81916075e4ea 100644 (file)
@@ -2,28 +2,29 @@
 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@mxdane512ee.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmaX-0005vi-00 tls:cert depth = 0 <CN=Phil Pennock,OU=Test Suite,O=The Exim Maintainers,C=UK>
-1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@dane256ee.test.ex R=client T=send_to_server H=dane256ee.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=dane DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@dane256ee.test.ex R=client T=send_to_server H=dane256ee.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=dane DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
 1999-03-02 09:44:33 10HmaX-0005vi-00 msg:delivery dane=yes
 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
 1999-03-02 09:44:33 10HmaY-0005vi-00 tls:cert depth = 0 <CN=Phil Pennock,OU=Test Suite,O=The Exim Maintainers,C=UK>
-1999-03-02 09:44:33 10HmaY-0005vi-00 => CALLER@mxdane512ee.test.ex R=client T=send_to_server H=dane512ee.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=dane DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => CALLER@mxdane512ee.test.ex R=client T=send_to_server H=dane512ee.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=dane DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 msg:delivery dane=yes
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@mxdane256ta.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmbB-0005vi-00 tls:cert depth = 2 <CN=clica CA,O=example.com>
-1999-03-02 09:44:33 10HmbB-0005vi-00 tls:cert depth = 1 <CN=clica Signing Cert,O=example.com>
-1999-03-02 09:44:33 10HmbB-0005vi-00 tls:cert depth = 0 <CN=server1.example.com>
-1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER@mxdane256ta.test.ex R=client T=send_to_server H=dane256ta.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=dane DN="/CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00"
-1999-03-02 09:44:33 10HmbB-0005vi-00 msg:delivery dane=yes
+1999-03-02 09:44:33 10HmbB-0005vi-00 tls:cert depth = 2 <CN=clica CA rsa,O=example.com>
+1999-03-02 09:44:33 10HmbB-0005vi-00 DANE attempt failed; TLS connection to dane256ta.test.ex [ip4.ip4.ip4.ip4]: (SSL_connect): error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed
+1999-03-02 09:44:33 10HmbB-0005vi-00 msg:host:defer dane=no
+1999-03-02 09:44:33 10HmbB-0005vi-00 == CALLER@mxdane256ta.test.ex R=client T=send_to_server defer (-37) H=dane256ta.test.ex [ip4.ip4.ip4.ip4]: TLS session: (SSL_connect): error: <<detail omitted>>
+1999-03-02 09:44:33 10HmbB-0005vi-00 ** CALLER@mxdane256ta.test.ex: retry timeout exceeded
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= <> R=10HmbB-0005vi-00 U=EXIMUSER P=local S=sss for CALLER@myhost.test.ex
 1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 
 ******** SERVER ********
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for CALLER@dane256ee.test.ex
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for CALLER@mxdane512ee.test.ex
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for CALLER@dane256ee.test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for CALLER@mxdane512ee.test.ex
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
 1999-03-02 09:44:33 10HmaZ-0005vi-00 => :blackhole: <CALLER@dane256ee.test.ex> R=server
 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
@@ -31,8 +32,8 @@
 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbB-0005vi-00@myhost.test.ex for CALLER@mxdane256ta.test.ex
+1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
 1999-03-02 09:44:33 Start queue run: pid=pppp -qf
-1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: <CALLER@mxdane256ta.test.ex> R=server
+1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: <CALLER@myhost.test.ex> R=server
 1999-03-02 09:44:33 10HmbC-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
index 23b5f61a5a7922324fd509cf48a4725e9e5ab217..766a8373c221aaa1af896c3af0dbf0225db35106 100644 (file)
@@ -1,36 +1,62 @@
 From CALLER@test.ex Tue Mar 02 09:44:33 1999
 Received: from [127.0.0.1]
-       by myhost.test.ex with smtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with smtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@test.ex>)
        id 10HmaX-0005vi-00
        for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
 tls-certificate-verified: 0
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 This is a test encrypted message.
 
 From "name with spaces"@test.ex Tue Mar 02 09:44:33 1999
 Received: from [127.0.0.1]
-       by myhost.test.ex with smtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with smtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <"name with spaces"@test.ex>)
        id 10HmaY-0005vi-00
        for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
 tls-certificate-verified: 0
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 This is a test encrypted message.
 
 From CALLER@test.ex Tue Mar 02 09:44:33 1999
 Received: from [ip4.ip4.ip4.ip4]
-       by myhost.test.ex with smtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with smtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@test.ex>)
        id 10HmaZ-0005vi-00
        for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
 tls-certificate-verified: 1
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=CN=server2.example.com
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=CN=server2.example.com
 
 This is a test encrypted message from a verified host.
 
+From CALLER@test.ex Tue Mar 02 09:44:33 1999
+Received: from [127.0.0.1]
+       by myhost.test.ex with smtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
+       (Exim x.yz)
+       (envelope-from <CALLER@test.ex>)
+       id 10HmbA-0005vi-00
+       for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
+tls-certificate-verified: 0
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
+
+This is a test encrypted message.
+It should be sent under the RSA server cert and with an RSA cipher.
+
+From CALLER@test.ex Tue Mar 02 09:44:33 1999
+Received: from [127.0.0.1]
+       by myhost.test.ex with smtps (TLS1.x:ke_ECDSA_AES_256_CBC_SHAnnn:256)
+       (Exim x.yz)
+       (envelope-from <CALLER@test.ex>)
+       id 10HmbB-0005vi-00
+       for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
+tls-certificate-verified: 0
+TLS: cipher=TLS1.x:ke_ECDSA_AES_256_CBC_SHAnnn:256 peerdn=
+
+This is a test encrypted message.
+It should be sent under the EC server cert and with an ECDSA cipher.
+
index 2862ffa2ae40f6b8b60379b313b32ebb5c7fd10d..960b4f2b2593ed25b81971b9452979aa9fc9df85 100644 (file)
@@ -1,11 +1,11 @@
 From userx@test.ex Tue Mar 02 09:44:33 1999
 Received: from [127.0.0.1] (helo=rhu.barb)
-       by myhost.test.ex with smtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with smtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <userx@test.ex>)
        id 10HmaX-0005vi-00
        for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 This is a test encrypted message.
 
index 213ed889a74d6f16790472593f212bb079da1c5f..4cabd4afa2ff78040baf651420a1d539c5efb13e 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from [127.0.0.1] (helo=helo.data.changed)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmaZ-0005vi-00
@@ -12,13 +12,13 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message. Contains FF: ÿ
 
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from [127.0.0.1] (helo=helo.data.changed)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbA-0005vi-00; Tue, 2 Mar 1999 09:44:33 +0000
@@ -28,7 +28,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message to two different hosts
 
index edbb0b8c423494297098449212429052ce30368b..c92af5469131a005cde47f6853da00e411d32016 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbB-0005vi-00
@@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message to two different hosts
 
index c144d97265baee171130915eec0d41a4e13ab8e9..daac14920b58c1ac1b965d676cebc41cb1065f78 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from [127.0.0.1] (helo=helo.data.changed)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbA-0005vi-00; Tue, 2 Mar 1999 09:44:33 +0000
@@ -10,7 +10,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message to two different hosts
 
index 8e17aeefc3240b1efff42a9e0fe750ef929b4030..3dda5a8dde4d1eca42d5a6b1c6bfed795f66b240 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbG-0005vi-00
@@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmbD-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 1
 
index 556fb35e8ca54ce9453c8d2d94204dbeef16ccc9..1d6476b93a332fe8e146396404658ce444d621b2 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbI-0005vi-00
@@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmbE-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 2
 
index 818aafb5e299ba0bef65882648effca79afb8020..a2f0e0c1e2849632dff5c4ebbd09745592337d60 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbH-0005vi-00
@@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmbF-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 3
 
index 0d421f4974497ff2da924f77f5b31f3c1c115a5c..b6359a01207f68ae6414df1c33f7e1ca0a13c888 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbA-0005vi-00
@@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 1
 
index 70e5f37fb2689dbe16bf81bd9857d70897352ac9..d3170ce10d22b1cd9b41b8176677e3cc57ad317d 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbC-0005vi-00
@@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 2
 
index f7b8e9c1d2de3c5e03ae20a0cef0c9036389a14d..0c0a49ba0c06331eca2c88c1c200114e453789f7 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbB-0005vi-00
@@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaZ-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 3
 
index 0e0d96571485fff73a1d9563e5339953f6b2b99f..885709a7a8ffdbf4f0b74ada79fd99a5cd8c6232 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1] helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmaZ-0005vi-00
@@ -12,13 +12,13 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 1
 
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1] helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbA-0005vi-00
@@ -30,7 +30,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 2
 
index 7408ad7f9747032f3bfed503d59df4f8e2427677..abb9e7c3c165f44c508b17f16ed6fc7b9eeab86c 100644 (file)
@@ -1,22 +1,22 @@
 From userx@test.ex Tue Mar 02 09:44:33 1999
 Received: from [127.0.0.1] (helo=rhu.barb)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <userx@test.ex>)
        id 10HmaX-0005vi-00
        for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 This is a test encrypted message.
 
 From userx@test.ex Tue Mar 02 09:44:33 1999
 Received: from [ip4.ip4.ip4.ip4]
-       by myhost.test.ex with smtp (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with smtp (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <userx@test.ex>)
        id 10HmaY-0005vi-00
        for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock
 
 This is a test encrypted message from a verified host.
 
index 96b609820677f4a0f79038aa841e8a30932a662c..e8a41a452a5b237d4f2a173261926486e5d77849 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1] helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmaZ-0005vi-00
@@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message
 
index 4acc591059451b9699ff302f0d2aa8e39e984b2b..3da6908c624570c3cb3c0bb1c30363aca789b6f2 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbA-0005vi-00
@@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 1
 
index 2d4691e52db8451ad4a4dc20ec68c7df2ecf1be2..846e2f4244752e64b87032b5645daf247cfde7a7 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbB-0005vi-00
@@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 1
 
index 0959b777be1203bc262241804ed557950deea2c5..7dcb5f64394705eabce63d1848c52fbfc1b536cc 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbE-0005vi-00
@@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 2
 
index 0aaf2a5ffd0544d0e222570dcae53664b72c2923..6c6e34d6ec01c60c2231fb6c77507c3e38aaf18a 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbF-0005vi-00
@@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 2
 
index dac74adaedd4cd8c0deb74b543de9cf49df397fe..c13d81d351db27987469ecc46fec59ed402d31db 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbC-0005vi-00
@@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaZ-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 3
 
index 4797ffdf89f9c8802d19ed1f3bdecbd9634ffdb4..b90ad2c981ebd6ff0b061d160b5f0eb630b894a6 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbD-0005vi-00
@@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaZ-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 3
 
index 42c189f78ff07b0459b3038c9cc9dabf421af238..a518a665c0565ab8e3e12824972b175e216c2904 100644 (file)
@@ -1,36 +1,49 @@
 From CALLER@test.ex Tue Mar 02 09:44:33 1999
 Received: from [127.0.0.1]
-       by myhost.test.ex with smtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with smtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@test.ex>)
        id 10HmaX-0005vi-00
        for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
 tls-certificate-verified: 0
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 This is a test encrypted message.
 
 From "name with spaces"@test.ex Tue Mar 02 09:44:33 1999
 Received: from [127.0.0.1]
-       by myhost.test.ex with smtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with smtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <"name with spaces"@test.ex>)
        id 10HmaY-0005vi-00
        for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
 tls-certificate-verified: 0
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 This is a test encrypted message.
 
 From CALLER@test.ex Tue Mar 02 09:44:33 1999
 Received: from [ip4.ip4.ip4.ip4]
-       by myhost.test.ex with smtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with smtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@test.ex>)
        id 10HmaZ-0005vi-00
        for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
 tls-certificate-verified: 1
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=/CN=server2.example.com
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=/CN=server2.example.com
 
 This is a test encrypted message from a verified host.
 
+From CALLER@test.ex Tue Mar 02 09:44:33 1999
+Received: from [127.0.0.1]
+       by myhost.test.ex with smtps (TLSv1:ke-ECDSA-AES256-SHAxx:256)
+       (Exim x.yz)
+       (envelope-from <CALLER@test.ex>)
+       id 10HmbA-0005vi-00
+       for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
+tls-certificate-verified: 0
+TLS: cipher=TLSv1:ke-ECDSA-AES256-SHAxx:256 peerdn=
+
+This is a test encrypted message.
+It should be sent under the EC server cert and with an ECDSA cipher.
+
index ac3b90ea3bb4269f7a5a1f3b6b2f92d920fc1f94..01d0311f0888392cf79f6de7b455d75de119c8a5 100644 (file)
@@ -1,11 +1,11 @@
 From userx@test.ex Tue Mar 02 09:44:33 1999
 Received: from [127.0.0.1] (helo=rhu.barb)
-       by myhost.test.ex with smtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with smtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <userx@test.ex>)
        id 10HmaX-0005vi-00
        for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 This is a test encrypted message.
 
index 6c2f220b06e95c8575b25f1efb8c02efad176c6c..5c1d425ab6c7badc9aebccfb5e994a7ae08f6d82 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from [127.0.0.1] (helo=helo.data.changed)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmaZ-0005vi-00
@@ -12,13 +12,13 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message. Contains FF: ÿ
 
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from [127.0.0.1] (helo=helo.data.changed)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbA-0005vi-00; Tue, 2 Mar 1999 09:44:33 +0000
@@ -28,7 +28,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message to two different hosts
 
index 5a6128532b9945ee4dc453db39deb527e65b5b75..ffb02d37a054c3c39d3195d6188be3fd4052f7ab 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbB-0005vi-00
@@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message to two different hosts
 
index 4004e8dce877c0c8fcbb84bce311409f44d71702..a72885aba3ef454ea9bad9be4f256ceb22bc9fb8 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from [127.0.0.1] (helo=helo.data.changed)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbA-0005vi-00; Tue, 2 Mar 1999 09:44:33 +0000
@@ -10,7 +10,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message to two different hosts
 
index 43e950776dbdf1cf5b834bbde5dd30d682e192dd..6e84f46990fbde89b2ce76248d40e5775e671a18 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbG-0005vi-00
@@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmbD-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 1
 
index d93f45f7c94dfade7d3f28245a75e5412a0a15a2..805f6f732d3b0832ffb1c379c0caf52b240b57d8 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbI-0005vi-00
@@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmbE-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 2
 
index 5bc9043fbf2133282f44a35e78ff44143bc0999a..c20ed1a3f6aee8c572f6b575382168239beece7d 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbH-0005vi-00
@@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmbF-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 3
 
index 247218ae04f9f687787cecefe791f36e5eb5fa5d..a49dbda7837a4cbb67255ac7b7718d538d79a96e 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbA-0005vi-00
@@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 1
 
index 78402a32418fd06b3479ec69d89b42edff7cfec4..fa354c2064a27b3822c25d00e6fe1cf435a55665 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbC-0005vi-00
@@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 2
 
index 0d821028122304caeebf3f8ec996b809d8bc6241..d73a6ab90129d50bad6b555bbba8d8cc024569da 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbB-0005vi-00
@@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaZ-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 3
 
index bc7668ef13292cc1d9c44ada4114edf57d6d6e3d..1bba267aef3b36dbd545b1fbc322ae7e0a47ca09 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1] helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmaZ-0005vi-00
@@ -12,13 +12,13 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 1
 
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1] helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbA-0005vi-00
@@ -30,7 +30,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 2
 
index 313fd6fa843a85adcfacc96b5f1d7b7d74848ea6..d0edb3545279ae7f3aa7cdc4dc97b5ac85381b8a 100644 (file)
@@ -1,22 +1,22 @@
 From userx@test.ex Tue Mar 02 09:44:33 1999
 Received: from [127.0.0.1] (helo=rhu.barb)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <userx@test.ex>)
        id 10HmaX-0005vi-00
        for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 This is a test encrypted message.
 
 From userx@test.ex Tue Mar 02 09:44:33 1999
 Received: from [ip4.ip4.ip4.ip4]
-       by myhost.test.ex with smtp (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with smtp (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <userx@test.ex>)
        id 10HmaY-0005vi-00
        for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
 
 This is a test encrypted message from a verified host.
 
index 5f0a48734466c8a3322801eec1405c593f44dbcf..a2a47d5efed98d4ffeb4c3029a08e45bee0579f1 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1] helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmaZ-0005vi-00
@@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message
 
index 21b5e2c66bbe6f5acfbeb0536003bc8e5a5bd71e..5bc4c80da22e4844e5b166190afcaac4f003c9b5 100644 (file)
@@ -1,36 +1,36 @@
 From CALLER@test.ex Tue Mar 02 09:44:33 1999
 Received: from [127.0.0.1]
-       by myhost.test.ex with smtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with smtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@test.ex>)
        id 10HmaX-0005vi-00
        for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
 tls-certificate-verified: 0
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 This is a test encrypted message.
 
 From "name with spaces"@test.ex Tue Mar 02 09:44:33 1999
 Received: from [127.0.0.1]
-       by myhost.test.ex with smtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with smtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <"name with spaces"@test.ex>)
        id 10HmaY-0005vi-00
        for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
 tls-certificate-verified: 0
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 This is a test encrypted message.
 
 From CALLER@test.ex Tue Mar 02 09:44:33 1999
 Received: from [ip4.ip4.ip4.ip4]
-       by myhost.test.ex with smtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with smtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@test.ex>)
        id 10HmaZ-0005vi-00
        for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
 tls-certificate-verified: 1
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=/CN=server1.example.com
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=/CN=server1.example.com
 
 This is a test encrypted message from a verified host.
 
index 952a4546f4d2647f07837eea92a83067969cb539..5d9ddb542d3f031ba869331f0f417808c8eaaf2b 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbA-0005vi-00
@@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 1
 
index a6f4b976218b058b6a86b88e055a436761935b90..3e7abf7da94fa8488fefb98ccae5c4af59333c22 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbB-0005vi-00
@@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 1
 
index d0c8c270f2d0a92c15536f62365367004aad1c6f..6817ec2a8af33c5899aa80dffdda83549f3d4b23 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbE-0005vi-00
@@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 2
 
index b7d4c665ec4430b68840f41a6a9d1713ce4ab8d8..45548791253e090e6f2e1012be6c67b90099166d 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbF-0005vi-00
@@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 2
 
index 4a0f92398a2b9ea9c4e3c2be39d18196e4160762..86aaf4af6dd0910519b1d4b3e2c3316b46c2f05a 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbC-0005vi-00
@@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaZ-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 3
 
index 5aca0f53a595a14b9e1a6b1580a77de68b21f558..47ac1370aeb30dfff3c9c7e056805ac5fab4e611 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbD-0005vi-00
@@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaZ-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 3
 
index c74b8ded83f28882ff6a6d0eba61317af0c6e50c..2f193f9feca7b6300ee3de881cb92f19f35ecbf7 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1] helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmaY-0005vi-00
@@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message
 
index 17957a9a23621910aab5d98d2d1d213c2aa955ef..b2e058317b1a1a1f0e1a86deb8d140fe6582f858 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1] helo=myhost.test.ex)
-       by myhost.test.ex with esmtpsa (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtpsa (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmaZ-0005vi-00
@@ -12,13 +12,13 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 1
 
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1] helo=myhost.test.ex)
-       by myhost.test.ex with esmtpsa (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtpsa (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbA-0005vi-00
@@ -30,7 +30,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 2
 
index 17957a9a23621910aab5d98d2d1d213c2aa955ef..b2e058317b1a1a1f0e1a86deb8d140fe6582f858 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1] helo=myhost.test.ex)
-       by myhost.test.ex with esmtpsa (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtpsa (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmaZ-0005vi-00
@@ -12,13 +12,13 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 1
 
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1] helo=myhost.test.ex)
-       by myhost.test.ex with esmtpsa (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtpsa (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbA-0005vi-00
@@ -30,7 +30,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=
+TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=
 
 Test message 2
 
index bab082eded3d3720c8e44142f2e2e628f9e6d3ca..ec7ad309f58381ca0cbefeb53d344cf40f59c74c 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1] helo=myhost.test.ex)
-       by myhost.test.ex with esmtpsa (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtpsa (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmaZ-0005vi-00
@@ -12,13 +12,13 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 1
 
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1] helo=myhost.test.ex)
-       by myhost.test.ex with esmtpsa (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtpsa (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbA-0005vi-00
@@ -30,7 +30,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 2
 
index bab082eded3d3720c8e44142f2e2e628f9e6d3ca..ec7ad309f58381ca0cbefeb53d344cf40f59c74c 100644 (file)
@@ -1,6 +1,6 @@
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1] helo=myhost.test.ex)
-       by myhost.test.ex with esmtpsa (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtpsa (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmaZ-0005vi-00
@@ -12,13 +12,13 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 1
 
 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
 Received: from localhost ([127.0.0.1] helo=myhost.test.ex)
-       by myhost.test.ex with esmtpsa (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtpsa (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        (envelope-from <CALLER@myhost.test.ex>)
        id 10HmbA-0005vi-00
@@ -30,7 +30,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz)
 Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
 From: CALLER_NAME <CALLER@myhost.test.ex>
 Date: Tue, 2 Mar 1999 09:44:33 +0000
-TLS: cipher=TLSv1:AES256-SHA:256 peerdn=
+TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=
 
 Test message 2
 
index f4945520b09c142a7e5805a4bfcc6c8eb387e5a8..c372ad90750b7a4c3ef87b947d2c4d913206cd09 100644 (file)
@@ -1,3 +1,3 @@
 
 ******** SERVER ********
-1999-03-02 09:44:33 H=[ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: unacceptable cipher TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256
+1999-03-02 09:44:33 H=[ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: unacceptable cipher TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256
index 3a7e9a6a332ae4e766e3234b757a47c0f1080d90..c0a340ea4a212d4367a22192a6fa29daa09f8c8b 100644 (file)
@@ -1,5 +1,5 @@
 
 ******** SERVER ********
-1999-03-02 09:44:33 H=(rhu2tls.barb) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=
-1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock
-1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock
+1999-03-02 09:44:33 H=(rhu2tls.barb) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=
+1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock
+1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock
index 21064139366cd8a941f0be28aa316d1e71b6f900..e0359a37a6510587548c31ac1441195e3b5d8c98 100644 (file)
@@ -1,12 +1,12 @@
 1999-03-02 09:44:33 U=CALLER F=<> temporarily rejected RCPT <rcpt_defer@test.ex>: Could not complete recipient verify callout: 127.0.0.1 [127.0.0.1] : SMTP error from remote mail server after RCPT TO:<rcpt_defer@test.ex>: 451 Temporary local problem - please try later
 
 ******** SERVER ********
-1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<> temporarily rejected RCPT <rcpt_defer@test.ex>
-1999-03-02 09:44:33 10HmaX-0005vi-00 H=localhost (myhost.test.ex) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<> temporarily rejected after DATA
+1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<> temporarily rejected RCPT <rcpt_defer@test.ex>
+1999-03-02 09:44:33 10HmaX-0005vi-00 H=localhost (myhost.test.ex) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<> temporarily rejected after DATA
 Envelope-from: <>
 Envelope-to: <data_defer@test.ex>
 P Received: from localhost ([127.0.0.1] helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256)
+       by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256)
        (Exim x.yz)
        id 10HmaX-0005vi-00
        for data_defer@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
index dc9db16275bd6ee70b22443ac253948ba527faca..ad0307b460ee50867e77523264f2c93062cf945b 100644 (file)
@@ -1,3 +1,3 @@
 
 ******** SERVER ********
-1999-03-02 09:44:33 H=[ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: unacceptable cipher TLSv1:AES256-SHA:256
+1999-03-02 09:44:33 H=[ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: unacceptable cipher TLSv1:ke-RSA-AES256-SHAxx:256
index 895425c5a7516b4bacd7a3b25df03e971e81b8e8..a8e0b0b2672e10cf7d3dc2cc9989229c5d163a7a 100644 (file)
@@ -1,5 +1,5 @@
 
 ******** SERVER ********
-1999-03-02 09:44:33 H=(rhu.barb) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=
-1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
-1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+1999-03-02 09:44:33 H=(rhu.barb) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=
+1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
index 6ec7345848d0c142772f20ba1ef3fcf12a6d07a9..2ca91c31abbc3f4a0601f608cab900c406101830 100644 (file)
@@ -1,12 +1,12 @@
 1999-03-02 09:44:33 U=CALLER F=<> temporarily rejected RCPT <rcpt_defer@test.ex>: Could not complete recipient verify callout: 127.0.0.1 [127.0.0.1] : SMTP error from remote mail server after RCPT TO:<rcpt_defer@test.ex>: 451 Temporary local problem - please try later
 
 ******** SERVER ********
-1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<> temporarily rejected RCPT <rcpt_defer@test.ex>
-1999-03-02 09:44:33 10HmaX-0005vi-00 H=localhost (myhost.test.ex) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<> temporarily rejected after DATA
+1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<> temporarily rejected RCPT <rcpt_defer@test.ex>
+1999-03-02 09:44:33 10HmaX-0005vi-00 H=localhost (myhost.test.ex) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<> temporarily rejected after DATA
 Envelope-from: <>
 Envelope-to: <data_defer@test.ex>
 P Received: from localhost ([127.0.0.1] helo=myhost.test.ex)
-       by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256)
+       by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256)
        (Exim x.yz)
        id 10HmaX-0005vi-00
        for data_defer@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
index b7613eb45f49c2e79e67af69818bc4eeecd17cd4..7ec6099c0f1d8252ca96809376bd90f919215307 100644 (file)
@@ -2,4 +2,4 @@
 1999-03-02 09:44:33 U=CALLER F=<CALLER@vietnamese.TạisaohọkhôngthểchỉnóitiếngViệt.local> rejected RCPT <userT@test.ex>: 127.0.0.1 [127.0.0.1] : response to "EHLO" did not include SMTPUTF8
 
 ******** SERVER ********
-1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<> rejected RCPT <the.local.host.name-dddddddd-testing@test.ex>: relay not permitted
+1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<> rejected RCPT <the.local.host.name-dddddddd-testing@test.ex>: relay not permitted
index b100cfacabe64b02c3274a6f247a2ee4f7398544..caf4e22b6f3454d298f1e21b4b294c58e6bd1c5a 100644 (file)
@@ -4,4 +4,4 @@
 1999-03-02 09:44:33 U=CALLER F=<userB.જેઠીમધ@test.ex> rejected RCPT <user.ქართული@test.ex>: Sender verify failed
 
 ******** SERVER ********
-1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<> rejected RCPT <the.local.host.name-dddddddd-testing@test.ex>: relay not permitted
+1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<> rejected RCPT <the.local.host.name-dddddddd-testing@test.ex>: relay not permitted
index 05de432a40370eaa29151925a48e62db8edb688d..7b4115874d7aeaa2c3d72196d1c7c89b363faff6 100644 (file)
@@ -2,4 +2,4 @@
 1999-03-02 09:44:33 U=CALLER F=<CALLER@vietnamese.TạisaohọkhôngthểchỉnóitiếngViệt.local> rejected RCPT <userT@test.ex>: 127.0.0.1 [127.0.0.1] : response to "EHLO" did not include SMTPUTF8
 
 ******** SERVER ********
-1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<> rejected RCPT <the.local.host.name-dddddddd-testing@test.ex>: relay not permitted
+1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<> rejected RCPT <the.local.host.name-dddddddd-testing@test.ex>: relay not permitted
index 6030c623dc6b751c2ba65e6f876b57e0656e4e8e..12b503b5240c531bb736c00cdb9bfa49a6a2d381 100644 (file)
@@ -4,4 +4,4 @@
 1999-03-02 09:44:33 U=CALLER F=<userB.જેઠીમધ@test.ex> rejected RCPT <user.ქართული@test.ex>: Sender verify failed
 
 ******** SERVER ********
-1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<> rejected RCPT <the.local.host.name-dddddddd-testing@test.ex>: relay not permitted
+1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<> rejected RCPT <the.local.host.name-dddddddd-testing@test.ex>: relay not permitted
index 57e2d8a1091800367e770e6bb1b12f616105c3b5..46c9871d09cbd4577ba4a5700dff3f5d1668a643 100755 (executable)
@@ -572,8 +572,8 @@ RESET_AFTER_EXTRA_LINE_READ:
   #   DHE-RSA-AES256-SHA
   # picking latter as canonical simply because regex easier that way.
   s/\bDHE_RSA_AES_128_CBC_SHA1:128/RSA_AES_256_CBC_SHA1:256/g;
-  s/TLS1.[012]:((EC)?DHE_)?RSA_AES_(256|128)_(CBC|GCM)_SHA(1|256|384):(256|128)/TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256/g;
-  s/\b(ECDHE-RSA-AES256-SHA|DHE-RSA-AES256-SHA256)\b/AES256-SHA/g;
+  s/TLS1.[012]:((EC)?DHE_)?(RSA|ECDSA)_AES_(256|128)_(CBC|GCM)_SHA(1|256|384):(256|128)/TLS1.x:ke_$3_AES_256_CBC_SHAnnn:256/g;
+  s/\b(ECDHE-(RSA|ECDSA)-AES256-SHA|DHE-RSA-AES256-SHA256)\b/ke-$2-AES256-SHAxx/g;
 
   # GnuTLS library error message changes
   s/No certificate was found/The peer did not send any certificate/g;
index 49f841e56ac81997d80ecf6e4cd07696720b8a69..4ecbf229b73eb93f4b941db387f0fd74067f55e5 100644 (file)
@@ -83,6 +83,64 @@ This is a test encrypted message from a verified host.
 quit
 ??? 221
 ****
+#
+#
+# A client that only talks RSA.
+#
+# We have to specify the key-exchange as well as the authentication, otherwise,
+# the GnuTLS server side being foolish - it picks an ECDSA cipher-suite and then can't use it :(
+# Possibly fixed in 3.6.x ? 
+client-gnutls -p NONE:+SIGN-RSA-SHA256:+VERS-TLS-ALL:+ECDHE-RSA:+DHE-RSA:+RSA:+CIPHER-ALL:+MAC-ALL:+COMP-NULL:+CURVE-ALL:+CTYPE-X509 127.0.0.1 PORT_D
+??? 220
+ehlo rhu.barb
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+starttls
+??? 220
+mail from:<CALLER@test.ex>
+??? 250
+rcpt to:<CALLER@test.ex>
+??? 250
+DATA
+??? 3
+This is a test encrypted message.
+It should be sent under the RSA server cert and with an RSA cipher.
+.
+??? 250
+quit
+??? 221
+****
+#
+#
+# Make ECDSA authentication preferred (normally RSA is, it seems).
+client-gnutls -p NONE:+SIGN-ECDSA-SHA512:+VERS-TLS-ALL:+KX-ALL:+CIPHER-ALL:+MAC-ALL:+COMP-NULL:+CURVE-ALL:+CTYPE-X509 127.0.0.1 PORT_D
+??? 220
+ehlo rhu.barb
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+starttls
+??? 220
+mail from:<CALLER@test.ex>
+??? 250
+rcpt to:<CALLER@test.ex>
+??? 250
+DATA
+??? 3
+This is a test encrypted message.
+It should be sent under the EC server cert and with an ECDSA cipher.
+.
+??? 250
+quit
+??? 221
+****
 killdaemon
 exim -qf
 ****
index bdf5496f6d483cfb98a4c65f2bb185b60736d4da..e9fdbfdcaee79e60e6c6a271740fead3ea87aa10 100644 (file)
@@ -87,6 +87,36 @@ quit
 ??? 221
 ****
 killdaemon
+#
+# make ECDSA authentication preferred
+# DEFAULT:+RSA should work but does not seem to
+exim -DSERVER=server -DORDER=ECDSA:RSA:!COMPLEMENTOFDEFAULT -bd -oX PORT_D
+****
+client-ssl 127.0.0.1 PORT_D
+??? 220
+ehlo rhu.barb
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+starttls
+??? 220
+mail from:<CALLER@test.ex>
+??? 250
+rcpt to:<CALLER@test.ex>
+??? 250
+DATA
+??? 3
+This is a test encrypted message.
+It should be sent under the EC server cert and with an ECDSA cipher.
+.
+??? 250
+quit
+??? 221
+****
+killdaemon
 exim -qf
 ****
 exim -bh 10.0.0.1
index 4ac130df2d890ea29c6038e0ff0085ec135c412a..be8b1cc0db8de0a3c84070f6bd689062b012f150 100644 (file)
@@ -103,7 +103,7 @@ static int  ssl_session_timeout = 200;
 
 /* Priorities for TLS algorithms to use. */
 
-#if GNUTLS_VERSION_NUMBER < 0x030400
+# if GNUTLS_VERSION_NUMBER < 0x030400
 static const int protocol_priority[16] = { GNUTLS_TLS1, GNUTLS_SSL3, 0 };
 
 static const int kx_priority[16] = {
@@ -125,7 +125,7 @@ static const int mac_priority[16] = {
   0 };
 
 static const int comp_priority[16] = { GNUTLS_COMP_NULL, 0 };
-#endif
+# endif
 
 #endif /*HAVE_GNUTLS*/
 
@@ -133,6 +133,7 @@ static const int comp_priority[16] = { GNUTLS_COMP_NULL, 0 };
 
 #ifdef HAVE_TLS
 char * ocsp_stapling = NULL;
+char * pri_string = NULL;
 #endif
 
 
@@ -454,7 +455,7 @@ gnutls_session_t session;
 
 gnutls_init(&session, GNUTLS_CLIENT | GNUTLS_NO_EXTENSIONS);
 
-#if GNUTLS_VERSION_NUMBER < 0x030400
+# if GNUTLS_VERSION_NUMBER < 0x030400
 gnutls_cipher_set_priority(session, default_cipher_priority);
 gnutls_compression_set_priority(session, comp_priority);
 gnutls_kx_set_priority(session, kx_priority);
@@ -462,10 +463,19 @@ gnutls_protocol_set_priority(session, protocol_priority);
 gnutls_mac_set_priority(session, mac_priority);
 
 gnutls_cred_set(session, GNUTLS_CRD_CERTIFICATE, x509_cred);
-#else
-gnutls_set_default_priority(session);
+# else
+if (pri_string)
+  {
+  gnutls_priority_t priority_cache;
+  const char * errpos;
+
+  gnutls_priority_init(&priority_cache, pri_string, &errpos);
+  gnutls_priority_set(session, priority_cache);
+  }
+else
+  gnutls_set_default_priority(session);
 gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, x509_cred);
-#endif
+# endif
 
 gnutls_dh_set_prime_bits(session, DH_BITS);
 gnutls_db_set_cache_expiration(session, ssl_session_timeout);
@@ -836,6 +846,10 @@ Usage: client\n"
 "\
           [-tls-on-connect]\n\
           [-ocsp]\n"
+# ifdef HAVE_GNUTLS
+"\
+          [-p priority-string]\n"
+# endif
 #endif
 "\
           [-tn] n seconds timeout\n\
@@ -901,6 +915,17 @@ while (argc >= argi + 1 && argv[argi][0] == '-')
       }
     ocsp_stapling = argv[argi++];
     }
+# ifdef HAVE_GNUTLS
+  else if (strcmp(argv[argi], "-p") == 0)
+    {
+    if (argc < ++argi + 1)
+      {
+      fprintf(stderr, "Missing priority string\n");
+      exit(96);
+      }
+    pri_string = argv[argi++];
+    }
+#endif
 
 #endif
   else if (argv[argi][1] == 't' && isdigit(argv[argi][2]))
index dd4abbe4032dc1baf1fca5b81bf304aa7791d955..b8ff33fc6a21f6f746fa0d1a102adc84802710f8 100644 (file)
@@ -29,7 +29,7 @@ Connecting to 127.0.0.1 [127.0.0.1]:1225 ... connected
   SMTP>> QUIT
   SMTP(close)>>
 LOG: MAIN
-  => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
+  => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
 LOG: MAIN
   Completed
 delivering 10HmaY-0005vi-00 (queue run pid ppppp)
@@ -63,9 +63,9 @@ Connecting to 127.0.0.1 [127.0.0.1]:1225 ... connected
   SMTP>> QUIT
   SMTP(close)>>
 LOG: MAIN
-  => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+  => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
 LOG: MAIN
-  -> xyz@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+  -> xyz@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
 Connecting to ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]:1225 ... connected
   SMTP<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
   SMTP>> EHLO myhost.test.ex
@@ -94,7 +94,7 @@ Connecting to ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]:1225 ... connected
   SMTP>> QUIT
   SMTP(close)>>
 LOG: MAIN
-  => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00"
+  => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00"
 LOG: MAIN
   Completed
 LOG: queue_run MAIN
index 9f96c99ebbb4f34f9914918c6c6872737a86c14c..d050ebd305fc0a5b6f00049e00b3a7a9251bee53 100644 (file)
@@ -32,7 +32,7 @@ cmd buf flush ddd bytes
   SMTP<< 354 Enter message, ending with "." on a line by itself
   SMTP<< 250 OK id=10HmbA-0005vi-00
 LOG: MAIN
-  => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+  => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
 LOG: MAIN
   Completed
 Exim version x.yz ....
@@ -49,7 +49,7 @@ cmd buf flush ddd bytes
   SMTP<< 250 OK id=10HmbB-0005vi-00
   SMTP(close)>>
 LOG: MAIN
-  => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbB-0005vi-00"
+  => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbB-0005vi-00"
 LOG: MAIN
   Completed
 >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>>
@@ -69,7 +69,7 @@ cmd buf flush ddd bytes
 cmd buf flush ddd bytes
   SMTP(close)>>
 LOG: MAIN
-  => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbC-0005vi-00"
+  => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbC-0005vi-00"
 LOG: MAIN
   Completed
 >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>>
@@ -111,7 +111,7 @@ cmd buf flush ddd bytes
   SMTP<< 354 Enter message, ending with "." on a line by itself
   SMTP<< 250 OK id=10HmbG-0005vi-00
 LOG: MAIN
-  => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbG-0005vi-00"
+  => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbG-0005vi-00"
 LOG: MAIN
   Completed
 Exim version x.yz ....
@@ -128,7 +128,7 @@ cmd buf flush ddd bytes
   SMTP<< 250 OK id=10HmbH-0005vi-00
   SMTP(close)>>
 LOG: MAIN
-  => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbH-0005vi-00"
+  => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbH-0005vi-00"
 LOG: MAIN
   Completed
 >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>>
@@ -148,7 +148,7 @@ cmd buf flush ddd bytes
 cmd buf flush ddd bytes
   SMTP(close)>>
 LOG: MAIN
-  => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbI-0005vi-00"
+  => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbI-0005vi-00"
 LOG: MAIN
   Completed
 >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>>
index 80c2476d8900afe835e8521c95f0592abd1c6d71..3b2031baea7171ef3c8ae361efbc6198f03c1acf 100644 (file)
@@ -67,7 +67,7 @@ cmd buf flush ddd bytes
   SMTP(close)>>
 Leaving t1 transport
 LOG: MAIN
-  => userb@test.ex R=client T=t1 H=127.0.0.1 [127.0.0.1]:1225 X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+  => userb@test.ex R=client T=t1 H=127.0.0.1 [127.0.0.1]:1225 X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
 LOG: MAIN
   Completed
 >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>>
index 84ae3536ef3030c9fd437b9b03bab80766e5cc38..19e7b3621194cce46f2b8873b202dfd8bef83401 100644 (file)
@@ -33,7 +33,7 @@ LOG: MAIN
   SMTP>> QUIT
   SMTP(close)>>
 LOG: MAIN
-  => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
+  => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00"
 LOG: MAIN
   Completed
 delivering 10HmaY-0005vi-00 (queue run pid ppppp)
@@ -71,9 +71,9 @@ LOG: MAIN
   SMTP>> QUIT
   SMTP(close)>>
 LOG: MAIN
-  => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+  => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
 LOG: MAIN
-  -> xyz@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+  -> xyz@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
 Connecting to ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]:1225 ... connected
   SMTP<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
   SMTP>> EHLO myhost.test.ex
@@ -106,7 +106,7 @@ LOG: MAIN
   SMTP>> QUIT
   SMTP(close)>>
 LOG: MAIN
-  => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00"
+  => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00"
 LOG: MAIN
   Completed
 LOG: queue_run MAIN
index fcb7691fbec9dba22cb6d7dc21ce2267626a07a5..369a800e7dc8e575f7a4ac7d95c5f9a00895a22e 100644 (file)
@@ -32,7 +32,7 @@ cmd buf flush ddd bytes
   SMTP<< 354 Enter message, ending with "." on a line by itself
   SMTP<< 250 OK id=10HmbA-0005vi-00
 LOG: MAIN
-  => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
+  => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00"
 LOG: MAIN
   Completed
 Exim version x.yz ....
@@ -49,7 +49,7 @@ cmd buf flush ddd bytes
   SMTP<< 250 OK id=10HmbB-0005vi-00
   SMTP(close)>>
 LOG: MAIN
-  => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbB-0005vi-00"
+  => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbB-0005vi-00"
 LOG: MAIN
   Completed
 >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>>
@@ -69,7 +69,7 @@ cmd buf flush ddd bytes
 cmd buf flush ddd bytes
   SMTP(close)>>
 LOG: MAIN
-  => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbC-0005vi-00"
+  => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbC-0005vi-00"
 LOG: MAIN
   Completed
 >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>>
@@ -111,7 +111,7 @@ cmd buf flush ddd bytes
   SMTP<< 354 Enter message, ending with "." on a line by itself
   SMTP<< 250 OK id=10HmbG-0005vi-00
 LOG: MAIN
-  => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbG-0005vi-00"
+  => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbG-0005vi-00"
 LOG: MAIN
   Completed
 Exim version x.yz ....
@@ -128,7 +128,7 @@ cmd buf flush ddd bytes
   SMTP<< 250 OK id=10HmbH-0005vi-00
   SMTP(close)>>
 LOG: MAIN
-  => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbH-0005vi-00"
+  => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbH-0005vi-00"
 LOG: MAIN
   Completed
 >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>>
@@ -148,7 +148,7 @@ cmd buf flush ddd bytes
 cmd buf flush ddd bytes
   SMTP(close)>>
 LOG: MAIN
-  => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbI-0005vi-00"
+  => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbI-0005vi-00"
 LOG: MAIN
   Completed
 >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>>
index e7e1c3f6568bc4086af1d43ff94db9f4cdf0edc4..baa08c005c37b32f78632857d75df1807d7a8c35 100644 (file)
@@ -67,7 +67,7 @@ cmd buf flush ddd bytes
   SMTP(close)>>
 Leaving t1 transport
 LOG: MAIN
-  => userb@test.ex R=client T=t1 H=127.0.0.1 [127.0.0.1]:1225 X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+  => userb@test.ex R=client T=t1 H=127.0.0.1 [127.0.0.1]:1225 X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00"
 LOG: MAIN
   Completed
 >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>>
index 515d05334d6d32d3e46120e448d740eb98bd7cf9..b6e0d06b086a738972291cb9b85e156463e52f6e 100644 (file)
@@ -233,7 +233,7 @@ end of inline ACL: ACCEPT
   SMTP>> .
   SMTP<< 250 OK id=10HmaY-0005vi-00
 LOG: MAIN
-  >> userx@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+  >> userx@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00"
   SMTP>> QUIT
   SMTP<< 221 myhost.test.ex closing connection
   SMTP(close)>>
index 430a82dd9e7a8c80e306b8a24b1c228dcb5601c5..97af80b4f693aa27c549f4b982b0a3036bc89d52 100644 (file)
@@ -232,7 +232,7 @@ end of inline ACL: ACCEPT
   SMTP>> .
   SMTP<< 250 OK id=10HmaY-0005vi-00
 LOG: MAIN
-  >> userx@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
+  >> userx@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00"
   SMTP>> QUIT
   SMTP<< 221 myhost.test.ex closing connection
   SMTP(close)>>
index 7fd17f029fd15a1bbb457d92dbbcf4bcdddf3b62..7462793a3bb7dcea2df51c026fd1b1f60574c919 100644 (file)
@@ -137,6 +137,84 @@ Succeeded in starting TLS
 ??? 221
 <<< 221 myhost.test.ex closing connection
 End of script
+Connecting to 127.0.0.1 port 1225 ... connected
+??? 220
+<<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+>>> ehlo rhu.barb
+??? 250-
+<<< 250-myhost.test.ex Hello rhu.barb [127.0.0.1]
+??? 250-
+<<< 250-SIZE 52428800
+??? 250-
+<<< 250-8BITMIME
+??? 250-
+<<< 250-PIPELINING
+??? 250-
+<<< 250-STARTTLS
+??? 250
+<<< 250 HELP
+>>> starttls
+??? 220
+<<< 220 TLS go ahead
+Attempting to start TLS
+Succeeded in starting TLS
+>>> mail from:<CALLER@test.ex>
+??? 250
+<<< 250 OK
+>>> rcpt to:<CALLER@test.ex>
+??? 250
+<<< 250 Accepted
+>>> DATA
+??? 3
+<<< 354 Enter message, ending with "." on a line by itself
+>>> This is a test encrypted message.
+>>> It should be sent under the RSA server cert and with an RSA cipher.
+>>> .
+??? 250
+<<< 250 OK id=10HmbA-0005vi-00
+>>> quit
+??? 221
+<<< 221 myhost.test.ex closing connection
+End of script
+Connecting to 127.0.0.1 port 1225 ... connected
+??? 220
+<<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+>>> ehlo rhu.barb
+??? 250-
+<<< 250-myhost.test.ex Hello rhu.barb [127.0.0.1]
+??? 250-
+<<< 250-SIZE 52428800
+??? 250-
+<<< 250-8BITMIME
+??? 250-
+<<< 250-PIPELINING
+??? 250-
+<<< 250-STARTTLS
+??? 250
+<<< 250 HELP
+>>> starttls
+??? 220
+<<< 220 TLS go ahead
+Attempting to start TLS
+Succeeded in starting TLS
+>>> mail from:<CALLER@test.ex>
+??? 250
+<<< 250 OK
+>>> rcpt to:<CALLER@test.ex>
+??? 250
+<<< 250 Accepted
+>>> DATA
+??? 3
+<<< 354 Enter message, ending with "." on a line by itself
+>>> This is a test encrypted message.
+>>> It should be sent under the EC server cert and with an ECDSA cipher.
+>>> .
+??? 250
+<<< 250 OK id=10HmbB-0005vi-00
+>>> quit
+??? 221
+<<< 221 myhost.test.ex closing connection
+End of script
 
 **** SMTP testing session as if from host 10.0.0.1
 **** but without any ident (RFC 1413) callback.
index 3176f19e653ad3b4d8034d9f57f107b3f5de828e..fbdbae47fd6f67688bea65d97e1666cfaa74447b 100644 (file)
@@ -24,7 +24,7 @@ Succeeded in starting TLS
 <<< 250 OK
 >>> rcpt to:<userx@test.ex>
 ??? 550
-<<< 550 unacceptable cipher TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256
+<<< 550 unacceptable cipher TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256
 >>> quit
 ??? 221
 <<< 221 myhost.test.ex closing connection
index 2df808595dc9fb9d27e8d71958e3d6483f1b48ff..2a1ec1870d474222f4364d50b97bc5e1c0e16239 100644 (file)
@@ -18,7 +18,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> mail from:<CALLER@test.ex>
 ??? 250
@@ -57,7 +57,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> mail from:<"name with spaces"@test.ex>
 ??? 250
@@ -125,7 +125,7 @@ Key file = TESTSUITE/aux-fixed/exim-ca/example.com/server2.example.com/server2.e
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> mail from:<CALLER@test.ex>
 ??? 250
@@ -144,6 +144,46 @@ Succeeded in starting TLS
 ??? 221
 <<< 221 myhost.test.ex closing connection
 End of script
+Connecting to 127.0.0.1 port 1225 ... connected
+??? 220
+<<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+>>> ehlo rhu.barb
+??? 250-
+<<< 250-myhost.test.ex Hello rhu.barb [127.0.0.1]
+??? 250-
+<<< 250-SIZE 52428800
+??? 250-
+<<< 250-8BITMIME
+??? 250-
+<<< 250-PIPELINING
+??? 250-
+<<< 250-STARTTLS
+??? 250
+<<< 250 HELP
+>>> starttls
+??? 220
+<<< 220 TLS go ahead
+Attempting to start TLS
+SSL connection using ke-ECDSA-AES256-SHAxx
+Succeeded in starting TLS
+>>> mail from:<CALLER@test.ex>
+??? 250
+<<< 250 OK
+>>> rcpt to:<CALLER@test.ex>
+??? 250
+<<< 250 Accepted
+>>> DATA
+??? 3
+<<< 354 Enter message, ending with "." on a line by itself
+>>> This is a test encrypted message.
+>>> It should be sent under the EC server cert and with an ECDSA cipher.
+>>> .
+??? 250
+<<< 250 OK id=10HmbA-0005vi-00
+>>> quit
+??? 221
+<<< 221 myhost.test.ex closing connection
+End of script
 
 **** SMTP testing session as if from host 10.0.0.1
 **** but without any ident (RFC 1413) callback.
index f987fe59cc465c2c7aa6ecb122c9a4408a8bb4ab..deb4e87e776c5a59345ce567552f6bc1fb51187e 100644 (file)
@@ -18,14 +18,14 @@ Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> mail from:<userx@test.ex>
 ??? 250
 <<< 250 OK
 >>> rcpt to:<userx@test.ex>
 ??? 550
-<<< 550 unacceptable cipher TLSv1:AES256-SHA:256
+<<< 550 unacceptable cipher TLSv1:ke-RSA-AES256-SHAxx:256
 >>> quit
 ??? 221
 <<< 221 myhost.test.ex closing connection
@@ -50,7 +50,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> helo rhu.barb
 ??? 250
index 5395110c733982d6a7da63867464ca9152a92205..a9d15806bae7d71f69022f681fc07ed7ed50c888 100644 (file)
@@ -24,7 +24,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> mail from:<userx@test.ex>
 ??? 250
index 3c6dc5d36581deaad141f859461258d644085adf..7552f9bfd32fd250a1d7e5294123ba3424744b5e 100644 (file)
@@ -18,7 +18,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 +++ 3
 End of script
index 7020b0c578254b887b4d10823f6b06e5abc988df..84de023e8e7f8351548626efa95ffa2fc7a398d1 100644 (file)
@@ -41,7 +41,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> helo rhu.barb
 ??? 250
@@ -78,7 +78,7 @@ Key file = aux-fixed/cert2
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> mail from:<userx@test.ex>
 ??? 250
@@ -112,7 +112,7 @@ Key file = aux-fixed/cert2
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> mail from:<userx@test.ex>
 ??? 250
@@ -171,7 +171,7 @@ Key file = aux-fixed/cert1
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> mail from:<userx@test.ex>
 ??? 250
@@ -232,7 +232,7 @@ Key file = aux-fixed/cert1
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> mail from:<userx@test.ex>
 ??? 250
index c026a063b83d83ebb3f612bb30d3e4cb0ee3bd32..897799791517a520c22f8d630da79d1fe779730a 100644 (file)
@@ -18,7 +18,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> mail from:<userx@test.ex>
 ??? 250
index 5fffd603a56ba5d86db808766e34596022feab0f..d5a9abd7bb77828f986a1f486f43a107979a3154 100644 (file)
@@ -1,6 +1,6 @@
 Connecting to 127.0.0.1 port 1225 ... connected
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
@@ -36,7 +36,7 @@ Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
 Certificate file = aux-fixed/cert2
 Key file = aux-fixed/cert2
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
index 8fe3d56a2723b194cae01bbcc1f0b471d7003413..a6644b7a6e70ac7a44f1566efc33eeb525ab62a7 100644 (file)
@@ -18,7 +18,7 @@ Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> help
 ??? 214-
index b251b4cc4d406676e88a89b957cfa8a56087bd41..694d9e0e6d00fe42f8960453ff75b1e95b52fb10 100644 (file)
@@ -18,7 +18,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> quit
 ??? 221
@@ -26,7 +26,7 @@ Succeeded in starting TLS
 End of script
 Connecting to 127.0.0.1 port 1226 ... connected
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
index 64915c1fbbf8bc5acb6172efc8c4087822d762e2..ee38b360b9fca02f4e1d926f4e6bd586c9bd7d4d 100644 (file)
@@ -18,7 +18,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> mail from:<CALLER@test.ex>
 ??? 250
@@ -57,7 +57,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> mail from:<"name with spaces"@test.ex>
 ??? 250
@@ -125,7 +125,7 @@ Key file = TESTSUITE/aux-fixed/exim-ca/example.com/server1.example.com/server1.e
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> mail from:<CALLER@test.ex>
 ??? 250
index 75f7c5b549a4dff0bb499bbf5193323a5e7ffe29..8cfc68ae8386a04b0683559160c16cbeaa146f10 100644 (file)
@@ -18,7 +18,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> mail from:<userx@test.ex>
 ??? 250
index e09556e696e734448f5f90741232adceb9d52046..47d2a3910a27273edfb03eb840c6298882fe22bf 100644 (file)
@@ -20,7 +20,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> EHLO rhu.barb
 ??? 250-
@@ -76,7 +76,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> EHLO rhu.barb
 ??? 250-
index 5efba006930aa18f0a37b28908b0df98a0811f90..f9fbd1f5ce8de23380ba6b9761b6219567763b50 100644 (file)
@@ -48,7 +48,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> ehlo foobar
 ??? 250-
index eec5221b5398b6e42f2a9bc0f52f68219d06535b..d1586ffa33750930223903f869096c0ee1cb4236 100644 (file)
@@ -20,7 +20,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220 TLS
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> auth plain AHVzZXJ4AHNlY3JldA==
 ??? 503
@@ -48,7 +48,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220 TLS
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> ehlo foobar
 ??? 250-myhost
index 5efba006930aa18f0a37b28908b0df98a0811f90..f9fbd1f5ce8de23380ba6b9761b6219567763b50 100644 (file)
@@ -48,7 +48,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> ehlo foobar
 ??? 250-
index 60ba9d3a96ed7b69c77be56bad873642aa46dc35..6b9c189c8f9d4943ef88866dfe50a260584c17c1 100644 (file)
@@ -20,7 +20,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> auth plain AHVzZXJ4AHNlY3JldA==
 ??? 503
@@ -54,7 +54,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> auth plain AHVzZXJ4AHNlY3JldA==
 ??? 235
index 3668f5e8a806306629266601bbb642a8eabb4b50..3516b407b1b6b6624a8686e7e51b268287300b57 100644 (file)
@@ -20,7 +20,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> auth plain AHVzZXJ4AHNlY3JldA==
 ??? 503
@@ -48,7 +48,7 @@ Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> ehlo foobar
 ??? 250-
index 9af94384a850f0dfb3fa858e024f61ad4e05a770..ace133c613b673456c6ec578e348fe71ec4b3edb 100644 (file)
@@ -21,7 +21,7 @@ Key file = aux-fixed/cert2
 <<< 220 TLS go ahead
 Attempting to start TLS
 Response verify OK
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> mail from:<userx@test.ex>
 ??? 250
@@ -56,7 +56,7 @@ Key file = aux-fixed/cert2
 <<< 220 TLS go ahead
 Attempting to start TLS
 no response received
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 End of script
 Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
@@ -82,7 +82,7 @@ Key file = aux-fixed/cert2
 <<< 220 TLS go ahead
 Attempting to start TLS
 no response received
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 End of script
 Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
@@ -107,7 +107,7 @@ Key file = aux-fixed/cert2
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> ehlo rhu.barb.tls
 ??? 250-
index 9af94384a850f0dfb3fa858e024f61ad4e05a770..ace133c613b673456c6ec578e348fe71ec4b3edb 100644 (file)
@@ -21,7 +21,7 @@ Key file = aux-fixed/cert2
 <<< 220 TLS go ahead
 Attempting to start TLS
 Response verify OK
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> mail from:<userx@test.ex>
 ??? 250
@@ -56,7 +56,7 @@ Key file = aux-fixed/cert2
 <<< 220 TLS go ahead
 Attempting to start TLS
 no response received
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 End of script
 Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
@@ -82,7 +82,7 @@ Key file = aux-fixed/cert2
 <<< 220 TLS go ahead
 Attempting to start TLS
 no response received
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 End of script
 Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
@@ -107,7 +107,7 @@ Key file = aux-fixed/cert2
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-SSL connection using AES256-SHA
+SSL connection using ke-RSA-AES256-SHAxx
 Succeeded in starting TLS
 >>> ehlo rhu.barb.tls
 ??? 250-