Testsuite: move CRL testcases away from using SHA1-signed certs
authorJeremy Harris <jgh146exb@wizmail.org>
Mon, 18 Dec 2017 15:38:54 +0000 (15:38 +0000)
committerJeremy Harris <jgh146exb@wizmail.org>
Mon, 18 Dec 2017 16:23:07 +0000 (16:23 +0000)
455 files changed:
doc/doc-docbook/spec.xfpt
test/aux-fixed/crl.pem [deleted file]
test/aux-fixed/exim-ca/example.com/BLANK/CA.pem
test/aux-fixed/exim-ca/example.com/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.com/BLANK/cert8.db
test/aux-fixed/exim-ca/example.com/BLANK/key3.db
test/aux-fixed/exim-ca/example.com/CA/CA.pem
test/aux-fixed/exim-ca/example.com/CA/OCSP.key
test/aux-fixed/exim-ca/example.com/CA/OCSP.p12
test/aux-fixed/exim-ca/example.com/CA/OCSP.pem
test/aux-fixed/exim-ca/example.com/CA/Signer.key
test/aux-fixed/exim-ca/example.com/CA/Signer.p12
test/aux-fixed/exim-ca/example.com/CA/Signer.pem
test/aux-fixed/exim-ca/example.com/CA/ca.conf
test/aux-fixed/exim-ca/example.com/CA/cert8.db
test/aux-fixed/exim-ca/example.com/CA/crl.Signer [new file with mode: 0644]
test/aux-fixed/exim-ca/example.com/CA/crl.Signer.in.txt [new file with mode: 0644]
test/aux-fixed/exim-ca/example.com/CA/crl.Signer.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example.com/CA/crl.chain.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example.com/CA/crl.empty
test/aux-fixed/exim-ca/example.com/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.com/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.com/CA/crl.v2
test/aux-fixed/exim-ca/example.com/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.com/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.com/CA/key3.db
test/aux-fixed/exim-ca/example.com/CA/noise.file
test/aux-fixed/exim-ca/example.com/expired1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.key
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/expired2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.key
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.key
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/revoked2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.key
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.key
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.key
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/server2.example.com/fullchain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.key
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.net/BLANK/CA.pem
test/aux-fixed/exim-ca/example.net/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.net/BLANK/cert8.db
test/aux-fixed/exim-ca/example.net/BLANK/key3.db
test/aux-fixed/exim-ca/example.net/CA/CA.pem
test/aux-fixed/exim-ca/example.net/CA/OCSP.key
test/aux-fixed/exim-ca/example.net/CA/OCSP.p12
test/aux-fixed/exim-ca/example.net/CA/OCSP.pem
test/aux-fixed/exim-ca/example.net/CA/Signer.key
test/aux-fixed/exim-ca/example.net/CA/Signer.p12
test/aux-fixed/exim-ca/example.net/CA/Signer.pem
test/aux-fixed/exim-ca/example.net/CA/ca.conf
test/aux-fixed/exim-ca/example.net/CA/cert8.db
test/aux-fixed/exim-ca/example.net/CA/crl.Signer [new file with mode: 0644]
test/aux-fixed/exim-ca/example.net/CA/crl.Signer.in.txt [new file with mode: 0644]
test/aux-fixed/exim-ca/example.net/CA/crl.Signer.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example.net/CA/crl.empty
test/aux-fixed/exim-ca/example.net/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.net/CA/crl.v2
test/aux-fixed/exim-ca/example.net/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.net/CA/key3.db
test/aux-fixed/exim-ca/example.net/CA/noise.file
test/aux-fixed/exim-ca/example.net/expired1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.key
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/expired2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.key
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.key
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/revoked2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.key
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/server1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.key
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/server2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/server2.example.net/fullchain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.key
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.org/BLANK/CA.pem
test/aux-fixed/exim-ca/example.org/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.org/BLANK/cert8.db
test/aux-fixed/exim-ca/example.org/BLANK/key3.db
test/aux-fixed/exim-ca/example.org/CA/CA.pem
test/aux-fixed/exim-ca/example.org/CA/OCSP.key
test/aux-fixed/exim-ca/example.org/CA/OCSP.p12
test/aux-fixed/exim-ca/example.org/CA/OCSP.pem
test/aux-fixed/exim-ca/example.org/CA/Signer.key
test/aux-fixed/exim-ca/example.org/CA/Signer.p12
test/aux-fixed/exim-ca/example.org/CA/Signer.pem
test/aux-fixed/exim-ca/example.org/CA/ca.conf
test/aux-fixed/exim-ca/example.org/CA/cert8.db
test/aux-fixed/exim-ca/example.org/CA/crl.Signer [new file with mode: 0644]
test/aux-fixed/exim-ca/example.org/CA/crl.Signer.in.txt [new file with mode: 0644]
test/aux-fixed/exim-ca/example.org/CA/crl.Signer.pem [new file with mode: 0644]
test/aux-fixed/exim-ca/example.org/CA/crl.empty
test/aux-fixed/exim-ca/example.org/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.org/CA/crl.v2
test/aux-fixed/exim-ca/example.org/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.org/CA/key3.db
test/aux-fixed/exim-ca/example.org/CA/noise.file
test/aux-fixed/exim-ca/example.org/expired1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.key
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/expired2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.key
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.key
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/revoked2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.key
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/server1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.key
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/server2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/server2.example.org/fullchain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.key
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.unlocked.key
test/aux-fixed/exim-ca/example_ec.com/BLANK/CA.pem
test/aux-fixed/exim-ca/example_ec.com/BLANK/Signer.pem
test/aux-fixed/exim-ca/example_ec.com/BLANK/cert8.db
test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db
test/aux-fixed/exim-ca/example_ec.com/CA/CA.pem
test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.key
test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.p12
test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.pem
test/aux-fixed/exim-ca/example_ec.com/CA/Signer.pem
test/aux-fixed/exim-ca/example_ec.com/CA/ca.conf
test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db
test/aux-fixed/exim-ca/example_ec.com/CA/key3.db
test/aux-fixed/exim-ca/example_ec.com/CA/noise.file
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/ca_chain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/fullchain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key3.db
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.chain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.key
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.good.resp
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.req
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.unlocked.key
test/aux-fixed/exim-ca/genall
test/confs/2014
test/confs/2114
test/dnszones-src/db.test.ex
test/log/2002
test/log/2014
test/log/2102
test/log/2114
test/log/5710
test/log/5720
test/rejectlog/2014
test/rejectlog/2114
test/scripts/2000-GnuTLS/2014
test/scripts/2100-OpenSSL/2114
test/stderr/2014 [new file with mode: 0644]
test/stderr/2114 [new file with mode: 0644]
test/stdout/2014
test/stdout/2114

index 4dc6491e5e286ec4688cc262dfef6f4f72e44fa8..9c011a989fb691b6cbfbbcbbc81d6672ce137c7b 100644 (file)
@@ -17155,7 +17155,15 @@ generated for every connection.
 .cindex "TLS" "server certificate revocation list"
 .cindex "certificate" "revocation list for server"
 This option specifies a certificate revocation list. The expanded value must
-be the name of a file that contains a CRL in PEM format.
+be the name of a file that contains CRLs in PEM format.
+
+.new
+Under OpenSSL the option can specify a directory with CRL files.
+
+&*Note: Under OpenSSL the option must, if given, supply a CRL
+for each signing element of the certificate chain (i.e. all but the leaf).
+For the file variant this can be multiple PEM blocks in the one file.
+.wen
 
 See &<<SECTtlssni>>& for discussion of when this option might be re-expanded.
 
diff --git a/test/aux-fixed/crl.pem b/test/aux-fixed/crl.pem
deleted file mode 100644 (file)
index 1cb30e8..0000000
+++ /dev/null
@@ -1,12 +0,0 @@
------BEGIN X509 CRL-----
-MIIBzzCBuAIBATANBgkqhkiG9w0BAQUFADBYMQswCQYDVQQGEwJVSzEdMBsGA1UE
-ChMUVGhlIEV4aW0gTWFpbnRhaW5lcnMxEzARBgNVBAsTClRlc3QgU3VpdGUxFTAT
-BgNVBAMTDFBoaWwgUGVubm9jaxcNMTIwNTE3MTUwMjI0WhcNMjYwNTE0MTUwMjI0
-WjAcMBoCCQCBuZ2uoAz0zRcNMTIwNTE3MTUwMDQ0WqAOMAwwCgYDVR0UBAMCAQIw
-DQYJKoZIhvcNAQEFBQADggEBADuR38p1aAdpHXEN+JZQ7ZnBRAOIZ+ZHb8I4SY9T
-EjnaVhhaI5NpVzan+ETbgAsRxs9gVgvyeVzRbTtY5hWw5Y0DuC53eD8eP5r/uUln
-rxGpy2FQpKTXCAQPOnnXC9jieVu2jkZr++wH3r9MkfCfVJkq72+Bp5DUkzGdbVUa
-7FgbVCGFAb8UmbcZPeeOHrY66gxn7k8Fm9fyBPR8+cVlH6proOnPunYG5mPUmK+J
-3B59/a6Lb6aZwmr+JntjPGPABopb72FDHptXJsTby1ghGd+V7AjvXIEsrbI3JEUI
-4TvT1nxE/4r1f8SATp7eM7pyXhfB6tv1E5UVDMepMWDRsbA=
------END X509 CRL-----
index c61f0a8730dae05337949b9277b870feb56289e0..ecd523b31f9421296eb91036d74ee3c042b1de44 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsdXF1UEA\r
-pVAFogqa9rnoELGqckPbgKCMplg6zoOSS/2IZVpqsDUMgfPaHQLEKSKmehMiKQDg\r
-yU5iRW7D0KvLDfezCL6SUUS4Y6FMcGLTbyEDpNLhvUZrSBpwPwkRheFPfdPei8oE\r
-/1uEDCFevbgY7NZk3x32qziGCbK5C1JCG2UCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAn8nGdtYA\r
-6LKNsfBelA9HMYHg5YddFtLhfdEtPbPOEv8WFwGV7r52GbHsHurvdZLde9PqXE5p\r
-IFeLUMd/HEiBgdKw+NQQHGv9nR7mtQcKycKgV9loJaRCyFXN43IVDE8F7TVIIoke\r
-wgVUNpcpWXskxsf76/5TnbMYQwlu8K4l+JE=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAyDGCW64u\r
+Q5CBaKQGpgZVwGjo+VAn2EpwbfCZkhJtnxESiZYigjBH8KaOcAGyuv6jqY3pP64u\r
+gPe3lRkqwnvnLkj4wYo7d1GpW12yRCN/n7oMUcHLceqeLc8iYy6k1szF+jdlcRPL\r
+2OXNEy2pgzsPRyWZyCS2xZE86byA4N+/Y5cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAeQnAdtC4\r
+EWA5tl8hRlOmc7IM6c40MJRB73/Oiul8xcS4l2qRLXUAWJjddxMPrLf4AYmc0vQz\r
+rcWmvkfdnjqX235D5YaOvfsIKr+YThtbSUvSK/uCGCxmiQHLQIWa7oWnFExIAjFd\r
+xxxXmvnPPG86dFoAm4AGS6kynXmWc4tvKYI=
 -----END CERTIFICATE-----
index e29a8fa735baae4e14819517d509e1818d2656b4..25bd38a5f7d22d148a848dd4c79b0e0ece2e24b2 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf\r
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE\r
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT\r
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf\r
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE\r
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
index a3fc6acdbd92be176afd8f6580bbd706620cb52d..7685bc77697cdc921cfb1b1670e7de91b946a416 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.com/BLANK/cert8.db differ
index 92bfe030670d4be46098c7751e72dc961fd77eb1..e25620d62c38f4f82328daa6b74a5d74c8565a71 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.com/BLANK/key3.db differ
index c61f0a8730dae05337949b9277b870feb56289e0..ecd523b31f9421296eb91036d74ee3c042b1de44 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsdXF1UEA\r
-pVAFogqa9rnoELGqckPbgKCMplg6zoOSS/2IZVpqsDUMgfPaHQLEKSKmehMiKQDg\r
-yU5iRW7D0KvLDfezCL6SUUS4Y6FMcGLTbyEDpNLhvUZrSBpwPwkRheFPfdPei8oE\r
-/1uEDCFevbgY7NZk3x32qziGCbK5C1JCG2UCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAn8nGdtYA\r
-6LKNsfBelA9HMYHg5YddFtLhfdEtPbPOEv8WFwGV7r52GbHsHurvdZLde9PqXE5p\r
-IFeLUMd/HEiBgdKw+NQQHGv9nR7mtQcKycKgV9loJaRCyFXN43IVDE8F7TVIIoke\r
-wgVUNpcpWXskxsf76/5TnbMYQwlu8K4l+JE=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAyDGCW64u\r
+Q5CBaKQGpgZVwGjo+VAn2EpwbfCZkhJtnxESiZYigjBH8KaOcAGyuv6jqY3pP64u\r
+gPe3lRkqwnvnLkj4wYo7d1GpW12yRCN/n7oMUcHLceqeLc8iYy6k1szF+jdlcRPL\r
+2OXNEy2pgzsPRyWZyCS2xZE86byA4N+/Y5cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAeQnAdtC4\r
+EWA5tl8hRlOmc7IM6c40MJRB73/Oiul8xcS4l2qRLXUAWJjddxMPrLf4AYmc0vQz\r
+rcWmvkfdnjqX235D5YaOvfsIKr+YThtbSUvSK/uCGCxmiQHLQIWa7oWnFExIAjFd\r
+xxxXmvnPPG86dFoAm4AGS6kynXmWc4tvKYI=
 -----END CERTIFICATE-----
index 85facb4bca0126ade8cb4bcd0cc949ff8a5d8c8a..b039e2ae84c9e1f6b9dee070d6582d1e8944c602 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: DF 3B 91 55 C9 03 92 D8 CE AC 64 2C 3E 70 97 9D DE F5 53 2F 
+    localKeyID: E2 FA 33 F3 03 63 BA D3 6A 68 73 26 A7 0F 5A 17 58 37 00 95 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBALKfGMF0qs9/epeA
-ylHhb2RK7i9Xxoa+jJLH/haqgP8rSOiWeIF9o6rA1iXwK37EVBa+wMA+qM8eMKUL
-51w319bJgJKMrNE0iFgjyQzVkzA4gdMbb/Bhar1gtRO+5VDRhs4BQlnKmSa7lO6G
-Wz4tl5HPIVQDLGM5f6ks3Y5qVnaVAgMBAAECgYABYFp3eyepy6itLC/i66LJGg61
-zK5Z8XPx2ZqqoAu4a6P3Ltmk3cv6D9xWlIAxTN/9AOFJWfJBDlF/pBTXUBLYsIyp
-Ay0zCCYe4F+ggjdZfg8V3GOuipqdbWYMvQIiQHb/PuSwPz3QY++DBQcdzSD295Nb
-PMsjB+iMshK1kdIybQJBAObjOhyuG/0bVO1ImEhjn4N/2l5tXIHTl3hLZqpPRnUQ
-iLPq4pCSQkdrArG2GefdQFtrCzL1YddSa7nHVCdB8pMCQQDGDJXb3SUSV7Vm6XMc
-Nk2VysG/xst9rGxdRZ1WC4Q6XxlBNW4jLyBmBPAelob/49aAOKkN3uNzoAHSsQXH
-geM3AkEAw5gVX7yDi2z/CjDoiNKUjFLgTAQ7TORSOh8uLvMPjhZeqIRAQRcWPOhD
-lQbedVUysv9Asn+7zixNhEl/We59LwJAclOBjtIyPEx1Y1sQIBEY6IeLIPHZNkr6
-oz00fh9XzXpoUcRON/FUepAPLRkoBT+463vJ2z/3fR+47a9S7sCEMQJAXZvvvCTy
-EdqRRFW3137xSTC/MXgo+cpkhYsGR1QAzOr9y9SdQ5l2WcxG3i2pS/ASocWiPhqd
-yMmb3q+SLS2FEg==
+MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAK8Sadt5dFFR8Ad5
+McPMCQbqKFV8DQP0QfnMq5IWxZMSGpcbi3RJLe24R+ZZ39tAkGsKNzPT7YgvQIne
+Xa9Cb2t9UucJqu4GXA+3ahOd+pDrnbtJb1f7AI4+KNDAik4sHgxe7yQphugck1bY
+9Rvxk0yGVytfTuNKzjkK1qV2N7bDAgMBAAECgYAqCPJIw5slkVZf/P3xZJKASgWg
+LNZVLjcPGtDRFU2f99dRk8gChjWUX8xHpymkE5b5VG0XsRlVuv60e6Mj2wA0OamS
+Q2rILLIEqL3R0rBhyvcSq8fvjtTFrO10Yl/GL9xm4z7daaqraBuYDlzhSCbc+y5h
+BZwrEzWNvR8sDZzuUQJBANakmIJOj2QmCVxvoXINrxHRrMeAdGucVqCprHNe6+Ny
+3HhSY/L+4uIy49uZyuJc5n2QIE/n0SK6epWhj2Dp7zMCQQDQzfN4vhAtUMX5lain
++QLSgK4wi8f2saQcDPgqpOl12JsghpDHx3XBfYb6Dh4+K6JumVcmc98fc9ZcuVur
+Q1oxAkA/qYYKcB6bh6STJBDwcRqR4Gysp27gU/hloq2hcm/ogDLgBR/b/LlyecGX
+aqAAT6mVaGANEya2dDTTmJ2cEwZ9AkEAk1oTzIyMS/5ph8V2nPtcY4MN6hJqzgv0
+nRsF8sooOtLePmjYOTPoROC55TMbYpJWcahi2S8CMWcEyrDAIS9JsQJAa721f6yV
+ddxPZ33OxHN2egqb0VZ0pwBQWfgoX5jK8fkpof/LclZnXau4x9G+5N8Q80ea0JAJ
+grA/N012n/qfIQ==
 -----END PRIVATE KEY-----
index 78f1fed0bf0d6984aeff27bb8fc51c64b8dd9e57..53e5ea34694cd0ce1dfd2701fd1091c64f8b7ea7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 differ
index 56380018510887254c3fe5837052e0bf9fc8fdb2..e6f959fdf4fb140e11f1bd4de9ac731d73a348ee 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICDTCCAXagAwIBAgIBQzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
-MDExMjM0MDJaFw0zODAxMDExMjM0MDJaMDYxFDASBgNVBAoTC2V4YW1wbGUuY29t\r
+MDExMjM0MDFaFw0zODAxMDExMjM0MDFaMDYxFDASBgNVBAoTC2V4YW1wbGUuY29t\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwgZ8wDQYJKoZIhvcNAQEB\r
-BQADgY0AMIGJAoGBALKfGMF0qs9/epeAylHhb2RK7i9Xxoa+jJLH/haqgP8rSOiW\r
-eIF9o6rA1iXwK37EVBa+wMA+qM8eMKUL51w319bJgJKMrNE0iFgjyQzVkzA4gdMb\r
-b/Bhar1gtRO+5VDRhs4BQlnKmSa7lO6GWz4tl5HPIVQDLGM5f6ks3Y5qVnaVAgMB\r
+BQADgY0AMIGJAoGBAK8Sadt5dFFR8Ad5McPMCQbqKFV8DQP0QfnMq5IWxZMSGpcb\r
+i3RJLe24R+ZZ39tAkGsKNzPT7YgvQIneXa9Cb2t9UucJqu4GXA+3ahOd+pDrnbtJ\r
+b1f7AI4+KNDAik4sHgxe7yQphugck1bY9Rvxk0yGVytfTuNKzjkK1qV2N7bDAgMB\r
 AAGjKjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAN\r
-BgkqhkiG9w0BAQsFAAOBgQBk2XcYM1PNgjFFHo9/iQz2sTbCYEZYdqop7BAJwye/\r
-RxS0oYR+2gdMJmmYX8i+a0sx96p8T0SlxP6R9knoKC/Mik0UZ55GHKDBdVbcNC99\r
-koM7V4ZpTXVKFU6eC3gfninMVtA60OTYVhJ/h6tJZbZ9fiZjzkS17HznqDnCBX2G\r
-Cw==
+BgkqhkiG9w0BAQsFAAOBgQAMPEaTi7g8PZuliLt1ODdQmheZSoIzY6YVXCVZvJUQ\r
+3ibb8ANAkrXX343bN5VTtuXNa5K629/Dr2jjZiBOlUDyXxI8Gz7sZpShX1WheQsD\r
+mfRmCkeZo5iYYwUXNYAmSkymi8IP0n8qFakvhBUxpaAEYRJwZUZx1mtRkt4KzPXi\r
+9w==
 -----END CERTIFICATE-----
index 7f200a309c9f3e32dff8dec5bc0b6f005d1eb3c9..d7a3326a39ed82305bf54201d6ece7f0d0888de7 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: 95 31 34 2C 0D 37 D8 46 7B 8D A6 54 EE ED 0B D0 41 AB 50 96 
+    localKeyID: A1 F3 F4 37 A3 B9 CB 70 4F 22 65 FF 3B D0 08 66 E5 CB 25 2C 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBANyxIVDJpsgkZguC
-YBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype4sm628Hh5oUruvbXGzVj
-rp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWlhkgVecG8RDoYpjK8ymJp
-GHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAECgYAuzPltsnXF98IUKr/KTSt0M39a
-WWzsatb9LjW2zEWpYxcWu0Ch1ou8cMn9+EVL1m6H/Snvj8iEVDWW6t66zZZxT671
-DRJnmg9EKc/XoYOSjask8ktNaCoUeBtSh3vhsjQ42Pf+IhwdpzjAiVqpQZnJBt7g
-MgMR4CRh4JjxD4NsYQJBAPwUWiMIKadKi2D1f9luim/0mSAD6u870PVj0d3p9uCi
-Rur1v+2wTB/Msi45S2bF+1fhkop53bo0QW8GaPInRJ0CQQDgH88nXbe1Q3k9BOXH
-G1qLQsO5TvfeVz2CAd9OEYUTSDokSo1JKiTigBGrW8z6n5U4rU1JWPT9mP7ZCSGa
-fwUFAkEA8mH/ab/njVw4OLrWfBO2OYBP3GDn/bDec5XPrjnRkJ1442P5cGscR1dj
-3N5qih/EVfQoG86iTPECGedn8a+gYQJAV3/TrjjGafwHryzkUFF7jfbo1sXfu2wv
-1TvJ5H6uh5KhMF3yvue3Mr5xJ4dVhVscNN5j2AjkzMUYab9I4TpJyQJBAN4187c+
-G2URrWH5q4lyUS7fXjAnApaUrXJRFZn1kkD/eFd1bb++drkuDQmo4m6fpUJFAVbQ
-8IPh2p+4TAkx0xc=
+MIICdQIBADANBgkqhkiG9w0BAQEFAASCAl8wggJbAgEAAoGBALFHTtwaKeCfLlDf
+/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIflTY0VBym8/Iu/ExE476g
+RmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtEYKvUPIyWaAvqBbwY1QOy
+HNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAECgYAJlnB+mUoLUR1kiyWNqncHrKge
+SEgu/pJfdMoRB9/0uLRR+jqb0ZJN7jqKDCjTuT/7TlECZH9WPwhaKbmxpOY8LwWc
+BK3p6xnjuvgw4DvDUN8U4wQe6bNRcuHaz+X29AeXMjESn5rVhlRtirbFFXUlT6fE
+EouTtGGkjmb2CMPvgQJBAOAV+rOGyuJey8RxHmjQAomwDznw/2PbTZVySTxKLSi9
+5V5xYXGpEKsAfzskNizu9NlccsoIrG8qGtk3h02PLaECQQDKhsP3TnD8YEgTSqkD
+J1yErHOnoN4JYxLUGH/vW/G2fd8NEgY08Qc3mxeUgPr31tkxXeywH3EninZEfEnY
+3xCnAkBqKB9vQxEEMpJnyor0bm51WfGsqk3iuXbEsLKfHCjOnz91AVN/a+9Yg1DC
+7MG5ga5+9nvu2DMQKqszcknn5UdhAkAF+5UuaRLNYcq/RyVXAoKpKK8B9K6aeGLG
+ATNGTuEFExLTwASO68/axKodqPHBAIfJ/YxQZ51gHacAvusvjOdhAkAyGZAo9RxY
+PxM0xAmKKIcXbhNol6AqgpvmNV6HV+JXqJzuIiyzlbPFgfd+JQe6OrxYgfVvmiKv
+wFSymVKzv1Vs
 -----END PRIVATE KEY-----
index 5ea575259f3d2190315b0673c2ff783aa6a898ba..0cd6aaf32145c58038af74ab24560a339a604efd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.com/CA/Signer.p12 differ
index e29a8fa735baae4e14819517d509e1818d2656b4..25bd38a5f7d22d148a848dd4c79b0e0ece2e24b2 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf\r
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE\r
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT\r
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf\r
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE\r
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
index 4714ac9d0d7ee7a9a35930f38509cad3716ad305..eecd87c2757d91eef6d5fa2ce7a354f6290ea172 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:34:02 2012
-
-[CLICA]
-ocsp_url=http://oscp.example.com/
-sighash=SHA256
-crl_url=http://crl.example.com/latest.crl
-ocsp_signer=OCSP Signer rsa
-signer=Signing Cert rsa
-level=1
+; Thu Nov  1 12:34:01 2012
 
 [CA]
-org=example.com
 bits=1024
 subject=clica CA
 name=Certificate Authority rsa
+org=example.com
+
+[CLICA]
+sighash=SHA256
+ocsp_signer=OCSP Signer rsa
+crl_url=http://crl.example.com/latest.crl
+level=1
+ocsp_url=http://oscp.example.com/
+signer=Signing Cert rsa
 
 
index b8bd19e69dc84d9f3adc1f85511feb6aa26e7027..b9b6242431caff39af355ca0c180525c45512eca 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/cert8.db and b/test/aux-fixed/exim-ca/example.com/CA/cert8.db differ
diff --git a/test/aux-fixed/exim-ca/example.com/CA/crl.Signer b/test/aux-fixed/exim-ca/example.com/CA/crl.Signer
new file mode 100644 (file)
index 0000000..7c9b5da
Binary files /dev/null and b/test/aux-fixed/exim-ca/example.com/CA/crl.Signer differ
diff --git a/test/aux-fixed/exim-ca/example.com/CA/crl.Signer.in.txt b/test/aux-fixed/exim-ca/example.com/CA/crl.Signer.in.txt
new file mode 100644 (file)
index 0000000..8f00adf
--- /dev/null
@@ -0,0 +1 @@
+update=20171217205108Z 
diff --git a/test/aux-fixed/exim-ca/example.com/CA/crl.Signer.pem b/test/aux-fixed/exim-ca/example.com/CA/crl.Signer.pem
new file mode 100644 (file)
index 0000000..fb00dc3
--- /dev/null
@@ -0,0 +1,7 @@
+-----BEGIN X509 CRL-----
+MIHnMFICAQEwDQYJKoZIhvcNAQELBQAwLTEUMBIGA1UEChMLZXhhbXBsZS5jb20x
+FTATBgNVBAMTDGNsaWNhIENBIHJzYRgPMjAxNzEyMTcyMDUxMDhaMA0GCSqGSIb3
+DQEBCwUAA4GBAKTxaFNLywmLS8lwq8Zovv02EVqND7cRXlJByZJhxutszkDchMq5
+oEFPbxW8+Fc3tZqTMMLq2Fu5tViVzL0ziVVNs2l98wG3ws0PAXeiFYPJ0FgBYdam
+OEkTkAs8SwjUYq7YOVK2pzFK2NJ2f0uld1LfwMmLiYXBiRnIbiUW1fx+
+-----END X509 CRL-----
diff --git a/test/aux-fixed/exim-ca/example.com/CA/crl.chain.pem b/test/aux-fixed/exim-ca/example.com/CA/crl.chain.pem
new file mode 100644 (file)
index 0000000..20ba802
--- /dev/null
@@ -0,0 +1,16 @@
+-----BEGIN X509 CRL-----
+MIHnMFICAQEwDQYJKoZIhvcNAQELBQAwLTEUMBIGA1UEChMLZXhhbXBsZS5jb20x
+FTATBgNVBAMTDGNsaWNhIENBIHJzYRgPMjAxNzEyMTcyMDUxMDhaMA0GCSqGSIb3
+DQEBCwUAA4GBAKTxaFNLywmLS8lwq8Zovv02EVqND7cRXlJByZJhxutszkDchMq5
+oEFPbxW8+Fc3tZqTMMLq2Fu5tViVzL0ziVVNs2l98wG3ws0PAXeiFYPJ0FgBYdam
+OEkTkAs8SwjUYq7YOVK2pzFK2NJ2f0uld1LfwMmLiYXBiRnIbiUW1fx+
+-----END X509 CRL-----
+-----BEGIN X509 CRL-----
+MIIBITCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLmNv
+bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMTcyMDUx
+MDhaMC0wFAIBZhgPMjAxNzEyMTcyMDUxMDhaMBUCAgDKGA8yMDE3MTIxNzIwNTEw
+OFowDQYJKoZIhvcNAQELBQADgYEAn5ZwGpzxpslUm/7LRkIlajXyzGp+8iTsovc6
+6ibiOtZo0q1gp8AooZDv5lrZkWDVzYOs+eozzI0sOROxpQ4SE81dEwwBy9DlTvQu
+MA7DFDQWYPr3BoK4VRIJwjrHBY8UClt8DwY7O2NwtDHakslLFgq0dFZHKcW9c34T
+3qkrgBk=
+-----END X509 CRL-----
index c8ef20944a47b6caef02b82b7f2a4c05c79328fc..84b56897754f2d233042d5d9e23f5bb1ada9cb01 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/crl.empty and b/test/aux-fixed/exim-ca/example.com/CA/crl.empty differ
index b76bfd5473cda725d72c70f703cab11c0308bda7..dc66bdfc914d4f3ab7f550c094fd7751e9c74678 100644 (file)
@@ -1 +1 @@
-update=20171216204807
+update=20171217205106
index 10cd31eef5df71020be3d796b4e240ef39ccfa12..0c442e9753e0f3e629997fa26493c54753471219 100644 (file)
@@ -1,8 +1,8 @@
 -----BEGIN X509 CRL-----
 MIHxMFwCAQEwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5jb20x
-HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjE2MjA0ODA3
-WjANBgkqhkiG9w0BAQsFAAOBgQBTbxmeT+nrX3IfCUxXg/bFXePgbbzm4LQDgYkq
-ZHjUik8ApIdPemifTEd5uQNY/ZCc6rOpxdHrgGnu/Xs7ddVyrcmV79Wcld62yK5M
-iEYGqb3t2u6zlePtYjVZe4uK2gmkhQ1p6Py1BByzWtuUjP9rqgBOqjTVX1uvspqw
-fJ62JQ==
+HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjE3MjA1MTA2
+WjANBgkqhkiG9w0BAQsFAAOBgQAOfOXd2OgzRF9Ftj0Nuh19RRunj9P1InuaLynR
+l6DhlXHRwUD6/YkBGvMgJp27UT/1d67yyGBD4kpEJcgGMeJ6Yq7O7gA+V0tdQcnY
+3rblV3hkzsEkzemfMdF8FnZLZuCyJHxSh7kbmR9dqYHDLF/tiNWt3awTMtXB54fT
+PW09hw==
 -----END X509 CRL-----
index ee154f5cb62bd41dd7f14b8f79b714893103478f..21ee927d090a2d1e4e5a111bee2377aaec08a9b4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.com/CA/crl.v2 differ
index 9c5883f64c4a0592e63f18dc057a887cad33ad0f..7c2dcd446984d6352b0aa15f5f5253ba2b23e81e 100644 (file)
@@ -1,3 +1,3 @@
-update=20171216204809
-addcert 102 20171216204809Z
-addcert 202 20171216204809Z
+update=20171217205108
+addcert 102 20171217205108Z
+addcert 202 20171217205108Z
index f55983a043be6a1df9f1931769ed80ec6f974b85..2b2f1f434066db88075122094151e0eaeb8df7a9 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
 MIIBITCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLmNv
-bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMTYyMDQ4
-MDlaMC0wFAIBZhgPMjAxNzEyMTYyMDQ4MDlaMBUCAgDKGA8yMDE3MTIxNjIwNDgw
-OVowDQYJKoZIhvcNAQELBQADgYEAMV/oPx+JnEiEgVET3bHRDTTV6+DW3iV4Xx7V
-QIwo7s19nwDDyboB+mKzJdiuD997/o/c+aFxk5MD8uqFr5qGTpdbOA6eVT2vtzzr
-yYX/KUS7REOJ5y3i7t5tAKiYRGB9jOkWEhoE01AvYT06/LY7R/T5ZaFfblADwMsa
-Zdwr97U=
+bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMTcyMDUx
+MDhaMC0wFAIBZhgPMjAxNzEyMTcyMDUxMDhaMBUCAgDKGA8yMDE3MTIxNzIwNTEw
+OFowDQYJKoZIhvcNAQELBQADgYEAn5ZwGpzxpslUm/7LRkIlajXyzGp+8iTsovc6
+6ibiOtZo0q1gp8AooZDv5lrZkWDVzYOs+eozzI0sOROxpQ4SE81dEwwBy9DlTvQu
+MA7DFDQWYPr3BoK4VRIJwjrHBY8UClt8DwY7O2NwtDHakslLFgq0dFZHKcW9c34T
+3qkrgBk=
 -----END X509 CRL-----
index dddce87481b5b32a61e2192f795cee1eb8499eae..1be48c14421825a442237fe8a14372b14fbcf642 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/key3.db and b/test/aux-fixed/exim-ca/example.com/CA/key3.db differ
index c59fde48473ff32b4f8e953aad05cf2eda560262..210d9f839d2617f0e9d3a075916b4df48eb1e4a1 100644 (file)
@@ -216,36 +216,36 @@ power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
    0:         75          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:      28375       2779       1798       1410       3672       2918       1756       1165  IR-IO-APIC    1-edge      i8042
+   1:      69775       6441       4183       4351       8821       6710       4808       2655  IR-IO-APIC    1-edge      i8042
    8:          1          0          0          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:      26824      10583       8549       6845      19392      10669       7595       4844  IR-IO-APIC    9-fasteoi   acpi
-  12:    1652948     206933     138126     121080     313548     214279     144993     102413  IR-IO-APIC   12-edge      i8042
-  16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   9:     116958      16080      12437      10549      27759      16386      11560       7036  IR-IO-APIC    9-fasteoi   acpi
+  12:    5146732     362636     240016     241533     534196     383274     265445     167959  IR-IO-APIC   12-edge      i8042
+  16:          3          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 122:       5099       2645       2048    2133111       3083       2651       2210       2042  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 123:         17          3          7          1          9          3          5          0  IR-PCI-MSI 327680-edge      xhci_hcd
- 124:         75         17         21          9         93        164         15         42  IR-PCI-MSI 2097152-edge      rtsx_pci
- 125:         18          3          8          1         11     307592          2          0  IR-PCI-MSI 520192-edge      enp0s31f6
- 126:          2          0          3          0          1          2         16          0  IR-PCI-MSI 1048576-edge    
- 127:        339         56         54         23    1528642         37         26         18  IR-PCI-MSI 32768-edge      i915
- 128:         14          0          0          1          5          1          0         27  IR-PCI-MSI 360448-edge      mei_me
- 129:         18          2          0          4          8          0          4          7  IR-PCI-MSI 1572864-edge      iwlwifi
- 130:        216        116         11         70        193         65         78         49  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:        368        382        366        323        340        333        336        355   Non-maskable interrupts
- LOC:    6161920    6212526    6081033    5762738    6023262    5960201    5962068    6075752   Local timer interrupts
+ 122:      40662       2645       2048    8326186       3083       2651       2210       2042  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         50          3          7          1          9          3          5          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:        269         24         28         20        104        171         22         48  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:         38          0          0          0          0         10          0          4  IR-PCI-MSI 360448-edge      mei_me
+ 126:          2          0          3          0          1          2         24          0  IR-PCI-MSI 1048576-edge    
+ 127:       2247         56         54         23    3782852         37         26         18  IR-PCI-MSI 32768-edge      i915
+ 128:         77          0          0          0          2         32          8          1  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ 129:         18          2          0          4          8          0          4      24684  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:        658          1          0          0          0          8          5   13518769  IR-PCI-MSI 520192-edge      enp0s31f6
+ NMI:        607       2649       2621       2523       2484       2424       2424       2470   Non-maskable interrupts
+ LOC:   29014738   29910147   29754034   28953856   29024391   28521696   28469173   28816545   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:        368        382        366        323        340        333        336        355   Performance monitoring interrupts
- IWI:          0          2          1          1          4          2          1          0   IRQ work interrupts
- RTR:          6          0          0          0          0          0          0          0   APIC ICR read retries
- RES:    2767495    1298498     589870     442469     433571     428645     274117     316937   Rescheduling interrupts
- CAL:     346261     329432     331889     336862     344974     333357     332847     336503   Function call interrupts
- TLB:      99587      89304      89373      92699      93692      88842      83748      88761   TLB shootdowns
- TRM:       3458       3458       3458       3458       3458       3458       3458       3458   Thermal event interrupts
+ PMI:        607       2649       2621       2523       2484       2424       2424       2470   Performance monitoring interrupts
+ IWI:          6          4          3          2         10          4          3          1   IRQ work interrupts
+ RTR:         18          0          0          0          0          0          0          0   APIC ICR read retries
+ RES:    7885792    3950261    2715262    2193529    2474046    1957554    1665440    1988038   Rescheduling interrupts
+ CAL:     987291     866818     901402     885321     915800     938469     935939     966681   Function call interrupts
+ TLB:     231525     195523     218511     215448     205511     204323     194087     201607   TLB shootdowns
+ TRM:    1627962    1627962    1627962    1627962    1627962    1627962    1627962    1627962   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:         87         87         87         87         87         87         87         87   Machine check polls
+ MCP:        202        200        200        200        200        200        200        200   Machine check polls
  HYP:          0          0          0          0          0          0          0          0   Hypervisor callback interrupts
  ERR:          0
  MIS:          0
@@ -253,41 +253,41 @@ power management:
  NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
 MemTotal:       16293504 kB
-MemFree:          171892 kB
-MemAvailable:    1950708 kB
-Buffers:           25332 kB
-Cached:          1901368 kB
-SwapCached:         9076 kB
-Active:          9043816 kB
-Inactive:        6504992 kB
-Active(anon):    8606972 kB
-Inactive(anon):  4972924 kB
-Active(file):     436844 kB
-Inactive(file):  1532068 kB
-Unevictable:          48 kB
-Mlocked:              48 kB
+MemFree:          934072 kB
+MemAvailable:   13703496 kB
+Buffers:          452228 kB
+Cached:         12441380 kB
+SwapCached:       101680 kB
+Active:          2599800 kB
+Inactive:       12195432 kB
+Active(anon):    1356304 kB
+Inactive(anon):   588448 kB
+Active(file):    1243496 kB
+Inactive(file): 11606984 kB
+Unevictable:          64 kB
+Mlocked:              64 kB
 SwapTotal:       8212476 kB
-SwapFree:        7958012 kB
-Dirty:             11804 kB
+SwapFree:        7376112 kB
+Dirty:             11044 kB
 Writeback:             0 kB
-AnonPages:      13614364 kB
-Mapped:           390544 kB
-Shmem:            322816 kB
-Slab:             237008 kB
-SReclaimable:     127500 kB
-SUnreclaim:       109508 kB
-KernelStack:       14304 kB
-PageTables:        94668 kB
+AnonPages:       1871520 kB
+Mapped:           416280 kB
+Shmem:            289864 kB
+Slab:             351256 kB
+SReclaimable:     257264 kB
+SUnreclaim:        93992 kB
+KernelStack:       12832 kB
+PageTables:        58172 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
 CommitLimit:    16359228 kB
-Committed_AS:   29520640 kB
+Committed_AS:    7879332 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:   8423424 kB
+AnonHugePages:         0 kB
 ShmemHugePages:        0 kB
 ShmemPmdMapped:        0 kB
 CmaTotal:              0 kB
@@ -297,27 +297,14 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      427496 kB
-DirectMap2M:    16211968 kB
+DirectMap4k:      523752 kB
+DirectMap2M:    16115712 kB
 DirectMap1G:     1048576 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
- vnet0:   46917     481    0    0    0     0          0         0   325097    3671    0    0    0     0       0          0
- vnet7:  502731    3695    0    0    0     0          0         0  2163888    8497    0    0    0     0       0          0
- vnet3:   32162     252    0    0    0     0          0         0   291837    3410    0    0    0     0       0          0
-enp0s31f6: 191749422  170921    0    0    0     0          0      3922 42698749  129945    0    0    0     0       0          0
-vnet11: 7303439    6454    0    0    0     0          0         0  2343040   11288    0    0    0     0       0          0
-wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-    lo: 2455626   14797    0    0    0     0          0         0  2455626   14797    0    0    0     0       0          0
+enp0s31f6: 9760816648 13664538    0    0    0     0          0      8965 118421394195 83833297    0    0    0     0       0          0
+wlp3s0: 3643580    7768    0    0    0     0          0         0  4732829    8244    0    0    0     0       0          0
+    lo: 9996035   41708    0    0    0     0          0         0  9996035   41708    0    0    0     0       0          0
 virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
- vnet6:  256893    1947    0    0    0     0          0         0  1206381    5925    0    0    0     0       0          0
-  tun0: 112501735  104283    0    0    0     0          0         0 30579473   80458    0    0    0     0       0          0
- vnet2:    8030      34    0    0    0     0          0         0    42770     387    0 1712    0     0       0          0
- vnet9:  126854    1141    0    0    0     0          0         0   686477    4612    0    0    0     0       0          0
- vnet5:  139304     988    0    0    0     0          0         0   787497    4718    0    0    0     0       0          0
-vnet12:  133857    1141    0    0    0     0          0         0   815494    4633    0    0    0     0       0          0
- vnet1:   71961     671    0    0    0     0          0         0   421240    3847    0    0    0     0       0          0
-vnet10:   85763     802    0    0    0     0          0         0   485974    4056    0    0    0     0       0          0
- vnet8:  445523    6298    0    0    0     0          0         0 15036777   14092    0    0    0     0       0          0
-virbr0: 31724349   82897    0    0    0     0          0         0 119520165  124442    0    0    0     0       0          0
- vnet4:  329164    2446    0    0    0     0          0         0  1592232    7002    0    0    0     0       0          0
+  tun0: 20139456   21861    0    0    0     0          0         0  3370846   19686    0    0    0     0       0          0
+virbr0: 47538577  146404    0    0    0     0          0         0 164360816  210422    0    0    0     0       0          0
index 9d3456b2dc11a528ee2beb303cda3f6dd9d14af1..c6accd35b4110904c894f89375d5b50c8e473b49 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsdXF1UEA
-pVAFogqa9rnoELGqckPbgKCMplg6zoOSS/2IZVpqsDUMgfPaHQLEKSKmehMiKQDg
-yU5iRW7D0KvLDfezCL6SUUS4Y6FMcGLTbyEDpNLhvUZrSBpwPwkRheFPfdPei8oE
-/1uEDCFevbgY7NZk3x32qziGCbK5C1JCG2UCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAn8nGdtYA
-6LKNsfBelA9HMYHg5YddFtLhfdEtPbPOEv8WFwGV7r52GbHsHurvdZLde9PqXE5p
-IFeLUMd/HEiBgdKw+NQQHGv9nR7mtQcKycKgV9loJaRCyFXN43IVDE8F7TVIIoke
-wgVUNpcpWXskxsf76/5TnbMYQwlu8K4l+JE=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAyDGCW64u
+Q5CBaKQGpgZVwGjo+VAn2EpwbfCZkhJtnxESiZYigjBH8KaOcAGyuv6jqY3pP64u
+gPe3lRkqwnvnLkj4wYo7d1GpW12yRCN/n7oMUcHLceqeLc8iYy6k1szF+jdlcRPL
+2OXNEy2pgzsPRyWZyCS2xZE86byA4N+/Y5cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAeQnAdtC4
+EWA5tl8hRlOmc7IM6c40MJRB73/Oiul8xcS4l2qRLXUAWJjddxMPrLf4AYmc0vQz
+rcWmvkfdnjqX235D5YaOvfsIKr+YThtbSUvSK/uCGCxmiQHLQIWa7oWnFExIAjFd
+xxxXmvnPPG86dFoAm4AGS6kynXmWc4tvKYI=
 -----END CERTIFICATE-----
index a8952403df8224ffd8c9d425e13909e918e47109..0cc8c2ec79f7a467b7f4579414c4b5e0e92c9cb2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db differ
index c64c3925d5757cdf6f79ebffd36075db5cb1a963..569d91be761f4216614c130b8465ca5d5690b442 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: AD F4 6B 62 35 0C FE 8E E9 30 CA B0 EC C1 3C F1 43 84 2F 8F 
+    localKeyID: 11 3A B7 95 2B 9C 29 53 DE A2 85 E3 4D 03 0B 39 AA 06 23 73 
 subject=/CN=expired1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
 MDExMjM0MDNaFw0xMjEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDnaQ26HUDEQ88c
-DPS4+dms4X+6ImuFtndy7sppq+5wjXLHgwpsA1oqkKOUOB7jwxq+yw8bifZnH43F
-TTogmOLlKdVMr6gAH/oXMpKt5HOplAAYvfCx/r0OseA5OiHTCkpPz/fJoAkIhHop
-CZC2aGMbDq94g2vxZJjYlyOUpRVqWQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDVGSR3x/dy3K1D
+9ksiSdVXCeWMLkH3MbKzc6vGq7/kKoNNh85Zu9EnftbwY0jyBUSnhyi8sq6VTT3b
+NK4aLcTCvinzlEIaM5HFD/h/dsLBTPuwVo9FhsJtgGwI0c0ZktyNOQl9SsHqOkWz
+AJiFqzo+3As4Q3xWwWpdhtXTaOPAkwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GB
-ABpmRoV6fqW6E7RVQAJS3uE/ZWBdJUe9ZK6iauMGgFNvJmMVDEie2ty4/mlht4Aa
-Hqtendwy1UZ7VBvli/yzieoYv3ufaslcRuw7fOe0b4ES6EBRmjlXMtE4ZQj8q4Hf
-IQz7iD3gDkVR9TAnL0YgzTk7IojNHbqe5F4bDdLw/WnK
+AELflNznRRAJHrDXTjLsHl7IC0N5eS3j4/cckAA0hsvQfuwoQu15A6301WyfS8vQ
+JBg/rHzX4ZkSVovQ0ximDRgPsZ0Ytj7zz4kfLnVOEHzVDv0boH4UNYMOWziTJFex
+Zl1VQzLlik1oyO/qfo7EysB12RZlm7mshkD/XV0zwkO1
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf\r
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE\r
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT\r
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf\r
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE\r
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
index e2eb3369c650029847b8192f3e5612a004a6db19..fd67faff1f39c13bd700e813e767b92cc3b034c6 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: AD F4 6B 62 35 0C FE 8E E9 30 CA B0 EC C1 3C F1 43 84 2F 8F 
+    localKeyID: 11 3A B7 95 2B 9C 29 53 DE A2 85 E3 4D 03 0B 39 AA 06 23 73 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIHz/E+ZQWUDwCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECIuDF3aUa8FxBIICgE5pLTn269gs
-FVitYmlCIimgsakralzc3xMQBDFDSiBdsz9NbNYsC9wtxBP65Zu8lJC/h5oBFjAM
-lF5brGIbmbU+zi1Cmrm4nEzGHKOG51aR4zGcN5UvUKHUA566zfHpJRm0tERvsMbJ
-m+FzxmszxuCp6hNHlIQppc48ndf00cpZXIxCfng6AyG5Ukv3QnfJldEoCusfW5Jz
-TOxoshU7CKtAjbQGgpYcr3HY/OfqaLhmtTVeleXXYwSguOTyr+F7nD6x1m3r0y2B
-nNegjonvq2Sy8+MQdugbRAyKCfE/1ZV/GhyD3/BVz/5rPYq5brkSdh0Daudv8pAC
-cTtQEBCaD77nacJuTw1aB3AwmkZpg59q2R4VlsXak963ay8KnWzCiReDJ8EznDV+
-kkKdCfYzo/TlnYdmUc15Xuiq4lZI4IMJ7d2+gGhWyVEJ4ZlGpfXntt8WcJCadLpM
-kXJRiXhkBkELjo4zu70nStxtRm5L6S8Ha7+ayPAzN3Q58M8HFqUFWSu+dZDCwkAG
-dgU3b5EbJUWbBwuVr0qXVqTTfNrgmphfzyVnUCq15jeLhTf2Ixt1UGlKSttRv5ME
-rhjJPKciCAGEqY0e34OX202OhiD/5UaHyFz46mGUo9uF1UrneeFHb2e5E2M82A4l
-d6L5E5YIWxAqeSpsiHpWiIGT4YwNre42vXE7QFyAagPgfCxFxGijEo3b5VPzbY+q
-evawq7KoqYeL5nOm3KP3DMx3lvB51nCk4R+JqjJUNLHwfcIdevEa0UekdJnS3qma
-wnTTkCoOqVj4Df3Nha/whbAqysQZ8yjrNS54SBcS9KQKT6Jd4AH2LZp8WCCFlNiO
-vA/svNspt1o=
+MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIgkIbOgBN9YECAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECLGsir1I4gLUBIICgCrulaO7xBkc
+GYBbg1ga7mNDUyadIvk4590APLip3on48zzw0NMFSEFMcmxmbFAffjqPlit2jqfy
+3bYxP1qWAUCn8lizPSsvl0ZUaetD/RezM1JV0a5W/JDxdX3DgDOcnFRXZdyzCz/W
+vx8G69btfgMr/xTkBEpcYK0x2YTBGrRGqW8YqgjP5wcS3gJrAZgnYLFdXmNDp4Wc
+QcysKmtCTrlG9awBaTlf5CyF1wwHWpKmS2rGuBMLY1zr7N0+EICKlfLJ612ON2Iv
+2IkpiwEpYtR2mo6lW6ULjBc5Ah1CwxkqFyIGk/zxJnYGGoVgYobNK0Hl9yTNSjSU
+TXG3zMOoaHr6+W6rK1xAXlArkP0GAW2Jfc/6SQMiNuqxczSrgeDC05mp9uH4p7ly
+lKPSWJupzMi7PUF3dmYyR1578uEykbRpOOSH1tL/KUduGlesqJi3XzGH1M6Ajhwk
+xXfxiO8zEsCbtlSkAiiiXEFx8pzPz7eUhG9PGLt+/HN/DeM9bEIFQgvuWwq0Qa3u
+aS9gfj65C2wxUVqycq+6LG+8lSeoFjmKlQNNK/o2f56skfo1JpFR7Zy50C4oLV14
+8TbfofPUQnDVuqnuEP3LMIGNDlf3W8aip6CiCd1C3c7AgO/rbhF323ZjpbpxmrSW
+uQZAIu/avmVdtKUi+k7twb6jaecbVW3KUg9LnwAFHBzwRhy239FxUIZ3z7+9IOoe
+gZXF1OnaQo9U9lRmFPmkjGCIv5RkgGZ7G4+Ing0m2hDbaFa45RJn1+x51msB1V8y
+TwErRlYvWpFW2HI3SoEqr8axD4AWWCGHl7o9j8DV1AsV7L1B9DSPLdVfUH2vPafD
+k9MfD+MTcEs=
 -----END ENCRYPTED PRIVATE KEY-----
index e47dc9a6d3cb5aaa415a3039992bd95dd48de4e9..58215459ee6dcc826828e5018de4e6754f2bb7db 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp differ
index 7ad2d9dc2148a809fab7795131198e391ea2a21f..1753432dc3917f0990308786d048f575bf2c1dce 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp differ
index 3fa180b26d85fca8ef4c31a0e982cfd6a392c2b4..cc85143a18db1cf629ab8bcc65efb7b8e02e004a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req differ
index fee9d2b96bf642ef0f78454f024d6c809d9105ab..8eb6640f30b3d306bf3936e3853a5b6607f68bde 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp differ
index 0116005505c3eb04ad8e9c71fe4d564a8667971b..24552969a01abf35735a7510e8f6f8b9a078ba80 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp differ
index d0e8d009dbf7e9b725cef7a9c96dc83bbcb3e5ba..47b41351009d34bb407cc793cce64a05fc6d53a9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp differ
index 7e74bbafccf20856637289d13977a2b92710bcc6..4a00937617f1c3d7bc97d20bfa5b32c9f569a888 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp differ
index 53205d9531ddce44d04986cc5c35d40159ce0f9b..81a380556445904addabbcc23d16e24cfe722e44 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp differ
index 5419108f8a9dfe391d8d594dde86bf837ee90c51..461bd62d52ad88093d52e1a39aaa76326efb6b25 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp differ
index 3a564eb2d683b1fa93a9afa2ca5b0ae29c5f9ba9..084867c142e3cacf28a76f6d77758ab1133a3023 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp differ
index 2beab07f60eab6fd238fa161ece1358be1be7da0..9e3d49c35deee75fed909345fb7cf25642ef5859 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12 differ
index 04ae398867f576244e1d3ca9fd0c52def4580800..94c607094245a54fd102f91fbbefc82d6cf76b41 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: AD F4 6B 62 35 0C FE 8E E9 30 CA B0 EC C1 3C F1 43 84 2F 8F 
+    localKeyID: 11 3A B7 95 2B 9C 29 53 DE A2 85 E3 4D 03 0B 39 AA 06 23 73 
 subject=/CN=expired1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
 MDExMjM0MDNaFw0xMjEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDnaQ26HUDEQ88c
-DPS4+dms4X+6ImuFtndy7sppq+5wjXLHgwpsA1oqkKOUOB7jwxq+yw8bifZnH43F
-TTogmOLlKdVMr6gAH/oXMpKt5HOplAAYvfCx/r0OseA5OiHTCkpPz/fJoAkIhHop
-CZC2aGMbDq94g2vxZJjYlyOUpRVqWQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDVGSR3x/dy3K1D
+9ksiSdVXCeWMLkH3MbKzc6vGq7/kKoNNh85Zu9EnftbwY0jyBUSnhyi8sq6VTT3b
+NK4aLcTCvinzlEIaM5HFD/h/dsLBTPuwVo9FhsJtgGwI0c0ZktyNOQl9SsHqOkWz
+AJiFqzo+3As4Q3xWwWpdhtXTaOPAkwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GB
-ABpmRoV6fqW6E7RVQAJS3uE/ZWBdJUe9ZK6iauMGgFNvJmMVDEie2ty4/mlht4Aa
-Hqtendwy1UZ7VBvli/yzieoYv3ufaslcRuw7fOe0b4ES6EBRmjlXMtE4ZQj8q4Hf
-IQz7iD3gDkVR9TAnL0YgzTk7IojNHbqe5F4bDdLw/WnK
+AELflNznRRAJHrDXTjLsHl7IC0N5eS3j4/cckAA0hsvQfuwoQu15A6301WyfS8vQ
+JBg/rHzX4ZkSVovQ0ximDRgPsZ0Ytj7zz4kfLnVOEHzVDv0boH4UNYMOWziTJFex
+Zl1VQzLlik1oyO/qfo7EysB12RZlm7mshkD/XV0zwkO1
 -----END CERTIFICATE-----
index 170ef172b9cd11d689863b8df4b270ab76426d2f..7d6c85dd3137c20e9bb1ebf077bf2f124cdb1072 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDnaQ26HUDEQ88cDPS4+dms4X+6ImuFtndy7sppq+5wjXLHgwps
-A1oqkKOUOB7jwxq+yw8bifZnH43FTTogmOLlKdVMr6gAH/oXMpKt5HOplAAYvfCx
-/r0OseA5OiHTCkpPz/fJoAkIhHopCZC2aGMbDq94g2vxZJjYlyOUpRVqWQIDAQAB
-AoGAD4U8vfRTUTaJEAUQbs2XG2C+a9H+KygrR8KbQc4dvl/GSHpR+x+Ybw1nYzwG
-WllOFGjTGRI+O/liTU7aLLCEWyCt5Ig9v8eqs6UUp/geR7bO8NQUIpbmfXvwyeI6
-3pOVpKetIqGpeKB7BdLuSVf98XOsOxbhvpRWgI0QD/5thL8CQQD+sm+k4Ljs/tGq
-rl8VxCRInRicSzTMF6t266RmK/olKhWkEZZuOqz5Qzw0CR3ggpanrxHsHzG0cg/y
-/kyVq6GjAkEA6JgewnwHbgKe+R/qPNWttXbhyVrI4WUJoUUF35gIGjM6pd5vmkj/
-Q112k+KcciLi81LTfu96Ov6ELLcOblEb0wJBAIQaeN3D0SbbZFRq7NaVTVx8Xu9x
-8oiJHl4oCrUTykLMeT0IAkZaGK2QugEjWWPBV/LRUzJtW5KENtGKJJ7czpECQFZL
-kiYAFFWZfVfaonJdqOxJpi2plBwj+3WtASfa5S6rURgXNfrdGG/q7kKh8f9auC8k
-zLksqoHWyj040Y7WYucCQQCY7EzjAZi2R9EAYbzsDjSbOz6SVb3gCFipoGmPjmRU
-MCGIZFOVpC0TboveTvfo8TRWMJBUI7jJ8y+Hn4XDHY+1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 -----END RSA PRIVATE KEY-----
index fd5fd172d1435244f651d11bed130891ba295419..5726b1a392805f1dbbd0ac45208e4d59bcd6c7ef 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db differ
index 9d3456b2dc11a528ee2beb303cda3f6dd9d14af1..c6accd35b4110904c894f89375d5b50c8e473b49 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsdXF1UEA
-pVAFogqa9rnoELGqckPbgKCMplg6zoOSS/2IZVpqsDUMgfPaHQLEKSKmehMiKQDg
-yU5iRW7D0KvLDfezCL6SUUS4Y6FMcGLTbyEDpNLhvUZrSBpwPwkRheFPfdPei8oE
-/1uEDCFevbgY7NZk3x32qziGCbK5C1JCG2UCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAn8nGdtYA
-6LKNsfBelA9HMYHg5YddFtLhfdEtPbPOEv8WFwGV7r52GbHsHurvdZLde9PqXE5p
-IFeLUMd/HEiBgdKw+NQQHGv9nR7mtQcKycKgV9loJaRCyFXN43IVDE8F7TVIIoke
-wgVUNpcpWXskxsf76/5TnbMYQwlu8K4l+JE=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAyDGCW64u
+Q5CBaKQGpgZVwGjo+VAn2EpwbfCZkhJtnxESiZYigjBH8KaOcAGyuv6jqY3pP64u
+gPe3lRkqwnvnLkj4wYo7d1GpW12yRCN/n7oMUcHLceqeLc8iYy6k1szF+jdlcRPL
+2OXNEy2pgzsPRyWZyCS2xZE86byA4N+/Y5cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAeQnAdtC4
+EWA5tl8hRlOmc7IM6c40MJRB73/Oiul8xcS4l2qRLXUAWJjddxMPrLf4AYmc0vQz
+rcWmvkfdnjqX235D5YaOvfsIKr+YThtbSUvSK/uCGCxmiQHLQIWa7oWnFExIAjFd
+xxxXmvnPPG86dFoAm4AGS6kynXmWc4tvKYI=
 -----END CERTIFICATE-----
index 8de4b60b5daf92af6d215c2d57a19fe998ab22e7..d9c92b8577d740b8804404f9da375e4c453b224e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db differ
index 6606b9091206cdf7fee6897978730251fe7c796b..6d0c801505b8febfc79878b6ba5e261d4ae0ef8b 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: A2 4F F9 05 E7 72 D3 FD 80 22 C6 85 C4 29 1F 6F 1E 07 10 45 
+    localKeyID: 2E CF 5F 43 53 BA 8C E9 2F 62 95 52 FD E6 1B A1 1F CB B7 DA 
 subject=/CN=expired2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDA1WhcNMTIxMjAxMTIzNDA1WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAtEiZCx/bGg/3
-SXMnj0a3qxH99wydD4UETBIbXfxLHebuRqYdCSbsiL+BBhvu6r+dC6GU/v6hc1XI
-Oi20JtAaBBBh1upsh/bHE+VUn30LL7Z2MXiXqYcwViIWrSsEIsnKHq0Z9QMpGFCm
-IcoMoxb1yc/mV67uKsfEOd99/NUkMp0CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDA2WhcNMTIxMjAxMTIzNDA2WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAyUlBWmdTM96y
+ac0i8r1M520NAWSe7mqaefQ8ikDjcL8OOLFBm6WWZ2Twux5/OnIybzTJ2WKm58fa
+TOlEiw5GsnhnjMTi9zHhEUdJn2/Gz/0oaGfkXu1QsHIP0SjfEGUy1lvg/EhXnPz4
+XGixIZyhQLqOiOrx2BhFqGVZ9FYzO4UCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB
-gQCfKqCaO2IhuzTt2Cswu9ehHV21Qss8Jda5WDD1HGghNWxPns+5yYKbcmiG/weN
-SRj6CedFALiRZ9M6wH6mr9Rq3U/W6HkbkoGdLLtWI26VKL0EdqF2oIqLe5SmD8tJ
-lEVFgrI7biJegSMqVlV+x+cOSydJmsYZE/7St7XrjQG/OQ==
+gQBNavRiDJHQwrHch2BJLP7BCtAPshqO9aJNicnXVDE5f7MKc6wjcjgoMNn25Y8w
+WlT+3LGZuvT9QUfC3XSUzafiYDzaI+KxBMQWlztTyoxV0Ug2tVoN65WgiIKgAIwC
+LjP5yVh9q3dsoEpBQ0OGpw7t5Jd4z5isDVdAxQ7LIPpu2w==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf\r
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE\r
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT\r
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf\r
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE\r
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
index d64d64573f36b5d89df3d5d5dc8a49695a8df175..a8942ef1c6471a76208183c1f594370cda6883e5 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: A2 4F F9 05 E7 72 D3 FD 80 22 C6 85 C4 29 1F 6F 1E 07 10 45 
+    localKeyID: 2E CF 5F 43 53 BA 8C E9 2F 62 95 52 FD E6 1B A1 1F CB B7 DA 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQILhsbSE8C8IgCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECAKs9izKzbcyBIICgC+m3lJkJ5K2
-wj3tw0GbIbSRMxv0jCyOGI0NTWAeLUoeSOgUmiFe52AkD/H//MPIBMJInqAyQgZ7
-9jK8/lkv52hhySxtBIj6Al+xi+SUMpGGZh8ap9N1uNLDazqF2lHTkcNpDOFY4aSZ
-IWVH01z2ArbuO8ZRCW22F5SmGd5pK8W8ChX9VWSQ2dL4tB1HWj+yx1DW8ogA4g6p
-iFpyZg/Xjh3ngCgd9jE8uByvHB3ahvzB4Rg4VdfRPdVHBRg2ECFGx/hXxuoE748i
-wxeKyUWHlPWOayBapYZU+AsgTlUIPSxnYTGPU2K0rJH97eHQlaA5db40/j1BMxjH
-Z2Qj1DWDEa/kaFomBbzThES0iS3iVPETLC22Hu4ywXsIUR+7nSXSIJ1H34pdRitN
-okzzjf4EZl+UgBtgLsQ6IlkNUZh/oYvL2CUEXq7ntazDDbd0o9/6oOK3TTiYfuDf
-f8yb10MEftq6wH+NpjlKF3yMRnEDAn4nJkZWKvrcUja5+6IfQcDNnptJQMnvjCGh
-nJe6Dv0idST1FLEO1qnNGfz8Ba58cZDScALTi2v5vLSpGTaXtZK5m1NzITXlOHRW
-QeVvrLJS4fwL2qw13d8f6+kPSknPX1Fe+FLdxVZr/CVEVqx617v9+/kLL9RZ5Mnx
-LZbQpCgtFblv6JLuOBFXqFcfBRfPwP9z4y3vqWWgKRmYLgih3nW3gkOcR+4fhHhC
-LKstjLWox4cqxVPYPkOBktzARbqJCx9Sl6TRLmq8oOO+N5Gn6FquuKLYdwAERRe0
-dAMix0STFYw4daxpKrMfvh5TzItlO3Bi1JiffLwTLHqkmV9ORfC6G9QI6aNY8kGC
-KnCFrjVaOoE=
+MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQILtiYmswfV5wCAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECJCv2ZpdgYbsBIICgJRWLJSp/sRa
+X5GinSqjXfa4IBVtGXeYBuisP1XtWBb0/dP2L0bxgg5TTpxfPTXJPY2VeBDLyh7a
+xTz5i8v0TnGVy7fJeDjwhfJw3fQy/s/XAFhNeu4zSwtzvU+FGcHgXdywvS+Riq4F
+jKgoNnv86wWN/gbSYi3Dx7wapHSNIjwUqaKPbp6DQbr60V/QLU1gYYK7L/7xb4T4
+PvPc11SytPHGi6AVQJQC7Vc6l317sVHwYA7r0ES7x0v5EPBDsgw6pfZvg9Dufn7q
+sylw9qZ/FOwP8wPMmPOMe2QTTOXMmcZsshB4yCRnPubFT6LlARnjGPmPH+NNOtYY
+ywARDO3ZjYFmCvM3zyCHfrCbV9rR6wQIGfAmVrLiNbVv/FWdJGIZ/cbDgAuvoTUE
+j5qRdb7O6hhXRQjmHpiIK07tE/V4MdcAwlizfxSMsdrBVh5K1LTd6ZAUaLzDyXHs
+UdFSVhdYOAHryEzNtVGAMbJf0zT8CxYxQboCOCffoVvI7Fb4sK6syDtXAZZFJKdR
+1GJULr2IGxdppS5BXHZ9egezRpKombVECkctEnjgKGQmiK20Zs7wHUcnh9S97C3l
+oF9UXieisHTDY7SegBu8ufU55vCi8TSD5AtMMkyGCPU68YDEPcvD6YKeJQ3R1opO
+5n7z9c+QWT61L8pIjBADxSxV9VP023q0fc4HODLWBjpxDgw1lvkAaoxQFTNFu8nx
+AIX+MN+9jrHS+2ZJrfcHJRug8A7SCrc7/is8H3RlenvXiseJIUXaFec0Y4ug5ZTi
+1DTdhC7U9DmHFOsvgxEyDgxFpPV5/2CHLQyNREiTqs2jg2a8sTxF3J8p2FVKbD/6
+G/1U0JXS5H4=
 -----END ENCRYPTED PRIVATE KEY-----
index 3cd9154bf63368650b3acd97c99c11edf78d87e6..608b267ecc40d7282a4ef384482fc1e08b915e45 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp differ
index ad0fb6bee14dbf17449c22f05f12ce2069a74da5..02615500f31f687c91374b8f497dfbcd666b7107 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp differ
index 22ff01bde98d2daf80d72e6553e157de6027da5a..4529ac72810cf8a28ce879141cb6c8ab9c8fd576 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req differ
index ad0fb6bee14dbf17449c22f05f12ce2069a74da5..02615500f31f687c91374b8f497dfbcd666b7107 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp differ
index 6c18969ccd604b80af4791f74bcc31239e932952..2de3cf922e31ea369b34af1806315c54c3afe2a8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp differ
index e39a591d244650210db505a180b7534efc194daf..3c5017150bba08cf35d283bc3ca8a3fb5a13516e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp differ
index e39a591d244650210db505a180b7534efc194daf..3c5017150bba08cf35d283bc3ca8a3fb5a13516e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp differ
index 1daf7b5559e29dbfc234fb127e4e0e63193abab5..7c1bd8c3cdca526fcbd38d465b7ff57c37d5e7a5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp differ
index 6b6ad20faca40d2397be48f72ed26fe12b47e471..ee478a865ff2cd92bf53f2bc8ee37805133a3477 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp differ
index 6b6ad20faca40d2397be48f72ed26fe12b47e471..ee478a865ff2cd92bf53f2bc8ee37805133a3477 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp differ
index 91f2056865a025e20563ada7f6a199cd69eb0394..816258f906481f23b7c484a3ecbb483b50131beb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 differ
index 5b75df462df5c395d861e3bc258ef65694065f66..19910a0500144a5b4d19471d5c8f56e75cf18dc3 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: A2 4F F9 05 E7 72 D3 FD 80 22 C6 85 C4 29 1F 6F 1E 07 10 45 
+    localKeyID: 2E CF 5F 43 53 BA 8C E9 2F 62 95 52 FD E6 1B A1 1F CB B7 DA 
 subject=/CN=expired2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDA1WhcNMTIxMjAxMTIzNDA1WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAtEiZCx/bGg/3
-SXMnj0a3qxH99wydD4UETBIbXfxLHebuRqYdCSbsiL+BBhvu6r+dC6GU/v6hc1XI
-Oi20JtAaBBBh1upsh/bHE+VUn30LL7Z2MXiXqYcwViIWrSsEIsnKHq0Z9QMpGFCm
-IcoMoxb1yc/mV67uKsfEOd99/NUkMp0CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDA2WhcNMTIxMjAxMTIzNDA2WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAyUlBWmdTM96y
+ac0i8r1M520NAWSe7mqaefQ8ikDjcL8OOLFBm6WWZ2Twux5/OnIybzTJ2WKm58fa
+TOlEiw5GsnhnjMTi9zHhEUdJn2/Gz/0oaGfkXu1QsHIP0SjfEGUy1lvg/EhXnPz4
+XGixIZyhQLqOiOrx2BhFqGVZ9FYzO4UCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB
-gQCfKqCaO2IhuzTt2Cswu9ehHV21Qss8Jda5WDD1HGghNWxPns+5yYKbcmiG/weN
-SRj6CedFALiRZ9M6wH6mr9Rq3U/W6HkbkoGdLLtWI26VKL0EdqF2oIqLe5SmD8tJ
-lEVFgrI7biJegSMqVlV+x+cOSydJmsYZE/7St7XrjQG/OQ==
+gQBNavRiDJHQwrHch2BJLP7BCtAPshqO9aJNicnXVDE5f7MKc6wjcjgoMNn25Y8w
+WlT+3LGZuvT9QUfC3XSUzafiYDzaI+KxBMQWlztTyoxV0Ug2tVoN65WgiIKgAIwC
+LjP5yVh9q3dsoEpBQ0OGpw7t5Jd4z5isDVdAxQ7LIPpu2w==
 -----END CERTIFICATE-----
index 95b5bc4c68b3a2c1e1916296736ffe421ff8fecc..7d72da0b5e042759bd95bc25759d5706ccce93b1 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQC0SJkLH9saD/dJcyePRrerEf33DJ0PhQRMEhtd/Esd5u5Gph0J
-JuyIv4EGG+7qv50LoZT+/qFzVcg6LbQm0BoEEGHW6myH9scT5VSffQsvtnYxeJep
-hzBWIhatKwQiycoerRn1AykYUKYhygyjFvXJz+ZXru4qx8Q533381SQynQIDAQAB
-AoGADU5/d1X8WM3dYX89qAJe+6I6FdJJRHQ7tzat7O+6hqQ9KZtIsNx94HEMH6yP
-o6WNfKaKRhD6zzXBb+PgNG4vQUY90hZ/j78a0rTD99j2vidsB2ifUdTWKbis953e
-CdseIpj0iKTZxNQpXXoYU/hm6mlo9yOR9in2L8+eFz3pYuECQQDmwDMIXsxAW+9U
-vec3RrfYE4c42kFDeQvSaCWcSbL+BxN7zVdstoxnmXa+R5OUJ/8xRwkuSXAzn94S
-rTjFGkB9AkEAyAK1lP2KCS+TP2+XPTqZOkoDFbhvXHHCliNkyGtArF2y34bgzjgj
-DD76HU+K3IbpVlLAYHzW1+rX/k2oUV10oQJAfvqFGrYP79qneRqHggOIZ39XihGQ
-mHCj8MUe7UIhHWkHb7kvwsMxwFDS5yK8M2tPIu7UPoRrGf1/Vwe7lbs8gQJADsJE
-a+4ZlXvxPakaW+ZLEEYN3Dhz3zp1xWZvNWrUpuNzI5NsW0tBKtIq2qbX9FXwOfJ5
-R6VupRgrQBSy6u4egQJBANS8nesnNZRXIf2dEr1iZKGtpY8SxeHfZQ08rF2MIpP3
-pOZWoAXgpbocfanxzhHovc72kNLOYzQR2ANvHDlNpVM=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 -----END RSA PRIVATE KEY-----
index edbed349561ba3ece6c43a27e43fa4aa0e5d66ce..b92d5066e3142d8f0a9f4fd2044fb562562594fc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db differ
index 9d3456b2dc11a528ee2beb303cda3f6dd9d14af1..c6accd35b4110904c894f89375d5b50c8e473b49 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsdXF1UEA
-pVAFogqa9rnoELGqckPbgKCMplg6zoOSS/2IZVpqsDUMgfPaHQLEKSKmehMiKQDg
-yU5iRW7D0KvLDfezCL6SUUS4Y6FMcGLTbyEDpNLhvUZrSBpwPwkRheFPfdPei8oE
-/1uEDCFevbgY7NZk3x32qziGCbK5C1JCG2UCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAn8nGdtYA
-6LKNsfBelA9HMYHg5YddFtLhfdEtPbPOEv8WFwGV7r52GbHsHurvdZLde9PqXE5p
-IFeLUMd/HEiBgdKw+NQQHGv9nR7mtQcKycKgV9loJaRCyFXN43IVDE8F7TVIIoke
-wgVUNpcpWXskxsf76/5TnbMYQwlu8K4l+JE=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 -----END CERTIFICATE-----
index 8fa5aa8eeee671b9e9e1590f190a9bc5eb5628ab..b76538765b527a4888d3d63086e974f5a9035bdd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db differ
index c286669a47556987c55a8b5337a3c665ff61f4a4..e2cf707b436a33c2757b24aa1c303dc76a2c58ec 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db differ
index 7998daf245625cf72f1cf0366611023a0b340f96..af15d75e9fc515b251f00a455a4e63e08e6a10a2 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: 85 0D 82 74 34 7F 88 F1 44 08 3C 66 B3 E3 F1 F5 6A DC A4 A1 
+    localKeyID: 98 A6 67 6B 44 FD 94 63 18 18 7F 6A 7A D2 3D DF 66 C0 6E 88 
 subject=/CN=revoked1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
 MDExMjM0MDNaFw0zNzEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC4nO1XVJJxn0ds
-Cwl5r8NnrTCCJXZPU+YW8L7XqT0WwRbZJzpISpmeuNvvSEI5kzzDZrY39+kZxiz6
-lFRKN06WFJjagD6uJX9dBsbmCoDh3b5oIb6MynCg6ai7TugSCF2hDj+Mwy8ddtAH
-oEmPe0Pgjbu5Px/hBDB8S4wafn3VgwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDDsdwu9PSYjL1f
+WC5eLgCXa0bq1Jc50NieHN5ydpxB3Zys2ti34lNqQEqFmkWwTy6CfMUUvqncqvhC
+FPdOHAvRkKrDteXpYRU40YgZy8Tf+/x27CvGpZ2Wohruvwrts5F1ChqDi6hObl9S
+p0kerRHLoe98CDqLW+CxmvmchNgCfwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GB
-AMY6qxBlHqWITeZeakbOrhhY3SuuY8AUiY6HRUCdfX28cjK8HRE+F653N+LkEVJA
-rnYnMSuieO2eH3G/IkE8FqZZ0nZjxgwslr9fA7QpPm+8GK0xGW5JAXDUnBkPvw9s
-ORhPlSQWj9PNPzRdf2fL+O7vTPoaKXw7jhUeT22/5jut
+AJMKgKfXkftMHP9bwQ5WWJGcNbmkpYP9PnsJGn0M/3G6SVcY9GxQyKSDw4GmoVaR
+Kr+JEZFL+UNwbVobW10/29rvXn8nBlPowFW7YS/XxdM0WMA6w+ZMoekeU+7DpBAq
+SArj3U1kCBnK1jb71O7Aj1cVQXT9UMxRx+SMWC0zLFC8
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf\r
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE\r
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT\r
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf\r
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE\r
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
index e69e24253a04742149b08b42891691a43e7ba592..6f00126a26665698f2daf7b0269d21f14dfe5a2a 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: 85 0D 82 74 34 7F 88 F1 44 08 3C 66 B3 E3 F1 F5 6A DC A4 A1 
+    localKeyID: 98 A6 67 6B 44 FD 94 63 18 18 7F 6A 7A D2 3D DF 66 C0 6E 88 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQInLsSpU2Xj+UCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECA5GDv2oPJteBIICgJVtnMuDMFK1
-Y3nSohYbrUOtRaqI9WnSPgneNXZjiLIcbqiGhsvcNKKBWqgVWJi4F3GaWpkwAkzn
-0QmmYali9iUBqmFwa3Aw8HIztZ02Uos8uON4eCdwaW4BsL82Mp3vrvcLulWE63/H
-Vrqg3I7Wk3wuEDc/G6K3JkwiuPzaTCwASvLtedeNOuR/xNd85PbcmNnFnpbOCiS+
-mO9szSwsiKFs4f1iynOscVRau7Syd1g+Q9VWKX+TVq9pWq7BltYSOsIJCSf7ECPW
-OMiwNO/obv2ADBzNStdAlvzXdFdQATglam39UKVK6/M8x204sVQ7rNmwLln54nhh
-wpGG3OlS0NNQu1iY3uJlCZUnIfFVv60nsOwRrjxLq6GnHExkQMVXcdiFp7P6zepT
-DEDp/wnnRfEMx5KltrTLQydPqGb9RW6dVMajep05tA9F0Rui6+6WU4SQ5WBExJKG
-5qhlWaPFwfXq6M2vekK5hpU+r11RurbqWDbXIt6WgwfJU1+OB8tttWgvlQMR+gyv
-825J9H8/6mdYRDE841G2Bb0Z5EjEEcSwVmtJ15/OKG0Z3/hBffMg2WlDLnl+/U3F
-OqVuoTlWNVj2S6lJneWUCVJp+pgrjVpKwSWp7CA9i6k40bmwzUmloLRHtvQ/Wr9X
-SahoYHHg0AnPiXzZ2+cylCixuIv/n7Z3T1DnGawIsqkd/wu1llZiYVKJ+1xp/vV1
-mVqy+PkzW0UxPXwHMGkCVVGhLbu1c4KHuTgGa7okvimIuJskgDfWArlFjIvrmtfy
-gwW+yT8XZAMT4QOMEe6kllV5qI2Nyh/InrBY5X13jC+foYBXyM3yvf9sZDoI+8cL
-lw5Pl++GU2I=
+MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIraAmh5Hz5MgCAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECLd0uIVgUYBaBIICgKC+Bq3xDcih
+xIw795zCFmwYE96dbTkfFa+I/6O74TdzoVzl+udw56MLnLVeen+KHTxJsA2Eiv2J
+Uil02vnLbB/VeXDGPSvPwu7CxWc5GdXmrkXS6gttNmAhuqcy0cOmH1Gx/e4qk7Nr
+WFgAANNj07FBmmEvcDQz0YtEYf/t4tioZo7xoO+tg9cMgRufrp04f1p6MlV1FOjB
+ZLCEPHetvBM2s2LL7F1X5cve7pWvFprOAoz3aaLvpwYdNy4Wk8/xSf9cl2VDomSs
+I2csRRT2JFcRlGQaSbhrtecDlNTEfXfClhwIMuwbfXsRcb7aRxKkdkSa1GDbMkDn
+IJah0z/3G+zBuCVNH9geB7ybxCrcdLRgScLse6be3BA59LUl3bhP0YvLj3cYc8dY
+HlRWJxyStMwz4+bg4xa7c1KsSt9utd/Fbzz8C/c9tyZDWNzeXoZgneb0Jmemk4o8
++L+dXqujWKHJqsI3pSl5Amv/QjHFjh6bg/j8VgDe8qxhkx7TR1/VxfCj4NAp6IgI
+m8onSmPqwahEzLW6DoLvqCbmpBKbXsZTcBRE5ZbE/bZd32K9o2dbYMvB6SiXU39D
+R79marfIwIhma8qYmmhTLXoAhuK9s2ZouvSfSAdS0Jy80I9HATKtz7/gvZlg8aA8
+lAVC5MnMgBciRBDAWgco7uHIWL69L/O6J+NmkFA1Ql2N95nOFJaAQC92G6pVsPCJ
+FICkRQrBCSnkcEjwX/BhHdP5CkGUZLs83brJOQzYNI6EFsBnl+xK4BwO/y5mezlI
+K6BXqoJZ2xJ3R8wBzKi8hPBYk66aKew8vDmWQq3AU+Skla/8yavQQfP+H1uhuSri
+323Zh+Oa3S8=
 -----END ENCRYPTED PRIVATE KEY-----
index 2536bdc9df81e6f45deb97c9370f4ab30f27fbf6..534b77a3a3779e51145692429111b22aa15e14db 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp differ
index fcb27a1e0d3ff21acccbe04d1d0e171bfc1287c2..0d755f471d3da595a641705ac07fc5c134242f3d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp differ
index eb31be9eb3acaa2d7f0da485ab2865f6b3aeca84..71e01eb2e10d363327221a7dfd6a5912f7fb5276 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req differ
index 76ab2b378650aaa8eab311a49fa3a61574ea0f63..7800417410ffaba760bb13a353315bdedb375658 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp differ
index 3fcede25445bc7a75971eabf6e1527dbccfe7f0a..18204f14e4bf284a09dcc4db2e6712282d2044f8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp differ
index d2d117a3c39967a5ae937134587549c463a2c15b..8c42fc2a64845c5e84c1a2d4a1b79fd942f5e872 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp differ
index f3a7d8409f291b9d70b15379e6085e7d150beded..856afb1fd7f7018eef638e4bf554e6f8224581af 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp differ
index 5726bf5e65cda46242b38bbc044a5830d34fe39f..63b5b00fea159cc497a8a167adc67005f8652cfa 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp differ
index de05f022b00f6f1e21cae0b0f8d7c0c3dd48c7de..26803cf28e99874df10b42c99592f88e97363909 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp differ
index 49e9f19c6b7af3caea9f34425342f7b1599b63a3..9606ef38a991d586497cf33e8d17fa75391137c0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp differ
index 8cdb2787a3898f249e058b4a73e3091bf2401645..bb03726526f2e91c7a6299f95a8a5c1b6f891881 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 differ
index 9e5570c7106be738d19d5cffd11308f879a7d1f6..df215d277db85f8c19177f8f8b72466f5c158fdf 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: 85 0D 82 74 34 7F 88 F1 44 08 3C 66 B3 E3 F1 F5 6A DC A4 A1 
+    localKeyID: 98 A6 67 6B 44 FD 94 63 18 18 7F 6A 7A D2 3D DF 66 C0 6E 88 
 subject=/CN=revoked1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
 MDExMjM0MDNaFw0zNzEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC4nO1XVJJxn0ds
-Cwl5r8NnrTCCJXZPU+YW8L7XqT0WwRbZJzpISpmeuNvvSEI5kzzDZrY39+kZxiz6
-lFRKN06WFJjagD6uJX9dBsbmCoDh3b5oIb6MynCg6ai7TugSCF2hDj+Mwy8ddtAH
-oEmPe0Pgjbu5Px/hBDB8S4wafn3VgwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDDsdwu9PSYjL1f
+WC5eLgCXa0bq1Jc50NieHN5ydpxB3Zys2ti34lNqQEqFmkWwTy6CfMUUvqncqvhC
+FPdOHAvRkKrDteXpYRU40YgZy8Tf+/x27CvGpZ2Wohruvwrts5F1ChqDi6hObl9S
+p0kerRHLoe98CDqLW+CxmvmchNgCfwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GB
-AMY6qxBlHqWITeZeakbOrhhY3SuuY8AUiY6HRUCdfX28cjK8HRE+F653N+LkEVJA
-rnYnMSuieO2eH3G/IkE8FqZZ0nZjxgwslr9fA7QpPm+8GK0xGW5JAXDUnBkPvw9s
-ORhPlSQWj9PNPzRdf2fL+O7vTPoaKXw7jhUeT22/5jut
+AJMKgKfXkftMHP9bwQ5WWJGcNbmkpYP9PnsJGn0M/3G6SVcY9GxQyKSDw4GmoVaR
+Kr+JEZFL+UNwbVobW10/29rvXn8nBlPowFW7YS/XxdM0WMA6w+ZMoekeU+7DpBAq
+SArj3U1kCBnK1jb71O7Aj1cVQXT9UMxRx+SMWC0zLFC8
 -----END CERTIFICATE-----
index 498c63892682925c5c32156dc41b992ba946027e..80aba49076a7b3a8c7f9ed67babc712fe8473d09 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQC4nO1XVJJxn0dsCwl5r8NnrTCCJXZPU+YW8L7XqT0WwRbZJzpI
-SpmeuNvvSEI5kzzDZrY39+kZxiz6lFRKN06WFJjagD6uJX9dBsbmCoDh3b5oIb6M
-ynCg6ai7TugSCF2hDj+Mwy8ddtAHoEmPe0Pgjbu5Px/hBDB8S4wafn3VgwIDAQAB
-AoGALT4gGD/cp8XOHhdSWiUN8VGLSsndhbFc+RBE5NtP4kytycgIS4EkxrYtCCYg
-PLXttUFttKen064yhbJmOc32Dv0r1sajVnSYVwmPcsVkwgXQed+kkbA6EuKtCFex
-WLnalhh0xOVw9woYCwSJlORbEgua6ZihEOL2bDgCImqkraECQQDbi/DPFikMcruN
-INDqxXPF9fyXixjKJnIxdKqUnBo0aNTLOGsqJD11Dzp7zKjAqkZtf3F9DUutSdM2
-WhogIOrTAkEA10QYZv3A4xEBBDuOK0ODOB2as79cx+qgAO92bKVRFZ7zM2CwK7/X
-ZhLGaCwZNZ6d1DjRevkar8XzReZlF5dckQJBALTJnOf6uJyukfDaGA9rvzVBpdno
-yeYVGK3PA3TSwuVreedKszyFkTIm8yLk2gWlcc9TRdITM8Ej7NByC9dvI88CQAXn
-Cxg/2vse6z03eNV822s9fJFzLNMaftqntkKSYd/K5PZCr3Hzp69X0nLmyqYqvD8m
-c7AAhpfNQLdo8tqrvtECQEudSCAJ5S8FWqIPxgtCZoBYStMfHxif98Wm3gM6Muui
-dnRB4kiANzdWKvkDsFZiW0EYwy92EjONTvWTHkwEr6I=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 -----END RSA PRIVATE KEY-----
index 9d3456b2dc11a528ee2beb303cda3f6dd9d14af1..c6accd35b4110904c894f89375d5b50c8e473b49 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsdXF1UEA
-pVAFogqa9rnoELGqckPbgKCMplg6zoOSS/2IZVpqsDUMgfPaHQLEKSKmehMiKQDg
-yU5iRW7D0KvLDfezCL6SUUS4Y6FMcGLTbyEDpNLhvUZrSBpwPwkRheFPfdPei8oE
-/1uEDCFevbgY7NZk3x32qziGCbK5C1JCG2UCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAn8nGdtYA
-6LKNsfBelA9HMYHg5YddFtLhfdEtPbPOEv8WFwGV7r52GbHsHurvdZLde9PqXE5p
-IFeLUMd/HEiBgdKw+NQQHGv9nR7mtQcKycKgV9loJaRCyFXN43IVDE8F7TVIIoke
-wgVUNpcpWXskxsf76/5TnbMYQwlu8K4l+JE=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 -----END CERTIFICATE-----
index f516d77b7fd59574855d2bc6b867be353db960d8..b17492281dca81c37dec76e805c284f84ba7f4c9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db differ
index c66b8bcfa24476b8ca74ac2eec4a607b5ec98779..81156c7b49f94d663ccf81382385e854f0e828ae 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db differ
index f447ebc47ce1ebf2f779c55991a0dd9b19e08923..4e1f49364afd41a22d8035a49dd4bd5d720ece92 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: BA 27 4E 78 82 C9 F3 4C BD 33 51 9B AF 9B 94 C0 5D 91 EC 6D 
+    localKeyID: 74 A8 5D 76 70 26 D5 BF 09 D2 76 28 56 4A 09 63 C1 3E 74 38 
 subject=/CN=revoked2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
 MTAxMTIzNDA1WhcNMzcxMjAxMTIzNDA1WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2xIP+NrPGCWl
-/68YfwY3aL801Jj7lww+6s9R/8SQ4ol1r4zhENWGJSFh2GNjm+5aiaow5l286XFM
-58zcGQd80cpv8S9c8tS5AH2X9oYXqivpuqoQap2NgfiDduOQhJEErrb/eWM12Dva
-bn9ZB8f/rUpfJ+VOL49tT3s0jiSKqTcCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWnQq5CGPVEE
+nyli+ZdX0j40iMHy1f74fR3hvZS2mzoVPfJK5/QGK6yQ653Oaos1Vxtm8m/RbIQh
+GN+ozzFTbFvVrFjGzDFrwq8DJiPDYeq2IobRJJ5yn7Uux6v6A0mBpqfrVVYjQlPH
+GBD5TPCN0mNkfI1NZlm3mWVoy2lxU7UCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB
-gQBISb0ax1uir1EWMzng835JZUlHOHfZHQBf2t1kwkj2PuRY9f4oUjU4LtDlBa5c
-TIp81tUEe1eVo2ke7gX4bpmmcbPVh9MKzGCjW6jqXWzoshB9koVFQV6aYxJD8Yif
-Zi7RqhgGYEDxVcbL/Q+813Qcmuouqd1DEmgCZj1UMVKGZA==
+gQCqNJnznvo85tNaulsd7UtAriF/WafbhQp0i41bnD4gMxQ6mHHVgEmeIDqY3jjg
+B7GG3O7sqp7JeQa+yRrD4OxEVIxBQLFIsfwwxxaklGom9wh6MjHzgyW3K7EAYi/V
+CSgzHvGoQ2g+VmeyXdFLmriszi5M0fMizgbeA96h2KoJlg==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf\r
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE\r
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT\r
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf\r
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE\r
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
index cfa2498033d74254a0e43fb0ae1955727119146f..327c4a312f8ddb3ed5e8f98d7171a0585cf83a65 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: BA 27 4E 78 82 C9 F3 4C BD 33 51 9B AF 9B 94 C0 5D 91 EC 6D 
+    localKeyID: 74 A8 5D 76 70 26 D5 BF 09 D2 76 28 56 4A 09 63 C1 3E 74 38 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIsKlWIybFEskCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECMPAmEGlhE+aBIICgPfn7Dngph+T
-uFyT3yWkawts/mPHbtn/IiZm6ys6mErCVFPXsQx6gCHwr/9UBf4RpeYjcxRRqYsF
-Y+vVFV035AYJv70vh6hscBSrb/xPEMHRFOLKnB1amF/SjieARj+iA8VjOaUs12f+
-Q/QeT3wLvQbY5Me0AIRm7pt/kxHo3wpqLQKWkyPiZaGgXP8eiRB0Me3N6s7IrKU/
-ogmaggZw+8j9XxrDzUlPoi7jIzzCCf0OtvmyL9j1EVMBtKJPBOCuawODeivHsxE7
-BmLgZjLXik3ckcA7Hs7Vy6kBSTvGrHgHAf1MZ3oNC+tzaakZYhd6SWwnTePsjVU6
-I7PTVIhMRaPZsF0gtIAgGP5i8CtQnqPn9V9FvJiDHiwUhsE45KuONjuIsSJvkvfW
-M7aKFNAV+Vg4hko1ZywdMsrKa913q2VJ4HU8zaYdaAQGAt0HWIUxl15gdgSW8KkQ
-aG5DfX/KtLoPsAOTW0mV+YsLLj/O5B0AwxUD9YGPaK/HSlJ3QhU5wFeO44U5acZ0
-zPLxD1RAPA2zO8SSpyiDyfMAsdsIp7wf0dQcONvsHkQA9esXYKeYYs/Wh6QEIUll
-dftAWi7EvlzuGqZuTfEeqHG6UE+1ixx4U8tSayUYogA6IPddt3+BMuUX+zzoBQO5
-2D2pbF8ctXzxg43q3bgjiXz6miNHrT6OuYuXGyZRiy0MF5yBJ8UmGKN4RmEd6VMl
-QQREio67aiD5P0LOdj0X3qd2lcMmcxQ2SpejkmpZiafJ2WU4K3QHp8Xksgi0nkim
-0zUIkL5CCgsAaEztGPgNlHDKboI6miP4KhzDM4cTv8RYerrllv3DMN+tV1+w2fCB
-VWBlIfzZL2o=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 -----END ENCRYPTED PRIVATE KEY-----
index 97f86aa29c5b58c3a58989a9eb0e95d866e82d61..c97771ac99412a5b51c050d21736f1710da7c30e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp differ
index 46464d0e5a83de79ee8aa7d93dfc7f013effd31d..8fdbb9c893304d3b1cde8cc54c734296c1ace707 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp differ
index a5ccc39bd8821ad4733c7c80e311c11018d89816..56dcf0dbae8ad9bb52846308ca45c751e6c7190d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req differ
index 46464d0e5a83de79ee8aa7d93dfc7f013effd31d..8fdbb9c893304d3b1cde8cc54c734296c1ace707 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp differ
index 83323f388f716f8c945c39e7da37309839ede53b..11049662bb3f1e760c654a44f05503b68396c589 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp differ
index 7e3d7c1e49134fdc477d46ec3261e19cb0e92015..294e1f759c35fa8d3e96bf9d68ceef28928d4812 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp differ
index 7e3d7c1e49134fdc477d46ec3261e19cb0e92015..294e1f759c35fa8d3e96bf9d68ceef28928d4812 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp differ
index b985962c79e485ac239a104f46fbbb48745e78c1..7f08f2c528e9ac36d1c203c3c90b17d0bb55a62f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp differ
index 41d1b4278326247fffb9d726fcb2d88eeff6f149..07c29009909a63f539c04bea1052a1d56c90fd3f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp differ
index 41d1b4278326247fffb9d726fcb2d88eeff6f149..07c29009909a63f539c04bea1052a1d56c90fd3f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp differ
index 178da41bb122ff0afd946bcb5a11ca89958e1cf5..702852cd147d3607704a485c0e7ed619149ea871 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12 differ
index 9b77e65977f8c3ddb86e535520919aaf3d7cc62b..8bcc0dbf0075df1aa9ec2a1e67cce221aa68b607 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: BA 27 4E 78 82 C9 F3 4C BD 33 51 9B AF 9B 94 C0 5D 91 EC 6D 
+    localKeyID: 74 A8 5D 76 70 26 D5 BF 09 D2 76 28 56 4A 09 63 C1 3E 74 38 
 subject=/CN=revoked2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
 MTAxMTIzNDA1WhcNMzcxMjAxMTIzNDA1WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2xIP+NrPGCWl
-/68YfwY3aL801Jj7lww+6s9R/8SQ4ol1r4zhENWGJSFh2GNjm+5aiaow5l286XFM
-58zcGQd80cpv8S9c8tS5AH2X9oYXqivpuqoQap2NgfiDduOQhJEErrb/eWM12Dva
-bn9ZB8f/rUpfJ+VOL49tT3s0jiSKqTcCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWnQq5CGPVEE
+nyli+ZdX0j40iMHy1f74fR3hvZS2mzoVPfJK5/QGK6yQ653Oaos1Vxtm8m/RbIQh
+GN+ozzFTbFvVrFjGzDFrwq8DJiPDYeq2IobRJJ5yn7Uux6v6A0mBpqfrVVYjQlPH
+GBD5TPCN0mNkfI1NZlm3mWVoy2lxU7UCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB
-gQBISb0ax1uir1EWMzng835JZUlHOHfZHQBf2t1kwkj2PuRY9f4oUjU4LtDlBa5c
-TIp81tUEe1eVo2ke7gX4bpmmcbPVh9MKzGCjW6jqXWzoshB9koVFQV6aYxJD8Yif
-Zi7RqhgGYEDxVcbL/Q+813Qcmuouqd1DEmgCZj1UMVKGZA==
+gQCqNJnznvo85tNaulsd7UtAriF/WafbhQp0i41bnD4gMxQ6mHHVgEmeIDqY3jjg
+B7GG3O7sqp7JeQa+yRrD4OxEVIxBQLFIsfwwxxaklGom9wh6MjHzgyW3K7EAYi/V
+CSgzHvGoQ2g+VmeyXdFLmriszi5M0fMizgbeA96h2KoJlg==
 -----END CERTIFICATE-----
index 8f88e937b6c9473f976564acfb6d73522011ad2a..6890906de862ed22ec026c27dc0695662688f2a0 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDbEg/42s8YJaX/rxh/BjdovzTUmPuXDD7qz1H/xJDiiXWvjOEQ
-1YYlIWHYY2Ob7lqJqjDmXbzpcUznzNwZB3zRym/xL1zy1LkAfZf2hheqK+m6qhBq
-nY2B+IN245CEkQSutv95YzXYO9puf1kHx/+tSl8n5U4vj21PezSOJIqpNwIDAQAB
-AoGAIwkP+d4l9GLXr1JgSgxYoeLBKbuvskKt8J1TLA2n7ZBLUdXnjBWCByqAEfx5
-3+RuTAmmbr6QvwrfivYrQGt/TWg2DVWXDdjzE++PEfU+qX4aGK16YIQr9llZwpyA
-O+l9fkyAJcuX8Gq3GnN4/Y11jEUGsLjbpOEs74UiMELAARUCQQDvTs9PCUc4iOvW
-7Vij/BCV8EQ49Rx31Bc6toadXwd1LOBGeflcU/5fRN0Vmw3WwikkiwcGohosoaMG
-vNq4UZG1AkEA6lni34oyMtdxItmW1k7Gt2KnPZ0lvljVMn3CLJmVyNVsCEYaPCBm
-BPZC942+tZ7+cNR0xZIlk2fHnRSzpeySuwJAHDnddeMQRXjQ6G7iT6VBh43pXhZ7
-Hx8jBkfVJOa6iHWclnN4mA1IKZCDyzKYtUX9eFP1pjCkibMe+YJ5AdiNKQJBAKC7
-N6yj5xwRwanqXNbtvsNGaXgL0ThFSyxPLp9SU3YkUu01z4aPngknMfUCBdwhiVev
-j8t2GkmIc1McQL67jEMCQQC6xJb7eWqWMfmGzF2znmrk5+YG4ucq30jG+ERvFa9j
-3kh0/TIRU366INx1dcqd0HhffK0hTe6QYsEyIl8pGlGn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 -----END RSA PRIVATE KEY-----
index 9d3456b2dc11a528ee2beb303cda3f6dd9d14af1..c6accd35b4110904c894f89375d5b50c8e473b49 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsdXF1UEA
-pVAFogqa9rnoELGqckPbgKCMplg6zoOSS/2IZVpqsDUMgfPaHQLEKSKmehMiKQDg
-yU5iRW7D0KvLDfezCL6SUUS4Y6FMcGLTbyEDpNLhvUZrSBpwPwkRheFPfdPei8oE
-/1uEDCFevbgY7NZk3x32qziGCbK5C1JCG2UCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAn8nGdtYA
-6LKNsfBelA9HMYHg5YddFtLhfdEtPbPOEv8WFwGV7r52GbHsHurvdZLde9PqXE5p
-IFeLUMd/HEiBgdKw+NQQHGv9nR7mtQcKycKgV9loJaRCyFXN43IVDE8F7TVIIoke
-wgVUNpcpWXskxsf76/5TnbMYQwlu8K4l+JE=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 -----END CERTIFICATE-----
index 5ea3c97f7a3d80bd66249b088fa8ad2a9d3ae680..9e97953099b92cbfb3d520b1add3d70bc3dc6946 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db differ
index 50f14fcdc27758b1c9073eb08e4a74ffe7782a09..29d2313597a78a324129f466aadc4ab99a037435 100644 (file)
@@ -1,25 +1,25 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 3A EB 23 91 8C 35 F8 BD 33 31 FA E8 A8 A8 A7 04 EA E4 56 9
+    localKeyID: 1A 46 FC DC B1 BE 7D 7F DA EA 76 75 69 D2 3A 50 3E 58 94 0
 subject=/CN=server1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
 MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMkDLKjP/CG/5xc3
-duWy5WydT/dH1Ni82VWzrf2WArI0zjDV5+SR5R+Qqmd5Cm9Ax37QRtu7X1y0vJfZ
-7likFn+NX7bN0NxgmvUFj5XB9BQq689nGrjmulIcm2pJY1jbGVs/sBzqzNMH1Ojy
-Vl4Wk9FAXO8Odv4wRwQCk0W+gW4hAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAM8u6xFkINzVzn/a
+tZNmSSSPeC3DbFmcPKYy62lqRQf0rDP/SbiNe4yYmoHynTguN5+/A3pie0+bdwVS
+8NyTH4cUCO/8RBIMfIaI+xusFXPtTrTNf8OtravljL7rF0kUbG4vLTARgpSxtpnR
+fLX51qVWRF7sR7NsNmp13z511UgRAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBw
-BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tggkq
-LnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5jb22CIWFsdGVybmF0ZW5hbWUuc2Vy
-dmVyMS5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOBgQA04ipCJtqmqI7nfDzK
-NwN7afFMOOqOBS0bgU6QYR0v1OnNGbi8G1vGWgWa5Zw7dyXiLoPv0AKVKphg3qu0
-BJfuPiRj4ph00mUw2QqckqjPZsYOUPIJ2uwJ2AdEx0vu9B08V9/XSK/HSuRupk4u
-Lvd6D9ouxF0t7t8BsCxs3mswqg==
+BgNVHREEaTBnggkqLnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5jb22CIWFsdGVy
+bmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLmNvbYIiYWx0ZXJuYXRlbmFtZTIuc2Vy
+dmVyMS5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOBgQBKp0xZ4RomCgCdCDhw
+Inmj1+koPd+rLefivbNk9xuGV9huAV9+m8ovNNlAYqy204rTXa6Lhusdb0v4WWOp
+UToJMT8jGNhJReP/z6w3r6EFID0MlQoDNaMN36WioGrk4/FBMtJ81rd+kvxh98Lw
+ttQaEZsB3WehiI2pRFSRscQP1A==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -27,17 +27,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -45,14 +45,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsdXF1UEA
-pVAFogqa9rnoELGqckPbgKCMplg6zoOSS/2IZVpqsDUMgfPaHQLEKSKmehMiKQDg
-yU5iRW7D0KvLDfezCL6SUUS4Y6FMcGLTbyEDpNLhvUZrSBpwPwkRheFPfdPei8oE
-/1uEDCFevbgY7NZk3x32qziGCbK5C1JCG2UCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAn8nGdtYA
-6LKNsfBelA9HMYHg5YddFtLhfdEtPbPOEv8WFwGV7r52GbHsHurvdZLde9PqXE5p
-IFeLUMd/HEiBgdKw+NQQHGv9nR7mtQcKycKgV9loJaRCyFXN43IVDE8F7TVIIoke
-wgVUNpcpWXskxsf76/5TnbMYQwlu8K4l+JE=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 -----END CERTIFICATE-----
index 7804f22680b3e402f935687785f467daed52672b..a61212af7b0515fa816d47df3ba8285ec1620513 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db differ
index e512c1bc8923bb4af39374f72ee2a2662d9d3131..ceea00514511db3ea7aa9db6c01329554ebcf839 100644 (file)
@@ -1,37 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 3A EB 23 91 8C 35 F8 BD 33 31 FA E8 A8 A8 A7 04 EA E4 56 9
+    localKeyID: 1A 46 FC DC B1 BE 7D 7F DA EA 76 75 69 D2 3A 50 3E 58 94 0
 subject=/CN=server1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
 MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMkDLKjP/CG/5xc3
-duWy5WydT/dH1Ni82VWzrf2WArI0zjDV5+SR5R+Qqmd5Cm9Ax37QRtu7X1y0vJfZ
-7likFn+NX7bN0NxgmvUFj5XB9BQq689nGrjmulIcm2pJY1jbGVs/sBzqzNMH1Ojy
-Vl4Wk9FAXO8Odv4wRwQCk0W+gW4hAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAM8u6xFkINzVzn/a
+tZNmSSSPeC3DbFmcPKYy62lqRQf0rDP/SbiNe4yYmoHynTguN5+/A3pie0+bdwVS
+8NyTH4cUCO/8RBIMfIaI+xusFXPtTrTNf8OtravljL7rF0kUbG4vLTARgpSxtpnR
+fLX51qVWRF7sR7NsNmp13z511UgRAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBw
-BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tggkq
-LnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5jb22CIWFsdGVybmF0ZW5hbWUuc2Vy
-dmVyMS5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOBgQA04ipCJtqmqI7nfDzK
-NwN7afFMOOqOBS0bgU6QYR0v1OnNGbi8G1vGWgWa5Zw7dyXiLoPv0AKVKphg3qu0
-BJfuPiRj4ph00mUw2QqckqjPZsYOUPIJ2uwJ2AdEx0vu9B08V9/XSK/HSuRupk4u
-Lvd6D9ouxF0t7t8BsCxs3mswqg==
+BgNVHREEaTBnggkqLnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5jb22CIWFsdGVy
+bmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLmNvbYIiYWx0ZXJuYXRlbmFtZTIuc2Vy
+dmVyMS5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOBgQBKp0xZ4RomCgCdCDhw
+Inmj1+koPd+rLefivbNk9xuGV9huAV9+m8ovNNlAYqy204rTXa6Lhusdb0v4WWOp
+UToJMT8jGNhJReP/z6w3r6EFID0MlQoDNaMN36WioGrk4/FBMtJ81rd+kvxh98Lw
+ttQaEZsB3WehiI2pRFSRscQP1A==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf\r
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE\r
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT\r
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf\r
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE\r
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
index 1b01bce8977eea3975c3f7053012fd4080ecaf30..4b892580bb32d90ecc22ebf4d9b2fddeedd82e16 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 3A EB 23 91 8C 35 F8 BD 33 31 FA E8 A8 A8 A7 04 EA E4 56 9
+    localKeyID: 1A 46 FC DC B1 BE 7D 7F DA EA 76 75 69 D2 3A 50 3E 58 94 0
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIMsmnIfnit9MCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECEVhcDlQmgeiBIICgNorYUpIkQFT
-nouaASv6pd2ZUfXuYE82ZTQUlbgBMNS5/orrYUXE+D4tSY5+7w2I9268p32nzW2D
-FKSjP4RUgwplSco3QEZQX/nVrmztMFiq7OwIsd0M0PscwH6+ZpOGz4P1Zd+3EacL
-x5y2pXsURLKZgL2MqkoE8k50kRwP3bjwv2CFrsVOJ5FqK0ca/5iAHLNf2LwTMmoD
-L9bsAVODpUoaDzgseHLDCMBAnPPx3sVST5jCAIfbu3BPjhiI6kGCIzDgKzvOGnWj
-usnjvGRpCt/g4KjfVZkRPPr5ieVmDNzKoCC+jzckpwALaptp2/oSltYkGQB7dOvk
-sSwjpkGNELVGhl1CvyzD7oM5/Znm/2mmPcCQcHXd94IITbpQO9z6ZSeHph/9j8PM
-UlO4+JwUU6kk7jYdUbv9lA671wkOdErfF4PfPY8jCQBS1GzCes+j3VE/rpNUqukB
-Byuk/v7Q1pYgbJTydaCZ7u79pbgTInonKmkFs5jip9QcAN1Kw6U0jodZxPsA2i0g
-4A0pxte8pJcr/MEXJqXWquBOT3Hd8IBIfx7MQE2ll1fY6pSvz83ulJh7kTlQ/fW4
-hqTjvCsBAxzLllu8KJpXvC1frxJb6uZ2vgqIxuOSn3K2VdCt5DUhQkcWSqsAfRBv
-IQIAvBF7MLZH4LQRKSl+aRvzT4+YRmYXRnwTU8BrSAQH2CTyZbpUDKkzGwtIjy8t
-lVrDKkQ50URtZsk9uacfJYtl1UT5I8hLDZm0KQi1xAmy8y0bN7iMjCwI10imZXdS
-jx7htfE5XaAenO8ooASXBAP38sUwVkEcAD0ZN2FkozztWgVp2FZB8n7+r3qHOQDC
-kGU294YEM6c=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 -----END ENCRYPTED PRIVATE KEY-----
index 6a51f98a33e773e0f69b037a9376b9dafff8b103..2a5c85ee85ee37f97069d5470fc9927fb821a4aa 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp differ
index 5b3eb3fbb901482899c729308e63bb58409976d9..cd4558291a337a26e46e5455c82c8bbbd63cf77e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp differ
index cbaab9e736876ad8696ea7e8463f7fa60831f435..c5e8cd6436f028445085af9ad3f6b25f471fbd74 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req differ
index 90c4d15b3991494ebbdc255a7011308cc05310f9..de0e711b3be681944617823d8dc9b688cc1554d0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp differ
index 8522187dc81de0cd2ff015f352a95a4e1f025de8..1c103e71ae3b07594f0c511b01b38c460257b7b4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp differ
index 635a23bf9b1a43cd5403e66f39f63bf4e2ca9f6b..2952c69b235201b86b0d76a0eb797afed01cc9e8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp differ
index 794ce303402aef838189528d36634fc8d1474594..030f3824508dd7642f594de0fe2c312b94bae4bc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp differ
index bd860a1a88a54bde9ca31d27fe3b6c56537b7443..52435cc4ffdf5c17c63618bde9988224bd0f5c13 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp differ
index ae3d253e1c3162bdeaa492d3fd5dbeee93899b54..11b3d44ad7bb32a74ba0e07cf6e2cd93a070fe1b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp differ
index 23c9a35ccdec3416ab2846ad0c26aba353660617..5d3f0f97bde33981f14d344ee9d2a8483fbc1d84 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp differ
index 087154fa6c3553285166970b45e86a17cbc055fb..d54e8490835afa9c980529a9ff7d1ee527507ce0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 differ
index 7db25a776e8351bd5e0f9ffb167c36f9cd06bd57..36f82a125a0ae5ef94a21914fd5de39351dc6eb4 100644 (file)
@@ -1,23 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 3A EB 23 91 8C 35 F8 BD 33 31 FA E8 A8 A8 A7 04 EA E4 56 9
+    localKeyID: 1A 46 FC DC B1 BE 7D 7F DA EA 76 75 69 D2 3A 50 3E 58 94 0
 subject=/CN=server1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
 MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMkDLKjP/CG/5xc3
-duWy5WydT/dH1Ni82VWzrf2WArI0zjDV5+SR5R+Qqmd5Cm9Ax37QRtu7X1y0vJfZ
-7likFn+NX7bN0NxgmvUFj5XB9BQq689nGrjmulIcm2pJY1jbGVs/sBzqzNMH1Ojy
-Vl4Wk9FAXO8Odv4wRwQCk0W+gW4hAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAM8u6xFkINzVzn/a
+tZNmSSSPeC3DbFmcPKYy62lqRQf0rDP/SbiNe4yYmoHynTguN5+/A3pie0+bdwVS
+8NyTH4cUCO/8RBIMfIaI+xusFXPtTrTNf8OtravljL7rF0kUbG4vLTARgpSxtpnR
+fLX51qVWRF7sR7NsNmp13z511UgRAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBw
-BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tggkq
-LnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5jb22CIWFsdGVybmF0ZW5hbWUuc2Vy
-dmVyMS5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOBgQA04ipCJtqmqI7nfDzK
-NwN7afFMOOqOBS0bgU6QYR0v1OnNGbi8G1vGWgWa5Zw7dyXiLoPv0AKVKphg3qu0
-BJfuPiRj4ph00mUw2QqckqjPZsYOUPIJ2uwJ2AdEx0vu9B08V9/XSK/HSuRupk4u
-Lvd6D9ouxF0t7t8BsCxs3mswqg==
+BgNVHREEaTBnggkqLnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5jb22CIWFsdGVy
+bmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLmNvbYIiYWx0ZXJuYXRlbmFtZTIuc2Vy
+dmVyMS5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOBgQBKp0xZ4RomCgCdCDhw
+Inmj1+koPd+rLefivbNk9xuGV9huAV9+m8ovNNlAYqy204rTXa6Lhusdb0v4WWOp
+UToJMT8jGNhJReP/z6w3r6EFID0MlQoDNaMN36WioGrk4/FBMtJ81rd+kvxh98Lw
+ttQaEZsB3WehiI2pRFSRscQP1A==
 -----END CERTIFICATE-----
index 7efd7258cecd66c680ddd403b6afc1ff923c8e99..b21104ead95e5f0ad01c334a0adf76170f81d614 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDJAyyoz/whv+cXN3blsuVsnU/3R9TYvNlVs639lgKyNM4w1efk
-keUfkKpneQpvQMd+0Ebbu19ctLyX2e5YpBZ/jV+2zdDcYJr1BY+VwfQUKuvPZxq4
-5rpSHJtqSWNY2xlbP7Ac6szTB9To8lZeFpPRQFzvDnb+MEcEApNFvoFuIQIDAQAB
-AoGAA/kNtslD5SmzxZi9aePiZtud7x1ICrUX0WVvhskCWmHoDIfLxqUaC34f2hNG
-u8/CqaIFm9XtGB9ZMLdNqkpASLczHcV1PyTEjXFayOvtQ+dyVYrmFy+605tteL4/
-9vGHE/l9MNTmIp9es2UHoSj/sJ/gF5ctx3RbC8A0fZvtFzkCQQDvVLpjs3u8bdxF
-Ww4mrSGwL4jE4TdM1u0JPLJhW6asK48z4/rah4GXVRZ7gMH8Zo2YEU36ewl4yKQQ
-H/bBFtiZAkEA1wM55gGOZFEGfNCTr8L/vsh/rB8WkNXhbDFu/dHiMdLHGZ/IOA1Z
-YH4XBAro93aSeksXql0eVZR5DAnBuCEOyQJBAM9zSuj2/89SDveTOM3vjl7wpQW7
-DjstpWM3WIupbOyaCVP6Tkuz33G0kHtXHU7R+fQRM91lXs1yZTuQ6UtvqSkCQEc6
-o2CmHVTwXrTUqEhu0iiS5XDQ77nVkRM1oS5m7IdS63B6tWqUSYqk2t0U/C6W0lm/
-LLzckmMJh7xMMyfbk7kCQB7/tRxJtj78FK41apNIzxoIxMX47BFuEJcEbh1Zb0OO
-B68wY20vIElirF5Rbgjf5XUbDZGhZRET+vzB0oLEOas=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 -----END RSA PRIVATE KEY-----
index 9d3456b2dc11a528ee2beb303cda3f6dd9d14af1..c6accd35b4110904c894f89375d5b50c8e473b49 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsdXF1UEA
-pVAFogqa9rnoELGqckPbgKCMplg6zoOSS/2IZVpqsDUMgfPaHQLEKSKmehMiKQDg
-yU5iRW7D0KvLDfezCL6SUUS4Y6FMcGLTbyEDpNLhvUZrSBpwPwkRheFPfdPei8oE
-/1uEDCFevbgY7NZk3x32qziGCbK5C1JCG2UCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAn8nGdtYA
-6LKNsfBelA9HMYHg5YddFtLhfdEtPbPOEv8WFwGV7r52GbHsHurvdZLde9PqXE5p
-IFeLUMd/HEiBgdKw+NQQHGv9nR7mtQcKycKgV9loJaRCyFXN43IVDE8F7TVIIoke
-wgVUNpcpWXskxsf76/5TnbMYQwlu8K4l+JE=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAyDGCW64u
+Q5CBaKQGpgZVwGjo+VAn2EpwbfCZkhJtnxESiZYigjBH8KaOcAGyuv6jqY3pP64u
+gPe3lRkqwnvnLkj4wYo7d1GpW12yRCN/n7oMUcHLceqeLc8iYy6k1szF+jdlcRPL
+2OXNEy2pgzsPRyWZyCS2xZE86byA4N+/Y5cCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAeQnAdtC4
+EWA5tl8hRlOmc7IM6c40MJRB73/Oiul8xcS4l2qRLXUAWJjddxMPrLf4AYmc0vQz
+rcWmvkfdnjqX235D5YaOvfsIKr+YThtbSUvSK/uCGCxmiQHLQIWa7oWnFExIAjFd
+xxxXmvnPPG86dFoAm4AGS6kynXmWc4tvKYI=
 -----END CERTIFICATE-----
index 29739e0127d1a3fec5def3a8a9b934aac626c54a..29b64a508dd20f3180acaf064293d3dfa0b8c99c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db differ
index 4578b01089647fdf6756c7706a9f5dd911b4961c..a9ea832c1e46cdf94408eb0ad6316a72c2ac5b82 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db differ
index 243b37d47e7d4e8293d82a8ac89240ab24ef6df2..eed87f9d2ad043c59230585b0334572b76ecb5ce 100644 (file)
@@ -1,36 +1,36 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: ED 1E 94 FD D1 BF 35 60 F1 9D 89 B1 A4 AE 50 41 A1 DC CD 03 
+    localKeyID: E0 17 8A CF 74 D6 61 D1 12 31 3B F5 E9 F0 FE 3A C9 78 81 A0 
 subject=/CN=server1_ec.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICrjCCAhegAwIBAgICBE0wDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE2WhcNMzcxMjAxMTIzNDE2WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
-LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAp0rsXgXX/hc4
-lpacoHTUXhZOYDLGm2w4TmzMAW7LY+VDcn/VOFGudCv47W5Q2ahCBCYnNpgQkCii
-xsf8jkJi00kAQgvKfOgCLglhNGvEDmS0Irm9bixpKwk7jPS3ck9qlx8lxJQOglAP
-HKlePmvt6VMLa1daShYZOR/izjy6mDBuBymjgeIwgd8wDgYDVR0PAQH/BAQDAgTw
+MTAxMTIzNDE5WhcNMzcxMjAxMTIzNDE5WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
+LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQB1ubm7y2hpf8A
+PpGOAfdu4qNIXh8QpXT3wrmwg+LssCjXKvCNZtlA9bluYGSkVK8o7QXLIKxrWb4x
+eKRW0w1Bhm8BnKtC2znA3Rw7TRErRF7MelYgI1BTqeIZIzewdokg8iHVpP2h0XL+
+Verdwojs1jNNvyGz9Bqt3+J7hddg3rYOsGejgeIwgd8wDgYDVR0PAQH/BAQDAgTw
 MCAGA1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCeg
 JaAjhiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUH
 AQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wQQYD
 VR0RBDowOIIWc2VydmVyMV9lYy5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghNzZXJ2
-ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAAXNrY+W+xG+MySOWEKw
-vHredlA7bbezGflMaeUuPk+dRY0vOQq/ejF2LipxgeSz8uFn3vG3yStJ7+S5ojQT
-WbJu8GRWNRCiwy9amOL1pykKcsuCtC5xOVw5eXrKWeWJNfGluITKd6P7F+cLprIf
-GL0spZJce8FqLW2scekcN4JE
+ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAAHH8k1i49be/X2e66xq
+wk69K2dtWEliPC56lIAPQqev2P9MD1ZyuuL3l4A90qGooZcqf7cSUw2ie8Uh1HrX
+d4WcfkrUXBNAfgN0HGnkJU214JewxRFD58k+qntSshR9x6GePi6Zva2QkyB9YpjF
+suLsTzCsqaDZmTWgMbgLPlOY
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf\r
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE\r
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT\r
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf\r
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE\r
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
index 941aee5983ca9efe9b95a69f472c2c19d407e236..459491706e9d619d07bda6e620bb06ea0f88ecef 100644 (file)
@@ -1,13 +1,13 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: ED 1E 94 FD D1 BF 35 60 F1 9D 89 B1 A4 AE 50 41 A1 DC CD 03 
+    localKeyID: E0 17 8A CF 74 D6 61 D1 12 31 3B F5 E9 F0 FE 3A C9 78 81 A0 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIBSzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQINBx7NUtEdCMCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECMt4C/rM4q7UBIH4z1ia6kUtQ9ok
-cJ8KK40T4vUbvY4VQha+vG1YUNVhaT07eYLCt6mVVdE8QFbvjd7mj0pIquM+H+t0
-Ysk7CzuD4Dx80rVU+Xtk/l3OzCWHr/AL/qrPaVZn1oGxXYNn8VXY75OL4vScBBj+
-Zxf0Z153z620ZpCdLsxmGiH9lMgf7PiGFWT1DCAr7rjwcsHJ83izyOaYgk2F6R80
-dZasjBKZd2Ax6JGktFVCTjTkpmKYoJrXcYMN2zei6pWaNN6zX2FtXFbVz2ZzR+dN
-yc5Y5tWVOFTCJichs7ed9B94AvUT/lgAWTmiaJtO4EruQY5/csV92IenygDpPMU=
+MIIBSzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIh79X+VfzLosCAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECH5VbzTpNflHBIH4t6hSXTWYY3sB
+D+Sp/1NdSB+3zrb+G8iXzt5H8a5dEiUwjaXSS8l1+Xw7SpppLLuqrv1v73Fwsi6z
+EDS0M0bMJz/wPq/xM8LkT2ohOS4p+bsy90/46SiSXSSrXKnGkEe9sDzaoLcE+//J
+7xIpOnLFPtqsJ39+aIdjeiqbGYHcSMi0AYpycB+6KHZipPOanvdxhkb/lSQNXCYD
+T24PW8WDctE8iuVCMTrJomX5FLXiCH/W9m6citmprvDo1eewdQFHeAQ6ZwYTAz2Y
+Rj0lqOg6LlbGLnVFl4E3jHvO3gBpSBqbWbWg6c59QPHDNQ9NiqHQwDHjmT1R1dw=
 -----END ENCRYPTED PRIVATE KEY-----
index 05249677a1b3ee926d0f9ff7bdac04ff1a9b948b..21dccc0881c9a943415a0490b601bb9e119c5d4b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 differ
index 8dee32b70c2e37a9452374717f273f66d870ebd2..2c518e681cef3fcfdda4d83eb871bb08f06092d8 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: ED 1E 94 FD D1 BF 35 60 F1 9D 89 B1 A4 AE 50 41 A1 DC CD 03 
+    localKeyID: E0 17 8A CF 74 D6 61 D1 12 31 3B F5 E9 F0 FE 3A C9 78 81 A0 
 subject=/CN=server1_ec.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICrjCCAhegAwIBAgICBE0wDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE2WhcNMzcxMjAxMTIzNDE2WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
-LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQAp0rsXgXX/hc4
-lpacoHTUXhZOYDLGm2w4TmzMAW7LY+VDcn/VOFGudCv47W5Q2ahCBCYnNpgQkCii
-xsf8jkJi00kAQgvKfOgCLglhNGvEDmS0Irm9bixpKwk7jPS3ck9qlx8lxJQOglAP
-HKlePmvt6VMLa1daShYZOR/izjy6mDBuBymjgeIwgd8wDgYDVR0PAQH/BAQDAgTw
+MTAxMTIzNDE5WhcNMzcxMjAxMTIzNDE5WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
+LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQB1ubm7y2hpf8A
+PpGOAfdu4qNIXh8QpXT3wrmwg+LssCjXKvCNZtlA9bluYGSkVK8o7QXLIKxrWb4x
+eKRW0w1Bhm8BnKtC2znA3Rw7TRErRF7MelYgI1BTqeIZIzewdokg8iHVpP2h0XL+
+Verdwojs1jNNvyGz9Bqt3+J7hddg3rYOsGejgeIwgd8wDgYDVR0PAQH/BAQDAgTw
 MCAGA1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCeg
 JaAjhiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUH
 AQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wQQYD
 VR0RBDowOIIWc2VydmVyMV9lYy5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghNzZXJ2
-ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAAXNrY+W+xG+MySOWEKw
-vHredlA7bbezGflMaeUuPk+dRY0vOQq/ejF2LipxgeSz8uFn3vG3yStJ7+S5ojQT
-WbJu8GRWNRCiwy9amOL1pykKcsuCtC5xOVw5eXrKWeWJNfGluITKd6P7F+cLprIf
-GL0spZJce8FqLW2scekcN4JE
+ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAAHH8k1i49be/X2e66xq
+wk69K2dtWEliPC56lIAPQqev2P9MD1ZyuuL3l4A90qGooZcqf7cSUw2ie8Uh1HrX
+d4WcfkrUXBNAfgN0HGnkJU214JewxRFD58k+qntSshR9x6GePi6Zva2QkyB9YpjF
+suLsTzCsqaDZmTWgMbgLPlOY
 -----END CERTIFICATE-----
index ff14f20a3064b3e002d4b6a275903e150f98f88b..a400a37138742bb61d46397d2235824c7c387254 100644 (file)
@@ -1,7 +1,7 @@
 -----BEGIN EC PRIVATE KEY-----
-MIHcAgEBBEIBl/zZfhr8aog4fQuPVmm8uPwkFCYPdVEYJtA4cVjpaLIURb9OuTbU
-OfS2cs12RbG5m8xyks8EX90Wxv6Rhr/P56mgBwYFK4EEACOhgYkDgYYABACnSuxe
-Bdf+FziWlpygdNReFk5gMsabbDhObMwBbstj5UNyf9U4Ua50K/jtblDZqEIEJic2
-mBCQKKLGx/yOQmLTSQBCC8p86AIuCWE0a8QOZLQiub1uLGkrCTuM9LdyT2qXHyXE
-lA6CUA8cqV4+a+3pUwtrV1pKFhk5H+LOPLqYMG4HKQ==
+MIHcAgEBBEIBHFhFJ4s3N0FlAYZzwzUyOmLWKvRy93rhN41JhR/fpgAY4pZW+JPd
+SfQJbQBbc3yXHfuGp8vJrrK7qj9Bc/yd+UqgBwYFK4EEACOhgYkDgYYABAHW5ubv
+LaGl/wA+kY4B927io0heHxCldPfCubCD4uywKNcq8I1m2UD1uW5gZKRUryjtBcsg
+rGtZvjF4pFbTDUGGbwGcq0LbOcDdHDtNEStEXsx6ViAjUFOp4hkjN7B2iSDyIdWk
+/aHRcv5V6t3CiOzWM02/IbP0Gq3f4nuF12Detg6wZw==
 -----END EC PRIVATE KEY-----
index 9d3456b2dc11a528ee2beb303cda3f6dd9d14af1..c6accd35b4110904c894f89375d5b50c8e473b49 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsdXF1UEA
-pVAFogqa9rnoELGqckPbgKCMplg6zoOSS/2IZVpqsDUMgfPaHQLEKSKmehMiKQDg
-yU5iRW7D0KvLDfezCL6SUUS4Y6FMcGLTbyEDpNLhvUZrSBpwPwkRheFPfdPei8oE
-/1uEDCFevbgY7NZk3x32qziGCbK5C1JCG2UCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAn8nGdtYA
-6LKNsfBelA9HMYHg5YddFtLhfdEtPbPOEv8WFwGV7r52GbHsHurvdZLde9PqXE5p
-IFeLUMd/HEiBgdKw+NQQHGv9nR7mtQcKycKgV9loJaRCyFXN43IVDE8F7TVIIoke
-wgVUNpcpWXskxsf76/5TnbMYQwlu8K4l+JE=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 -----END CERTIFICATE-----
index 2ce0937439dfe8ddfa3ba2544b7cc2135f511623..7e56c3d67af7b754701be9e106780bb79ea5e9b6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db differ
index 934284c55b0731d10c28f2e371b1e492400fe516..907769db04dc7db5c4ae7e4e3b17447c8222dc76 100644 (file)
@@ -1,24 +1,24 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 7C 00 CE 8D B0 88 62 F0 99 9F 2C EB BC 55 93 08 1E 5A 68 12 
+    localKeyID: 77 8B 89 22 47 D2 AB D3 65 BA 15 30 A5 01 41 AF 05 2E 27 1E 
 subject=/CN=server2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
 MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC4eiW0/mMuTie8
-2SGTxGUgJzk6g4i+lBTH32/keXRs32I6ZGnjkiadxlHY1zBUrQknkRT1RtFYULKa
-/TlutUGYo8RRjyOQGYNFl2fm3iRg1+QryqxVjTs+/6LIa6LNFskOyShNDnvJWvet
-MRMyesL+YBbSWhs4qucdCe5ePhrJ2QIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCf6MdoozlJCZPw
+dIHXdFHddXJfZ5xn2e6XoMmSjqOrOJYIIFKdgtlrMhtTVU1VLlK6V7H8142r78YQ
+4RKcj9QhTuQJxrrVtVuRt38Zy4RW0/+ujMcXoV8nV7Yt1c1z/tIJ4afSapAnAAm5
+wVdIbUhUeM/K5Wozm1gV5OCtNZPa4QIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
 GGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4
-YW1wbGUuY29tggkqLnRlc3QuZXgwDQYJKoZIhvcNAQELBQADgYEANFJm83U5YcMW
-cE8GUb69Ns6b8aM83db/xXNIlIRp2dignWGMwS+uVHj2RadakeoLltwnuht/6X2C
-UnVXEyNAEfUv0tchc0GFY2u2jH/8IRNb6L0JInIlsk6GohuzTJ7K0f1L2RWKVmzM
-K0fWhbJovbkZ03cylUtKAQd5C/XOR+8=
+YW1wbGUuY29tggkqLnRlc3QuZXgwDQYJKoZIhvcNAQELBQADgYEAgAA5TLssFua+
+7lS39p+J/nFieS+QV5UHVGcv6RKWQRvFm93eaC3l16c1x+qx2ZUSQEkMBz0MdN9X
+0bYEX4NcFf6af7c1fez4t02sduqMRIqG4EI4eP9oigmDRBBntP2kXKTqkUHnjqd5
+N/bi+N6dD5aFGCIsXAavAYWUYsFpjS4=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -26,17 +26,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -44,14 +44,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsdXF1UEA
-pVAFogqa9rnoELGqckPbgKCMplg6zoOSS/2IZVpqsDUMgfPaHQLEKSKmehMiKQDg
-yU5iRW7D0KvLDfezCL6SUUS4Y6FMcGLTbyEDpNLhvUZrSBpwPwkRheFPfdPei8oE
-/1uEDCFevbgY7NZk3x32qziGCbK5C1JCG2UCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAn8nGdtYA
-6LKNsfBelA9HMYHg5YddFtLhfdEtPbPOEv8WFwGV7r52GbHsHurvdZLde9PqXE5p
-IFeLUMd/HEiBgdKw+NQQHGv9nR7mtQcKycKgV9loJaRCyFXN43IVDE8F7TVIIoke
-wgVUNpcpWXskxsf76/5TnbMYQwlu8K4l+JE=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 -----END CERTIFICATE-----
index 94b86b9746d47070e555d87e37e7ed4322bcb4ee..cadb6eff90e9d927a6743aec0ee654d896b1a08b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db differ
index e27202b949660546af67d2198a5416981c8a13a0..dc9a7593ced31c93361ae50a4daeaf7cdc2f7222 100644 (file)
@@ -1,36 +1,36 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 7C 00 CE 8D B0 88 62 F0 99 9F 2C EB BC 55 93 08 1E 5A 68 12 
+    localKeyID: 77 8B 89 22 47 D2 AB D3 65 BA 15 30 A5 01 41 AF 05 2E 27 1E 
 subject=/CN=server2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
 MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC4eiW0/mMuTie8
-2SGTxGUgJzk6g4i+lBTH32/keXRs32I6ZGnjkiadxlHY1zBUrQknkRT1RtFYULKa
-/TlutUGYo8RRjyOQGYNFl2fm3iRg1+QryqxVjTs+/6LIa6LNFskOyShNDnvJWvet
-MRMyesL+YBbSWhs4qucdCe5ePhrJ2QIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCf6MdoozlJCZPw
+dIHXdFHddXJfZ5xn2e6XoMmSjqOrOJYIIFKdgtlrMhtTVU1VLlK6V7H8142r78YQ
+4RKcj9QhTuQJxrrVtVuRt38Zy4RW0/+ujMcXoV8nV7Yt1c1z/tIJ4afSapAnAAm5
+wVdIbUhUeM/K5Wozm1gV5OCtNZPa4QIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
 GGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4
-YW1wbGUuY29tggkqLnRlc3QuZXgwDQYJKoZIhvcNAQELBQADgYEANFJm83U5YcMW
-cE8GUb69Ns6b8aM83db/xXNIlIRp2dignWGMwS+uVHj2RadakeoLltwnuht/6X2C
-UnVXEyNAEfUv0tchc0GFY2u2jH/8IRNb6L0JInIlsk6GohuzTJ7K0f1L2RWKVmzM
-K0fWhbJovbkZ03cylUtKAQd5C/XOR+8=
+YW1wbGUuY29tggkqLnRlc3QuZXgwDQYJKoZIhvcNAQELBQADgYEAgAA5TLssFua+
+7lS39p+J/nFieS+QV5UHVGcv6RKWQRvFm93eaC3l16c1x+qx2ZUSQEkMBz0MdN9X
+0bYEX4NcFf6af7c1fez4t02sduqMRIqG4EI4eP9oigmDRBBntP2kXKTqkUHnjqd5
+N/bi+N6dD5aFGCIsXAavAYWUYsFpjS4=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf\r
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE\r
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT\r
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf\r
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE\r
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
index 2f7ad66f67ee3daa3bdf6bc84340344e918f1c3c..d58ef339b22c4bbc9c2d04d0e9dce7ed696ed4d2 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 7C 00 CE 8D B0 88 62 F0 99 9F 2C EB BC 55 93 08 1E 5A 68 12 
+    localKeyID: 77 8B 89 22 47 D2 AB D3 65 BA 15 30 A5 01 41 AF 05 2E 27 1E 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQI3J+3s+e9z+gCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECG8s78a38VBCBIICgDbjWmwPBL8k
-MHO6+ZVHOwWO6KB0/PeTHby5geW3rKsJm2wZtv7/BoR+nTCZ/rqPhezJpuZNVVkU
-sM35U3roLhxBzF3oTGQX0Chs3KluQyrwJY4+t6mM8zzomHrMOWcYWGf4XKFjnyPr
-7sEXcTgc/DqMXQaQZufuRbQRv+QBn9cb51+gUCKfDKKMx07w+/UNOFAxCbKEOk3D
-4YRzVESZHldZSq66oR6TiPP9vZXZ89o4GS1RCFqJbLMMIvVysFloYIDsY0PMmjxh
-jDVPiAjzyqRY1G5E8bIVDSNPYhuRqR8LeH/LJa0dNEELqQFhRJrZzupl1P12Gm8b
-BOx0lXDKrnQIW3IgbjA5UsQ8+xfQXa4k7qM7y9ZDHVB4KmrSqhhwwYaIgsjzQt4Q
-q/FyRoj/4uYxm1SPl2fJ0TwvwCeSJvyaZwgfV19hzaihnCV3MHQNfTPppP7AnpcB
-xKLObc6JZsUTYF9W5V+H0zIVFmYYIQLCaeDnaYWAITX4SXlYErl1vOnAryNhq3c3
-hrD429QX98vq5NRqhQ9n2aprHXoU/ZM1VH2ux5SCWR/hHkkcK+7Um8q02gTLYTxe
-GDgBm1hFCoEBRD2jG9ubfqEI3Q8GKKkk0Z6dCmBhKPmzs/Vm9zfgXM9ZX1hkRQsX
-QezAasEHvrppqC1hKlaqeZ6MATALKypInuSS3H0E8DDVebV9Qb9m4XJsPKPEblBV
-pRR7kfzgMxJUZ6ieXFEVrerfQpwNpKrBP98hbhmt4zMg/qs3BIdzK52KPoUAN86d
-ldEX+xwFYAchoUm832oqfQY1DeATx+JuETwpqT+brg/6JfH5s234Q/CiY98Ky927
-S/h4f2j2lA0=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 -----END ENCRYPTED PRIVATE KEY-----
index e103841f8dc5ec2540d91a3cabec8dbdb839d306..df711b4ca1b3643add6e074871173041d1314b38 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp differ
index 71dfe2dcd7f3a21396d4cf33c5ed039d3867c7b4..455d073eb413064fd6d80b17184930898586c019 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp differ
index 833f4ca5d6ebbe84f59f7392aa9e61d4bf9da86c..ebd9c2fc70f86f5ce421072dc353e47d54358ae4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req differ
index 71dfe2dcd7f3a21396d4cf33c5ed039d3867c7b4..455d073eb413064fd6d80b17184930898586c019 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp differ
index fe57e201a8826a5d1c2e9e9e4ed01ed36a0b24dd..61e13218e7b6835d355f320487781e4105ed6164 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp differ
index 7989c46ddcdf38226c861b32b180d7e2a441b0f8..7a0789ef0c78761b75c2fa31af0f1797d3c20c03 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp differ
index 7989c46ddcdf38226c861b32b180d7e2a441b0f8..7a0789ef0c78761b75c2fa31af0f1797d3c20c03 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp differ
index 0b6491f3e5ec6c5e3e0baac8ee7095807653d473..7b818f7c76610e178bb47d604cb0a42390ddafb0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp differ
index e6a05717db2d044f8e7d4e49664f6515ac6987b5..60feb64ea3c82364602d961b13cc72eaa06635e3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp differ
index e6a05717db2d044f8e7d4e49664f6515ac6987b5..60feb64ea3c82364602d961b13cc72eaa06635e3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp differ
index 177b3c8fa9eeae04bd69faf67bddbb598080bec0..03273d4e50832638d86896cf115abda89bce2cb7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 differ
index 8c523d285abae3480173da56fd4929c021fbfe15..825b4c4d4b1a61455b66652760dc8863f4a4ee93 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 7C 00 CE 8D B0 88 62 F0 99 9F 2C EB BC 55 93 08 1E 5A 68 12 
+    localKeyID: 77 8B 89 22 47 D2 AB D3 65 BA 15 30 A5 01 41 AF 05 2E 27 1E 
 subject=/CN=server2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
 MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC4eiW0/mMuTie8
-2SGTxGUgJzk6g4i+lBTH32/keXRs32I6ZGnjkiadxlHY1zBUrQknkRT1RtFYULKa
-/TlutUGYo8RRjyOQGYNFl2fm3iRg1+QryqxVjTs+/6LIa6LNFskOyShNDnvJWvet
-MRMyesL+YBbSWhs4qucdCe5ePhrJ2QIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCf6MdoozlJCZPw
+dIHXdFHddXJfZ5xn2e6XoMmSjqOrOJYIIFKdgtlrMhtTVU1VLlK6V7H8142r78YQ
+4RKcj9QhTuQJxrrVtVuRt38Zy4RW0/+ujMcXoV8nV7Yt1c1z/tIJ4afSapAnAAm5
+wVdIbUhUeM/K5Wozm1gV5OCtNZPa4QIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
 GGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4
-YW1wbGUuY29tggkqLnRlc3QuZXgwDQYJKoZIhvcNAQELBQADgYEANFJm83U5YcMW
-cE8GUb69Ns6b8aM83db/xXNIlIRp2dignWGMwS+uVHj2RadakeoLltwnuht/6X2C
-UnVXEyNAEfUv0tchc0GFY2u2jH/8IRNb6L0JInIlsk6GohuzTJ7K0f1L2RWKVmzM
-K0fWhbJovbkZ03cylUtKAQd5C/XOR+8=
+YW1wbGUuY29tggkqLnRlc3QuZXgwDQYJKoZIhvcNAQELBQADgYEAgAA5TLssFua+
+7lS39p+J/nFieS+QV5UHVGcv6RKWQRvFm93eaC3l16c1x+qx2ZUSQEkMBz0MdN9X
+0bYEX4NcFf6af7c1fez4t02sduqMRIqG4EI4eP9oigmDRBBntP2kXKTqkUHnjqd5
+N/bi+N6dD5aFGCIsXAavAYWUYsFpjS4=
 -----END CERTIFICATE-----
index 2129c76644aba60f9c9057af0a15a7eba0babc0e..8ca80238b3312c052b0e537460eaa02053156c83 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQC4eiW0/mMuTie82SGTxGUgJzk6g4i+lBTH32/keXRs32I6ZGnj
-kiadxlHY1zBUrQknkRT1RtFYULKa/TlutUGYo8RRjyOQGYNFl2fm3iRg1+QryqxV
-jTs+/6LIa6LNFskOyShNDnvJWvetMRMyesL+YBbSWhs4qucdCe5ePhrJ2QIDAQAB
-AoGALI1XWPBM3KyEXU/lE45NS+gdIpwMpNYXdLPqDngknXyPeQGyLwMnb1grgR5r
-LjAB83vO33OkcFtA3zyDp9B/kCe9djaSVf72THqda1Ok41C73mL2r1EayD/8VzDT
-3jrhrBJxdvknDCa6Fxs1foTsptoF4/kd14zsrSZGNn+3yd8CQQDsCuZztof/Nt/J
-No1zIkwx+8lNBjnvK5rd5hkKpvLFggYBK3QYNJlf0FcGNEY03QVIYyBn4lJauZAZ
-iwyi1hTjAkEAyBMfTBoWnUo7NBnhls4MX3chOMkIK8/PsXHodq5HkDSatnIrcxAm
-MO34AON46y56ccHIdfcwRCgdYITiYF1fEwJAAdnsCMhLtMK3apqU7Ww9cL7qy0Hb
-Pnb3FfpyA9VfXhEw/t1aYb433bqClDfgvRVmrzSn0mjCAJgn+ytOBBDtxQJANjTY
-GepHjj36ZFdOw2j3+TVxjs0IpbYb81uFPAJj6TIXaK7uDrKlZkRTGQqITE+/ZOq3
-wR5DuXOU4f2ex7UEeQJBAJT/Mctxaugf/WRHkdVudztANceRgmqlbsbA4w9yQsCX
-tORhqutv5/KInqix8N7MSAWWvVfOJR/3JPvdvCY0OQk=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 -----END RSA PRIVATE KEY-----
index 8c96a754ca3681fefd65f0a1946b5ac17d18e901..8b2c0a5da36d62951ae8bc8af0523c47c23329d0 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
-DTM4MDEwMTEyMzQxMVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWOzCZR0\r
-PLKMPK1AtJDXI98B0uySpDQExW4uI10rjBtJIrwp00dnxR6VnIlcSRzLzkeG6qn7\r
-6jNd+IxcEuptSvnuleuti5DzPBJahWAQfSixGEUGqAC2eWM1xItHOxQ++m4DAdfa\r
-9Yt8JIBWjiHq5YHXDQbKYJb2epn05ZYJ2pUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAUJPe4Jux\r
-fCmLFc+vUwmhN2QTE42kZ1sK9/eCB941C4n5RUr4MyV/vtu4gaSDiRYL0y6x99oa\r
-6TPO0bw9hEUfiwGhW4ZrwgA1/1/znFsN2ifsahJ4qNGCALjT2vR2pCijYdGdlffy\r
-TWKGBHaLOMxBn/OFnXs15OLp7dhTw8sWR3o=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX\r
+DTM4MDEwMTEyMzQxNFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAs89Jw+yK\r
+ohiMwcSLAciqgj5CtxYRsoW1AmQrhD3QwE6es0RBjTGp5SNjjPlRxCZ5T+dQQXR1\r
+RirvSKH+isbd1ENIbS9dPgaR2mFUYwcSxUIRrXn4mkxZ/QtpTVOoY184lFAPhTrW\r
+et4o+wE9OI2e75RD5GdAyB/52paGplt+K38CAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAOcXFUXls\r
+ChTDzMe2y+qv1YlOZbkf43S9je72ATYXzS7/eT8I4sAq/CFdgmn+lw5kHJlgxCag\r
+BPwuLYHW55r69WI1IwQHrJXaavyPSkonVgK+ZssEcQmqbgNj8oV5ZnyzYnNZv0VU\r
+nMl1n6nCl1xdUwPwhhdssGXEoX8OF5iMw4U=
 -----END CERTIFICATE-----
index 6eff4f4484d95707c3b7d7c4089c115756671d93..6513c90447d9a054bf3dd6458eb870666ad13bb6 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
-DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX\r
+DTM4MDEwMTEyMzQxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE\r
-1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h\r
-JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G\r
+AoGBAKFOi+80c9pb3UidQJd+TQ9j9lmOlw3HlhRxYNadHL2jZ98OHrwlDB1JgToy\r
+PruZ9yLq26a7c6sLYqEvpHulS6ACUqYaqu9kKb8m4l7xlheoyLT/jkZjq4Z0owp8\r
+PhzYl4p3M23rQzNSXcHCxcwu+6KPJ8FgrdNuB2RmHU2M27wRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA\r
-PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9\r
-F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG\r
-oBt48YV92qG65zz3
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAUlBd0/XrkhQ6Gm8s44uOU/gSAe\r
+Ap8baRLuhTrrvzd+nPDBN0YbwVUMwd9TbY4MsmDy+GhE9/V8i8OydEshl2iE15+E\r
+JX2DJEmNd7RMfWb6EIZVuzFFDWRszxA14YdNvDXjwS6BYmsSWJsNH4P/eTRrTCJi\r
+C53ODVdhE6yCQs1m
 -----END CERTIFICATE-----
index 718cb4bac6395161a92ed70c0c86e71c2738bb7a..d93fbfc5a8406a8d4859e6a1a85896bd2a4bdb12 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.net/BLANK/cert8.db differ
index bc0e01a583d2d45b9431aad9df62ca3e497e75ff..78fa4ffbfab8807e2a0278f8f0d9d6bd7d61f900 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.net/BLANK/key3.db differ
index 8c96a754ca3681fefd65f0a1946b5ac17d18e901..8b2c0a5da36d62951ae8bc8af0523c47c23329d0 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
-DTM4MDEwMTEyMzQxMVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWOzCZR0\r
-PLKMPK1AtJDXI98B0uySpDQExW4uI10rjBtJIrwp00dnxR6VnIlcSRzLzkeG6qn7\r
-6jNd+IxcEuptSvnuleuti5DzPBJahWAQfSixGEUGqAC2eWM1xItHOxQ++m4DAdfa\r
-9Yt8JIBWjiHq5YHXDQbKYJb2epn05ZYJ2pUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAUJPe4Jux\r
-fCmLFc+vUwmhN2QTE42kZ1sK9/eCB941C4n5RUr4MyV/vtu4gaSDiRYL0y6x99oa\r
-6TPO0bw9hEUfiwGhW4ZrwgA1/1/znFsN2ifsahJ4qNGCALjT2vR2pCijYdGdlffy\r
-TWKGBHaLOMxBn/OFnXs15OLp7dhTw8sWR3o=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX\r
+DTM4MDEwMTEyMzQxNFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAs89Jw+yK\r
+ohiMwcSLAciqgj5CtxYRsoW1AmQrhD3QwE6es0RBjTGp5SNjjPlRxCZ5T+dQQXR1\r
+RirvSKH+isbd1ENIbS9dPgaR2mFUYwcSxUIRrXn4mkxZ/QtpTVOoY184lFAPhTrW\r
+et4o+wE9OI2e75RD5GdAyB/52paGplt+K38CAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAOcXFUXls\r
+ChTDzMe2y+qv1YlOZbkf43S9je72ATYXzS7/eT8I4sAq/CFdgmn+lw5kHJlgxCag\r
+BPwuLYHW55r69WI1IwQHrJXaavyPSkonVgK+ZssEcQmqbgNj8oV5ZnyzYnNZv0VU\r
+nMl1n6nCl1xdUwPwhhdssGXEoX8OF5iMw4U=
 -----END CERTIFICATE-----
index d36c42abd9e949b16876f7b454fecc35d806d4cd..2d97204496f1c6ad676e98049c9e7cc072313dda 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: 8F 0F D1 D5 09 5C 4F 25 B2 F7 87 F9 41 6F EE A3 F4 3F 73 3E 
+    localKeyID: 62 C4 3D B8 CA D1 AA 6D 04 AB 53 AC 8C A3 27 B1 3F D5 40 55 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBAKPP31MJNhuRdxqi
-9tLgMo/B7yj3v5elVjw54P8igL0joDp4fM2U5dDQlArRVm59hDHew7WwTmlrLS65
-rVKNXSSUPt3vLebTPY9ad72TaUaeGKsKOiEAvzVVcUdW8+8HeDq6NEHI9nacRYNc
-Zb5jrckXPTU8f0Cvob0VTikeUu+LAgMBAAECgYAB+JwsVWqkQq5w0JzKhTSDWSCo
-/1b72sGpFqoBblRBC/uymGtc1SAK0Jrnbzg5OvA4FWeJEsA7mBso4JN+vQEg5mpv
-/DSv00AJnv9BdJ33+/AMAuL9BLN3sVQDzuW/cIN0rPVhqZc0fBZhaivViperUdiJ
-wFxnH19u5B/dGsNMWQJBANjfWjtQEBbCKrvYlRGl35yuL7SnhiVQ7dF2NUTX0HIO
-3iwYIW5XB6oVmA3zsbFVurfTikThkQvlx3EK3r7tcPcCQQDBXdN7SxkLmv0NfS9u
-JeS7KCUR/FV8786gUXEVsewd6xXpcOlvs5nEQ47u/VetNiD4CHnJZ3JLD4/7iXcY
-86UNAkEAmcRLUtCih7Bl4khe8WNdl9a9BmbdKyolZKVegZBPP/+gsTzuvzA/w+2J
-oSLPM4AoYlw/pjUUxY3HCjR92Hu74wJAcCs+X5oruCi7PJTu66V9rvfVsT5AVQ5D
-PYqg3+XrQ1u4xUcjkxGLVGegRZCeyLLKozc/do7UpSgs7MxMUyQbDQJBAL02YM/i
-ctKBDAvEfg0KcBhrqjVexfdhft4Z6BY7GBqqrsQePzV4bz5dR0MdlP++JKdokCl3
-vlOy8LJ4asnRG34=
+MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBALftYoVnXB0Ntc8L
++QFPfvndGjDy2YDm/5px+S+3149TTdDiQubE4sxJTcL8IXmU5SgA3/A4yL+poebM
+dRGVap4eMSCOdpAEURRAidhkYQrr2iiPpgU5WG30Q4Ae+14ZB/Dp9jXy/Rrjv6HJ
+aPUaYTy7iTRo6hxvXxdm1lpvHCz7AgMBAAECgYAGmeLO/HOtU0Pdg+lEQ8ZAGF6Z
+t82RfnHLIgRE75sxRuTkaDUiQZoNUHkVqaVXsoTlnsNOUtYShLBi9oJ3VPrw41RF
+x/sbwtAl8O55Ps4mHOS87ERsVwJBIL4luBXe6nuUJN3tA6UUo1y6t1AxVdcKQXuw
+WO0JnB33oNTDuo7UgQJBAOmVxKpFQeGeM0F1bu5jap2UrzMSrK78OwLmif+vHRlv
+sYFSfUXaEnw7RSrgtBNWb7tUw5i6RusrbRLpLVHOjzsCQQDJk7puqL26RasNYIf9
+bWyaV2qF0u0R6HoQH1IaBYJAOie68B1cvkpM1fhQYlT0Fm+iEM755xJaMy9mD0ph
+jn1BAkA+wvARtAQso/4vo2cIBIxcBNxCQ81EQx9z+w+vNJUEBZ/TGJ/ySdLXsHE4
+QSIBZCMnWXIosjxl6cgn4aE8rtyLAkAq5EVCMKOWVCauhQDKuxLl0H35FcWeDuKS
+Nafpo4xwkC9OBrOovVDgApOAvzumaHO+f2cbI8Dy8ns+czh3g7NBAkEAltBUuf9J
+M8pYnjy9NJL0zbJA2RrrWmMxcTOuYnAHlOzjKYqSjdigU9dAZB4HzNJMlML28tFs
+WZhVV9Y4ZxUvuQ==
 -----END PRIVATE KEY-----
index 8ca93749bc4e1a7674a95d1b67ac11431b3dbe80..7b17639309dd05d04935414bfd5e3a5c1b4075a0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 differ
index 347bc47ce7b04b0ca5b184b56c9381cab3924a1b..bb5fd8608c9b7c8ac31f2d9fac1d4cc19a504af0 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICDTCCAXagAwIBAgIBQzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
-MDExMjM0MTJaFw0zODAxMDExMjM0MTJaMDYxFDASBgNVBAoTC2V4YW1wbGUubmV0\r
+MDExMjM0MTRaFw0zODAxMDExMjM0MTRaMDYxFDASBgNVBAoTC2V4YW1wbGUubmV0\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwgZ8wDQYJKoZIhvcNAQEB\r
-BQADgY0AMIGJAoGBAKPP31MJNhuRdxqi9tLgMo/B7yj3v5elVjw54P8igL0joDp4\r
-fM2U5dDQlArRVm59hDHew7WwTmlrLS65rVKNXSSUPt3vLebTPY9ad72TaUaeGKsK\r
-OiEAvzVVcUdW8+8HeDq6NEHI9nacRYNcZb5jrckXPTU8f0Cvob0VTikeUu+LAgMB\r
+BQADgY0AMIGJAoGBALftYoVnXB0Ntc8L+QFPfvndGjDy2YDm/5px+S+3149TTdDi\r
+QubE4sxJTcL8IXmU5SgA3/A4yL+poebMdRGVap4eMSCOdpAEURRAidhkYQrr2iiP\r
+pgU5WG30Q4Ae+14ZB/Dp9jXy/Rrjv6HJaPUaYTy7iTRo6hxvXxdm1lpvHCz7AgMB\r
 AAGjKjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAN\r
-BgkqhkiG9w0BAQsFAAOBgQDEbNnKgxSgWPLFBxGjXTGItRT4NUj5pgiyGknHcJY6\r
-oErI/JYcmuLjb5pWhUL164QSe8qZahKwkJSF5p7Di+KsThJ/KzSOWsvGnYyPObmY\r
-EJJ015teZAfDOESrgdk229VIIt0FNK6bypaZPal1etgclAdPRk+x6xGvyssrVa3S\r
-gA==
+BgkqhkiG9w0BAQsFAAOBgQBe5cUVti0qB57EzmjbPpAlNQfO0mTNBauVY9LPBWIJ\r
+LItwQ0IZ4FtI+RqHdfmdREpl9Lac+qJ9xfOu/jnpGxMXiCrJ3LhR6M0chRvp0QgP\r
+0Hrsi1fhwLOaPLPo4uZHsIAiWMyGGJBD6k3g+pNfPp59z/PavNPH6m9ksqEPdzPw\r
+AQ==
 -----END CERTIFICATE-----
index c384a09f2c5b33ac73a6543617f054e2dc8b4b54..62d9269eed2b38ca0c1b1f55973b7a8077b8b8ab 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: 31 2B 18 B7 AF BE 4B 4A D0 18 7D E8 01 96 53 29 09 2F C8 CB 
+    localKeyID: 5A 0C 9A 97 E5 60 5D 52 7C D5 94 4C EF 06 96 C2 76 76 98 57 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAM6+EJ2LbxoEH5Kz
-poFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE1ew87+OzSqJdG837h4aq
-bk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2hJdshyJLHuHD5HbM6bO2A
-76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAECgYBGuQgQDMnF2ZE/awtThKDt1X10
-rAMRHGOoPGPZ9xuEgqBkbEp9et8pF9xnFUHk3XemqgenATjovtm+vICdkKJ4z+T/
-po5jM8A1ZlIRdEVBkDpS9BMg6unuzZ6XWlcLfygvkFfJQLI/kz8BX3OCKnba+hlZ
-98dHU543V4JX1xYGAQJBAOoNYYl251aXLSSIrEAonshadx0VrqKfqUDd6d5ExkNX
-/+Z6TWzYtJZP2uUzwyW3crMSsx3sX51cPwr7D7IGcxMCQQDiIRa7i41WLdbVCq60
-TkVNyoNBA5o7SjXlSTw0/roQSWvsix5BZs2LrpOUVfkLWDHur0sX/TteUhUDMHIp
-iIkBAkADCgdxNIUOf8oLRmcOMjjVmy8expBM9kvJVthZlYUJjNP61y24MxwtM35B
-KanoDHjF0IFY6x/WuELtTpNGmYTXAkEApfw33Y6APqQDL/pZZwyVHpbqZYypZ5//
-k8CAKz5XgaEDUWyE1ukJM+D/f0DkQAmLDXMqof9F1uRVfDPReN86AQJAOSIO8LJe
-yQzDCSbpoMxhX6EE3svNMNKiast0F7OazRKXJi/IiXMlSMQ5g/8kFkYo952JcenB
-RCEU15p4E1IMTg==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 -----END PRIVATE KEY-----
index 25f50f98529a9879cbe55ed2c9987a295460a6f5..02367d9eb24673375f381506aa525914667eb1e0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.net/CA/Signer.p12 differ
index 6eff4f4484d95707c3b7d7c4089c115756671d93..6513c90447d9a054bf3dd6458eb870666ad13bb6 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
-DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX\r
+DTM4MDEwMTEyMzQxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE\r
-1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h\r
-JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G\r
+AoGBAKFOi+80c9pb3UidQJd+TQ9j9lmOlw3HlhRxYNadHL2jZ98OHrwlDB1JgToy\r
+PruZ9yLq26a7c6sLYqEvpHulS6ACUqYaqu9kKb8m4l7xlheoyLT/jkZjq4Z0owp8\r
+PhzYl4p3M23rQzNSXcHCxcwu+6KPJ8FgrdNuB2RmHU2M27wRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA\r
-PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9\r
-F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG\r
-oBt48YV92qG65zz3
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAUlBd0/XrkhQ6Gm8s44uOU/gSAe\r
+Ap8baRLuhTrrvzd+nPDBN0YbwVUMwd9TbY4MsmDy+GhE9/V8i8OydEshl2iE15+E\r
+JX2DJEmNd7RMfWb6EIZVuzFFDWRszxA14YdNvDXjwS6BYmsSWJsNH4P/eTRrTCJi\r
+C53ODVdhE6yCQs1m
 -----END CERTIFICATE-----
index dc948f87a0d0de1ccbe56a8ec1e2b45646e35342..09e83063df9f5936e1b8d344239c805e8649927a 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:34:11 2012
-
-[CLICA]
-ocsp_signer=OCSP Signer rsa
-crl_url=http://crl.example.net/latest.crl
-sighash=SHA256
-level=1
-signer=Signing Cert rsa
-ocsp_url=http://oscp.example.net/
+; Thu Nov  1 12:34:14 2012
 
 [CA]
+org=example.net
 name=Certificate Authority rsa
 bits=1024
 subject=clica CA
-org=example.net
+
+[CLICA]
+signer=Signing Cert rsa
+crl_url=http://crl.example.net/latest.crl
+ocsp_url=http://oscp.example.net/
+sighash=SHA256
+ocsp_signer=OCSP Signer rsa
+level=1
 
 
index e3ef1134e283116ff074ea33d57ae60aa99c7a54..5aa6b374cf1515c2dfe790fe3b916b04a281e456 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/cert8.db and b/test/aux-fixed/exim-ca/example.net/CA/cert8.db differ
diff --git a/test/aux-fixed/exim-ca/example.net/CA/crl.Signer b/test/aux-fixed/exim-ca/example.net/CA/crl.Signer
new file mode 100644 (file)
index 0000000..5fdfdb5
Binary files /dev/null and b/test/aux-fixed/exim-ca/example.net/CA/crl.Signer differ
diff --git a/test/aux-fixed/exim-ca/example.net/CA/crl.Signer.in.txt b/test/aux-fixed/exim-ca/example.net/CA/crl.Signer.in.txt
new file mode 100644 (file)
index 0000000..8f00adf
--- /dev/null
@@ -0,0 +1 @@
+update=20171217205108Z 
diff --git a/test/aux-fixed/exim-ca/example.net/CA/crl.Signer.pem b/test/aux-fixed/exim-ca/example.net/CA/crl.Signer.pem
new file mode 100644 (file)
index 0000000..6f4ab63
--- /dev/null
@@ -0,0 +1,7 @@
+-----BEGIN X509 CRL-----
+MIHnMFICAQEwDQYJKoZIhvcNAQELBQAwLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQx
+FTATBgNVBAMTDGNsaWNhIENBIHJzYRgPMjAxNzEyMTcyMDUxMDhaMA0GCSqGSIb3
+DQEBCwUAA4GBAGWZ1eVxdihOylK+Mts4bHZn1mIy4brvfqJk9kwwblJ0tJj0u7PD
+32XxwBxOgDOW9KCYC+xL2ObsUe8aRax8c8bpLzLrDm1DOMNqL7WULOeoid4UWLZf
+Qd+NclW3/1aa9oUa2RJJ45rIfTDRB7c3wr+0YkD7cX9oMtJ3IgGctR7s
+-----END X509 CRL-----
index 5a5ba97d2897039848b5a34b0bef1caa59c9d477..565cd2016114951c77318074c29213658640d41e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.empty and b/test/aux-fixed/exim-ca/example.net/CA/crl.empty differ
index b76bfd5473cda725d72c70f703cab11c0308bda7..dc66bdfc914d4f3ab7f550c094fd7751e9c74678 100644 (file)
@@ -1 +1 @@
-update=20171216204807
+update=20171217205106
index 38d2071a993074d9992d1d22732da241389eb2c0..a1ec2e51865a05803b615907f67d66d21ca85772 100644 (file)
@@ -1,8 +1,8 @@
 -----BEGIN X509 CRL-----
 MIHxMFwCAQEwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQx
-HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjE2MjA0ODA3
-WjANBgkqhkiG9w0BAQsFAAOBgQCvhjEkEZK5RItu+1xMobalh89/01wCeTBkc1JT
-TJPE3yCIAftOcJPn+9FXhixVTojkgLCNYk8RlTvD7cBWT98D2dIcRtHAQjDkciUN
-daBLCzqcH4OxN0tNBVgY8mf0Su2vW4+PDlMZJAmdGXf2BwmW00IExPyoxJCYmsfw
-p6rIyg==
+HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjE3MjA1MTA2
+WjANBgkqhkiG9w0BAQsFAAOBgQAFrYL7zpUpEIizo66Gus5y9BeRPUeHFOc5YVL1
+sii6FqIrDtBJZjUvf+11ED5sdVrJN2T3rxbDPpm6NyBHjW7Tz69Tx1FjyMpRhkTC
+XKMCZIjysxYiteO7dcHgpJ4jHxO6UHd61CCOQKbX79oRF4Sfa2ABAxcWBsO0Ce/C
+/bUP1Q==
 -----END X509 CRL-----
index 96d5828263c80194cd1d3d0ced45b4602cd5fcc3..24335b8ccaba67f1a938706f2a6d8037c78fc689 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.net/CA/crl.v2 differ
index 9c5883f64c4a0592e63f18dc057a887cad33ad0f..7c2dcd446984d6352b0aa15f5f5253ba2b23e81e 100644 (file)
@@ -1,3 +1,3 @@
-update=20171216204809
-addcert 102 20171216204809Z
-addcert 202 20171216204809Z
+update=20171217205108
+addcert 102 20171217205108Z
+addcert 202 20171217205108Z
index 8d881b9ae6c5b297f0c6e4193482a959a82e3e30..4c30664c50ccdaa8364b4b9b520f51b18d3910c0 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
 MIIBITCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm5l
-dDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMTYyMDQ4
-MDlaMC0wFAIBZhgPMjAxNzEyMTYyMDQ4MDlaMBUCAgDKGA8yMDE3MTIxNjIwNDgw
-OVowDQYJKoZIhvcNAQELBQADgYEAJ6In6PZ0YboHucwFUV9txmFltNJa9ZS3a1Nb
-1vgdGfyu9XVHBQiTHp240+XFMC3sylp5dKTCfZfyOxNux/woGirrjJrqPZt6kdFW
-zevWKDhvnRXPxLySSzgzCw/27QQzi6K5BHi+XP5HcRLGj55c0Of97mm8J/qnsin4
-nEH5Dks=
+dDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMTcyMDUx
+MDhaMC0wFAIBZhgPMjAxNzEyMTcyMDUxMDhaMBUCAgDKGA8yMDE3MTIxNzIwNTEw
+OFowDQYJKoZIhvcNAQELBQADgYEAaKKqlVNZJTNZ2EjUoAB3C8SO2sXomGeNrJZl
+xvm/9QkGbxDOcjjpWEBJ8ffcg97m/sT9WY9dseofUN1sAzm2xoNB+VJkLFBbhJH0
+rqJZLCTUh9LG0c7IY3/Rrb/AEUVl/5+XvDdtc+QJo8ywY+oVB7ccW1iEvjtzfg1G
+n25kDno=
 -----END X509 CRL-----
index 377905cbfe1d63168e4216848de72bf9ff538a6b..9ac925099793fd1c95c35653d195ae20a50f678e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/key3.db and b/test/aux-fixed/exim-ca/example.net/CA/key3.db differ
index 74acca58b2d00c1e11900c26466327f34e35ebc1..8cd258c7bc0e77104b5944919d99dd476b7441a2 100644 (file)
@@ -216,36 +216,36 @@ power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
    0:         75          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:      28375       2779       1798       1410       3672       2918       1756       1165  IR-IO-APIC    1-edge      i8042
+   1:      69775       6441       4183       4351       8821       6710       4808       2655  IR-IO-APIC    1-edge      i8042
    8:          1          0          0          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:      26824      10583       8549       6845      19392      10669       7595       4844  IR-IO-APIC    9-fasteoi   acpi
-  12:    1652948     206933     138126     121080     313548     214279     144993     102413  IR-IO-APIC   12-edge      i8042
-  16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   9:     116958      16080      12437      10549      27759      16386      11560       7036  IR-IO-APIC    9-fasteoi   acpi
+  12:    5146732     362636     240016     241533     534196     383274     265445     167959  IR-IO-APIC   12-edge      i8042
+  16:          3          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 122:       5099       2645       2048    2133029       3083       2651       2210       2042  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 123:         17          3          7          1          9          3          5          0  IR-PCI-MSI 327680-edge      xhci_hcd
- 124:         75         17         21          9         93        164         15         42  IR-PCI-MSI 2097152-edge      rtsx_pci
- 125:         18          3          8          1         11     307576          2          0  IR-PCI-MSI 520192-edge      enp0s31f6
- 126:          2          0          3          0          1          2         16          0  IR-PCI-MSI 1048576-edge    
- 127:        339         56         54         23    1528276         37         26         18  IR-PCI-MSI 32768-edge      i915
- 128:         14          0          0          1          5          1          0         27  IR-PCI-MSI 360448-edge      mei_me
- 129:         18          2          0          4          8          0          4          7  IR-PCI-MSI 1572864-edge      iwlwifi
- 130:        216        116         11         70        193         65         78         49  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:        368        382        366        323        340        333        336        355   Non-maskable interrupts
- LOC:    6160879    6212197    6080647    5762425    6022590    5959545    5961613    6075333   Local timer interrupts
+ 122:      40662       2645       2048    8326184       3083       2651       2210       2042  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         50          3          7          1          9          3          5          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:        269         24         28         20        104        171         22         48  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:         38          0          0          0          0         10          0          4  IR-PCI-MSI 360448-edge      mei_me
+ 126:          2          0          3          0          1          2         24          0  IR-PCI-MSI 1048576-edge    
+ 127:       2247         56         54         23    3782468         37         26         18  IR-PCI-MSI 32768-edge      i915
+ 128:         77          0          0          0          2         32          8          1  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ 129:         18          2          0          4          8          0          4      24684  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:        658          1          0          0          0          8          5   13518768  IR-PCI-MSI 520192-edge      enp0s31f6
+ NMI:        607       2649       2621       2522       2484       2424       2424       2470   Non-maskable interrupts
+ LOC:   29013600   29908567   29752721   28952298   29023548   28520116   28468408   28815966   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:        368        382        366        323        340        333        336        355   Performance monitoring interrupts
- IWI:          0          2          1          1          4          2          1          0   IRQ work interrupts
- RTR:          6          0          0          0          0          0          0          0   APIC ICR read retries
- RES:    2767471    1298401     589844     442459     433552     428642     274114     316935   Rescheduling interrupts
- CAL:     346242     329420     331874     336846     344965     333344     332836     336492   Function call interrupts
- TLB:      99587      89302      89373      92699      93692      88842      83748      88761   TLB shootdowns
- TRM:       3458       3458       3458       3458       3458       3458       3458       3458   Thermal event interrupts
+ PMI:        607       2649       2621       2522       2484       2424       2424       2470   Performance monitoring interrupts
+ IWI:          6          4          3          2         10          4          3          1   IRQ work interrupts
+ RTR:         18          0          0          0          0          0          0          0   APIC ICR read retries
+ RES:    7885527    3950261    2715187    2193513    2473698    1957554    1665356    1987982   Rescheduling interrupts
+ CAL:     987291     866818     901402     885321     915798     938469     935939     966681   Function call interrupts
+ TLB:     231525     195523     218511     215448     205509     204323     194087     201607   TLB shootdowns
+ TRM:    1627777    1627777    1627777    1627777    1627777    1627777    1627777    1627777   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:         87         87         87         87         87         87         87         87   Machine check polls
+ MCP:        202        200        200        200        200        200        200        200   Machine check polls
  HYP:          0          0          0          0          0          0          0          0   Hypervisor callback interrupts
  ERR:          0
  MIS:          0
@@ -253,41 +253,41 @@ power management:
  NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
 MemTotal:       16293504 kB
-MemFree:          171612 kB
-MemAvailable:    1949360 kB
-Buffers:           25320 kB
-Cached:          1900320 kB
-SwapCached:         9076 kB
-Active:          9045324 kB
-Inactive:        6504092 kB
-Active(anon):    8608644 kB
-Inactive(anon):  4972928 kB
-Active(file):     436680 kB
-Inactive(file):  1531164 kB
-Unevictable:          48 kB
-Mlocked:              48 kB
+MemFree:          934856 kB
+MemAvailable:   13704060 kB
+Buffers:          452228 kB
+Cached:         12441152 kB
+SwapCached:       101680 kB
+Active:          2599816 kB
+Inactive:       12195548 kB
+Active(anon):    1356404 kB
+Inactive(anon):   588700 kB
+Active(file):    1243412 kB
+Inactive(file): 11606848 kB
+Unevictable:          64 kB
+Mlocked:              64 kB
 SwapTotal:       8212476 kB
-SwapFree:        7958012 kB
-Dirty:             11360 kB
-Writeback:             0 kB
-AnonPages:      13615968 kB
-Mapped:           393344 kB
-Shmem:            322824 kB
-Slab:             237008 kB
-SReclaimable:     127500 kB
-SUnreclaim:       109508 kB
-KernelStack:       14352 kB
-PageTables:        95220 kB
+SwapFree:        7376112 kB
+Dirty:             10832 kB
+Writeback:             4 kB
+AnonPages:       1871576 kB
+Mapped:           415968 kB
+Shmem:            290116 kB
+Slab:             351256 kB
+SReclaimable:     257264 kB
+SUnreclaim:        93992 kB
+KernelStack:       12848 kB
+PageTables:        58588 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
 CommitLimit:    16359228 kB
-Committed_AS:   29506660 kB
+Committed_AS:    7868784 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:   8423424 kB
+AnonHugePages:         0 kB
 ShmemHugePages:        0 kB
 ShmemPmdMapped:        0 kB
 CmaTotal:              0 kB
@@ -297,27 +297,14 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      427496 kB
-DirectMap2M:    16211968 kB
+DirectMap4k:      523752 kB
+DirectMap2M:    16115712 kB
 DirectMap1G:     1048576 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
- vnet0:   46917     481    0    0    0     0          0         0   325097    3671    0    0    0     0       0          0
- vnet7:  502731    3695    0    0    0     0          0         0  2163888    8497    0    0    0     0       0          0
- vnet3:   32162     252    0    0    0     0          0         0   291837    3410    0    0    0     0       0          0
-enp0s31f6: 191748506  170914    0    0    0     0          0      3922 42697681  129935    0    0    0     0       0          0
-vnet11: 7303439    6454    0    0    0     0          0         0  2343040   11288    0    0    0     0       0          0
-wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-    lo: 2455626   14797    0    0    0     0          0         0  2455626   14797    0    0    0     0       0          0
+enp0s31f6: 9760816648 13664538    0    0    0     0          0      8965 118421394195 83833297    0    0    0     0       0          0
+wlp3s0: 3643580    7768    0    0    0     0          0         0  4732829    8244    0    0    0     0       0          0
+    lo: 9996035   41708    0    0    0     0          0         0  9996035   41708    0    0    0     0       0          0
 virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
- vnet6:  256893    1947    0    0    0     0          0         0  1206381    5925    0    0    0     0       0          0
-  tun0: 112501735  104283    0    0    0     0          0         0 30579473   80458    0    0    0     0       0          0
- vnet2:    8030      34    0    0    0     0          0         0    42770     387    0 1712    0     0       0          0
- vnet9:  126854    1141    0    0    0     0          0         0   686477    4612    0    0    0     0       0          0
- vnet5:  139304     988    0    0    0     0          0         0   787497    4718    0    0    0     0       0          0
-vnet12:  133857    1141    0    0    0     0          0         0   815494    4633    0    0    0     0       0          0
- vnet1:   71961     671    0    0    0     0          0         0   421240    3847    0    0    0     0       0          0
-vnet10:   85763     802    0    0    0     0          0         0   485974    4056    0    0    0     0       0          0
- vnet8:  445523    6298    0    0    0     0          0         0 15036777   14092    0    0    0     0       0          0
-virbr0: 31723072   82878    0    0    0     0          0         0 119518666  124425    0    0    0     0       0          0
- vnet4:  327621    2427    0    0    0     0          0         0  1590733    6985    0    0    0     0       0          0
+  tun0: 20139456   21861    0    0    0     0          0         0  3370846   19686    0    0    0     0       0          0
+virbr0: 47538577  146404    0    0    0     0          0         0 164360816  210422    0    0    0     0       0          0
index 7331ebeb2e394778779c2790b3f45fb109a476ba..3beef64e561ca78e895c17ade016adc72fb5a68a 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
-DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX
+DTM4MDEwMTEyMzQxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE
-1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h
-JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G
+AoGBAKFOi+80c9pb3UidQJd+TQ9j9lmOlw3HlhRxYNadHL2jZ98OHrwlDB1JgToy
+PruZ9yLq26a7c6sLYqEvpHulS6ACUqYaqu9kKb8m4l7xlheoyLT/jkZjq4Z0owp8
+PhzYl4p3M23rQzNSXcHCxcwu+6KPJ8FgrdNuB2RmHU2M27wRAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA
-PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9
-F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG
-oBt48YV92qG65zz3
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAUlBd0/XrkhQ6Gm8s44uOU/gSAe
+Ap8baRLuhTrrvzd+nPDBN0YbwVUMwd9TbY4MsmDy+GhE9/V8i8OydEshl2iE15+E
+JX2DJEmNd7RMfWb6EIZVuzFFDWRszxA14YdNvDXjwS6BYmsSWJsNH4P/eTRrTCJi
+C53ODVdhE6yCQs1m
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
-DTM4MDEwMTEyMzQxMVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWOzCZR0
-PLKMPK1AtJDXI98B0uySpDQExW4uI10rjBtJIrwp00dnxR6VnIlcSRzLzkeG6qn7
-6jNd+IxcEuptSvnuleuti5DzPBJahWAQfSixGEUGqAC2eWM1xItHOxQ++m4DAdfa
-9Yt8JIBWjiHq5YHXDQbKYJb2epn05ZYJ2pUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAUJPe4Jux
-fCmLFc+vUwmhN2QTE42kZ1sK9/eCB941C4n5RUr4MyV/vtu4gaSDiRYL0y6x99oa
-6TPO0bw9hEUfiwGhW4ZrwgA1/1/znFsN2ifsahJ4qNGCALjT2vR2pCijYdGdlffy
-TWKGBHaLOMxBn/OFnXs15OLp7dhTw8sWR3o=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX
+DTM4MDEwMTEyMzQxNFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAs89Jw+yK
+ohiMwcSLAciqgj5CtxYRsoW1AmQrhD3QwE6es0RBjTGp5SNjjPlRxCZ5T+dQQXR1
+RirvSKH+isbd1ENIbS9dPgaR2mFUYwcSxUIRrXn4mkxZ/QtpTVOoY184lFAPhTrW
+et4o+wE9OI2e75RD5GdAyB/52paGplt+K38CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAOcXFUXls
+ChTDzMe2y+qv1YlOZbkf43S9je72ATYXzS7/eT8I4sAq/CFdgmn+lw5kHJlgxCag
+BPwuLYHW55r69WI1IwQHrJXaavyPSkonVgK+ZssEcQmqbgNj8oV5ZnyzYnNZv0VU
+nMl1n6nCl1xdUwPwhhdssGXEoX8OF5iMw4U=
 -----END CERTIFICATE-----
index 7cb8f0a19a081009caf39ff53804564907eac93e..bee4de0639df3185dec99f12abac588b63e1aed9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db differ
index b6a7c269a816e0dc4bbf2e9e8bcfa481393cdf2d..74e2dc7b9a71dc655a72ef9bd746741b583fcbcc 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 20 AB B0 6D DA 38 DC 2C E8 14 97 C9 34 53 9A CD D1 B3 FF 5A 
+    localKeyID: 01 11 9A C0 58 86 76 AD 43 C8 AD 6E B7 D8 88 6A 00 8D 27 AB 
 subject=/CN=expired1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTNaFw0xMjEyMDExMjM0MTNaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCeodbLOpgOlgQW
-61h+HDyH0WA0uAUBWpbVU/s3JRVoNz00IPr4eCsIScaEG2v5JpD5PgkIjcxADYVw
-hWPx79RCWIM6aRtQ+MfW1FWwdASnF+mvqlnpAFuD9YP0N15Z/S45qTr6+M1irXYg
-CG/8+6vpw5V8IQYqLvwUmIvdpyjlfQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MTVaFw0xMjEyMDExMjM0MTVaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCwzxfp2vYw5w96
+4Eq57WBMZdmZZ4B27eqMV2gGS7fINlWoUqR6JsClfrBJ5A60LjsvPF2ccr9uyG6r
+mLlarc0kXBREXRpZdmcxX04MS7lu/1TnGem170ZzldtTXV/Z7UHukvDID+tYV2X2
+aTQblO2JbE1+9F2tXILc9TSX9fbBNQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB
-AKule3gU2qMfFdZdJz4ZX0I882dt26ccqUhn9gdlxgMgxyygUEjNa1aQ2Fw95CEa
-zRuCuXh8kNQe3A7Oo6aTDqdtFDRU3yfOhPTamkr2Vxq9sLoy+C/5QDAJ/gPOw1cM
-uT+7JAx3Jf6bfDg/9m0tVTi5OS4n9myhq5RT6xReAW8e
+ABHsEhKoJeK909uBPQLCZVVVGiHybCGkoXbf3iLR8lQsEHrHi1B2Jh4b8UbHH/Co
+PmDmpRpbpQOjawMDQIRZxr5NJlBFSDHC9XN1LfIarevXrqmHz4YnuelWxR3dZ+mx
+joeBCLnshd8U80WmsVesPlNWnG8XCRdZ0QylvBpd1Ufp
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
-DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX\r
+DTM4MDEwMTEyMzQxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE\r
-1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h\r
-JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G\r
+AoGBAKFOi+80c9pb3UidQJd+TQ9j9lmOlw3HlhRxYNadHL2jZ98OHrwlDB1JgToy\r
+PruZ9yLq26a7c6sLYqEvpHulS6ACUqYaqu9kKb8m4l7xlheoyLT/jkZjq4Z0owp8\r
+PhzYl4p3M23rQzNSXcHCxcwu+6KPJ8FgrdNuB2RmHU2M27wRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA\r
-PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9\r
-F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG\r
-oBt48YV92qG65zz3
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAUlBd0/XrkhQ6Gm8s44uOU/gSAe\r
+Ap8baRLuhTrrvzd+nPDBN0YbwVUMwd9TbY4MsmDy+GhE9/V8i8OydEshl2iE15+E\r
+JX2DJEmNd7RMfWb6EIZVuzFFDWRszxA14YdNvDXjwS6BYmsSWJsNH4P/eTRrTCJi\r
+C53ODVdhE6yCQs1m
 -----END CERTIFICATE-----
index a724ca640e57c47943413e297567067a0cce0f74..bda96e53cc6f71446ac0d55c9d24c7fe1868ab55 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 20 AB B0 6D DA 38 DC 2C E8 14 97 C9 34 53 9A CD D1 B3 FF 5A 
+    localKeyID: 01 11 9A C0 58 86 76 AD 43 C8 AD 6E B7 D8 88 6A 00 8D 27 AB 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIqaiqWCFWBSICAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECGLzb86NzdkHBIICgAaWeSCqwXxx
-W/020iDsemI1oQqWmg3KtlzLVo00taV+JZSuDhjuG7VUtY7I9aGO30sKsHjvIzRT
-T5miHOBkTrAC3VYTbDxh9tXyoccUU3vi/IbBPlv9LBXBzJZq3rTlvsoCytI7utz3
-1vV6hSUuKO8ovQrBBTUr17zrcmmSUYOcV+2qgb2VgsbPP5Gk1LCzu/BMAhM0cwxP
-YEkVBogzhtzAMm9HVwT7rtQLmgSzYBfeRu/c2BqMAdUlzTD9Z3kSCFf9LzUu+DcB
-G0/whBtQnaq/BU6m5rZp5U8oUROk2BJ3U4j+jrbWj6NAykucYweM9Frf9ACvmwlL
-jYVvTzMAutfkXM9sRaE1BIezbvT2LTKrUiS/XQBAgAgTV/ygn1bGLaHYkvjvRyM4
-mMZicByY1dFE0FmTlVYrAM6Zkka07TC00mDtey14hD/jtVNVQ3GPCdMtI+Pc4M8S
-xQj2e5uxmFPs4wsUlOXupsKQUjU37Sa6S37Fxpypw6sdfCdlUp3iRKaIn3m5a3Si
-W6K2Q1o4jvqK72JQNesz528FfhGLsnWbN+T6Bnm281YmVIiiwWDTW8FbLYLTsb32
-gOIeVcieMwgAQO6RM9crh35qKvCFMW3pOPu6vQcGYdwXKnAM/s9jLGqh8PM+IrPs
-pA9R0fFlZP1KcmBJH9kNviZFmIrbFFaSZW8Bv28ulCJ1KEH2ol64QcXV0aZHwE60
-ibqYQ1cEXAwPpgRX7d5oH6LHxgNy8V/cx57+S9pvLNnbFMpONcvlc0Y/npVtX0lP
-2YFaNXc/OI/sNFDICeAQ+SXHtig93YsqD11m7QcZlfN90nDgRQLDz/LYHcTWHLDN
-q9kwi6NdHfs=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 -----END ENCRYPTED PRIVATE KEY-----
index 3fa59a3c2325ebed6cf15e8c3dee78b1b436d519..3b3a2a794e06121e0050fc418e6f3ed5c75f5818 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp differ
index beb3ea9fe4ca11721fdd86dec9d4ec70ac6a5690..a8b4ff4d9e87319e38a14c1f5d4723016952f748 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp differ
index 5e027717b0854d95a1e7944e559bad4debf88cfd..63ca00468313997c8aabc6ed5b7e76bf89f3e389 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req differ
index aad3fcf9d669081bdac9deb0fc05a8df30d8409d..d7592fc071217cc068a4297488655cbfce0ad733 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp differ
index 0d281819f613f2acd6683e5a4eb91e3812c36f19..170190efa0a3d1198775e5b1f7cef2f6989bec27 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp differ
index 170913f1f4452c2282b368be3aa6752d4c655912..51ba5582f63f8eb80801f7dbbcf28e7cf922d91b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp differ
index a259621993462cf1f4133060856622c4670c464c..95ce1a7ff81b7241f8a983dc3239c6f7c2ae037e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp differ
index 78094a5a23ba92b608e417f37182bf38777d6b6d..523c369dbf05b0a3bdc4f5506041e0363b85dcf4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp differ
index f9486b6f12309d6dc22a4377d3eaa345d6e625e0..8fa0c98caba8d80132253861838b05c91f7c367b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp differ
index a33e5059312d6458727627eef5bfd4b3aa2240ae..8fb99762a770cb14fe22984aa816d11fe45f7bf7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp differ
index 13ea93d1e4e961f0a7849cd1d72f3e0fc1f27bad..66ef77e21d5af641eb4e755a5830fc3ff2e37122 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 differ
index 66da797758c5dc5c79c70095f90be57c2adeb12d..d07da34e59bbfa38fbb7b8eee2f177e9b602f789 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 20 AB B0 6D DA 38 DC 2C E8 14 97 C9 34 53 9A CD D1 B3 FF 5A 
+    localKeyID: 01 11 9A C0 58 86 76 AD 43 C8 AD 6E B7 D8 88 6A 00 8D 27 AB 
 subject=/CN=expired1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTNaFw0xMjEyMDExMjM0MTNaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCeodbLOpgOlgQW
-61h+HDyH0WA0uAUBWpbVU/s3JRVoNz00IPr4eCsIScaEG2v5JpD5PgkIjcxADYVw
-hWPx79RCWIM6aRtQ+MfW1FWwdASnF+mvqlnpAFuD9YP0N15Z/S45qTr6+M1irXYg
-CG/8+6vpw5V8IQYqLvwUmIvdpyjlfQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MTVaFw0xMjEyMDExMjM0MTVaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCwzxfp2vYw5w96
+4Eq57WBMZdmZZ4B27eqMV2gGS7fINlWoUqR6JsClfrBJ5A60LjsvPF2ccr9uyG6r
+mLlarc0kXBREXRpZdmcxX04MS7lu/1TnGem170ZzldtTXV/Z7UHukvDID+tYV2X2
+aTQblO2JbE1+9F2tXILc9TSX9fbBNQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB
-AKule3gU2qMfFdZdJz4ZX0I882dt26ccqUhn9gdlxgMgxyygUEjNa1aQ2Fw95CEa
-zRuCuXh8kNQe3A7Oo6aTDqdtFDRU3yfOhPTamkr2Vxq9sLoy+C/5QDAJ/gPOw1cM
-uT+7JAx3Jf6bfDg/9m0tVTi5OS4n9myhq5RT6xReAW8e
+ABHsEhKoJeK909uBPQLCZVVVGiHybCGkoXbf3iLR8lQsEHrHi1B2Jh4b8UbHH/Co
+PmDmpRpbpQOjawMDQIRZxr5NJlBFSDHC9XN1LfIarevXrqmHz4YnuelWxR3dZ+mx
+joeBCLnshd8U80WmsVesPlNWnG8XCRdZ0QylvBpd1Ufp
 -----END CERTIFICATE-----
index 7332eb61833efaadbb5b1f533b9e3b772186bde1..7f468ecfa0e8ab9d96007ee3a1cd46ef968427ca 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXgIBAAKBgQCeodbLOpgOlgQW61h+HDyH0WA0uAUBWpbVU/s3JRVoNz00IPr4
-eCsIScaEG2v5JpD5PgkIjcxADYVwhWPx79RCWIM6aRtQ+MfW1FWwdASnF+mvqlnp
-AFuD9YP0N15Z/S45qTr6+M1irXYgCG/8+6vpw5V8IQYqLvwUmIvdpyjlfQIDAQAB
-AoGALo5M3cRKkC1S8e8MP6bF1Q6L76z6OxV9IwrMtbh6eeWMXto3Dekmp/4O9wKd
-Q7gf4CZmvE3xXfMZ8JYVaRH79y5hon34caRu5XQlieZKSkCW+g7/enLMTyIzzZDr
-NaK09GJ0/1dxbNJfFsNX0MefVWyiIUt5UqY/aYcudBVprHkCQQDSYONjoMlriQ0+
-QIfGmx1tVuRMjaxS2A2srBThq7r0+UA2XdpNl9ukIiqLmyI1cpt/nDTCgbQOpmbs
-6AtbP0qfAkEAwQhEjX3xI8WCqG/Z2/egJel1ffyqUefYXuX73H0bzISh0zVEfiid
-DbHbhyAiCtIkIJNhVBnZPIzxithMYB62YwJBAK1rwQZ3nJJQv+H5P/OwGmnvnvKc
-Ntlz0JHuqKf+8HbQoOYwJ6ye6ig7IedDUsfMWfKvya4tTUhmU6InBnWJjvECQQCR
-GhXuBm3t5dqBoxKxN0M7PHMFcZjWWOFc9KSO6byr0EeU7MW/z+e/E6Nhv9XXLH/b
-vO28unGCArDPHijLWErhAkEAyvpdWnCNP3UzRgMgjkID2WkW06sZx8D7LInR8QQn
-VCWsAGwnUxA71EL/X7x7T76qk+6n5WcLfhoQMwju2w6j5A==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 -----END RSA PRIVATE KEY-----
index b5436f83642d47cad71dff115685322d44d697fe..af75b1c8d3e70db93e71bea0001108649a65b061 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db differ
index 7331ebeb2e394778779c2790b3f45fb109a476ba..3beef64e561ca78e895c17ade016adc72fb5a68a 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
-DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX
+DTM4MDEwMTEyMzQxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE
-1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h
-JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G
+AoGBAKFOi+80c9pb3UidQJd+TQ9j9lmOlw3HlhRxYNadHL2jZ98OHrwlDB1JgToy
+PruZ9yLq26a7c6sLYqEvpHulS6ACUqYaqu9kKb8m4l7xlheoyLT/jkZjq4Z0owp8
+PhzYl4p3M23rQzNSXcHCxcwu+6KPJ8FgrdNuB2RmHU2M27wRAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA
-PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9
-F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG
-oBt48YV92qG65zz3
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAUlBd0/XrkhQ6Gm8s44uOU/gSAe
+Ap8baRLuhTrrvzd+nPDBN0YbwVUMwd9TbY4MsmDy+GhE9/V8i8OydEshl2iE15+E
+JX2DJEmNd7RMfWb6EIZVuzFFDWRszxA14YdNvDXjwS6BYmsSWJsNH4P/eTRrTCJi
+C53ODVdhE6yCQs1m
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
-DTM4MDEwMTEyMzQxMVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWOzCZR0
-PLKMPK1AtJDXI98B0uySpDQExW4uI10rjBtJIrwp00dnxR6VnIlcSRzLzkeG6qn7
-6jNd+IxcEuptSvnuleuti5DzPBJahWAQfSixGEUGqAC2eWM1xItHOxQ++m4DAdfa
-9Yt8JIBWjiHq5YHXDQbKYJb2epn05ZYJ2pUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAUJPe4Jux
-fCmLFc+vUwmhN2QTE42kZ1sK9/eCB941C4n5RUr4MyV/vtu4gaSDiRYL0y6x99oa
-6TPO0bw9hEUfiwGhW4ZrwgA1/1/znFsN2ifsahJ4qNGCALjT2vR2pCijYdGdlffy
-TWKGBHaLOMxBn/OFnXs15OLp7dhTw8sWR3o=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 -----END CERTIFICATE-----
index d4a50b90632c5f6841c2801d8a6f439518584394..fe554f736b003712c7cc7ead328599646bbd9558 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db differ
index a781e5fec20469d905df44533e01b28cee68b628..0232c2a20e8bbfeab0c9cc06f929f15f398b6507 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 3B E2 EC F9 FB F9 23 AD 53 E1 1E 17 2B 28 91 EC 0A ED CD 34 
+    localKeyID: 1F D1 DE 25 84 FE BC C7 63 D6 EB 9E 69 1A 15 06 C8 4E 6E 41 
 subject=/CN=expired2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE1WhcNMTIxMjAxMTIzNDE1WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3KMWV+L619V/
-YRCxml+TMflwa2/EazeebWwhbwY56m9mt74EI1MQ/LClEbx+efvtJ3ZMPXN63FXu
-waqh1MOcgZjPCVlMGLeOINormPNoC7hByDfJy4C17nSsBUOkruozrL8OLteJVBPA
-bRUxHtIWM5w5Mkcz75B8sI/AZEq9NQcCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDE3WhcNMTIxMjAxMTIzNDE3WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA78bAlofh/mTJ
+krU0npKSLZvgKcA0f55xIT9h1NEkf399IT0PoFAYGBjar7PraKot4mMvw8E4gcer
+yx1F+SCFu7l7me1ErpmqsEMcD4fKwvzm2Uc98I0XGOIFgq0BP2fIH6cNrdESEE9v
+4E1otkCn+/g/kxiqYw3DH0LeZizyiacCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB
-gQC8qwvBmde9z+En9n2WgVqkB1ki7nM9+c+zV7b0iSpeMCZ/n7vUBWAJcFLmOLDa
-zruq9Mi3H6EkUJSWlcPdKA5IlaXcvORAfaeCFoTpjZGSypbO3klBuWSRsf+zciih
-N77o/GTQK5+6Lo1XM2ArFyp4H6gDvLIjs7rbQf3wjJQH9g==
+gQBhduzCnRpc61IE5jaIAsC0xYS35fjk+g+Ef6kgcRNUKnSIwJhlzbP9PSRmB1bm
+MJMO9Stbm8Bh+AU9YoZX9tUCqr4Vlj3LLKVbz3l4EP1In2wAhqUavY+owo0XW7P2
+7Xa+CZyFHuuftiaeSDzI57Up/Ue1p8AB9wbSlqaxGVhuGQ==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
-DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX\r
+DTM4MDEwMTEyMzQxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE\r
-1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h\r
-JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G\r
+AoGBAKFOi+80c9pb3UidQJd+TQ9j9lmOlw3HlhRxYNadHL2jZ98OHrwlDB1JgToy\r
+PruZ9yLq26a7c6sLYqEvpHulS6ACUqYaqu9kKb8m4l7xlheoyLT/jkZjq4Z0owp8\r
+PhzYl4p3M23rQzNSXcHCxcwu+6KPJ8FgrdNuB2RmHU2M27wRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA\r
-PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9\r
-F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG\r
-oBt48YV92qG65zz3
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAUlBd0/XrkhQ6Gm8s44uOU/gSAe\r
+Ap8baRLuhTrrvzd+nPDBN0YbwVUMwd9TbY4MsmDy+GhE9/V8i8OydEshl2iE15+E\r
+JX2DJEmNd7RMfWb6EIZVuzFFDWRszxA14YdNvDXjwS6BYmsSWJsNH4P/eTRrTCJi\r
+C53ODVdhE6yCQs1m
 -----END CERTIFICATE-----
index 93f01f30ba0acafa61dd8eead2aad5b59d3de4cc..2ae8e3a2c3f057e22537e93d1b38dde77ca49454 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 3B E2 EC F9 FB F9 23 AD 53 E1 1E 17 2B 28 91 EC 0A ED CD 34 
+    localKeyID: 1F D1 DE 25 84 FE BC C7 63 D6 EB 9E 69 1A 15 06 C8 4E 6E 41 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIGFdRFqjUegACAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECJUyJiRl3tt3BIICgAOtV7TMYSUt
-jjtBwVJeSOvcQbEfX87QUfSaEUisjN6ypjnIy/hzAF4/n28cAMTEWWxd32xZoGaD
-Q6rIkIZG+DLcXdzcPTiqZcc0cfec9NC1gEZZkFUue+obyn0sf9GCkazlhTYqUEuu
-V2v0NxOIgguppSsjjA9rQxYTXQmtXgmgiQPbvH+Rj+0z3yLFdj+EtU9nlLOkY9Ke
-w4uB/VAmAgFRRh9tUMbPYrNDie1BmswdRM4KJxxN7qEzp0pdErY8retu9UfAeotD
-0uQa4cQzHxFRotxvlqK+dUCFDgS34/RyXAPxRtgShbilsv89wqHGIoNB2FUSbuJZ
-xNSHV/nSAz0T1s2XXbQe/aIV/lbgpASA/pWKdnqj1zdA1hrgjyL1KV+4s1/bPUzp
-KQRGUnbAAOrq+d/JIafo36ho7TLhRXksq/QE8XcK0gFCb3ePlgPgTPI6ywIs4bs2
-2ojICLXGpYuKgSliwA93VA7dGVyBbnCGayCQ49EYNKTpishu+kwmEnIulVfMiImi
-2KQC/K2AVVCnUJUlDod2OkY/KqZ0vvf9m52H0X9EY8QDJByXdDk7+MD6V5IsaQZr
-gSDv89xCNlA7Kc9aesKaVOHBXus3qXlTjkpYdUgHMqhzXEQ+iBytdImB62x+ROvE
-+9NLs0UQ7N8ErODFtxONwEONun4fuUpSVGayVgz+Sd4gGwDEgiLlUU2xTDRe2Hwp
-m7LkxPjrQT3CGgBSs150TTgtnvNRW2UiEyuVaYXGkT2uFJYF1qpHvOAIyS1Ter6p
-JOEZpTcYSVeSuzHRc3RT8EGn1L6FkSbNkKJnGfiMgQKnu5kCslgHiym7oTUyqzJT
-W1VafDgHUS0=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 -----END ENCRYPTED PRIVATE KEY-----
index 5d174197e59991bb9a0cbb1b2ca0a2604b96db11..896a20bc4f6359bf77f7b3d3369d82dfbc1c7384 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp differ
index 4698590b7dcd8a5dedee37118bfebab78ec64d65..f4c8b4ddf182dc01f0f3931849063a268fba964f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp differ
index dc55340852fbc7757dc784ded30926694cbbfc40..a8739820e99012cfc59e7c85aade4fcb0347b2b9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req differ
index 4698590b7dcd8a5dedee37118bfebab78ec64d65..f4c8b4ddf182dc01f0f3931849063a268fba964f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp differ
index 23b839fba9fce38e4d2d80a89f149a4b968dfff6..01ce2baa8003082a4afb4170286143f382e7ccd4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp differ
index 10b233441cbee55eef05d205f8c5e33cf57de746..a16d36ab825f3bfd151dfb61412caf2ec01d4e7f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp differ
index 10b233441cbee55eef05d205f8c5e33cf57de746..a16d36ab825f3bfd151dfb61412caf2ec01d4e7f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp differ
index 17eea988233d5e764dcdc7dc25e929ee6d94962f..bd6a2cb58e8d973c844ae9274203748e5c29ac9d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp differ
index 32732190b91de0c622450e479e1c29e86dc443a4..bf54667ae8043d2b1d7ea24280ce3428369caef9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp differ
index 32732190b91de0c622450e479e1c29e86dc443a4..bf54667ae8043d2b1d7ea24280ce3428369caef9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp differ
index b92905ff49c2c3a217d694837abd1a3d1457e81f..18ccf5c0a886a607d2835eabb151ac56b28f3e53 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 differ
index ad58fe46523e16c4c80d8238cb87e375ec97653b..5e887349795201815ad93b3452a7df921c0d58fd 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 3B E2 EC F9 FB F9 23 AD 53 E1 1E 17 2B 28 91 EC 0A ED CD 34 
+    localKeyID: 1F D1 DE 25 84 FE BC C7 63 D6 EB 9E 69 1A 15 06 C8 4E 6E 41 
 subject=/CN=expired2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE1WhcNMTIxMjAxMTIzNDE1WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3KMWV+L619V/
-YRCxml+TMflwa2/EazeebWwhbwY56m9mt74EI1MQ/LClEbx+efvtJ3ZMPXN63FXu
-waqh1MOcgZjPCVlMGLeOINormPNoC7hByDfJy4C17nSsBUOkruozrL8OLteJVBPA
-bRUxHtIWM5w5Mkcz75B8sI/AZEq9NQcCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDE3WhcNMTIxMjAxMTIzNDE3WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA78bAlofh/mTJ
+krU0npKSLZvgKcA0f55xIT9h1NEkf399IT0PoFAYGBjar7PraKot4mMvw8E4gcer
+yx1F+SCFu7l7me1ErpmqsEMcD4fKwvzm2Uc98I0XGOIFgq0BP2fIH6cNrdESEE9v
+4E1otkCn+/g/kxiqYw3DH0LeZizyiacCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB
-gQC8qwvBmde9z+En9n2WgVqkB1ki7nM9+c+zV7b0iSpeMCZ/n7vUBWAJcFLmOLDa
-zruq9Mi3H6EkUJSWlcPdKA5IlaXcvORAfaeCFoTpjZGSypbO3klBuWSRsf+zciih
-N77o/GTQK5+6Lo1XM2ArFyp4H6gDvLIjs7rbQf3wjJQH9g==
+gQBhduzCnRpc61IE5jaIAsC0xYS35fjk+g+Ef6kgcRNUKnSIwJhlzbP9PSRmB1bm
+MJMO9Stbm8Bh+AU9YoZX9tUCqr4Vlj3LLKVbz3l4EP1In2wAhqUavY+owo0XW7P2
+7Xa+CZyFHuuftiaeSDzI57Up/Ue1p8AB9wbSlqaxGVhuGQ==
 -----END CERTIFICATE-----
index b4a6a03c90be65e7730ade65b1a92968a74826a5..1615e324e60006b03bfddb8afa5c48d32a4e0a17 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDcoxZX4vrX1X9hELGaX5Mx+XBrb8RrN55tbCFvBjnqb2a3vgQj
-UxD8sKURvH55++0ndkw9c3rcVe7BqqHUw5yBmM8JWUwYt44g2iuY82gLuEHIN8nL
-gLXudKwFQ6Su6jOsvw4u14lUE8BtFTEe0hYznDkyRzPvkHywj8BkSr01BwIDAQAB
-AoGAHBOLdKmcnrnmA2BldAM02ZzSp8lJkb86eNV+t6saKZv9fTo/5TgyfDAFAWnJ
-dRUQNlUBGfzHpfbayBLs6a9EC06csZ4uwxoymOvBcahHoldm3Q/yulFmO9Xj+yr8
-FolQCQ8scXIqrwnmv3/J4zjbLuEpYGxKTBxfDWmtJ6IxjBkCQQD3InbKmpbGw0rQ
-FEqvBRj+uPrC6sC0fjl74dpJwotssNhzxMtRjO06QnAR7ykXEXUFZiHKG92OZpKH
-GiR3oFUtAkEA5I1JGATEx1nOq+7i0RnxT8SQobm80GVYfTsj2wPeVr57YUAEel5O
-vrXyQJ5ggvwTX32wcvEntexGLuFKOvl7gwJBAIINKOZFo8LFUsFdbE/eJuElBxE7
-6F0Tb7y5hd36+tQf3EhP747i0pQuEjvd14nELgjBTlbFgzpE0Cc4oqgxP6ECQQDW
-wX+WRxzUKSoO2phcXSEnkA9LN+kYdLJSchi9+oOYRMJQXkQW67jYcMTiPS94xP47
-MzJyvvFOe2ZzNJR4l+abAkBPTo8GMj9u0zbtClPzKBY2jqMmNaW3gzftkApffJ37
-7WMYebjShYlLaIJTFZvdPwZTrxtbQ/+kpGcHT3dlPMmb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 -----END RSA PRIVATE KEY-----
index 1a7fe4cd4db4c4f8db617ec2cdd9f9731867489d..e9abaca469cf873f2da071e74efe8923efcdd80a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db differ
index 7331ebeb2e394778779c2790b3f45fb109a476ba..3beef64e561ca78e895c17ade016adc72fb5a68a 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
-DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX
+DTM4MDEwMTEyMzQxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE
-1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h
-JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G
+AoGBAKFOi+80c9pb3UidQJd+TQ9j9lmOlw3HlhRxYNadHL2jZ98OHrwlDB1JgToy
+PruZ9yLq26a7c6sLYqEvpHulS6ACUqYaqu9kKb8m4l7xlheoyLT/jkZjq4Z0owp8
+PhzYl4p3M23rQzNSXcHCxcwu+6KPJ8FgrdNuB2RmHU2M27wRAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA
-PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9
-F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG
-oBt48YV92qG65zz3
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAUlBd0/XrkhQ6Gm8s44uOU/gSAe
+Ap8baRLuhTrrvzd+nPDBN0YbwVUMwd9TbY4MsmDy+GhE9/V8i8OydEshl2iE15+E
+JX2DJEmNd7RMfWb6EIZVuzFFDWRszxA14YdNvDXjwS6BYmsSWJsNH4P/eTRrTCJi
+C53ODVdhE6yCQs1m
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
-DTM4MDEwMTEyMzQxMVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWOzCZR0
-PLKMPK1AtJDXI98B0uySpDQExW4uI10rjBtJIrwp00dnxR6VnIlcSRzLzkeG6qn7
-6jNd+IxcEuptSvnuleuti5DzPBJahWAQfSixGEUGqAC2eWM1xItHOxQ++m4DAdfa
-9Yt8JIBWjiHq5YHXDQbKYJb2epn05ZYJ2pUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAUJPe4Jux
-fCmLFc+vUwmhN2QTE42kZ1sK9/eCB941C4n5RUr4MyV/vtu4gaSDiRYL0y6x99oa
-6TPO0bw9hEUfiwGhW4ZrwgA1/1/znFsN2ifsahJ4qNGCALjT2vR2pCijYdGdlffy
-TWKGBHaLOMxBn/OFnXs15OLp7dhTw8sWR3o=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 -----END CERTIFICATE-----
index e86cf36d52856cfef90f46b880641161b851b18e..032179c750ca89adb42a70d260b2c509e502f8c1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db differ
index 9b2d8d36fa1617a3b895b144c9dc38b915de9c57..b9ef70b8643c4746195a17dcda94e629315390a2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db differ
index da60eaf933b663f5a513e0eb5e1c8552d7379cf3..b3220e2aac1f72f9a2e9099e60e8ed46aa1b15cc 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 3A A0 19 D8 BC 86 12 CA 44 90 51 1E DD 9A E5 30 1E 15 C7 8F 
+    localKeyID: 39 28 04 F7 9B 40 F5 6F 6D F7 72 3D 22 52 17 63 86 D7 09 5B 
 subject=/CN=revoked1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTJaFw0zNzEyMDExMjM0MTJaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCut9yQvAFmTP1a
-JQI9N3sGsBkh35w++U4lQf6FNe0ASQ8nqf5RbdbdTBGPyjszPjJreKug/b/l2gKw
-mm7qHxkep5xud3mjkO/Ia4lzdRe0AcUr61Ru6vfgwLn7aaypboABz9PllRBPwwCH
-ZfhRLRc9KBmCYqt88ko8zmky4inHmwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MTVaFw0zNzEyMDExMjM0MTVaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC/MjDGXrdS86L
+zBBqkdktHEvcc8c62zjdFIbpr45sltqx3o2GstMnTHCkRs48qBj+V1/vYXYoDT2T
+qJhFDbIR0AoHcin1BTqGl62xrKN/31C8K7e0EnbGZytVvguhLBhv7Pymvn9YKUaC
+zo5yoWj+jxr6PjP5mh1pTWZMulUm/QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB
-ABKY1Bv5fkvRtj10iU75/7lhoOQlRQ5U1M6MqzkhCAHuU7DeeJ3q6xhsslc1yHxR
-PbfN/2F0NDCfVSNgBbRIlwuCT/GkJLFN/7twIuV9N9nTOywqRloxemQvrzIZ6WQu
-ncV6INRNuCznybLEvvdl30TFhqLGJWYWZluZpKUC4qPW
+ADFL2kIImEaICoOAOxTsP/pQViyEDQNomaGnfRtqM9QREFIqzjIr15H+ZC6e0MQx
+blu6sp/IdDvbNBLpLzAdLuaukVwvR16uYw3Tb/5C5UbjGv4rTgEQghcoDRQxL6Yy
+ze9qOw8hT28ENT7OzHGXoR5LFdpIelZyrHIZxf7e3Ir1
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
-DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX\r
+DTM4MDEwMTEyMzQxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE\r
-1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h\r
-JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G\r
+AoGBAKFOi+80c9pb3UidQJd+TQ9j9lmOlw3HlhRxYNadHL2jZ98OHrwlDB1JgToy\r
+PruZ9yLq26a7c6sLYqEvpHulS6ACUqYaqu9kKb8m4l7xlheoyLT/jkZjq4Z0owp8\r
+PhzYl4p3M23rQzNSXcHCxcwu+6KPJ8FgrdNuB2RmHU2M27wRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA\r
-PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9\r
-F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG\r
-oBt48YV92qG65zz3
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAUlBd0/XrkhQ6Gm8s44uOU/gSAe\r
+Ap8baRLuhTrrvzd+nPDBN0YbwVUMwd9TbY4MsmDy+GhE9/V8i8OydEshl2iE15+E\r
+JX2DJEmNd7RMfWb6EIZVuzFFDWRszxA14YdNvDXjwS6BYmsSWJsNH4P/eTRrTCJi\r
+C53ODVdhE6yCQs1m
 -----END CERTIFICATE-----
index 3a28790ff1354ae607f91bebc67e90934b31e9cb..a0ac068bf16348d516a703a8e24481cfd50c2144 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 3A A0 19 D8 BC 86 12 CA 44 90 51 1E DD 9A E5 30 1E 15 C7 8F 
+    localKeyID: 39 28 04 F7 9B 40 F5 6F 6D F7 72 3D 22 52 17 63 86 D7 09 5B 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIHwcRwfkU9DcCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECMoUT5KMQwELBIICgHUbtB7X+kXO
-4vAIUvQAZlYij1ZjVdeb5UDY/p6WyOUhXOizyyz6lrNR18ul4J1ibAjKH98B8ZIk
-jJSR9KDKv3TDu4Kx2tXcPR4qUb6yaFnA06DwrAXx4o/6/+dSKnBpBQPLf2H1a6P5
-0g4hq/HLIxxXQZemYEwsHM0KS8wcuJmq09JTjaFL35QtxsakCvYuo0rm5Mzjs65q
-sbJHkMR72aiZdwenUL8JQiYIHJ4R6jwNRCT+3cQKkICpjtBXhZ3AJr/783OY4drh
-Hk4TDglRDHyBsZq4RybFNxhwipK7KYhZFzEmrOyMMy8M9ZM4y11GYf3Klbk6B5c4
-nbm28nK3oNlDkbjwwbM06QRVdgfD0EeTL/ppEpTMV3b6H71Cbzdt+uqyLV2PVg+H
-iUsW2ORog6Il0yCHEN87NbOG45mhcXr04Cllu/SOc/PDVmt7GzmRAV0OH815JNZj
-F6Qufq063g8WVzLJgrhky/03Lv977ugBEFT1xiICRgGdj/tdVup/tIR04WG2qKM/
-wwLy70DwW/o0l9gXqTJ+wN4b9uUhPvhKxn5Jxqp7TdEgREKx44bV6Pjjz1X9gd0y
-eqpQ6/sG+h8vxru0Hzcwvb0XxqAnpQewVqD2Z5KdhoRuxj8CX6JLQHxiHOkJWbrB
-VsV2O/BsTs9p1mfiENLojenUMaXP0UGgzN8WkWF7oRLsqznozHAR8WcK6wlp4TgA
-Z7Laafi13nbLBRyVHhse70+WkMNBhJwRrPmpQicZynKe8Pjv70dAxYk4FA0B3F9M
-dmsVeQRqUh10JSVJ9DC+6y+tKPV6uCMBKKGy5mX9lHzvnoYWAff86H/7bogmtV70
-5mBPyioeH9Y=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 -----END ENCRYPTED PRIVATE KEY-----
index eadeb727c23069c90224490bb56bc5489468826e..5803ebbab403c45e72f3f49cc12209e019eff854 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp differ
index e3afb3976624c8cc28f851758e9227e944c699dd..15e26b294b220e81eb623d03de72a2ff33c30afd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp differ
index 9070e640216598f4e05376b263b4850ef771ce08..6bbb37f4c523ca3a6e242579e7831546ae123781 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req differ
index b8854e80f4623061d553486c82fec75dcc53fafe..c0b8ec6943b2d122dcb37f2dfa6bf0da91cc3a21 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp differ
index 5b32f24bf26e337cffa9311d7f496fdc99d0fdf4..8f375b104a9abf700a5df4cf7879f65948aa44eb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp differ
index d25a9228ab0bddb3edd7c3ba094142a4829ef719..dd70b243c216a7141f2a93014c3255a8a0b2e543 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp differ
index 3034a2240b7ee2330370ff67167cbab9c1f1b2fd..4d7c6e9ff7f0dd785270d6e77120fe30e0e0a06a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp differ
index 566423a019431a9e4d01a99955284392e6728c26..0d134545a1164c4219f697e5b4fb9c17c1f48e3b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp differ
index c22eab2d67c8c12b3c92e2d64dac849ffdab484a..c4f3d01d21ef2dbc5232a7424ec5b7d1a30e8485 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp differ
index 5c651a8495b34c37739a324f0e391750df77c9bf..aa98b18ba509961eebaef6671ab0a80a88ecadb7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp differ
index f2779a18433ae5d0a47103bdd67e9543c00f59b9..094e804f038fb4de05fff9669a7ab3f83d10145d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 differ
index 71241ea917c0f6b8ccc7ef8defd5a7c85f617029..e2c0eb4a22bd67bd3efc40ad56d4b81f684f48a4 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 3A A0 19 D8 BC 86 12 CA 44 90 51 1E DD 9A E5 30 1E 15 C7 8F 
+    localKeyID: 39 28 04 F7 9B 40 F5 6F 6D F7 72 3D 22 52 17 63 86 D7 09 5B 
 subject=/CN=revoked1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTJaFw0zNzEyMDExMjM0MTJaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCut9yQvAFmTP1a
-JQI9N3sGsBkh35w++U4lQf6FNe0ASQ8nqf5RbdbdTBGPyjszPjJreKug/b/l2gKw
-mm7qHxkep5xud3mjkO/Ia4lzdRe0AcUr61Ru6vfgwLn7aaypboABz9PllRBPwwCH
-ZfhRLRc9KBmCYqt88ko8zmky4inHmwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MTVaFw0zNzEyMDExMjM0MTVaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC/MjDGXrdS86L
+zBBqkdktHEvcc8c62zjdFIbpr45sltqx3o2GstMnTHCkRs48qBj+V1/vYXYoDT2T
+qJhFDbIR0AoHcin1BTqGl62xrKN/31C8K7e0EnbGZytVvguhLBhv7Pymvn9YKUaC
+zo5yoWj+jxr6PjP5mh1pTWZMulUm/QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB
-ABKY1Bv5fkvRtj10iU75/7lhoOQlRQ5U1M6MqzkhCAHuU7DeeJ3q6xhsslc1yHxR
-PbfN/2F0NDCfVSNgBbRIlwuCT/GkJLFN/7twIuV9N9nTOywqRloxemQvrzIZ6WQu
-ncV6INRNuCznybLEvvdl30TFhqLGJWYWZluZpKUC4qPW
+ADFL2kIImEaICoOAOxTsP/pQViyEDQNomaGnfRtqM9QREFIqzjIr15H+ZC6e0MQx
+blu6sp/IdDvbNBLpLzAdLuaukVwvR16uYw3Tb/5C5UbjGv4rTgEQghcoDRQxL6Yy
+ze9qOw8hT28ENT7OzHGXoR5LFdpIelZyrHIZxf7e3Ir1
 -----END CERTIFICATE-----
index ef6bdf764b7bbf00a4024cc6806ed15c34b83982..3ea7070ff0ec6a36fb9d15cca6506c4ef72bc975 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQCut9yQvAFmTP1aJQI9N3sGsBkh35w++U4lQf6FNe0ASQ8nqf5R
-bdbdTBGPyjszPjJreKug/b/l2gKwmm7qHxkep5xud3mjkO/Ia4lzdRe0AcUr61Ru
-6vfgwLn7aaypboABz9PllRBPwwCHZfhRLRc9KBmCYqt88ko8zmky4inHmwIDAQAB
-AoGAE8REZXGHvQGv1h+CwddBiW+p4D2yqSM+dpOhToPb1ODvIH8ogSDqoq3E/N4V
-1YXPYX5M+JFMwR3pmP5X1w/+oNval4VyZRdVrOdmtoD5LSAyjQDe//XH8d4qh+sg
-MGWCMFSLnsM+xo/K8mAMjcKQZdRA1D58KE/uy9xIYBotAakCQQDYfhJFrrnfCG29
-Cvx9AGuJktJ3nmEYgXmSI0sq1nUo7SsyEqYSu3R3WlzoedZxGWZRPj9it+olFw32
-1m+f7fhJAkEAzpo2a7J71uy3BXIxlK6B9hNoBmp/Y4feWQ9tHqL7klvKa43uL4AB
-NCc4zUD1ghEx/DWMvQ8Uxm3Msk+CGshowwJAPLFTZA+w8jMFuNrMoCqu+zmbIYfY
-Rqt9rpeQaikHXXroAjiyMEw3QYKmy1Hk6X4qbhpaYM2Yqd9Fve6uCpMHaQJAG58u
-i3OPbwqy5X2A93nlUjsB+2mdonb12T5gvmnX7JdtFrghEiSxBIIB7B81M7CM2EVo
-jZZIlsbzSRusL1x/9QJAaEQb6mSgjK0DgtYMMkdAfC9DNDUr9B5OBhGomA84WQYC
-S1MbMj+sPi6beJTCP5HtLWYs7i6fXSyhXiWaXEHLvw==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 -----END RSA PRIVATE KEY-----
index 7331ebeb2e394778779c2790b3f45fb109a476ba..3beef64e561ca78e895c17ade016adc72fb5a68a 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
-DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX
+DTM4MDEwMTEyMzQxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE
-1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h
-JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G
+AoGBAKFOi+80c9pb3UidQJd+TQ9j9lmOlw3HlhRxYNadHL2jZ98OHrwlDB1JgToy
+PruZ9yLq26a7c6sLYqEvpHulS6ACUqYaqu9kKb8m4l7xlheoyLT/jkZjq4Z0owp8
+PhzYl4p3M23rQzNSXcHCxcwu+6KPJ8FgrdNuB2RmHU2M27wRAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA
-PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9
-F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG
-oBt48YV92qG65zz3
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAUlBd0/XrkhQ6Gm8s44uOU/gSAe
+Ap8baRLuhTrrvzd+nPDBN0YbwVUMwd9TbY4MsmDy+GhE9/V8i8OydEshl2iE15+E
+JX2DJEmNd7RMfWb6EIZVuzFFDWRszxA14YdNvDXjwS6BYmsSWJsNH4P/eTRrTCJi
+C53ODVdhE6yCQs1m
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
-DTM4MDEwMTEyMzQxMVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWOzCZR0
-PLKMPK1AtJDXI98B0uySpDQExW4uI10rjBtJIrwp00dnxR6VnIlcSRzLzkeG6qn7
-6jNd+IxcEuptSvnuleuti5DzPBJahWAQfSixGEUGqAC2eWM1xItHOxQ++m4DAdfa
-9Yt8JIBWjiHq5YHXDQbKYJb2epn05ZYJ2pUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAUJPe4Jux
-fCmLFc+vUwmhN2QTE42kZ1sK9/eCB941C4n5RUr4MyV/vtu4gaSDiRYL0y6x99oa
-6TPO0bw9hEUfiwGhW4ZrwgA1/1/znFsN2ifsahJ4qNGCALjT2vR2pCijYdGdlffy
-TWKGBHaLOMxBn/OFnXs15OLp7dhTw8sWR3o=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 -----END CERTIFICATE-----
index f7719d6e6e646caee85cb92e9c12d96751a5d3e6..62d64bb630089a29c12c29a863681f96d2944b38 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db differ
index 0b6b6f83bf58b9c333c54e84e41ec775ac794817..69d7c9c829d3092d71bd85562a93e3a637ea7be4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db differ
index 39248dee264d5dce30fbd5767c703c9b4f7d6eb6..9e20dd40dfd6b334f3df95d9e0f87684917ef2da 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: 26 BB 8B 03 3C 5E 24 21 F4 F5 6E 4A A4 1E BF 2C 30 44 F1 BA 
+    localKeyID: 83 13 41 37 13 F9 8B 48 BF 7A 19 2E AF 2C C3 CE 41 AE BF 29 
 subject=/CN=revoked2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE0WhcNMzcxMjAxMTIzNDE0WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsvTu1iXdH5k6
-LxZgoOo+Mb13Ym2vQEG6zGo6Kjtu3WPCc2bQEeiA+JhHIMyv7uAqS0g4koYVU3ac
-bg6qf/SjrymWyUGlFQn6ZVUxm+A1QI8tsU7Nixc5wbZQGtshrobGMYMRYORrv5AF
-tMKMQVf+IzKNHrDS4qDk7hyZPCSJujsCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDE3WhcNMzcxMjAxMTIzNDE3WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAv+zvAcvxTw7G
+L/0U4pF2Q9ozF+fT4icIhPfn4nJ26TpNNEPzGaZcBHE1uoYF26eRBKkPuI9jZLKK
+aI4r/stZJHLdPRcar6jo9UOWfkh8cFkL+sZIoDu9B70arwjbYFQ+SpL/MDXGCP7/
+QMU+UM07wiNhYwpI5wk7FGxSWBIiACUCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB
-gQBto3HIMUJyB/kh422w2v/LTBY1YeGu70Z8zmJURnTmpMiURPX29P9TweM2cffD
-HgnEm0lAKgBubW+9kTbx2Z5vEhDHt+MulC3lBWBZgyXZrtHyJyrqDL2Lo9L4gWt2
-H0h3vuSU9IjrZZ6EyyiZTbLANlK8Ve7hfUvxQpuCb+zqlA==
+gQCA1RX+/cyPFYaT5X8jBtWpkdUMpJUiZFVWr7RW5iAJm6F6SwHPIA9vkVtaOZfA
+TM89+p8SiAR7cKAdC6NGd6yer5HT/15r4YZY8t9cEB1JmXvmOtof+qjBGTmm9pJJ
+eT1LNAS1PPiBYPh5U+JEC1rgB2TR8GkZ064pnWAtyKCJWw==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
-DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX\r
+DTM4MDEwMTEyMzQxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE\r
-1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h\r
-JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G\r
+AoGBAKFOi+80c9pb3UidQJd+TQ9j9lmOlw3HlhRxYNadHL2jZ98OHrwlDB1JgToy\r
+PruZ9yLq26a7c6sLYqEvpHulS6ACUqYaqu9kKb8m4l7xlheoyLT/jkZjq4Z0owp8\r
+PhzYl4p3M23rQzNSXcHCxcwu+6KPJ8FgrdNuB2RmHU2M27wRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA\r
-PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9\r
-F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG\r
-oBt48YV92qG65zz3
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAUlBd0/XrkhQ6Gm8s44uOU/gSAe\r
+Ap8baRLuhTrrvzd+nPDBN0YbwVUMwd9TbY4MsmDy+GhE9/V8i8OydEshl2iE15+E\r
+JX2DJEmNd7RMfWb6EIZVuzFFDWRszxA14YdNvDXjwS6BYmsSWJsNH4P/eTRrTCJi\r
+C53ODVdhE6yCQs1m
 -----END CERTIFICATE-----
index 890525ec933c644b531f8aed95b6ad4566ee940b..961ac327b0d033e40848dbb21e8cc35c1e291378 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: 26 BB 8B 03 3C 5E 24 21 F4 F5 6E 4A A4 1E BF 2C 30 44 F1 BA 
+    localKeyID: 83 13 41 37 13 F9 8B 48 BF 7A 19 2E AF 2C C3 CE 41 AE BF 29 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIiQ0ALEbm9UcCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECAGlXdbzIersBIICgAjHhQ3Roexa
-qfeg+Gouc0vK5gqz8yWI/ci7Y4v+CP2uRUsN0j6xSd4IrTwZyhy7Bic/qLEfxdH1
-UzkveD1lZ0bXqYL4P1F8X61CujQfU0jGhNf9al+dXJHIKl+OiQrwiFgPoVgcQ66w
-xKl17gJD8Boqb6n9Udm5xmXf1jQBMLOX+i+dhCS+XiV9HeFx1AEK3UZt3XzHBFoG
-ez9qnB47+6PLFaBGCNS1KU+aHDbgaXE15hcZYobFbSl4K6KeIj4kY3qQiCD3gjtr
-mR9dK4JWqn6NT4IPNEJ+mgBGHCo97Tv8ZYMbc+1MO9MxCvQDHuytY0MP3wbJlkF4
-HO4qL3u/Dn+WeNPUWk6lhQFFVCv363M+B2lCj44Priv6x+hU7AHlcmYQXRvhgSMO
-r6ftngEufNr+Noev8Xx849nbMh7D2WpCIZVTFamqfeYIt/sdYRRILXBy/4n0a3gk
-pkNhUiJ3Oo8uYQUXiYKC9+U9q9qKiV4IKo7kADt/rppORE3BqdlQAEbzBhLJpzd1
-uMGiww9jCNTsCIzmmdzHMKN41LKLtpwQtKry095QGwYV3WoNS0ynTseFkCp0bbl4
-U8Jf3hPsgcKKou6ZPyKg72yFNqHuvg0rDSE+SwjwqbyLC44HoBYxvQT9XrvleypR
-XEa1bDFIQqZdOViAt1IP+NSkPK6eLwIlrZtiPsbs5Ph/3SkuMtJbUU4RX3on+m0F
-wAKvooW+ruGOygmav5SmlRX9IHTicwYC1EwKaJ+60LyufcQS0xh6wyO0ICjMOb/h
-+HrIKHQZRYBolS5MwnQKhjLEinWaCBh1/dUslszpP85bN+ddFeQFr34hhX8X+FcB
-BjLygEHjP6Q=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 -----END ENCRYPTED PRIVATE KEY-----
index d85c98cb3015eeedf327b48ee8bd7ab0dd46814b..96436ec30e4cf5ef24d76dcffaa7bf1011ccc570 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp differ
index 28c63b01bf2df6fd9e89bdc56a97a6eac17ec02e..12cde57469a510b1bef19bb25cebc2b116a3ddde 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp differ
index 1a339eadbedb7a7f1e8b65b7ff62b570bd85b9e4..23c7dde58185dd566d1e5c6c5e6b5a0264fe0058 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req differ
index 28c63b01bf2df6fd9e89bdc56a97a6eac17ec02e..12cde57469a510b1bef19bb25cebc2b116a3ddde 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp differ
index 7247b3a86f2a5f932243b799e0c22a9bf7ae200e..1710c9bb8d1de16a01c41420ab2d874ec105d909 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp differ
index f1b928070d5f4c4bce3a217dd782fa36df301b1c..925cc25da7ee5efa357f73b742a9c1387cb92374 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp differ
index f1b928070d5f4c4bce3a217dd782fa36df301b1c..925cc25da7ee5efa357f73b742a9c1387cb92374 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp differ
index 3aee14948c0ea9539642c7745569d6f1ef5691a2..92114ae787b5ac2fcf7685eab1eeef95e3d0e246 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp differ
index 1301739b0e7fbeb7d4e6fa03cd378dd60aa3e412..a93d470b9e9c055bd5a423b51850d352ab58c4ad 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp differ
index 1301739b0e7fbeb7d4e6fa03cd378dd60aa3e412..a93d470b9e9c055bd5a423b51850d352ab58c4ad 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp differ
index 3d9fff58c6c36fa0b4c69c5e96a3e97f241f5e56..cc133b88c2364ec2863e5b4f54f5c428ca91a7e5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12 differ
index 66f3cd6274560840b0eff22c557a057a57d80d2c..ebf8460cf6a63ae43ea4430edf775ddd428e4483 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: 26 BB 8B 03 3C 5E 24 21 F4 F5 6E 4A A4 1E BF 2C 30 44 F1 BA 
+    localKeyID: 83 13 41 37 13 F9 8B 48 BF 7A 19 2E AF 2C C3 CE 41 AE BF 29 
 subject=/CN=revoked2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE0WhcNMzcxMjAxMTIzNDE0WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsvTu1iXdH5k6
-LxZgoOo+Mb13Ym2vQEG6zGo6Kjtu3WPCc2bQEeiA+JhHIMyv7uAqS0g4koYVU3ac
-bg6qf/SjrymWyUGlFQn6ZVUxm+A1QI8tsU7Nixc5wbZQGtshrobGMYMRYORrv5AF
-tMKMQVf+IzKNHrDS4qDk7hyZPCSJujsCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDE3WhcNMzcxMjAxMTIzNDE3WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAv+zvAcvxTw7G
+L/0U4pF2Q9ozF+fT4icIhPfn4nJ26TpNNEPzGaZcBHE1uoYF26eRBKkPuI9jZLKK
+aI4r/stZJHLdPRcar6jo9UOWfkh8cFkL+sZIoDu9B70arwjbYFQ+SpL/MDXGCP7/
+QMU+UM07wiNhYwpI5wk7FGxSWBIiACUCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB
-gQBto3HIMUJyB/kh422w2v/LTBY1YeGu70Z8zmJURnTmpMiURPX29P9TweM2cffD
-HgnEm0lAKgBubW+9kTbx2Z5vEhDHt+MulC3lBWBZgyXZrtHyJyrqDL2Lo9L4gWt2
-H0h3vuSU9IjrZZ6EyyiZTbLANlK8Ve7hfUvxQpuCb+zqlA==
+gQCA1RX+/cyPFYaT5X8jBtWpkdUMpJUiZFVWr7RW5iAJm6F6SwHPIA9vkVtaOZfA
+TM89+p8SiAR7cKAdC6NGd6yer5HT/15r4YZY8t9cEB1JmXvmOtof+qjBGTmm9pJJ
+eT1LNAS1PPiBYPh5U+JEC1rgB2TR8GkZ064pnWAtyKCJWw==
 -----END CERTIFICATE-----
index f2fb320130211de18b7b716f1cad08571cb2ce0a..4dfba30d970cd106b299d6956407fa586bbbaddb 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQCy9O7WJd0fmTovFmCg6j4xvXdiba9AQbrMajoqO27dY8JzZtAR
-6ID4mEcgzK/u4CpLSDiShhVTdpxuDqp/9KOvKZbJQaUVCfplVTGb4DVAjy2xTs2L
-FznBtlAa2yGuhsYxgxFg5Gu/kAW0woxBV/4jMo0esNLioOTuHJk8JIm6OwIDAQAB
-AoGATPYSGs2o1ZSHlcWJY9qpSaniRFXIdxltdMjAX/Y0XQiwkQGnvPPhN0gB2uS8
-Sr5j4gFatwTr+ft6Fci/4Yx7sbpWWacbg6P6iCo0Un/bX/cGRo/QpPL/im2y6zvq
-0FdIO8IjvGaiM/FDjs7hMwfS20jA+dT6IyccqWNYetfYa8kCQQDXDH8zy6nj96iF
-B6EijKupYOl+dmUSWSKpxMaX0F5hud+k6vV6tOl0pVlmEhLZUBj99quZ1lkYFOEh
-s+vdke7JAkEA1Qj4Va0a11UGFD3Bf4StmYzpnrWBQtd/gY62kwnrFO8nZZPn4OoC
-Ywu9KulG1SIHZKqN1KF/QTaJ71a9jnQO4wJBAIyAC7OJgswAiMexfmOWSKl3OdZ3
-//0G45DLkXyqlJ+A009qe0vaWxTs2wXHFS2KGWoD+YWe98K2EYj1hkrTB5ECQQDK
-73aRNwtgoQ/fbEzNirhMk51goIp4AAzof+iP/VzBXmhrLRAwgvqvG1mibQIaugXM
-8WOWcBlnJ+sR4dFEyG39AkBDUpliGMxCkoymzHrg9wFqzLMECKCc3ONhFfkz1J90
-gclTMXODHY4NrVHNzh4OtADzmTJmTRb7d7sbM5/Q7zJk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 -----END RSA PRIVATE KEY-----
index 7331ebeb2e394778779c2790b3f45fb109a476ba..3beef64e561ca78e895c17ade016adc72fb5a68a 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
-DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX
+DTM4MDEwMTEyMzQxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE
-1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h
-JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G
+AoGBAKFOi+80c9pb3UidQJd+TQ9j9lmOlw3HlhRxYNadHL2jZ98OHrwlDB1JgToy
+PruZ9yLq26a7c6sLYqEvpHulS6ACUqYaqu9kKb8m4l7xlheoyLT/jkZjq4Z0owp8
+PhzYl4p3M23rQzNSXcHCxcwu+6KPJ8FgrdNuB2RmHU2M27wRAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA
-PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9
-F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG
-oBt48YV92qG65zz3
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAUlBd0/XrkhQ6Gm8s44uOU/gSAe
+Ap8baRLuhTrrvzd+nPDBN0YbwVUMwd9TbY4MsmDy+GhE9/V8i8OydEshl2iE15+E
+JX2DJEmNd7RMfWb6EIZVuzFFDWRszxA14YdNvDXjwS6BYmsSWJsNH4P/eTRrTCJi
+C53ODVdhE6yCQs1m
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
-DTM4MDEwMTEyMzQxMVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWOzCZR0
-PLKMPK1AtJDXI98B0uySpDQExW4uI10rjBtJIrwp00dnxR6VnIlcSRzLzkeG6qn7
-6jNd+IxcEuptSvnuleuti5DzPBJahWAQfSixGEUGqAC2eWM1xItHOxQ++m4DAdfa
-9Yt8JIBWjiHq5YHXDQbKYJb2epn05ZYJ2pUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAUJPe4Jux
-fCmLFc+vUwmhN2QTE42kZ1sK9/eCB941C4n5RUr4MyV/vtu4gaSDiRYL0y6x99oa
-6TPO0bw9hEUfiwGhW4ZrwgA1/1/znFsN2ifsahJ4qNGCALjT2vR2pCijYdGdlffy
-TWKGBHaLOMxBn/OFnXs15OLp7dhTw8sWR3o=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 -----END CERTIFICATE-----
index 16fea6332e4c61ef8da605b30ed5ca382e2d3368..7c9062aa397980c0e905fe7232dd5ea1c222bfde 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db differ
index d4027d536ef2e561b5eeb46a07243621718c9430..c041cb9a7db9f36debdba73e98b6b410bd9bce58 100644 (file)
@@ -1,25 +1,25 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: E0 8B FD B9 87 58 EC 1E 8E EC FA 9F 78 EC 6D 7E 9E 24 0C 17 
+    localKeyID: 69 72 E2 63 A7 B5 AC 27 40 75 52 26 F2 25 F0 8C F1 5C 91 38 
 subject=/CN=server1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTJaFw0zNzEyMDExMjM0MTJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMJfigB1bwusGslh
-v0GCQtOb+OKCiRNNfBbV09wozWYySTVJPCYBPy20hPJsNU5fw8nUOfSr1kenhbiq
-CRJ/B8Tx6mLpR0aIr+iUO7Is9XwGglbVmR5TfZ7KQCrgdW23XUwp0ZoixtrucgCQ
-5mka6dJrYQ9WwIQTB+fSN33bECatAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MTRaFw0zNzEyMDExMjM0MTRaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANVH7zIGC44d585t
+XcyXnYDjwyhLki3hraCHa6IFcyuuysiUrGISJGwl0/49+msC/9KIvCWg8kjE/oWz
+C/ex/aCAi2YwLZGuT4xszWhTIz5weYmi5oVloyITl9GeNPXoylLPmnhHW7JfmbH6
+OvNcL+y211KO1yCVKxwe3vUzahfbAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBw
-BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3Nl
-cnZlcjEuZXhhbXBsZS5uZXSCCSoudGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2Vy
-dmVyMS5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQAyIjcFDOgOnRBOMTL8
-uBTqg2dbA9ptcegVtk+QWHST4/Iq4Uqf52CP9Sii7ZGf3xOT4NP6PTbOr354o0kg
-6S+uEzVeUJOa5PPt9RjfC8PeBx+HTLnZzp+iKok3fNOp+HXCJWzhSbNL5WejGGH1
-ZJqnF5j4eeF9OJc+Ju99pB+Ijg==
+BgNVHREEaTBnggkqLnRlc3QuZXiCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhh
+bXBsZS5uZXSCE3NlcnZlcjEuZXhhbXBsZS5uZXSCIWFsdGVybmF0ZW5hbWUuc2Vy
+dmVyMS5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQA1xBe2Q+dkcSIc36qk
+lx23XeGIpH+9XfwuRcwyHniQJwl0JBLGwRjPUgk9n5I7xleNjGEujxVNMKDJtZ9F
+4sQ+CebdmzAxKKHU3vW+x9cIPctk64fqoMt5t0SD0+d1Zw8NmdEyneHTAcvSysXn
+SHwjpa/Qpi2r3xxNrtu+9BN6UQ==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -27,17 +27,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
-DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX
+DTM4MDEwMTEyMzQxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE
-1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h
-JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G
+AoGBAKFOi+80c9pb3UidQJd+TQ9j9lmOlw3HlhRxYNadHL2jZ98OHrwlDB1JgToy
+PruZ9yLq26a7c6sLYqEvpHulS6ACUqYaqu9kKb8m4l7xlheoyLT/jkZjq4Z0owp8
+PhzYl4p3M23rQzNSXcHCxcwu+6KPJ8FgrdNuB2RmHU2M27wRAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA
-PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9
-F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG
-oBt48YV92qG65zz3
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAUlBd0/XrkhQ6Gm8s44uOU/gSAe
+Ap8baRLuhTrrvzd+nPDBN0YbwVUMwd9TbY4MsmDy+GhE9/V8i8OydEshl2iE15+E
+JX2DJEmNd7RMfWb6EIZVuzFFDWRszxA14YdNvDXjwS6BYmsSWJsNH4P/eTRrTCJi
+C53ODVdhE6yCQs1m
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -45,14 +45,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
-DTM4MDEwMTEyMzQxMVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWOzCZR0
-PLKMPK1AtJDXI98B0uySpDQExW4uI10rjBtJIrwp00dnxR6VnIlcSRzLzkeG6qn7
-6jNd+IxcEuptSvnuleuti5DzPBJahWAQfSixGEUGqAC2eWM1xItHOxQ++m4DAdfa
-9Yt8JIBWjiHq5YHXDQbKYJb2epn05ZYJ2pUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAUJPe4Jux
-fCmLFc+vUwmhN2QTE42kZ1sK9/eCB941C4n5RUr4MyV/vtu4gaSDiRYL0y6x99oa
-6TPO0bw9hEUfiwGhW4ZrwgA1/1/znFsN2ifsahJ4qNGCALjT2vR2pCijYdGdlffy
-TWKGBHaLOMxBn/OFnXs15OLp7dhTw8sWR3o=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 -----END CERTIFICATE-----
index 76414ae42a1f09af7b78f8f805344ad9d21a5ed1..7386326f8ffda23d75278feb9574048a785fac07 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db differ
index 1f2b4b7c732db69c726411bcb511030740ebf0fa..153ae400d72bf7d71f94564b522f8f4b629a8e7e 100644 (file)
@@ -1,37 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: E0 8B FD B9 87 58 EC 1E 8E EC FA 9F 78 EC 6D 7E 9E 24 0C 17 
+    localKeyID: 69 72 E2 63 A7 B5 AC 27 40 75 52 26 F2 25 F0 8C F1 5C 91 38 
 subject=/CN=server1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTJaFw0zNzEyMDExMjM0MTJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMJfigB1bwusGslh
-v0GCQtOb+OKCiRNNfBbV09wozWYySTVJPCYBPy20hPJsNU5fw8nUOfSr1kenhbiq
-CRJ/B8Tx6mLpR0aIr+iUO7Is9XwGglbVmR5TfZ7KQCrgdW23XUwp0ZoixtrucgCQ
-5mka6dJrYQ9WwIQTB+fSN33bECatAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MTRaFw0zNzEyMDExMjM0MTRaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANVH7zIGC44d585t
+XcyXnYDjwyhLki3hraCHa6IFcyuuysiUrGISJGwl0/49+msC/9KIvCWg8kjE/oWz
+C/ex/aCAi2YwLZGuT4xszWhTIz5weYmi5oVloyITl9GeNPXoylLPmnhHW7JfmbH6
+OvNcL+y211KO1yCVKxwe3vUzahfbAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBw
-BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3Nl
-cnZlcjEuZXhhbXBsZS5uZXSCCSoudGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2Vy
-dmVyMS5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQAyIjcFDOgOnRBOMTL8
-uBTqg2dbA9ptcegVtk+QWHST4/Iq4Uqf52CP9Sii7ZGf3xOT4NP6PTbOr354o0kg
-6S+uEzVeUJOa5PPt9RjfC8PeBx+HTLnZzp+iKok3fNOp+HXCJWzhSbNL5WejGGH1
-ZJqnF5j4eeF9OJc+Ju99pB+Ijg==
+BgNVHREEaTBnggkqLnRlc3QuZXiCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhh
+bXBsZS5uZXSCE3NlcnZlcjEuZXhhbXBsZS5uZXSCIWFsdGVybmF0ZW5hbWUuc2Vy
+dmVyMS5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQA1xBe2Q+dkcSIc36qk
+lx23XeGIpH+9XfwuRcwyHniQJwl0JBLGwRjPUgk9n5I7xleNjGEujxVNMKDJtZ9F
+4sQ+CebdmzAxKKHU3vW+x9cIPctk64fqoMt5t0SD0+d1Zw8NmdEyneHTAcvSysXn
+SHwjpa/Qpi2r3xxNrtu+9BN6UQ==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
-DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX\r
+DTM4MDEwMTEyMzQxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE\r
-1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h\r
-JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G\r
+AoGBAKFOi+80c9pb3UidQJd+TQ9j9lmOlw3HlhRxYNadHL2jZ98OHrwlDB1JgToy\r
+PruZ9yLq26a7c6sLYqEvpHulS6ACUqYaqu9kKb8m4l7xlheoyLT/jkZjq4Z0owp8\r
+PhzYl4p3M23rQzNSXcHCxcwu+6KPJ8FgrdNuB2RmHU2M27wRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA\r
-PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9\r
-F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG\r
-oBt48YV92qG65zz3
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAUlBd0/XrkhQ6Gm8s44uOU/gSAe\r
+Ap8baRLuhTrrvzd+nPDBN0YbwVUMwd9TbY4MsmDy+GhE9/V8i8OydEshl2iE15+E\r
+JX2DJEmNd7RMfWb6EIZVuzFFDWRszxA14YdNvDXjwS6BYmsSWJsNH4P/eTRrTCJi\r
+C53ODVdhE6yCQs1m
 -----END CERTIFICATE-----
index f0363be79432023a435ba184956c96e5b393121a..b61bd5f75d084046d2e1e60ca346d1bb6a16af34 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: E0 8B FD B9 87 58 EC 1E 8E EC FA 9F 78 EC 6D 7E 9E 24 0C 17 
+    localKeyID: 69 72 E2 63 A7 B5 AC 27 40 75 52 26 F2 25 F0 8C F1 5C 91 38 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIB8awWTQJWDwCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECHhODpPcFArEBIICgOVTDWy3/4t7
-IXPphJtRLBVmh1VdpsaKk9V6FBmkCFp887CjSAgV0yhh9G6zbLUIAWdO/6tVdoSG
-dBqy8euIOjBqOx8BQWNlwlhSSL3JSqTL3zLBHwcAf803Q0RBBbHy1/lnwS2IE5Jo
-RapBH4VfoDNosSS9e6bvMSUB2a+Vn76A6rgI7KAJ9Uw9MokMTXjJly+VVix57NWs
-epRhQ6eTCA9uw+Y0ZJ8zMeDHANrqIRNKpHUjjQNfoK0mC5tLVQtrIBF4sHOC3dZI
-PMa2OZZoJb8Mt/nGIjTScyubTnoDcHZ9WPzbU31VC9lnM7zSR1Qmykd47vnSI/08
-Zrnxx5uqysOrzuV8iM5+5qmxgV/6bK56jR7BVS+vXP12YlIJPtgk0FefUctMl79H
-b73G47D2qKIhnE4ecNHafN2Nfn7y4DbIINdYxKobrtG2NM6zcYRXpOhaXWhgYvkL
-sPymFzg4AyrAmwiWKSIBHSioRstakqpkNM2uyYbqQSlTRc1v8fgBFxeyt3eVj9mR
-h5qGpwpzWHXaS8tpUOyt06O5sNoSQFErSxMtMcsgHm5Ey3+/KF0Qi/PvZ5BmAV5D
-M1bWMecFOvQDHMl0b6Kwr76KQiqd8+1zfwZqhNbc0kFtynjfIJrerL5W7YBW28an
-mWw1jHjyezazY9od3JjOq3HWMzHEogwzlAYMlZ805aQPqI8ElIpy6x/s9ouvfopN
-dBgLpWtbO2xd03fkKi5OlovTYiDZsebgbaCJJB0Ci0xqyMW9OPpxITY5UEHwA610
-H880Eb92S/WBH9k4NbXjHwoACoQ9iCHVjkmWroqEAYobSu3p93j6hH3i603ZhwOq
-1fsbKWsLu/U=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 -----END ENCRYPTED PRIVATE KEY-----
index 84a3a846d48dfe91f9c533f5a3f02eddfd9c80da..9a6190ec2e5f253287dc99e714b50761835f64a1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp differ
index 759a1d48f1b68cc9e4596888f11f9266333e6388..3631938fc7aa3522192c2a8c3fbbb1a2027d3051 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp differ
index 98c399e412eff4456203f6d88e7af2dc3756e7ef..0da0bcfa506d33ad9a894a55d76683fe664fe9cb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req differ
index 1f8da68897b2dbf062a3c7e87c6a0c70e078c058..6c9b48f38a22ba0d49911bb398cbf798e801ecfd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp differ
index ba9f63b993c7336494093185d17ef461bf3f36c9..c7330841b817f0e0f6572616cfb6338ffa8e7d04 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp differ
index dc8b758d0463c9a352061826017850860bda27bb..71832d971b3d9bbf879ef4cd41f65d7dfaf407b4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp differ
index 1bb17e851154375fdd659c5e188a437bfe806a97..b9dcb6ea7164c8fcf64d0b79502b6533c8271b50 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp differ
index 738f33c5695281f132ddf12062e3a71feb032eaa..1c6dca31d5f494a7561d3c89a055303ece08af8b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp differ
index c09983f1b1d61d9b3d20c78396638712a1f032bb..878cd6770e861b916c27e33b1369be136fc504e3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp differ
index 017ee1d3074719d9fb457acfca5daa39985a373c..da33f385e384cdc84203e4761d0651f26844eb39 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp differ
index 4958c267211220a5dfd4382b7a806d48f11b99e0..80b0e100e98fa142930e3bcf1a41c523cc74886e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 differ
index 6b43ef1ab08525ecd25e4e281ebfe67dd9228248..48d2931886c75ec9ea288293c3fe31a825429711 100644 (file)
@@ -1,23 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: E0 8B FD B9 87 58 EC 1E 8E EC FA 9F 78 EC 6D 7E 9E 24 0C 17 
+    localKeyID: 69 72 E2 63 A7 B5 AC 27 40 75 52 26 F2 25 F0 8C F1 5C 91 38 
 subject=/CN=server1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTJaFw0zNzEyMDExMjM0MTJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMJfigB1bwusGslh
-v0GCQtOb+OKCiRNNfBbV09wozWYySTVJPCYBPy20hPJsNU5fw8nUOfSr1kenhbiq
-CRJ/B8Tx6mLpR0aIr+iUO7Is9XwGglbVmR5TfZ7KQCrgdW23XUwp0ZoixtrucgCQ
-5mka6dJrYQ9WwIQTB+fSN33bECatAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MTRaFw0zNzEyMDExMjM0MTRaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANVH7zIGC44d585t
+XcyXnYDjwyhLki3hraCHa6IFcyuuysiUrGISJGwl0/49+msC/9KIvCWg8kjE/oWz
+C/ex/aCAi2YwLZGuT4xszWhTIz5weYmi5oVloyITl9GeNPXoylLPmnhHW7JfmbH6
+OvNcL+y211KO1yCVKxwe3vUzahfbAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBw
-BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3Nl
-cnZlcjEuZXhhbXBsZS5uZXSCCSoudGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2Vy
-dmVyMS5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQAyIjcFDOgOnRBOMTL8
-uBTqg2dbA9ptcegVtk+QWHST4/Iq4Uqf52CP9Sii7ZGf3xOT4NP6PTbOr354o0kg
-6S+uEzVeUJOa5PPt9RjfC8PeBx+HTLnZzp+iKok3fNOp+HXCJWzhSbNL5WejGGH1
-ZJqnF5j4eeF9OJc+Ju99pB+Ijg==
+BgNVHREEaTBnggkqLnRlc3QuZXiCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhh
+bXBsZS5uZXSCE3NlcnZlcjEuZXhhbXBsZS5uZXSCIWFsdGVybmF0ZW5hbWUuc2Vy
+dmVyMS5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQA1xBe2Q+dkcSIc36qk
+lx23XeGIpH+9XfwuRcwyHniQJwl0JBLGwRjPUgk9n5I7xleNjGEujxVNMKDJtZ9F
+4sQ+CebdmzAxKKHU3vW+x9cIPctk64fqoMt5t0SD0+d1Zw8NmdEyneHTAcvSysXn
+SHwjpa/Qpi2r3xxNrtu+9BN6UQ==
 -----END CERTIFICATE-----
index 9c36f80ee5af1edbbad6fb6ef290ef1070c7c201..e6eaf2ec576592e48933dd7f044a19c6c1dbe2a5 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQDCX4oAdW8LrBrJYb9BgkLTm/jigokTTXwW1dPcKM1mMkk1STwm
-AT8ttITybDVOX8PJ1Dn0q9ZHp4W4qgkSfwfE8epi6UdGiK/olDuyLPV8BoJW1Zke
-U32eykAq4HVtt11MKdGaIsba7nIAkOZpGunSa2EPVsCEEwfn0jd92xAmrQIDAQAB
-AoGASFKGJa+MVvp9qQq+wCA4v0XcsGNDn7QIBPMg9l0UN/9j7/jE8ZsrJ9VwVkde
-+j91uSZHPjul6llxzwktgP1VJRL7yqNU7R4SLnH1R/vxcNxrthMQNhPKDOhuuFHu
-vwbJuGCXP22Rs28uRoi96SYC7VyvYtrVTopHFLruD+riqb0CQQDzsSfyoapFiVmv
-3vH490IS/h8KXPKP0dFOuH2rbVM7gu/SrbdBgDVH0wgmNB6mVeHnZeXbWU4FqEVB
-ppRzfF6XAkEAzDC1r9HbGCro1vLK4KHoIRgJ6IsNqnP0go6maG4wXfeTW8Ya6T4n
-aRqvUTZm7W7bElnBlBfnRGYfc61SVdGRWwJACQ/MYXxbfYx29lA/BTgEj/o9I0CD
-kI+HzfqUSbyd/LeIvXfSObBPyuTxB6KmhR7qcJVcb8SpXxJ7yM4t9QFp7wJAUDy/
-2IQ1fSy3bGfh8x2MUxzYH+osh5OjPH6Dw7uxA+vamxCg2JDU+cdDpz0ieyC5s19T
-4zb1aPpcV59/IDwGywJAYIfTR8dIWJ2GiO8PbLPbeQCD75zdFKTzJ3iu3FXQs+eG
-j9YkYoOCrd0N5lkv2VVFYdUFJ99qKLgcehxzqCihBA==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 -----END RSA PRIVATE KEY-----
index 7331ebeb2e394778779c2790b3f45fb109a476ba..3beef64e561ca78e895c17ade016adc72fb5a68a 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
-DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX
+DTM4MDEwMTEyMzQxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE
-1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h
-JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G
+AoGBAKFOi+80c9pb3UidQJd+TQ9j9lmOlw3HlhRxYNadHL2jZ98OHrwlDB1JgToy
+PruZ9yLq26a7c6sLYqEvpHulS6ACUqYaqu9kKb8m4l7xlheoyLT/jkZjq4Z0owp8
+PhzYl4p3M23rQzNSXcHCxcwu+6KPJ8FgrdNuB2RmHU2M27wRAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA
-PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9
-F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG
-oBt48YV92qG65zz3
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAUlBd0/XrkhQ6Gm8s44uOU/gSAe
+Ap8baRLuhTrrvzd+nPDBN0YbwVUMwd9TbY4MsmDy+GhE9/V8i8OydEshl2iE15+E
+JX2DJEmNd7RMfWb6EIZVuzFFDWRszxA14YdNvDXjwS6BYmsSWJsNH4P/eTRrTCJi
+C53ODVdhE6yCQs1m
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
-DTM4MDEwMTEyMzQxMVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWOzCZR0
-PLKMPK1AtJDXI98B0uySpDQExW4uI10rjBtJIrwp00dnxR6VnIlcSRzLzkeG6qn7
-6jNd+IxcEuptSvnuleuti5DzPBJahWAQfSixGEUGqAC2eWM1xItHOxQ++m4DAdfa
-9Yt8JIBWjiHq5YHXDQbKYJb2epn05ZYJ2pUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAUJPe4Jux
-fCmLFc+vUwmhN2QTE42kZ1sK9/eCB941C4n5RUr4MyV/vtu4gaSDiRYL0y6x99oa
-6TPO0bw9hEUfiwGhW4ZrwgA1/1/znFsN2ifsahJ4qNGCALjT2vR2pCijYdGdlffy
-TWKGBHaLOMxBn/OFnXs15OLp7dhTw8sWR3o=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 -----END CERTIFICATE-----
index e026addf8f692b9b1a575edb813e47da4a491c5e..b9471a4bc969763066ab88afd5e851706be9ecea 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db differ
index e1584f4bc620e2c9d087fd15f0a9d9d7f7200788..9d67ce10707c2d3780c9f26a9dee7780ed09409c 100644 (file)
@@ -1,24 +1,24 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: DB F0 A6 20 CF 85 FA 97 D5 2E 21 63 FC 8A 8F E9 19 D5 F7 F4 
+    localKeyID: 54 FB 5C D7 4D A7 32 31 72 D2 2B 6B A2 EB 32 81 4E 5A 1B F3 
 subject=/CN=server2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE0WhcNMzcxMjAxMTIzNDE0WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDdzkeX0/ipD9YG
-I5c89/QOl6KT/FdxnUCYm27O/UBeFyxA9cIZYX3U5n1XtywV8iXN8pHRlAyXDzRc
-pCaQCI/UyY+dgNbc0ouPHrSt/iB+RUjChJrCi3cj/5lGyGW8iQ60SuAildOVa4Tn
-UUpZwIvD+q3sB7TWlfSgAmUMBgFoswIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+MTAxMTIzNDE2WhcNMzcxMjAxMTIzNDE2WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDZlzAAFO0CinxW
+9W0WATpMYpFYgiqZd2z2+nucbslOuJDsLHqKn5sJSL1pXnZP50CIXKuYfLK0GS+i
+7UqXdalTbZ/Y4CH5kLDSfrKJLqkgB+gbTHIsEhwGC+5Z2M7NXlk6rzxQavQ3Dp+h
+yuyfDc/C5V+asL9+S9Q+aKnwBltgJQIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
 GGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzApBgNVHREEIjAgggkqLnRlc3QuZXiC
-E3NlcnZlcjIuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEAej++PL9z7jkt
-49KtSuFggOshr34l1Y9KfBSDjNu5U/nWLj8p89RjL2HkGy2ssKdrECYi9jmJDj6q
-2fgBHqXEEzZySpDoNK6zP9uv6JYwUy5YqrydX32k7slSB5VdPbqI4UO+XUK8rsiJ
-+6V8srRXT9QCLQ3K7I1BHvd5tVBftV0=
+E3NlcnZlcjIuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEACduCkaIWVVeW
+mI9SWw1iMf3gIxMSx/hK/CFcthAfGwcq7Klpe3k0iDHqTAzJrgIOoiBRo/bKn2s/
+Ta3ykS24YF7SdkFWPE22XZiQ1qoSH5ShVg1M6+jo31Cbtl1bO4sPiNcxzlgFDvmt
+RD7zGZ+em4e8hzZhB4Np8dOec6H9bz8=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -26,17 +26,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
-DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX
+DTM4MDEwMTEyMzQxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE
-1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h
-JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G
+AoGBAKFOi+80c9pb3UidQJd+TQ9j9lmOlw3HlhRxYNadHL2jZ98OHrwlDB1JgToy
+PruZ9yLq26a7c6sLYqEvpHulS6ACUqYaqu9kKb8m4l7xlheoyLT/jkZjq4Z0owp8
+PhzYl4p3M23rQzNSXcHCxcwu+6KPJ8FgrdNuB2RmHU2M27wRAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA
-PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9
-F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG
-oBt48YV92qG65zz3
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAUlBd0/XrkhQ6Gm8s44uOU/gSAe
+Ap8baRLuhTrrvzd+nPDBN0YbwVUMwd9TbY4MsmDy+GhE9/V8i8OydEshl2iE15+E
+JX2DJEmNd7RMfWb6EIZVuzFFDWRszxA14YdNvDXjwS6BYmsSWJsNH4P/eTRrTCJi
+C53ODVdhE6yCQs1m
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -44,14 +44,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX
-DTM4MDEwMTEyMzQxMVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwWOzCZR0
-PLKMPK1AtJDXI98B0uySpDQExW4uI10rjBtJIrwp00dnxR6VnIlcSRzLzkeG6qn7
-6jNd+IxcEuptSvnuleuti5DzPBJahWAQfSixGEUGqAC2eWM1xItHOxQ++m4DAdfa
-9Yt8JIBWjiHq5YHXDQbKYJb2epn05ZYJ2pUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAUJPe4Jux
-fCmLFc+vUwmhN2QTE42kZ1sK9/eCB941C4n5RUr4MyV/vtu4gaSDiRYL0y6x99oa
-6TPO0bw9hEUfiwGhW4ZrwgA1/1/znFsN2ifsahJ4qNGCALjT2vR2pCijYdGdlffy
-TWKGBHaLOMxBn/OFnXs15OLp7dhTw8sWR3o=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 -----END CERTIFICATE-----
index 36f18c1e2b3a6ef1dcf5a9645d8590d1ebcd10c6..4762cb2cfe3417187d710ea304ffef0a4f80f660 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db differ
index 3440c1ab50b19728547c68ccde13e81ba16478cb..470ac8c5ee00b71badb8365ecfef53223c140dfd 100644 (file)
@@ -1,36 +1,36 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: DB F0 A6 20 CF 85 FA 97 D5 2E 21 63 FC 8A 8F E9 19 D5 F7 F4 
+    localKeyID: 54 FB 5C D7 4D A7 32 31 72 D2 2B 6B A2 EB 32 81 4E 5A 1B F3 
 subject=/CN=server2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE0WhcNMzcxMjAxMTIzNDE0WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDdzkeX0/ipD9YG
-I5c89/QOl6KT/FdxnUCYm27O/UBeFyxA9cIZYX3U5n1XtywV8iXN8pHRlAyXDzRc
-pCaQCI/UyY+dgNbc0ouPHrSt/iB+RUjChJrCi3cj/5lGyGW8iQ60SuAildOVa4Tn
-UUpZwIvD+q3sB7TWlfSgAmUMBgFoswIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+MTAxMTIzNDE2WhcNMzcxMjAxMTIzNDE2WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDZlzAAFO0CinxW
+9W0WATpMYpFYgiqZd2z2+nucbslOuJDsLHqKn5sJSL1pXnZP50CIXKuYfLK0GS+i
+7UqXdalTbZ/Y4CH5kLDSfrKJLqkgB+gbTHIsEhwGC+5Z2M7NXlk6rzxQavQ3Dp+h
+yuyfDc/C5V+asL9+S9Q+aKnwBltgJQIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
 GGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzApBgNVHREEIjAgggkqLnRlc3QuZXiC
-E3NlcnZlcjIuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEAej++PL9z7jkt
-49KtSuFggOshr34l1Y9KfBSDjNu5U/nWLj8p89RjL2HkGy2ssKdrECYi9jmJDj6q
-2fgBHqXEEzZySpDoNK6zP9uv6JYwUy5YqrydX32k7slSB5VdPbqI4UO+XUK8rsiJ
-+6V8srRXT9QCLQ3K7I1BHvd5tVBftV0=
+E3NlcnZlcjIuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEACduCkaIWVVeW
+mI9SWw1iMf3gIxMSx/hK/CFcthAfGwcq7Klpe3k0iDHqTAzJrgIOoiBRo/bKn2s/
+Ta3ykS24YF7SdkFWPE22XZiQ1qoSH5ShVg1M6+jo31Cbtl1bO4sPiNcxzlgFDvmt
+RD7zGZ+em4e8hzZhB4Np8dOec6H9bz8=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxMVoX\r
-DTM4MDEwMTEyMzQxMVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQxNFoX\r
+DTM4MDEwMTEyMzQxNFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAM6+EJ2LbxoEH5KzpoFUbMgWJP/BDl3J3EQaT2Nd3ma511xaMmCkZMKFXeiE\r
-1ew87+OzSqJdG837h4aqbk6lDIzQtnDRwlvaD8Po2i8fKATRjMcZ8LxwGK+Vkk2h\r
-JdshyJLHuHD5HbM6bO2A76TxRoQQjxmMhCNtHGfry6ZSs54TAgMBAAGjPjA8MA4G\r
+AoGBAKFOi+80c9pb3UidQJd+TQ9j9lmOlw3HlhRxYNadHL2jZ98OHrwlDB1JgToy\r
+PruZ9yLq26a7c6sLYqEvpHulS6ACUqYaqu9kKb8m4l7xlheoyLT/jkZjq4Z0owp8\r
+PhzYl4p3M23rQzNSXcHCxcwu+6KPJ8FgrdNuB2RmHU2M27wRAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGVq/dPoUbmzgGAfqkEgGwyj1UFA\r
-PwN6m9R/svv7399iTboFW9C/9dCU254dGvHeV2IvmSL2Qnf8d7J/dq9X1DoD5Kr9\r
-F+LZDy/FOUoXz+cH2Hw1BKDuLJySG6WHLwb2MRnW+Bxe7Be64Mr6/iUA2wfNv8OG\r
-oBt48YV92qG65zz3
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAUlBd0/XrkhQ6Gm8s44uOU/gSAe\r
+Ap8baRLuhTrrvzd+nPDBN0YbwVUMwd9TbY4MsmDy+GhE9/V8i8OydEshl2iE15+E\r
+JX2DJEmNd7RMfWb6EIZVuzFFDWRszxA14YdNvDXjwS6BYmsSWJsNH4P/eTRrTCJi\r
+C53ODVdhE6yCQs1m
 -----END CERTIFICATE-----
index 220271b194349bbfe52425bac9202fe6c6307583..14752e7bddddd0aa6c570a89002197662bcce077 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: DB F0 A6 20 CF 85 FA 97 D5 2E 21 63 FC 8A 8F E9 19 D5 F7 F4 
+    localKeyID: 54 FB 5C D7 4D A7 32 31 72 D2 2B 6B A2 EB 32 81 4E 5A 1B F3 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIWJhMOXf20eACAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECAc/phy22kp5BIICgFa7Rv3+buh4
-+vIw4C1TIL7yhh6qgi3bjOfPExayuj806A+bO37/veiP2R8sMK5U9GUt72OJGcWe
-W19VR/J9CHFCaKy1KTsO50EqEY67X2m1u9f5SaeaZNI3zv2n+xmBG6lroJRUbPco
-Um0iVDKwhkUo3DcSrldSzhzpA7ttE9jmMxRxodldTeSs86V1rtx//jLW3JOKc5mc
-oFxlY+yE79PMPobBvomlNvMgVj5eNbCigqb1i2SKdNCScqEK97UiWM1zRS9GSSmP
-kA/kkidijzJiitK3EytJSchPUd5SpOLW0P6OzDKBdxrc2skesEUcVrXIidcyss1u
-zqiZ4NLNcFSvtSpX9+qSJ3nvFtblAu7TD1c9dT6X1Qg7IOga7wdezRwxFP0c9u1m
-5Ab2TzfNDtfragQ4b6ugS3urhngLOi1AIKmsrOZ0cQx33t1N446wtgrJ8wUuiPDW
-7J6d9sn+b1GzY6bSKHA0YQ1QrBtAPOTuRzr/6XCcUU3B9b9mGNlvjqNlS7NhvwwY
-nQhNGZwzXxutMxDoDloR0mrhRy3gi5BRNrA++XJB4OTnAnceT641/5q34H4IWqMw
-/REMYYGTPW60kMAenmhYOPxAzWH+0Qb5wcUxNmOIy+GtppIafy0KSxB9JGbs1P5w
-ZfmomrdC7k3HFRI0QyiRQFtejUppfdZPUN9Q+OlSpAlaLxuXD1751rQhjV125XFQ
-PlO0XEbivTj+oi16oVKk+KeBDtBRoiiIkK+Yj7Y/tHDo2Ak/StuApj0f9LWh6CGs
-C1LGwtcIjnmKLcTWdy3SWogFj7laNokxiLFRl74knyYHK4AudvtsqvpVMt3NVbgt
-hLrsPTl2YzQ=
+MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQICL4dpOTDtE8CAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECLs4fMvRcBTgBIICgFL8H95N3zcg
+mRjJ7gKfh9LXdVjROyvnjlEHR2ZwYWjPcet2DS0uLY9OWNZSEl12moXFTzYrqx9v
+uoaCfYhkRZlfzrfIar6v1qsyptJPLRsKY6/FrI8/7OBpXkyQZfPTa0y4lkJpurjE
+PfX3ZVxHDJqG4Kv0+PaBpMa0qOgcMqlFtRDC53jFDSsPw4lmqwTN0T8Upc3Fc4qj
+qOCT7ctjioQEM1ih7r5eRLqP7fzLujHto6INf8cgCAMT8mCyoAS4YBbMKIxAyf6F
+yKoAyr4Ka0/I7xGfkok2IIYvxbUtsaDxrd3OV+bPJ5jzCmVZq6l8Z5KaZGHfsma2
+hd6WKgZnYilXB4Ym1bZIWyETZSZ+BlSFR95ynu8os221rXJkDSa+d5d/1ewrwGXX
+c9l7xzYj1UoML0ClAxY1vr/bHGppBU/7WXgSgAHeLyp3dW5ciBrpzVJYfG+9NUt9
+t6s35dJOI1MhL2QgEH4h6c074xcARIYIa+s1CQVSYCjN2juzf6F80PfSpIwjJo96
+2wNnIn3C9sPJRoE0eVUwmhjSRp07ipv5pLiHGwPiVuaRJwx1zZRwS26bDccSAmuW
+Q/7NANZCE0j99GouR+mW71obFl3uQx8+Uforv0P32oJtLxIzCOCYQpltbTDJvSC6
+1St8ehS6+ynHI4EXM4+LjpS4WqXAd/ASpLSj63KyFBAKQsuoTJ6IlVv4Xlihzyfo
+8t55mfbYOoJyl9R0NFj4QM8dGGqOzOBCOGxLaYS8Qgt1QyLoJ2sc24fuyAajnSeV
+RuY6JNAHINrwkJcI6Yn5E+YWXhSx57/WzSQbK+C5nRl0FG2Y90u3xnTQYZPbLu3G
+Dg+Aqo+a0sc=
 -----END ENCRYPTED PRIVATE KEY-----
index 8717f8f0bed78be636d6b531df92497c6ad8071e..407b29489b2e601078c4cad001bc00ed9e2d95b1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp differ
index 270314bf00290c320701411920fc982e3117d422..fd508a0724739513d782953a8a4264dfa424349e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp differ
index 2dd4190a1df0966c893407201297e3e7f4db73b4..b2e215977613c698923b0a8760e269fc1ecb3519 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req differ
index 270314bf00290c320701411920fc982e3117d422..fd508a0724739513d782953a8a4264dfa424349e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp differ
index 14210618225f8364046f034177b95b520874b71a..21f83075acd4feb83fff6731a832c8fc5b33c228 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp differ
index 0218a25ca9db29d250ef5a77dbdce21287986fe6..56cc9fec05759ef64887762424463f919a192fa9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp differ
index 0218a25ca9db29d250ef5a77dbdce21287986fe6..56cc9fec05759ef64887762424463f919a192fa9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp differ
index 20fe105ad9efcaffea4b8ac244d5133791d21475..089811ea57b1827a90add293989918f8645bf7b0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp differ
index 7482cfd77e5449dc30826a5baa1eec9098ff6067..c0970a73f57670e25efaa1005c7c4b67a7f36218 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp differ
index 7482cfd77e5449dc30826a5baa1eec9098ff6067..c0970a73f57670e25efaa1005c7c4b67a7f36218 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp differ
index 42b9361c9a467211f539f9ca1e544639d30949ca..8396e2e538aac9360992ebe563076a3eca0bb735 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12 differ
index 89c847c98276996841acc16020635130c9e0b5f8..6daba765c4a9f6c4ec44ce8c60039c7001c48375 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: DB F0 A6 20 CF 85 FA 97 D5 2E 21 63 FC 8A 8F E9 19 D5 F7 F4 
+    localKeyID: 54 FB 5C D7 4D A7 32 31 72 D2 2B 6B A2 EB 32 81 4E 5A 1B F3 
 subject=/CN=server2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDE0WhcNMzcxMjAxMTIzNDE0WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDdzkeX0/ipD9YG
-I5c89/QOl6KT/FdxnUCYm27O/UBeFyxA9cIZYX3U5n1XtywV8iXN8pHRlAyXDzRc
-pCaQCI/UyY+dgNbc0ouPHrSt/iB+RUjChJrCi3cj/5lGyGW8iQ60SuAildOVa4Tn
-UUpZwIvD+q3sB7TWlfSgAmUMBgFoswIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+MTAxMTIzNDE2WhcNMzcxMjAxMTIzNDE2WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDZlzAAFO0CinxW
+9W0WATpMYpFYgiqZd2z2+nucbslOuJDsLHqKn5sJSL1pXnZP50CIXKuYfLK0GS+i
+7UqXdalTbZ/Y4CH5kLDSfrKJLqkgB+gbTHIsEhwGC+5Z2M7NXlk6rzxQavQ3Dp+h
+yuyfDc/C5V+asL9+S9Q+aKnwBltgJQIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
 GGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzApBgNVHREEIjAgggkqLnRlc3QuZXiC
-E3NlcnZlcjIuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEAej++PL9z7jkt
-49KtSuFggOshr34l1Y9KfBSDjNu5U/nWLj8p89RjL2HkGy2ssKdrECYi9jmJDj6q
-2fgBHqXEEzZySpDoNK6zP9uv6JYwUy5YqrydX32k7slSB5VdPbqI4UO+XUK8rsiJ
-+6V8srRXT9QCLQ3K7I1BHvd5tVBftV0=
+E3NlcnZlcjIuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEACduCkaIWVVeW
+mI9SWw1iMf3gIxMSx/hK/CFcthAfGwcq7Klpe3k0iDHqTAzJrgIOoiBRo/bKn2s/
+Ta3ykS24YF7SdkFWPE22XZiQ1qoSH5ShVg1M6+jo31Cbtl1bO4sPiNcxzlgFDvmt
+RD7zGZ+em4e8hzZhB4Np8dOec6H9bz8=
 -----END CERTIFICATE-----
index 6df0eb4bffb5ccacd41c2b528a3323d13fbaea65..28f85e154c83c673d1e59ce5b794d9e54b5a1e00 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDdzkeX0/ipD9YGI5c89/QOl6KT/FdxnUCYm27O/UBeFyxA9cIZ
-YX3U5n1XtywV8iXN8pHRlAyXDzRcpCaQCI/UyY+dgNbc0ouPHrSt/iB+RUjChJrC
-i3cj/5lGyGW8iQ60SuAildOVa4TnUUpZwIvD+q3sB7TWlfSgAmUMBgFoswIDAQAB
-AoGAIQV5AXYPKDWRgp1218lUXihzYv5nkvm7KF0aQe+lzxGPxuYE7RwSDImksdPf
-2Nk8M+0qigiKrUyYBONyqEaAtFa1WL+BVPJj6ni3A1A4esz6ZmcuFMIi11WBEdft
-UIAi25KySUcQoVrGoSYoiVpPUSHfJhi8Pywi/io+3Ay85gkCQQD0GARrKxJoWMwI
-0NwvVLkdd/AIaCQj0G0SqJQaOhTn1o/6WHAxXf+db6su9dQGqkngXlkmpbu+7i9n
-uYGEA5WZAkEA6J/0BVF8K+4peLl+FbtFLkGZyF37q8VxxmGxDty7lKjNa+wASKz4
-rB5FgJS9WJKW6Vs/Ago4/ZCBUf6W+h6IKwJBAKiF+G8BIslWHTAs+wfWh6PXzaoQ
-NHthiBystOvSk+Jomaju7C65RiStF1Ppt0QOx8iXexearx+oFKSZR9kcHGkCQQCo
-oIKQdGARrEQNylDWyfi9Ljqe31n3S1pNVzW1M1cazT6Ts/EEvbZJdmwlaCzVjvWs
-VUOYY/aqAF1uJaIlz4ofAkAzbLarOQCllPkwc0WqahctkNhLGOxpPt5S+VU8Z/XB
-BxS2EpBrCXARgKi2jA+Yza+wEnjl6ZfIgeWgEb4C9aNL
+MIICXAIBAAKBgQDZlzAAFO0CinxW9W0WATpMYpFYgiqZd2z2+nucbslOuJDsLHqK
+n5sJSL1pXnZP50CIXKuYfLK0GS+i7UqXdalTbZ/Y4CH5kLDSfrKJLqkgB+gbTHIs
+EhwGC+5Z2M7NXlk6rzxQavQ3Dp+hyuyfDc/C5V+asL9+S9Q+aKnwBltgJQIDAQAB
+AoGAXA6R2UcBKzUJ/ARjvY6RaqW9FnQjr8AOEsPQrlNUygBeF/2Nbr6t6hSjRkQX
+zCBrdgW295GyTW3mcIjyKPg3xXNOvxtR3N5NSOXJw49ar8VOExOqIrcfP9nsxQ+l
+H/UsF9xJ8cqx3blHtpHNn00JQ7jGfjIkYXCEPSVRozUJt7UCQQD3BXworsSQIAs6
+XatW0Y7/cHNtiidL98AyBtHzUwAYeEusy3+6u+jbK0FWWM+PqPWSayHPM3juSQ0Q
+yDK8d+YvAkEA4X/ZyzVrPA+P+tKM7zCSAKrD80gEwytFiSEk5c4Ww5C6MaZyv0XP
+LtWJJi3jSDB9VHxTNH1kBZXG2JvLphRd6wJAOlu+YHIhmBcp7+kPQJyTlv9/FaLs
+88KdUnRQB5dVT3KkFjehfoFEWvsWHYsvxjXZhnTu8N+tM0Zo4s0ZR3NgGwJBAM83
+DC0W3n6nklgbqRSXXmMsiLoDQRUTq2dSxLRECFkXonHDkYhAnx1bbhdebY/FtzWu
+tUrzurkDJGGh8Kah6pcCQGQls2OPc3yjoWIyhtladn6IXu/4XxNb5M4Hjdxd/nO2
+ljQsvEEer93DE8wILdAFys2pCXdTngjwLvdqypsYcMY=
 -----END RSA PRIVATE KEY-----
index b938b3f9cc70e20a9df43f0c81b9b4e8b22d0611..499940547aa10d109e44b9c45409c36406c13c4c 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
-DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG\r
-DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD\r
-8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv\r
-/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT\r
-C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS\r
-GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8\r
-pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX\r
+DTM4MDEwMTEyMzQwOFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAw4JFjAQr\r
+oK/87+wzLtvmEa5eQc7oZPrzziKz8EnH8bT2chPEUO1rt+7O9yxWZGyH7JkSw399\r
+bBu9Kw5xsxqvWrXYUQ0OPj1tuf8/tXc1FCtCYSLVp2vV2It+xfqQdoFHUxgK0dSz\r
+sYCPYPpaPag/x7h3lWfvhZfMxdDMOSBR6VMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAJ+FVy3d0\r
+Bz1nk9xcA8rTGhx4sITmI0R1ccjOMlghQErpJx2pYEZ79osrZyOAIuOGSA/g1JFf\r
+n4llCc6vTbKjR/VUR8wWPmMttDK08YU0Nt9QJNHH1Okl/lpVQxDvHuMQMZ4tP8hJ\r
+Mu1lg0IENm5gyQ2y91p3m5YNX2kI7SiViUg=
 -----END CERTIFICATE-----
index e4000a62385fde7b754f1b04c407dab0476aa889..6f2d4d15c16d5bda5fa203aa0cd5457882d0fa13 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
-DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX\r
+DTM4MDEwMTEyMzQwOFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid\r
-6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc\r
-bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G\r
+AoGBAKvNwx4xa7WCNqEVZytf9wBSqEyyJGZrzauZyQleeD564JHoYpfqgi/WiTje\r
+bOF+sPAK9x+o+sBYwUu227LUaYgotqqcbhY8kr5lnUQt8il52dstsqcVKpwPG1uQ\r
+vmTv5J5W9WjF38aHEpFHJL1l8SmC7Og318AbGNuY2b5VmVFbAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE\r
-bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i\r
-RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9\r
-MCjrBA4uMYWHJsge
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGtwA01/eJwFs17LhHpVC+LTlxFO\r
+NC8rQCNXWLlt6S9v+ueuO+E5k5s1TXnQ9iB9eZbMXz6tGEuiiS5zDhUTf2kLt55U\r
+b2pjpDg4doh9h778ss+Yz5ASKg0vqQ0E9yHY1FzJBqxcPHl2BnkcCml9fDW9oI0v\r
+tzM43Bo0kuWzn62i
 -----END CERTIFICATE-----
index be729593783f8c07af8ffae9f698f37984956c27..f0cf589872c5d1e402b37aa6509c243b089dd69f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.org/BLANK/cert8.db differ
index 87f70ebcb878e0cff4eba2e97806522f801d6b61..a2503fc9061fc546f12924ece3880582bed4570f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.org/BLANK/key3.db differ
index b938b3f9cc70e20a9df43f0c81b9b4e8b22d0611..499940547aa10d109e44b9c45409c36406c13c4c 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
-DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG\r
-DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD\r
-8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv\r
-/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT\r
-C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS\r
-GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8\r
-pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX\r
+DTM4MDEwMTEyMzQwOFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAw4JFjAQr\r
+oK/87+wzLtvmEa5eQc7oZPrzziKz8EnH8bT2chPEUO1rt+7O9yxWZGyH7JkSw399\r
+bBu9Kw5xsxqvWrXYUQ0OPj1tuf8/tXc1FCtCYSLVp2vV2It+xfqQdoFHUxgK0dSz\r
+sYCPYPpaPag/x7h3lWfvhZfMxdDMOSBR6VMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAJ+FVy3d0\r
+Bz1nk9xcA8rTGhx4sITmI0R1ccjOMlghQErpJx2pYEZ79osrZyOAIuOGSA/g1JFf\r
+n4llCc6vTbKjR/VUR8wWPmMttDK08YU0Nt9QJNHH1Okl/lpVQxDvHuMQMZ4tP8hJ\r
+Mu1lg0IENm5gyQ2y91p3m5YNX2kI7SiViUg=
 -----END CERTIFICATE-----
index 75e37685f2a85a5c313bcd079b2a8a7ee6b2d0da..bd61342f5a7a9ad19a1a55f03ce4c3ce3838d2b3 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: 95 A8 E3 50 07 95 4D FA C5 F6 1C BD 5E EC F4 46 6C 95 9B 18 
+    localKeyID: 8E A1 79 AD 6B 18 83 8F 55 9C 07 C1 3E 70 00 F9 52 F4 A4 AA 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICeAIBADANBgkqhkiG9w0BAQEFAASCAmIwggJeAgEAAoGBALmhgvkIMKMexi+A
-sERDMlmzPrHLpCIRg4kR1R8858UX5QZB6L1s25CLWphziYg0M9wQxvVD3CilIGXw
-w7JaaTNXKn6NgSY1NHsKRckbb1XmKgDep1AHFygek+jSANH2uuW35vJ9DcLAkxbK
-JwmP7lDURAIhhcq+UAnvRzHRl+63AgMBAAECgYAkSWE74xD24g4lvQc34NbX2AUa
-Zk9oZXoL8lNx7srzqS8Y4Qto8/2brNIB2Rv6ZxH4I8NwsFo6C8VgiAcJN0k27bpT
-cT0o2b45lCXw7qrozlffIW5TekUP9zMbvQLy9rCz7Ad8AnOPkjbekQ6p+EUnEdUh
-NgEpQQsnlwK1uBNo2QJBAOJnFXCkOt/NGsNcW+y+iA6+eua8J1dvU2cCbIcdaDnj
-yMOB5EVbJNPrdF86E8FR4/eAIImZpz0bsILkWQWFK1UCQQDR5fABah27dGDjljdl
-fJl2IUwxKQcQKW9Rp4ce7q8QtwIpvaN9lhS6EcmgHYSV7/JZEwhHC2L8bi/bFcIu
-TmnbAkEA2r5uYJ7Mo18v9IFP77VHD7fKVxSDjl7pXiVhZkprYUNLvlnJi5k8Q+TC
-Ux9x5t6QO5l31nq2srwGFvE5cbPw4QJBAIJ7o9DtS+Btf5Hbn0Jqy+fA2WGyNJ7a
-c0Zak8gp7xDABAs4xbrborTtO99amkKvcIPpLfskW/u67+sNQrKQsoMCQQCB3Fkz
-u/ZFU8OAHtaFCFCUWAs2yZFmhzKs9chjyVZAPr+HwTt7zYAHavulAOh0Q2t4WM+9
-JTwMV7KF8XloUC6t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 -----END PRIVATE KEY-----
index ed113dcc669bc71e91c7881febe0d34ebfdf8753..845f17631bdc8690bee183e80dc45d3c6f379148 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 differ
index df87993d4c675ac0f5b6d608b37c38d9311c2463..961de931f95235d4d5ff324c2d371dec5499c478 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICDTCCAXagAwIBAgIBQzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
-MDExMjM0MDdaFw0zODAxMDExMjM0MDdaMDYxFDASBgNVBAoTC2V4YW1wbGUub3Jn\r
+MDExMjM0MDhaFw0zODAxMDExMjM0MDhaMDYxFDASBgNVBAoTC2V4YW1wbGUub3Jn\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwgZ8wDQYJKoZIhvcNAQEB\r
-BQADgY0AMIGJAoGBALmhgvkIMKMexi+AsERDMlmzPrHLpCIRg4kR1R8858UX5QZB\r
-6L1s25CLWphziYg0M9wQxvVD3CilIGXww7JaaTNXKn6NgSY1NHsKRckbb1XmKgDe\r
-p1AHFygek+jSANH2uuW35vJ9DcLAkxbKJwmP7lDURAIhhcq+UAnvRzHRl+63AgMB\r
+BQADgY0AMIGJAoGBANQh/oM4NmwlJyu09bXHxnitR5k6t9WdVWYzTJ9bynjoqPWT\r
+fTH/mo7iznLUrOXNaGZ3OT6xHLiJGtp+2ePiD++DcGJgB4EnnNpiLL8EUPuD0X8i\r
+OI5x07UzQHP19krjsSwKqDWfdLMQTk+ORTcPW+/62nSMF55FSwooqkoIMwllAgMB\r
 AAGjKjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAN\r
-BgkqhkiG9w0BAQsFAAOBgQB8eubSeqqS4xk8iy/0kjW9A/9qXAzenSVPHWHVVO0t\r
-H5i0T95BV7zmKtHp/ckR/jEV1pN4PxmEdxv4+kK1LeQ8wsQn9ZOl56+hpiMf9u5U\r
-usuuqPOlVtosaOAKcQmy3aiwQ8V+fd8rgbJVhNlOunC5NUaYuyP9xqmzu3y3a66e\r
-WQ==
+BgkqhkiG9w0BAQsFAAOBgQBdQH1764yjd709o2r/hmxCyVshZRW83BtI20uys/e9\r
+eWbp3VSHWbPuuNkjMBIuYMXSSD9C+Psv+IQ8V0jYyWbhLC7+j02fFBsRXr5/BIKj\r
+L9PM/q3/FLm+dLrq00M/o0yg9jX+1ALU3NhNe7DUjO9ncFoUxkiKorf1XptZ81Ab\r
++g==
 -----END CERTIFICATE-----
index 0b193648d7399e4a8ecd478650796ef8ab9dc668..51b15d3dc88b0bdf9369de4dd3ecabcb806afe26 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: 83 64 4A D0 4D 26 C0 9D 37 E8 63 A2 00 FB E6 21 BA 71 2A DD 
+    localKeyID: 83 92 A6 8E 10 1E B8 76 A6 DE E9 A7 BB EC 9C 44 19 0C 29 A3 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBAPB0NqiM9gODja3Y
-IiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid6D9qkmMGqwWoA4tIkk/K
-R6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNcbztvkmAdyaOfU2NH9l8P
-8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAECgYAUrLliZrRkevQ8pV/Sgz0TxXY7
-BG/WwU3XYLshYQHjXrHH7YXDE8IX3VvjWSh2A3DQyOr9koOzfyrtZ2QfcFd2M/pq
-rsa/bPyo6JU/QfMhr13v4oGYMmqENbB7NL78hUydQrklndCzNUvAceyw7cW404/m
-nW7guLAF20Bs6G1sIQJBAPk/kdIHwTirZvjivfxZgqmxE+HEVNd4znnNY4rjgWaG
-cKpRl+4isfLwNYlObIbeGXNVUcFjL8TX5Z7eSogWdWsCQQD296ilrs5FvifqaY2P
-xZHsdSabGpoI6FqfydP/DurcJ8I7hpFlN16xy267KGpVLG/P84ybwPSinEz7Jper
-UefxAkBNivZt1lXJsKGPitM6gAqDioC5+1+9zWrHQBvY6OCoKelBQ7M1tfuQriSp
-vAlNiCl41TFjLd19qwFYBKZBYmNTAkEAlX6u6LQbCt6jnOMOHQR0Y5U6rFL7AP9d
-tDHhERj/lArBKXU41/MfcDJ7sfEyBKLkgBWmfLXdn/1LIBBpaPwokQJBAOCvULJL
-fQkIRbpi6/i6GoK4ygejfOYmbiVLCg4PbvfOJLwyjrP7o6tPB+kqwzb3rr8OANkq
-EQ6bPyZ+3ciZmWI=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 -----END PRIVATE KEY-----
index 7be751ccf2950a19aea427801ae466ea254d20d0..924aa9a16cc17c9c827f44cd9d3ad13a1c75685c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.org/CA/Signer.p12 differ
index e4000a62385fde7b754f1b04c407dab0476aa889..6f2d4d15c16d5bda5fa203aa0cd5457882d0fa13 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
-DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX\r
+DTM4MDEwMTEyMzQwOFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid\r
-6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc\r
-bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G\r
+AoGBAKvNwx4xa7WCNqEVZytf9wBSqEyyJGZrzauZyQleeD564JHoYpfqgi/WiTje\r
+bOF+sPAK9x+o+sBYwUu227LUaYgotqqcbhY8kr5lnUQt8il52dstsqcVKpwPG1uQ\r
+vmTv5J5W9WjF38aHEpFHJL1l8SmC7Og318AbGNuY2b5VmVFbAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE\r
-bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i\r
-RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9\r
-MCjrBA4uMYWHJsge
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGtwA01/eJwFs17LhHpVC+LTlxFO\r
+NC8rQCNXWLlt6S9v+ueuO+E5k5s1TXnQ9iB9eZbMXz6tGEuiiS5zDhUTf2kLt55U\r
+b2pjpDg4doh9h778ss+Yz5ASKg0vqQ0E9yHY1FzJBqxcPHl2BnkcCml9fDW9oI0v\r
+tzM43Bo0kuWzn62i
 -----END CERTIFICATE-----
index 4d173eedb0f9909f491813c1265e53f4e2cf4fec..bdcb3250f0e31f3e8a1ed99e1e68c6d081f4346b 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:34:07 2012
-
-[CLICA]
-ocsp_signer=OCSP Signer rsa
-crl_url=http://crl.example.org/latest.crl
-level=1
-ocsp_url=http://oscp.example.org/
-signer=Signing Cert rsa
-sighash=SHA256
+; Thu Nov  1 12:34:08 2012
 
 [CA]
-bits=1024
 org=example.org
 name=Certificate Authority rsa
 subject=clica CA
+bits=1024
+
+[CLICA]
+signer=Signing Cert rsa
+sighash=SHA256
+level=1
+ocsp_url=http://oscp.example.org/
+ocsp_signer=OCSP Signer rsa
+crl_url=http://crl.example.org/latest.crl
 
 
index dd53fec3bf628ea4d47b34d8a654d6468beeaae8..1a73502be3590a885786a9954827d506096fd7a6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/cert8.db and b/test/aux-fixed/exim-ca/example.org/CA/cert8.db differ
diff --git a/test/aux-fixed/exim-ca/example.org/CA/crl.Signer b/test/aux-fixed/exim-ca/example.org/CA/crl.Signer
new file mode 100644 (file)
index 0000000..ea4346e
Binary files /dev/null and b/test/aux-fixed/exim-ca/example.org/CA/crl.Signer differ
diff --git a/test/aux-fixed/exim-ca/example.org/CA/crl.Signer.in.txt b/test/aux-fixed/exim-ca/example.org/CA/crl.Signer.in.txt
new file mode 100644 (file)
index 0000000..8f00adf
--- /dev/null
@@ -0,0 +1 @@
+update=20171217205108Z 
diff --git a/test/aux-fixed/exim-ca/example.org/CA/crl.Signer.pem b/test/aux-fixed/exim-ca/example.org/CA/crl.Signer.pem
new file mode 100644 (file)
index 0000000..c26ea22
--- /dev/null
@@ -0,0 +1,7 @@
+-----BEGIN X509 CRL-----
+MIHnMFICAQEwDQYJKoZIhvcNAQELBQAwLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcx
+FTATBgNVBAMTDGNsaWNhIENBIHJzYRgPMjAxNzEyMTcyMDUxMDhaMA0GCSqGSIb3
+DQEBCwUAA4GBAEYHLxfKEuWn1m3X8VPNpfg86Bu0MKqMHdSQzlOcUyxayMyrC2Iu
+0ZcpDQ4fg0HJ/R1qcf7BwEXRE5PHXIQp88DJHgzUOPwvkdqkTjBfn3bdFkqSbOS1
+g99dqNxeyLTehd4tmPVMY4t0GfQ4SEky54g+7p3K2bWvNEBRFWY+9vAy
+-----END X509 CRL-----
index 9338c32e0ddedeb1f4a3bc872b4573c8f88fc38b..4e5ff44b68b434284bb5eff4cd5107ce3c66a402 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.empty and b/test/aux-fixed/exim-ca/example.org/CA/crl.empty differ
index b76bfd5473cda725d72c70f703cab11c0308bda7..dc66bdfc914d4f3ab7f550c094fd7751e9c74678 100644 (file)
@@ -1 +1 @@
-update=20171216204807
+update=20171217205106
index a8be9ecd52ad9cd1f4d276720c3af92fb394487f..1d75d92abcb43b2020ce7576b31d1122bd1ccb46 100644 (file)
@@ -1,8 +1,8 @@
 -----BEGIN X509 CRL-----
 MIHxMFwCAQEwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcx
-HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjE2MjA0ODA3
-WjANBgkqhkiG9w0BAQsFAAOBgQDjsuP9u7xkvCxAoWnq2RaVKknivvGvhSnO5XAo
-5ZcRxJc+VTuhpQA95fGiu9o7u/aDvwPB05NdcLb4r93ru623kLDpNHH51EQwQIyv
-43RWt1U0y4GLfojHZ/rtzVNjqYJrvoD01AfaeDxYw+GMM11gna7gvImyIXXvwHfe
-mSR8nQ==
+HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjE3MjA1MTA2
+WjANBgkqhkiG9w0BAQsFAAOBgQAD6koYS1ciWJWf9E1VErTJg1UkjIQ0SUPOAp6o
+cPjbKVXIxgPLSXowf89FB5RCQcLJznLQV2bzDWOaBAx6TijEsE9NjA+DPF83byGr
+j6om22/395FQEP0WuoIw9O3Gn+SekE+7IBxtMExR/oiJygLy2qSxhgxiPm7HiANG
+4TNxgA==
 -----END X509 CRL-----
index 8992228309f824ae07f7eb9c9ae66a4b6f3ac379..b17fe8ae07967adeffbc3db2092e5c8c28e7c277 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.org/CA/crl.v2 differ
index 9c5883f64c4a0592e63f18dc057a887cad33ad0f..7c2dcd446984d6352b0aa15f5f5253ba2b23e81e 100644 (file)
@@ -1,3 +1,3 @@
-update=20171216204809
-addcert 102 20171216204809Z
-addcert 202 20171216204809Z
+update=20171217205108
+addcert 102 20171217205108Z
+addcert 202 20171217205108Z
index d13c3d66af2fc28b323f1fe79b24fe329518c980..1d2e2f81429742134cdd46889d02878837b5e423 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
 MIIBITCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm9y
-ZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMTYyMDQ4
-MDlaMC0wFAIBZhgPMjAxNzEyMTYyMDQ4MDlaMBUCAgDKGA8yMDE3MTIxNjIwNDgw
-OVowDQYJKoZIhvcNAQELBQADgYEADKsvXEqBQVOC98wFJxuWM6hokSQm+8PKir56
-QtFTCDBc6Y3AXRw7NMlhaPSBTlDq2xQOdqd+PMY9q9SU3DsA41zGHLz70U3F/zhE
-8O/GKvDo3S1IJPPKUFQRJF8a2SseKXRPqSzKTE17QjuQCrZ8UNedQtGLyyVv7CkM
-e54b4MA=
+ZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMTcyMDUx
+MDhaMC0wFAIBZhgPMjAxNzEyMTcyMDUxMDhaMBUCAgDKGA8yMDE3MTIxNzIwNTEw
+OFowDQYJKoZIhvcNAQELBQADgYEALlKpDn1wXQ4xFhTT4REKpe2o0AsxJVZgu8ox
+Xlh/0BeFBOy63mGXofjMxROa5Omrwqz8x78IP4SBeyQlVjEsXSKxdyB960stfTfb
+Bd8KSzeWMxdYlbQUpstSKDXgOqfKB8HZPEAT3FqdbleBndFwrWW3ia8Z7POMt32z
+SX0Qo7o=
 -----END X509 CRL-----
index 7be58e43a5f609b9938c125a8c07b4bb48cb2504..ef6a2c4d14ccc8aae23f091133c158ec393b1056 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/key3.db and b/test/aux-fixed/exim-ca/example.org/CA/key3.db differ
index 9aa2551f570a7775536306208bd2bd9c44a12429..0f9a1627bc188fe4e322c58e03af94dade4cf4bb 100644 (file)
@@ -216,36 +216,36 @@ power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
    0:         75          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:      28375       2779       1798       1410       3672       2918       1756       1165  IR-IO-APIC    1-edge      i8042
+   1:      69767       6441       4183       4351       8821       6710       4808       2655  IR-IO-APIC    1-edge      i8042
    8:          1          0          0          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:      26818      10583       8549       6845      19392      10669       7595       4844  IR-IO-APIC    9-fasteoi   acpi
-  12:    1652948     206933     138126     121080     313548     214279     144993     102413  IR-IO-APIC   12-edge      i8042
-  16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   9:     116952      16080      12437      10549      27759      16386      11560       7036  IR-IO-APIC    9-fasteoi   acpi
+  12:    5146732     362636     240016     241533     534196     383274     265445     167959  IR-IO-APIC   12-edge      i8042
+  16:          3          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 122:       5099       2645       2048    2132883       3083       2651       2210       2042  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 123:         17          3          7          1          9          3          5          0  IR-PCI-MSI 327680-edge      xhci_hcd
- 124:         75         17         21          9         93        164         15         42  IR-PCI-MSI 2097152-edge      rtsx_pci
- 125:         18          3          8          1         11     307513          2          0  IR-PCI-MSI 520192-edge      enp0s31f6
- 126:          2          0          3          0          1          2         16          0  IR-PCI-MSI 1048576-edge    
- 127:        339         56         54         23    1527287         37         26         18  IR-PCI-MSI 32768-edge      i915
- 128:         14          0          0          1          5          1          0         27  IR-PCI-MSI 360448-edge      mei_me
- 129:         18          2          0          4          8          0          4          7  IR-PCI-MSI 1572864-edge      iwlwifi
- 130:        216        116         11         70        193         65         78         49  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:        368        382        365        323        340        333        336        355   Non-maskable interrupts
- LOC:    6159085    6209195    6078202    5760089    6020169    5956690    5959405    6072770   Local timer interrupts
+ 122:      40662       2645       2048    8326162       3083       2651       2210       2042  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         50          3          7          1          9          3          5          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:        269         24         28         20        104        171         22         48  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:         38          0          0          0          0         10          0          4  IR-PCI-MSI 360448-edge      mei_me
+ 126:          2          0          3          0          1          2         24          0  IR-PCI-MSI 1048576-edge    
+ 127:       2247         56         54         23    3781445         37         26         18  IR-PCI-MSI 32768-edge      i915
+ 128:         77          0          0          0          2         32          8          1  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ 129:         18          2          0          4          8          0          4      24684  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:        658          1          0          0          0          8          5   13518732  IR-PCI-MSI 520192-edge      enp0s31f6
+ NMI:        607       2648       2620       2522       2484       2423       2424       2470   Non-maskable interrupts
+ LOC:   29009682   29903290   29748276   28947320   29021017   28514836   28466147   28814163   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:        368        382        365        323        340        333        336        355   Performance monitoring interrupts
- IWI:          0          2          1          1          4          2          1          0   IRQ work interrupts
- RTR:          6          0          0          0          0          0          0          0   APIC ICR read retries
- RES:    2766828    1298190     589638     442284     433478     428557     274011     316854   Rescheduling interrupts
- CAL:     346137     329328     331788     336751     344858     333233     332730     336387   Function call interrupts
- TLB:      99586      89298      89373      92699      93689      88839      83746      88759   TLB shootdowns
- TRM:       3458       3458       3458       3458       3458       3458       3458       3458   Thermal event interrupts
+ PMI:        607       2648       2620       2522       2484       2423       2424       2470   Performance monitoring interrupts
+ IWI:          6          4          3          2         10          4          3          1   IRQ work interrupts
+ RTR:         18          0          0          0          0          0          0          0   APIC ICR read retries
+ RES:    7884861    3950261    2714667    2193280    2472671    1957554    1665074    1987836   Rescheduling interrupts
+ CAL:     987280     866818     901402     885321     915796     938469     935939     966658   Function call interrupts
+ TLB:     231515     195523     218511     215448     205507     204323     194087     201584   TLB shootdowns
+ TRM:    1627310    1627310    1627310    1627310    1627310    1627310    1627310    1627310   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:         87         87         87         87         87         87         87         87   Machine check polls
+ MCP:        202        200        200        200        200        200        200        200   Machine check polls
  HYP:          0          0          0          0          0          0          0          0   Hypervisor callback interrupts
  ERR:          0
  MIS:          0
@@ -253,41 +253,41 @@ power management:
  NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
 MemTotal:       16293504 kB
-MemFree:          168640 kB
-MemAvailable:    1949468 kB
-Buffers:           25268 kB
-Cached:          1903356 kB
-SwapCached:         8840 kB
-Active:          9042412 kB
-Inactive:        6508168 kB
-Active(anon):    8606724 kB
-Inactive(anon):  4972988 kB
-Active(file):     435688 kB
-Inactive(file):  1535180 kB
-Unevictable:          48 kB
-Mlocked:              48 kB
+MemFree:          935960 kB
+MemAvailable:   13705244 kB
+Buffers:          452216 kB
+Cached:         12441244 kB
+SwapCached:       101680 kB
+Active:          2599204 kB
+Inactive:       12195644 kB
+Active(anon):    1355808 kB
+Inactive(anon):   588700 kB
+Active(file):    1243396 kB
+Inactive(file): 11606944 kB
+Unevictable:          64 kB
+Mlocked:              64 kB
 SwapTotal:       8212476 kB
-SwapFree:        7958268 kB
-Dirty:              9764 kB
-Writeback:             0 kB
-AnonPages:      13614236 kB
-Mapped:           390384 kB
-Shmem:            322816 kB
-Slab:             237152 kB
-SReclaimable:     127616 kB
-SUnreclaim:       109536 kB
-KernelStack:       14308 kB
-PageTables:        94556 kB
+SwapFree:        7376112 kB
+Dirty:              9740 kB
+Writeback:             4 kB
+AnonPages:       1871100 kB
+Mapped:           415996 kB
+Shmem:            290116 kB
+Slab:             351256 kB
+SReclaimable:     257264 kB
+SUnreclaim:        93992 kB
+KernelStack:       12848 kB
+PageTables:        58476 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
 CommitLimit:    16359228 kB
-Committed_AS:   29508876 kB
+Committed_AS:    7879004 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:   8423424 kB
+AnonHugePages:         0 kB
 ShmemHugePages:        0 kB
 ShmemPmdMapped:        0 kB
 CmaTotal:              0 kB
@@ -297,27 +297,14 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      427496 kB
-DirectMap2M:    16211968 kB
+DirectMap4k:      523752 kB
+DirectMap2M:    16115712 kB
 DirectMap1G:     1048576 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
- vnet0:   46917     481    0    0    0     0          0         0   324941    3668    0    0    0     0       0          0
- vnet7:  502731    3695    0    0    0     0          0         0  2163732    8494    0    0    0     0       0          0
- vnet3:   32162     252    0    0    0     0          0         0   291681    3407    0    0    0     0       0          0
-enp0s31f6: 191736257  170884    0    0    0     0          0      3921 42691408  129900    0    0    0     0       0          0
-vnet11: 7303439    6454    0    0    0     0          0         0  2342884   11285    0    0    0     0       0          0
-wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-    lo: 2455626   14797    0    0    0     0          0         0  2455626   14797    0    0    0     0       0          0
+enp0s31f6: 9760813034 13664519    0    0    0     0          0      8964 118421391088 83833279    0    0    0     0       0          0
+wlp3s0: 3643580    7768    0    0    0     0          0         0  4732829    8244    0    0    0     0       0          0
+    lo: 9996035   41708    0    0    0     0          0         0  9996035   41708    0    0    0     0       0          0
 virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
- vnet6:  256893    1947    0    0    0     0          0         0  1206225    5922    0    0    0     0       0          0
-  tun0: 112492141  104254    0    0    0     0          0         0 30576219   80423    0    0    0     0       0          0
- vnet2:    8030      34    0    0    0     0          0         0    42770     387    0 1709    0     0       0          0
- vnet9:  126812    1140    0    0    0     0          0         0   686279    4608    0    0    0     0       0          0
- vnet5:  139304     988    0    0    0     0          0         0   787341    4715    0    0    0     0       0          0
-vnet12:  133857    1141    0    0    0     0          0         0   815338    4630    0    0    0     0       0          0
- vnet1:   71961     671    0    0    0     0          0         0   421084    3844    0    0    0     0       0          0
-vnet10:   85763     802    0    0    0     0          0         0   485818    4053    0    0    0     0       0          0
- vnet8:  445523    6298    0    0    0     0          0         0 15036621   14089    0    0    0     0       0          0
-virbr0: 31683192   82555    0    0    0     0          0         0 119317464  123862    0    0    0     0       0          0
- vnet4:  283261    2105    0    0    0     0          0         0  1389417    6420    0    0    0     0       0          0
+  tun0: 20139404   21860    0    0    0     0          0         0  3370846   19686    0    0    0     0       0          0
+virbr0: 47538577  146404    0    0    0     0          0         0 164360816  210422    0    0    0     0       0          0
index fa992f144ff94723f3d1ded3e5503bc83fb0d16c..c9cf7dcd930ecb07f14b35a2269d993ef00e9039 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
-DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX
+DTM4MDEwMTEyMzQwOFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid
-6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc
-bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G
+AoGBAKvNwx4xa7WCNqEVZytf9wBSqEyyJGZrzauZyQleeD564JHoYpfqgi/WiTje
+bOF+sPAK9x+o+sBYwUu227LUaYgotqqcbhY8kr5lnUQt8il52dstsqcVKpwPG1uQ
+vmTv5J5W9WjF38aHEpFHJL1l8SmC7Og318AbGNuY2b5VmVFbAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE
-bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i
-RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9
-MCjrBA4uMYWHJsge
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGtwA01/eJwFs17LhHpVC+LTlxFO
+NC8rQCNXWLlt6S9v+ueuO+E5k5s1TXnQ9iB9eZbMXz6tGEuiiS5zDhUTf2kLt55U
+b2pjpDg4doh9h778ss+Yz5ASKg0vqQ0E9yHY1FzJBqxcPHl2BnkcCml9fDW9oI0v
+tzM43Bo0kuWzn62i
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
-DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG
-DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD
-8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv
-/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT
-C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS
-GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8
-pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX
+DTM4MDEwMTEyMzQwOFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAw4JFjAQr
+oK/87+wzLtvmEa5eQc7oZPrzziKz8EnH8bT2chPEUO1rt+7O9yxWZGyH7JkSw399
+bBu9Kw5xsxqvWrXYUQ0OPj1tuf8/tXc1FCtCYSLVp2vV2It+xfqQdoFHUxgK0dSz
+sYCPYPpaPag/x7h3lWfvhZfMxdDMOSBR6VMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAJ+FVy3d0
+Bz1nk9xcA8rTGhx4sITmI0R1ccjOMlghQErpJx2pYEZ79osrZyOAIuOGSA/g1JFf
+n4llCc6vTbKjR/VUR8wWPmMttDK08YU0Nt9QJNHH1Okl/lpVQxDvHuMQMZ4tP8hJ
+Mu1lg0IENm5gyQ2y91p3m5YNX2kI7SiViUg=
 -----END CERTIFICATE-----
index 0c60a9fd48549110fa4eceb28588237260d7b410..37362749164f476b8105787910aca769596a3390 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db differ
index 31f6e1b7188dcb605874777fd558ccfdf728bb2f..cc9c7a5f7d1a16c53153a58d64c66f66d1bf7636 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: E7 84 FA 98 F6 B7 DC B2 C2 3C 24 22 3B 4D D7 09 F7 20 4F 40 
+    localKeyID: 90 42 F6 BB C9 D1 AC 51 79 53 4E E0 F2 44 CD B0 FD 03 25 A6 
 subject=/CN=expired1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDhaFw0xMjEyMDExMjM0MDhaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDaBoTFNAnUtbJO
-LDBleZhRGtgL08bCBj7wv5JqD91CKGxKCt6rZxs1gIBu2NAfdep4tC/H9oOKrRZA
-nZd80XPu4Zqp3TH+CJFiMNv9sAK5ZI26Vc/8MbNbwJnWokndIAmH7BTCwNcelfFg
-kDkq9mojMA4VphLTU322Jji6x6/y8QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MTBaFw0xMjEyMDExMjM0MTBaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDF9YzUTezJJ8uz
+6B6rG+H8o72xbwqFhLpEUUXjcHR5jvQu4U5ITpX5ojFg0PV7cH4kJtAfVrijcHwe
+XtxYNB4XgrV1/9ndFu0NHLgdsS+C1Tu3h2b4jdcjyN/DXfRd3tIZOcYxaOhHgAz8
+zpb/TClKxDmP5UDmNmeMS/IZXXOOBwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB
-AFQhEz5n6ZoYvoU0QHevvBpsjFMHxMFMkEPsB5CLWxyvOLnKHurd8RHAcW9b7KiS
-XX8Bp4cpPRg/CcJzrsSR4QIMccEBPInuvAUMei/LmMqlI1Vq2Kr5cKaVdLSDo+Z8
-Ti4q6MjoFVxEVKVdrWiSbnEy5bnf9qmuji+liviPzUgg
+ADiojtPPZXV9BMA0dh4i40Lws8MZpnm2to3OlTW4ekGhHB303SZtauGzHiP16kQd
+36f+5aVYB9c05lYznKiaCymdMUTzuvMBosUA9iYRs0yXJw6IeRpVOPks9FzEhDyv
+bXRF8cAqfrjWggfukQ7v22EiFDP42DEfeDKb+5Lal5UA
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
-DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX\r
+DTM4MDEwMTEyMzQwOFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid\r
-6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc\r
-bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G\r
+AoGBAKvNwx4xa7WCNqEVZytf9wBSqEyyJGZrzauZyQleeD564JHoYpfqgi/WiTje\r
+bOF+sPAK9x+o+sBYwUu227LUaYgotqqcbhY8kr5lnUQt8il52dstsqcVKpwPG1uQ\r
+vmTv5J5W9WjF38aHEpFHJL1l8SmC7Og318AbGNuY2b5VmVFbAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE\r
-bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i\r
-RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9\r
-MCjrBA4uMYWHJsge
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGtwA01/eJwFs17LhHpVC+LTlxFO\r
+NC8rQCNXWLlt6S9v+ueuO+E5k5s1TXnQ9iB9eZbMXz6tGEuiiS5zDhUTf2kLt55U\r
+b2pjpDg4doh9h778ss+Yz5ASKg0vqQ0E9yHY1FzJBqxcPHl2BnkcCml9fDW9oI0v\r
+tzM43Bo0kuWzn62i
 -----END CERTIFICATE-----
index 264fc586ca4701ba262135d4e583c1af8a35d545..46678dc74c1a6eb65c72a2ed471fe3b63167b856 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: E7 84 FA 98 F6 B7 DC B2 C2 3C 24 22 3B 4D D7 09 F7 20 4F 40 
+    localKeyID: 90 42 F6 BB C9 D1 AC 51 79 53 4E E0 F2 44 CD B0 FD 03 25 A6 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIWDp+nZ+C3VECAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECPJb6giMa6zEBIICgOfaLlc5lPqq
-zyVbiGuZliHmGHSiQKskHAKcRtLM5P8h4/grOSzKM2q6eSjoWDIl4nfCm2FvKoFf
-G9NK8tS0LNwElcRhEVqSfHQvrJcISSObdFbwO98PvcEo/22rj4NKyEToFEk5cJbc
-SWVQWExJUfmMYewcbPoTJrFZOwEaX2NjAh3Ji27gyfcUU6QKKTLXKD5S3npcZ4aX
-fXAjPHq9PZrGSSj2SQQJ38+jlZpj4J+e4B8jS0/kLVU+5zO2dc4sIbwILVfECbwC
-yT+J1jRAT5X/ByskZL7F2AaAkvwGSEQxnGxiXJxW9V69SaNkBzAc+N8Gek0Hk92O
-ed2/NgETYdGZYz0ZKzRRAfLkuGTs02Iuferoad8e9dy9PtxANPqBd1FrAXIexjKQ
-WG2SDwfeADDnjRu5IdcsRkxz8COx5/NuP1qJ9z3AGcQPkuYhHGBrOy1djTFaXAtQ
-bNnbFXhBX8Mku20vSW4pV+jROWbvA2Ws9+8bYgtpv+JG7Ja8fzJ6tXEJZTqagVDW
-PsCYqlTnvD0sER3ocK466wrSE+gU5Ymjt2HBruCLgMEBT4nV5QO2/hP2Ly0BQhc7
-0YGfMghk6Nahz7WBFINkk4fOZQGk93ztU2rIbhpcTIATb+dcQDblW00bPlWmDLYz
-dALbRjbSNKbRxhPuRlo1BqU36HHJzCkskQSwQ1YNcGujZFdqtNQOy0RlCn1jrFOk
-dUu4fcI6hzGkVjradaSDytT7MfAio0gvOA6A9jwxrhxmX6UICCzZIAiGyVEauzGn
-bl27i4D9akwwsBh9dfqkIa2aQ3KgOsi7Y/idhHhYQWj4vQYGfAuKOxYSJqbZJeqX
-UwpPT33eXKc=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 -----END ENCRYPTED PRIVATE KEY-----
index 43cd7d7d8406f8f7b3a7e4818286a33b3a91a32c..810da1db3e3a0b8271408b38248d9016a102874b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp differ
index fd92b85da63e67707bdace66f44cb089bb0ac9ac..522e30ff96fe0e1b4662886649278fbe0b17294e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp differ
index d5382cc3d3a30b44db764f5a596fb2585c269bcc..394654548dc8cc365594fafe9def32b5c0c9b8b3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req differ
index 19c69baef3209e0b725fc1f89e2be925ca451fc8..05accc2ded02a4bffe9b3c2d8c9691cae2e34c9d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp differ
index baef0b3413a1e9049bd62ed846ea5f3c29bf7a1e..94742bc159e64a2c73c53084ec5da30b9f33b6d7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp differ
index 13f45c6125857f0c1a888023280670c0ecabb2b3..6a886604ef7b5606f2b74dbf453e8c092ddd1039 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp differ
index f4879c6094dd10583bc9ecd37aec9a089c259f25..3d046615b86988b466738141207e6a88cfb02055 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp differ
index a89d3983032e7051f9387e52b2677e5b4fabcecb..887a3787fb85cd573711b364f517a0c5bf7b7421 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp differ
index 9c85297f82139e7a0cf5705b803504665210ada9..c3e16699dd41e777c167513842fea5000272a797 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp differ
index 2dda3a2af6639d0da675bc68eae4353b7642b3c8..cf05fae113d5458e77474541032589974f569ef6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp differ
index 9d0ce538a9c463641dcc9bd6122ce9e8adfcbec1..61da138b2b5bd4ad817b5ff69cbceb2aa83b9551 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 differ
index cd97df7982d5fff42283b7a037e71eb811a7bd88..8f782a59db1d1f9ae4ea43147cec033e9c87855d 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: E7 84 FA 98 F6 B7 DC B2 C2 3C 24 22 3B 4D D7 09 F7 20 4F 40 
+    localKeyID: 90 42 F6 BB C9 D1 AC 51 79 53 4E E0 F2 44 CD B0 FD 03 25 A6 
 subject=/CN=expired1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDhaFw0xMjEyMDExMjM0MDhaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDaBoTFNAnUtbJO
-LDBleZhRGtgL08bCBj7wv5JqD91CKGxKCt6rZxs1gIBu2NAfdep4tC/H9oOKrRZA
-nZd80XPu4Zqp3TH+CJFiMNv9sAK5ZI26Vc/8MbNbwJnWokndIAmH7BTCwNcelfFg
-kDkq9mojMA4VphLTU322Jji6x6/y8QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MTBaFw0xMjEyMDExMjM0MTBaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDF9YzUTezJJ8uz
+6B6rG+H8o72xbwqFhLpEUUXjcHR5jvQu4U5ITpX5ojFg0PV7cH4kJtAfVrijcHwe
+XtxYNB4XgrV1/9ndFu0NHLgdsS+C1Tu3h2b4jdcjyN/DXfRd3tIZOcYxaOhHgAz8
+zpb/TClKxDmP5UDmNmeMS/IZXXOOBwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB
-AFQhEz5n6ZoYvoU0QHevvBpsjFMHxMFMkEPsB5CLWxyvOLnKHurd8RHAcW9b7KiS
-XX8Bp4cpPRg/CcJzrsSR4QIMccEBPInuvAUMei/LmMqlI1Vq2Kr5cKaVdLSDo+Z8
-Ti4q6MjoFVxEVKVdrWiSbnEy5bnf9qmuji+liviPzUgg
+ADiojtPPZXV9BMA0dh4i40Lws8MZpnm2to3OlTW4ekGhHB303SZtauGzHiP16kQd
+36f+5aVYB9c05lYznKiaCymdMUTzuvMBosUA9iYRs0yXJw6IeRpVOPks9FzEhDyv
+bXRF8cAqfrjWggfukQ7v22EiFDP42DEfeDKb+5Lal5UA
 -----END CERTIFICATE-----
index b0c224ed50fefedf10b2cbe8b72f897ad254dd4a..4206ee0028e925cf486eb90e455378e1b77a77d2 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDaBoTFNAnUtbJOLDBleZhRGtgL08bCBj7wv5JqD91CKGxKCt6r
-Zxs1gIBu2NAfdep4tC/H9oOKrRZAnZd80XPu4Zqp3TH+CJFiMNv9sAK5ZI26Vc/8
-MbNbwJnWokndIAmH7BTCwNcelfFgkDkq9mojMA4VphLTU322Jji6x6/y8QIDAQAB
-AoGAIpffMCUKHEh6EqI7SZaJ/vBp8DJ5emagTPWwhwieXDVqvTLNUtfovsv1VOEs
-4JkGi4FXhXxNMc811SnME/9ty+G1/jk4zygoaMJyPKbOwb8TPzVlD+Z0WN11XmDu
-tAUohYuKaa9Ct0J0hw7LHBRs0Z+WTFqdvAS93bYyqCqR9YsCQQD83fEGFS7yMrWv
-DWzvboWXrd4vNIg+Lr5gbOoeVK+hcnEImafLcWDIOrQsmgBcqvgeboFlVh1G+isU
-2aViqKG3AkEA3LoQltTpjbVfGKv8WSUL6NEuGo/Zo6w3/+wISl88vK2ZMfFFSVzd
-pNnztvC+jzypfUis/BXHdH6oU21g0kvwlwJBAIQQljULEz3DZkhKxr42Bue1Evms
-gguX9i3+NDgrGp9DWe2X8p66VEW/AyLYO6AqWvPp2wLF+vx648077ricQfkCQGhA
-kZlMEsvVwIa8pMHOF6PtOONe0iLWMtTzvK6z8NIFBHhsRpdx/1Xfg5cCel7Y/gyo
-iNu/xacmM4bEAJkTOR0CQQCt9p3t7LYVpEqsLBP9QHHyzA3Lik5C9CIp/wQbq+Gl
-ixcIG5h1TqM/LtJ93tPPH8nKEFmEEKE2S8HDjhezwwkf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 -----END RSA PRIVATE KEY-----
index 666d2f049d64c17c976d05a4dfab090cefa7a540..590c5c6958ffcfac0c6f6cc3626aaf1b8f14ebe4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db differ
index fa992f144ff94723f3d1ded3e5503bc83fb0d16c..c9cf7dcd930ecb07f14b35a2269d993ef00e9039 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
-DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX
+DTM4MDEwMTEyMzQwOFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid
-6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc
-bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G
+AoGBAKvNwx4xa7WCNqEVZytf9wBSqEyyJGZrzauZyQleeD564JHoYpfqgi/WiTje
+bOF+sPAK9x+o+sBYwUu227LUaYgotqqcbhY8kr5lnUQt8il52dstsqcVKpwPG1uQ
+vmTv5J5W9WjF38aHEpFHJL1l8SmC7Og318AbGNuY2b5VmVFbAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE
-bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i
-RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9
-MCjrBA4uMYWHJsge
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGtwA01/eJwFs17LhHpVC+LTlxFO
+NC8rQCNXWLlt6S9v+ueuO+E5k5s1TXnQ9iB9eZbMXz6tGEuiiS5zDhUTf2kLt55U
+b2pjpDg4doh9h778ss+Yz5ASKg0vqQ0E9yHY1FzJBqxcPHl2BnkcCml9fDW9oI0v
+tzM43Bo0kuWzn62i
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
-DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG
-DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD
-8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv
-/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT
-C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS
-GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8
-pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=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 -----END CERTIFICATE-----
index cfa09a365a9ab65f686422d809dcd60775f509ad..c06d337611e82cb98a386a563fdab9f5d271b0b0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db differ
index 30655e5ed9d86f2967f25dbf35678f1369914bcc..022d98d345577eb7db5964a0bce7b930ac0ca7ed 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: C3 07 E9 78 00 0C E8 96 30 9D EB FD 1E DC 68 E3 4B 7A EC 35 
+    localKeyID: DA 3D 04 40 EB 61 0E B3 5C 24 FC 91 A5 82 4E F9 D9 5A B0 A2 
 subject=/CN=expired2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDEwWhcNMTIxMjAxMTIzNDEwWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAmm5VvjClKLJr
-pZTi4vufH4b+DYY2mv1N01zebHMfJ7z84zTZq8pkczQOPLux1zQyviKXpbpGYh0O
-XURZ5QMAGz/23RFG5mGkcIjyJegJnhbzrMXb5H/d8WeEl8su855p2DT5KvMtX7lz
-YAdnRon7VbVl3tX7onucNYdWcRQeEPMCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDEyWhcNMTIxMjAxMTIzNDEyWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwkHfZPWmAF8c
+dvzGIebqJGpq63Bx2WqsIKf08kSB3S/MQb/Pvel2qx05Tyo2P4i4rDY1kPKVnEho
+s00Oeyg2tSwUJDL2ZsPB221hwAyhZ59RjIY1t+gmn0EoiD3nhJQTODjYrvVkUN/w
+Ynx7q/eWbbJZT0nQbdLEHSUujtBeSFsCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB
-gQDuDYF8S/064WXThsw+KL7tfhYxG9Yntr2OmcGAHhjesHzqA663oUKLIBFD1OEJ
-cCzMOZDBGuMrT+DpjGztUZnFEY59ORXfhdBcJBqdGw6DCfKHID9tLuYWY2j9jjo/
-2TKfwKAV7Z5jO6RYDPClPFnwCN4OQfdte3RNjRZv02K1KA==
+gQAU45FpwbYgAbq7og3APeDAVAtnNaySEndCceDkeZor/uAsxaYvYDfuVdZrMvEk
+kOtFe/+U+uz+pUthwCe/38PHMXa4TYZrvK4qJ0kDEaeR/XCp+6ek02i6sgi5A7iU
+POMVniBAvjspiafuizQ1gBVwZaA4mbOGJMyN2SbEcv0J0w==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
-DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX\r
+DTM4MDEwMTEyMzQwOFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid\r
-6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc\r
-bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G\r
+AoGBAKvNwx4xa7WCNqEVZytf9wBSqEyyJGZrzauZyQleeD564JHoYpfqgi/WiTje\r
+bOF+sPAK9x+o+sBYwUu227LUaYgotqqcbhY8kr5lnUQt8il52dstsqcVKpwPG1uQ\r
+vmTv5J5W9WjF38aHEpFHJL1l8SmC7Og318AbGNuY2b5VmVFbAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE\r
-bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i\r
-RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9\r
-MCjrBA4uMYWHJsge
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGtwA01/eJwFs17LhHpVC+LTlxFO\r
+NC8rQCNXWLlt6S9v+ueuO+E5k5s1TXnQ9iB9eZbMXz6tGEuiiS5zDhUTf2kLt55U\r
+b2pjpDg4doh9h778ss+Yz5ASKg0vqQ0E9yHY1FzJBqxcPHl2BnkcCml9fDW9oI0v\r
+tzM43Bo0kuWzn62i
 -----END CERTIFICATE-----
index ee20870b33ffbd499234b4553353b8ebc3551ec3..562f475b1d5c15a653d645dc2024e62402d1f608 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: C3 07 E9 78 00 0C E8 96 30 9D EB FD 1E DC 68 E3 4B 7A EC 35 
+    localKeyID: DA 3D 04 40 EB 61 0E B3 5C 24 FC 91 A5 82 4E F9 D9 5A B0 A2 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIVm7NH2uvihICAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECMnDZ3aq0vNbBIICgKv2ggIipZ8i
-PYKLRJtoq5zuoyyXjy3mysy03xsN3dJWu8N8FM7dJBK0PJpotmOh4CGp2egyVXBG
-VUMk69qONtulOo/ZF7J/eBAuLph5L0w5mB3zHBnHQU1q+X8hEpkpm2coXXjVsh4i
-ODQ6brv9MHiNe+cvBLuhs5E5vKStcLMJEw5Y0zP0eEvGTL8JbYerD7ntyfZ1k/FG
-+LisMD97j7ARk7zQzMWhgCEPxFHZrxVsKLJNfkTInGVr2dVLj1JnpHUI0/tff674
-BsRmmW/QtHfNgGANnP+r1JetiiHHj6m/f0/xc6egMfs7bl1cvi1kQ3yerkOPNeTU
-BRGWNwaJHZCyiRUex173sGHftg59auHSVn1ZHksNMJM+W9H8x1ZVfUHxrRkKI3Ku
-QHbtiHwHbyayksp+RtcjcBQOxm/5PXugtYHYRiBDAjyltmlmWDiQb9RmQ0bsRT5I
-69asfi7qODvK64Y0Gl3f9jLpmAxsgbiIpOERAy8htk1Ffgi+Yjiok94jmpnD6kk2
-hdksPRaPta8JcJNNsNmuAFpt8XWcbwVvX1SwOwq3byo/eTQBDv/BH7H56MPp3LPX
-RvSvhRo02W2vUNojBXXu/Hf6O6L+JRQHQ/3Q9o4zuhgJkugzi/Cpgmi0WosTiArw
-956HYqWtuvBcpcqrwlzRvSQ470FDCW7A+gOoVVyHTLnVm8ZR6FS7HBR27mr/rSVO
-OZGWNlh/Qw8F5pTqTLhhsqDgvuNq+jMb/+E8Kk74VjvMcy9qw9mI0TAfp9OMSAIp
-p4HKq2gu1URpQmXoalDKHnOY/+PZlBVDRReYpnqdcmOrXrnTj8nnwcJUv90VT4V5
-jRsAevjBaFA=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 -----END ENCRYPTED PRIVATE KEY-----
index e54ee3c0bd6efa16dca4139b2f0fb258f1286e5f..d9a44da42da33522117c952f12a3afc46c19c4bf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp differ
index a10981d74e963d3a16e0bca2fa76fcfa1f502872..cd490d2ef81984886db3ebb83bfdf49249fd6c22 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp differ
index 960c6a79a6b772c0327fc9165a9172cf91f5cdae..302fcc66083a496ed02369527189880f650e22db 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req differ
index a10981d74e963d3a16e0bca2fa76fcfa1f502872..cd490d2ef81984886db3ebb83bfdf49249fd6c22 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp differ
index 3bfd11369b8dd2368ef965d9a48e96433753a6ab..f5878d52bc3fd79016b55d43208158dd24351a09 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp differ
index ed3df2f25535d97bff0803b274a9a037184b70f1..1f4cb4d36850f1f8beb38ba84aaa50f115de397d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp differ
index ed3df2f25535d97bff0803b274a9a037184b70f1..1f4cb4d36850f1f8beb38ba84aaa50f115de397d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp differ
index 3e66b96a888d5ee696b00370d1c5d225f58f797d..b33dd2b01b9579fad952c39fdc274e78ba3e7fda 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp differ
index 7d51c5f03bc3b6b35800cca16971afe7cb8f423e..52c294a6dde9582102ed217f3e325978076602ee 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp differ
index 7d51c5f03bc3b6b35800cca16971afe7cb8f423e..52c294a6dde9582102ed217f3e325978076602ee 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp differ
index c6b41c5d4a671b0166b0eec32a885a957fadb62a..af2e064a4d4c6b745d02074cdc59b740a52bc8b9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12 differ
index ebe9209f93e1d0dbaf0f8515893131be6967d5d5..2d8eabb09f39d79f8f2cc6b70f81e974ae8ce89b 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: C3 07 E9 78 00 0C E8 96 30 9D EB FD 1E DC 68 E3 4B 7A EC 35 
+    localKeyID: DA 3D 04 40 EB 61 0E B3 5C 24 FC 91 A5 82 4E F9 D9 5A B0 A2 
 subject=/CN=expired2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDEwWhcNMTIxMjAxMTIzNDEwWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAmm5VvjClKLJr
-pZTi4vufH4b+DYY2mv1N01zebHMfJ7z84zTZq8pkczQOPLux1zQyviKXpbpGYh0O
-XURZ5QMAGz/23RFG5mGkcIjyJegJnhbzrMXb5H/d8WeEl8su855p2DT5KvMtX7lz
-YAdnRon7VbVl3tX7onucNYdWcRQeEPMCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDEyWhcNMTIxMjAxMTIzNDEyWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwkHfZPWmAF8c
+dvzGIebqJGpq63Bx2WqsIKf08kSB3S/MQb/Pvel2qx05Tyo2P4i4rDY1kPKVnEho
+s00Oeyg2tSwUJDL2ZsPB221hwAyhZ59RjIY1t+gmn0EoiD3nhJQTODjYrvVkUN/w
+Ynx7q/eWbbJZT0nQbdLEHSUujtBeSFsCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB
-gQDuDYF8S/064WXThsw+KL7tfhYxG9Yntr2OmcGAHhjesHzqA663oUKLIBFD1OEJ
-cCzMOZDBGuMrT+DpjGztUZnFEY59ORXfhdBcJBqdGw6DCfKHID9tLuYWY2j9jjo/
-2TKfwKAV7Z5jO6RYDPClPFnwCN4OQfdte3RNjRZv02K1KA==
+gQAU45FpwbYgAbq7og3APeDAVAtnNaySEndCceDkeZor/uAsxaYvYDfuVdZrMvEk
+kOtFe/+U+uz+pUthwCe/38PHMXa4TYZrvK4qJ0kDEaeR/XCp+6ek02i6sgi5A7iU
+POMVniBAvjspiafuizQ1gBVwZaA4mbOGJMyN2SbEcv0J0w==
 -----END CERTIFICATE-----
index 0900ae89be4a079a6671576d66e6fef9ff43ca79..3a7912b04757051c85f562b8a619093f5acaf992 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXgIBAAKBgQCablW+MKUosmullOLi+58fhv4Nhjaa/U3TXN5scx8nvPzjNNmr
-ymRzNA48u7HXNDK+IpelukZiHQ5dRFnlAwAbP/bdEUbmYaRwiPIl6AmeFvOsxdvk
-f93xZ4SXyy7znmnYNPkq8y1fuXNgB2dGiftVtWXe1fuie5w1h1ZxFB4Q8wIDAQAB
-AoGAGRlgpyop1az18PH7VC/YI1wh01niaxtLOFSKM+8b+63sHhNbY1/gJpcpzzYk
-R9lMe/mMUxusz8pwKLlwsNdlf0eqrq9XcAzSvVbvQUHYW5lWCWhAIh6RUmtPWYaN
-y5WR9xjhWZAbcMmrhGFUcGDw3H/1P3XtlwclbkMCkG1kgRUCQQDHleEEt3CgFDSB
-NDRmZTLPTZnmcN31mFymMvTBKCOVszbqh12Xp/AfIC/k/SWPk6JQaTG8IeRw5y5f
-mVz85vTlAkEAxhUNWmRhnwgHZzo7Q8/EGwOVuEoaEzhNcU17oBzApLS9RTHAoee8
-/X6g6yDX9xg4nsiDD5xcMWpIrH7bArQo9wJBAMaJsKqJdE65arVwYgPN/Wo8brDO
-a+3IX7mwjMqsjCF5glJwz8hx9apw0VQAAmI94UQOMLxOFrm9LuNIYzjs4oUCQQCW
-GEWyBPZkBzV05w8ZZ0n2HlVI+/2eKr+j506SGLdxFvOEhxqslGkEvPs6r/x15Aij
-aNTG83h4iUzgSI+0EMgpAkEAgeE6sU3Xrj+rJneLQigvV8FM6F4sajFiNAq/ce44
-TsQq4i6maVlKUVzLZNn7fdNpKiwj2ncZQvEcN8E4wXKnzQ==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 -----END RSA PRIVATE KEY-----
index 4379241eaceb02c3b4de629e0bee424958421da9..f70fe48ea5f239564e4df81462ea414a140ff370 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db differ
index fa992f144ff94723f3d1ded3e5503bc83fb0d16c..c9cf7dcd930ecb07f14b35a2269d993ef00e9039 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
-DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX
+DTM4MDEwMTEyMzQwOFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid
-6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc
-bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G
+AoGBAKvNwx4xa7WCNqEVZytf9wBSqEyyJGZrzauZyQleeD564JHoYpfqgi/WiTje
+bOF+sPAK9x+o+sBYwUu227LUaYgotqqcbhY8kr5lnUQt8il52dstsqcVKpwPG1uQ
+vmTv5J5W9WjF38aHEpFHJL1l8SmC7Og318AbGNuY2b5VmVFbAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE
-bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i
-RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9
-MCjrBA4uMYWHJsge
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGtwA01/eJwFs17LhHpVC+LTlxFO
+NC8rQCNXWLlt6S9v+ueuO+E5k5s1TXnQ9iB9eZbMXz6tGEuiiS5zDhUTf2kLt55U
+b2pjpDg4doh9h778ss+Yz5ASKg0vqQ0E9yHY1FzJBqxcPHl2BnkcCml9fDW9oI0v
+tzM43Bo0kuWzn62i
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
-DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG
-DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD
-8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv
-/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT
-C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS
-GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8
-pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX
+DTM4MDEwMTEyMzQwOFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAw4JFjAQr
+oK/87+wzLtvmEa5eQc7oZPrzziKz8EnH8bT2chPEUO1rt+7O9yxWZGyH7JkSw399
+bBu9Kw5xsxqvWrXYUQ0OPj1tuf8/tXc1FCtCYSLVp2vV2It+xfqQdoFHUxgK0dSz
+sYCPYPpaPag/x7h3lWfvhZfMxdDMOSBR6VMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAJ+FVy3d0
+Bz1nk9xcA8rTGhx4sITmI0R1ccjOMlghQErpJx2pYEZ79osrZyOAIuOGSA/g1JFf
+n4llCc6vTbKjR/VUR8wWPmMttDK08YU0Nt9QJNHH1Okl/lpVQxDvHuMQMZ4tP8hJ
+Mu1lg0IENm5gyQ2y91p3m5YNX2kI7SiViUg=
 -----END CERTIFICATE-----
index d0b3f8100c53eb15fc6cd954ccdd084024da8f77..3b50f3224c061e6642b562a3a05f73fc11937a61 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db differ
index cd656475302d9af7cef7964ef073db64297267cc..b684fa666af80c4dfe6fc34253001fab0fee2e21 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db differ
index 64d862b4f16fcf97164f2c49a213f8081555dc14..7dc806ee82503d744232ecc1b5bc8dbbfdba9de4 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 60 8F A9 50 BA 92 BB C5 5F 06 71 53 83 DC ED 89 D4 D9 0C EF 
+    localKeyID: 9F D2 C9 4E A1 16 99 C2 3D 76 75 5F 81 F6 83 11 42 E4 BD AA 
 subject=/CN=revoked1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDdaFw0zNzEyMDExMjM0MDdaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDjW4ZKyjdV2kqE
-zkrEEXlmiBXd47WX+x++mSbaYUkiGyKUPQJNK7StYDu0BIXBQMIMk/XWhOUJAynK
-Mhk4AVpNRtt+YbtnHwIRbB/PQi2UlNVBrHZdIFytGlB02aHkKxI8rdGFzzKel637
-MAIuwBAok336fQ7xKSnMEuWZsqMvUwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MDlaFw0zNzEyMDExMjM0MDlaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCxCdpAKtYBb5Bm
+4ikR0lwpZikY5FIzbKE/Eu18W89AR8WkG4eGR+g5doZynkqM5f9Mb6VD7XpfvFKk
+Alpl8/gPhap0wgYG7PZ9oXaif115z/nuzetkdnGMp4PJLBeKdvPN54pOxJ0h4PfH
+j+BJqr/m+EdpQh2ktQSXh5fOcSAFwQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB
-AD5EaCV0JaKAr7rhKrFHoeudV3hXeOuyXRTw5eRUzfnwDxX84GBBIeLAh1ngY6+f
-FtEEqm7kOkW/aDtqqEnVBQKlqtgL8mnHYDxewyclm8HOqNjpX56ry9Dl0DsJJk7o
-JdW5mUZeyvynA0gy5aSD/VTPbaX0uOB22rUP+qdSzMmF
+AFj9B7rrOGYWqLvl7KaDtkpJDdT0Ll36dssJzxnvx7/0Bwjxy70oi0YPy0RATdL9
+q8Y0hrFculsSbhaJg54sk+V86dFASqPRmZUr0wNFrk0hs6b664rRxtTxt3ptc6M+
+ONFWldcmvrsvnC/O1TUfPbFZzvrwjapTJyezaFzv2uWa
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
-DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX\r
+DTM4MDEwMTEyMzQwOFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid\r
-6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc\r
-bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G\r
+AoGBAKvNwx4xa7WCNqEVZytf9wBSqEyyJGZrzauZyQleeD564JHoYpfqgi/WiTje\r
+bOF+sPAK9x+o+sBYwUu227LUaYgotqqcbhY8kr5lnUQt8il52dstsqcVKpwPG1uQ\r
+vmTv5J5W9WjF38aHEpFHJL1l8SmC7Og318AbGNuY2b5VmVFbAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE\r
-bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i\r
-RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9\r
-MCjrBA4uMYWHJsge
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGtwA01/eJwFs17LhHpVC+LTlxFO\r
+NC8rQCNXWLlt6S9v+ueuO+E5k5s1TXnQ9iB9eZbMXz6tGEuiiS5zDhUTf2kLt55U\r
+b2pjpDg4doh9h778ss+Yz5ASKg0vqQ0E9yHY1FzJBqxcPHl2BnkcCml9fDW9oI0v\r
+tzM43Bo0kuWzn62i
 -----END CERTIFICATE-----
index c9feded80d1954165efd1c630e528c22d1261a33..592d069af99cc0ec24acc1c1d671110b255bccbb 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 60 8F A9 50 BA 92 BB C5 5F 06 71 53 83 DC ED 89 D4 D9 0C EF 
+    localKeyID: 9F D2 C9 4E A1 16 99 C2 3D 76 75 5F 81 F6 83 11 42 E4 BD AA 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIRxx6wIvMbXYCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECMQsgJ5Pme9iBIICgH0F7OllXY+i
-eY/6k5yABbjpWOjcplZvx4opcoJAhIyqJwdZX9Pay4vF4k8vrKkxNOsP8je07x2p
-bWFaUyhRGRdBoL2KISbS2Wyu6hmXfCwXHaYze0hiuKjbjbthDXX2OpUjid8g/asB
-0mVvdx5HHgT0nARqqk9q3UsVgYXKi1zT18vf4QtKqcx9vSVqxW2GtjgQHxTqzpm2
-uNME2K42AUfhwP6XV1m20xfHvj/aHjFbBKze0yecwSZxoAzQfy3hkA25HK0SNHH/
-WliSOqCZ43ANiAnuhWG3+PFro4DONhcnJ02r7xMwhsb1ENhtGMrkRICw2qqOQrd7
-dRkqhgZ2Bbv9yTNNcp6No1xN8Sx4SpmaQWqhAC3rplBiYaH3IEneBajASzyfspo0
-oubwH+t/GazJKmbzq+aQq+tJQjkhYpY32V1deNsaPc+ZCm5/ar/RML4Z80qnYp8v
-TkmSkZeXl442IPZpW+dq177VE0fKGlEThc2ZO+6/mG5YOSn2df6p9HDWwMNhwQ+R
-91oTKuhTI/qKl9/XfUwcoUe6o7x8Sqosivhz0kuJZgtSRdilFxBvv7TuOmzKY74a
-KOlZqr9wS/VC2gT9RFmb+Ge+0FfH/eenHYKr7L/QKaCYhPGJVitdu+hLOBPHBkz5
-cPa7EHW46DQ2nLu2AqNMHNAPveCGlwsFEX5Zg/RDgXfCxN5VoA8iKyKL+xd6QIHd
-LzFWtlnPT5kxhsmmlwvQmuVQEvDq11QxxUBncfuzmNbdj4hEk9Ai7DJzC7Dq9YQJ
-7AqR2cVAuo3I4yFcVRzmKpxXnQ/6RnunzkenK+y/7dZImzWZP+LtsrAs9c4dpSWK
-JtnRus2p6bs=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 -----END ENCRYPTED PRIVATE KEY-----
index 9a2d88ac792a5d8c7653aabaff20e09877963c5a..7d9b36cf7c50eea95fd48b5a61682514bfe22d46 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp differ
index 2ca8b921aee5054197977f2f6dd4328d6d8ea716..ca45f4aac1a422568e291a0701eaa4683ce1ffcb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp differ
index 65c2e25e843a1c0eed08a3ad2dd3b93ef006fd35..4cc8c0cf1064173c8b41534c40a74f3871d84076 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req differ
index b0f076ff5a841bf7f5ba7f5a3f1abef3e56abb8c..ceb798d9fad13a8c8eda83510fc4797358911da6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp differ
index 1e638a659475035d4c42368aa47fdf14bb30b6fc..87c36290520ddbebcaa0fe86bf5b6d252fee1d61 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp differ
index 2b8e328f387c196f8c3d0328df8d409fb07056e2..5a9da21bb5823f99c83357797e8aabd71458ee2f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp differ
index 39ded1781301bb8dcb694ea955c800da8f329d0c..ae2be16305aa0027375c6584f4baa4dd1bd76dde 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp differ
index 6213733b68eee689db1046105eb4d93f48fead4b..d675e91547ef62460a7c65f42f639120cb80a6d0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp differ
index 4009f23335734d0e3a9cbe82b625e826cf4efc5f..19dc1e41e9814feb20b9f647de8cf2a49ffd711f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp differ
index 7db974a4a6245094cbbab653f9eca326e69dada6..841a6c0fa0838c613d90e2b76d0573418298b5fb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp differ
index b95571698b755fd30e9432739f5eb4ee60cd1798..8e869142df5d1dbe947b4a860dd1ac7ea9114134 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12 differ
index 985abb240e76944836dd8c32802aed772d6e8098..0ec9f4eb70aa7f70e9603dfc3d510b544ac34001 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 60 8F A9 50 BA 92 BB C5 5F 06 71 53 83 DC ED 89 D4 D9 0C EF 
+    localKeyID: 9F D2 C9 4E A1 16 99 C2 3D 76 75 5F 81 F6 83 11 42 E4 BD AA 
 subject=/CN=revoked1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDdaFw0zNzEyMDExMjM0MDdaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDjW4ZKyjdV2kqE
-zkrEEXlmiBXd47WX+x++mSbaYUkiGyKUPQJNK7StYDu0BIXBQMIMk/XWhOUJAynK
-Mhk4AVpNRtt+YbtnHwIRbB/PQi2UlNVBrHZdIFytGlB02aHkKxI8rdGFzzKel637
-MAIuwBAok336fQ7xKSnMEuWZsqMvUwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjM0MDlaFw0zNzEyMDExMjM0MDlaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCxCdpAKtYBb5Bm
+4ikR0lwpZikY5FIzbKE/Eu18W89AR8WkG4eGR+g5doZynkqM5f9Mb6VD7XpfvFKk
+Alpl8/gPhap0wgYG7PZ9oXaif115z/nuzetkdnGMp4PJLBeKdvPN54pOxJ0h4PfH
+j+BJqr/m+EdpQh2ktQSXh5fOcSAFwQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB
-AD5EaCV0JaKAr7rhKrFHoeudV3hXeOuyXRTw5eRUzfnwDxX84GBBIeLAh1ngY6+f
-FtEEqm7kOkW/aDtqqEnVBQKlqtgL8mnHYDxewyclm8HOqNjpX56ry9Dl0DsJJk7o
-JdW5mUZeyvynA0gy5aSD/VTPbaX0uOB22rUP+qdSzMmF
+AFj9B7rrOGYWqLvl7KaDtkpJDdT0Ll36dssJzxnvx7/0Bwjxy70oi0YPy0RATdL9
+q8Y0hrFculsSbhaJg54sk+V86dFASqPRmZUr0wNFrk0hs6b664rRxtTxt3ptc6M+
+ONFWldcmvrsvnC/O1TUfPbFZzvrwjapTJyezaFzv2uWa
 -----END CERTIFICATE-----
index 61ace9ce25dc22f6a897450e39ea9d5e9d452803..f3ef1b06b96e347ca9cf0cd2a97336d44d4d03cd 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDjW4ZKyjdV2kqEzkrEEXlmiBXd47WX+x++mSbaYUkiGyKUPQJN
-K7StYDu0BIXBQMIMk/XWhOUJAynKMhk4AVpNRtt+YbtnHwIRbB/PQi2UlNVBrHZd
-IFytGlB02aHkKxI8rdGFzzKel637MAIuwBAok336fQ7xKSnMEuWZsqMvUwIDAQAB
-AoGAO9WI9KLeSD5gMS5XV91fbT/wPUqhrmM9GfyVUJCc3hh1E70wn12auawjWj98
-cf0YdJX182RbIHGQLHHd2DLm8ANw0QypmAoSUWx9Z2RS+qG3M//UpWnhb9F5Iq5x
-3oC08Z7omkJLFo2TUx5ADSImjY2xZ8SCWjcw5b5JVwI0XUECQQD0RKMr+OqbeAJ5
-RXa9va/KxPHlIHNhbt5PbkSIoq80ZH3cugso5e/CYI8elMOIeLUQHjoaM+Kk5fVG
-6hDkt90TAkEA7kb3JtkajKHwvx0cMW5X4maci3U2d626kC5lfUHWMQ5SeXT4kcgf
-8n4S4IK8FbPwVj7NHXTrqGmslNNjSejswQJBAIstNH+QczQj+9zXLGHN24TAFEeF
-5tfkELzXSitD7mn+vAvw4PzrjmGFHObCwmpWxGurnVVirMdh0xAVu4xmCosCQQCr
-sRjvtipKQXoOy7P/7kmHSnbsiiYYMGeo8rWQfvsO2AoXmHBv4ysZ+Twy6CEM5l58
-Vr5HxnL0JEkF6Be4Lw1BAkBSr6yhMJq4N8fl8BuLbN87E130AHQB/zwJUA057Y+M
-3KBmzlqLHcGRqVzswAFrJQXyRhWcrAF7xsDfu+xauRnA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 -----END RSA PRIVATE KEY-----
index fa992f144ff94723f3d1ded3e5503bc83fb0d16c..c9cf7dcd930ecb07f14b35a2269d993ef00e9039 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
-DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX
+DTM4MDEwMTEyMzQwOFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid
-6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc
-bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G
+AoGBAKvNwx4xa7WCNqEVZytf9wBSqEyyJGZrzauZyQleeD564JHoYpfqgi/WiTje
+bOF+sPAK9x+o+sBYwUu227LUaYgotqqcbhY8kr5lnUQt8il52dstsqcVKpwPG1uQ
+vmTv5J5W9WjF38aHEpFHJL1l8SmC7Og318AbGNuY2b5VmVFbAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE
-bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i
-RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9
-MCjrBA4uMYWHJsge
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGtwA01/eJwFs17LhHpVC+LTlxFO
+NC8rQCNXWLlt6S9v+ueuO+E5k5s1TXnQ9iB9eZbMXz6tGEuiiS5zDhUTf2kLt55U
+b2pjpDg4doh9h778ss+Yz5ASKg0vqQ0E9yHY1FzJBqxcPHl2BnkcCml9fDW9oI0v
+tzM43Bo0kuWzn62i
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
-DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG
-DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD
-8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv
-/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT
-C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS
-GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8
-pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX
+DTM4MDEwMTEyMzQwOFowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAw4JFjAQr
+oK/87+wzLtvmEa5eQc7oZPrzziKz8EnH8bT2chPEUO1rt+7O9yxWZGyH7JkSw399
+bBu9Kw5xsxqvWrXYUQ0OPj1tuf8/tXc1FCtCYSLVp2vV2It+xfqQdoFHUxgK0dSz
+sYCPYPpaPag/x7h3lWfvhZfMxdDMOSBR6VMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAJ+FVy3d0
+Bz1nk9xcA8rTGhx4sITmI0R1ccjOMlghQErpJx2pYEZ79osrZyOAIuOGSA/g1JFf
+n4llCc6vTbKjR/VUR8wWPmMttDK08YU0Nt9QJNHH1Okl/lpVQxDvHuMQMZ4tP8hJ
+Mu1lg0IENm5gyQ2y91p3m5YNX2kI7SiViUg=
 -----END CERTIFICATE-----
index eda8eedb96eca2e2c6511238fff61b2650b8d912..e8296f57593743f02ea233eb232b1bb722e0a167 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db differ
index f4e7cfbb104773cfe4404234463033f0d7a1c59c..a5a7acdeed15480e8e07589f8287802058433761 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db differ
index 27652f16aad95458803abad433f6fbfd44919537..48c395b5a329478b00b8da331bfab8c5b8e80d44 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: A9 01 86 99 E9 BF FC 22 09 51 3C 3F 37 30 CB 46 BF 4F F5 F8 
+    localKeyID: DB B2 47 5D 13 7D 4D 46 2D 82 3E 57 1D 3F B8 57 1E 5B 9D 76 
 subject=/CN=revoked2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDA5WhcNMzcxMjAxMTIzNDA5WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEArfgTWodQnPwI
-g+/1F3ITxXaQd8mNfMlN1i7rkhxqVyCw+D6wA+o0kz8cb3U159XHkqTODgYqANz3
-/x2nKNiadnat+du53Qdwl2pfvpeppP5AtYmGUJ4zmUyzwh8aBuYs6P1wPxxeti0R
-uaYl86THcqTWF38h8ftXT47skdOvfrECAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDExWhcNMzcxMjAxMTIzNDExWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAx8h2Y68mT7T9
+m+uR2wAtlYF/SW2H0FssMxIn7KIruc7CHyYqHKZ3bL40kgSUqztQcu6DRrgYCSCv
+6oYlN4z4S+pSTb3KyDUXS8hBVzG63N0+1v6lsQhtUR9M7VBH90HF3Von86VnUCM9
+iKkd+i3FExNn4bVAS9oLC8v9dvT8HnkCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB
-gQBXBx+eQiOLd3hDuqzoutgTAl4+oO70XaTR83NQRsoLxNUmqrnan7LIY8CEm909
-rcumDOQ2qDTEyFwU5KE3ZOlsb7y3SXWbMJu1SQha4M2CZlTzFi+drRpB4IIgw+CO
-t69ALCWK7x9eMmi3ujRehQ3dfOf9Qu9Q4QVoN072EfSO9A==
+gQB0qObKsqYgIiuQW332sOq782QjwHmtxl0qFEsjZfaRuGlP6GP68uYeAoqug1Dn
+kfcqn1CsOizDIIqWDZLGi15UMrQ4EMbsrOJMIY1sDsg88ijILgyDAqBC7HGOP2S/
+YUaf4+vfeSkT8lDknsnhXsQCqqIaV5J0ch3vJ9f0ayy1Og==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
-DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX\r
+DTM4MDEwMTEyMzQwOFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid\r
-6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc\r
-bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G\r
+AoGBAKvNwx4xa7WCNqEVZytf9wBSqEyyJGZrzauZyQleeD564JHoYpfqgi/WiTje\r
+bOF+sPAK9x+o+sBYwUu227LUaYgotqqcbhY8kr5lnUQt8il52dstsqcVKpwPG1uQ\r
+vmTv5J5W9WjF38aHEpFHJL1l8SmC7Og318AbGNuY2b5VmVFbAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE\r
-bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i\r
-RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9\r
-MCjrBA4uMYWHJsge
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGtwA01/eJwFs17LhHpVC+LTlxFO\r
+NC8rQCNXWLlt6S9v+ueuO+E5k5s1TXnQ9iB9eZbMXz6tGEuiiS5zDhUTf2kLt55U\r
+b2pjpDg4doh9h778ss+Yz5ASKg0vqQ0E9yHY1FzJBqxcPHl2BnkcCml9fDW9oI0v\r
+tzM43Bo0kuWzn62i
 -----END CERTIFICATE-----
index 34f3d91150a7b2b5b5f5b5f461d71d96cf0a77eb..354c53a43f4a1cecb5d99b4c1394c0e679333076 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: A9 01 86 99 E9 BF FC 22 09 51 3C 3F 37 30 CB 46 BF 4F F5 F8 
+    localKeyID: DB B2 47 5D 13 7D 4D 46 2D 82 3E 57 1D 3F B8 57 1E 5B 9D 76 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQI7VglOxJSmRICAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECHbnnmmkcGHxBIICgFaKLGmiFPu9
-aH1lFBz27LDkG9NPRAjD1Riedi65ebhyEYCU8eNLGCS5JDB77g6dmz2TnnRiIo5y
-ljw2WmZXAW0xt//8K1LrKx+o/KMNVYvMSiSG+NgXF3sFYTJ1bHF71+l/HO+H+5Lm
-4sA1RUgHKt7gpirWLEGM4bD/J6qUOEel++7pQFA2gD/zy/dlEkVGO70v1PPDfOMq
-Y5a11iEfNWhFSHLk7eBeLzQ08NLDe9jn2FbZ2rzrHcQGJCxaUdcal39vbIWCQw9Z
-BBCFZvHO+i8c3vp1XVieq8bsfE78o5zsnLfkVjUslWrYmsZuNdKjb3zgoDL7MUxn
-VWrkPEI74L7s7lMhfuTVxa2NworoqGREv8o4TSdsnizRRC0xA4/3+nyiFZxyyLUP
-y4UpVG8r8fOKK1VJZMvO0yhmS2HWhftvX5jWYiji/nl5FNoks9wLpxq9LLHJuMnB
-nJEWD55sB0ClFrsLuMKKjqcRauAhHFefoZUnJGoAFRer5eYMxXo7Qv2yHT61/6cG
-RVpNnbfVsm002u+VRO+IQ0VzgQEjw3eyI4YsWLO3uZlJOI0aPZV8gLntC+rUuu57
-z9ynzXufgyNvaFu6Cwep4QjC2MPQIriv1F3bOJPcvCPse1nj3vI2KwhEc47oU4gH
-dIG3vU2kxlkHSaZ3KhJhOPHRhXA5JGCO2LpmqB4SXNwG+zXZMVw0ZaXlcmq7rLrJ
-iCm8rTFJVaaLY/N3+8jImQ2JmXVd6jTlx9cMmT0O494DWP5lCtDs08G4WfXke4nW
-+kNW/veooECZ98f1JutLWsO2dY18UPk85lsf73Y7THpAGpgL8DXILawsOzq6YG/9
-JzjWmvNc3P8=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 -----END ENCRYPTED PRIVATE KEY-----
index 5899b68f9417bcf9bdc9ae9dffa460450cf6756f..7be250f3c7324d1ee0f8c128c5cce89250efd8d9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp differ
index bb456d39b6b9c6030f80ec912503d1f8949e13bc..be000b145d6e09d058324aa5bcd2a136009217a9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp differ
index 6a075df231e372b83da975f84475e57a860912a8..98f41d95c8ca42f210f42b25dfcbebb8fd163575 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req differ
index bb456d39b6b9c6030f80ec912503d1f8949e13bc..be000b145d6e09d058324aa5bcd2a136009217a9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp differ
index 4e7f48c886e1aeccb9aa34a71324866e3ad103a9..0d05122448a8047db38a46099492abb0f6623a45 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp differ
index ed255ba7f6c686cbe90f7176305c42bb31097225..8ac381b95ab4b198954c80354239ef79481db825 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp differ
index ed255ba7f6c686cbe90f7176305c42bb31097225..8ac381b95ab4b198954c80354239ef79481db825 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp differ
index 8d4cb36fb57a63205f8798907299f5d7bcb359bc..ea505324300ad180799051682919d1ecfae5bee4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp differ
index cebeff6b854ac7566df1f3fa06e872c8edd802d1..7785d7f896b223e4e9cc95b7b6df4f9a6106d4d3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp differ
index cebeff6b854ac7566df1f3fa06e872c8edd802d1..7785d7f896b223e4e9cc95b7b6df4f9a6106d4d3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp differ
index a002b1b125a3c248fc3c3e40b066d53986d17f23..b37b35bcedf5f42c8734d459f47e4a3b1be54b0e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 differ
index 1663cfd79d82c0d7c0438db03ff50c58a1dfa787..c8384afe0fbcd5fb4191e7ba853d9d10892f5a31 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: A9 01 86 99 E9 BF FC 22 09 51 3C 3F 37 30 CB 46 BF 4F F5 F8 
+    localKeyID: DB B2 47 5D 13 7D 4D 46 2D 82 3E 57 1D 3F B8 57 1E 5B 9D 76 
 subject=/CN=revoked2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDA5WhcNMzcxMjAxMTIzNDA5WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEArfgTWodQnPwI
-g+/1F3ITxXaQd8mNfMlN1i7rkhxqVyCw+D6wA+o0kz8cb3U159XHkqTODgYqANz3
-/x2nKNiadnat+du53Qdwl2pfvpeppP5AtYmGUJ4zmUyzwh8aBuYs6P1wPxxeti0R
-uaYl86THcqTWF38h8ftXT47skdOvfrECAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTIzNDExWhcNMzcxMjAxMTIzNDExWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAx8h2Y68mT7T9
+m+uR2wAtlYF/SW2H0FssMxIn7KIruc7CHyYqHKZ3bL40kgSUqztQcu6DRrgYCSCv
+6oYlN4z4S+pSTb3KyDUXS8hBVzG63N0+1v6lsQhtUR9M7VBH90HF3Von86VnUCM9
+iKkd+i3FExNn4bVAS9oLC8v9dvT8HnkCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB
-gQBXBx+eQiOLd3hDuqzoutgTAl4+oO70XaTR83NQRsoLxNUmqrnan7LIY8CEm909
-rcumDOQ2qDTEyFwU5KE3ZOlsb7y3SXWbMJu1SQha4M2CZlTzFi+drRpB4IIgw+CO
-t69ALCWK7x9eMmi3ujRehQ3dfOf9Qu9Q4QVoN072EfSO9A==
+gQB0qObKsqYgIiuQW332sOq782QjwHmtxl0qFEsjZfaRuGlP6GP68uYeAoqug1Dn
+kfcqn1CsOizDIIqWDZLGi15UMrQ4EMbsrOJMIY1sDsg88ijILgyDAqBC7HGOP2S/
+YUaf4+vfeSkT8lDknsnhXsQCqqIaV5J0ch3vJ9f0ayy1Og==
 -----END CERTIFICATE-----
index aadb4117dd60d4f4c029269d286988628686718b..0421ec516f81fb07a240f19e504c35ffaacb22e3 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQCt+BNah1Cc/AiD7/UXchPFdpB3yY18yU3WLuuSHGpXILD4PrAD
-6jSTPxxvdTXn1ceSpM4OBioA3Pf/Haco2Jp2dq3527ndB3CXal++l6mk/kC1iYZQ
-njOZTLPCHxoG5izo/XA/HF62LRG5piXzpMdypNYXfyHx+1dPjuyR069+sQIDAQAB
-AoGAA4MNiPdQVkr0NQ2kCfwgkAzrr69e7tT1gExkLwfp0aZ0TB6f2QRiWVKd1VYt
-Z2e2ZqxzCG9xa6EKVJkZpcZxn8gQnJJOCWXujl8dvZeWgg0tAM2s7iSU/yygsL9K
-Nf9ho6D3rA+WkFy9deBzlR7tkuklWUNS2rFweywEIL+WsQ0CQQDbgFI4rXLre0UM
-QBtVfYHdLkiX6xwDDM9gARybPaNAkYtuOUk1BqZ/P6gsCdsHma4YQIrjSYGovX3Z
-KU3Fu2fnAkEAyuWMwbJ+oFIkkljGzIFYyi4Zm4zr8c/0X6msSpfVsnK6g+75JI/+
-Av6ltvknzTnLw0tcGpClq/bGMoMRzKixpwJAGGLUP6m9d731ONwybTgJYnpO5Fnh
-fdFBhMf61qBtb7H7zJ4erP51JvP6ihH6PIjtV5JsG75B4m5S+fplwo8EhwJBAINr
-FbWseKo9KmUETZfOvAUQwRNovra8vItt6iPSnt7bwwWLtyJAhgXIjOusDGS4Z8vS
-NxEZ2cU9rPiwvsmyBocCQBUiMzey8u6O+wg3Wn5c/MQZ1AzW0hLLaQwkLNZOTK9t
-MTIl847n5ArBfdJxiJq34lG6QOLrh68dJHfsbF8g+Vo=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 -----END RSA PRIVATE KEY-----
index fa992f144ff94723f3d1ded3e5503bc83fb0d16c..c9cf7dcd930ecb07f14b35a2269d993ef00e9039 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
-DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX
+DTM4MDEwMTEyMzQwOFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid
-6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc
-bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G
+AoGBAKvNwx4xa7WCNqEVZytf9wBSqEyyJGZrzauZyQleeD564JHoYpfqgi/WiTje
+bOF+sPAK9x+o+sBYwUu227LUaYgotqqcbhY8kr5lnUQt8il52dstsqcVKpwPG1uQ
+vmTv5J5W9WjF38aHEpFHJL1l8SmC7Og318AbGNuY2b5VmVFbAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE
-bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i
-RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9
-MCjrBA4uMYWHJsge
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGtwA01/eJwFs17LhHpVC+LTlxFO
+NC8rQCNXWLlt6S9v+ueuO+E5k5s1TXnQ9iB9eZbMXz6tGEuiiS5zDhUTf2kLt55U
+b2pjpDg4doh9h778ss+Yz5ASKg0vqQ0E9yHY1FzJBqxcPHl2BnkcCml9fDW9oI0v
+tzM43Bo0kuWzn62i
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
-DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG
-DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD
-8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv
-/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT
-C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS
-GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8
-pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=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 -----END CERTIFICATE-----
index 1b4f253f6e597a4d03c7da4a1d35cd767dc0c59d..68746c6a7ca50852250030a4b69febdb79f3c856 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db differ
index 1cb06b7f53cfcdff93cc7e8bbbe5264c7918d4dc..50df1b6d72b4a36c0010106a266b108b57023acc 100644 (file)
@@ -1,25 +1,25 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 4F BA D8 66 C6 A8 25 B3 58 45 27 29 D4 D9 1E 2C F7 EE F6 3D 
+    localKeyID: 2B 8F A4 9B A7 D8 B5 4E 29 AC DD 14 26 74 78 D5 5D 45 EE FB 
 subject=/CN=server1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDdaFw0zNzEyMDExMjM0MDdaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMXju0iisV9cwFvt
-4Jd46lER6tfACU+41kD+V0H8uU9RjM5Fdhdb+pm6bTGjk0Ob+DQFIU8wCc4tTcxM
-3Rwme9n5DlFlRJWxxxw3lpTDewn6wFBU4CpvD1JnKSBSYl5AzwiRevMblaY0m0QG
-JafHF2ecxa58yX4Ui3ROnao+L8uNAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MDlaFw0zNzEyMDExMjM0MDlaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAL0Ywr6PBHFvVzhP
+yxeGwAH2qZjiJ3QAwAKVF/zVQqS90q4IGln8Rzt6ds6WFt6ftcCI0ZQ2Kg9e4jak
+FTz2ag6v1+AkMe29C8t+zVXZuXsEOu14KQsu4iN4XvmXSPyxLhcUi4tFDDBfUome
+1SqG+3MPrXttDyPQwf8WDVvOmAA7AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBw
-BgNVHREEaTBnggkqLnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5vcmeCImFsdGVy
-bmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5vcmeCIWFsdGVybmF0ZW5hbWUuc2Vy
-dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQA1vRfswKO7IGSk4W0Y
-he9M1IclQJqvFnHb+xi8RJ6U3vArh27eTfBLGGFnRayxe7tJwhrg1XxDxkVy541A
-e6NfivD6UgmvgXwoA5I+A+gYYjelp3ks5Dib4Aw1dTIysqdo/ehZMjviBoGLTTIf
-ILmJeBO5PBULTgRzZHc6pKdmUg==
+BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5vcmeCCSou
+dGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLm9yZ4ITc2Vy
+dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQA4XtC8Xfh+5q1Xl1oc
+U4ebmYB9soSATYXpQtudXvXOMywlLVtHtuCETeVIWN6mE6KDXQAuOZIurjo1nCVs
+QVAFAKZGw5Uw5MZbNuLkTNEoJqwFNaDH27Ej3fkjuYNmxaD1YPhGnFOlaWBV+pVt
+FkvDF8LJUxxuoZVh011d2bd1jg==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -27,17 +27,17 @@ subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
-DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX
+DTM4MDEwMTEyMzQwOFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid
-6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc
-bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G
+AoGBAKvNwx4xa7WCNqEVZytf9wBSqEyyJGZrzauZyQleeD564JHoYpfqgi/WiTje
+bOF+sPAK9x+o+sBYwUu227LUaYgotqqcbhY8kr5lnUQt8il52dstsqcVKpwPG1uQ
+vmTv5J5W9WjF38aHEpFHJL1l8SmC7Og318AbGNuY2b5VmVFbAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE
-bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i
-RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9
-MCjrBA4uMYWHJsge
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGtwA01/eJwFs17LhHpVC+LTlxFO
+NC8rQCNXWLlt6S9v+ueuO+E5k5s1TXnQ9iB9eZbMXz6tGEuiiS5zDhUTf2kLt55U
+b2pjpDg4doh9h778ss+Yz5ASKg0vqQ0E9yHY1FzJBqxcPHl2BnkcCml9fDW9oI0v
+tzM43Bo0kuWzn62i
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -45,14 +45,14 @@ subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
-DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG
-DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD
-8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv
-/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT
-C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS
-GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8
-pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=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 -----END CERTIFICATE-----
index fc51b467548fc5675b576c32f1a6a093abebf087..e1d0167e900e08f3dabf58ce2b7b5fd58255d146 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db differ
index a229baf0d7bd1d0dc4d69a2675c4c599d0dcc29e..d70f40df4886a08a603201771da499bd0faa207f 100644 (file)
@@ -1,37 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 4F BA D8 66 C6 A8 25 B3 58 45 27 29 D4 D9 1E 2C F7 EE F6 3D 
+    localKeyID: 2B 8F A4 9B A7 D8 B5 4E 29 AC DD 14 26 74 78 D5 5D 45 EE FB 
 subject=/CN=server1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDdaFw0zNzEyMDExMjM0MDdaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMXju0iisV9cwFvt
-4Jd46lER6tfACU+41kD+V0H8uU9RjM5Fdhdb+pm6bTGjk0Ob+DQFIU8wCc4tTcxM
-3Rwme9n5DlFlRJWxxxw3lpTDewn6wFBU4CpvD1JnKSBSYl5AzwiRevMblaY0m0QG
-JafHF2ecxa58yX4Ui3ROnao+L8uNAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MDlaFw0zNzEyMDExMjM0MDlaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAL0Ywr6PBHFvVzhP
+yxeGwAH2qZjiJ3QAwAKVF/zVQqS90q4IGln8Rzt6ds6WFt6ftcCI0ZQ2Kg9e4jak
+FTz2ag6v1+AkMe29C8t+zVXZuXsEOu14KQsu4iN4XvmXSPyxLhcUi4tFDDBfUome
+1SqG+3MPrXttDyPQwf8WDVvOmAA7AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBw
-BgNVHREEaTBnggkqLnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5vcmeCImFsdGVy
-bmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5vcmeCIWFsdGVybmF0ZW5hbWUuc2Vy
-dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQA1vRfswKO7IGSk4W0Y
-he9M1IclQJqvFnHb+xi8RJ6U3vArh27eTfBLGGFnRayxe7tJwhrg1XxDxkVy541A
-e6NfivD6UgmvgXwoA5I+A+gYYjelp3ks5Dib4Aw1dTIysqdo/ehZMjviBoGLTTIf
-ILmJeBO5PBULTgRzZHc6pKdmUg==
+BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5vcmeCCSou
+dGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLm9yZ4ITc2Vy
+dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQA4XtC8Xfh+5q1Xl1oc
+U4ebmYB9soSATYXpQtudXvXOMywlLVtHtuCETeVIWN6mE6KDXQAuOZIurjo1nCVs
+QVAFAKZGw5Uw5MZbNuLkTNEoJqwFNaDH27Ej3fkjuYNmxaD1YPhGnFOlaWBV+pVt
+FkvDF8LJUxxuoZVh011d2bd1jg==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
-DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX\r
+DTM4MDEwMTEyMzQwOFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid\r
-6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc\r
-bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G\r
+AoGBAKvNwx4xa7WCNqEVZytf9wBSqEyyJGZrzauZyQleeD564JHoYpfqgi/WiTje\r
+bOF+sPAK9x+o+sBYwUu227LUaYgotqqcbhY8kr5lnUQt8il52dstsqcVKpwPG1uQ\r
+vmTv5J5W9WjF38aHEpFHJL1l8SmC7Og318AbGNuY2b5VmVFbAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE\r
-bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i\r
-RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9\r
-MCjrBA4uMYWHJsge
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGtwA01/eJwFs17LhHpVC+LTlxFO\r
+NC8rQCNXWLlt6S9v+ueuO+E5k5s1TXnQ9iB9eZbMXz6tGEuiiS5zDhUTf2kLt55U\r
+b2pjpDg4doh9h778ss+Yz5ASKg0vqQ0E9yHY1FzJBqxcPHl2BnkcCml9fDW9oI0v\r
+tzM43Bo0kuWzn62i
 -----END CERTIFICATE-----
index b0dc648d7bf3555710e1d90481e0a011c9156c66..4649a58ddc69d36a33bd66c6e34f25c612eb5fc1 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 4F BA D8 66 C6 A8 25 B3 58 45 27 29 D4 D9 1E 2C F7 EE F6 3D 
+    localKeyID: 2B 8F A4 9B A7 D8 B5 4E 29 AC DD 14 26 74 78 D5 5D 45 EE FB 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIa8Nc5qi1dM4CAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECNxcscnF3ppwBIICgAyZ6KWm1s3e
-VExOBcnzPEPOWyYoiPlZlJSRNTgd7lEwq0ee76bncSgWwgF+RYPacoky5fuSBAQ3
-hWk4j+UHcdHGatSbs4BFxoSQf3tIBc2YlQb1ExrM1BN3NiPW+3xTQn4vBmIcW2No
-SYyxqqQZDCvcEkiCzdYgYRdbvoWFha7l25W6hsJdwyGD/IyAGY83SW0sWli4wwmI
-EKRt1sjOr19GvKJJZl1+dNcg+YrcG85XZ2OtnIqzXG2abQC3j+MQp+8JbdVlU4QV
-5tVz43rCkVH2g+zhRl2W7fFursA3jryfAdXL2pkX+kizEvAUV66EkjB3+Ds5R79c
-i95yQEdJtIA5jRtNezikDG7TmLDYPUsUs+6+erB/NRSoaY5swT9KHmQIGqIDIOtJ
-hVmH2CZUy25M4bEC38mNH2AhcUGzUkG/bldO6z01x+g8FvLEiYvvfEvIXNiyppYv
-UmQdBbFpO6CBVzoxAztUCyTpzETej592dzLAqatAzdy17zLy+0Q4z+FFhchGc5UZ
-glU6+6Ad7mhAbtu43z2rpOyg2tgF6jhTsvzzJpFvrTAag5+qffZVn/VE8TIWknzO
-azfE6S7aDZxF1jlDgSjneBAgHUwDIHerxIzI3uMO/qlNNQjIz16QhrtBFRTNEQYX
-Fcz1lkUkr0t3pcqcX+QeVhh3i+PwAbenEQvRGcUMokShXMutnQF7KF7QbVRhUVX4
-3IN+fm0uTA4Yhj3Z1HBZX34zJnQm7Twli0IGe+1mF0mUSjU0ZVqFvCGp3c9GVezm
-EZVWouBPoHI9BilJ7pmp9Mp+lNNbTfKCf753j2Ak0Yl47+eR/hZHQhpDJ61v4ZZ3
-y/Y6NoIGAus=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 -----END ENCRYPTED PRIVATE KEY-----
index 433cdf6d0c7fecc9094a465cea96250c2c2946f6..63188e8a299cf4e7fa5a7111c67d1be590c650dc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp differ
index 2d1b726b4728813555552113d05e9aa2f88abb34..72424214df6168c7140a1bc578e10c03ff512dc2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp differ
index e8100c1ee09249c8148d72d3ee26cc3141f891b5..5699cb407e9a33cabffada230dffd325344bcb09 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req differ
index 1a11a942bf92848307f843785531b183c5f95007..cfd76f56c3347d073899287d569d955982b90474 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp differ
index 95ebf545d94daceadfa3cacf8937f9ff77e30d54..e301785cbdb4ef425f883f475b8a5742f1e4fa4b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp differ
index 4813385a572ac3ee3eed553ff069ec792dbafed4..02fa79d85a79b5a489be07f204301658a5ec1b32 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp differ
index 137b55a69f1a41b64dd265380f3adb2717cf2d3a..fc80841bc5724df43b23eb9827a426336fcfe595 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp differ
index a52d28b82c4b71b9f3354c50ad7e51065947bcb8..f79d51bf4acdc2b1bc3a902f1cd63f6f93056ff9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp differ
index e8f4a06e0d31357f3c2875ed3173106ca2acf01e..498eac541cf8a961c596de021275630127931e53 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp differ
index 0baea583723978ba6148f01cebae0d1ab665ce22..2e278380e456a18541f1fd466ce3120b7581da95 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp differ
index 0dae73e3a708ef2fcdb12f21065a67e8a76438af..f0e9e98e2ac6dccb09c9548e0f223f617a06a73a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 differ
index fd9ba1736ff959db25b09815c2b05029506afc46..94e267c72af4f1c97cbd6a2d521046ffb5dede99 100644 (file)
@@ -1,23 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 4F BA D8 66 C6 A8 25 B3 58 45 27 29 D4 D9 1E 2C F7 EE F6 3D 
+    localKeyID: 2B 8F A4 9B A7 D8 B5 4E 29 AC DD 14 26 74 78 D5 5D 45 EE FB 
 subject=/CN=server1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDdaFw0zNzEyMDExMjM0MDdaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMXju0iisV9cwFvt
-4Jd46lER6tfACU+41kD+V0H8uU9RjM5Fdhdb+pm6bTGjk0Ob+DQFIU8wCc4tTcxM
-3Rwme9n5DlFlRJWxxxw3lpTDewn6wFBU4CpvD1JnKSBSYl5AzwiRevMblaY0m0QG
-JafHF2ecxa58yX4Ui3ROnao+L8uNAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjM0MDlaFw0zNzEyMDExMjM0MDlaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAL0Ywr6PBHFvVzhP
+yxeGwAH2qZjiJ3QAwAKVF/zVQqS90q4IGln8Rzt6ds6WFt6ftcCI0ZQ2Kg9e4jak
+FTz2ag6v1+AkMe29C8t+zVXZuXsEOu14KQsu4iN4XvmXSPyxLhcUi4tFDDBfUome
+1SqG+3MPrXttDyPQwf8WDVvOmAA7AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBw
-BgNVHREEaTBnggkqLnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5vcmeCImFsdGVy
-bmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5vcmeCIWFsdGVybmF0ZW5hbWUuc2Vy
-dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQA1vRfswKO7IGSk4W0Y
-he9M1IclQJqvFnHb+xi8RJ6U3vArh27eTfBLGGFnRayxe7tJwhrg1XxDxkVy541A
-e6NfivD6UgmvgXwoA5I+A+gYYjelp3ks5Dib4Aw1dTIysqdo/ehZMjviBoGLTTIf
-ILmJeBO5PBULTgRzZHc6pKdmUg==
+BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5vcmeCCSou
+dGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLm9yZ4ITc2Vy
+dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQA4XtC8Xfh+5q1Xl1oc
+U4ebmYB9soSATYXpQtudXvXOMywlLVtHtuCETeVIWN6mE6KDXQAuOZIurjo1nCVs
+QVAFAKZGw5Uw5MZbNuLkTNEoJqwFNaDH27Ej3fkjuYNmxaD1YPhGnFOlaWBV+pVt
+FkvDF8LJUxxuoZVh011d2bd1jg==
 -----END CERTIFICATE-----
index d77a39cc0697d81d067e9b6f8642f93d8a6a4d95..0c197d54a0b28a40f9acbb3b62cf279437ce0319 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDF47tIorFfXMBb7eCXeOpREerXwAlPuNZA/ldB/LlPUYzORXYX
-W/qZum0xo5NDm/g0BSFPMAnOLU3MTN0cJnvZ+Q5RZUSVscccN5aUw3sJ+sBQVOAq
-bw9SZykgUmJeQM8IkXrzG5WmNJtEBiWnxxdnnMWufMl+FIt0Tp2qPi/LjQIDAQAB
-AoGAPl9bqfbBolWZOcB98DBH5pqXoz4fkTWorl6cQSu3etUw5NkG8jDnCWo1vZYZ
-tg8kibzuNUfmZ0pnQZQegx9sHIcULKx22AfCMV04P/kdIeavKHi86+S/XrxOkKZk
-vsReBagqV9xL0FytbtX6ehzU+eaqwKJYnuc52kTXC0e93z8CQQD1g8fzDJ6b3xMU
-AD0lZSQmTNkSSBoRs7IpX9dzOmf0KXSjXYeRbKUI/Fle+97pbjgkuss/dqmCiMin
-MhZcD2ObAkEAzldDXGZyJ6go33RLty4xxxP7Bp5Tuc06dcZlx4LdO5cVbjRr6OXU
-3WXAulgQ3dIl8vy/3j76xKCUFgA1LvGj9wJBAObraQBwqSoAWghg5SIsDCE9/JmW
-WXa25mbF73ZAxA/BgiQ5z033uw5Fk6WkDxjNg18AljR93peZIekoUiGKk+sCQHH3
-BpBxUNmQakrI68zX6cxfv8TvC6VSsdg85RglslVoZADDWVqAHmrN+X2yiFZL7IPh
-j4OL22tgmYnxQW6VLg8CQAvX5GYiDBGDDbG0kEBZmRgJIx4g9zm6ZZLB59MeYro6
-YFGcUJPSWgLkYc/InvqtlLASDBfe9+XyrTt3O5LUEWU=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 -----END RSA PRIVATE KEY-----
index fa992f144ff94723f3d1ded3e5503bc83fb0d16c..c9cf7dcd930ecb07f14b35a2269d993ef00e9039 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
-DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX
+DTM4MDEwMTEyMzQwOFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid
-6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc
-bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G
+AoGBAKvNwx4xa7WCNqEVZytf9wBSqEyyJGZrzauZyQleeD564JHoYpfqgi/WiTje
+bOF+sPAK9x+o+sBYwUu227LUaYgotqqcbhY8kr5lnUQt8il52dstsqcVKpwPG1uQ
+vmTv5J5W9WjF38aHEpFHJL1l8SmC7Og318AbGNuY2b5VmVFbAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE
-bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i
-RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9
-MCjrBA4uMYWHJsge
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGtwA01/eJwFs17LhHpVC+LTlxFO
+NC8rQCNXWLlt6S9v+ueuO+E5k5s1TXnQ9iB9eZbMXz6tGEuiiS5zDhUTf2kLt55U
+b2pjpDg4doh9h778ss+Yz5ASKg0vqQ0E9yHY1FzJBqxcPHl2BnkcCml9fDW9oI0v
+tzM43Bo0kuWzn62i
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
-DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG
-DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD
-8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv
-/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT
-C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS
-GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8
-pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=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 -----END CERTIFICATE-----
index 1a99f85d464236616a857ca457c8d2b1525999f2..fdb4d69bb09d27e1efa41dc1d3a20bae9a070608 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db differ
index 70c7d3bdf0b99bd5f66c2ca8a009fc534aaedde2..f0053bd1553105071e8e2c043ed7b7f970282b04 100644 (file)
@@ -1,24 +1,24 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: DE E9 04 15 7F A9 F4 16 A1 CE C7 72 FD 17 AB B9 B9 B3 69 7F 
+    localKeyID: 47 5B FC F4 25 CB 73 1B B7 F6 A3 FC 30 38 7A 68 BC CC F8 36 
 subject=/CN=server2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDA5WhcNMzcxMjAxMTIzNDA5WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC3HBl8yHAWIsGc
-qiFnTrpwATMNaBJ6svAp3o5+iDB9uau/WRvzlXYy2eA+m2qnFRN1CcDAr1Abm0Iy
-mQu0MCi51r3QPtcAnqL23unxaQZq8b7JOA8Cs3pBrZtXU9SWpK7kMay25gEYDYaz
-8T6RoCl3UWJA3vngxNalAK9EwD84GQIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+MTAxMTIzNDExWhcNMzcxMjAxMTIzNDExWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC70Nv1NGdZdi8F
+z6rvHHUc2xgq0KiMqjlW78JzKFmN5wgTReCtwHwlRA/32vOyGy1CjDzKzPaRVFCW
+zczMymPoWXFRTctjm1Rd1CMDRCfkzcM4xrYbGW0x442KbR3lmR26tyx7QGU63hSn
+U9+7krRwZOa8YX6PKqD4mSt8H40XZwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
-GGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzApBgNVHREEIjAgggkqLnRlc3QuZXiC
-E3NlcnZlcjIuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEA1npawHPmQQSZ
-w9emGsKopPSqAR3GpTCMn4IHItwaA0YeykZrLE9gmeYo+RSQiz4k3yKyXeJvN/Ss
-eNFNzxEnMET8imv83PB3xRi7l5MMxLJLEoav8c+yrCVjm+MX04JXFwL7HG8wi1iH
-nETS+y7/qyGWC1R6tMaHEicvUgrl6wY=
+GGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4
+YW1wbGUub3JnggkqLnRlc3QuZXgwDQYJKoZIhvcNAQELBQADgYEAA9xxXPwknAZ8
+X9oVnp6Fi4CPb+GUxm1CLDsOhWwdshzhQ9m+pa1Y1BSDIqxS9ZZ2o7J1OG7ZP5K3
+H7P4vFC4mEfHX5LsVBclVDzIjgzTbBCjDslwZwh5tS+l68brqRGgtPoFEpIJNZ17
+8/GHhJrBr04AOWFaa11qPKAHtWcGzoA=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -26,17 +26,17 @@ subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
-DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX
+DTM4MDEwMTEyMzQwOFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid
-6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc
-bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G
+AoGBAKvNwx4xa7WCNqEVZytf9wBSqEyyJGZrzauZyQleeD564JHoYpfqgi/WiTje
+bOF+sPAK9x+o+sBYwUu227LUaYgotqqcbhY8kr5lnUQt8il52dstsqcVKpwPG1uQ
+vmTv5J5W9WjF38aHEpFHJL1l8SmC7Og318AbGNuY2b5VmVFbAgMBAAGjPjA8MA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE
-bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i
-RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9
-MCjrBA4uMYWHJsge
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGtwA01/eJwFs17LhHpVC+LTlxFO
+NC8rQCNXWLlt6S9v+ueuO+E5k5s1TXnQ9iB9eZbMXz6tGEuiiS5zDhUTf2kLt55U
+b2pjpDg4doh9h778ss+Yz5ASKg0vqQ0E9yHY1FzJBqxcPHl2BnkcCml9fDW9oI0v
+tzM43Bo0kuWzn62i
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -44,14 +44,14 @@ subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX
-DTM4MDEwMTEyMzQwN1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3JL933VG
-DyAuNTMqTm2pgv3rFaMGj5wEoiwCjOKWV8BGfWBl+8k1jJB+tiyE0zjZMSb6GycD
-8gFY1x0VyJI97OGqJTpo0Xp8Uhf0j12+tO5pAZTyQAKxI3tm+OudGTxaFu3uoGdv
-/66MahoorO6sYT7fA92B/uXz67R7IWjSWmUCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAYj8JhjaT
-C4uz7D+KiJMnGcNmv0lWREfk1aCPYcl4ZA901Uy9hl8jky6X3DTjTPi2XcAsh6YS
-GJNOpTwUZwTsImjU+/qR+2zuy5jEhHjQ0i9IO0AnwA9keUHvKkhEaVbQI3+F/Yz8
-pJpLn5MyRU3oasOqWPLDOxM7PqXKO43lZLg=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 -----END CERTIFICATE-----
index bce31e99e89e6e3de1138ebcfb8b4cb3f7ee34cc..52d8c28d1c7f1f5ba7be7e8e046bbbc1e597dc12 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db differ
index 5a9ed89b2e0a5f71bde585f683db8c22092948b8..c41ce4250e93ffa1d8b540fb2150d871540571dd 100644 (file)
@@ -1,36 +1,36 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: DE E9 04 15 7F A9 F4 16 A1 CE C7 72 FD 17 AB B9 B9 B3 69 7F 
+    localKeyID: 47 5B FC F4 25 CB 73 1B B7 F6 A3 FC 30 38 7A 68 BC CC F8 36 
 subject=/CN=server2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDA5WhcNMzcxMjAxMTIzNDA5WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC3HBl8yHAWIsGc
-qiFnTrpwATMNaBJ6svAp3o5+iDB9uau/WRvzlXYy2eA+m2qnFRN1CcDAr1Abm0Iy
-mQu0MCi51r3QPtcAnqL23unxaQZq8b7JOA8Cs3pBrZtXU9SWpK7kMay25gEYDYaz
-8T6RoCl3UWJA3vngxNalAK9EwD84GQIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+MTAxMTIzNDExWhcNMzcxMjAxMTIzNDExWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC70Nv1NGdZdi8F
+z6rvHHUc2xgq0KiMqjlW78JzKFmN5wgTReCtwHwlRA/32vOyGy1CjDzKzPaRVFCW
+zczMymPoWXFRTctjm1Rd1CMDRCfkzcM4xrYbGW0x442KbR3lmR26tyx7QGU63hSn
+U9+7krRwZOa8YX6PKqD4mSt8H40XZwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
-GGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzApBgNVHREEIjAgggkqLnRlc3QuZXiC
-E3NlcnZlcjIuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEA1npawHPmQQSZ
-w9emGsKopPSqAR3GpTCMn4IHItwaA0YeykZrLE9gmeYo+RSQiz4k3yKyXeJvN/Ss
-eNFNzxEnMET8imv83PB3xRi7l5MMxLJLEoav8c+yrCVjm+MX04JXFwL7HG8wi1iH
-nETS+y7/qyGWC1R6tMaHEicvUgrl6wY=
+GGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4
+YW1wbGUub3JnggkqLnRlc3QuZXgwDQYJKoZIhvcNAQELBQADgYEAA9xxXPwknAZ8
+X9oVnp6Fi4CPb+GUxm1CLDsOhWwdshzhQ9m+pa1Y1BSDIqxS9ZZ2o7J1OG7ZP5K3
+H7P4vFC4mEfHX5LsVBclVDzIjgzTbBCjDslwZwh5tS+l68brqRGgtPoFEpIJNZ17
+8/GHhJrBr04AOWFaa11qPKAHtWcGzoA=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwN1oX\r
-DTM4MDEwMTEyMzQwN1owNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwOFoX\r
+DTM4MDEwMTEyMzQwOFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAPB0NqiM9gODja3YIiiScuTPzGmziMEKP7ltX7oLJH9pxMl/U8FgDCh/vSid\r
-6D9qkmMGqwWoA4tIkk/KR6LMS7giTuHXf/ZhqKf5+Y8oGfnChIID6V5c77/Y4kNc\r
-bztvkmAdyaOfU2NH9l8P8/KjduotvP8iYG9vcCI2uJ0A8xa7AgMBAAGjPjA8MA4G\r
+AoGBAKvNwx4xa7WCNqEVZytf9wBSqEyyJGZrzauZyQleeD564JHoYpfqgi/WiTje\r
+bOF+sPAK9x+o+sBYwUu227LUaYgotqqcbhY8kr5lnUQt8il52dstsqcVKpwPG1uQ\r
+vmTv5J5W9WjF38aHEpFHJL1l8SmC7Og318AbGNuY2b5VmVFbAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAKtihL9wZgOxpwmdKl08xN/IKmHE\r
-bJPXn/Hbty7Tpa5Y/kVQwoNFPPa87T2taRFGDtDJ3P3zb9obLEL8eu5TUdJOmU4i\r
-RNHSteObkWrIMdqcImq5DkllaWpIJacvB/hjeTsDw9ps7FyacEnQhn+Ehz5UDyF9\r
-MCjrBA4uMYWHJsge
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAGtwA01/eJwFs17LhHpVC+LTlxFO\r
+NC8rQCNXWLlt6S9v+ueuO+E5k5s1TXnQ9iB9eZbMXz6tGEuiiS5zDhUTf2kLt55U\r
+b2pjpDg4doh9h778ss+Yz5ASKg0vqQ0E9yHY1FzJBqxcPHl2BnkcCml9fDW9oI0v\r
+tzM43Bo0kuWzn62i
 -----END CERTIFICATE-----
index e98ec4ef78880436fdcb4086ec5437ca65658dcd..5d2143e142e8ff123725a6b25f3c8edcb2292ce8 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: DE E9 04 15 7F A9 F4 16 A1 CE C7 72 FD 17 AB B9 B9 B3 69 7F 
+    localKeyID: 47 5B FC F4 25 CB 73 1B B7 F6 A3 FC 30 38 7A 68 BC CC F8 36 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQI4j9vobP105cCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECNdQY4qHvu6pBIICgNiTj0z5862x
-a9d9c7oTD3jLE9g9GfK9ChZ7HAYsfNudUP1iY0w3zkhkwj5AEx72kY9GmSDS8OPr
-1VSR3lK8qxra0tWv+yE0ecuNfhH/AHXPSsLNHvfZcYS0CyGIezRrbqmF4wCML7Lm
-N4I9qZGrXCPgScJAstzzfA+otoBH2Y598jTydRe78KMw7OkWbMfm6su5k5HWiSyA
-fadjt3P93gmUI58Ejcc3NXk7uTzGHT6hs4uicpYM3+bZLVRXXAVRu//oNoFOI80g
-yrTBZL+s54jtkkx5vF1Fbpojk5JPvsnQzXCEXVhwhfoWpSe1V9y5Ty96TEBXHcBT
-3l2aAJfSy8XWWeG57ZdXsRvC1wF/38g2NLlOTwcqK8m6VCtGFAXpDwJ5NlcjEVrJ
-4jQV/bMdSoT9Q7m55o5u7YLJurTLL2slyNxyGahOXQW+rH04ERdI7RoeSGx8u20f
-S+C/UR/PYXuM/P0bWlXj18ibdqgGJh82ZQ3Fi+bkDPXa1inS61DP93NoOFRC4YLc
-PGYBKyn0E0Y5iyTny8GxZrEim3bvTT56BkHFeBF4aoD2rWxIbDYwrpCt5qYK8Zz3
-lCOR2PW3eAIZz9E0liFVFwPK/9YqPx/c2ypGVFdp4/w51oO58sN3+K2dhO/Ui9vf
-dDTbHfNSQXhZs5iMzDccTTikeJwxhEGpXc62Vb4/LoftM/0KTpuaU8KBilGrgyc5
-eapVJ5U53I6FEa0sA997exmXLcWsFKJfjqaDWoY0GSHGjsCFGs6tbSQObIU5ZppB
-W+EE+Cb6Rk//EpX1KjeS49B9SajaRZ13exTSoHR6VO3906Iy3z9Xb0CZniuZfEvW
-OdYXjdHA3pw=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 -----END ENCRYPTED PRIVATE KEY-----
index 0c0ad5d7ac91a35cbe981f959e4f9cf207b036fe..869c688284a9d5aebb8589b440296d293410a6ad 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp differ
index 619900ae3636d8aa18ef36fdc776456aa82dbfa7..fc65cf8842b41a5db33e9ab55d7a44014e07d8fb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp differ
index 124569666716fad984150f48e961752b87517cbf..1e47dbae90a8949bae4ced14acc8e7db3a459bc7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req differ
index 619900ae3636d8aa18ef36fdc776456aa82dbfa7..fc65cf8842b41a5db33e9ab55d7a44014e07d8fb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp differ
index 978fbd13bfccd71376d1df8f677f7fa77219fd40..79709523404bf03d716c0e0b995c9438a25a5d00 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp differ
index 96eafd507fa5ff86e9b1dff79fb31bc3cc27f220..58e49b81c097785c3f423f00da9ba71794571aac 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp differ
index 96eafd507fa5ff86e9b1dff79fb31bc3cc27f220..58e49b81c097785c3f423f00da9ba71794571aac 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp differ
index cccc2adc26b054adb993da28ab7b0af6766da15e..f7a1bc0ca0e731896c1a1ab34aefef9d66b7f32a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp differ
index 5ba370f2a94d8da3d87e5b5874e410e2eeec8e1d..4a470f476ff6b604cf87c92460ccedfd6792f80c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp differ
index 5ba370f2a94d8da3d87e5b5874e410e2eeec8e1d..4a470f476ff6b604cf87c92460ccedfd6792f80c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp differ
index 828be4d046d617ed552db4063aa5b822d09e862b..819aeb2bda58946f71707ec8116e9e145c6a81db 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 differ
index 8d130bd008f6c4cefbcb7af071c8542fdc98ca49..6d9e39f705444b4b79e9672101ae246162adec70 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: DE E9 04 15 7F A9 F4 16 A1 CE C7 72 FD 17 AB B9 B9 B3 69 7F 
+    localKeyID: 47 5B FC F4 25 CB 73 1B B7 F6 A3 FC 30 38 7A 68 BC CC F8 36 
 subject=/CN=server2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICszCCAhygAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDA5WhcNMzcxMjAxMTIzNDA5WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC3HBl8yHAWIsGc
-qiFnTrpwATMNaBJ6svAp3o5+iDB9uau/WRvzlXYy2eA+m2qnFRN1CcDAr1Abm0Iy
-mQu0MCi51r3QPtcAnqL23unxaQZq8b7JOA8Cs3pBrZtXU9SWpK7kMay25gEYDYaz
-8T6RoCl3UWJA3vngxNalAK9EwD84GQIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
+MTAxMTIzNDExWhcNMzcxMjAxMTIzNDExWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC70Nv1NGdZdi8F
+z6rvHHUc2xgq0KiMqjlW78JzKFmN5wgTReCtwHwlRA/32vOyGy1CjDzKzPaRVFCW
+zczMymPoWXFRTctjm1Rd1CMDRCfkzcM4xrYbGW0x442KbR3lmR26tyx7QGU63hSn
+U9+7krRwZOa8YX6PKqD4mSt8H40XZwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYAN
 QUFidHdDeGNYZ2IwUaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNV
 BAMTDGNsaWNhIENBIHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGG
-GGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzApBgNVHREEIjAgggkqLnRlc3QuZXiC
-E3NlcnZlcjIuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEA1npawHPmQQSZ
-w9emGsKopPSqAR3GpTCMn4IHItwaA0YeykZrLE9gmeYo+RSQiz4k3yKyXeJvN/Ss
-eNFNzxEnMET8imv83PB3xRi7l5MMxLJLEoav8c+yrCVjm+MX04JXFwL7HG8wi1iH
-nETS+y7/qyGWC1R6tMaHEicvUgrl6wY=
+GGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4
+YW1wbGUub3JnggkqLnRlc3QuZXgwDQYJKoZIhvcNAQELBQADgYEAA9xxXPwknAZ8
+X9oVnp6Fi4CPb+GUxm1CLDsOhWwdshzhQ9m+pa1Y1BSDIqxS9ZZ2o7J1OG7ZP5K3
+H7P4vFC4mEfHX5LsVBclVDzIjgzTbBCjDslwZwh5tS+l68brqRGgtPoFEpIJNZ17
+8/GHhJrBr04AOWFaa11qPKAHtWcGzoA=
 -----END CERTIFICATE-----
index 991226eb80001c4193b38757feadd6a7c62ff9c4..9cc6efaa21e9e09702f0bea77022741f4d5f6951 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQC3HBl8yHAWIsGcqiFnTrpwATMNaBJ6svAp3o5+iDB9uau/WRvz
-lXYy2eA+m2qnFRN1CcDAr1Abm0IymQu0MCi51r3QPtcAnqL23unxaQZq8b7JOA8C
-s3pBrZtXU9SWpK7kMay25gEYDYaz8T6RoCl3UWJA3vngxNalAK9EwD84GQIDAQAB
-AoGABbKY425cOIAb3KtZjzyepgIPi9z/aDR9rxvW/L5xndPjcXiNG1r8+s+XP/N3
-kdvgx11Gk2hRGo7N9EOZXuG5vqMh1hzQPYrrH6acDeZs0T/b45d/EiKCon/9Zhst
-ADA0kcq2TIQw6DEgjMkJ2J/JQu6odb6hicJFwLlUB0HPriECQQDgDwHHuSyqMtC7
-YC0uzoNmSpumpjG0T/B1L0Rw0AuyqpzPmD5g6zsEFvsnD3iF0TTwKmLpSWysSINo
-7E8ke/LJAkEA0TarO8mke256F+Z5UPHNSRcpaIblszaeWMq3VH07TE7I9sw6MTyb
-KEm6CLdI2lXo0dZ+knLcQIl8oLy0CSzy0QJBAMN2tBHdjIaKQChG1gPwaxdQ3Qr8
-D36DAn3ol2dnR909FAHSihCZBeoidkX0LCtpgCpIf/OOd3yw4dsl1EE61GkCQDW/
-qsxIaKaBYoKjZoWCKbBeb/f3uCmLnbDIG8NsDQD0uLKXE1g07tOx5UZ5+BCHw7Gt
-PoVXVviJmegdss8sqhECQG7+tnzsd/DpzCudSCFcrEEY3XA6jVOVamR8AS09D6wh
-005a5jn1LAiFnC7cuv8wLxoaefFoH7v4nh+A/oDqT0Q=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 -----END RSA PRIVATE KEY-----
index dad0bb982c28280c20428f7b8a72bc79ebc1b27d..f0268a6eb6c6df8a8cc6e5af1d7b811611bcbbe7 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB+jCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE3WhcN\r
-MzgwMTAxMTIzNDE3WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAFz776d1Z5o\r
-y5SJzq857i2uLaJYtYTfBH8Bdv1BaMsPjqf53oCbfehFc20sD0F15WhTLN09Z2YM\r
-XGI/0o6C9XPSkQEvP7tcZtSd1VpTVsT7Rx6tEs878n6PeBgkZu8bRVLuNIPQUj3d\r
-wNkjoNtApzWyb3X+WPcd2mHcuYbDxCqdYEPxeqMmMCQwEgYDVR0TAQH/BAgwBgEB\r
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIBW9a5IiQX\r
-gMaveGE+YCDrJ8RCbFK8u/3ozwpd6h4buAoSv8dTjZXd2ZEtlOKdOLzhM7bCprxn\r
-hqvb74KFjk3uplACQW9Vvo5YMICsAHJyud5j2yxVzNqFLWexueoNgvAvBE6dW4/G\r
-lggR/YDmVkaag7/0RQhJx0SH5q8IV7gNbUUVxuZq
+MIIB+zCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDIwWhcN\r
+MzgwMTAxMTIzNDIwWjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAAXQLXIfCeo\r
+dnmboScyJ5dutaJijb0+oh2RbMyC6wf+05xD0aR1ioteDwz+BL6tIAd8m/8ILrfh\r
+LpQbdCjS7k+0BwE1EqYUBN8WYWC59RcaA0CmhDaDybQYTlj1gZtBtA2H3wagWHrZ\r
+hKiZzX2xUfaTNHokyMRDzOA0FGkKj3djDMc9xaMmMCQwEgYDVR0TAQH/BAgwBgEB\r
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIBJxJzvmFu\r
+PGMjQKq8PANizWysjs/wS/RJC+GLLI117h3F2o/+eEK8vrQWqA6dxpOuXL17N48p\r
+PDvrjw1xwuW/PYsCQgD29BcHYyxgEnbvHdsKhD27J1y3ruVjYH64KhNzM/hmwnve\r
+wIMlDH5gu/t7HjKVJyEv2NpUvGPWtIaMupIHtwAMlQ==
 -----END CERTIFICATE-----
index 83097cab25fe93058f5a912df0ca7b6ea6817b84..6941a5ec0823e2d4fffd2090261afd731cd59286 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE3WhcN\r
-MzgwMTAxMTIzNDE3WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
+MIICHDCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDIwWhcN\r
+MzgwMTAxMTIzNDIwWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG\r
-AAQA+MSRIZjmfWFGq+vT4j1IbOAETDI+Cvi6sBBCXcRWGc6D9CjUtdlpviB9ki9l\r
-8SquWlK8jDrjNOYYpS4oW6i6of8BNnbLbnC5qppS7lSX7D+VVaMKYaVi0iJf/LQO\r
-RKOk6uxAbcuZvN/9o8ogTxPUdr5aAzM37aBPolqBw++PtRi9FU2jPjA8MA4GA1Ud\r
+AAQAw20Nx/YXlmEa0JcVzx0RJJR0Q0WJAI0r6IaTktmSGBaI7xjWAz+FQnOmhnTT\r
+f6fmr6Y30JkXMx0a1jbT8xbkabMA1cwE3+sPGmJb5U8u7LSQLtoBqGu/wJcJzgxh\r
+Hjfu6dWTvQy9XGwJ9zfUYO6OCqxOCwPDUwclf6ATkR/+CYNKtQKjPjA8MA4GA1Ud\r
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4\r
-Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAevpJUO2KozGFnkhwKRwKklzordS\r
-8tDKtqkxfB+da16ox7IfC9JshyBDDt3DCFVmbDn7AJVHqtGMuQfWnVLl7pPAAkIB\r
-vaW0hBeJyHUwIWwhSsT/KMpK0TXCj2DajrBQNUF2euXKopaANoxpyJ2O11cBZ3Ct\r
-ESIYrxLSnAzqIsNJhgbuwiM=
+Y1hnYjBRMAoGCCqGSM49BAMCA4GLADCBhwJCAJu3rvJkTBkF1a2NSnfBMsohguO1\r
+1WcdT7ltCQDPRPWkZGWSpgEWoUG2TRQxFh2pOO6J/NPWiny7u+ZwBExF2sZ1AkEq\r
+dxwepzCXqpqKoICJiX1F2974SRgmDNfSmzNG0X/d2d0Z2X15va5vK0oBH8rvIlmw\r
+mdV3uhlmoNhmqUHEuqKUhA==
 -----END CERTIFICATE-----
index f71f0a0b31d6de713dccbcd7a7e8b8a508d4447c..61e31f072c7715b9bb71d9292b138478434307e1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example_ec.com/BLANK/cert8.db differ
index e0b4d7a1b0f1313a0996e6a235985ae2ab286a52..ab4379d1f6902c273961cfe3f4281da41028aabe 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db and b/test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db differ
index dad0bb982c28280c20428f7b8a72bc79ebc1b27d..f0268a6eb6c6df8a8cc6e5af1d7b811611bcbbe7 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB+jCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE3WhcN\r
-MzgwMTAxMTIzNDE3WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAFz776d1Z5o\r
-y5SJzq857i2uLaJYtYTfBH8Bdv1BaMsPjqf53oCbfehFc20sD0F15WhTLN09Z2YM\r
-XGI/0o6C9XPSkQEvP7tcZtSd1VpTVsT7Rx6tEs878n6PeBgkZu8bRVLuNIPQUj3d\r
-wNkjoNtApzWyb3X+WPcd2mHcuYbDxCqdYEPxeqMmMCQwEgYDVR0TAQH/BAgwBgEB\r
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIBW9a5IiQX\r
-gMaveGE+YCDrJ8RCbFK8u/3ozwpd6h4buAoSv8dTjZXd2ZEtlOKdOLzhM7bCprxn\r
-hqvb74KFjk3uplACQW9Vvo5YMICsAHJyud5j2yxVzNqFLWexueoNgvAvBE6dW4/G\r
-lggR/YDmVkaag7/0RQhJx0SH5q8IV7gNbUUVxuZq
+MIIB+zCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDIwWhcN\r
+MzgwMTAxMTIzNDIwWjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAAXQLXIfCeo\r
+dnmboScyJ5dutaJijb0+oh2RbMyC6wf+05xD0aR1ioteDwz+BL6tIAd8m/8ILrfh\r
+LpQbdCjS7k+0BwE1EqYUBN8WYWC59RcaA0CmhDaDybQYTlj1gZtBtA2H3wagWHrZ\r
+hKiZzX2xUfaTNHokyMRDzOA0FGkKj3djDMc9xaMmMCQwEgYDVR0TAQH/BAgwBgEB\r
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIBJxJzvmFu\r
+PGMjQKq8PANizWysjs/wS/RJC+GLLI117h3F2o/+eEK8vrQWqA6dxpOuXL17N48p\r
+PDvrjw1xwuW/PYsCQgD29BcHYyxgEnbvHdsKhD27J1y3ruVjYH64KhNzM/hmwnve\r
+wIMlDH5gu/t7HjKVJyEv2NpUvGPWtIaMupIHtwAMlQ==
 -----END CERTIFICATE-----
index 76844a8b482f4d3b1e17a3a8fc7534298262a27a..170a27bb4daddf17959476a25d38ae71488feac9 100644 (file)
@@ -1,12 +1,12 @@
 Bag Attributes
     friendlyName: OCSP Signer ec
-    localKeyID: 2A A4 72 3B EA F6 46 75 57 1E D5 72 EE E8 51 1E CD 28 CB A3 
+    localKeyID: BC D3 C4 37 52 87 1A C3 A8 63 06 2D 55 80 03 A5 3A C6 83 E0 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBcVqBu5kEzunxldCF
-r3mHuRvLKi/EiwLk9sRhGvr2UBHc1XCyFgEOutO1GlZp0cdS7CPXrHxq7RdvaGUs
-p0FeBCqhgYkDgYYABAGB4X3xkrvhShu65Fm8uOzhcV2blqxGxuN6ARcOzJDD1q9L
-Nty1xwd+wAoQf9SiO71ns5MBBsBGjz60lpQ7I4rPZAGu7gaUBnVIrjl44VhUWF7c
-mehVBpiv4lIyXkD+wCkocx8VaLvAhgJlE5f41lqeq6HgHAs1DsbgJQxWS8uzMgjs
-SA==
+MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBy3XpuL9qUDls6t3P
+iapcTXtlxgZba66o5X7zU6xusnPlNmpQUHzzQS+g1wXC6QMn+wy/EzD3SE+QqxXN
+ZJBQIQihgYkDgYYABAAdYRQlRVlZgKT0o9gJUDkDjM+ixLwCZHn7FcoC7U/DVq6n
+UPJP1IjGMyVMO7/PBRCrAVgBnro2X8UmGSEKpTsV5QGYaE2xnHczPpzYxRU9HKJ0
+X7BSCDeDCfuSK0W0TNVIEty56PrDedL/BDEixHOEiggt4vfyxFFzyALgTQvkdbQ8
+gQ==
 -----END PRIVATE KEY-----
index ea9692b9d9934520fd5fce4763a5f3c5414be7b1..bf832fbc5987a3a72c31ab31acf1663ca8414cca 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.p12 differ
index 8cef0c3cd3fdae369e00e33a7f0b7d3e97e2ee57..5795374a53efc7fdf7e4dc3f20eadd08c67610c9 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICEDCCAXOgAwIBAgIBQzAKBggqhkjOPQQDAjA5MRcwFQYDVQQKDA5leGFtcGxl\r
 X2VjLmNvbTEeMBwGA1UEAxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMB4XDTEyMTEw\r
-MTEyMzQxN1oXDTM4MDEwMTEyMzQxN1owODEXMBUGA1UECgwOZXhhbXBsZV9lYy5j\r
+MTEyMzQyMFoXDTM4MDEwMTEyMzQyMFowODEXMBUGA1UECgwOZXhhbXBsZV9lYy5j\r
 b20xHTAbBgNVBAMTFGNsaWNhIE9DU1AgU2lnbmVyIGVjMIGbMBAGByqGSM49AgEG\r
-BSuBBAAjA4GGAAQBgeF98ZK74UobuuRZvLjs4XFdm5asRsbjegEXDsyQw9avSzbc\r
-tccHfsAKEH/Uoju9Z7OTAQbARo8+tJaUOyOKz2QBru4GlAZ1SK45eOFYVFhe3Jno\r
-VQaYr+JSMl5A/sApKHMfFWi7wIYCZROX+NZanquh4BwLNQ7G4CUMVkvLszII7Eij\r
+BSuBBAAjA4GGAAQAHWEUJUVZWYCk9KPYCVA5A4zPosS8AmR5+xXKAu1Pw1aup1Dy\r
+T9SIxjMlTDu/zwUQqwFYAZ66Nl/FJhkhCqU7FeUBmGhNsZx3Mz6c2MUVPRyidF+w\r
+Ugg3gwn7kitFtEzVSBLcuej6w3nS/wQxIsRzhIoILeL38sRRc8gC4E0L5HW0PIGj\r
 KjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAKBggq\r
-hkjOPQQDAgOBigAwgYYCQSwAFUP52R0/cWkxxBCMdkmXc54RLwyj1zRvACIMefKC\r
-CgqWBaDKZ2TfYM4TOyMKT8MSRV7Zwa1CnASq4M5FBFbaAkEq2F9pBdTcXWl7B8lb\r
-DiGLnOtSdT8/PFgwcu74U90W200sDUcNt+MNAN7VQWn6a+d+gTTb3cFfGMBXbmeQ\r
-G31hfg==
+hkjOPQQDAgOBigAwgYYCQTbWMszoda9R/XXyM95MExJSXbWeyKQM2J260YguzZEo\r
+hfL/+hUFIsPur5ni7+0JFfEabOj6vIiK2hm0cKcc5I0YAkFOw6ZjsDlPtGtQ+NMU\r
+1598oZuBl0V1JlBkQbNmRUUN/vbO0ixvD6e52NeGt0oPsrD6gA8mUjqjlO/p+/Pt\r
+um9xmg==
 -----END CERTIFICATE-----
index 83097cab25fe93058f5a912df0ca7b6ea6817b84..6941a5ec0823e2d4fffd2090261afd731cd59286 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE3WhcN\r
-MzgwMTAxMTIzNDE3WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
+MIICHDCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDIwWhcN\r
+MzgwMTAxMTIzNDIwWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG\r
-AAQA+MSRIZjmfWFGq+vT4j1IbOAETDI+Cvi6sBBCXcRWGc6D9CjUtdlpviB9ki9l\r
-8SquWlK8jDrjNOYYpS4oW6i6of8BNnbLbnC5qppS7lSX7D+VVaMKYaVi0iJf/LQO\r
-RKOk6uxAbcuZvN/9o8ogTxPUdr5aAzM37aBPolqBw++PtRi9FU2jPjA8MA4GA1Ud\r
+AAQAw20Nx/YXlmEa0JcVzx0RJJR0Q0WJAI0r6IaTktmSGBaI7xjWAz+FQnOmhnTT\r
+f6fmr6Y30JkXMx0a1jbT8xbkabMA1cwE3+sPGmJb5U8u7LSQLtoBqGu/wJcJzgxh\r
+Hjfu6dWTvQy9XGwJ9zfUYO6OCqxOCwPDUwclf6ATkR/+CYNKtQKjPjA8MA4GA1Ud\r
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4\r
-Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAevpJUO2KozGFnkhwKRwKklzordS\r
-8tDKtqkxfB+da16ox7IfC9JshyBDDt3DCFVmbDn7AJVHqtGMuQfWnVLl7pPAAkIB\r
-vaW0hBeJyHUwIWwhSsT/KMpK0TXCj2DajrBQNUF2euXKopaANoxpyJ2O11cBZ3Ct\r
-ESIYrxLSnAzqIsNJhgbuwiM=
+Y1hnYjBRMAoGCCqGSM49BAMCA4GLADCBhwJCAJu3rvJkTBkF1a2NSnfBMsohguO1\r
+1WcdT7ltCQDPRPWkZGWSpgEWoUG2TRQxFh2pOO6J/NPWiny7u+ZwBExF2sZ1AkEq\r
+dxwepzCXqpqKoICJiX1F2974SRgmDNfSmzNG0X/d2d0Z2X15va5vK0oBH8rvIlmw\r
+mdV3uhlmoNhmqUHEuqKUhA==
 -----END CERTIFICATE-----
index e4afb0a20b8cb3320c87702bb27126cfffa9797f..3b92e93ae5a84a432fc54789df7a399a4fdd03b8 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:34:17 2012
+; Thu Nov  1 12:34:20 2012
 
 [CLICA]
-crl_url=http://crl.example.com/latest.crl
 signer=Signing Cert ec
+crl_url=http://crl.example.com/latest.crl
+level=1
 sighash=SHA256
 ocsp_signer=OCSP Signer ec
-level=1
 ocsp_url=http://oscp.example.com/
 
 [CA]
+org=example_ec.com
 name=Certificate Authority ec
-subject=clica CA
 bits=1024
-org=example_ec.com
+subject=clica CA
 
 
index 5c0cc223d23425ba0bf6dfaed6bb6a56f45e6b28..4def9efbf1b336923eef437b569aa7956951ff98 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db and b/test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db differ
index 5ef522ebc6d814e1665c4446601486f3c8f30f00..501f8b1901bd08bf6934696aaeebba4322aa2c75 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/CA/key3.db and b/test/aux-fixed/exim-ca/example_ec.com/CA/key3.db differ
index 9e4b139378cfb954ad7507f60b058c6ca3b53837..2115608e5230bd501461831d8efd0e09383e64f4 100644 (file)
@@ -216,36 +216,36 @@ power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
    0:         75          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:      28375       2779       1799       1410       3672       2918       1756       1165  IR-IO-APIC    1-edge      i8042
+   1:      69775       6441       4183       4351       8821       6710       4808       2655  IR-IO-APIC    1-edge      i8042
    8:          1          0          0          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:      26824      10583       8549       6845      19392      10669       7595       4844  IR-IO-APIC    9-fasteoi   acpi
-  12:    1652948     206933     138126     121080     313548     214279     144993     102413  IR-IO-APIC   12-edge      i8042
-  16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   9:     116964      16080      12437      10549      27759      16386      11560       7036  IR-IO-APIC    9-fasteoi   acpi
+  12:    5146732     362636     240016     241533     534196     383274     265445     167959  IR-IO-APIC   12-edge      i8042
+  16:          3          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 122:       5099       2645       2048    2133117       3083       2651       2210       2042  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 123:         17          3          7          1          9          3          5          0  IR-PCI-MSI 327680-edge      xhci_hcd
- 124:         75         17         21          9         93        164         15         42  IR-PCI-MSI 2097152-edge      rtsx_pci
- 125:         18          3          8          1         11     307593          2          0  IR-PCI-MSI 520192-edge      enp0s31f6
- 126:          2          0          3          0          1          2         16          0  IR-PCI-MSI 1048576-edge    
- 127:        339         56         54         23    1528831         37         26         18  IR-PCI-MSI 32768-edge      i915
- 128:         14          0          0          1          5          1          0         27  IR-PCI-MSI 360448-edge      mei_me
- 129:         18          2          0          4          8          0          4          7  IR-PCI-MSI 1572864-edge      iwlwifi
- 130:        216        116         11         70        193         65         78         49  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:        368        382        366        323        340        333        336        355   Non-maskable interrupts
- LOC:    6162055    6212743    6081423    5762854    6023466    5960370    5962589    6076079   Local timer interrupts
+ 122:      40662       2645       2048    8326198       3083       2651       2210       2042  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         50          3          7          1          9          3          5          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:        269         24         28         20        104        171         22         48  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:         38          0          0          0          0         10          0          4  IR-PCI-MSI 360448-edge      mei_me
+ 126:          2          0          3          0          1          2         24          0  IR-PCI-MSI 1048576-edge    
+ 127:       2247         56         54         23    3783066         37         26         18  IR-PCI-MSI 32768-edge      i915
+ 128:         77          0          0          0          2         32          8          1  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ 129:         18          2          0          4          8          0          4      24684  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:        658          1          0          0          0          8          5   13518769  IR-PCI-MSI 520192-edge      enp0s31f6
+ NMI:        607       2649       2621       2523       2485       2424       2424       2470   Non-maskable interrupts
+ LOC:   29015073   29911050   29754937   28954670   29025214   28522599   28469458   28816918   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:        368        382        366        323        340        333        336        355   Performance monitoring interrupts
- IWI:          0          2          1          1          4          2          1          0   IRQ work interrupts
- RTR:          6          0          0          0          0          0          0          0   APIC ICR read retries
- RES:    2767527    1298513     589876     442478     433571     428648     274117     316939   Rescheduling interrupts
- CAL:     346266     329440     331896     336865     344976     333365     332859     336510   Function call interrupts
- TLB:      99587      89304      89373      92699      93692      88842      83748      88761   TLB shootdowns
- TRM:       3458       3458       3458       3458       3458       3458       3458       3458   Thermal event interrupts
+ PMI:        607       2649       2621       2523       2485       2424       2424       2470   Performance monitoring interrupts
+ IWI:          6          4          3          2         10          4          3          1   IRQ work interrupts
+ RTR:         18          0          0          0          0          0          0          0   APIC ICR read retries
+ RES:    7886120    3950261    2715262    2193596    2474058    1957554    1665522    1988059   Rescheduling interrupts
+ CAL:     987292     866818     901402     885321     915800     938469     935941     966681   Function call interrupts
+ TLB:     231525     195523     218511     215448     205511     204323     194089     201607   TLB shootdowns
+ TRM:    1628003    1628003    1628003    1628003    1628003    1628003    1628003    1628003   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:         87         87         87         87         87         87         87         87   Machine check polls
+ MCP:        202        200        200        200        200        200        200        200   Machine check polls
  HYP:          0          0          0          0          0          0          0          0   Hypervisor callback interrupts
  ERR:          0
  MIS:          0
@@ -253,41 +253,41 @@ power management:
  NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
 MemTotal:       16293504 kB
-MemFree:          168072 kB
-MemAvailable:    1946816 kB
-Buffers:           25348 kB
-Cached:          1903880 kB
-SwapCached:         9076 kB
-Active:          9044108 kB
-Inactive:        6507372 kB
-Active(anon):    8607116 kB
-Inactive(anon):  4975524 kB
-Active(file):     436992 kB
-Inactive(file):  1531848 kB
-Unevictable:          48 kB
-Mlocked:              48 kB
+MemFree:          932716 kB
+MemAvailable:   13702560 kB
+Buffers:          452240 kB
+Cached:         12442300 kB
+SwapCached:       101680 kB
+Active:          2600080 kB
+Inactive:       12196736 kB
+Active(anon):    1356440 kB
+Inactive(anon):   589480 kB
+Active(file):    1243640 kB
+Inactive(file): 11607256 kB
+Unevictable:          64 kB
+Mlocked:              64 kB
 SwapTotal:       8212476 kB
-SwapFree:        7958012 kB
-Dirty:             11992 kB
-Writeback:            48 kB
-AnonPages:      13614352 kB
-Mapped:           390516 kB
-Shmem:            325416 kB
-Slab:             237004 kB
-SReclaimable:     127500 kB
-SUnreclaim:       109504 kB
-KernelStack:       14296 kB
-PageTables:        94940 kB
+SwapFree:        7376112 kB
+Dirty:             11472 kB
+Writeback:            40 kB
+AnonPages:       1871864 kB
+Mapped:           415980 kB
+Shmem:            290896 kB
+Slab:             351292 kB
+SReclaimable:     257268 kB
+SUnreclaim:        94024 kB
+KernelStack:       12920 kB
+PageTables:        58508 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
 CommitLimit:    16359228 kB
-Committed_AS:   29524564 kB
+Committed_AS:    7890372 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:   8423424 kB
+AnonHugePages:         0 kB
 ShmemHugePages:        0 kB
 ShmemPmdMapped:        0 kB
 CmaTotal:              0 kB
@@ -297,27 +297,14 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      427496 kB
-DirectMap2M:    16211968 kB
+DirectMap4k:      523752 kB
+DirectMap2M:    16115712 kB
 DirectMap1G:     1048576 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
- vnet0:   46917     481    0    0    0     0          0         0   325149    3672    0    0    0     0       0          0
- vnet7:  502731    3695    0    0    0     0          0         0  2163940    8498    0    0    0     0       0          0
- vnet3:   32162     252    0    0    0     0          0         0   291889    3411    0    0    0     0       0          0
-enp0s31f6: 191749422  170921    0    0    0     0          0      3922 42698749  129945    0    0    0     0       0          0
-vnet11: 7303439    6454    0    0    0     0          0         0  2343092   11289    0    0    0     0       0          0
-wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-    lo: 2455626   14797    0    0    0     0          0         0  2455626   14797    0    0    0     0       0          0
+enp0s31f6: 9760816648 13664538    0    0    0     0          0      8965 118421394195 83833297    0    0    0     0       0          0
+wlp3s0: 3643580    7768    0    0    0     0          0         0  4732829    8244    0    0    0     0       0          0
+    lo: 9996035   41708    0    0    0     0          0         0  9996035   41708    0    0    0     0       0          0
 virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
- vnet6:  256893    1947    0    0    0     0          0         0  1206433    5926    0    0    0     0       0          0
-  tun0: 112501735  104283    0    0    0     0          0         0 30579473   80458    0    0    0     0       0          0
- vnet2:    8030      34    0    0    0     0          0         0    42770     387    0 1713    0     0       0          0
- vnet9:  126854    1141    0    0    0     0          0         0   686529    4613    0    0    0     0       0          0
- vnet5:  139304     988    0    0    0     0          0         0   787549    4719    0    0    0     0       0          0
-vnet12:  133857    1141    0    0    0     0          0         0   815546    4634    0    0    0     0       0          0
- vnet1:   71961     671    0    0    0     0          0         0   421292    3848    0    0    0     0       0          0
-vnet10:   85763     802    0    0    0     0          0         0   486026    4057    0    0    0     0       0          0
- vnet8:  445523    6298    0    0    0     0          0         0 15036829   14093    0    0    0     0       0          0
-virbr0: 31724349   82897    0    0    0     0          0         0 119520165  124442    0    0    0     0       0          0
- vnet4:  329164    2446    0    0    0     0          0         0  1592284    7003    0    0    0     0       0          0
+  tun0: 20139456   21861    0    0    0     0          0         0  3370846   19686    0    0    0     0       0          0
+virbr0: 47538577  146404    0    0    0     0          0         0 164360816  210422    0    0    0     0       0          0
index 99b93e2e765f615b5c15a6abe73988a4763e8e6f..3f4a5a533bdf37190e33bd9b2d941b4bbbbef62e 100644 (file)
@@ -3,33 +3,33 @@ Bag Attributes
 subject=/O=example_ec.com/CN=clica Signing Cert ec
 issuer=/O=example_ec.com/CN=clica CA ec
 -----BEGIN CERTIFICATE-----
-MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE3WhcN
-MzgwMTAxMTIzNDE3WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
+MIICHDCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDIwWhcN
+MzgwMTAxMTIzNDIwWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG
-AAQA+MSRIZjmfWFGq+vT4j1IbOAETDI+Cvi6sBBCXcRWGc6D9CjUtdlpviB9ki9l
-8SquWlK8jDrjNOYYpS4oW6i6of8BNnbLbnC5qppS7lSX7D+VVaMKYaVi0iJf/LQO
-RKOk6uxAbcuZvN/9o8ogTxPUdr5aAzM37aBPolqBw++PtRi9FU2jPjA8MA4GA1Ud
+AAQAw20Nx/YXlmEa0JcVzx0RJJR0Q0WJAI0r6IaTktmSGBaI7xjWAz+FQnOmhnTT
+f6fmr6Y30JkXMx0a1jbT8xbkabMA1cwE3+sPGmJb5U8u7LSQLtoBqGu/wJcJzgxh
+Hjfu6dWTvQy9XGwJ9zfUYO6OCqxOCwPDUwclf6ATkR/+CYNKtQKjPjA8MA4GA1Ud
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4
-Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAevpJUO2KozGFnkhwKRwKklzordS
-8tDKtqkxfB+da16ox7IfC9JshyBDDt3DCFVmbDn7AJVHqtGMuQfWnVLl7pPAAkIB
-vaW0hBeJyHUwIWwhSsT/KMpK0TXCj2DajrBQNUF2euXKopaANoxpyJ2O11cBZ3Ct
-ESIYrxLSnAzqIsNJhgbuwiM=
+Y1hnYjBRMAoGCCqGSM49BAMCA4GLADCBhwJCAJu3rvJkTBkF1a2NSnfBMsohguO1
+1WcdT7ltCQDPRPWkZGWSpgEWoUG2TRQxFh2pOO6J/NPWiny7u+ZwBExF2sZ1AkEq
+dxwepzCXqpqKoICJiX1F2974SRgmDNfSmzNG0X/d2d0Z2X15va5vK0oBH8rvIlmw
+mdV3uhlmoNhmqUHEuqKUhA==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority ec
 subject=/O=example_ec.com/CN=clica CA ec
 issuer=/O=example_ec.com/CN=clica CA ec
 -----BEGIN CERTIFICATE-----
-MIIB+jCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE3WhcN
-MzgwMTAxMTIzNDE3WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAFz776d1Z5o
-y5SJzq857i2uLaJYtYTfBH8Bdv1BaMsPjqf53oCbfehFc20sD0F15WhTLN09Z2YM
-XGI/0o6C9XPSkQEvP7tcZtSd1VpTVsT7Rx6tEs878n6PeBgkZu8bRVLuNIPQUj3d
-wNkjoNtApzWyb3X+WPcd2mHcuYbDxCqdYEPxeqMmMCQwEgYDVR0TAQH/BAgwBgEB
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIBW9a5IiQX
-gMaveGE+YCDrJ8RCbFK8u/3ozwpd6h4buAoSv8dTjZXd2ZEtlOKdOLzhM7bCprxn
-hqvb74KFjk3uplACQW9Vvo5YMICsAHJyud5j2yxVzNqFLWexueoNgvAvBE6dW4/G
-lggR/YDmVkaag7/0RQhJx0SH5q8IV7gNbUUVxuZq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 -----END CERTIFICATE-----
index 9f8dcc8cbb72af5dc067689a75f46371945ba442..8774b5d05b514ebd3c7cb6b91ccb677a9ec07b18 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db differ
index 51bd10a83dabcc139eb011b727686a6203ccd699..2efc0c0ab5fbdead634605ae74a574e152cbb324 100644 (file)
@@ -1,59 +1,59 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: 13 50 6E 98 0B B5 F5 64 25 EA B1 1C E0 51 24 00 D2 D1 B9 6A 
+    localKeyID: C0 8B 08 6B D5 CF 5D 2E E2 2F 0A 08 B7 B7 71 96 91 D0 F8 30 
 subject=/CN=server1.example_ec.com
 issuer=/O=example_ec.com/CN=clica Signing Cert ec
 -----BEGIN CERTIFICATE-----
-MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
+MIIC/zCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
 ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xMjEx
-MDExMjM0MTdaFw0zNzEyMDExMjM0MTdaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABACjPPWQJF4NAwMR
-tM+fjkYmFAb6C1GSZP7uycVIytPQ8Uq34OCSeVyL1nSWk0Xkf9QWEZIqFt5KNjw5
-w2CMLKbYcgH4/XwphZYKv/187jIRpkmbinNDEDSS/tv4G8SZl+LUK9onJ0/b8UYh
-8C+UOK1ccekVkY3kZTh2fhsjgRAg91kFUKOCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MDExMjM0MjBaFw0zNzEyMDExMjM0MjBaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABABgtAjdg51cTCVW
+Jf8pJI+4k4L2N8bPUBLkeihUJN4q9aCkPPn9vV2bgJB0UHhQLSgt4yAYaCFnMpB4
++wM1B0N57AEIUQDu5LCqokagPMgJKAxiJyEHemcFqCqtLlWnvkNqS1bM214WvX7r
+nhyBQ4PvNvEY5SlEZuQsIZL1kYM6lLRXo6OCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4IhYWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1wbGUuY29tghNz
-ZXJ2ZXIxLmV4YW1wbGUuY29tgiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1w
-bGUuY29tghZzZXJ2ZXIxLmV4YW1wbGVfZWMuY29tggkqLnRlc3QuZXgwCgYIKoZI
-zj0EAwIDgYwAMIGIAkIBs8lxZjxw+4xJzs7kz9ybeUOMhrs52krigS2hq1JwsHPD
-g9PJKcza6C/68L7D1d5/rltJMNPfK19QuuyuymIzyQYCQgCiYivDkoIHM3JKI3Rx
-+Esavn1vkdfr+QI+gk2uaE8J32MZ0rQrIlVP/SWvOuxdHczxes3Kz/KLWojetS+f
-kmu9uA==
+BgNVHREEgYEwf4ITc2VydmVyMS5leGFtcGxlLmNvbYIiYWx0ZXJuYXRlbmFtZTIu
+c2VydmVyMS5leGFtcGxlLmNvbYIhYWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1w
+bGUuY29tggkqLnRlc3QuZXiCFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
+zj0EAwIDgYsAMIGHAkIBx9EGz2ocLlfqVFWXKF4hppY1v54q9i0nA+2xCEsp4Lb/
+Z9gSZMvqru5Xu6FWrQ/loTv4CmE+SjWRnfjUU+VSoqsCQUyZmyJfRhZr8G7x1I7d
+Vulk/xvy3d8XhoajVS0s2g5xpyMfUknOEhaSNaMXUZW/8ZjbW2BjbNoZQxVwS6h0
+aIrz
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert ec
 subject=/O=example_ec.com/CN=clica Signing Cert ec
 issuer=/O=example_ec.com/CN=clica CA ec
 -----BEGIN CERTIFICATE-----
-MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE3WhcN
-MzgwMTAxMTIzNDE3WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
+MIICHDCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDIwWhcN
+MzgwMTAxMTIzNDIwWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG
-AAQA+MSRIZjmfWFGq+vT4j1IbOAETDI+Cvi6sBBCXcRWGc6D9CjUtdlpviB9ki9l
-8SquWlK8jDrjNOYYpS4oW6i6of8BNnbLbnC5qppS7lSX7D+VVaMKYaVi0iJf/LQO
-RKOk6uxAbcuZvN/9o8ogTxPUdr5aAzM37aBPolqBw++PtRi9FU2jPjA8MA4GA1Ud
+AAQAw20Nx/YXlmEa0JcVzx0RJJR0Q0WJAI0r6IaTktmSGBaI7xjWAz+FQnOmhnTT
+f6fmr6Y30JkXMx0a1jbT8xbkabMA1cwE3+sPGmJb5U8u7LSQLtoBqGu/wJcJzgxh
+Hjfu6dWTvQy9XGwJ9zfUYO6OCqxOCwPDUwclf6ATkR/+CYNKtQKjPjA8MA4GA1Ud
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4
-Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAevpJUO2KozGFnkhwKRwKklzordS
-8tDKtqkxfB+da16ox7IfC9JshyBDDt3DCFVmbDn7AJVHqtGMuQfWnVLl7pPAAkIB
-vaW0hBeJyHUwIWwhSsT/KMpK0TXCj2DajrBQNUF2euXKopaANoxpyJ2O11cBZ3Ct
-ESIYrxLSnAzqIsNJhgbuwiM=
+Y1hnYjBRMAoGCCqGSM49BAMCA4GLADCBhwJCAJu3rvJkTBkF1a2NSnfBMsohguO1
+1WcdT7ltCQDPRPWkZGWSpgEWoUG2TRQxFh2pOO6J/NPWiny7u+ZwBExF2sZ1AkEq
+dxwepzCXqpqKoICJiX1F2974SRgmDNfSmzNG0X/d2d0Z2X15va5vK0oBH8rvIlmw
+mdV3uhlmoNhmqUHEuqKUhA==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority ec
 subject=/O=example_ec.com/CN=clica CA ec
 issuer=/O=example_ec.com/CN=clica CA ec
 -----BEGIN CERTIFICATE-----
-MIIB+jCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDE3WhcN
-MzgwMTAxMTIzNDE3WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAFz776d1Z5o
-y5SJzq857i2uLaJYtYTfBH8Bdv1BaMsPjqf53oCbfehFc20sD0F15WhTLN09Z2YM
-XGI/0o6C9XPSkQEvP7tcZtSd1VpTVsT7Rx6tEs878n6PeBgkZu8bRVLuNIPQUj3d
-wNkjoNtApzWyb3X+WPcd2mHcuYbDxCqdYEPxeqMmMCQwEgYDVR0TAQH/BAgwBgEB
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIBW9a5IiQX
-gMaveGE+YCDrJ8RCbFK8u/3ozwpd6h4buAoSv8dTjZXd2ZEtlOKdOLzhM7bCprxn
-hqvb74KFjk3uplACQW9Vvo5YMICsAHJyud5j2yxVzNqFLWexueoNgvAvBE6dW4/G
-lggR/YDmVkaag7/0RQhJx0SH5q8IV7gNbUUVxuZq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 -----END CERTIFICATE-----
index 97f061cb78f588ff89e69541c7093998e73d3b85..14f05dbd7fa82b0b2116da9558460720802b1cf1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key3.db and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key3.db differ
index fe307fb1114483751847da081d8236046fbfc5f7..f6558807da903d3100092dc3316e8bc927a3ab0f 100644 (file)
@@ -1,38 +1,38 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: 13 50 6E 98 0B B5 F5 64 25 EA B1 1C E0 51 24 00 D2 D1 B9 6A 
+    localKeyID: C0 8B 08 6B D5 CF 5D 2E E2 2F 0A 08 B7 B7 71 96 91 D0 F8 30 
 subject=/CN=server1.example_ec.com
 issuer=/O=example_ec.com/CN=clica Signing Cert ec
 -----BEGIN CERTIFICATE-----
-MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
+MIIC/zCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
 ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xMjEx
-MDExMjM0MTdaFw0zNzEyMDExMjM0MTdaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABACjPPWQJF4NAwMR
-tM+fjkYmFAb6C1GSZP7uycVIytPQ8Uq34OCSeVyL1nSWk0Xkf9QWEZIqFt5KNjw5
-w2CMLKbYcgH4/XwphZYKv/187jIRpkmbinNDEDSS/tv4G8SZl+LUK9onJ0/b8UYh
-8C+UOK1ccekVkY3kZTh2fhsjgRAg91kFUKOCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MDExMjM0MjBaFw0zNzEyMDExMjM0MjBaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABABgtAjdg51cTCVW
+Jf8pJI+4k4L2N8bPUBLkeihUJN4q9aCkPPn9vV2bgJB0UHhQLSgt4yAYaCFnMpB4
++wM1B0N57AEIUQDu5LCqokagPMgJKAxiJyEHemcFqCqtLlWnvkNqS1bM214WvX7r
+nhyBQ4PvNvEY5SlEZuQsIZL1kYM6lLRXo6OCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4IhYWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1wbGUuY29tghNz
-ZXJ2ZXIxLmV4YW1wbGUuY29tgiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1w
-bGUuY29tghZzZXJ2ZXIxLmV4YW1wbGVfZWMuY29tggkqLnRlc3QuZXgwCgYIKoZI
-zj0EAwIDgYwAMIGIAkIBs8lxZjxw+4xJzs7kz9ybeUOMhrs52krigS2hq1JwsHPD
-g9PJKcza6C/68L7D1d5/rltJMNPfK19QuuyuymIzyQYCQgCiYivDkoIHM3JKI3Rx
-+Esavn1vkdfr+QI+gk2uaE8J32MZ0rQrIlVP/SWvOuxdHczxes3Kz/KLWojetS+f
-kmu9uA==
+BgNVHREEgYEwf4ITc2VydmVyMS5leGFtcGxlLmNvbYIiYWx0ZXJuYXRlbmFtZTIu
+c2VydmVyMS5leGFtcGxlLmNvbYIhYWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1w
+bGUuY29tggkqLnRlc3QuZXiCFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
+zj0EAwIDgYsAMIGHAkIBx9EGz2ocLlfqVFWXKF4hppY1v54q9i0nA+2xCEsp4Lb/
+Z9gSZMvqru5Xu6FWrQ/loTv4CmE+SjWRnfjUU+VSoqsCQUyZmyJfRhZr8G7x1I7d
+Vulk/xvy3d8XhoajVS0s2g5xpyMfUknOEhaSNaMXUZW/8ZjbW2BjbNoZQxVwS6h0
+aIrz
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICGDCCAYGgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
+DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANyxIVDJpsgkZguCYBj+vjFFusZvBZjFOsKJUYuMjWv9zGJU8OEAp7/7Zype\r
-4sm628Hh5oUruvbXGzVjrp1it4XlfgnnU1y/J3XFp5uMe6zvFyOgVk553Wk00uWl\r
-hkgVecG8RDoYpjK8ymJpGHox7eulE3sDXsaL20mVSsX6/mgRAgMBAAGjPjA8MA4G\r
+AoGBALFHTtwaKeCfLlDf/wTErhOB6AB9vKHtyDbU6yDB/DrA5DLbug8m1oGGwEIf\r
+lTY0VBym8/Iu/ExE476gRmPNX/kIQsSNj9LtCIx3JXqLpc8ylw4cuVMOeFtBXNtE\r
+YKvUPIyWaAvqBbwY1QOyHNeoJ68hBdDPCn3oN2wrCz4if9QHAgMBAAGjPjA8MA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0\r
-d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAAWdrOC7MalRI43oMDzf369S7+F+\r
-ZkLyh5WkK6r+9D+jGdD2nwRP/JWNRDssKJ0pHWFLR7QBgwscqoleZUEyiXck3OLi\r
-RQNK6zIrCeYuMm4cMq9maZS0Ev4mxVZl+GAUmgkeBjINB6fgv1t7Ef1ZbI8d4+tD\r
-xuUP7GVcKnMnFtuN
+d0N4Y1hnYjBRMA0GCSqGSIb3DQEBCwUAA4GBAERD495HPM1BxM60EHGYLQgPjJPT\r
+/cL+nTKyIdv2UvzAnJaSFMMAB43Twy/jvkahsITVuieSU4kpev79KRNLfk+h25pf\r
+oPjaOfmOQVtHWN9ML8FDs0dLkRhJPuagObx17l/KEPkiK/jLB339fyO1HxaKhymE\r
+hdqYsdjjnBy/6U5g
 -----END CERTIFICATE-----
index 9c8c3dd314a636f2f8e017ad62ec2d81f35e0e84..8d4bdac494ea4b6c0a8c3b682e55dbed69fa7343 100644 (file)
@@ -1,13 +1,13 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: 13 50 6E 98 0B B5 F5 64 25 EA B1 1C E0 51 24 00 D2 D1 B9 6A 
+    localKeyID: C0 8B 08 6B D5 CF 5D 2E E2 2F 0A 08 B7 B7 71 96 91 D0 F8 30 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIBSzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIbtWI2cX4H3YCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECBaBi/NrmcaGBIH4BesU+ARQHydk
-2BexSJ4RgqjVpEPxwjWhfVSh+f6k71UgQsL1CEyMgtSYjRkYyI2COX+Vo9iqm3kD
-pCgqUC/yaL6qJw0GBRNGVaFm8eyZdfr1ki8OVcNUWBZVliaW0QR7BmqDoLVDP0BU
-R/j7DhhQNvUfP/65WRbYnnhl7eMkhk0qWEDPkEOw1cbLdkRUu49gbroQuEEbxOnE
-AvZu/UXKszri+3ZI6LmR7q3udVjIQb1rEb6TThlvXO1oauDpFJImhSX/w5bfrd2h
-KcvUYJ3VKypMRjq3iQ9EtQMiYADrHDbS4qMg8O3UIlHkPSrOUIYk656vr9ex93g=
+MIIBSzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIknS3YlrTLAQCAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECE6j/3EHWtp4BIH4In1m3nH7OsdI
+BE2V4m02juya2M//+pYWyjFjvYgb+qA7r6BkAarbIebHQPsF567TOorU3N/eAqes
+b8ieyw7xuw3zvsjOeNZVrtcovl2Fu7/XW77XB3dN8pcrM1t0dwPSdsoIF0asStrH
+6Ql50oYYx+3QMy3fHB/YBKHhW7kViYOKXkafIE/VAmZrejOqaFDVAdrue9E1zJSi
+BhPNND87i5a+jXnq2pzG0VTYQJ2aUyTBV7gzUzKVXCZUUQMfwkPbn6FEcJNDB2sV
+IkQnjMeCqsD+jRpW7jPT9Y9+8hj5pUxgQpgcOkM/0GQopG4Jt3Uc+Jv6oZfNPAk=
 -----END ENCRYPTED PRIVATE KEY-----
index e5c9f26ff57645e9d49bc6ab8c3b9ea56fe45ab8..276c8b26d53a563aa924520aa88dd3e75a3f0d12 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.good.resp differ
index 2c5e1823620d6118539a76cb88d33d1785057a2d..f60d3923c710cdd4a4d2e5eba73db86ba58c64f1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.req and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.req differ
index 4e1ef37536ee41b6f2d0c2964f1b0762ce71d369..1952284f1720edf717bf7b9e1947481dbfef49fe 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 differ
index 57c865b03e6e84cef163a78ba777c1bc59a7beef..7de3ec2c68c17d0ed48978758d7c30830e53ef3f 100644 (file)
@@ -1,24 +1,24 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: 13 50 6E 98 0B B5 F5 64 25 EA B1 1C E0 51 24 00 D2 D1 B9 6A 
+    localKeyID: C0 8B 08 6B D5 CF 5D 2E E2 2F 0A 08 B7 B7 71 96 91 D0 F8 30 
 subject=/CN=server1.example_ec.com
 issuer=/O=example_ec.com/CN=clica Signing Cert ec
 -----BEGIN CERTIFICATE-----
-MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
+MIIC/zCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
 ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xMjEx
-MDExMjM0MTdaFw0zNzEyMDExMjM0MTdaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABACjPPWQJF4NAwMR
-tM+fjkYmFAb6C1GSZP7uycVIytPQ8Uq34OCSeVyL1nSWk0Xkf9QWEZIqFt5KNjw5
-w2CMLKbYcgH4/XwphZYKv/187jIRpkmbinNDEDSS/tv4G8SZl+LUK9onJ0/b8UYh
-8C+UOK1ccekVkY3kZTh2fhsjgRAg91kFUKOCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MDExMjM0MjBaFw0zNzEyMDExMjM0MjBaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABABgtAjdg51cTCVW
+Jf8pJI+4k4L2N8bPUBLkeihUJN4q9aCkPPn9vV2bgJB0UHhQLSgt4yAYaCFnMpB4
++wM1B0N57AEIUQDu5LCqokagPMgJKAxiJyEHemcFqCqtLlWnvkNqS1bM214WvX7r
+nhyBQ4PvNvEY5SlEZuQsIZL1kYM6lLRXo6OCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4IhYWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1wbGUuY29tghNz
-ZXJ2ZXIxLmV4YW1wbGUuY29tgiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1w
-bGUuY29tghZzZXJ2ZXIxLmV4YW1wbGVfZWMuY29tggkqLnRlc3QuZXgwCgYIKoZI
-zj0EAwIDgYwAMIGIAkIBs8lxZjxw+4xJzs7kz9ybeUOMhrs52krigS2hq1JwsHPD
-g9PJKcza6C/68L7D1d5/rltJMNPfK19QuuyuymIzyQYCQgCiYivDkoIHM3JKI3Rx
-+Esavn1vkdfr+QI+gk2uaE8J32MZ0rQrIlVP/SWvOuxdHczxes3Kz/KLWojetS+f
-kmu9uA==
+BgNVHREEgYEwf4ITc2VydmVyMS5leGFtcGxlLmNvbYIiYWx0ZXJuYXRlbmFtZTIu
+c2VydmVyMS5leGFtcGxlLmNvbYIhYWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1w
+bGUuY29tggkqLnRlc3QuZXiCFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
+zj0EAwIDgYsAMIGHAkIBx9EGz2ocLlfqVFWXKF4hppY1v54q9i0nA+2xCEsp4Lb/
+Z9gSZMvqru5Xu6FWrQ/loTv4CmE+SjWRnfjUU+VSoqsCQUyZmyJfRhZr8G7x1I7d
+Vulk/xvy3d8XhoajVS0s2g5xpyMfUknOEhaSNaMXUZW/8ZjbW2BjbNoZQxVwS6h0
+aIrz
 -----END CERTIFICATE-----
index dfb3497eee1980abff40b40f82a04d8445347210..a568297a16a3d6c41fbe3ed9c0099aa0305aeb42 100644 (file)
@@ -1,7 +1,7 @@
 -----BEGIN EC PRIVATE KEY-----
-MIHcAgEBBEIA2Zty72QNEZ+qGMnpyKJq8J56mxxSFbojmuCAD0hzPVXaapc94Fos
-tk0CKxTuLdfNzo+Ne+jSQSLTEwPJrP+FfnWgBwYFK4EEACOhgYkDgYYABACjPPWQ
-JF4NAwMRtM+fjkYmFAb6C1GSZP7uycVIytPQ8Uq34OCSeVyL1nSWk0Xkf9QWEZIq
-Ft5KNjw5w2CMLKbYcgH4/XwphZYKv/187jIRpkmbinNDEDSS/tv4G8SZl+LUK9on
-J0/b8UYh8C+UOK1ccekVkY3kZTh2fhsjgRAg91kFUA==
+MIHcAgEBBEIB3UGJ/6oisU7pHhxz99/n9IIb96iUAItm2n/rUMqFX55MbhOkQfAc
+necalYgGMsVQ8ThKEcfCHWkIYpzf2KI+8hGgBwYFK4EEACOhgYkDgYYABABgtAjd
+g51cTCVWJf8pJI+4k4L2N8bPUBLkeihUJN4q9aCkPPn9vV2bgJB0UHhQLSgt4yAY
+aCFnMpB4+wM1B0N57AEIUQDu5LCqokagPMgJKAxiJyEHemcFqCqtLlWnvkNqS1bM
+214WvX7rnhyBQ4PvNvEY5SlEZuQsIZL1kYM6lLRXow==
 -----END EC PRIVATE KEY-----
index 4a6a7aabe8ea9a6f82cd640c800bec62286406b8..e81e2f38568d3b513d57554d9fa340913bd4bff1 100755 (executable)
@@ -189,7 +189,7 @@ do
        SDIR=$idir/$server.$iname
        SPFX=$SDIR/$server.$iname
        openssl ec -in $SPFX.key -passin file:$SDIR/pwdfile -out $SPFX.unlocked.key
-       cat $SPFX.pem example.$tld/CA/Signer.pem >$SPFX.chain.pem
+       cat $SPFX.pem $idir/CA/Signer.pem >$SPFX.chain.pem
     done
 
 ####
@@ -238,28 +238,36 @@ read junk
 
 # Create CRL files in .der and .pem
 # empty versions, and ones with the revoked servers
+DATENOW=`date -u +%Y%m%d%H%M%SZ`
 for tld in com org net
 do
     CADIR=example.$tld/CA
     CRLIN=$CADIR/crl.empty.in.txt
-    DATENOW=`date -u +%Y%m%d%H%M%SZ`
     echo "update=$DATENOW " >$CRLIN
     crlutil -G -d $CADIR -f $CADIR/pwdfile \
        -n 'Signing Cert rsa' -c $CRLIN -o $CADIR/crl.empty
     openssl crl -in $CADIR/crl.empty -inform der -out $CADIR/crl.empty.pem
 done
 sleep 2
+DATENOW=`date -u +%Y%m%d%H%M%SZ`
 for tld in com org net
 do
     CADIR=example.$tld/CA
     CRLIN=$CADIR/crl.v2.in.txt
-    DATENOW=`date -u +%Y%m%d%H%M%SZ`
     echo "update=$DATENOW " >$CRLIN
     echo "addcert 102 $DATENOW" >>$CRLIN
     echo "addcert 202 $DATENOW" >>$CRLIN
     crlutil -G -d $CADIR -f $CADIR/pwdfile \
        -n 'Signing Cert rsa' -c $CRLIN -o $CADIR/crl.v2
     openssl crl -in $CADIR/crl.v2 -inform der -out $CADIR/crl.v2.pem
+
+    CRLIN=$CADIR/crl.Signer.in.txt
+    echo "update=$DATENOW " >$CRLIN
+    crlutil -G -d $CADIR -f $CADIR/pwdfile \
+       -n 'Certificate Authority rsa' -c $CRLIN -o $CADIR/crl.Signer
+    openssl crl -in $CADIR/crl.Signer -inform der -out $CADIR/crl.Signer.pem
+
+    cat $CADIR/crl.Signer.pem $CADIR/crl.v2.pem > $CADIR/crl.chain.pem
 done
 
 # Finally, a single certificate-directory
index f9e2e6a221d3918a0edcba01d05997ff809eaec8..a50a875cf735815369df278852ba250a03bc4e68 100644 (file)
@@ -22,7 +22,7 @@ tls_privatekey = DIR/aux-fixed/cert1
 
 tls_verify_hosts = HOSTIPV4
 tls_try_verify_hosts = *
-tls_verify_certificates = DIR/aux-fixed/cert2
+tls_verify_certificates = DIR/aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem
 tls_crl = CRL
 
 
@@ -31,7 +31,7 @@ tls_crl = CRL
 begin acl
 
 check_recipient:
-  deny     message = certificate not verified: peerdn=$tls_peerdn
+  deny     message = certificate not verified: peerdn=$tls_in_peerdn
          ! verify = certificate
   accept
 
@@ -53,7 +53,7 @@ begin transports
 local_delivery:
   driver = appendfile
   file = DIR/test-mail/$local_part
-  headers_add = TLS: cipher=$tls_cipher peerdn=$tls_peerdn
+  headers_add = TLS: cipher=$tls_cipher peerdn=$tls_in_peerdn
   user = CALLER
 
 # End
index 398e2135d988b49f7b14e24cb78eefcbd41ef981..557479dc9f20e290b69672247e3f4d4e0c8647b3 100644 (file)
@@ -22,7 +22,7 @@ tls_privatekey = DIR/aux-fixed/cert1
 
 tls_verify_hosts = HOSTIPV4
 tls_try_verify_hosts = *
-tls_verify_certificates = DIR/aux-fixed/cert2
+tls_verify_certificates = DIR/aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem
 tls_crl = CRL
 
 
index 92f4df2af2fead9f7c5f9ccee26ef074f74f3cbb..4cf3a108efb3c1ac87b53365231cc39e7f1c9247 100644 (file)
@@ -450,7 +450,7 @@ DNSSEC _1225._tcp.dane256ee TLSA  3 1 1 2bb55f418bb03411a5007cecbfcd3ec1c9440431
 ;
 DNSSEC mxdane256ta          MX  1  dane256ta
 DNSSEC dane256ta            A      HOSTIPV4
-DNSSEC _1225._tcp.dane256ta TLSA 2 0 1 001c760ab1f0d84446c19245b2163c5b53f3c64f13aa25e23f5ad7cc8439811b
+DNSSEC _1225._tcp.dane256ta TLSA 2 0 1 cb0fa6a633e52c787657f5ca0da1030800223cac459577b9b6a55ac9733348e5
 
 
 ; full MX, sha256, TA-mode, cert-key-only
@@ -469,7 +469,7 @@ DNSSEC _1225._tcp.dane256ta TLSA 2 0 1 001c760ab1f0d84446c19245b2163c5b53f3c64f1
 ;
 DNSSEC mxdane256tak          MX  1  dane256tak
 DNSSEC dane256tak            A      HOSTIPV4
-DNSSEC _1225._tcp.dane256tak TLSA 2 1 1 8b5ec53fbdfa6388cf2dc68855f45ecaa1de321804035262f36693af3dbc4cf3
+DNSSEC _1225._tcp.dane256tak TLSA 2 1 1 73e279c0f5f5a9ee9851bbbc39023603d7b266acfd0764419c3b07cc380b79f9
 
 
 ; A multiple-return MX where all TLSA lookups defer
index 18b85dbd6c67828e2c83e90721ab6226dd5f47e4..9099a1c010050e11b2b4d9714b92cc191e1b3b22 100644 (file)
 1999-03-02 09:44:33 NA/i <2143283644>
 1999-03-02 09:44:33 NA   <Dec  1 12:34:04 2037 GMT>
 1999-03-02 09:44:33 SA  <RSA-SHA256>
-1999-03-02 09:44:33 SG  <34 52 66 f3 75 39 61 c3 16 70 4f 06 51 be bd 36 ce 9b f1 a3 3c dd d6 ff c5 73 48 94 84 69 d9 d8 a0 9d 61 8c c1 2f ae 54 78 f6 45 a7 5a 91 ea 0b 96 dc 27 ba 1b 7f e9 7d 82 52 75 57 13 23 40 11 f5 2f d2 d7 21 73 41 85 63 6b b6 8c 7f fc 21 13 5b e8 bd 09 22 72 25 b2 4e 86 a2 1b b3 4c 9e ca d1 fd 4b d9 15 8a 56 6c cc 2b 47 d6 85 b2 68 bd b9 19 d3 77 32 95 4b 4a 01 07 79 0b f5 ce 47 ef>
+1999-03-02 09:44:33 SG  <80 00 39 4c bb 2c 16 e6 be ee 54 b7 f6 9f 89 fe 71 62 79 2f 90 57 95 07 54 67 2f e9 12 96 41 1b c5 9b dd de 68 2d e5 d7 a7 35 c7 ea b1 d9 95 12 40 49 0c 07 3d 0c 74 df 57 d1 b6 04 5f 83 5c 15 fe 9a 7f b7 35 7d ec f8 b7 4d ac 76 ea 8c 44 8a 86 e0 42 38 78 ff 68 8a 09 83 44 10 67 b4 fd a4 5c a4 ea 91 41 e7 8e a7 79 37 f6 e2 f8 de 9d 0f 96 85 18 22 2c 5c 06 af 01 85 94 62 c1 69 8d 2e>
 1999-03-02 09:44:33 SAN <DNS=server2.example.com\nDNS=*.test.ex>
 1999-03-02 09:44:33 (no CRU)
-1999-03-02 09:44:33 md5    fingerprint FD3D9DD9589FAE5E09CAC8F57AFD20C3
-1999-03-02 09:44:33 sha1   fingerprint 7C00CE8DB08862F0999F2CEBBC5593081E5A6812
-1999-03-02 09:44:33 sha256 fingerprint F2ED966A3D3B523504CFEE66907E3A5FB9E5E9FFA6C246C610EA6C99B3847704
-1999-03-02 09:44:33 der_b64 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
+1999-03-02 09:44:33 md5    fingerprint 313E07141F2FF0CBC0A76EB57CA49D58
+1999-03-02 09:44:33 sha1   fingerprint 778B892247D2ABD365BA1530A50141AF052E271E
+1999-03-02 09:44:33 sha256 fingerprint 05F3012D41AE8A8173BE3AE71F7F9B3535391CACF77003B723F14B21064F6648
+1999-03-02 09:44:33 der_b64 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
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@test.ex H=[ip4.ip4.ip4.ip4] P=smtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server2.example.com" S=sss
 1999-03-02 09:44:33 Our cert SN: <CN=server1.example.com>
 1999-03-02 09:44:33 Peer did not present a cert
index 163507deaef5c61cdc72894c836c466755653f35..85f9d31dec7e18b21b45e234297cad57d74838c2 100644 (file)
@@ -3,8 +3,8 @@
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 TLS error on connection from (rhu1.barb) [ip4.ip4.ip4.ip4] (gnutls_handshake): The peer did not send any certificate.
 1999-03-02 09:44:33 H=(rhu2tls.barb) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=
-1999-03-02 09:44:33 TLS error on connection from (rhu5.barb) [ip4.ip4.ip4.ip4] (certificate verification failed): certificate invalid
-1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock
+1999-03-02 09:44:33 TLS error on connection from (rhu5.barb) [ip4.ip4.ip4.ip4] (gnutls_handshake): The peer did not send any certificate.
+1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 TLS error on connection from (rhu7.barb) [ip4.ip4.ip4.ip4] (certificate verification failed): certificate revoked
-1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock
+1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="CN=revoked1.example.com" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=CN=revoked1.example.com
index fc83ab81dbf54cd8e8959e39ae17a8ca073c6ce5..aca6f79b5a6d14e4e823559172f3e5f04c8a9de4 100644 (file)
 1999-03-02 09:44:33 NA/i <2143283644>
 1999-03-02 09:44:33 NA   <Dec  1 12:34:04 2037 +0000>
 1999-03-02 09:44:33 SA  <sha256WithRSAEncryption>
-1999-03-02 09:44:33 SG  <         34:52:66:f3:75:39:61:c3:16:70:4f:06:51:be:bd:36:ce:9b:\n         f1:a3:3c:dd:d6:ff:c5:73:48:94:84:69:d9:d8:a0:9d:61:8c:\n         c1:2f:ae:54:78:f6:45:a7:5a:91:ea:0b:96:dc:27:ba:1b:7f:\n         e9:7d:82:52:75:57:13:23:40:11:f5:2f:d2:d7:21:73:41:85:\n         63:6b:b6:8c:7f:fc:21:13:5b:e8:bd:09:22:72:25:b2:4e:86:\n         a2:1b:b3:4c:9e:ca:d1:fd:4b:d9:15:8a:56:6c:cc:2b:47:d6:\n         85:b2:68:bd:b9:19:d3:77:32:95:4b:4a:01:07:79:0b:f5:ce:\n         47:ef\n>
+1999-03-02 09:44:33 SG  <         80:00:39:4c:bb:2c:16:e6:be:ee:54:b7:f6:9f:89:fe:71:62:\n         79:2f:90:57:95:07:54:67:2f:e9:12:96:41:1b:c5:9b:dd:de:\n         68:2d:e5:d7:a7:35:c7:ea:b1:d9:95:12:40:49:0c:07:3d:0c:\n         74:df:57:d1:b6:04:5f:83:5c:15:fe:9a:7f:b7:35:7d:ec:f8:\n         b7:4d:ac:76:ea:8c:44:8a:86:e0:42:38:78:ff:68:8a:09:83:\n         44:10:67:b4:fd:a4:5c:a4:ea:91:41:e7:8e:a7:79:37:f6:e2:\n         f8:de:9d:0f:96:85:18:22:2c:5c:06:af:01:85:94:62:c1:69:\n         8d:2e\n>
 1999-03-02 09:44:33 SAN <DNS=*.test.ex\nDNS=server2.example.com>
 1999-03-02 09:44:33 OCU <http://oscp.example.com/>
 1999-03-02 09:44:33 (no CRU)
-1999-03-02 09:44:33 md5    fingerprint FD3D9DD9589FAE5E09CAC8F57AFD20C3
-1999-03-02 09:44:33 sha1   fingerprint 7C00CE8DB08862F0999F2CEBBC5593081E5A6812
-1999-03-02 09:44:33 sha256 fingerprint F2ED966A3D3B523504CFEE66907E3A5FB9E5E9FFA6C246C610EA6C99B3847704
-1999-03-02 09:44:33 der_b64 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
+1999-03-02 09:44:33 md5    fingerprint 313E07141F2FF0CBC0A76EB57CA49D58
+1999-03-02 09:44:33 sha1   fingerprint 778B892247D2ABD365BA1530A50141AF052E271E
+1999-03-02 09:44:33 sha256 fingerprint 05F3012D41AE8A8173BE3AE71F7F9B3535391CACF77003B723F14B21064F6648
+1999-03-02 09:44:33 der_b64 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
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@test.ex H=[ip4.ip4.ip4.ip4] P=smtps X=TLSv1:ke-RSA-AES256-SHA:xxx CV=yes DN="/CN=server2.example.com" S=sss
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 Our cert SN: <CN=server1.example_ec.com>
index 28fc750140e6577eb8dbbbb65239b091f514a665..067820db5ee0cda3f68b02a790cdd860f1e1a526 100644 (file)
@@ -3,13 +3,13 @@
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 TLS error on connection from (rhu.barb) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
 1999-03-02 09:44:33 H=(rhu.barb) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=
-1999-03-02 09:44:33 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+1999-03-02 09:44:33 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=unable to get local issuer certificate cert=/CN=server1.example.net
 1999-03-02 09:44:33 TLS error on connection from (rhu.barb) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
-1999-03-02 09:44:33 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
-1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+1999-03-02 09:44:33 [127.0.0.1] SSL verify error: depth=0 error=unable to get local issuer certificate cert=/CN=server1.example.net
+1999-03-02 09:44:33 [127.0.0.1] SSL verify error: depth=0 error=unable to verify the first certificate cert=/CN=server1.example.net
+1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no DN="/CN=server1.example.net" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=/CN=server1.example.net
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=certificate revoked cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+1999-03-02 09:44:33 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=certificate revoked cert=/CN=revoked1.example.com
 1999-03-02 09:44:33 TLS error on connection from (rhu.barb) [ip4.ip4.ip4.ip4] (SSL_accept): error: <<detail omitted>>
-1999-03-02 09:44:33 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
-1999-03-02 09:44:33 [127.0.0.1] SSL verify error: depth=0 error=CRL signature failure cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
-1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+1999-03-02 09:44:33 [127.0.0.1] SSL verify error: depth=0 error=certificate revoked cert=/CN=revoked1.example.com
+1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no DN="/CN=revoked1.example.com" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=/CN=revoked1.example.com
index e381748f340f2960919701aaef76738c892846ca..fe0f6ff4662c83c1939512ab155d3c3eda17d2f3 100644 (file)
@@ -13,8 +13,8 @@
 1999-03-02 09:44:33 10HmaX-0005vi-00 NB  <Nov  1 12:34:02 2012 GMT>
 1999-03-02 09:44:33 10HmaX-0005vi-00 NA  <Dec  1 12:34:02 2037 GMT>
 1999-03-02 09:44:33 10HmaX-0005vi-00 SA  <RSA-SHA256>
-1999-03-02 09:44:33 10HmaX-0005vi-00 SG  <34 e2 2a 42 26 da a6 a8 8e e7 7c 3c ca 37 03 7b 69 f1 4c 38 ea 8e 05 2d 1b 81 4e 90 61 1d 2f d4 e9 cd 19 b8 bc 1b 5b c6 5a 05 9a e5 9c 3b 77 25 e2 2e 83 ef d0 02 95 2a 98 60 de ab b4 04 97 ee 3e 24 63 e2 98 74 d2 65 30 d9 0a 9c 92 a8 cf 66 c6 0e 50 f2 09 da ec 09 d8 07 44 c7 4b ee f4 1d 3c 57 df d7 48 af c7 4a e4 6e a6 4e 2e 2e f7 7a 0f da 2e c4 5d 2d ee df 01 b0 2c 6c de 6b 30 aa>
-1999-03-02 09:44:33 10HmaX-0005vi-00 SAN <DNS=alternatename2.server1.example.com\nDNS=*.test.ex\nDNS=server1.example.com\nDNS=alternatename.server1.example.com>
+1999-03-02 09:44:33 10HmaX-0005vi-00 SG  <4a a7 4c 59 e1 1a 26 0a 00 9d 08 38 70 22 79 a3 d7 e9 28 3d df ab 2d e7 e2 bd b3 64 f7 1b 86 57 d8 6e 01 5f 7e 9b ca 2f 34 d9 40 62 ac b6 d3 8a d3 5d ae 8b 86 eb 1d 6f 4b f8 59 63 a9 51 3a 09 31 3f 23 18 d8 49 45 e3 ff cf ac 37 af a1 05 20 3d 0c 95 0a 03 35 a3 0d df a5 a2 a0 6a e4 e3 f1 41 32 d2 7c d6 b7 7e 92 fc 61 f7 c2 f0 b6 d4 1a 11 9b 01 dd 67 a1 88 8d a9 44 54 91 b1 c4 0f d4>
+1999-03-02 09:44:33 10HmaX-0005vi-00 SAN <DNS=*.test.ex\nDNS=server1.example.com\nDNS=alternatename.server1.example.com\nDNS=alternatename2.server1.example.com>
 1999-03-02 09:44:33 10HmaX-0005vi-00 CRU <http://crl.example.com/latest.crl>
 1999-03-02 09:44:33 10HmaX-0005vi-00 TLS session: (certificate verification failed): certificate invalid: delivering unencrypted to H=127.0.0.1 [127.0.0.1] (not in hosts_require_tls)
 1999-03-02 09:44:33 10HmaX-0005vi-00 => bad@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] C="250 OK id=10HmaZ-0005vi-00"
@@ -35,8 +35,8 @@
 1999-03-02 09:44:33 10HmaY-0005vi-00 NB  <Nov  1 12:34:02 2012 GMT>
 1999-03-02 09:44:33 10HmaY-0005vi-00 NA  <Dec  1 12:34:02 2037 GMT>
 1999-03-02 09:44:33 10HmaY-0005vi-00 SA  <RSA-SHA256>
-1999-03-02 09:44:33 10HmaY-0005vi-00 SG  <34 e2 2a 42 26 da a6 a8 8e e7 7c 3c ca 37 03 7b 69 f1 4c 38 ea 8e 05 2d 1b 81 4e 90 61 1d 2f d4 e9 cd 19 b8 bc 1b 5b c6 5a 05 9a e5 9c 3b 77 25 e2 2e 83 ef d0 02 95 2a 98 60 de ab b4 04 97 ee 3e 24 63 e2 98 74 d2 65 30 d9 0a 9c 92 a8 cf 66 c6 0e 50 f2 09 da ec 09 d8 07 44 c7 4b ee f4 1d 3c 57 df d7 48 af c7 4a e4 6e a6 4e 2e 2e f7 7a 0f da 2e c4 5d 2d ee df 01 b0 2c 6c de 6b 30 aa>
-1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <DNS=alternatename2.server1.example.com\nDNS=*.test.ex\nDNS=server1.example.com\nDNS=alternatename.server1.example.com>
+1999-03-02 09:44:33 10HmaY-0005vi-00 SG  <4a a7 4c 59 e1 1a 26 0a 00 9d 08 38 70 22 79 a3 d7 e9 28 3d df ab 2d e7 e2 bd b3 64 f7 1b 86 57 d8 6e 01 5f 7e 9b ca 2f 34 d9 40 62 ac b6 d3 8a d3 5d ae 8b 86 eb 1d 6f 4b f8 59 63 a9 51 3a 09 31 3f 23 18 d8 49 45 e3 ff cf ac 37 af a1 05 20 3d 0c 95 0a 03 35 a3 0d df a5 a2 a0 6a e4 e3 f1 41 32 d2 7c d6 b7 7e 92 fc 61 f7 c2 f0 b6 d4 1a 11 9b 01 dd 67 a1 88 8d a9 44 54 91 b1 c4 0f d4>
+1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <DNS=*.test.ex\nDNS=server1.example.com\nDNS=alternatename.server1.example.com\nDNS=alternatename2.server1.example.com>
 1999-03-02 09:44:33 10HmaY-0005vi-00 CRU <http://crl.example.com/latest.crl>
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
index 92889b2cfe7ea88f722abb30927cb1dae6f28eae..f358e16fdebafa28bf124d53906eb3e4b5df45ba 100644 (file)
 1999-03-02 09:44:33 10HmaX-0005vi-00 SN; <CN=clica CA rsa;O=example.com>
 1999-03-02 09:44:33 10HmaX-0005vi-00 SNO <example.com>
 1999-03-02 09:44:33 10HmaX-0005vi-00 IN  <CN=clica CA rsa,O=example.com>
-1999-03-02 09:44:33 10HmaX-0005vi-00 NB  <Nov  1 12:34:02 2012 +0000>
-1999-03-02 09:44:33 10HmaX-0005vi-00 NA  <Jan  1 12:34:02 2038 +0000>
+1999-03-02 09:44:33 10HmaX-0005vi-00 NB  <Nov  1 12:34:01 2012 +0000>
+1999-03-02 09:44:33 10HmaX-0005vi-00 NA  <Jan  1 12:34:01 2038 +0000>
 1999-03-02 09:44:33 10HmaX-0005vi-00 SA  <sha256WithRSAEncryption>
-1999-03-02 09:44:33 10HmaX-0005vi-00 SG  <         9f:c9:c6:76:d6:00:e8:b2:8d:b1:f0:5e:94:0f:47:31:81:e0:\n         e5:87:5d:16:d2:e1:7d:d1:2d:3d:b3:ce:12:ff:16:17:01:95:\n         ee:be:76:19:b1:ec:1e:ea:ef:75:92:dd:7b:d3:ea:5c:4e:69:\n         20:57:8b:50:c7:7f:1c:48:81:81:d2:b0:f8:d4:10:1c:6b:fd:\n         9d:1e:e6:b5:07:0a:c9:c2:a0:57:d9:68:25:a4:42:c8:55:cd:\n         e3:72:15:0c:4f:05:ed:35:48:22:89:1e:c2:05:54:36:97:29:\n         59:7b:24:c6:c7:fb:eb:fe:53:9d:b3:18:43:09:6e:f0:ae:25:\n         f8:91\n>
+1999-03-02 09:44:33 10HmaX-0005vi-00 SG  <         79:09:c0:76:d0:b8:11:60:39:b6:5f:21:46:53:a6:73:b2:0c:\n         e9:ce:34:30:94:41:ef:7f:ce:8a:e9:7c:c5:c4:b8:97:6a:91:\n         2d:75:00:58:98:dd:77:13:0f:ac:b7:f8:01:89:9c:d2:f4:33:\n         ad:c5:a6:be:47:dd:9e:3a:97:db:7e:43:e5:86:8e:bd:fb:08:\n         2a:bf:98:4e:1b:5b:49:4b:d2:2b:fb:82:18:2c:66:89:01:cb:\n         40:85:9a:ee:85:a7:14:4c:48:02:31:5d:c7:1c:57:9a:f9:cf:\n         3c:6f:3a:74:5a:00:9b:80:06:4b:a9:32:9d:79:96:73:8b:6f:\n         29:82\n>
 1999-03-02 09:44:33 10HmaX-0005vi-00 (no SAN)
 1999-03-02 09:44:33 10HmaX-0005vi-00 (no OCU)
 1999-03-02 09:44:33 10HmaX-0005vi-00 (no CRU)
@@ -38,8 +38,8 @@
 1999-03-02 09:44:33 10HmaY-0005vi-00 NB  <Nov  1 12:34:02 2012 +0000>
 1999-03-02 09:44:33 10HmaY-0005vi-00 NA  <Dec  1 12:34:02 2037 +0000>
 1999-03-02 09:44:33 10HmaY-0005vi-00 SA  <sha256WithRSAEncryption>
-1999-03-02 09:44:33 10HmaY-0005vi-00 SG  <         34:e2:2a:42:26:da:a6:a8:8e:e7:7c:3c:ca:37:03:7b:69:f1:\n         4c:38:ea:8e:05:2d:1b:81:4e:90:61:1d:2f:d4:e9:cd:19:b8:\n         bc:1b:5b:c6:5a:05:9a:e5:9c:3b:77:25:e2:2e:83:ef:d0:02:\n         95:2a:98:60:de:ab:b4:04:97:ee:3e:24:63:e2:98:74:d2:65:\n         30:d9:0a:9c:92:a8:cf:66:c6:0e:50:f2:09:da:ec:09:d8:07:\n         44:c7:4b:ee:f4:1d:3c:57:df:d7:48:af:c7:4a:e4:6e:a6:4e:\n         2e:2e:f7:7a:0f:da:2e:c4:5d:2d:ee:df:01:b0:2c:6c:de:6b:\n         30:aa\n>
-1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <DNS=alternatename.server1.example.com;DNS=server1.example.com;DNS=*.test.ex;DNS=alternatename2.server1.example.com>
+1999-03-02 09:44:33 10HmaY-0005vi-00 SG  <         4a:a7:4c:59:e1:1a:26:0a:00:9d:08:38:70:22:79:a3:d7:e9:\n         28:3d:df:ab:2d:e7:e2:bd:b3:64:f7:1b:86:57:d8:6e:01:5f:\n         7e:9b:ca:2f:34:d9:40:62:ac:b6:d3:8a:d3:5d:ae:8b:86:eb:\n         1d:6f:4b:f8:59:63:a9:51:3a:09:31:3f:23:18:d8:49:45:e3:\n         ff:cf:ac:37:af:a1:05:20:3d:0c:95:0a:03:35:a3:0d:df:a5:\n         a2:a0:6a:e4:e3:f1:41:32:d2:7c:d6:b7:7e:92:fc:61:f7:c2:\n         f0:b6:d4:1a:11:9b:01:dd:67:a1:88:8d:a9:44:54:91:b1:c4:\n         0f:d4\n>
+1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <DNS=alternatename2.server1.example.com;DNS=alternatename.server1.example.com;DNS=server1.example.com;DNS=*.test.ex>
 1999-03-02 09:44:33 10HmaY-0005vi-00 OCU <http://oscp.example.com/>
 1999-03-02 09:44:33 10HmaY-0005vi-00 CRU <http://crl.example.com/latest.crl>
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
index c0a340ea4a212d4367a22192a6fa29daa09f8c8b..0d9f58322bcabe0ba9569111a54718cab5fcb305 100644 (file)
@@ -1,5 +1,5 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 H=(rhu2tls.barb) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=
-1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock
-1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock
+1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=
+1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="CN=revoked1.example.com" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=CN=revoked1.example.com
index 80a140ec2364443429aaf850dcd591a7c68a5ea9..00bff11115c65eeb6c8ffb0dcf9ca6456af16d98 100644 (file)
@@ -1,5 +1,5 @@
 
 ******** SERVER ********
 1999-03-02 09:44:33 H=(rhu.barb) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=
-1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
-1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no DN="/CN=server1.example.net" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=/CN=server1.example.net
+1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:ke-RSA-AES256-SHA:xxx CV=no DN="/CN=revoked1.example.com" F=<userx@test.ex> rejected RCPT <userx@test.ex>: certificate not verified: peerdn=/CN=revoked1.example.com
index c5a01494adad15ec17f8ef6efc2b34c726176cef..1e12b4ef52650d9283993380d3aff854b2777a34 100644 (file)
@@ -3,7 +3,7 @@ gnutls
 munge gnutls_unexpected
 exim -DSERVER=server -bd -oX PORT_D
 ****
-# No certificate, certificate required
+### No certificate, certificate required
 client-gnutls HOSTIPV4 PORT_D
 ??? 220
 ehlo rhu1.barb
@@ -16,7 +16,7 @@ ehlo rhu1.barb
 starttls
 ??? 220
 ****
-# No certificate, certificate optional at TLS time, required by ACL
+### No certificate, certificate optional at TLS time, required by ACL
 client-gnutls 127.0.0.1 PORT_D
 ??? 220
 ehlo rhu2.barb
@@ -37,8 +37,8 @@ rcpt to:<userx@test.ex>
 quit
 ??? 221
 ****
-# Good certificate, certificate required
-client-gnutls HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2
+### Good certificate, certificate required
+client-gnutls HOSTIPV4 PORT_D aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
 ??? 220
 ehlo rhu3.barb
 ??? 250-
@@ -56,8 +56,8 @@ rcpt to:<userx@test.ex>
 quit
 ??? 221
 ****
-# Good certificate, certificate optional at TLS time, checked by ACL
-client-gnutls 127.0.0.1 PORT_D aux-fixed/cert2 aux-fixed/cert2
+### Good certificate, certificate optional at TLS time, checked by ACL
+client-gnutls 127.0.0.1 PORT_D aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
 ??? 220
 ehlo rhu4.barb
 ??? 250-
@@ -75,8 +75,10 @@ rcpt to:<userx@test.ex>
 quit
 ??? 221
 ****
-# Bad certificate, certificate required
-client-gnutls HOSTIPV4 PORT_D aux-fixed/cert1 aux-fixed/cert1
+### Bad certificate, certificate required
+# Actually this test does not have the client presenting a cert at all, as it filters what it has
+# by the options offered by the server first.  So it's not a good testcase.
+client-gnutls HOSTIPV4 PORT_D aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
 ??? 220
 ehlo rhu5.barb
 ??? 250-
@@ -88,8 +90,9 @@ ehlo rhu5.barb
 starttls
 ??? 220
 ****
-# Bad certificate, certificate optional at TLS time, reject at ACL time
-client-gnutls 127.0.0.1 PORT_D aux-fixed/cert1 aux-fixed/cert1
+### Bad certificate, certificate optional at TLS time, reject at ACL time
+# (situation as above)
+client-gnutls 127.0.0.1 PORT_D aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
 ??? 220
 ehlo rhu6.barb
 ??? 250-
@@ -103,16 +106,20 @@ starttls
 mail from:<userx@test.ex>
 ??? 250
 rcpt to:<userx@test.ex>
-??? 550-
 ??? 550
 quit
 ??? 221
 ****
 killdaemon
-exim -DCRL=DIR/aux-fixed/crl.pem -DSERVER=server -bd -oX PORT_D
+#
+#
+#
+#
+exim -DCRL=DIR/aux-fixed/exim-ca/example.com/CA/crl.v2.pem -DSERVER=server -bd -oX PORT_D
 ****
-# Good but revoked certificate, certificate required
-client-gnutls HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2
+### Otherwise good but revoked certificate, certificate required
+# GnuTLS seems to not mind the lack of CRLs for the nonleaf certs in the chain, unlike under OpenSSL
+client-gnutls HOSTIPV4 PORT_D aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
 ??? 220
 ehlo rhu7.barb
 ??? 250-
@@ -124,8 +131,8 @@ ehlo rhu7.barb
 starttls
 ??? 220
 ****
-# Revoked certificate, certificate optional at TLS time, reject at ACL time
-client-gnutls 127.0.0.1 PORT_D aux-fixed/cert1 aux-fixed/cert1
+### Revoked certificate, certificate optional at TLS time, reject at ACL time
+client-gnutls 127.0.0.1 PORT_D aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
 ??? 220
 ehlo rhu8.barb
 ??? 250-
@@ -139,9 +146,27 @@ starttls
 mail from:<userx@test.ex>
 ??? 250
 rcpt to:<userx@test.ex>
-??? 550-
 ??? 550
 quit
 ??? 221
 ****
+### Good certificate, certificate required - but nonmatching CRL also present
+client-gnutls HOSTIPV4 PORT_D aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
+??? 220
+ehlo rhu.barb
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+starttls
+??? 220
+mail from:<userx@test.ex>
+??? 250
+rcpt to:<userx@test.ex>
+??? 250
+quit
+??? 221
+****
 killdaemon
index 9ba0bf925d746cf9275b4a1284b7c79ac644ada3..49598e366dbec4656c1cd24c3a9ed36cf88ca3ce 100644 (file)
@@ -1,7 +1,7 @@
 # TLS server: mandatory, optional, and revoked certificates
 exim -DSERVER=server -bd -oX PORT_D
 ****
-# No certificate, certificate required
+### No certificate, certificate required
 client-ssl HOSTIPV4 PORT_D
 ??? 220
 ehlo rhu.barb
@@ -14,7 +14,7 @@ ehlo rhu.barb
 starttls
 ??? 220
 ****
-# No certificate, certificate optional at TLS time, required by ACL
+### No certificate, certificate optional at TLS time, required by ACL
 client-ssl 127.0.0.1 PORT_D
 ??? 220
 ehlo rhu.barb
@@ -35,8 +35,8 @@ rcpt to:<userx@test.ex>
 quit
 ??? 221
 ****
-# Good certificate, certificate required
-client-ssl HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2
+### Good certificate, certificate required
+client-ssl HOSTIPV4 PORT_D aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
 ??? 220
 ehlo rhu.barb
 ??? 250-
@@ -54,8 +54,8 @@ rcpt to:<userx@test.ex>
 quit
 ??? 221
 ****
-# Good certificate, certificate optional at TLS time, checked by ACL
-client-ssl 127.0.0.1 PORT_D aux-fixed/cert2 aux-fixed/cert2
+### Good certificate, certificate optional at TLS time, checked by ACL
+client-ssl 127.0.0.1 PORT_D aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
 ??? 220
 ehlo rhu.barb
 ??? 250-
@@ -73,8 +73,8 @@ rcpt to:<userx@test.ex>
 quit
 ??? 221
 ****
-# Bad certificate, certificate required
-client-ssl HOSTIPV4 PORT_D aux-fixed/cert1 aux-fixed/cert1
+### Bad certificate, certificate required
+client-ssl HOSTIPV4 PORT_D aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
 ??? 220
 ehlo rhu.barb
 ??? 250-
@@ -86,8 +86,8 @@ ehlo rhu.barb
 starttls
 ??? 220
 ****
-# Bad certificate, certificate optional at TLS time, reject at ACL time
-client-ssl 127.0.0.1 PORT_D aux-fixed/cert1 aux-fixed/cert1
+### Bad certificate, certificate optional at TLS time, reject at ACL time
+client-ssl 127.0.0.1 PORT_D aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
 ??? 220
 ehlo rhu.barb
 ??? 250-
@@ -101,16 +101,19 @@ starttls
 mail from:<userx@test.ex>
 ??? 250
 rcpt to:<userx@test.ex>
-??? 550-
 ??? 550
 quit
 ??? 221
 ****
 killdaemon
-exim -DCRL=DIR/aux-fixed/crl.pem -DSERVER=server -bd -oX PORT_D
+#
+#
+#
+#
+exim -DCRL=DIR/aux-fixed/exim-ca/example.com/CA/crl.chain.pem -DSERVER=server -bd -oX PORT_D
 ****
-# Good but revoked certificate, certificate required
-client-ssl HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2
+### Otherwise good but revoked certificate, certificate required
+client-ssl HOSTIPV4 PORT_D aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
 ??? 220
 ehlo rhu.barb
 ??? 250-
@@ -122,8 +125,8 @@ ehlo rhu.barb
 starttls
 ??? 220
 ****
-# Revoked certificate, certificate optional at TLS time, reject at ACL time
-client-ssl 127.0.0.1 PORT_D aux-fixed/cert1 aux-fixed/cert1
+### Revoked certificate, certificate optional at TLS time, reject at ACL time
+client-ssl 127.0.0.1 PORT_D aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
 ??? 220
 ehlo rhu.barb
 ??? 250-
@@ -137,9 +140,27 @@ starttls
 mail from:<userx@test.ex>
 ??? 250
 rcpt to:<userx@test.ex>
-??? 550-
 ??? 550
 quit
 ??? 221
 ****
+### Good certificate, certificate required - but nonmatching CRL also present
+client-ssl HOSTIPV4 PORT_D aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
+??? 220
+ehlo rhu.barb
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+starttls
+??? 220
+mail from:<userx@test.ex>
+??? 250
+rcpt to:<userx@test.ex>
+??? 250
+quit
+??? 221
+****
 killdaemon
diff --git a/test/stderr/2014 b/test/stderr/2014
new file mode 100644 (file)
index 0000000..c47f2f6
--- /dev/null
@@ -0,0 +1,20 @@
+### No certificate, certificate required
+### No certificate, certificate optional at TLS time, required by ACL
+### Good certificate, certificate required
+### Good certificate, certificate optional at TLS time, checked by ACL
+### Bad certificate, certificate required
+### Bad certificate, certificate optional at TLS time, reject at ACL time
+### Otherwise good but revoked certificate, certificate required
+### Revoked certificate, certificate optional at TLS time, reject at ACL time
+### Good certificate, certificate required - but nonmatching CRL also present
+
+******** SERVER ********
+### No certificate, certificate required
+### No certificate, certificate optional at TLS time, required by ACL
+### Good certificate, certificate required
+### Good certificate, certificate optional at TLS time, checked by ACL
+### Bad certificate, certificate required
+### Bad certificate, certificate optional at TLS time, reject at ACL time
+### Otherwise good but revoked certificate, certificate required
+### Revoked certificate, certificate optional at TLS time, reject at ACL time
+### Good certificate, certificate required - but nonmatching CRL also present
diff --git a/test/stderr/2114 b/test/stderr/2114
new file mode 100644 (file)
index 0000000..c47f2f6
--- /dev/null
@@ -0,0 +1,20 @@
+### No certificate, certificate required
+### No certificate, certificate optional at TLS time, required by ACL
+### Good certificate, certificate required
+### Good certificate, certificate optional at TLS time, checked by ACL
+### Bad certificate, certificate required
+### Bad certificate, certificate optional at TLS time, reject at ACL time
+### Otherwise good but revoked certificate, certificate required
+### Revoked certificate, certificate optional at TLS time, reject at ACL time
+### Good certificate, certificate required - but nonmatching CRL also present
+
+******** SERVER ********
+### No certificate, certificate required
+### No certificate, certificate optional at TLS time, required by ACL
+### Good certificate, certificate required
+### Good certificate, certificate optional at TLS time, checked by ACL
+### Bad certificate, certificate required
+### Bad certificate, certificate optional at TLS time, reject at ACL time
+### Otherwise good but revoked certificate, certificate required
+### Revoked certificate, certificate optional at TLS time, reject at ACL time
+### Good certificate, certificate required - but nonmatching CRL also present
index c7aab62f1dc1a07901ef43db81697e6c97c48fdb..cb24d0561f2d4010200c479026508fa51b785ff9 100644 (file)
@@ -1,3 +1,4 @@
+### No certificate, certificate required
 Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
@@ -21,6 +22,7 @@ Attempting to start TLS
 A TLS fatal alert has been received.
 Failed to start TLS
 End of script
+### No certificate, certificate optional at TLS time, required by ACL
 Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
@@ -55,9 +57,10 @@ Succeeded in starting TLS
 ??? 221
 <<< 221 myhost.test.ex closing connection
 End of script
+### Good certificate, certificate required
 Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
-Certificate file = aux-fixed/cert2
-Key file = aux-fixed/cert2
+Certificate file = aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem
+Key file = aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
 >>> ehlo rhu3.barb
@@ -88,9 +91,10 @@ Succeeded in starting TLS
 ??? 221
 <<< 221 myhost.test.ex closing connection
 End of script
+### Good certificate, certificate optional at TLS time, checked by ACL
 Connecting to 127.0.0.1 port 1225 ... connected
-Certificate file = aux-fixed/cert2
-Key file = aux-fixed/cert2
+Certificate file = aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem
+Key file = aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
 >>> ehlo rhu4.barb
@@ -121,9 +125,10 @@ Succeeded in starting TLS
 ??? 221
 <<< 221 myhost.test.ex closing connection
 End of script
+### Bad certificate, certificate required
 Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
-Certificate file = aux-fixed/cert1
-Key file = aux-fixed/cert1
+Certificate file = aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem
+Key file = aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
 >>> ehlo rhu5.barb
@@ -143,11 +148,13 @@ Key file = aux-fixed/cert1
 ??? 220
 <<< 220 TLS go ahead
 Attempting to start TLS
-Succeeded in starting TLS
+A TLS fatal alert has been received.
+Failed to start TLS
 End of script
+### Bad certificate, certificate optional at TLS time, reject at ACL time
 Connecting to 127.0.0.1 port 1225 ... connected
-Certificate file = aux-fixed/cert1
-Key file = aux-fixed/cert1
+Certificate file = aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem
+Key file = aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
 >>> ehlo rhu6.barb
@@ -172,17 +179,16 @@ Succeeded in starting TLS
 ??? 250
 <<< 250 OK
 >>> rcpt to:<userx@test.ex>
-??? 550-
-<<< 550-certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test
 ??? 550
-<<< 550 Suite,CN=Phil Pennock
+<<< 550 certificate not verified: peerdn=
 >>> quit
 ??? 221
 <<< 221 myhost.test.ex closing connection
 End of script
+### Otherwise good but revoked certificate, certificate required
 Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
-Certificate file = aux-fixed/cert2
-Key file = aux-fixed/cert2
+Certificate file = aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem
+Key file = aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
 >>> ehlo rhu7.barb
@@ -204,9 +210,10 @@ Key file = aux-fixed/cert2
 Attempting to start TLS
 Succeeded in starting TLS
 End of script
+### Revoked certificate, certificate optional at TLS time, reject at ACL time
 Connecting to 127.0.0.1 port 1225 ... connected
-Certificate file = aux-fixed/cert1
-Key file = aux-fixed/cert1
+Certificate file = aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem
+Key file = aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
 >>> ehlo rhu8.barb
@@ -231,11 +238,54 @@ Succeeded in starting TLS
 ??? 250
 <<< 250 OK
 >>> rcpt to:<userx@test.ex>
-??? 550-
-<<< 550-certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test
 ??? 550
-<<< 550 Suite,CN=Phil Pennock
+<<< 550 certificate not verified: peerdn=CN=revoked1.example.com
+>>> quit
+??? 221
+<<< 221 myhost.test.ex closing connection
+End of script
+### Good certificate, certificate required - but nonmatching CRL also present
+Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
+Certificate file = aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem
+Key file = aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
+??? 220
+<<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+>>> ehlo rhu.barb
+??? 250-
+<<< 250-myhost.test.ex Hello rhu.barb [ip4.ip4.ip4.ip4]
+??? 250-
+<<< 250-SIZE 52428800
+??? 250-
+<<< 250-8BITMIME
+??? 250-
+<<< 250-PIPELINING
+??? 250-
+<<< 250-STARTTLS
+??? 250
+<<< 250 HELP
+>>> starttls
+??? 220
+<<< 220 TLS go ahead
+Attempting to start TLS
+Succeeded in starting TLS
+>>> mail from:<userx@test.ex>
+??? 250
+<<< 250 OK
+>>> rcpt to:<userx@test.ex>
+??? 250
+<<< 250 Accepted
 >>> quit
 ??? 221
 <<< 221 myhost.test.ex closing connection
 End of script
+
+******** SERVER ********
+### No certificate, certificate required
+### No certificate, certificate optional at TLS time, required by ACL
+### Good certificate, certificate required
+### Good certificate, certificate optional at TLS time, checked by ACL
+### Bad certificate, certificate required
+### Bad certificate, certificate optional at TLS time, reject at ACL time
+### Otherwise good but revoked certificate, certificate required
+### Revoked certificate, certificate optional at TLS time, reject at ACL time
+### Good certificate, certificate required - but nonmatching CRL also present
index 0611347895fa3da04b2e95b745a40849f8879abd..c3fa9ce9885178772fef692afd32653263499945 100644 (file)
@@ -1,3 +1,4 @@
+### No certificate, certificate required
 Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
@@ -21,6 +22,7 @@ Attempting to start TLS
 pppp:error:dddddddd:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:[...]:SSL alert number 40
 Failed to start TLS
 End of script
+### No certificate, certificate optional at TLS time, required by ACL
 Connecting to 127.0.0.1 port 1225 ... connected
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
@@ -56,9 +58,10 @@ Succeeded in starting TLS
 ??? 221
 <<< 221 myhost.test.ex closing connection
 End of script
+### Good certificate, certificate required
 Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
-Certificate file = aux-fixed/cert2
-Key file = aux-fixed/cert2
+Certificate file = aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem
+Key file = aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
 >>> ehlo rhu.barb
@@ -90,9 +93,10 @@ Succeeded in starting TLS
 ??? 221
 <<< 221 myhost.test.ex closing connection
 End of script
+### Good certificate, certificate optional at TLS time, checked by ACL
 Connecting to 127.0.0.1 port 1225 ... connected
-Certificate file = aux-fixed/cert2
-Key file = aux-fixed/cert2
+Certificate file = aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem
+Key file = aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
 >>> ehlo rhu.barb
@@ -124,9 +128,10 @@ Succeeded in starting TLS
 ??? 221
 <<< 221 myhost.test.ex closing connection
 End of script
+### Bad certificate, certificate required
 Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
-Certificate file = aux-fixed/cert1
-Key file = aux-fixed/cert1
+Certificate file = aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem
+Key file = aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
 >>> ehlo rhu.barb
@@ -149,9 +154,10 @@ Attempting to start TLS
 pppp:error:dddddddd:SSL routines:ssl3_read_bytes:tlsv1 alert unknown ca:[...]:SSL alert number 48
 Failed to start TLS
 End of script
+### Bad certificate, certificate optional at TLS time, reject at ACL time
 Connecting to 127.0.0.1 port 1225 ... connected
-Certificate file = aux-fixed/cert1
-Key file = aux-fixed/cert1
+Certificate file = aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem
+Key file = aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
 >>> ehlo rhu.barb
@@ -177,17 +183,16 @@ Succeeded in starting TLS
 ??? 250
 <<< 250 OK
 >>> rcpt to:<userx@test.ex>
-??? 550-
-<<< 550-certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test
 ??? 550
-<<< 550 Suite/CN=Phil Pennock
+<<< 550 certificate not verified: peerdn=/CN=server1.example.net
 >>> quit
 ??? 221
 <<< 221 myhost.test.ex closing connection
 End of script
+### Otherwise good but revoked certificate, certificate required
 Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
-Certificate file = aux-fixed/cert2
-Key file = aux-fixed/cert2
+Certificate file = aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem
+Key file = aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
 >>> ehlo rhu.barb
@@ -210,9 +215,10 @@ Attempting to start TLS
 pppp:error:dddddddd:SSL routines:ssl3_read_bytes:sslv3 alert certificate revoked:[...]:SSL alert number 44
 Failed to start TLS
 End of script
+### Revoked certificate, certificate optional at TLS time, reject at ACL time
 Connecting to 127.0.0.1 port 1225 ... connected
-Certificate file = aux-fixed/cert1
-Key file = aux-fixed/cert1
+Certificate file = aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem
+Key file = aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
 ??? 220
 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
 >>> ehlo rhu.barb
@@ -238,11 +244,55 @@ Succeeded in starting TLS
 ??? 250
 <<< 250 OK
 >>> rcpt to:<userx@test.ex>
-??? 550-
-<<< 550-certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test
 ??? 550
-<<< 550 Suite/CN=Phil Pennock
+<<< 550 certificate not verified: peerdn=/CN=revoked1.example.com
 >>> quit
 ??? 221
 <<< 221 myhost.test.ex closing connection
 End of script
+### Good certificate, certificate required - but nonmatching CRL also present
+Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
+Certificate file = aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem
+Key file = aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
+??? 220
+<<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+>>> ehlo rhu.barb
+??? 250-
+<<< 250-myhost.test.ex Hello rhu.barb [ip4.ip4.ip4.ip4]
+??? 250-
+<<< 250-SIZE 52428800
+??? 250-
+<<< 250-8BITMIME
+??? 250-
+<<< 250-PIPELINING
+??? 250-
+<<< 250-STARTTLS
+??? 250
+<<< 250 HELP
+>>> starttls
+??? 220
+<<< 220 TLS go ahead
+Attempting to start TLS
+SSL connection using ke-RSA-AES256-SHA
+Succeeded in starting TLS
+>>> mail from:<userx@test.ex>
+??? 250
+<<< 250 OK
+>>> rcpt to:<userx@test.ex>
+??? 250
+<<< 250 Accepted
+>>> quit
+??? 221
+<<< 221 myhost.test.ex closing connection
+End of script
+
+******** SERVER ********
+### No certificate, certificate required
+### No certificate, certificate optional at TLS time, required by ACL
+### Good certificate, certificate required
+### Good certificate, certificate optional at TLS time, checked by ACL
+### Bad certificate, certificate required
+### Bad certificate, certificate optional at TLS time, reject at ACL time
+### Otherwise good but revoked certificate, certificate required
+### Revoked certificate, certificate optional at TLS time, reject at ACL time
+### Good certificate, certificate required - but nonmatching CRL also present