From ba86e143c7aeb0d70ea4c9d73a617a98f06f6baa Mon Sep 17 00:00:00 2001 From: Jeremy Harris Date: Tue, 7 Nov 2017 16:09:28 +0000 Subject: [PATCH] TLS: support multiple certificate files in server. Bug 2092 --- doc/doc-docbook/spec.xfpt | 52 ++- doc/doc-txt/NewStuff | 2 + src/src/configure.default | 3 + src/src/tls-gnu.c | 56 +++- src/src/tls-openssl.c | 69 +++- .../exim-ca/example.com/BLANK/CA.pem | 22 +- .../exim-ca/example.com/BLANK/Signer.pem | 24 +- .../exim-ca/example.com/BLANK/cert8.db | Bin 65536 -> 65536 bytes .../exim-ca/example.com/BLANK/key3.db | Bin 16384 -> 16384 bytes test/aux-fixed/exim-ca/example.com/CA/CA.pem | 22 +- .../aux-fixed/exim-ca/example.com/CA/OCSP.key | 32 +- .../aux-fixed/exim-ca/example.com/CA/OCSP.p12 | Bin 2906 -> 2962 bytes .../aux-fixed/exim-ca/example.com/CA/OCSP.pem | 23 +- .../exim-ca/example.com/CA/Signer.key | 32 +- .../exim-ca/example.com/CA/Signer.p12 | Bin 2300 -> 2340 bytes .../exim-ca/example.com/CA/Signer.pem | 24 +- test/aux-fixed/exim-ca/example.com/CA/ca.conf | 17 +- .../aux-fixed/exim-ca/example.com/CA/cert8.db | Bin 65536 -> 65536 bytes .../exim-ca/example.com/CA/crl.empty | Bin 240 -> 244 bytes .../exim-ca/example.com/CA/crl.empty.in.txt | 2 +- .../exim-ca/example.com/CA/crl.empty.pem | 11 +- test/aux-fixed/exim-ca/example.com/CA/crl.v2 | Bin 289 -> 293 bytes .../exim-ca/example.com/CA/crl.v2.in.txt | 6 +- .../exim-ca/example.com/CA/crl.v2.pem | 14 +- test/aux-fixed/exim-ca/example.com/CA/key3.db | Bin 24576 -> 24576 bytes .../exim-ca/example.com/CA/noise.file | 161 ++++----- .../expired1.example.com/ca_chain.pem | 58 ++-- .../example.com/expired1.example.com/cert8.db | Bin 65536 -> 65536 bytes .../expired1.example.com.chain.pem | 56 ++-- .../expired1.example.com.key | 32 +- .../expired1.example.com.ocsp.dated.resp | Bin 886 -> 898 bytes .../expired1.example.com.ocsp.good.resp | Bin 886 -> 898 bytes .../expired1.example.com.ocsp.req | Bin 68 -> 68 bytes .../expired1.example.com.ocsp.revoked.resp | Bin 908 -> 920 bytes ...xpired1.example.com.ocsp.signer.dated.resp | Bin 926 -> 938 bytes ...expired1.example.com.ocsp.signer.good.resp | Bin 926 -> 938 bytes ...ired1.example.com.ocsp.signer.revoked.resp | Bin 948 -> 960 bytes ...1.example.com.ocsp.signernocert.dated.resp | Bin 358 -> 362 bytes ...d1.example.com.ocsp.signernocert.good.resp | Bin 358 -> 362 bytes ...example.com.ocsp.signernocert.revoked.resp | Bin 380 -> 384 bytes .../expired1.example.com.p12 | Bin 3076 -> 3108 bytes .../expired1.example.com.pem | 32 +- .../expired1.example.com.unlocked.key | 26 +- .../example.com/expired1.example.com/key3.db | Bin 16384 -> 16384 bytes .../expired2.example.com/ca_chain.pem | 58 ++-- .../example.com/expired2.example.com/cert8.db | Bin 65536 -> 65536 bytes .../expired2.example.com.chain.pem | 56 ++-- .../expired2.example.com.key | 32 +- .../expired2.example.com.ocsp.dated.resp | Bin 887 -> 899 bytes .../expired2.example.com.ocsp.good.resp | Bin 887 -> 899 bytes .../expired2.example.com.ocsp.req | Bin 69 -> 69 bytes .../expired2.example.com.ocsp.revoked.resp | Bin 887 -> 899 bytes ...xpired2.example.com.ocsp.signer.dated.resp | Bin 927 -> 939 bytes ...expired2.example.com.ocsp.signer.good.resp | Bin 927 -> 939 bytes ...ired2.example.com.ocsp.signer.revoked.resp | Bin 927 -> 939 bytes ...2.example.com.ocsp.signernocert.dated.resp | Bin 359 -> 363 bytes ...d2.example.com.ocsp.signernocert.good.resp | Bin 359 -> 363 bytes ...example.com.ocsp.signernocert.revoked.resp | Bin 359 -> 363 bytes .../expired2.example.com.p12 | Bin 3076 -> 3108 bytes .../expired2.example.com.pem | 32 +- .../expired2.example.com.unlocked.key | 26 +- .../example.com/expired2.example.com/key3.db | Bin 16384 -> 16384 bytes .../revoked1.example.com/ca_chain.pem | 58 ++-- .../example.com/revoked1.example.com/cert8.db | Bin 65536 -> 65536 bytes .../example.com/revoked1.example.com/key3.db | Bin 16384 -> 16384 bytes .../revoked1.example.com.chain.pem | 56 ++-- .../revoked1.example.com.key | 32 +- .../revoked1.example.com.ocsp.dated.resp | Bin 886 -> 898 bytes .../revoked1.example.com.ocsp.good.resp | Bin 886 -> 898 bytes .../revoked1.example.com.ocsp.req | Bin 68 -> 68 bytes .../revoked1.example.com.ocsp.revoked.resp | Bin 908 -> 920 bytes ...evoked1.example.com.ocsp.signer.dated.resp | Bin 926 -> 938 bytes ...revoked1.example.com.ocsp.signer.good.resp | Bin 926 -> 938 bytes ...oked1.example.com.ocsp.signer.revoked.resp | Bin 948 -> 960 bytes ...1.example.com.ocsp.signernocert.dated.resp | Bin 358 -> 362 bytes ...d1.example.com.ocsp.signernocert.good.resp | Bin 358 -> 362 bytes ...example.com.ocsp.signernocert.revoked.resp | Bin 380 -> 384 bytes .../revoked1.example.com.p12 | Bin 3076 -> 3108 bytes .../revoked1.example.com.pem | 32 +- .../revoked1.example.com.unlocked.key | 26 +- .../revoked2.example.com/ca_chain.pem | 58 ++-- .../example.com/revoked2.example.com/cert8.db | Bin 65536 -> 65536 bytes .../example.com/revoked2.example.com/key3.db | Bin 16384 -> 16384 bytes .../revoked2.example.com.chain.pem | 56 ++-- .../revoked2.example.com.key | 32 +- .../revoked2.example.com.ocsp.dated.resp | Bin 887 -> 899 bytes .../revoked2.example.com.ocsp.good.resp | Bin 887 -> 899 bytes .../revoked2.example.com.ocsp.req | Bin 69 -> 69 bytes .../revoked2.example.com.ocsp.revoked.resp | Bin 887 -> 899 bytes ...evoked2.example.com.ocsp.signer.dated.resp | Bin 927 -> 939 bytes ...revoked2.example.com.ocsp.signer.good.resp | Bin 927 -> 939 bytes ...oked2.example.com.ocsp.signer.revoked.resp | Bin 927 -> 939 bytes ...2.example.com.ocsp.signernocert.dated.resp | Bin 359 -> 363 bytes ...d2.example.com.ocsp.signernocert.good.resp | Bin 359 -> 363 bytes ...example.com.ocsp.signernocert.revoked.resp | Bin 359 -> 363 bytes .../revoked2.example.com.p12 | Bin 3076 -> 3108 bytes .../revoked2.example.com.pem | 32 +- .../revoked2.example.com.unlocked.key | 26 +- .../server1.example.com/ca_chain.pem | 58 ++-- .../example.com/server1.example.com/cert8.db | Bin 65536 -> 65536 bytes .../certdir/{08c48a5f.0 => 9ec80de3.0} | 0 .../certdir/{61e813e6.0 => d89e5358.0} | 0 .../server1.example.com/fullchain.pem | 94 +++--- .../example.com/server1.example.com/key3.db | Bin 16384 -> 16384 bytes .../server1.example.com.chain.pem | 60 ++-- .../server1.example.com.key | 32 +- .../server1.example.com.ocsp.dated.resp | Bin 886 -> 898 bytes .../server1.example.com.ocsp.good.resp | Bin 886 -> 898 bytes .../server1.example.com.ocsp.req | Bin 68 -> 68 bytes .../server1.example.com.ocsp.revoked.resp | Bin 908 -> 920 bytes ...server1.example.com.ocsp.signer.dated.resp | Bin 926 -> 938 bytes .../server1.example.com.ocsp.signer.good.resp | Bin 926 -> 938 bytes ...rver1.example.com.ocsp.signer.revoked.resp | Bin 948 -> 960 bytes ...1.example.com.ocsp.signernocert.dated.resp | Bin 358 -> 362 bytes ...r1.example.com.ocsp.signernocert.good.resp | Bin 358 -> 362 bytes ...example.com.ocsp.signernocert.revoked.resp | Bin 380 -> 384 bytes .../server1.example.com.p12 | Bin 3154 -> 3186 bytes .../server1.example.com.pem | 36 +- .../server1.example.com.unlocked.key | 26 +- .../server1_ec.example.com/ca_chain.pem | 35 ++ .../server1_ec.example.com/cert8.db | Bin 0 -> 65536 bytes .../server1_ec.example.com/key3.db | Bin 0 -> 16384 bytes .../server1_ec.example.com/pwdfile | 1 + .../server1_ec.example.com/secmod.db | Bin 0 -> 16384 bytes .../server1_ec.example.com.chain.pem | 36 ++ .../server1_ec.example.com.key | 13 + .../server1_ec.example.com.p12 | Bin 0 -> 2759 bytes .../server1_ec.example.com.pem | 22 ++ .../server1_ec.example.com.unlocked.key | 7 + .../server2.example.com/ca_chain.pem | 58 ++-- .../example.com/server2.example.com/cert8.db | Bin 65536 -> 65536 bytes .../example.com/server2.example.com/key3.db | Bin 16384 -> 16384 bytes .../server2.example.com.chain.pem | 56 ++-- .../server2.example.com.key | 32 +- .../server2.example.com.ocsp.dated.resp | Bin 887 -> 899 bytes .../server2.example.com.ocsp.good.resp | Bin 887 -> 899 bytes .../server2.example.com.ocsp.req | Bin 69 -> 69 bytes .../server2.example.com.ocsp.revoked.resp | Bin 887 -> 899 bytes ...server2.example.com.ocsp.signer.dated.resp | Bin 927 -> 939 bytes .../server2.example.com.ocsp.signer.good.resp | Bin 927 -> 939 bytes ...rver2.example.com.ocsp.signer.revoked.resp | Bin 927 -> 939 bytes ...2.example.com.ocsp.signernocert.dated.resp | Bin 359 -> 363 bytes ...r2.example.com.ocsp.signernocert.good.resp | Bin 359 -> 363 bytes ...example.com.ocsp.signernocert.revoked.resp | Bin 359 -> 363 bytes .../server2.example.com.p12 | Bin 3066 -> 3106 bytes .../server2.example.com.pem | 32 +- .../server2.example.com.unlocked.key | 26 +- .../exim-ca/example.net/BLANK/CA.pem | 22 +- .../exim-ca/example.net/BLANK/Signer.pem | 24 +- .../exim-ca/example.net/BLANK/cert8.db | Bin 65536 -> 65536 bytes .../exim-ca/example.net/BLANK/key3.db | Bin 16384 -> 16384 bytes test/aux-fixed/exim-ca/example.net/CA/CA.pem | 22 +- .../aux-fixed/exim-ca/example.net/CA/OCSP.key | 32 +- .../aux-fixed/exim-ca/example.net/CA/OCSP.p12 | Bin 2906 -> 2962 bytes .../aux-fixed/exim-ca/example.net/CA/OCSP.pem | 23 +- .../exim-ca/example.net/CA/Signer.key | 32 +- .../exim-ca/example.net/CA/Signer.p12 | Bin 2300 -> 2340 bytes .../exim-ca/example.net/CA/Signer.pem | 24 +- test/aux-fixed/exim-ca/example.net/CA/ca.conf | 21 +- .../aux-fixed/exim-ca/example.net/CA/cert8.db | Bin 65536 -> 65536 bytes .../exim-ca/example.net/CA/crl.empty | Bin 240 -> 244 bytes .../exim-ca/example.net/CA/crl.empty.in.txt | 2 +- .../exim-ca/example.net/CA/crl.empty.pem | 11 +- test/aux-fixed/exim-ca/example.net/CA/crl.v2 | Bin 289 -> 293 bytes .../exim-ca/example.net/CA/crl.v2.in.txt | 6 +- .../exim-ca/example.net/CA/crl.v2.pem | 14 +- test/aux-fixed/exim-ca/example.net/CA/key3.db | Bin 24576 -> 24576 bytes .../exim-ca/example.net/CA/noise.file | 161 ++++----- .../expired1.example.net/ca_chain.pem | 58 ++-- .../example.net/expired1.example.net/cert8.db | Bin 65536 -> 65536 bytes .../expired1.example.net.chain.pem | 56 ++-- .../expired1.example.net.key | 32 +- .../expired1.example.net.ocsp.dated.resp | Bin 886 -> 898 bytes .../expired1.example.net.ocsp.good.resp | Bin 886 -> 898 bytes .../expired1.example.net.ocsp.req | Bin 68 -> 68 bytes .../expired1.example.net.ocsp.revoked.resp | Bin 908 -> 920 bytes ...xpired1.example.net.ocsp.signer.dated.resp | Bin 926 -> 938 bytes ...expired1.example.net.ocsp.signer.good.resp | Bin 926 -> 938 bytes ...ired1.example.net.ocsp.signer.revoked.resp | Bin 948 -> 960 bytes ...1.example.net.ocsp.signernocert.dated.resp | Bin 358 -> 362 bytes ...d1.example.net.ocsp.signernocert.good.resp | Bin 358 -> 362 bytes ...example.net.ocsp.signernocert.revoked.resp | Bin 380 -> 384 bytes .../expired1.example.net.p12 | Bin 3076 -> 3108 bytes .../expired1.example.net.pem | 32 +- .../expired1.example.net.unlocked.key | 26 +- .../example.net/expired1.example.net/key3.db | Bin 16384 -> 16384 bytes .../expired2.example.net/ca_chain.pem | 58 ++-- .../example.net/expired2.example.net/cert8.db | Bin 65536 -> 65536 bytes .../expired2.example.net.chain.pem | 56 ++-- .../expired2.example.net.key | 32 +- .../expired2.example.net.ocsp.dated.resp | Bin 887 -> 899 bytes .../expired2.example.net.ocsp.good.resp | Bin 887 -> 899 bytes .../expired2.example.net.ocsp.req | Bin 69 -> 69 bytes .../expired2.example.net.ocsp.revoked.resp | Bin 887 -> 899 bytes ...xpired2.example.net.ocsp.signer.dated.resp | Bin 927 -> 939 bytes ...expired2.example.net.ocsp.signer.good.resp | Bin 927 -> 939 bytes ...ired2.example.net.ocsp.signer.revoked.resp | Bin 927 -> 939 bytes ...2.example.net.ocsp.signernocert.dated.resp | Bin 359 -> 363 bytes ...d2.example.net.ocsp.signernocert.good.resp | Bin 359 -> 363 bytes ...example.net.ocsp.signernocert.revoked.resp | Bin 359 -> 363 bytes .../expired2.example.net.p12 | Bin 3076 -> 3108 bytes .../expired2.example.net.pem | 32 +- .../expired2.example.net.unlocked.key | 26 +- .../example.net/expired2.example.net/key3.db | Bin 16384 -> 16384 bytes .../revoked1.example.net/ca_chain.pem | 58 ++-- .../example.net/revoked1.example.net/cert8.db | Bin 65536 -> 65536 bytes .../example.net/revoked1.example.net/key3.db | Bin 16384 -> 16384 bytes .../revoked1.example.net.chain.pem | 56 ++-- .../revoked1.example.net.key | 32 +- .../revoked1.example.net.ocsp.dated.resp | Bin 886 -> 898 bytes .../revoked1.example.net.ocsp.good.resp | Bin 886 -> 898 bytes .../revoked1.example.net.ocsp.req | Bin 68 -> 68 bytes .../revoked1.example.net.ocsp.revoked.resp | Bin 908 -> 920 bytes ...evoked1.example.net.ocsp.signer.dated.resp | Bin 926 -> 938 bytes ...revoked1.example.net.ocsp.signer.good.resp | Bin 926 -> 938 bytes ...oked1.example.net.ocsp.signer.revoked.resp | Bin 948 -> 960 bytes ...1.example.net.ocsp.signernocert.dated.resp | Bin 358 -> 362 bytes ...d1.example.net.ocsp.signernocert.good.resp | Bin 358 -> 362 bytes ...example.net.ocsp.signernocert.revoked.resp | Bin 380 -> 384 bytes .../revoked1.example.net.p12 | Bin 3076 -> 3108 bytes .../revoked1.example.net.pem | 32 +- .../revoked1.example.net.unlocked.key | 26 +- .../revoked2.example.net/ca_chain.pem | 58 ++-- .../example.net/revoked2.example.net/cert8.db | Bin 65536 -> 65536 bytes .../example.net/revoked2.example.net/key3.db | Bin 16384 -> 16384 bytes .../revoked2.example.net.chain.pem | 56 ++-- .../revoked2.example.net.key | 32 +- .../revoked2.example.net.ocsp.dated.resp | Bin 887 -> 899 bytes .../revoked2.example.net.ocsp.good.resp | Bin 887 -> 899 bytes .../revoked2.example.net.ocsp.req | Bin 69 -> 69 bytes .../revoked2.example.net.ocsp.revoked.resp | Bin 887 -> 899 bytes ...evoked2.example.net.ocsp.signer.dated.resp | Bin 927 -> 939 bytes ...revoked2.example.net.ocsp.signer.good.resp | Bin 927 -> 939 bytes ...oked2.example.net.ocsp.signer.revoked.resp | Bin 927 -> 939 bytes ...2.example.net.ocsp.signernocert.dated.resp | Bin 359 -> 363 bytes ...d2.example.net.ocsp.signernocert.good.resp | Bin 359 -> 363 bytes ...example.net.ocsp.signernocert.revoked.resp | Bin 359 -> 363 bytes .../revoked2.example.net.p12 | Bin 3076 -> 3108 bytes .../revoked2.example.net.pem | 32 +- .../revoked2.example.net.unlocked.key | 26 +- .../server1.example.net/ca_chain.pem | 58 ++-- .../example.net/server1.example.net/cert8.db | Bin 65536 -> 65536 bytes .../server1.example.net/fullchain.pem | 94 +++--- .../example.net/server1.example.net/key3.db | Bin 16384 -> 16384 bytes .../server1.example.net.chain.pem | 60 ++-- .../server1.example.net.key | 32 +- .../server1.example.net.ocsp.dated.resp | Bin 886 -> 898 bytes .../server1.example.net.ocsp.good.resp | Bin 886 -> 898 bytes .../server1.example.net.ocsp.req | Bin 68 -> 68 bytes .../server1.example.net.ocsp.revoked.resp | Bin 908 -> 920 bytes ...server1.example.net.ocsp.signer.dated.resp | Bin 926 -> 938 bytes .../server1.example.net.ocsp.signer.good.resp | Bin 926 -> 938 bytes ...rver1.example.net.ocsp.signer.revoked.resp | Bin 948 -> 960 bytes ...1.example.net.ocsp.signernocert.dated.resp | Bin 358 -> 362 bytes ...r1.example.net.ocsp.signernocert.good.resp | Bin 358 -> 362 bytes ...example.net.ocsp.signernocert.revoked.resp | Bin 380 -> 384 bytes .../server1.example.net.p12 | Bin 3154 -> 3186 bytes .../server1.example.net.pem | 36 +- .../server1.example.net.unlocked.key | 26 +- .../server2.example.net/ca_chain.pem | 58 ++-- .../example.net/server2.example.net/cert8.db | Bin 65536 -> 65536 bytes .../example.net/server2.example.net/key3.db | Bin 16384 -> 16384 bytes .../server2.example.net.chain.pem | 56 ++-- .../server2.example.net.key | 32 +- .../server2.example.net.ocsp.dated.resp | Bin 887 -> 899 bytes .../server2.example.net.ocsp.good.resp | Bin 887 -> 899 bytes .../server2.example.net.ocsp.req | Bin 69 -> 69 bytes .../server2.example.net.ocsp.revoked.resp | Bin 887 -> 899 bytes ...server2.example.net.ocsp.signer.dated.resp | Bin 927 -> 939 bytes .../server2.example.net.ocsp.signer.good.resp | Bin 927 -> 939 bytes ...rver2.example.net.ocsp.signer.revoked.resp | Bin 927 -> 939 bytes ...2.example.net.ocsp.signernocert.dated.resp | Bin 359 -> 363 bytes ...r2.example.net.ocsp.signernocert.good.resp | Bin 359 -> 363 bytes ...example.net.ocsp.signernocert.revoked.resp | Bin 359 -> 363 bytes .../server2.example.net.p12 | Bin 3066 -> 3106 bytes .../server2.example.net.pem | 32 +- .../server2.example.net.unlocked.key | 26 +- .../exim-ca/example.org/BLANK/CA.pem | 22 +- .../exim-ca/example.org/BLANK/Signer.pem | 24 +- .../exim-ca/example.org/BLANK/cert8.db | Bin 65536 -> 65536 bytes .../exim-ca/example.org/BLANK/key3.db | Bin 16384 -> 16384 bytes test/aux-fixed/exim-ca/example.org/CA/CA.pem | 22 +- .../aux-fixed/exim-ca/example.org/CA/OCSP.key | 32 +- .../aux-fixed/exim-ca/example.org/CA/OCSP.p12 | Bin 2906 -> 2962 bytes .../aux-fixed/exim-ca/example.org/CA/OCSP.pem | 23 +- .../exim-ca/example.org/CA/Signer.key | 32 +- .../exim-ca/example.org/CA/Signer.p12 | Bin 2300 -> 2340 bytes .../exim-ca/example.org/CA/Signer.pem | 24 +- test/aux-fixed/exim-ca/example.org/CA/ca.conf | 15 +- .../aux-fixed/exim-ca/example.org/CA/cert8.db | Bin 65536 -> 65536 bytes .../exim-ca/example.org/CA/crl.empty | Bin 240 -> 244 bytes .../exim-ca/example.org/CA/crl.empty.in.txt | 2 +- .../exim-ca/example.org/CA/crl.empty.pem | 11 +- test/aux-fixed/exim-ca/example.org/CA/crl.v2 | Bin 289 -> 293 bytes .../exim-ca/example.org/CA/crl.v2.in.txt | 6 +- .../exim-ca/example.org/CA/crl.v2.pem | 14 +- test/aux-fixed/exim-ca/example.org/CA/key3.db | Bin 24576 -> 24576 bytes .../exim-ca/example.org/CA/noise.file | 161 ++++----- .../expired1.example.org/ca_chain.pem | 58 ++-- .../example.org/expired1.example.org/cert8.db | Bin 65536 -> 65536 bytes .../expired1.example.org.chain.pem | 56 ++-- .../expired1.example.org.key | 32 +- .../expired1.example.org.ocsp.dated.resp | Bin 886 -> 898 bytes .../expired1.example.org.ocsp.good.resp | Bin 886 -> 898 bytes .../expired1.example.org.ocsp.req | Bin 68 -> 68 bytes .../expired1.example.org.ocsp.revoked.resp | Bin 908 -> 920 bytes ...xpired1.example.org.ocsp.signer.dated.resp | Bin 926 -> 938 bytes ...expired1.example.org.ocsp.signer.good.resp | Bin 926 -> 938 bytes ...ired1.example.org.ocsp.signer.revoked.resp | Bin 948 -> 960 bytes ...1.example.org.ocsp.signernocert.dated.resp | Bin 358 -> 362 bytes ...d1.example.org.ocsp.signernocert.good.resp | Bin 358 -> 362 bytes ...example.org.ocsp.signernocert.revoked.resp | Bin 380 -> 384 bytes .../expired1.example.org.p12 | Bin 3076 -> 3108 bytes .../expired1.example.org.pem | 32 +- .../expired1.example.org.unlocked.key | 26 +- .../example.org/expired1.example.org/key3.db | Bin 16384 -> 16384 bytes .../expired2.example.org/ca_chain.pem | 58 ++-- .../example.org/expired2.example.org/cert8.db | Bin 65536 -> 65536 bytes .../expired2.example.org.chain.pem | 56 ++-- .../expired2.example.org.key | 32 +- .../expired2.example.org.ocsp.dated.resp | Bin 887 -> 899 bytes .../expired2.example.org.ocsp.good.resp | Bin 887 -> 899 bytes .../expired2.example.org.ocsp.req | Bin 69 -> 69 bytes .../expired2.example.org.ocsp.revoked.resp | Bin 887 -> 899 bytes ...xpired2.example.org.ocsp.signer.dated.resp | Bin 927 -> 939 bytes ...expired2.example.org.ocsp.signer.good.resp | Bin 927 -> 939 bytes ...ired2.example.org.ocsp.signer.revoked.resp | Bin 927 -> 939 bytes ...2.example.org.ocsp.signernocert.dated.resp | Bin 359 -> 363 bytes ...d2.example.org.ocsp.signernocert.good.resp | Bin 359 -> 363 bytes ...example.org.ocsp.signernocert.revoked.resp | Bin 359 -> 363 bytes .../expired2.example.org.p12 | Bin 3076 -> 3108 bytes .../expired2.example.org.pem | 32 +- .../expired2.example.org.unlocked.key | 26 +- .../example.org/expired2.example.org/key3.db | Bin 16384 -> 16384 bytes .../revoked1.example.org/ca_chain.pem | 58 ++-- .../example.org/revoked1.example.org/cert8.db | Bin 65536 -> 65536 bytes .../example.org/revoked1.example.org/key3.db | Bin 16384 -> 16384 bytes .../revoked1.example.org.chain.pem | 56 ++-- .../revoked1.example.org.key | 32 +- .../revoked1.example.org.ocsp.dated.resp | Bin 886 -> 898 bytes .../revoked1.example.org.ocsp.good.resp | Bin 886 -> 898 bytes .../revoked1.example.org.ocsp.req | Bin 68 -> 68 bytes .../revoked1.example.org.ocsp.revoked.resp | Bin 908 -> 920 bytes ...evoked1.example.org.ocsp.signer.dated.resp | Bin 926 -> 938 bytes ...revoked1.example.org.ocsp.signer.good.resp | Bin 926 -> 938 bytes ...oked1.example.org.ocsp.signer.revoked.resp | Bin 948 -> 960 bytes ...1.example.org.ocsp.signernocert.dated.resp | Bin 358 -> 362 bytes ...d1.example.org.ocsp.signernocert.good.resp | Bin 358 -> 362 bytes ...example.org.ocsp.signernocert.revoked.resp | Bin 380 -> 384 bytes .../revoked1.example.org.p12 | Bin 3076 -> 3108 bytes .../revoked1.example.org.pem | 32 +- .../revoked1.example.org.unlocked.key | 26 +- .../revoked2.example.org/ca_chain.pem | 58 ++-- .../example.org/revoked2.example.org/cert8.db | Bin 65536 -> 65536 bytes .../example.org/revoked2.example.org/key3.db | Bin 16384 -> 16384 bytes .../revoked2.example.org.chain.pem | 56 ++-- .../revoked2.example.org.key | 32 +- .../revoked2.example.org.ocsp.dated.resp | Bin 887 -> 899 bytes .../revoked2.example.org.ocsp.good.resp | Bin 887 -> 899 bytes .../revoked2.example.org.ocsp.req | Bin 69 -> 69 bytes .../revoked2.example.org.ocsp.revoked.resp | Bin 887 -> 899 bytes ...evoked2.example.org.ocsp.signer.dated.resp | Bin 927 -> 939 bytes ...revoked2.example.org.ocsp.signer.good.resp | Bin 927 -> 939 bytes ...oked2.example.org.ocsp.signer.revoked.resp | Bin 927 -> 939 bytes ...2.example.org.ocsp.signernocert.dated.resp | Bin 359 -> 363 bytes ...d2.example.org.ocsp.signernocert.good.resp | Bin 359 -> 363 bytes ...example.org.ocsp.signernocert.revoked.resp | Bin 359 -> 363 bytes .../revoked2.example.org.p12 | Bin 3076 -> 3108 bytes .../revoked2.example.org.pem | 32 +- .../revoked2.example.org.unlocked.key | 26 +- .../server1.example.org/ca_chain.pem | 58 ++-- .../example.org/server1.example.org/cert8.db | Bin 65536 -> 65536 bytes .../server1.example.org/fullchain.pem | 94 +++--- .../example.org/server1.example.org/key3.db | Bin 16384 -> 16384 bytes .../server1.example.org.chain.pem | 60 ++-- .../server1.example.org.key | 32 +- .../server1.example.org.ocsp.dated.resp | Bin 886 -> 898 bytes .../server1.example.org.ocsp.good.resp | Bin 886 -> 898 bytes .../server1.example.org.ocsp.req | Bin 68 -> 68 bytes .../server1.example.org.ocsp.revoked.resp | Bin 908 -> 920 bytes ...server1.example.org.ocsp.signer.dated.resp | Bin 926 -> 938 bytes .../server1.example.org.ocsp.signer.good.resp | Bin 926 -> 938 bytes ...rver1.example.org.ocsp.signer.revoked.resp | Bin 948 -> 960 bytes ...1.example.org.ocsp.signernocert.dated.resp | Bin 358 -> 362 bytes ...r1.example.org.ocsp.signernocert.good.resp | Bin 358 -> 362 bytes ...example.org.ocsp.signernocert.revoked.resp | Bin 380 -> 384 bytes .../server1.example.org.p12 | Bin 3154 -> 3186 bytes .../server1.example.org.pem | 36 +- .../server1.example.org.unlocked.key | 26 +- .../server2.example.org/ca_chain.pem | 58 ++-- .../example.org/server2.example.org/cert8.db | Bin 65536 -> 65536 bytes .../example.org/server2.example.org/key3.db | Bin 16384 -> 16384 bytes .../server2.example.org.chain.pem | 56 ++-- .../server2.example.org.key | 32 +- .../server2.example.org.ocsp.dated.resp | Bin 887 -> 899 bytes .../server2.example.org.ocsp.good.resp | Bin 887 -> 899 bytes .../server2.example.org.ocsp.req | Bin 69 -> 69 bytes .../server2.example.org.ocsp.revoked.resp | Bin 887 -> 899 bytes ...server2.example.org.ocsp.signer.dated.resp | Bin 927 -> 939 bytes .../server2.example.org.ocsp.signer.good.resp | Bin 927 -> 939 bytes ...rver2.example.org.ocsp.signer.revoked.resp | Bin 927 -> 939 bytes ...2.example.org.ocsp.signernocert.dated.resp | Bin 359 -> 363 bytes ...r2.example.org.ocsp.signernocert.good.resp | Bin 359 -> 363 bytes ...example.org.ocsp.signernocert.revoked.resp | Bin 359 -> 363 bytes .../server2.example.org.p12 | Bin 3066 -> 3106 bytes .../server2.example.org.pem | 32 +- .../server2.example.org.unlocked.key | 26 +- .../exim-ca/example_ec.com/BLANK/CA.pem | 13 + .../exim-ca/example_ec.com/BLANK/Signer.pem | 14 + .../exim-ca/example_ec.com/BLANK/cert8.db | Bin 0 -> 65536 bytes .../exim-ca/example_ec.com/BLANK/key3.db | Bin 0 -> 16384 bytes .../exim-ca/example_ec.com/BLANK/pwdfile | 1 + .../exim-ca/example_ec.com/BLANK/secmod.db | Bin 0 -> 16384 bytes .../exim-ca/example_ec.com/CA/CA.pem | 13 + .../exim-ca/example_ec.com/CA/OCSP.pem | 14 + .../exim-ca/example_ec.com/CA/Signer.pem | 14 + .../exim-ca/example_ec.com/CA/ca.conf | 18 + .../exim-ca/example_ec.com/CA/cert8.db | Bin 0 -> 65536 bytes .../exim-ca/example_ec.com/CA/key3.db | Bin 0 -> 16384 bytes .../exim-ca/example_ec.com/CA/noise.file | 310 ++++++++++++++++++ .../exim-ca/example_ec.com/CA/pwdfile | 1 + .../exim-ca/example_ec.com/CA/secmod.db | Bin 0 -> 16384 bytes .../server1.example_ec.com/ca_chain.pem | 35 ++ .../server1.example_ec.com/cert8.db | Bin 0 -> 65536 bytes .../server1.example_ec.com/fullchain.pem | 59 ++++ .../server1.example_ec.com/key3.db | Bin 0 -> 16384 bytes .../server1.example_ec.com/pwdfile | 1 + .../server1.example_ec.com/secmod.db | Bin 0 -> 16384 bytes .../server1.example_ec.com.chain.pem | 38 +++ .../server1.example_ec.com.key | 13 + .../server1.example_ec.com.p12 | Bin 0 -> 2847 bytes .../server1.example_ec.com.pem | 24 ++ .../server1.example_ec.com.unlocked.key | 7 + test/aux-fixed/exim-ca/fullchain.pem | 0 test/aux-fixed/exim-ca/genall | 185 ++++++++--- test/confs/2002 | 21 +- test/confs/2102 | 30 +- test/log/2002 | 38 ++- test/log/2003 | 4 +- test/log/2007.FOO | 9 + test/log/2008 | 14 +- test/log/2010 | 4 +- test/log/2012 | 16 +- test/log/2013 | 24 +- test/log/2014 | 6 +- test/log/2017 | 8 +- test/log/2018 | 2 +- test/log/2019 | 4 +- test/log/2020 | 4 +- test/log/2025 | 4 +- test/log/2026 | 2 +- test/log/2027 | 4 +- test/log/2030 | 4 +- test/log/2031 | 8 +- test/log/2033 | 8 +- test/log/2035 | 4 +- test/log/2037 | 4 +- test/log/2038 | 24 +- test/log/2090 | 4 +- test/log/2091 | 4 +- test/log/2100 | 4 +- test/log/2102 | 40 ++- test/log/2103 | 4 +- test/log/2108 | 14 +- test/log/2110 | 4 +- test/log/2112 | 16 +- test/log/2113 | 24 +- test/log/2114 | 6 +- test/log/2117 | 8 +- test/log/2118 | 2 +- test/log/2119 | 4 +- test/log/2120 | 4 +- test/log/2126 | 4 +- test/log/2127 | 4 +- test/log/2130 | 4 +- test/log/2131 | 8 +- test/log/2132 | 6 +- test/log/2133 | 8 +- test/log/2135 | 4 +- test/log/2137 | 4 +- test/log/2138 | 24 +- test/log/2149 | 4 +- test/log/2190 | 4 +- test/log/2191 | 4 +- test/log/3451 | 8 +- test/log/3452 | 8 +- test/log/3454 | 4 +- test/log/3455 | 4 +- test/log/3461 | 8 +- test/log/3462 | 8 +- test/log/3464 | 4 +- test/log/3465 | 4 +- test/log/4211 | 4 +- test/log/4213 | 2 +- test/log/4214 | 10 +- test/log/4215 | 4 +- test/log/4216 | 10 +- test/log/4221 | 4 +- test/log/4223 | 2 +- test/log/4224 | 10 +- test/log/4225 | 4 +- test/log/4226 | 10 +- test/log/5410 | 4 +- test/log/5420 | 4 +- test/log/5601 | 12 +- test/log/5611 | 12 +- test/log/5651 | 12 +- test/log/5710 | 16 +- test/log/5720 | 28 +- test/log/5730 | 16 +- test/log/5740 | 16 +- test/log/5840 | 109 +++--- test/log/5860 | 23 +- test/mail/2002.CALLER | 38 ++- test/mail/2003.userx | 4 +- test/mail/2008.CALLER | 8 +- test/mail/2008.abcd | 4 +- test/mail/2008.xyz | 4 +- test/mail/2013.usera | 4 +- test/mail/2013.userb | 4 +- test/mail/2013.userc | 4 +- test/mail/2013.userx | 4 +- test/mail/2013.usery | 4 +- test/mail/2013.userz | 4 +- test/mail/2017.userx | 8 +- test/mail/2019.userx | 8 +- test/mail/2027.userx | 4 +- test/mail/2038.userx0 | 4 +- test/mail/2038.userx1 | 4 +- test/mail/2038.usery0 | 4 +- test/mail/2038.usery1 | 4 +- test/mail/2038.userz0 | 4 +- test/mail/2038.userz1 | 4 +- test/mail/2102.CALLER | 25 +- test/mail/2103.userx | 4 +- test/mail/2108.CALLER | 8 +- test/mail/2108.abcd | 4 +- test/mail/2108.xyz | 4 +- test/mail/2113.usera | 4 +- test/mail/2113.userb | 4 +- test/mail/2113.userc | 4 +- test/mail/2113.userx | 4 +- test/mail/2113.usery | 4 +- test/mail/2113.userz | 4 +- test/mail/2117.userx | 8 +- test/mail/2119.userx | 8 +- test/mail/2127.userx | 4 +- test/mail/2132.CALLER | 12 +- test/mail/2138.userx0 | 4 +- test/mail/2138.userx1 | 4 +- test/mail/2138.usery0 | 4 +- test/mail/2138.usery1 | 4 +- test/mail/2138.userz0 | 4 +- test/mail/2138.userz1 | 4 +- test/mail/2149.userx | 4 +- test/mail/3451.userx | 8 +- test/mail/3452.userx | 8 +- test/mail/3461.userx | 8 +- test/mail/3462.userx | 8 +- test/rejectlog/2003 | 2 +- test/rejectlog/2014 | 6 +- test/rejectlog/2037 | 6 +- test/rejectlog/2103 | 2 +- test/rejectlog/2114 | 6 +- test/rejectlog/2137 | 6 +- test/rejectlog/4214 | 2 +- test/rejectlog/4216 | 2 +- test/rejectlog/4224 | 2 +- test/rejectlog/4226 | 2 +- test/runtest | 4 +- test/scripts/2000-GnuTLS/2002 | 58 ++++ test/scripts/2100-OpenSSL/2102 | 30 ++ test/src/client.c | 37 ++- test/stderr/2008 | 8 +- test/stderr/2013 | 12 +- test/stderr/2035 | 2 +- test/stderr/2108 | 8 +- test/stderr/2113 | 12 +- test/stderr/2135 | 2 +- test/stderr/5410 | 2 +- test/stderr/5420 | 2 +- test/stdout/2002 | 78 +++++ test/stdout/2003 | 2 +- test/stdout/2102 | 46 ++- test/stdout/2103 | 6 +- test/stdout/2105 | 2 +- test/stdout/2106 | 2 +- test/stdout/2114 | 10 +- test/stdout/2118 | 2 +- test/stdout/2119 | 4 +- test/stdout/2122 | 2 +- test/stdout/2128 | 4 +- test/stdout/2132 | 6 +- test/stdout/2150 | 2 +- test/stdout/2190 | 4 +- test/stdout/3450 | 2 +- test/stdout/3454 | 4 +- test/stdout/3460 | 2 +- test/stdout/3463 | 4 +- test/stdout/3464 | 4 +- test/stdout/5600 | 8 +- test/stdout/5610 | 8 +- 602 files changed, 4457 insertions(+), 3273 deletions(-) rename test/aux-fixed/exim-ca/example.com/server1.example.com/certdir/{08c48a5f.0 => 9ec80de3.0} (100%) rename test/aux-fixed/exim-ca/example.com/server1.example.com/certdir/{61e813e6.0 => d89e5358.0} (100%) create mode 100644 test/aux-fixed/exim-ca/example.com/server1_ec.example.com/ca_chain.pem create mode 100644 test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db create mode 100644 test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db create mode 100644 test/aux-fixed/exim-ca/example.com/server1_ec.example.com/pwdfile create mode 100644 test/aux-fixed/exim-ca/example.com/server1_ec.example.com/secmod.db create mode 100644 test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.chain.pem create mode 100644 test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.key create mode 100644 test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 create mode 100644 test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.pem create mode 100644 test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.unlocked.key create mode 100644 test/aux-fixed/exim-ca/example_ec.com/BLANK/CA.pem create mode 100644 test/aux-fixed/exim-ca/example_ec.com/BLANK/Signer.pem create mode 100644 test/aux-fixed/exim-ca/example_ec.com/BLANK/cert8.db create mode 100644 test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db create mode 100644 test/aux-fixed/exim-ca/example_ec.com/BLANK/pwdfile create mode 100644 test/aux-fixed/exim-ca/example_ec.com/BLANK/secmod.db create mode 100644 test/aux-fixed/exim-ca/example_ec.com/CA/CA.pem create mode 100644 test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.pem create mode 100644 test/aux-fixed/exim-ca/example_ec.com/CA/Signer.pem create mode 100644 test/aux-fixed/exim-ca/example_ec.com/CA/ca.conf create mode 100644 test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db create mode 100644 test/aux-fixed/exim-ca/example_ec.com/CA/key3.db create mode 100644 test/aux-fixed/exim-ca/example_ec.com/CA/noise.file create mode 100644 test/aux-fixed/exim-ca/example_ec.com/CA/pwdfile create mode 100644 test/aux-fixed/exim-ca/example_ec.com/CA/secmod.db create mode 100644 test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/ca_chain.pem create mode 100644 test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db create mode 100644 test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/fullchain.pem create mode 100644 test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key3.db create mode 100644 test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/pwdfile create mode 100644 test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/secmod.db create mode 100644 test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.chain.pem create mode 100644 test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.key create mode 100644 test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 create mode 100644 test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.pem create mode 100644 test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.unlocked.key delete mode 100644 test/aux-fixed/exim-ca/fullchain.pem create mode 100644 test/log/2007.FOO diff --git a/doc/doc-docbook/spec.xfpt b/doc/doc-docbook/spec.xfpt index 546a944b6..7a0841cb2 100644 --- a/doc/doc-docbook/spec.xfpt +++ b/doc/doc-docbook/spec.xfpt @@ -12906,6 +12906,11 @@ It is only useful as the argument of a &%certextract%& expansion item, &%md5%&, &%sha1%& or &%sha256%& operator, or a &%def%& condition. +.new +&*Note*&: Under current versions of OpenSSL, when a list of more than one +file is used for &%tls_certificate%&, this variable is not reliable. +.wen + .vitem &$tls_in_peercert$& .vindex "&$tls_in_peercert$&" This variable refers to the certificate presented by the peer of an @@ -17107,11 +17112,15 @@ using the &%tls_certificate%& option. If TLS support for incoming connections is not required the &%tls_advertise_hosts%& option should be set empty. -.option tls_certificate main string&!! unset +.option tls_certificate main string list&!! unset .cindex "TLS" "server certificate; location of" .cindex "certificate" "server, location of" -The value of this option is expanded, and must then be the absolute path to a -file which contains the server's certificates. The server's private key is also +.new +The value of this option is expanded, and must then be a list of absolute paths to +files which contains the server's certificates. Commonly only one file is +needed. +.wen +The server's private key is also assumed to be in this file if &%tls_privatekey%& is unset. See chapter &<>& for further details. @@ -17120,6 +17129,11 @@ receiving incoming messages as a server. If you want to supply certificates for use when sending messages as a client, you must set the &%tls_certificate%& option in the relevant &(smtp)& transport. +.new +&*Note*&: Under current versions of OpenSSL, when a list of more than one +file is used, the &$tls_in_ourcert$& veriable is unreliable. +.wen + If the option contains &$tls_out_sni$& and Exim is built against OpenSSL, then if the OpenSSL build supports TLS extensions and the TLS client sends the Server Name Indication extension, then this option and others documented in @@ -17270,10 +17284,13 @@ further details, see section &<>&. -.option tls_privatekey main string&!! unset +.option tls_privatekey main string list&!! unset .cindex "TLS" "server private key; location of" -The value of this option is expanded, and must then be the absolute path to a -file which contains the server's private key. If this option is unset, or if +.new +The value of this option is expanded, and must then be a list of absolute paths to +files which contains the server's private keys. +.wen +If this option is unset, or if the expansion is forced to fail, or the result is an empty string, the private key is assumed to be in the same file as the server's certificates. See chapter &<>& for further details. @@ -27115,6 +27132,11 @@ When using OpenSSL, this option is ignored. (If an API is found to let OpenSSL be configured in this way, let the Exim Maintainers know and we'll likely use it). .next +.new +With GnuTLS, if an explicit list is used for the &%tls_privatekey%& main option +main option, it must be ordered to match the %&tls_certificate%& list. +.wen +.next Some other recently added features may only be available in one or the other. This should be documented with the feature. If the documentation does not explicitly state that the feature is infeasible in the other TLS @@ -27270,6 +27292,12 @@ tls_require_ciphers = ${if =={$received_port}{25}\ {HIGH:!MD5:!SHA1}} .endd +.new +This example will prefer ECDSA-authenticated ciphers over RSA ones: +.code +tls_require_ciphers = ECDSA:RSA:!COMPLEMENTOFDEFAULT +.endd +.wen .section "Requiring specific ciphers or other parameters in GnuTLS" &&& @@ -27358,8 +27386,7 @@ from someone able to intercept the communication. Further protection requires some further configuration at the server end. -It is rumoured that all existing clients that support TLS/SSL use RSA -encryption. To make this work you need to set, in the server, +To make TLS work you need to set, in the server, .code tls_certificate = /some/file/name tls_privatekey = /some/file/name @@ -27378,6 +27405,15 @@ is assumed to be the case. The certificate file may also contain intermediate certificates that need to be sent to the client to enable it to authenticate the server's certificate. +.new +For dual-stack (eg. RSA and ECDSA) configurations, these options can be +colon-separated lists of file paths. Ciphers using given authentication +algorithms require the presence of a suitable certificate to supply the +public-key. The server selects among the certificates to present to the +client depending on the selected cipher, hence the priority ordering for +ciphers will affect which certificate is used. +.wen + If you do not understand about certificates and keys, please try to find a source of this background information, which is not Exim-specific. (There are a few comments below in section &<>&.) diff --git a/doc/doc-txt/NewStuff b/doc/doc-txt/NewStuff index e77095c8d..7e6971dde 100644 --- a/doc/doc-txt/NewStuff +++ b/doc/doc-txt/NewStuff @@ -65,6 +65,8 @@ Version 4.90 16. The "-be" expansion test mode now supports macros. Macros are expanded in test lines, and new macros can be defined. +17. Support for server-side dual-certificate-stacks (eg. RSA + ECDSA). + Version 4.89 ------------ diff --git a/src/src/configure.default b/src/src/configure.default index a294dc3e6..b828ca20a 100644 --- a/src/src/configure.default +++ b/src/src/configure.default @@ -153,6 +153,9 @@ acl_smtp_data = acl_check_data # tls_certificate = /etc/ssl/exim.crt # tls_privatekey = /etc/ssl/exim.pem +# For OpenSSL, prefer EC- over RSA-authenticated ciphers +# tls_require_ciphers = ECDSA:RSA:!COMPLEMENTOFDEFAILT + # In order to support roaming users who wish to send email from anywhere, # you may want to make Exim listen on other ports as well as port 25, in # case these users need to send email from a network that blocks port 25. diff --git a/src/src/tls-gnu.c b/src/src/tls-gnu.c index 43094f30d..898e37cd6 100644 --- a/src/src/tls-gnu.c +++ b/src/src/tls-gnu.c @@ -804,6 +804,18 @@ err: +static int +tls_add_certfile(exim_gnutls_state_st * state, const host_item * host, + uschar * certfile, uschar * keyfile, uschar ** errstr) +{ +int rc = gnutls_certificate_set_x509_key_file(state->x509_cred, + CS certfile, CS keyfile, GNUTLS_X509_FMT_PEM); +exim_gnutls_err_check( + string_sprintf("cert/key setup: cert=%s key=%s", certfile, keyfile)); +return OK; +} + + /************************************************* * Variables re-expanded post-SNI * *************************************************/ @@ -824,7 +836,7 @@ Returns: OK/DEFER/FAIL */ static int -tls_expand_session_files(exim_gnutls_state_st *state, uschar ** errstr) +tls_expand_session_files(exim_gnutls_state_st * state, uschar ** errstr) { struct stat statbuf; int rc; @@ -839,11 +851,11 @@ int cert_count; if (!host) /* server */ if (!state->received_sni) { - if (state->tls_certificate && - (Ustrstr(state->tls_certificate, US"tls_sni") || - Ustrstr(state->tls_certificate, US"tls_in_sni") || - Ustrstr(state->tls_certificate, US"tls_out_sni") - )) + if ( state->tls_certificate + && ( Ustrstr(state->tls_certificate, US"tls_sni") + || Ustrstr(state->tls_certificate, US"tls_in_sni") + || Ustrstr(state->tls_certificate, US"tls_out_sni") + ) ) { DEBUG(D_tls) debug_printf("We will re-expand TLS session files if we receive SNI.\n"); state->trigger_sni_changes = TRUE; @@ -910,13 +922,29 @@ if (state->exp_tls_certificate && *state->exp_tls_certificate) DEBUG(D_tls) debug_printf("TLS SNI: have a changed cert/key pair.\n"); } - rc = gnutls_certificate_set_x509_key_file(state->x509_cred, - CS state->exp_tls_certificate, CS state->exp_tls_privatekey, - GNUTLS_X509_FMT_PEM); - exim_gnutls_err_check( - string_sprintf("cert/key setup: cert=%s key=%s", - state->exp_tls_certificate, state->exp_tls_privatekey)); - DEBUG(D_tls) debug_printf("TLS: cert/key registered\n"); + if (!host) /* server */ + { + const uschar * clist = state->exp_tls_certificate; + const uschar * klist = state->exp_tls_privatekey; + int csep = 0, ksep = 0; + uschar * cfile, * kfile; + + while (cfile = string_nextinlist(&clist, &csep, NULL, 0)) + if (!(kfile = string_nextinlist(&klist, &ksep, NULL, 0))) + return tls_error(US"cert/key setup: out of keys", NULL, host, errstr); + else if ((rc = tls_add_certfile(state, host, cfile, kfile, errstr))) + return rc; + else + DEBUG(D_tls) debug_printf("TLS: cert/key %s registered\n", cfile); + } + else + { + if ((rc = tls_add_certfile(state, host, + state->exp_tls_certificate, state->exp_tls_privatekey, errstr))) + return rc; + DEBUG(D_tls) debug_printf("TLS: cert/key registered\n"); + } + } /* tls_certificate */ @@ -1276,7 +1304,7 @@ if (host) } else if (state->tls_sni) DEBUG(D_tls) debug_printf("*** PROBABLY A BUG *** " \ - "have an SNI set for a client [%s]\n", state->tls_sni); + "have an SNI set for a server [%s]\n", state->tls_sni); /* This is the priority string support, http://www.gnutls.org/manual/html_node/Priority-Strings.html diff --git a/src/src/tls-openssl.c b/src/src/tls-openssl.c index 58401e932..f1176a63e 100644 --- a/src/src/tls-openssl.c +++ b/src/src/tls-openssl.c @@ -1024,6 +1024,30 @@ err: +static int +tls_add_certfile(SSL_CTX * sctx, tls_ext_ctx_cb * cbinfo, uschar * file, + uschar ** errstr) +{ +DEBUG(D_tls) debug_printf("tls_certificate file %s\n", file); +if (!SSL_CTX_use_certificate_chain_file(sctx, CS file)) + return tls_error(string_sprintf( + "SSL_CTX_use_certificate_chain_file file=%s", file), + cbinfo->host, NULL, errstr); +return 0; +} + +static int +tls_add_pkeyfile(SSL_CTX * sctx, tls_ext_ctx_cb * cbinfo, uschar * file, + uschar ** errstr) +{ +DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", file); +if (!SSL_CTX_use_PrivateKey_file(sctx, CS file, SSL_FILETYPE_PEM)) + return tls_error(string_sprintf( + "SSL_CTX_use_PrivateKey_file file=%s", file), cbinfo->host, NULL, errstr); +return 0; +} + + /************************************************* * Expand key and cert file specs * *************************************************/ @@ -1048,7 +1072,7 @@ uschar *expanded; if (!cbinfo->certificate) { - if (cbinfo->host) /* client */ + if (!cbinfo->is_server) /* client */ return OK; /* server */ if (tls_install_selfsign(sctx, errstr) != OK) @@ -1056,6 +1080,8 @@ if (!cbinfo->certificate) } else { + int err; + if (Ustrstr(cbinfo->certificate, US"tls_sni") || Ustrstr(cbinfo->certificate, US"tls_in_sni") || Ustrstr(cbinfo->certificate, US"tls_out_sni") @@ -1065,14 +1091,20 @@ else if (!expand_check(cbinfo->certificate, US"tls_certificate", &expanded, errstr)) return DEFER; - if (expanded != NULL) - { - DEBUG(D_tls) debug_printf("tls_certificate file %s\n", expanded); - if (!SSL_CTX_use_certificate_chain_file(sctx, CS expanded)) - return tls_error(string_sprintf( - "SSL_CTX_use_certificate_chain_file file=%s", expanded), - cbinfo->host, NULL, errstr); - } + if (expanded) + if (cbinfo->is_server) + { + const uschar * file_list = expanded; + int sep = 0; + uschar * file; + + while (file = string_nextinlist(&file_list, &sep, NULL, 0)) + if ((err = tls_add_certfile(sctx, cbinfo, file, errstr))) + return err; + } + else /* would there ever be a need for multiple client certs? */ + if ((err = tls_add_certfile(sctx, cbinfo, expanded, errstr))) + return err; if (cbinfo->privatekey != NULL && !expand_check(cbinfo->privatekey, US"tls_privatekey", &expanded, errstr)) @@ -1083,12 +1115,19 @@ else key is in the same file as the certificate. */ if (expanded && *expanded) - { - DEBUG(D_tls) debug_printf("tls_privatekey file %s\n", expanded); - if (!SSL_CTX_use_PrivateKey_file(sctx, CS expanded, SSL_FILETYPE_PEM)) - return tls_error(string_sprintf( - "SSL_CTX_use_PrivateKey_file file=%s", expanded), cbinfo->host, NULL, errstr); - } + if (cbinfo->is_server) + { + const uschar * file_list = expanded; + int sep = 0; + uschar * file; + + while (file = string_nextinlist(&file_list, &sep, NULL, 0)) + if ((err = tls_add_pkeyfile(sctx, cbinfo, file, errstr))) + return err; + } + else /* would there ever be a need for multiple client certs? */ + if ((err = tls_add_pkeyfile(sctx, cbinfo, expanded, errstr))) + return err; } #ifndef DISABLE_OCSP diff --git a/test/aux-fixed/exim-ca/example.com/BLANK/CA.pem b/test/aux-fixed/exim-ca/example.com/BLANK/CA.pem index e54eb9ac1..8695b3696 100644 --- a/test/aux-fixed/exim-ca/example.com/BLANK/CA.pem +++ b/test/aux-fixed/exim-ca/example.com/BLANK/CA.pem @@ -1,13 +1,13 @@ -----BEGIN CERTIFICATE----- -MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw -MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp -Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJmw215lURHtIlsmndGX -4rn6AyPcReCzRClw8icPv5GzxDnXxqbjK8Ghvkil8RAV8mAkDXDzDi8J5NIsMKwk -EF8LaGfnbhaeRkvfDXN4YGrGclMMCVN4zk810pDrfrz3KCGpokOKoaWUsRTTdftk -xyfw2Ui1nPNfg9fO/cfAyr9FAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw -DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBABrTmR8+gtECLU7zsbrs -RKIeE9YSXxsqzv3DPpUj9VN7l05ERe3db7/TNePBLH0KwpjWljuPDUhKWC5jQvkf -gBEr0CKALQGWU0sQJDNhR3SDsPUGU0BFUQT7g1B94Dmp72ivHLjMrtxnLrOT32Uh -iaEG3X51ApoqRRyXcSJZBcYN +MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT +DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA +BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq +3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi +fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw +BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo +X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH +nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq +IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ= -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/BLANK/Signer.pem b/test/aux-fixed/exim-ca/example.com/BLANK/Signer.pem index 7c7305548..46a83eb29 100644 --- a/test/aux-fixed/exim-ca/example.com/BLANK/Signer.pem +++ b/test/aux-fixed/exim-ca/example.com/BLANK/Signer.pem @@ -1,14 +1,14 @@ -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw -MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5 -2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe -eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW -eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO -zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4 -iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8 +ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR +1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR +xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq +VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/BLANK/cert8.db b/test/aux-fixed/exim-ca/example.com/BLANK/cert8.db index 327af2a8abeda2f328a74b10bab4350254afb3b2..5fc8c5bafd7275b05a13c0437d6d7cb44e0c8ce5 100644 GIT binary patch delta 1244 zcmZo@U}PU}RvJ!63mP!T5_o%Akqy z8xY4&Zm5-D)SYatyS1+`ZAe z@c@fcL#N{hbypt-_Wc@%dp?~Ew_sY{-TgcCU*p-$JK0yy(h|6OtM=-puOAFAXjF); zx_915=EdQ7j-%I>|6kr?o}M;EF}mJx|2o0LSEjAyU4OWHN^PmbvL}0@y^s373E)zy zJ+`S#H|ySQ-3)8tCTwUl&4>6)v}hK5p(a? zlf8PUf@I$9FZ7x#zr;DUs3bED7c&N@6#b*}xnW`L^-~vXICZ zgG4^MQ5*~m3}LB7#hLke3~UVV>^Iog+iTkXv{_^`!Di8B!G?)8S`cSQF)-kEDabw0 zfWYYy>ye5o4j za|J>^pA1UhH)9Uh`u^m6z`z*d*vD1C-d(ssn4~UqqTd( zBfiAQ^7-74MXXe2WUCv6@KjEIrzv*pa?kTKi#BKo&9}OEOe5@fe|{i;sz;8a?81W5 z7Y;j8uAjVl|NW1>-HRG-iq*NTEfbj-VI^@(;oqgxF|R_aqksI3;}H>Pw-syF<_@!9 zE0I_+QToqoHOrSj<}5U^5?0;puwjbW5A;;Q01S0P$=VW|rt*PyMo0~T8Z8j@9tg@MG;Gi$d!OXzG$iU0M5S*Ew zmzkHY;G9}i!oZ-zz`$gnIr&4KxTv53KO1u>3$rjsa!zJ)qJpy{vw<;4#!%Wo5+Wl6 zkwG?sgOPz@27?5H1mh5f5>$8#KJ)2w zKDnf0utr57o;xG`d7jujH}Ctr#T5xz$BKe^ID;$B`I}yv@Vai#cMZjri=4X_E}gPb z!G159-u%9hz}%nsq;~hgXDNveQrb20`r$N)5V< z(}KMPRE!hdOPV))Weaw24P^P<98mkfa^?Gs^)froth7X7iE@IGB7ei;!6@UWI31^7_=d>*up)qUQCXG zgMon|EVZaOGe3`kjp2%Yt9`k>t-XN#F`F$m$2JQ#OthJppdt#7RVD)lUV|nk9bl|Z zoou(4K&*n3iwwTxG8q)Vhi?3+yy+~&DjeA4B6R@=iymIEIC6{O)fiIN9lWpRdS*2M?>aTr=bUAa%B2 z&gb1HR(|SMTEX+;``rVnRbmxsUg|p{n1d}{lvO+$62)aSEO#9HB3-J>|Aet}a@D?) zde!*C2ZH^6YR|S-PFHzSvc=_!dy7}`gGHPDjz6E-#?Rgnb>Z^Gn@hV69X%1Wf6aBj zv+8}yyc>%I{=9k|GqEl9_Te6(mS*Ljp)EbBf@Rb8ZU4un)*4?RWh48d>x1Ugg%#cU zVNrLDNq1Ptxz~u0h{%34&Vqt78b75?B0~7&a z=%;|OXV-?8hn{+fn<(IWucmMS3o3?4hW8Bt3 -----BEGIN PRIVATE KEY----- -MIICeAIBADANBgkqhkiG9w0BAQEFAASCAmIwggJeAgEAAoGBAMWL5GdlufxkZH6j -c2yV5cjRyUotDklCAjNi0lHUqcIddHDE3JYoOY+awfoK8p0uIbBuLYucYKoPJT9p -k7Q5S3dGjMR83AMig36vaLqkUoDHGH1WVcwYzyFYyNn6xsV7lPqD+gdb3NdmhrPN -XOUwZPVs47fprqRGqTuuqthmr3inAgMBAAECgYAFRZ951vAouTEpZAlPi4yPWHHr -xdoMwHM4ldmRD4DcSlbyL37HjxlCKNomZyZkZXfGspoKkMjPoQnYcGPdum22HC2V -kfiiVbT9+1JHfEQ52MJPf5DC38KSiJXigOwljN580baDNEcFuyqQY/+zv7iH1AeM -kRXeUs8k4+SI4DNSGQJBAOT9gNbe/GfBUQHPWkB4RGYFcwJSZrRyBCKqYK6W38Fs -Ii/8OKZ/WRxzEQQ5+AA9PR9EWXFVMq7wU9Zn1Ufzdj0CQQDc2OzFIpkyAG5T1iXo -ptf41hzva2Z8mH9BeYCk8ChSq76vIYig1x//+Hndwsx8X2gCxcbijMJvjHQPrG6Y -C7yzAkEApgt0e1qiKBIzzV4wEYOkBV56MPrTYpEyknh9NtxMUBM7DxSTd5fsZAbE -Fg562KGPSrbjLJ0c7WFzSYttSokt+QJBAIcxiCfZ2TwhxWgvBP/Z+wYKVKY/8fo+ -BFDZh2Xw2k5Zcp6VAaWsa5tvyXJ2yGUupmZkGi8fifttWLMrlHwhWz8CQQDWKBtW -NRAwS7yq8DNFEJs4zP8P4U3/7iQnlX1VPzU517m3x++VSwWcMSSy7pF3toXZJRF+ -eF94ASUz85rI54FT +MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBANfwT5lSrhpXixJb +YhRazEgMSNNfUrJ5y1Qyh24hGpwyV6njExis/lSzce77xW/f+g1M9DKa9c971B5+ +bpSoH+b3psJEHQ2lx8I3tBnQMzjAaIJknLNoEyE47gqAT7KmLINS1hIFVgMObg8q +LvXO1NN4pUKUPNaVb8bMe3hTSWl/AgMBAAECgYALabxN879CTX81ugETPKtQYYnV +1ijGSHFVOBMitdA0vOUXlGoKzgCRPydrRKuuRThvodzER0ltAnP3JU04lobnssl9 +5hCLEA3YFJ+Xu1Rp3ZijJkUaPpBMxxvojceW/jn9SZYj76AiOVHcToLqmWcQylk7 +pQ9aC+tML8/WWO4I0QJBAP7no1XNczYeygGlVJUlwj+vJhGfkEBflDjcxZsQjzft +wpoZcFxxmTMZPoesQPxiiLQioLR0sYkPpqXqDpB1K/ECQQDY3dC1flCrlJxV3JYV +gneZL9oFfdHlFWovR61Mm03qdW4pkqag934WAcJhW5baoCYtisZcwhBu2u0C9KIb +fRxvAkEAqst6XZtzfufSYpfsvKK4LQOmdlh7xyZDonYK0YOe8tKUebxh1Q8on1xi +0XVRdcpv3oL1OvSVoEikWLcjWxengQJBAK4QS8aA3kr5ewnHhYc6Mrh3meyyclgG ++jV8uHI2bTF0k7k2hhvIyiDrxJLUKp7L0BjZvCETepEfkwC+Tab2om0CQHSaLUT8 +TtGDEOIJ+6jWoGOGaHXy2HOPPAP6BKmQ4zndbPM5DXo7DXOZF9Wv2JhCqvtCVXi/ +uTasfeGJOuOrp9U= -----END PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 b/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 index d51806d3e3e5d326a507a64b0a2c82df7e17eaea..877a0865bfb5574989899a283c54e387630c51a1 100644 GIT binary patch delta 2860 zcmV+{3)A%47Lpf`7$FNaFn}&LNQUaf&&$iIVXQS zWUzJ-9PPl5RyIP+*#U9_0te6pf&zf!)Dx-(v5NM;w%TK$06`@WTn@359Ad{O!R{!y z7^eHZyu%ARj+NHT<~H1Xvl7-ssi7?BHN+4V>iZ%DR1{^?4n9|)C^tvRc>}KXE6|`A zudlXFME-)z9|TF7N^q$nYdEWE-qnAOea%XQXsI9qfH?mK&=7A$M?nN-FzJV~xNZO~ zJ7nDvejy$!aEM_BTxQgpcGEAdK$4k6zDg$`O0|gU?H=Td`AOgad zgKxBjBnLh{c`TP*msfEM#G~(?s!x|43k`d>TB(Xr^idkt%(%xKpF@n20Ik&{WooVs+g zAFj-Wq?Hc1?07O=FI65Iwda4ctYl03pd^>V4ik6N;HNgq8e5`LsL2s{hGWQ+bgziy zWv-yhbF8A&L%6Cd-T||?ox&GBW9G2wb0Iep)fBJmGs(RLT057b8|>~i%&?Sij|ns$+Ko5iu2L~Ui_5#afXVtWo~~{P!!AN67!68 zv+?~?aT?7$A^bgW#n?IO_>_dNny92G{cL8 zS-$yS_NY5Q@`4mW0}c|vuwwBM;wvUq(cg-VpKM_g27R)q=H7Yvol?X$qMxfM#bjJ5 zzw`H4E2JR3lSX?SpfP{%O?!Q`#~?%$Md|-FvR1IAwMN9?EFKC`xo0?SF;p-u1_>&L zNQU)_K=+{QxbBT{IkH(ZknvdtnSJ<04ZV&BS{>@vHo zR}&jHw8xb0JEZIUL7jg+0o=Qwezx9w$s^|z@ZpNSp)g!SHVe!Afchy7+`O;tB1FJY z4^bw0P)_=kx6GtS?&^f}vA;)`Eklci;{)#4Ba_pB(!nxL zM5Mf8vJ`)kHP%n^@uvC#lz}(W6)1Us$<^y+T>1bL+v1G+JX}IC?{(#h0Xv@YfXcrK zYpktn^@1}7>Lwf)I^8v7-P~+5<4}Z?)iqfRrArXW0gG1nl&i5*2_o|#>>H1^1Z`~+ zDxQiYwFxF4NZ5b*r6cl-B6sS_m8a1a1slsbkNk@8n|KDBYQ6$xP%i0y0b^6$n@fwj zh4mKuVyTsVL%?P?ae9^)T`jOE74RTiD|XS4e!@1icI17qWi$+$Di9m47$wm3a%g)hw6sl91bzZjyJ%9p-Af0XqqT+fhsivqV1es5#C~Zd;|cwBdbK zjH6HdmulTwt$AB_f=6J!KWivpLNV*yvL4+YgK!e!oiInJ3$xJd=i`BnSq;-s{xrWs zPmq{h1-^e%r#Z)ox(LwmdrGK2FXD&qL-1uTjUMD@oSyM`Kt(%{yaG#dG!d`7(m4ag z^AH{`sel;~g3yux10RkC-CQBMsP=_~YjE;qQ77w9Ix`o}NbqsWj4m4V+~%iZyus9r z9W{mu=K{0w1VHum?76*f2KVxkh35KE)VcpCn}UBzRk6?)Mc4akS93QL`2S2wRL}#xwZQ4uvfu|X9aQ_pebeVTbJa*p;dAuXi{lIKYIOfj4m$R)M@8>-5`k2 z_^y9{l=FP0jU|jT>&UVDTgV`4zI`nEJmCvAzpX6SiA*O;a>`SiO6aRppOxTxx+CV1 z9Wj9kQGeIu8E9it7WML1%X2gPE{wrwE3DUI)1jy(^pFgq7#Z-dLXisD|FdU@LwubC zn_#jEKurR94LPWx?~fm#hN=i#Voq_9oqvBNdDX$n|E2^VmU}uw&X*nuKJq_QQJ;7x zvVEu5;F&>sgE~yGrx9wk}xYkUl!Pyqb47+M(W1R8MyYT^$!Xp|M{sDkUAwwjmsa#g`_d>e_F{-N7*C3l{c z!3{#42=U+NWzk{AQ~>w+?cxQQdu`>;5o#leI!KoSJ?(Bmj7a@xk@>!rzu&&rTC5U8 z8?mFB@)6@CDxx-sp1$?lzy^**Jd}T+V&i-7WCC@HBF(%Uo9de7630Kzq}V?;Qw?Xx z0YTA9M|4D}jjzjC9WmB?LlSbkzpT944hITALWk|aB>ZlFUHtZOOZba%VAz&)Ct|SS zOqq!~TUHf47y+K_YMuR}g^jS)$sD0$C!t(tVp*CxrVu(&q?o3%0L|Kt{QG~@IU9f_ z(6fb1kEG{DxRiJ!na1vZgpBowF}k(pPWECAJbV=Q?<{f@x~)icp!VN5RyN#pCazYp z@N^fw-a=F6nes;dni+WRn{MuhovVWN^c`e8-Fhn`{+&)kyX*}*yzfEgxwQ~9T!-kU zUU_1_ZV;LL3F6kE#f;?Q3L}4{9a-*Z*)(!Y=D5j+#}sE3Nq7CV!=$cKpAjo=taTPO zduLS$(iIkI9lw&ey&DP@PYqE{^)2s_XMHNnQKr#&FD?Emjo*&l zaljDra}z4R!G~ag_Rx?q<%O**v>vR}n#z7)TRL!3FL0{G^q;MM{$nqPz;NO6tIL03 zQ~OvVRf9ZKbzOIQ*Z6<*zfMlB-vU?Ka2II2*>e{juW!}(LjZ9rQ5|2NU5v?FE5OMN z%=F5!1nSDXL85ihX!+TSKXYIq>SPFgQ`qf!C)8J^3}3!^*3`3fcQ9b@<&LNQUFG(QL z@Qr#Tu(~jYN}sxOxBt;Nl$-=Jb5Qsmzs#H}irJQ1uCvQoE7h8d*feY43bZ)u>MiAy zF&|n&&WC9PgjyqdCzNGm94pw>%YAI*gZfvi_xj+L6jd=9ZG80(}zKR30W$`a! zW@?fSc{*%9vJt^N3pu5ZJ7~+`DdGF{3Jirmi6f5PA~oTBunZjF?9!1Xo>@+-HbMo% zbb){2ZwiV`vLXTy$evhR=ih&WSA9F?ydaHbDL1V$kBm+pR(zvx%G%YtTghz6;|-{D zmhe(Ohi0I?7i|t(l5VTRUO?neiWRmvTh;&Tud4S*A3G|RrxO=|vEH$} zG@WEEr&&L zNQUEL~5<9e8QI}NYapHhECZ3_gkB(}OMd5b%Mj5y3 z-R`s+?E*|i$+%Y5wZkj-$G%#o5yC&W(NV!CWBSmVeXb;wPO}tuEDP}Y+X&l7WytK2 z+c^^j8GdGSvn5ND<5}*zmnnba^9kWN9=dns7VgWBbD$neQ2MXlzJM-?T)>K;Uvr-9 zN77SUhhexb0daR`m^pLcd>1@R#Qw1a4}9cUwd#)vNstL@x7BKQ0|yt07&ZJ!Q@*?$ zl3{DYaTu8iKdV6acs%jhRjDnJvD^q?3&AW3UMg9S-utT7;urL1OOAg!$ULV+Cak`a zsKF=)xbShVZ~i}My;JhP3LqdozPv<A2g8( z#dE8D(;M`@;SF;hcFceJ3VvY3yUb(P!R-8o{pU?Xbcv;mQ}`M^XF2WJPj&EGeLVJ2WZpzd|l~1q0;mPZqU)=T7g#rt@{qIWZPPOR3^3J3GjZ4TM971pYX0 za=ZTI;f8xgl)&cnFSsFVoY)^H_EVS?_dgC0-s^84pIRCe+1WmYKd^J#%=sE#o>{iy zcnF|{q@UVEg$92V1;0J9HroKH(8Pd#{N^uAeq<<}mIhNB4G_IDPbVi@9{c_N1k7l{ zN2fUoMVi)lk=~E~2%`+nV3NI8@ti@k;B+(|k^SOx7kRv37^|O{CrTmJ)cbYPmPzOV zB@DcwrM>~3pRb#b92*DX4%vsR5Ckye5EdPQ={Oe)guQ=K2Ej(kg<_A)@+8j0Iuv#k zBe4_sv&xig=rq1zk9)5Lo^Veb{JLh^MGJ2;JI?pV#%_V@bog&7bn}Hu2Nn_{u=ust z58={vsT?az%LVh}l=;=$d@@iRsP4139M&Vh?P1T1N0_F;DL+ZptVe+cEGm4uLBEA! zB`5)v6RdxsI?D})DJjDUxW1JoDh3^b+P)Li0R=;_6ythO*pJHPMA@??!{Hc!a#`D% zfbCDpsl0rJgqKLpK&3!?X#_t+hNW7iqo7CCK>`=KU(RngPdqvcVxdG7gwhJtkwu$j zgwi{I+iY(f(>-`io%&ln$@;|Amf8o3Hma$Us%(EWx^U!%x!Y`CH%Xs5TIQwH`2m%=CL0Md)F zxHC(IY?U+$aJ*lKPm3#eL7m0+^UFiz$;>rd-&M^tyq{+1iJ5>;#t`#=bHTs?-yd-s zU{rtK9z1+4iVRel>VlC0iDbLXUzrW&7l1TvKlX5!lx`wbYm>#BXe!7dWF_5HQQlJm`-C5QAARjky=p>0}xK?aY&!Z zGO@VD0v4BD;UH|2(lcWtFN@W_$;VzYa8xcjIY~nu<$uq&;<;qCT>hqV1~SEN9;)B^ z0g6WuOzD*cX4YB4J54O3RaE9Gzak?RjCK$C*60;Wvr&Z11@J6nXoU;z`U2H-JIQ|` z1anLG$|dk=I>L%i;qJbkps>%jecR8mYEnvEx_m}eg!GWQwaKv3e3Sxg4Z3s2o`e#$jJ`|81|1CShj>o#Nt5LG0jMZ%@ z3=Qz{(lk>d_Ip3u>J~RE1E08R{4pmMQ>SGaDnmiht}7^$ur42#@qb5PPR7NU40?JCd+kw3C0ifCNY) zZ0|pGI}b1!HDnet5?uIem6LrNpQgAMr1~(F5tti?o&Bo0IkVI?|6!N%>2{dcew-EM zMwZhhSV^)!xw*N1ar*Z?uUc*dPhJ_&V z3{5`W;qx*}2OfK>fiHNckx3hVVo*lj`>1t;=$QW;2_l~a1PEfqMIGEKa+#Au3nMIw ulsM4$GAC@B0_C>nH_S>GK#r&c5I4;aNAG3++e1@)OJ)5)(*gnq&;S56Xfpi( diff --git a/test/aux-fixed/exim-ca/example.com/CA/OCSP.pem b/test/aux-fixed/exim-ca/example.com/CA/OCSP.pem index 6ca582bf4..4374c4892 100644 --- a/test/aux-fixed/exim-ca/example.com/CA/OCSP.pem +++ b/test/aux-fixed/exim-ca/example.com/CA/OCSP.pem @@ -1,13 +1,14 @@ -----BEGIN CERTIFICATE----- -MIICBTCCAW6gAwIBAgIBAzANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy -MzQwMVoXDTM4MDEwMTEyMzQwMVowMjEUMBIGA1UEChMLZXhhbXBsZS5jb20xGjAY -BgNVBAMTEWNsaWNhIE9DU1AgU2lnbmVyMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCB -iQKBgQDFi+RnZbn8ZGR+o3NsleXI0clKLQ5JQgIzYtJR1KnCHXRwxNyWKDmPmsH6 -CvKdLiGwbi2LnGCqDyU/aZO0OUt3RozEfNwDIoN+r2i6pFKAxxh9VlXMGM8hWMjZ -+sbFe5T6g/oHW9zXZoazzVzlMGT1bOO36a6kRqk7rqrYZq94pwIDAQABoyowKDAO -BgNVHQ8BAf8EBAMCB4AwFgYDVR0lAQH/BAwwCgYIKwYBBQUHAwkwDQYJKoZIhvcN -AQELBQADgYEAVv4Md0Knp0gutMKCvPTb78cQbCrYJCZY/rD5bFrLdjb04/Vp6wxZ -Zml5UeYlXDrlaAZ9pvv2JItNrkJdDgy4dfXnHYkEyf0VRXchy/ORnzOCIiq83lim -Zng6m70reCwFJar9yaofPk7eMOOl2BoNJIMalmZH3Sn0PW+zLa98qi8= +MIICDTCCAXagAwIBAgIBAzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx +MDExMjM0MDFaFw0zODAxMDExMjM0MDFaMDYxFDASBgNVBAoTC2V4YW1wbGUuY29t +MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwgZ8wDQYJKoZIhvcNAQEB +BQADgY0AMIGJAoGBANfwT5lSrhpXixJbYhRazEgMSNNfUrJ5y1Qyh24hGpwyV6nj +Exis/lSzce77xW/f+g1M9DKa9c971B5+bpSoH+b3psJEHQ2lx8I3tBnQMzjAaIJk +nLNoEyE47gqAT7KmLINS1hIFVgMObg8qLvXO1NN4pUKUPNaVb8bMe3hTSWl/AgMB +AAGjKjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAN +BgkqhkiG9w0BAQsFAAOBgQCJjBL0Q8ZmS1u+Ch1GQYctaj6ob+3qtYHYURCmXnZB +dQIL9BIsZ8bPRjs1i7Og1EfsWp7INs2qTsThPa4OWFYLrI55AvI/9ztwjf5i2BKJ +aS8yVTmxSb+K/6wUOo4frpHtq/xogNSVhuD0b99xk76cSEganrtEE6dClZMJu9o8 +Qg== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/CA/Signer.key b/test/aux-fixed/exim-ca/example.com/CA/Signer.key index e70b1ff3b..76b414e25 100644 --- a/test/aux-fixed/exim-ca/example.com/CA/Signer.key +++ b/test/aux-fixed/exim-ca/example.com/CA/Signer.key @@ -1,20 +1,20 @@ Bag Attributes - friendlyName: Signing Cert - localKeyID: 9E 3C E0 62 B3 A1 22 50 86 25 CD A7 F5 F1 59 CD A0 DC FE 07 + friendlyName: Signing Cert rsa + localKeyID: 99 41 8D A8 6D 6D BA 5B D5 FF CE 4A 2F 1F CE A0 88 4C 77 87 Key Attributes: -----BEGIN PRIVATE KEY----- -MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBAMLY+HnZQx0PwIBb -qYChJQqBBsISmzpVg8GprTfUnMMHOkcPxyYgl9GWY+D1XwrYtc/xVV54bstbZEFW -VLH3TzYRk0Lnjk0UoODhe7TWNg/wGs1wnPO7yKnyiyKoDOj33cBlehZ4ZkonuFgD -UzlEIyRIgGEXHCg5uMb0G3UtD+R5AgMBAAECgYABeqTaab8XyIOBnMprpC2DY0rN -nV1UOGa/RhCFR1IesowxgGbQjCvo9HelOTjAoVBWxCbTznwEibdWn31MsezSOFKs -vIiXfyFJUhONnt88Yx4YmSfoRLNjSUsjXyxc5qnnk1zEXyrg8Ek2HzBmxEY1nuGA -JTAF6q8c6y15PL4pdQJBAOaBfap41wGg2RjKRHgcop0xcLIw4+GIJM4FLw6H5LyB -MuqiGi93otTgCWgNS1diV1D9PEjvxxXA5TJgx/u5m30CQQDYZdsvYF3qXI1wPLXk -uATJDFEHpk3doHEXPoErvkGrEke9HC6spSkMk2yxj1Rdkd/U1PF4dqJi35BaDYgi -p+WtAkB5D8FkaxrhLA1ZS8IyIzf0vyalL7A/nzVVTrusMgscRe7r9D80duz6SMAn -+fN77ZZWXunulKBG+IxnrRTbTFwxAkEArRVTKmK225RpoMM+bZFuamyKh0bScxk4 -O3JIGPfVSIKXlL/s6TQ1UBS+1Iqi3TCnSnGELmkdW14b9JtsLuQCBQJBAOH9NRNW -rCQRCy+zlEo1c5Aukm+q2JHkuZwyVbBx7EEqX9RXwQ74OMVUUfqk7XhspY3SOg5i -+BfrMwWtyFCfgmg= +MIICdQIBADANBgkqhkiG9w0BAQEFAASCAl8wggJbAgEAAoGBANlcwo5q84SEtVy5 +W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8ZJGICt0RYVIJCcaa7FUt +5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR1XUy2MvioMH2lyc/PbV6 +2XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAECgYA8HZ0LgYXvMTrttbA8q/yz97cN +4Be9kg4ZXOzQFRTuuLSkjU2PPzlQosKi7XpNC7ihcpSdeTV0cdWKK2MWfdryN4V4 +6PazAXU1scw8IaL1nsLY3B22cyc0I3FAN7KD/DitqHfGvIBxVHBVnY7nCnG5jtkA +M6YlVsktAhv2PwAiWQJBAP2xKizmPHb5ivcxwBB0CyH5Za3WghPE9EIN4HyBw2m+ +ph3g66KY1DjN/bZWunB4f9DjVOGBQBcSmETjqwPJcv8CQQDbVvw7+9S+FnIuIrA9 +Bs/XovnFsFdN8itIjv1DpruDctUOa3WFHtGBRn816PVeS6ZAMri5TDvPqoThgD1I ++zt5AkBtSwgKc94Uu4kc2bgO3o91QYaGj+VWMwGv+159BUJ0qgfS03VwhTrYhhYJ +me+USLV3/pgw1ogP6JjlBNhGN2FtAkBhuTSySPY1Ju0CTyQ0XGeXzJ36DSIosT/F +mSePz6Z132C7hvcaM2vmbBFbZIqF07Cjo7WXoTZ4xKFlkuw7KuwJAkA1aQipz4g5 +7bRW+8/h0+k9ZlYZlJyaQlIA2lMLJLVu3WPd9e3+8AxIS49I1iJKEDlGwtigPt4x +uJx/V9ryk+xn -----END PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.com/CA/Signer.p12 b/test/aux-fixed/exim-ca/example.com/CA/Signer.p12 index 6d58d5e8c896553eb887ac4fb0844ecad35d3b76..2d30fe16a5dfd7fcf1fce36c9fc09d79654e0253 100644 GIT binary patch delta 2230 zcmV;n2ub(+5u_5386d|nfG~gt2`Yw2hW8Bt2LYgfB!C2h10OJg0~;`c0~e7wCx7Ry zDt3}RRgS6g4DX3c>W%^e2haq90)Pw2s}BCpnqh$)Z<)LKqXnvMQ)ZI8z@XOvy;=pE z5iQoi=Q)|&?ww(^G?rakLx_FQ7@`D@04<-HRKGC!{3+=TQM>ue5p4_DRXAq|O6Us-MCKSF0Z8%~mW$+NrFlIFuQUO(5CW{k)kc&TjW4g|o;u7A)aHJiC< zoS00MePNvJ9?WkZq;9E*E6MtY!?M>6|r*; z_#T&M*PsS5ua>&!wDV>!nnj)LdV!m-PN}|VzE0heke8pzD(dX~|KbjB#tQ)f-KA8Y z5V&tv22k(J)a}+HvtZ{euYW-TpWvH6Kcek-eVEU!bct$7O4r*(QU^N43vg#L!f06> zHhuG8tZatJM=y5eLKQVCxHyH1nCeN?rb|REq#_z?gN^M_VrG#{?SFU*{&Fo2qr2LA z-HVYtEhQwm^r9fq%bEI}oVZ`P3w@LJb{c%g_2!&z@7rJ3maMK3RDbZF4*?0`K+s{c zco#i68U?CbL5ZAy3%`IbAW&msJ6KUoyME^6JC>U*XO=x&h8u2^0=rrDy#$vPldNto z+;8vbVcZv4t3k1ri43@AJ4GFot;k0T_!_*XX)3<)SCdhM=1%F{X5F$G54%InJ!x9*TNzO6JTztQm+A_b`sEnpDRxmFH2`Yw2 zhW8Bt2^29R9v}cy0BHbc0B!(j0B!(h03ZNE0A&Dj0CWH#0CE6x0AVmA1_>&LNQU0000005E_C36oL-FMnXA_6ps$q%T=~ znxaY8*hm5b2hgB^1cC)942+b#b|pQD0I08H{aU@c1qmB)cA^{CO9M`+&F?j-r5aAv zFLZam;1y7Rj6dow>-C?insIULvUjEnfbeyz%n;l`)c>|nz7`#i!=bp_sr4vrON7Q5 z*lczfAoQpz%X6I7xqsMWk)`e0fy=atk)1X^zFO3+uByx8Tm z(1DFeL-RJID4Ngrs6WLhOPg}1uF^0r zPNd|!`H_v=viSS^(w#{k5aqa=TBJ?~yYaWyWH~jCMeYjLMdJLC=i^(4YSGvGNP4GW zjSx5#r)sUS&42B?fM(BC{~*ol&}IYs>k&Ch$Iqz(IWZoAPM=37RYh*&olEs~>j>+f z1e%&Hd4u8PIHD^>&%TR8AAS1T3Z7RPE4(6wAGD$@h7*Z#_sLGv{D|Z?q2aqV3Iz=b zGIS<(qn>Ce;3{5b-)`Bd$MjGXyr{~9>+~e11Bn0swto`cH_!Zpyxop`s`jnwMaQ{< zEAO^#i5`EMt49@{vHSLnnLWHfp1UJmz{J;d1%R^TVv5C;OmR1o-)D+Mj{RjC==66z z&|+;!(#m0A<3$yx*Z*52h}B}eUrOcbFSk-iV7rZMgPbKbK0rbr$rqgE=Sz=)M(S%3 z9bPx7SARdiHC+ph@2{;k3z)4hhzG*=8Pg*<_t)F#ib6fK2Vkt9r~@^&`sCv|LfNKI zqX`$NHkU(yLo`o_%XtXAr6fJWXkja+78HCG6dntaC!YTbHN67DN8&toMvU6+Xd_CM zO8Kmum->=yQa~d!_5wn1g1~wMa~YvI+Epx4On_I8<{+v5!I##@E9`O@MqMmraqiJP?77<=D-s?Y`3g(O-s7I6_ z=zoJE1kY+qO!Wzxk7VANDuky3}9ks8TOSATOlG4+_mM!=#etkC8wc|Hd@Zqppr z{_M^&zz75+R}D#HSM;3>jamq7_}MUg+F3`{EtyTxJ26lo*ug*Uj09pQnG~e*s=P=)aj!KZtSL9`y ztWGNgC6k?{V;LB13JXnA7ymklaZYHZp%HS-U*+a(;0c@BG1Ao};`l^JZ0ZCEuO$V0 z!UpmJldT9NEQw}wiR9UVox5%H%)s9c8?8xEL{eO0@J8whNEOzLV3i$6~o{7e_tmBZ8g0MJ*v-`yR zDWa7d?3?P-^W)SvqAOUV)4Wyz%%wKnG4MYVzQ5tsJ8!8dUe$_8stb06hO9KSk(Gp2 zH2A^JhbNsvNf7}>D;|)5j^@{w(IGg#Rc7m^dM+DcBQZ2ul_)H=;VfL(M1LE>?T69_2)*2k9; zaVDwrV$FGWjryC#5*>~mS$}r1s80UK6+NwPWE(QSgPFX8kk?ER#hqR8cpR%SL^?QGh9x>2%NTF4HBYSO8NuPkvt?Lx zQ&fsN0aAsgNCTNPwue)n-mSj*E=KK6S1~XZ0(1lL z6RXi_f=;&C$u0|S7b0yEsSwOe zR)|T}rRT0_$6O!iGi@I>r@^cIkpeIiVIe=XX&;@4f{q0BHbc0B!(j0B!(h03ZNE0A&Dj0CX@T1_>&LNQUTYC&~2qlYOY?K|m4|SCye$(R;NEXp-6KTEo=5mem49ebGhK;UMybN~L7=eZu@wo+88A&}3L*<0T0bD(k z)VYJ;1KG5>>&Mrp!t44A=-`q!&e`W}xYL8;dR?I;QA~#KwUz$*P&l4{!eO24j$^zg zIK z_>2Lm?Y4giVYfAfKWo5t*j;M&dl-N6;LrPOXRiaVJ;+QX!b>?{u1xl->E0&w(VPd+ zEFqOPj9;{FZ`kthfPD#nw#{N;8g=har=Zbi+ADAY8LzviMHV$@;1X)0iq#sj4{l z70}I*C%;>N48xM(5X#tv{Otd1p*MEmq|IxP-cs$s>RUj`AQKfJ$6$ONQPj*_xOu&} zWZv&etX4qY&)~kAe2eA$6Ndp;_MMP%ai_Qe9%}WrUfzMfgq(Y(sImRc^ZV^fuuZ8* zx$Hb~$o^l*NJ2;@&=<+bi%F9ATe+a&q*acm=mngAg%lh2Xwg!3*7Nzagq^Uci*)NF z!c%!vpGm{8YSMjjWu#=MRQ{1%Lbl;Zv7WvU$GD_Wa*h*r3K%tFQ8=!!)RV_P(j<>c z3^%|Z?C&oTNHru4)jH*Mdw?!=B+_Prq$1o1^7+g$CQCfT2>Uzj0X{fJpGLF%+RVt4 zenYM{$4tF$4+i&#D=lA7hqpF$=&I?5bS5duBy1=pp6#TOAGrQ=lOudizDE|B1PG=| z>TrcjW1W-L2qP?@-JY;+wg%X7q7_#-&p6|G0lp{%5ZfQam-kkp<$VE9I>*VRQvw19 G&;S5X3Ox+~ diff --git a/test/aux-fixed/exim-ca/example.com/CA/Signer.pem b/test/aux-fixed/exim-ca/example.com/CA/Signer.pem index 7c7305548..46a83eb29 100644 --- a/test/aux-fixed/exim-ca/example.com/CA/Signer.pem +++ b/test/aux-fixed/exim-ca/example.com/CA/Signer.pem @@ -1,14 +1,14 @@ -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw -MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5 -2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe -eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW -eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO -zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4 -iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8 +ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR +1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR +xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq +VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/CA/ca.conf b/test/aux-fixed/exim-ca/example.com/CA/ca.conf index 915a72efc..ae7b6b644 100644 --- a/test/aux-fixed/exim-ca/example.com/CA/ca.conf +++ b/test/aux-fixed/exim-ca/example.com/CA/ca.conf @@ -2,18 +2,17 @@ ; Thu Nov 1 12:34:01 2012 [CA] -bits=1024 -org=example.com +name=Certificate Authority rsa subject=clica CA -name=Certificate Authority +org=example.com +bits=1024 [CLICA] -crl_url=http://crl.example.com/latest.crl -ocsp_url=http://oscp.example.com/ -signer=Signing Cert -ocsp_signer=OCSP Signer -sighash=SHA256 -crl_signer=Signing Cert +ocsp_signer=OCSP Signer rsa +signer=Signing Cert rsa level=1 +sighash=SHA256 +ocsp_url=http://oscp.example.com/ +crl_url=http://crl.example.com/latest.crl diff --git a/test/aux-fixed/exim-ca/example.com/CA/cert8.db b/test/aux-fixed/exim-ca/example.com/CA/cert8.db index f3eb5710d0c38ba0ef2c541d7fd848627746a85d..9513a3b2d036c7608f4c2489039cb42c3da14ee9 100644 GIT binary patch literal 65536 zcmeI*2|QF?{{ZkiW9(b@rK}MV?u>nlw2%@dl9a?`NywHW8SSb7$_HbHDfe&N+PU?+n5s@-Lk;u>$&tJS^L zRj}I#{D1%mfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900@8p z2!H?xfB*=900@8p2!H?xfB*=900@8p2!O! z-p7-y>g>H9LG-aN;jpGJ5dHoxgDK-&cxW3DhqNHKzXJ_aQ=PI6ejq$Mq*M;c<98 z9xIreg&z+d)w=GQk_Qsp zZdel!p+$+Y^|$a#yzgI-^uI4szHC^+=wbjQB6sJuGA`eJt)_xyWe`AOfX+xZ7PjiIys`<+hZxHK}UDQ+~&c1RmN%tXJ z$c%K>#ioP3`5a9-)7AP!+N&+CJcIJ~eok~*Ctn#Cy}G4STj^O=L{-{0xjNZu44ZjmAPRD50eKRCo`8pwpRO%3tlD=p6>UR0T=4n(W5hT+MQ{)0>zug@mvG*>wW@E2h0vOg?34BM z+5&>LOGXF$u>n=^>wMyeFeNkm(M)tY4jSIEvL_*k<*8^(M~;ZEE8C%q0WSktgY;H z+)skWl^WSivoVQlg$mQk7x9jre1q-)qXX}^o;6?g`_IInNdekrRqrgB^15h)dE!axoZNjaHcR&>OV0}Mck}jj_un)cA6WH&?>te* zL$%-B2mkZ(*|5a}Y{|ZU?%rOAEK*~%$;j1cy3xSQWP@0Pr3PXKFLiTtGqnzC`D$5d z^=V$#WKr)S-66%0TGg(qtyVKvlT+(d)tJFQBVT!wa*Cq6qM^dOX@&}a*NO!2IUoQ6 zAOHd&00JNY0w4eaAOHd&00JNY0w4eaAOHd&00JNY0w4eaAOHd&00JNY0w4eaAOHd& z@NX7iBOo|=?CR2RoD52dq+XUtn^eH?HL#+*Sh|QdmO`RQ)FSGl>ez*ys30D<_Q&l) z)XbG1H`CUGdO75BS(lfshCJ7wrmvB%-Tzq5$add=;lpJ8(xI0|OUQ4MZWFXPLrlXb zuQM?+o}=879HGd0^ff8NqBqsaUNgc_C5mIPUokCdcI?7y{VCga#zsAOnmAJbVJZ3=O>y${cZA*1A2|`c{6OwxG%f_Uz#ypUP0z`go+O)RMq3#(Mc?$SW;6`y@t2k73=BV0YYWp0p6gm^(JmHbUXwz3f>PRPFP!}^%h{PVmb0UW>V&f^ zsg5Q9k%Pj=lU8W1JrDm$a@&N~KyCP9U0yx`lTOO!lozeD`jix$y6CN&q@CfE=vv*1 zUUv8Xu;gUdVs}$nk;F$;nnz6TUf)Dq<5;X%t-*Ult&8P3Ta#Ly^sx-V>iJ6@3^TM( zr`cVIlvd_0<=|cFs?;c;@@P3n;79GLpH<^76+5YS?iF$!h)!mYEDT>S|K2jK_d?H4 z(&%u1A+ZnN(>}>8Tm*w$q%~QEg?zbW2Be1-4k`RUNMX#2g#C$h6%rHQ>sk=4o^f6xST! zS;NJ%U8ov8tZZ?Xbr;3k;rgtPlLKvUI{w+@5?h@5-YuW`^ql0o1!vfnH1+mgaMpHr zOTDSqmSb8_a;nRG*v8UhACr38@YzVwdz9gxHq)2u?uBni@sVLkcdMvf(5`>1-c~g2 z@Q0(ymFHYELNob{S-0*wZ?%J7HL)~0#v|gV>1Z@j@g*INX5)Aw-PZ&i+80M7^)|y1 zLN7yyrhspOx)%||M$IT}rt6-WErAlK_k&WzcNR?a@U*P zwZ{AV>o&Z*R`68DFu?Vg#+?s-%6sxo#Mc~+xw4h*Z1j9V<&z&1XAV|f)EaaSIhmdL ziSI%RUucQ#F=E%@9wdqCOYo_3@tD*TFdbdjB`h}?Rc zb60$(UhUk`FQwMKDCZde)l)1)DeKfLN9nZ%1jl#+_Sfkn-E359ayR1%skF04dIeD9 zlwMLg%~|-e_ykQp>$l;oV{|xc$A&bs@x)5*lIm0x{OBwr{Xmz5xyAo}azkS%zXB{=hi-P5oqE@u77}xgH8eiXqV(yV?V!4mWJy z5W+m{xvbk0*Vxgf<5$ZyGG%YsO5M1T(9JC&xgv6n=|X|W-_4&fLu$%P{X%#BEQ#7? zsTc7&jfEz0{kHo|Rpc)jKQ0n4ni)AhnuX)|v55fBfAx6gGd7;NqpsnyPM-c`UoR|= z(#vT*nWQ@Y2i5mYwEwv=%i;%}R&4@FugczB3UGK(7_)@)##)QHk2d5sZ4{+!S~$J! z`sIwH>4K6Tt;gvcD1u`=p&JVyf-&_M&xcIHLWdh`1cBq>!!+UW|JLxK$xvo6x%-!4 z)!1WscuBVSvPk|FYXt2p&A80&IWEcFRI!w_%S%Q)fwU~GLqIfhcxm2-*Plwg+XuN9 z_K}XfzZ-mCGSn;XjMSg~r;6uDaHp0RYo8aZQP;Wd7VeUe=O!Sd^O_^fGWXPsZA%*X znQfVPym*yV-&fzi7nEueXV4JuT~-+!WIf+~>)6<*geua86l)kNOl`)aE240r9ADNg zVPc=4O>Jy@qWJq}m#tl};u?p!RKnTa1Om?Lo7Bz`}8L5qROgk*XI$9M)mwTIV189dSW zi4~#t`c0$FRtMq3nym)bY!kb zcLXG*D09{ggbY1Cgl;Y&`WWw$8!WtIU!0cr)XQmceE_Mc;z`nt4+j;D4D&ZP2RsTp zWE!zOYw3B%+sj=REIC^!wQH=k+M{-~trbh6r!F}~n`n4~;T57$*VblC*282G%3OK{RIL*Z@8oVGeF{-S4M zCl9@xru$+b;e>{sfP9{DPTar`OG4m&cRdJdqt<1(Tg3lRfw4)LID-5bs5C8!X009sH0T2KI5C8!X009sH0T2KI5C8!X009sH0T2KI5C8!X z009sH0T2KI5C8!X009sH0T2KI5C8!X009sH0T2KI5C8!X009sH0T2KI5C8!X009vA H2Mhckw=2{k literal 65536 zcmeI*c|26>9|!O=V+a{b6p8F)KSS1(kcd#EMMYvr*|Ie%8g#pbl3OIHs1!;RLPRLE zsBEQ0L@I7YmK3Sq8MF*j_cpJ4@9TH(>&t6iGjq(G^LU@<`#jGd^ErdCO?E^O1dkwu z8U&e(Jw&(>1c%+xZV3D61MKg^8(4<#hyR3#(jLcn2DM`Mv>)1QXt#g-hkc|y|M+p? zfFJ+@AOHd&00JNY0w4eaAOHd&00JNY0w4eaAOHd&00JNY0w4eaAOHd&00JNY0w4ea zAOHd&00JNY0w4eaAOHd&00JNY0w4eaAOHd&00JNY0w4eaAOHd&@K*^4BmMfl`i=VO z`c(Z5vo&US>Rr^^pl7DnGpleGQKw(KT028~nYN*}sCJu{h6caJ#hE8&2G5*_-9Et& z2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?x zfB*=900@8p2!H?xfB*=900@8p2!OzUT7VtgT-Ei55*9aSd@pp$63=H#FF%^pe9 z(5WK_oaE&0=Hw`D_*U#UHFg?qs^t${os?b zdu64Y>^WAg#ouMMoU~c3W{t(_#UDavw@@7}uF^X&Hf8Imy;IqJr|EK#g$gQ`psD>WsSBI z;bOvVje|>$Bzar!l_;<6uBnl^*7B>#PV$ONj#=&ldS+?bnE}TJn^L$|r+#u|)J&{Q zn5zU@d5WXcNg}8)CV`bFzc1M*fb2tGoeZ{pEzZ%>C4CEvAeso`%2Zv@*CwN#j~`M- zN$8q@XS5OdTGzXW>v|Vf*WDv^jdK}uvYBfBn6f6(mo>?bQCZWq`-f$n9L*na{?4+>a|R0v#67!@Y@KX;mQ*|-HNu|lUlXCe4%Me zkb3%nns#o^+sn_06Qj2NKGo@6N4hVkbEL@rB%xi_Z0mo^t4<-_Qcf;OJR2&zwHIH! zbhX$y)7~a?quHCYwF|x&ty?xHxPmx2!a3_WmAR*gr!e^_Wq3Qu6+D0=52w z&J}W9_f2yWdK|*;-5RR6e7)FsWOTu%?%@TUC_in9z>czEcX%9*ei?yd8^cK}Vd2_? zVsk>P@yeDx=PtgScWgTU-ANA96mAWb&54ofv)OXMa-Q+4Mz7*pjn)#SAkNabyRoyP zh^A)CRh$gpi&6O$??_UWaj`b$ywd89CVpX=eQY*!jTaLJ!xjZK>!fzB%Mi)CdG?X3 zO4hz6vc#?=w#Hz8e7u6O$bpTLD_F~kw56q+3%1zwBa0jO`>pfxaq|mAu%`d{^Fy24 zuw~Dm?x%Rh$7IKr#!JaQzHVNgh&WQG|BL=6{n`4w`sI50dQ`mydUCp5I$fF%H7{uH z*VNNw)m*ARS6x`WMNI=0Knqn*s!~-=RpXQblth)DD;6sRDikaHRaYZ`{eS=nfB*=9 z00@8p2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900@8p z2>izd*a-+u0zt4(Qj4M?ztTPkO#j(^raoCN#DfK`v`~^diKMNefoj{K%BTPy=Q4i# zWLn;9{AT(#&^~+|+-9f5w%YTOah;KUmEYS13q+?@9u1Bn)U1D!DNK5hnbN*QiNC9` z>5gRI^Fh_e&J_K#olTP}6keJqKdRr6$2~dq#pZ+a7e%|+tMNYHQ}J|AZ8Nd-UhAQb z76G!T{3{u2%5N6op9Evit8|tt%{jN0Y9;tFS%I(Z*6PTenu{Gf2~0tJiP$j=;0;IY zZZNfDhA|$xRMFQc4ugo@jlbe7kNMm@En zk8p!lLt_y|Ra?cQ8;4G3xyn~?HWKznXpwpXx_PK)HVr(T?r&}BQ7`kr(1%>r>U=87 z`=g*&vBd6n760_s`~BhXconSNj`%sOy2AbXT(M2%^o#DxP9>MN5jz6oGk61vBI1|i z#;6aWr30N*DS@t)|Hdp1L*((bL^1TfzG`=XS-jpg8IDV~9WL(gvK+TAZaB`p(>_-WX*SO~QMw;>$U-g)+A$xUyd3A}%lhR{TwmT}NF={3j zv16_hz8hDgtA@{UHM)(XA-gX@9{N8HSLZb*tMd;ce_x9;5)r`iuRF2v_s!@0>$ShB zIO+4Rf6&4o)@GV5*VVW~zYBy~{8pg4#(hbSf#T`8dx;yYwFlkz?l@MMu{M5YSy&)y zb?BxPF(v*{8_(jce*O#91>+?$?{gn3rX zs(Q^HyGK;6ZduB-?w12sEO%GBSmbz?U#NR)aMUa{MEs4viCNTWZ5E>;h4i_V|Fih( z^pW_hAUZjeQSfujd8SQsx-I6rE~mbDS5wdt^lsVaG+D!}{RDz^KhZ<|ap+$EfQz~( zf|}brboHM3>1U_kuFk)-o^4)7>Tv=4nfI2cyt2z0yxwGYL9!vUOM9JZO4ZB_=i9f% zR=qSGSk0~K(p6UczL(5P&F>v}Sad?RY_^Q57J5spHB&ywlL8t$BHl7EAzFEU~t2bZF}RcOtdt$ zva!r6anmLF%};zP*afHcFG;Q=K8;qhZn1tdr!he9;m(7%lQWw83*!^zHl!%(G{mzG zdizHl4xHH7_rcORVX?>E7^j=>bfey8->Vn)zSI4%mYjHGuDZKcVxSnKK8)a)3uAv- z9x_a)(n8+M1yt!*hm3Ykt4&71bUJ-JqkQYvsjF#t>UxMxU-L#onB>2qGRH@}$Io1J zt^Q$Q_8IXy#7RYGDNYtHxKq?9;IP8AePN_Y#@u=Vg)F|3%)6?h2~E2j*xx1#tf{$v zfOO7P!j~#1nQ&d4y{W25annl|LD~Jw2Cv3B8s#m*3Mth7F_30bD zHoV=NO`6@XGpAo#Og2nyz5Azd&D^3JGfdYdr0RL9Dkt}TsNpyyN+QSZf*dB8Gx$dl9CP7rtZWE#X}@?5gbOPfR;&Yfj+PC}-&HnrDP|_Z z-ajm*s}WCK$@w3gor912y2rFtR$nty=3ZckS6^GRxGuF+)X)3Mqu3cbQSl`MoZW|2 zBr-jfBNEo6@yO`A?aS6N-!wn+%GO6Ll3~Fa>n@(Krd9|AEw#NVbX#J1<^6&3t6TOD zgbhqs`RJa@j;yLxZK!jfduwj{*%R|qXPr%JaLJ&Y8Yv|ObOwDHO`xJvXkB;s3MgDC z=jZE`uyBk~rY*OYe&pI@c}~CH`<-ir zi(BC0XELjF+t#rKog92C9bs|Sa5Xnqo`2tS(OraVLz9g+N!;j(KB^unsZjWM`AHXw z?x9PH6eU)fw4rNhVsk7Xqpise!bIsX;aC@wM)}^^URlZ+Thmm(3DzSxCPVSqNRD0K z<~xz*A0+wl-yWPcsy7UGPZS|y-BStco-w1{6F&y-C-T!{R$0SiIbEk@=JE?a?3JYr z?*i`|iSk^gu1uvS$#90Sl}EAfmUCS@Ep zHuFVU%09~pJRtqlFMD2{$#yf}=3`lw70(au;F++~?oMs>{p9e{tCiNpXYN^6$?cIM zp7Y`T(9yaoddKRAWs#G%he^G+-5yEi3y3Ys{m3T!i-WhYp6HA4F8Q`3N`>m{}%w zI|#3(JOc%TJznUrajscr>f_Aug3>!9GKlU{5V)VY4g_r(qQTVq9Zz@Ak%iP01Yw-l zr(K@nXD$=K@)KQr=s$gZG5F^|00ck)1V8`;KmY_l00ck)1V8`;KmY_l00ck)1V8`; zKmY_l00ck)1V8`;KmY_l00ck)1V8`;KmY_l00ck)1V8`;KmY_l00ck)1V8`;KmY_l O00ck)1VG^5A@Dx}8g6y~ diff --git a/test/aux-fixed/exim-ca/example.com/CA/crl.empty b/test/aux-fixed/exim-ca/example.com/CA/crl.empty index f88dc832eac314c5fa42203b5d28b324fd63d4c5..db811f4e84c8a236671695ce7819a5e5953bc784 100644 GIT binary patch literal 244 zcmXqL{Aduv#K>sC%f_kI=F#?@mywa1mBGN=P{crpjX9KsOPD*gA~ClhCsi*wKi5#+ zKo%s*EG(9slbM{T5S*EwmzkHY;G9}iqEJ+vD8X-JU}$b=Xkcn+W@u?(7=>mqb7Lce zc|HH5-KU=0)p>0HQln70@%OsCDK`O5oLNbKjFOpriM+E1;e?^L|5y@YXtUt~XQ`=@+gunjuyw@pV-^^39cd&eXHM{)I koa-hZzTSHgtj(A_S=Ql=)lsC%f_kI=F#?@mywa1mBGN+P{crpjX9KsOPD*gA~ClhCsi*wKi5#& zKoTU%EG(3qlbM{T5S*EwmzkHY;G9}iBEfHDU}$b&Xl!U`VQOk%7KLUgb7LdJ9yym8 zz3yuYSxQ!YRx04+7x4LMcFFg6%BdwCMLBW4OWsKA+3jypn(}MaYo1F-{|R&~j$F0H z_L0@i#~ep(R`MVJw~P11BKK9-p1gkk%dqSE%cs0+pDPwmUjAxUmGN=4Z)_rN9bN^C g9vz*>U3=R0TF=bB*dT#?+mn2AjO8@`> diff --git a/test/aux-fixed/exim-ca/example.com/CA/crl.empty.in.txt b/test/aux-fixed/exim-ca/example.com/CA/crl.empty.in.txt index 94f20b071..5c3cda501 100644 --- a/test/aux-fixed/exim-ca/example.com/CA/crl.empty.in.txt +++ b/test/aux-fixed/exim-ca/example.com/CA/crl.empty.in.txt @@ -1 +1 @@ -update=20170131185506Z +update=20171105161901Z diff --git a/test/aux-fixed/exim-ca/example.com/CA/crl.empty.pem b/test/aux-fixed/exim-ca/example.com/CA/crl.empty.pem index bbe01d70d..c77198919 100644 --- a/test/aux-fixed/exim-ca/example.com/CA/crl.empty.pem +++ b/test/aux-fixed/exim-ca/example.com/CA/crl.empty.pem @@ -1,7 +1,8 @@ -----BEGIN X509 CRL----- -MIHtMFgCAQEwDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhhbXBsZS5jb20x -GzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydBgPMjAxNzAxMzExODU1MDZaMA0G -CSqGSIb3DQEBCwUAA4GBALweRJiNR6xxBHSq8yJwCQ8QTPk20k3HZMqkiHJsXk2k -7Bi8u084dWT6qusM0sX+EIijWaq0PeI62eMIxTypD8f+ug3ookeq1uTr5/oxitfp -5Q2t5yFzk6fqmnozxyb2BhRGiEpwouLFngt9yz3WjJmOXVIQbz3JDpzHBx8kIhMm +MIHxMFwCAQEwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5jb20x +HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMTA1MTYxOTAx +WjANBgkqhkiG9w0BAQsFAAOBgQA3fw/iu8rnPn5It/R8IHmx+65u1PC851Y0N2QV +AuKfYM9PsoCykxFXC3YVq7pL/PecqTZEsE/aoQx6HuBdfJnLWB5djArqSUua/ENY +lYabOFfr8ueNQmC+mcqbuATx6pt33JzXNPD13uhTKwFjkx1A7DrlQX/jkqUZe8nH +HCCDeA== -----END X509 CRL----- diff --git a/test/aux-fixed/exim-ca/example.com/CA/crl.v2 b/test/aux-fixed/exim-ca/example.com/CA/crl.v2 index 7a4733b846f3b096c8f7ff7b0de97b737d107096..cc4c5d7c50ecb90ddaed9bd4e63fdcf35cf704e9 100644 GIT binary patch literal 293 zcmXqLVpKF}>}FzQG~i|9)N1o+`_9YA$j!=NU~VX4AjHNT%EBegom!EYTac5gmzJH|{MuteGl-GA{`3^i;m85WS@eAqz{my8$@5iNyQKntCx;Ni&gLrsGKjn#ktycAvYKR*0!OLg#xt(VM2biZ+~`}e2dOkMibsSIb2`U3#N CEoHI* literal 289 zcmXqLVw5##Y-eI*G~i|9)N1o+`_9YA$j!=NU~DL2AjHNT%EBegom!EYTac5gmz@VH!?6ZH!w6dG_)`^HL!>>&@~WYVobvn z7iD5%IE5*U>IUYqo~2cPK57gaOe0w$)#83{b^JO1RiQ5El@ x>yKx@dL)u6tNB(nsA7_D*MIS8oAllv)3Mu_)Zj1vZ>g5x({r&s9cF=v?*a9LWVHYQ diff --git a/test/aux-fixed/exim-ca/example.com/CA/crl.v2.in.txt b/test/aux-fixed/exim-ca/example.com/CA/crl.v2.in.txt index 8384c35bd..20311aa93 100644 --- a/test/aux-fixed/exim-ca/example.com/CA/crl.v2.in.txt +++ b/test/aux-fixed/exim-ca/example.com/CA/crl.v2.in.txt @@ -1,3 +1,3 @@ -update=20170131185508Z -addcert 102 20170131185508Z -addcert 202 20170131185508Z +update=20171105161903Z +addcert 102 20171105161903Z +addcert 202 20171105161903Z diff --git a/test/aux-fixed/exim-ca/example.com/CA/crl.v2.pem b/test/aux-fixed/exim-ca/example.com/CA/crl.v2.pem index fb08e4a12..7840f5d41 100644 --- a/test/aux-fixed/exim-ca/example.com/CA/crl.v2.pem +++ b/test/aux-fixed/exim-ca/example.com/CA/crl.v2.pem @@ -1,9 +1,9 @@ -----BEGIN X509 CRL----- -MIIBHTCBhwIBATANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFtcGxlLmNv -bTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0GA8yMDE3MDEzMTE4NTUwOFow -LTAUAgFmGA8yMDE3MDEzMTE4NTUwOFowFQICAMoYDzIwMTcwMTMxMTg1NTA4WjAN -BgkqhkiG9w0BAQsFAAOBgQB+5VosBl1uvUXUQ17NdPZJSR0ZyJ9+jwTSauGwGjHa -sKjpVCwT8Lzf0CL15/sv3mR4P67v3xLHKuxLpdzVhrgOFanoeplGUJFmXjIQ547H -5Psyeg3C1+Ob6uIUZR0p7SVSeJJNiv8XlrIu78YsPrFigE8X/qUqEeXOXYyINlFh -7w== +MIIBITCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLmNv +bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzExMDUxNjE5 +MDNaMC0wFAIBZhgPMjAxNzExMDUxNjE5MDNaMBUCAgDKGA8yMDE3MTEwNTE2MTkw +M1owDQYJKoZIhvcNAQELBQADgYEAWSJk6909DsDkqmIg0ZPhJD9Wkvg93KI7xfzr +P1Jl76DJBDYLfEeCG2tCP0BEK9qiiigLm+4yq03xpWFaNYo9LYwK+vcoqaBDkUy+ +96ODhpGM2+Sd/9X2RQAxKTBQKKv8/OkVrP9fV92Ee1PItdI3FC32Ca7+/HDMfmfV +lQDNxU8= -----END X509 CRL----- diff --git a/test/aux-fixed/exim-ca/example.com/CA/key3.db b/test/aux-fixed/exim-ca/example.com/CA/key3.db index a39c46087e66a0e35391a427094a759d85435a18..6565d0cd8af6566c611b384224d34c9d4b13b106 100644 GIT binary patch literal 24576 zcmeI)b!;5leh2VfGc!ZX%uI1&W@d;yQ8foU}BYk&g=C^YIaJVJ_000UAfSCmVF#gyCpa1~CKZZX$0O61R z$G(4j_;ZB*Ya8Z|5%tgQR0sdvKgK`XpZovp|K|0q8%TOtFVR)v(jUAu~qEMBJeQQDA}4?1V5lIyqPCSq7xhhu*6hFBLT2*2GW} zP(UC|2vm@H12MoBk)cUHfm#xJJLL9kmJ;rP^HAZq1pj*p^88NO&G(==+avBanA~T@ zff2+T`=FlvMC4xDC5H6%NyRu_4vddFuO193r}s3p#{knd*pJ87P3hXZ?9)ME{dleI zDOXfgwK%r>2Rk zYA*F*#6v-izU?WGTzHr#JY$E6bn;z4>f~G--G_i@LkpGPpM0agZmA7k9T;vzPRf1a z(WB*N>Pj3{>O`3X;N3n-m;7|cj5fS3aeqVuyOQ=9e#HE;g>t(z0ERh^gWox9iSR1-vt=FrV_6Nyzxw)2L)7sY~JaguomG&2%u)g5EH;AI_>_`W9?Ji;Y_H~caoQwevp24jKAzWQ7|1Jy=nX9 zj=r{U;7w`y>}#;q%5&7&DdyKmJ}XuUEE1kjDlJbFAsRg93#=jdF;~E=NlkRJ)wSa@En-{?AIj#I*gxa#xfq<3^E9d3xJ2-={nzbaF6R0GNN(D7L^f#%o z9y>0#kU72CjgZyC-4lwh(VnsUVARa0OYWiUSiQklk!s}>jyuv&sG0U9 zozFmnF7;?mOLwVS#rMApHL=>v;#NBpTw&)z-b1UBk-c(=1j{R_i&bXP8SGgh(GcEQ zXK0|a%9>AoI^b>Z?1FV!t`oKOAy!4wE5+SVnUSx{n=-zbnT~4enf??owQHgUL^lyr zT-GH!v<{TKE-(}S<%nh*7GYu?xYe_e@xVWTJdnm`u%6EGJ8NW4`Q=woxZLFp952{| zn(7CMWaDNkasfXR)L04w@$JeD0GwVO(-w)7P_7PTb3(kL(FXI2@^A|;}E7{ zLCZ(iZtZ+`##Opk>^^wxsL6UM;QwDRQV`*juJeZPXW`v>$IKOyw8cvPFWOHsM>wQ9kkBDIIpQCJYd5aVK zB$E~+-r_XIwn&&r)#8bfZb3U#`YKfGm18b!E$cvnM`A_J086hs4}NwBTKd{DK#WfGWXsrKL-(HEFV6F1)154HG0fQy_Qg*7ryX!< zcZ1(`2IZ9`anL{@%;$O)o+b)Aa{`{PW97bC;j*MyEayts8Er_6| znB)r?+IPN1#9>*RmV^gU-C&F>LeT@-fp@RjRDVR_M+RViU+0IbwBm)xN)oGQwT@=B{b*5Fx6P zw#^x#FLtLw2rku`*gOglCf-;ouD4>qV5nMtx~u(;if2A`YjMK5Pdgm#m@gu17%DNl zdcWt_yKkrdz1O$pYr#zXLi9MQEU+^i?c7nWI7(H^N)NQwTlb7ij#4`~*?|jBi*Lnz zd(c|PYo-3X&y9hP_}(`qWA7K<2o8AZTmBr)uK@!O{f9u;_|%g^nX%eWav%G+A{_N+ z;%lmP>|;ECDbl@6b)RHHyBIIb8gP3B%aTUessNBRMG#6rJkb`wk-Bfmo4Bdw{q}>YM_{T%J6j$b^DGIumpI=b>K2r>1}|P6gA-s zy>%#+V%N$Io{9yHY$pt6E4emnky{dh&dl5bLNQN1U7vks5DJc{%G1x+y@|Rc=Z&L= zx{XZ_>^I*dc^4Wz3M@~s1+tfTIv-VoID5U;bhha)9D3Z2%(dMj+^HSEexWZ*l|i9C z@HP;5$&sfCguAcs>_%A^C#2CS?dsp)Byv}2(lZZroPApV1imh%$3Hj5$-j%s8&hH=M_?m_fyL6- z(pWxAixdj|K#txTOz?bKHEJz5CdJ=fq-3v4Uw%OGR0WCBf3U%W#b)C>SL_XUQ@Q+? za`Z=t$C%IUUn~0b1+3+pG1DH+2NkS5%@*YVg@$#5Wxwi86q;< zB?a{v%fJAz%WhU|lZxLCI7=tLK_;grU7qkj3V>Cn^CTF0w0+Ah6yv>IUHcA88h3VW z*$&=np>82o;6jrubA{D}LU|(l?bnIPm9QKe+84RcW+z+;LX1)@R%lsrKLtVe40^O` zFq{o5cPb~Yc+Hpezn7sp3N&sWLJsARsJYmizB38id`wTws{1~b`Xh}7hsC&@T29gJgw5@EV_$5_{fp7>xm$@GO z&7(-;1t+L;5(WK8iDD`RR`dl%I^IBY?uOrJgq|pNkLqqjCbW660?isU%Y3gzpr-KF zY-{QLY0GPiS_8=A9jq$ebm+_~w#M0Gnun`!cJ`H;o2m>P!rG(hhqvJO(vm)R>POEF zUFGnf3+v}f98HJ#!~;#?BPaZDS{atg0_#MF4r$cCZn;ODUSHJ`AhQanC#6_w5FGJ%Z6Nv*o70A zAY7LO+6$Kx6v{|Trc7bWH_BxeYEZPM#L3ekmIsk`d%4NXKQBH38;Ckh!aWeo#{xc7 zB3EmQQO-vc*vP!o3KT?i9(-JZ8Gme!O1k7n4!pwe$$>3f; zY&0A~QtjCpq`u_8q2kR@#P>skW$@do!F_sjYA*H0b0mx5^qcqNXeJ}lFXcnSXCqLb zDot27+jd&T3Pr5p-i_6lE%_47+&$e&4a5@p7zsdFEUcQu{nQpCWDwJL)wz!;$4FAi#6pS6WLq=^d zGEERba#iyYxWfIC?9*77NP!jVvW%{rT}b^fw_)Yc+bE{(fY$_N4xh(0lo<)oKa#$7 z9Tu2%EpoJCPD5{c?%wXdC?kqKhg}i$f)BYRqUsgo)hKc0TXYpB-nOOX%PRM+0FK>jJTEhKj+N8T8KqJ6H?ZeyN33>wiD z#|p`LpI3yh)Bk)m;v>g;DV3L)Ue(w16mcc7+_czwZoAs9n~5Ydt{bx!O)I0Kn`K^M z@KLe+ivi`VL^jX!C*d6mXlg@UQlTESSOL;0?vH{uequri6DtM}_U6sZb^8v8q zT&vnxUX=)_El_s?vu+A!JfaqV_n?75(mxvUVLW0r4P3vjlsAS{o#^#fYW5K`VZ|M} zOhMFJr3-Y&V7WP$`N|HZI&e9izEO~x{ z9b(;tygZ<&QHp8?6r5w!%LwWZTDV;u`LGNV3!R#s{o{EyvAq|oFWYpXrD<*F_OP_N zN0NqzaxL8+OHgOZrK3XD8tRd;o~cQxb&*`Y`6K3a|leHZj(~A>_ zeO)Jyk;5&h|h0te;SZOGP6l=ElI014bP)ruZ?_&nf^X1CFkYyLEMU3 z1|16Se9>}WQf&OS9^eVY2ESf(VSznDl!m=HB8(oSK5L(u7Cs+60iDll@Enw;u()_@ z?aFw6dBUszIQT(>M)a6e5>DxiTjK!R#x#H~i~9-B1l@}hu|KB0F+-mM-*Y!;rWCBG zd1-ZY0iX@+-JPl?!6t07RYIp1Qqv;Vevfvtn^({@TBMoJ9mVk{X9cq5Hnw@`(1B z+0bxOloxfCW`D@Zh;Uu;Q_^oLx(|T&+eMCMEX}Zl`>-=~Yl>pY6XAZn%ANDbsP^4= zfzn3IaEV~2m4oBy=E<^YZP;XDM$7{CV`bEF99QQ4Rg?oI_C#hu|IRO3z+H4#a<72W zLOjuLl4x-8jM*X|y%#9Od1}A1PAyGHz8*YE*lC4Rdb<0iJg*0VoEIH!o!q)@u3Gtt zi)V7Ra@Uf6Z54bgA$!pvL-u*{oD>+}w+NIGW2wR%FT2DI_ATFV03%48NKb6kj{R0j z^nJa4N%Fzr2<-W4zI7Z0xQ+6{w?r=!DhMeA>=a_^CRN zLBPy2)*0|J&~D9`ZHWqV&u{Pc$Z$xY@}@jkExaE^-g{}R?lg475^Ap9Bz6xyW|T$) z7TJ8|ka02WYm#-)d;1_7z&AGR7xo>}$kC^AI~g*jMU&7I=3E;w<5^ACFND@?q)w}P zNlw(~viaaG1fAE3%5Q$eo=CR=2u02=$uZfTqKXLzLUo6xsOG3|y#gr#p_tZ(37_F6 zRY--PW^~&Rn{ge~`5T5$d**xE`h~0-p;?lm7QH0hvf0y=0CWLrmwa5qAmZ=coxlz+ z^xPN=akr+?xa_ksi&XYrf|V^dG#RNs3Qjz-W)}hPdUjwaQ?_Erqjw)Nux@%(d^HXn z_T))K$$N?u1=)fq9}u*zx~}D|#2n;dq~rFNE|fFXYKXLBu=GuF^u}dSWaf<28ob9e zI3pb>h;lf!%XhH}s$Mi2ozH#`IBq_oD%@~p{hIQfe-q%4Qbu-gSMp7Q6t#Hh8($OQ zG#CF@s}QrCMk{Oz{xhT?<%SaGP_;!YSS@HY2Xsc(Uz785Ud3W5Zx>S?2giNA)Mc#$ z|GyS?A@hO=Km;HH5CMn)L;xZH5r7Cl1Rw$s0f+!Z;GZY(@BjaoL?J*%LMA}|=N%Vv zB!~b+03rYpfCxYYAOa8ph`_&+z`s|Mfi(Zki-n@`l+I0$3hOnO{Hxh8tH090FH3(` zlY{S9p$(F;+Eq03b`l72dmfA#t`^yzQ-J1-4mfF*KUTM;f}tkUte#f8U3FCpd3dBw zrPXsys=atx7l@^c%E8jt>ypOJ$*U~L=;)s@6W?SX5Pcx>Jmkq*)(?n-2yuD#^Y;onIv|Q0vt00P*A`Us&_e9Vzh8;xl}d2CHxEiF3vz} zk1LuP!$Wy#5=P@8GeBLA9Zr6av}{DOqm=0ed?R+GGH$CuJ^{WqIcse~5L!T>X8nwD z_4hvYDT_vq`W?-&ukO+7OI!wK; zV>R}DSI-4t<);PhUh>v8teia#qc39bI# z)z)S&M^4j4+kREheg(4$5#B_`rzgy2JLl~pYj0iYC%HT)+T z_jb|G!>w;;I2;y{yGN3G!wJdnWhvB6w9FD)9B{dzKiZ)Cp$sQVDqHyDQ#h=~Xmm8g z!FzlN@ePAtwQx_4zZ}7G!K^G^(~~DYHX2?m$bER^U}LodvP(VRmAj%)QQhd>mF`g; zI8c9ABHBA?_M2Z%1EuCb6>K=xyxBa*xBg~AWDI^>2{aNP_XRfT<*@Xxyl!26JMwf(FU!p%PnztCV)|?f%da^S%H;S2+^8)B(2l&J_l4nl+;MSR*yT zC7DK}Rin**fFB$ySCIjAcQ^QpAR+HhujVUH(x-j+qs{fAc-9Jc^d(d>^1yGsiVvBB zC-Q|~3EwE83G4RK)3z0ry8!F)Py+M1ffZWzianh$%YiE&TxEk`=EVce0vyhZQJ?2n z;1R}E-hNOH9OZ{Wg1Jgw>l|j%C+DM6omkroH@4b*HJxqN)3;wHLXJVC{pkoDiBl6_ zE#r?*&zk>3fHpj(xcK;CpevNij_{4To^=qFksuiPvF@{ukzcdUJaJYLa_B~E28#^JMu>C>Nw9{ymPmjH^n3IZ^cM6=^mO$9 zc>f<0kqPl%>DwAISBL;a03rYpfCxYYAOim@0)KOZ0aw16Z8ZlVDt)p$0R8A^Pp|P$r`%paDeI+0D zraYYeg0tF~c9MsIP!Bb-H^xbm3|V~!mui;89`neL^zf>S1td3lAcX3aU(nWhLd~5? zK-Zc?WFrd~4c*5rvC@_9|fFU*)c;f(@@sSSEz^cd}02mt;=Xs6Cx${N#S>{LPHG1+Im%4TF=mo;9FR zT=6-@Of)=^PKI)9@ldX0B#~Va-N%kU!RiQ~U8`3*OQ|GMfd*5?k720!^Ul~1N8QPy zbW+zA3#wZlvUWYR5L@l+&%A9=pNE3#W>q+z3eW9(gKANa!lk*5Vt5Xm4H3eOv{NA>kv< zgj2N{>Tuj<-M6%JG&QkfaW%1XgT?`d>2dk^Kc!kI*%O9hS~6O^>PuP!{_7fOsZ{3* nl!hD}wvW~J`9T2`PA0Cdo{lbNEFdd$kS(;9xr?i{qr<-et8&af literal 24576 zcmeI)1#BG4f-Yb~3}eQanHge?nK_P`nVC7J8OIPaJLZ@nW@ctcY>$~KW@gOhtj?33 z^z@Fj($(%=X-XYsi8`Qxt^_U~VJE;kPaaN5CMn)L;xZH z5r7Cl1Rw$s0f+!Z03z_eMgSfv2z?Yq9wiBY12BYFgg1oWL}mh%Bi_Jyz;(gE{JH=C z3eyGi8&V(w|BeE%e`coGfiRWq^zg`xp|YWOsL&{I(6Hvr|-9`Kkc?o`MTqgH*CZ z1|OM`3||iej#fIf1{5r0F;(8TNyG(++YotR+ogLgZTAjpNw6woM5GD#2sQ&$RZPTv z{Kf3kPg*{xk>u?!WT`~^*bmn?h*ndf;b-q!YB52n4VO)F_o`)~+%de5ss<$GyL>N7QXIH+5DH4rc&b6DCbRWBUU7^=HOdWzy8 zd%1d(z8Q72HbUZO&rGrE9cZ?R@yLh3@97Ge0}v3$)2aONkZSyPS>VLng<-XE!4lwbL(4<)H2so@}#s;G%R=nu7skFf4NDJ&o zMk|Rdtntj)u;_Mqg0xdvC-C9esi3umEr47rT^*0jW_{u~MD0OfXYM>je2<}_(_dbz zTvnbS4cX=B!GY-N5w4E9K}>$L)BG!J(6ISx>2^jErBRW8>S>=zM#@Cg!O_<3A*xlTn!-rCzwmp82u@;h4QBka_g3UA;%_AojmM^xzR>WmDUhGkuofmG zv__8}EEgmT8A&DqC&Ah5^$tEPA5idX3lL_@sWAlkLT>dWg(6Wt5&I9=hKRScn8)R^ zp{&k6Ac6}67RTVAZ1QlwN<`xS%nnMFvpfypl%?|X)=J>dO*3$H-92l>ab^4Rv!B`_ zO8_A9+{YrnRh(st6^bQqhW$p^dQZoh#sJIMxJ9=x9y_+B9slRKYjV3|kVwUafP#V> zrLDj5miUhbPbMzGEreYqFr7EH8b13M7Gy`8&cJyp{g6RL*)9Kf6_1>JO%1o*zfh55 zKOGU6-5*xCA(=-JCw;?@P=&WmXr3xTon$HO$*ly^e!7O~(lj8ek-c75kPz~%=WF|- zUNr0U52<-AO>&d&QBM=~KmQ7Le-y%-AE@{{HE=&os`*pQm%iTpjMpd$` z!Q=0a?9@Ru6nHR$k6E>4Z%%f<1{HKL08@t$8G}t4A_6164tkNJx_fCS7o*!_X6K+u!Gt?KR}293+I~zt zPpcmRyw{|qBAYqV{Frd{{SThqxm-M(Z|8j+>c>D(H;iwKeSTw04Q8ml=4cDFv)%`W zocanSR`UTKWMauxjNf=u5>g}oaP98XDlPcT0wew!*$`Hf?swgeK%ljMZ5$^(UuB>^ z)ak$jlz(+O}I5^IV7iexG< znNm`WkB)8W8nb{QBQY@NuX_RcG=o2nLc`%#u4Sp-iutK|!;mX=Nk#oj7)YdFUEZS4&B$2|Jbqb-# zK(Ye?-|&>07iva%)r`@tbaNzDhC^M=YQDT-ET01{M3v}z-jvU=5;00~2b7nLyixV` z1DLo^{)pN6`WwP9T_WISDqC~H4V5Vu`Lw6sh6XcAt|ye+<;U{J>0^Fin1>^ZP65vaj)q{R#>k?4sy@f$DOb9-l8^vw~w5v7Pk{Qn^}|Jrz# z2PDe39b^XS#&J`}Y#uzK@!1VNOuj_*gv{ly*^j2B)R1rvQy0<}tsQuod@-7z8bvo`w}`=e>ug-Jd9Tr$0rG6UXxT z_wqSgl_+*6Xe}c4rP-JV#WcSrn#`;rfOw0ENM0-vSKYX`cHl2~ME za!`kJV>Q;6G}>?GbV@D3M4r0X1^tV?06t0Q!;3gQTe%=>F$C(qqP*CNx1R1+{xG}r zq%;mMh+m!)(K&j4hI`iPx7M(CYz>ZAGTvs8?_>6bBARADnL+myFThA%d_c3f^Udx@clegHLpR_Pp+5V2$AcvMkdta#tdW+*#YZjC)kaQDLI zcKe%yHS$be*o2%L220mJ;7mPgUsdIGvZHW`su9>GjuXhUnz~NB|9wIV9fm!LGQwFP zt__Kc(bgZgB=YiM7nWs6e~8CqL(M1T*99b{iGH5u{}t`@UzgP;JN5Dfv^(` zq8)p!fsdb7k`CfhwfCs82Oj^FAjY0^QZ6=ak`fUK)I(LCV_L6!PtN68tg{?zO80q0 zcWTf5(5`WkpwY4(hs);5yd;nBt+;J8;@u)DX?22 zDpjD2o_B*vZ-?IP`R7bii+P5wvDe(KM|2U(;P6b11X*&c1%B8+ezX~L`M>g0%8`sp%&+V^s|q)zcBE zzB_#8bK>nPgE4;oE)ec1NSXs0@o0|vZyV)o24o{89 zv!Ka|!@M({RsomxlDIqfucXlP$ENo@B3)*&QdB##L}nV7q0@-iB-ZmQcu7a~e_Da1 z1O-%Cw-%@d4dMH1YK-ImpwJ#(d>kC`OL_!7BIvEmTZYz6=IE+7Mi2tWiN0uX_JTY-PLCKG_Rf)$nL(3+l@>l;xl-9Y+CJNfrD z8EwS)<0F(jRgGdKqwo9vU(sx8J^o!Oard^utcSp+Gd(r@hcQ%y9n37!=bfcqk^4iU z^*3~|L~mEfg_$@b<$J=J_(Lk$H?CI&@jDmW3^u4MYwQ_ZQIH-zH=Huk+idRP(7M0~S2*J$7mze2}~ za-_n?ozE8Lh47{XY{mek?kQ|HR$3o+uDKAFIn%#Oe7 zmuKWe6Q5S*Ws={1_TQs>iq>5dos&O@LK?Z{&_vxllVnauAR04C{uuW)0J0 zgpBJqf@4xDaH6?&?h!XWT0L=LQDkd1R;kI6;`xXR#1kgcI(38_M=U(zkbHk>o9oyR zgOEtfpswF>%09t%8)DrO{|=+RmF^?v?_(bXb}|I|+}~k*a5)bCIu{GutZ7rSf|y#L z>OC+8x91Z)%&roUsmwfXu8b30Z>%5Nd;CrDQ_XSfxR|M~pMp}4fpEt;@CiXx*zByD z9A3)l{UcHXtZHyL(C|MF-CaBYc=hb{6asmv!`Mn0CBy~v=1${?V`IX8x!hX}l=v3l zUonI?7z3vaaX?!V4%SJ5A$NMKctw1s728zA;1eaZ1|{zk=hONq0biH-prh9c?^l(5 zB+#53gYr!Di%E8jLUt^*?P*(3TN8**=FSnJFTiNg;fvU|xD+uHn+8*k%S(Bk6~hqH z>YJoUUXClzOZ1@cUXMGZ9;zQ4W@(nhT`eZI&5L85U-6u}D54KoJu0>r@4nn)Fe=+* zyBq2Eqn*}tsST61+G`aT_U@t{`lMH3cy>mnt2ZUTdtvW=JPV@2IoJD#)c8uvAfJ{b z8@sm{3l-Oh^tiRaZ~vW|4hA*3`NBlM9Gny2{I(6pFsaA<6~z>k3|pxfv55MW>xanC z=R{N`Lb;EdN8tR=A}vTf-LP&|HT)|^-2`BJi-6E|stw}a%EwskR7B>2PN#jv2T6}l zg!Bn?ejZ>BOaAzVz^jJxr1UNw z{&;t+io`um5d}Qa_Khrsp9x!z=@BE0-Vm;K_T| zdQyM*Lbnjj*(zafeOQ3Q_z)+WVOXf{7{`o3jcna|>+5)5yD5x7e-O1K$4TJKyY|*MbY49eM&#}Ieo^2eXqJq{G8{SDRTHv9?`NIlG|tv! zKc~m(GgShUN#d6gs;wV%jVh1=k}f`_t>81l+OfKy$d6jJbzb7w4EFZU7|`Q9#N>u+5YBZz;a2mUtp zw(AjqdnDfNa1nN>$I}ed1R*pA(50bpSM1RW9lGy&o_HPP&?dy;P@g=yaI1(&*u*VJ zm-?2x6OEudCekRVUtTGPp%8O zYT|U+-gwHmHNQQF2h})23dqFVz}xd&eMANX8l9LNiuU(*yxi<;HJf(kPT~ZrLcM-O zI-bUsS#(Hp+X7?}mm4-6l6j;_8CB>G=a(Ep-3dpy!YxsnJQy%G?Y5=46f{s`Zk+x) zAs4F`8{{i}aW=2O1)~X?Dx3Cv=JO^Hvn_56S(wf8w5fr{t;r^Y7H8=EG{UaEcGdbyMq+ML{J$3#BJ1 zd}3awi@pghdoM_68q;)KC4Bi0pNlp#zp3X=4oU zP8CtIUvacFPt;3|Ze#&RyAtdyPd0(WZcjO#@`1-xS0}UDK4%X9D>%d{0f7Vb?3p-~ zlw96DsejD`1J_!;rl0o1*I1p~u^aw{p(m zQ^r~@&g9uBr94p_%+$%I_1!gtG<+>i$!&I=pZb!@-G!-3C)ZKIaAH~Xg0b8elc}~o z5rQY^?U+)1Hty^v8!_H3BrjBgB(fjnWu8tH9i=j)m<0~olzkP zfu!CdL%#=Slk7S1!z%nMl5|iCt)ZoC5Zi9K(8|g<=~ZY;1Y*L;KacU9ZzNyoO#tYTzVNvS%R{Ex7uyt`_|i1o~~IN zR*hehidr_v1do`Wzj^SQ$b$ua$LHnW@u@CkOb`Kx07L*H010lvR7(I(76loUvHD?g&4Bb(`%o(_^qIta;K*1_1F2Ht0e=1`?r{+d z?tZd7);2H$cVftn#QFr()w08_?DboZ?h(~Klfg)|%1;V$?;e{v&qzR8{qb3>mFdY#p z2T9FufJ1uDzjQgBUV11rzCl=08G-oP zl^)t^770ihkVdSiU+piyIvno(Hjd&H*D%ZHSNJ0GiL8+GfrWGCbdXob#qk)b;zPWh z`{?$2MLi%8Ava25pqP|9D#udgKrfaue&4Z3q+{nCYaaz!12*q1ayVm3tu&B91uhBe zyAA=oo2+GKmS~UcI6Zk^4wfCT@r$r?Sx3yN|7?}jF+t(j>6uR%8we+ch9kc)eNB;d z@|ZLoV3s8!n+{GWwlvI5$4u7s&sqCiF7_~dy=bklW<0C5#wH%kHNneG0L4^p9=@p( z&oG%>3>)>Hors1mqt~f;8a-otDgw1^!JNF@wO@@5%5mv?LaN~t5>bIs6Hs!r%2BgW zra^o-SI`iQmPEM8vK_!G$fsh7<3cI7KvbrIGLV*WgacGcXk#77f^Wrg+Nu<>EL+7juIAtrL{&Ti@Q2JQH@!Vy}^&v&+`v2|29{_r{JmQeRZr9~k@T42;_ zO!R1EN_^la-1QHuy7(YS2w(n$8pr&0H0tgjT-+iH8x3$6X|m*c!IsNBV_n}G7Oe|prd~zAFZdD| ze(O+1-~&u{uO=r8G(X8J4o>{mSxyh$M=E_>CU71&+-OTX&s(CYK(41I z3BEsiU+*_>-*cmEM%>*WQ@yaAj=XC3U}nrF&-gry{IR$U_Nh(8kh@5@KrYwD4Fe!& zq!pD8OPW-u=%AqVDF|*u^^&SC*Q3AB)KH_Q=Y3Ka3Wc} z$>#Q*ivjPUk2L>adB@|X!NCj_cv|TYul%Qgg}WJPC)36_Ay*S#gF|JKz$QM$YgeO& zkQ*VE%2@jF-qi#G1+8+~Tk_p=B1W>x*f=#+wmg39cBe#mTwoAf#`%TQsz->JZrApy zFw-`dv1DCQht7NY2!5+nr;uOpYW6Q!A>#(t2XG6khDBBW%ACn64>-zcU2aC3udcJka7G7ZBUK&%Q zI$xo&0d}UD*}qd`7$I9*?K!^9mR49tb@Mj19duPg0jPOTDsxZA9R;-C(NmP>NqqTM zm{fx^1e%|G8R{PGl8U_n$FE4P6iDYH(WNKp1 z;$~v+4vPa#j$+h4M7H%E=F<3PsJ~|%jEnXJ^?$E{mXTEuT=TH%um&^1Vf{vPz}dvj Y&CAKvoW;!A!psg<)56uw#>w$N078;Y3jhEB diff --git a/test/aux-fixed/exim-ca/example.com/CA/noise.file b/test/aux-fixed/exim-ca/example.com/CA/noise.file index 7aea9a551..bb707059d 100644 --- a/test/aux-fixed/exim-ca/example.com/CA/noise.file +++ b/test/aux-fixed/exim-ca/example.com/CA/noise.file @@ -4,7 +4,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -17,7 +17,7 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : bogomips : 5424.00 clflush size : 64 @@ -31,7 +31,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -44,9 +44,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5427.15 +bogomips : 5431.34 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -58,7 +58,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -71,9 +71,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5427.09 +bogomips : 5431.79 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -85,7 +85,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -98,9 +98,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5427.13 +bogomips : 5431.63 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -112,7 +112,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -125,9 +125,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5428.40 +bogomips : 5434.63 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -139,7 +139,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -152,9 +152,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5428.13 +bogomips : 5432.00 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -166,7 +166,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -179,9 +179,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5427.27 +bogomips : 5431.94 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -193,7 +193,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -206,87 +206,87 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5427.26 +bogomips : 5431.94 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual power management: CPU0 CPU1 CPU2 CPU3 CPU4 CPU5 CPU6 CPU7 - 0: 52 0 0 0 0 0 0 0 IR-IO-APIC 2-edge timer - 1: 16 459 44 16 71 52 37 18 IR-IO-APIC 1-edge i8042 - 8: 0 0 0 1 0 0 0 0 IR-IO-APIC 8-edge rtc0 - 9: 89 154 83 105 355 114 136 53 IR-IO-APIC 9-fasteoi acpi - 12: 201 49375 1144 1233 5340 1378 1701 919 IR-IO-APIC 12-edge i8042 + 0: 70 0 0 0 0 0 0 0 IR-IO-APIC 2-edge timer + 1: 39 16476 1416 1089 6857 1983 1674 1959 IR-IO-APIC 1-edge i8042 + 8: 0 0 1 0 0 0 0 0 IR-IO-APIC 8-edge rtc0 + 9: 284 4834 2265 1628 7027 2758 1632 1695 IR-IO-APIC 9-fasteoi acpi + 12: 273 1626151 37392 40715 288530 39254 36081 51183 IR-IO-APIC 12-edge i8042 16: 1 0 0 0 0 0 0 0 IR-IO-APIC 16-fasteoi i801_smbus - 19: 5 3 2 0 8 2 2 2 IR-IO-APIC 19-fasteoi 120: 0 0 0 0 0 0 0 0 DMAR-MSI 0-edge dmar0 121: 0 0 0 0 0 0 0 0 DMAR-MSI 1-edge dmar1 - 124: 7929 1965 1951 91785 6129 4099 2324 2579 IR-PCI-MSI 376832-edge ahci[0000:00:17.0] - 125: 219 13 6 32 12 8 6 22 IR-PCI-MSI 327680-edge xhci_hcd - 126: 97 12 17 44 16 8 5 2 IR-PCI-MSI 2097152-edge rtsx_pci - 127: 0 0 87 0 58 0 61 36 IR-PCI-MSI 520192-edge enp0s31f6 - 128: 0 0 0 2 2 0 1 8 IR-PCI-MSI 1048576-edge - 129: 725 32 125 185 13085 451 6925 254 IR-PCI-MSI 32768-edge i915 - 130: 23 9 7 0 11 0 1 0 IR-PCI-MSI 360448-edge mei_me - 131: 21 6 4 2 7 4 3 0 IR-PCI-MSI 1572864-edge iwlwifi - 132: 713 0 63 42 106 45 129 120 IR-PCI-MSI 514048-edge snd_hda_intel:card0 - NMI: 2 1 1 1 2 4 1 1 Non-maskable interrupts - LOC: 33252 27470 28482 27041 44011 60675 27232 32342 Local timer interrupts + 122: 7136 3040 2312 1908 4546 3822 75945 2347 IR-PCI-MSI 376832-edge ahci[0000:00:17.0] + 123: 22 7 1 0 7 3 4 1 IR-PCI-MSI 327680-edge xhci_hcd + 124: 89 19 22 25 79 55 27 54 IR-PCI-MSI 2097152-edge rtsx_pci + 125: 88 15 127570 11 48 25 19 21 IR-PCI-MSI 520192-edge enp0s31f6 + 126: 1 1 1 0 3 1 3 6 IR-PCI-MSI 1048576-edge + 127: 561 174 98 789459 240 230 184 147 IR-PCI-MSI 32768-edge i915 + 128: 34 14 0 0 1 0 0 0 IR-PCI-MSI 360448-edge mei_me + 129: 22 10 0 1 10 0 0 0 IR-PCI-MSI 1572864-edge iwlwifi + 130: 92 103 30 22 194 115 10 45 IR-PCI-MSI 514048-edge snd_hda_intel:card0 + NMI: 9 12 9 14 10 9 9 10 Non-maskable interrupts + LOC: 567716 554896 727085 1034643 584080 592635 624369 549045 Local timer interrupts SPU: 0 0 0 0 0 0 0 0 Spurious interrupts - PMI: 2 1 1 1 2 4 1 1 Performance monitoring interrupts - IWI: 4 0 0 2 0 0 1 1 IRQ work interrupts + PMI: 9 12 9 14 10 9 9 10 Performance monitoring interrupts + IWI: 0 1 0 0 0 0 2 0 IRQ work interrupts RTR: 7 0 0 0 0 0 0 0 APIC ICR read retries - RES: 9953 4152 2811 2503 2970 1497 2330 2606 Rescheduling interrupts - CAL: 51614 26930 27696 38549 30005 38582 36536 38830 Function call interrupts - TLB: 44868 21971 22151 33281 24454 32863 30173 34882 TLB shootdowns + RES: 85583 31067 11917 8325 7466 6913 6401 5898 Rescheduling interrupts + CAL: 73161 74171 68752 70655 80169 75209 61391 70903 Function call interrupts + TLB: 55150 56119 50377 53791 62195 57072 43366 55765 TLB shootdowns TRM: 0 0 0 0 0 0 0 0 Thermal event interrupts THR: 0 0 0 0 0 0 0 0 Threshold APIC interrupts DFR: 0 0 0 0 0 0 0 0 Deferred Error APIC interrupts MCE: 0 0 0 0 0 0 0 0 Machine check exceptions - MCP: 3 3 3 3 3 3 3 3 Machine check polls + MCP: 49 49 49 49 49 49 49 49 Machine check polls ERR: 0 MIS: 0 PIN: 0 0 0 0 0 0 0 0 Posted-interrupt notification event + NPI: 0 0 0 0 0 0 0 0 Nested posted-interrupt event PIW: 0 0 0 0 0 0 0 0 Posted-interrupt wakeup event -MemTotal: 15855100 kB -MemFree: 11476980 kB -MemAvailable: 12986624 kB -Buffers: 385492 kB -Cached: 1341284 kB +MemTotal: 15852528 kB +MemFree: 10535936 kB +MemAvailable: 12484200 kB +Buffers: 128136 kB +Cached: 1542420 kB SwapCached: 0 kB -Active: 2944176 kB -Inactive: 986248 kB -Active(anon): 2204748 kB -Inactive(anon): 57096 kB -Active(file): 739428 kB -Inactive(file): 929152 kB -Unevictable: 0 kB -Mlocked: 0 kB +Active: 3134176 kB +Inactive: 1817128 kB +Active(anon): 2706712 kB +Inactive(anon): 79680 kB +Active(file): 427464 kB +Inactive(file): 1737448 kB +Unevictable: 32 kB +Mlocked: 32 kB SwapTotal: 7933948 kB SwapFree: 7933948 kB -Dirty: 896 kB -Writeback: 24 kB -AnonPages: 1629712 kB -Mapped: 243280 kB -Shmem: 58204 kB -Slab: 251984 kB -SReclaimable: 179424 kB -SUnreclaim: 72560 kB -KernelStack: 6816 kB -PageTables: 29640 kB +Dirty: 3980 kB +Writeback: 0 kB +AnonPages: 2975780 kB +Mapped: 495468 kB +Shmem: 80740 kB +Slab: 143672 kB +SReclaimable: 74472 kB +SUnreclaim: 69200 kB +KernelStack: 9152 kB +PageTables: 39092 kB NFS_Unstable: 0 kB Bounce: 0 kB WritebackTmp: 0 kB -CommitLimit: 15861496 kB -Committed_AS: 8757188 kB +CommitLimit: 15860212 kB +Committed_AS: 11673848 kB VmallocTotal: 34359738367 kB VmallocUsed: 0 kB VmallocChunk: 0 kB HardwareCorrupted: 0 kB -AnonHugePages: 684032 kB +AnonHugePages: 966656 kB ShmemHugePages: 0 kB ShmemPmdMapped: 0 kB CmaTotal: 0 kB @@ -296,14 +296,15 @@ HugePages_Free: 0 HugePages_Rsvd: 0 HugePages_Surp: 0 Hugepagesize: 2048 kB -DirectMap4k: 147456 kB -DirectMap2M: 6608896 kB -DirectMap1G: 10485760 kB +DirectMap4k: 202752 kB +DirectMap2M: 7602176 kB +DirectMap1G: 9437184 kB Inter-| Receive | Transmit face |bytes packets errs drop fifo frame compressed multicast|bytes packets errs drop fifo colls carrier compressed -wlp3s0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 -enp0s31f6: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 - vnet0: 32675 319 0 0 0 0 0 0 42290 545 0 0 0 0 0 0 -virbr1: 28209 319 0 0 0 0 0 0 27394 284 0 0 0 0 0 0 +virbr1: 353867 2838 0 0 0 0 0 0 1474230 3810 0 0 0 0 0 0 +enp0s31f6: 43449731 65089 0 0 0 0 0 2075 6949500 57088 0 0 0 0 0 0 virbr1-nic: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 - lo: 92538 1136 0 0 0 0 0 0 92538 1136 0 0 0 0 0 0 +tun_wizint: 4130741 7381 0 0 0 0 0 0 1092175 8002 0 0 0 0 0 0 + lo: 5706 74 0 0 0 0 0 0 5706 74 0 0 0 0 0 0 + vnet0: 393599 2838 0 0 0 0 0 0 1609950 6362 0 0 0 0 0 0 +wlp3s0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 diff --git a/test/aux-fixed/exim-ca/example.com/expired1.example.com/ca_chain.pem b/test/aux-fixed/exim-ca/example.com/expired1.example.com/ca_chain.pem index 93e18035b..cde036853 100644 --- a/test/aux-fixed/exim-ca/example.com/expired1.example.com/ca_chain.pem +++ b/test/aux-fixed/exim-ca/example.com/expired1.example.com/ca_chain.pem @@ -1,35 +1,35 @@ Bag Attributes - friendlyName: Signing Cert -subject=/O=example.com/CN=clica Signing Cert -issuer=/O=example.com/CN=clica CA + friendlyName: Signing Cert rsa +subject=/O=example.com/CN=clica Signing Cert rsa +issuer=/O=example.com/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw -MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5 -2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe -eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW -eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO -zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4 -iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8 +ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR +1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR +xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq +VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A== -----END CERTIFICATE----- Bag Attributes - friendlyName: Certificate Authority -subject=/O=example.com/CN=clica CA -issuer=/O=example.com/CN=clica CA + friendlyName: Certificate Authority rsa +subject=/O=example.com/CN=clica CA rsa +issuer=/O=example.com/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw -MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp -Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJmw215lURHtIlsmndGX -4rn6AyPcReCzRClw8icPv5GzxDnXxqbjK8Ghvkil8RAV8mAkDXDzDi8J5NIsMKwk -EF8LaGfnbhaeRkvfDXN4YGrGclMMCVN4zk810pDrfrz3KCGpokOKoaWUsRTTdftk -xyfw2Ui1nPNfg9fO/cfAyr9FAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw -DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBABrTmR8+gtECLU7zsbrs -RKIeE9YSXxsqzv3DPpUj9VN7l05ERe3db7/TNePBLH0KwpjWljuPDUhKWC5jQvkf -gBEr0CKALQGWU0sQJDNhR3SDsPUGU0BFUQT7g1B94Dmp72ivHLjMrtxnLrOT32Uh -iaEG3X51ApoqRRyXcSJZBcYN +MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT +DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA +BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq +3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi +fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw +BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo +X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH +nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq +IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ= -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db b/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db index eb69671b38b5c668daa1380758beb84202ffa975..5082e03ed28d28312b81dfc88f0485b4e2f5fb88 100644 GIT binary patch delta 1731 zcmZo@U}Nj7&_7j0U`HoLX%jZQpqr8M#>*40I9t7mBmT)kC$_0rc5h8Hv{#8%xq?#H?=eqLo1z$9Z@7P*;NdIN z*7B}D+&!hX)M43^J<;ArecuFdDb*g^RHmDC@3wKz7n3b3y%(?KJ9|Ru<2~z0#^aN> z)H>8N8~jf@^CG@uo+pbT&%>X0Bb68?yt$vXX7M#+$t_Y<)f49iI_>Ivy?wn*&vCwf z^RJ&j*>xOmpW`mO%Kb%xoaCLY?|GNFrAgSQy#Dzqd$U`$*sT_h?}}Oc3|~YizcpT( zb%Awy&+b)99em2uFSTk}%g>0p_v^`Cy;DIl@AemZ&6Qu`oLW?pnFb8Jl2ir9(vpn) zqRf&?P$)70105WQve-kJgNcDbAEF`%y9y@UW^*tzFfcL*GB5;Zrsrkmr7M7xf^B6m zU|?W^7%Pe0SY`urP~9&#d2H63P~B%Dr-bF?8(p%0)ckok!=UQ0VSz)t%CEhrq7JRx z{3I_i@M@{ijnj`79Q-z2-QIR<)y>ie4Kv)kTGobai9Z>c;vKYpuRLS>T_-8 zXzkwch%Yg+d_MPM5i6A$+3H3iJe8B*X^P#t-1Gd*q752C^Q|r((+KXG9p zyRe}2g~N`N>nCsCfB$1|_o9ZIVs&n7%S0wdSV`Pc_;=}a%&XAq=pTRMctix+ZN-|k zxx*~jN+ecHl>YNt&GO}sISWm!gjF{?Y?vbU13khS7@-Nr0eixMBswVu2Hfcql=`5_ z9%t$!lqoDB>CKQ(dSgO&|Kz)S+_@(*hys&RFR1*RtiM-+5u7aS37KUeC(dhVWN2t$ zXlP_?Vqh2r<{H7clV|O%1s(qQDS9Zup$iv8<(QtC) zzT5Q$vAgtol%)S0@qJvy?)baBK5)U_&Pj>uWL#@(?{#f^U&7mA`72>cmB!k2-qXJ} zaxpc1xM`61?@6ignTxiHUN(E@MX62+`8e4j%6pHO>gB};46ib@lpdS;;XcFuo~B*F zz564S#8q-bH|{D>-t(gMyS)BezYX(*_AFyFln-9Ii*fek2lXPX42;B<3V(r>Q;5xG I1Bcbj0J`XjmH+?% delta 1656 zcmZo@U}3xic-c6$+C196^D;7WvoaWHPIlNUE+lBc&&C|e!Ys^@oRgWHsNn24 zc}0yPBTh-3U9$BvH{6a(4HSH<6snOMj;vSO0L+W9yvH@y*xI{XKr*)P6?S$x~__>ZLBv zl(%cT$fWD{dE>4(E{o)ZuL;FVYn}Uh*lw!w*Wl{uelD(W@8<8nZ2I`1PA%7=8P}#+ z_w#yqMd&3v{giJI)V`q9pvyQd*jqrwIMKbNdBaz>U|Drpx2}|FmX@o`^g^Xb)??DV&Z$KunQ6d4D@j#wEG@~%FUl;bWB>*< zIPfGfLzaVyfk7K0>xL=Igxx$2W(EdE23`h+;LP;A%)E33kTM1a9R>y_h*6@LMll;0 zgCbW|+CUN#xk8Z0MK%Irt|$Y;;hoBZ4{D(nVRtqajgTM#FN)u`kl4y8KTV zD<_}aRZ_1SU-&?<-%st?*2?KBPfE79TybylDt@qNv)}ROGu!ytJEAUJzIbzK*P){) zg7&Yu?srzbPnmaPk-(o}o*wk9%3#4phUvz!Y ze7dlrTR&{7wfnVKEbo-_D#hz^Us$qnC4_qvrEtEe_@dDxREr$142;lpVS$-0AaO3n zz<@oeff5xo^#$6ckDK@^xKI)Q286SSC0M=z$pDZvJx zu?BMDyoN@Gh6aX)M#d%vMp0m{5u6K3vXgi0m90N=Xz$;zPaf?^+PC1GNPQ5)zW}Z` zmxSGK=1wVo#5q@Hb=>w>@})Cee(x_ zEpN -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIF6bmOIjY8xECAggA -MBQGCCqGSIb3DQMHBAi/0D3fDlzKwgSCAoBNavhFtNwnXQ+Um51KYksca5ul2XDp -IIOweOixkUeOsPLlWEXE1FnD795WqWMcJHilFGtC01cTplsf0W042ECwBbAzr4Z2 -aniI+IyTDtSD9LbIqOHQEDzR0MfrtwyQ66A1OFxhi1yU5uYDCvLqzSQp485l3LHK -/ZN2hloTgUYZMFQr9g+PTpzgyHwUls0jnOMN6BVVblwv1L4MqeS+15Z2AtnRWGtl -rDmAbGLm/aeCe49IrFRIc0jHE3gDs+iRUTJ/bnSEgLUtRL2w7aNTA4XcvCQP631V -+AYXH91FSRpq1braQZjlJSmZCK0whdqDuZDy+pHl9dTqOEqtrOeryY7hsmKpibZG -t69G6A7fJGsWCxi/pVw92y1rfn3TNSxx6EiZMDwL+Y7A47+u7tGYitNtoN2s9gS+ -WQqHqgVd81zGxwi79VIH/K2kyaBc2fhIJspa7a9CUQW+nA5abrwCrDP5d+Y1OfaQ -q6vT/eVto05T4LlcwrqIdhkvcWxk/lQG3oi6f/Wy80bOdk5CmfpwJc87J4mRTcwK -6mK9b8nq1eX/aj4JXZPrbl/boz2KMP4lxbmw4H0kueC84JgZmqifCCGIVSHZFUDV -tNpijNXLAwgnNBUxk0ffFI8LC6FvSHs46Ij+RS0Hth8D2+DA5b//N/Z18iIi8chQ -11f/MzCuN4MsZ6f8yrvTYfsf9FlMpUCWFnrKMCMHikVh4usk1VAUjszyMp2wwujl -mt531rN/eB8P9edh8+2Zg0FG8wZeiRaLzBmktEZmDXv3A4o/Ksr2bDqp8nAU5n8V -wBEQ3q6AAHosVq5PyRAbm2KwOEJVMDdR8tF3QZuogvXW2GbyhNsthsjz +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQI1UyiYnYKO9UCAggA +MBQGCCqGSIb3DQMHBAjWD6vdWh3+PwSCAoByLQ9hJ+2ANh1Z88M4f7pVMVnGk0yr +qxX/IjoB9H8KnweVCtXP38T6Wuhm5JEVXOK1HWA/5A37mfLyk7YHvvYWcH7CmLMa +ssMOlDmCBXZWwnSseeZyvuJedsXIm6VDc8JNPeshVTkXEAmaA7wu5Vr3Tggg/tIh +S2XBReFIZWa4+ibGGj7n3z5TsDQMIufZKAtl4WdrwDnUBGrQ5gt5TpXrtdHsYsHA +cVrt5XFDMytSPVgiL3X46p5/b3MCUBivyKvvRzDz5LmcJ3iGERnfFoUKiASJPoPp +YBx91ehwq2tC+ciQFGOcQ2yt8F45yiMwgHYQK3McDf3NbScylfuTzDU+BA19HPBC +yE2taZAwYmqfihXiZQ3t20kT2n7CbdZBYJJsyKnc+K32AYofspKzZEU4ypqcTJ4+ +4HDAgCwzKuUrMvbKUFyQw+OkaD8e7Vl8q/X6yYtwPviWDO893cigFCYiPcPYaqBc +snzL+T7zjw7x5rtQ2IPqx3jfjX7hDbQvvK3ZEWTxqkUrx4JeLGHIK5kNE5DHK6G7 +0jjuNzYN57BuzYKzO5Nd/N6vstyITTEpEWz2jTOXqWgr1lF3isy3yKcVETL/tUd8 +nDltQvN4kzqbvW9f1VtD+pKBhyuBv077FXw3RbHukIjaIDSg+fSjukm5vbEpx+ms +JuB2Jx/VSOfUH303Q+lbz1Q2X1Ikn6d7oF7hTrvz6dts0bqtbXxB3+2RY+c3RPhE +wfTzyqKQVCwifbEXC4aMKRZruhzWpw6H0GEvOfSXgc9O7ntm8B20pCka4tr58R+6 +iB5S+2vmsjCGC0PSUjpCj0jkPmnw1fDP7W9bg23w0CtMKQRw2xrxMIiG -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp index d5ac08077cde5872bb6c51129e5c0bb436292a84..76a1b88cf043880b83032369b76e2833425aa6e5 100644 GIT binary patch delta 746 zcmeyy*2J!9(8OHF#mKOriMbreEN0`>W@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5Rl{ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5nuA-^jqw$k5Qh(9p=(#K0)ZAjKfb zz{-G=ja8eEnMsP3fkkA^v3rL$w^RtOjQ_lNt8Tk!dJ9Jki-^w}eaT%GIj1CkEKZp5 zRM5KAduA6CV|oJvijiUduAHY8vA)Dg z&G_`^ol})FCw`nh(Jn)$m(L;Cu4RSU1+`~>i~dRNmHhsg?ef)PmI`apNr{=?m2PdR zQ?fkUWB21zhsKgypL3)(teLJf*R^|Drrg4`>#pw8>T6DJjM;f}&k4sUE%~ays%s~D zb+GO)IW82g<-VYaNz|Z;Nf3y64VoCs7BDk0GBGhS8}PDmYPET^edlFlk>UCW z|CvGSq{6#}qLW0T&Uo;6T#gUgRCzkYs69_nYK~F(%E!VIYyO37E`0a+heMPP=Z^{b!XWy3{vUQQ=U3&bG`4-6w#uf)Mno{O$&Jb3#c*oV?ziF9HbI>&* z)-YziJbo>`ujj5@u2||c#pc@7{9|XTD}p^U>nCqwa;fj^5&GhMEX_N5AD66~W4msa z-HQCTueLVc2ozWrSLRsC#QjA`C;ixYH*3@G%?qx$zloZ6!tCrSzatNA*YQP!aj)sC zWcpOUC`SEjZ-_>zCWaPq!69v)Kj ScDo2KcbYnxbN4M9MkfFUh#30- literal 886 zcmXqLVlLuhWLVI|oNds=oX*Cn&Bn;e%5K2O$kN0d0Tc=`Xk5F{#K6c<#6XCRIh2J< zm^-y1F}ENmRWCU|*HFqp0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqg+wkYbQzU}eC`#;VQ7%p}Fiz#?)?U3P78t@C!vO93UF@tsqDAJTPa5xHA5)g_Pr z*t)K-Dzod?oj87et7`4ZrF9~w&RxP%}*QmrfDSaNpkv#nI3f62;NoEx9y}}d3I{$+Gk)+@SO-#H7O-!6X%xciYn74qLiIItkk=X#% zsRqV40$JKX5)#NlkU$27Z)RS)f^%w7iGiFrFH$HQMv3zpTNuCs-7t!rm@{ackL)x? zP$>2?7&LY=0R!`B_mlM0oqtkN>J}I0OnrLd;z=)EK2Ikmc`x&)BsjsNuLoZCL0TiSvpP zCvN^acC>oRujXIu(RZ$=wQW8d^VA^aYtG~CFV`(`TWP&+)s3|E70a2J85tNCYZ+)5 z@BsrwmYKV5;`11Av2j3BGBYQ#SD*>p3L)AHpWdRq=P?fG*1 z{c(XDts5$85&t&)%!xW(X7=Ur*UZ;Ek!hKgfzMQ9te$4D)h_$}O{Lp+ol`6y&yLcs z&t*GVPW}~jEmu7KdE$KICMB&s_ac_1Ranj5t6ibPs=Dg$$yM@pe)kL>FTEkftI{kr TEzSL|<`>)i&ARJrR_Ox(bjvj1 diff --git a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp index d0b3a807aa4d714848de379b8ba849356021c516..9ef0b4f54a713f97648b603cb97856e1bb09f052 100644 GIT binary patch delta 746 zcmeyy*2J!9(8OHF#mKOriMbreEN0`>W@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5Rl{ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5nuA-^jqw$k5Qh(9p=(#K0)ZAjKfb zz{-G=ja8eEnMsP3fkkA^v3rL$w^RtOjQ_lNt8Tk!dJ9Jki-^w}eaT%GIj1CkEKZp5 zRM5KAduA6CV|oJvijiUjwr-MjphelvBpPP5u$!XlG>@81j;GmUTF@!K+*)LLz>Y&kCXsC}E!yDI(1VV!CZ zCun~#p2@D|zMzRo)S!t;5QupVni$I#Ff%bSF)=b5@Un4gwRyCC=VfH%W@Rui2L+^p zyn!qvAjKd72@1o^ymSTU)S?nlNKQV;sK`iEm>V?CN4A2Im4Ugjm%*U1lc}+h;ra*v znL+EM!n=i{lSHDf;}_qCvReMsqgF&`r>>n%{zJ@m#mv(yKa`< ziu|{)wl>}f6j&Bl=2*(a{Y6M8{n&XoYt!z{3$D1oiJEu9?CdJPBM)uY@kNAjuj#8~ z`egszx}f)8(hZ@`OnswJ%Z;A_^ff#p}NefyK$A8zlw{>^>5@*|Bs zTJtaI-k-&7lY9Q#(Zr&!{JT6Ru3U5aN*QBP_?C|g?oWz|sQ5MK#)`dihmKr7-z{(L zZF-ygU;c$A)$=#1Cfn&5ox675Elwh|tm3lff+i+jgC-_UAZ9gaV$55>%*4pV#K>%b z>Qn<`9DyutAPEU%AxI#D!Z$N7UBNlEsKh`{oEIsS4Wq<)jV%mdfo>Q@PRtoJ&PR3{ zBPbMm84MabnSgdrqYDRqmBbEZB$aq*;=E}y3plX23ez$+^c$(9rxxid|} zvVYdWUtFK&>M3r>)9s#*RK6COGOYd^Go+CAPn3bCA)@STm64Y>9qBbn_jKq1x zh!Zz|9Xnb*j@AtowTOQke&$4-E;IY`_-p2Cp2)P!%D`u;F;-7A*lL&k{-)CHyUr<=k7q~e z*XOdGEGPepx|S=R{ycHMag&nPo_i6?(kiTG@71o*VO3rA_v9*hJHLAdkC)z%;#Fyu TnwI8%SM!T){$}0vHLLUiQusVe diff --git a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req index 44c14954929b4a83673dd682af444e8bc06dd3c1..9e192919d6885769fb35e5d095299035d239b4fd 100644 GIT binary patch delta 50 zcmV-20L}kIM35IPtj6BLvxImNsbBM>wJnDgXM_k`1QblHFB!TxY|0q;qhOfj5j%BD InTi4dXE})#LjV8( delta 50 zcmV-20L}kIM35IP#wQ)EbA3a%Inq#ciC>A8`@$_p1QgwJl|*h2#;%I>B%6P($j8sM IC1(NwXDq=MsQ>@~ diff --git a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp index 36fb0d1e62de013968006186574c796cac30c4f4..fbcc60ed9419f2709f19f4d533fa4d2dfcbe7c23 100644 GIT binary patch literal 920 zcmXqLVxGdq$grS^x!0hHxs#1kn~jl`mEC}mk)?^b3Mf=&(0F{Ig@Ku&h=C9rb0`a! zFn4N2Vs1fBs$Oz_uA!WP3`mq&STs2&GdWSg-#IuyAviNVFSSUas5nuA-^jqw$k5Qh z(9p=(#K0)Zpvs`az{-G=ja8eEnMsP3fkkA^v3rL$w^RtOjQ_lNt8Tk!dJ9Jki-^w} zeaT%GIj1CkEKZp5RM5KAduA6CWBNidu#pA^KywXEjLZ!zqZTl8F|uG-v_KFfWQ1Zj zFB_*;n@8JsUPeZ4RtDzAMuybH-&uzqZ`OOn_}D#JWUotU%9+#^r}TbZ_ONPv_CBQ4 z=vn2ylbor`E}Dt^|24CWHt2YnY#eC3lGQfJN^I5LtABC~80<5jPBorT=sqd`%N!j= zi`@p+tLLT!Z?TzjZpFo*4Y7Yk%^l9yFJLf!^1!W1u$uUyZ292Fez(BqJ!GC7ZI;rq(q39%$s52fs z9+%^THdUSuF>23Kl$v7{zVflK#F~F0n+xClKAM037q8D3qgh|iS6`8<%bT)7{@M3s zhg@WNmmWW4zD4qavBiOmrj$9GGlUf_-f=bfZ(63)9CS^HHH?`rk6%mg>$xkJE0#J< zvAH%i|Ja%8ieS&odM0K@2FAr&1{wx@z`&8^XJq`(!otkN-e4dG;;VxAJO*5B9FVlm z%!%w3Xu|015&GhMEX_N5AD66~W4msa-HQCTueLVc2ozWrSLRsC#QjA`C;ixYH*3@G z%?qx$zloZ6!tCrSzatNA*YQP!aj)sCWcpOUC`SEjZ-_>zCWaPq!69v)KjcDo2KcbYnxbN4M9CjjMoGztI! delta 690 zcmbQi-ovhG(8S!q#mKOriMbKTtYzcWW@BV!WjA1CWNBi~0}5psG#*}PVqi3xkx4vL z%0PmRIh2K2STH#!GdWSg-#IuyAviNVFSSU5-^jqw$k5Qh(9p=(#K0uVpvs`az{-G= zja8eEnMsP3fkot)y6oEGTIcPSmjX&U<2$GRKBVi;B67EAs!JaKv2|TvRc6<(J8}H{ zR@L;0Yqjc4q812(Of^C=m6wfEtIebBJ1-+6H!A~kV(Vw`-|534wCJ64_cWnrcYoim^02Uf@P<7hkZb2Q z??p2G2{Lzg-YB2=Rg>+iRZM8eSw_oiBGdNS|6URz_-%@aTKw|AR$EM-pV+^7r|7hs zS-kU;q<_BS3{O6%l<{Uk6BDmN6B8#8vl=up=1uNrlwdRl1(=Mqfg~irgdhP13aiY# zbOq--yWFkkNX;E)rRKWz8M~GQ zH5`|y4GTRZab7Xv#LZvFj#f|k)%=S+`p)&Vw#{c_o*JZl&3U~2<+>$qE3Mb9x{9^ z41A^zrcwcy^S2eJ`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(XS z9}5#IT6?tkIX;Ws!4A;>Y5I z8BYbROTA}yF)^k$Fd!RQ4>ogwAXE%!7t9)7HcqWJkGAi;jEvl@49ty<3~YKUT(sge z`IhH9m#vhjSKRM!8RW(H?f1FkTGK)g=9V=|_Eh&ooE6KMEjnlaU9(U18&+g%uiCl( z0>e9#yQ?gkG=Cqr59!0{8GO9<#*pM-w>K~<4r_LNNW46WXW`)N9EgvWmla4 zG`CfJ>hD7l>nHzl;|PDrqpS7Y=#HJ-wFON~HU>>h7C>xb(8M@*0W%XL6A&4oy464z z6tZHX2Eve#<$;8(vm+=xC+}cXWCRDj0->Ov%*!NOe>3J#U)JZAmaQ>6qyJ>(HW*u} ziKM$MTz-G`=`Z&2vlp&0tW{M!8!_$ruKRmZCU$V$6-*4`< delta 756 zcmZ3*K94=epow`F7bC-hCg#aNW+cVeZt5#N2|MRK4W4X zfuW(1v5A4n!~&7}W9qVNi))>?TV4t%>5T83`umWsJB!HOqNy%<{KwXHeN~xVzwX5G z^IKKZnHbX>7|@M~S|A7&0vZi5HOhdOjZ>@5qwPB{BO^B}19M{|16%6+ofFM<HigDDZjb9!lhM% zOEFO1+NNnkdxUP0*YqJ@4}sS@7Ut^_FX9 z{2!#w7R>p)`^3sm-AXHXUVOiMAhk-YBF#&EM+9@QrHitPM?<2xjE3coV_&38b@`t# zR!-i=R8p@RU-&?<-%st?*2?KBPfE79TybylDt@qNv)}ROGu!ytJEAUJzIbzK*P){) zg7&Yu?srzbPnmaPk-(o}o*wk9%3#4phUvz!Y qe7dlrTR&{7wfnVKEbo-_D#hz^Us$qnC4_qvrEtEe_@dFnSPKBy_#b}& diff --git a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp index 156b36b81224d3a0479e98ba9e2ab6b3c6d89825..2dbb36d65c87bbd1ee269a8d46d922b75c616556 100644 GIT binary patch delta 730 zcmbQozKUJbpow`I7bC-hCg%A-=4>`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(XS z9}5#IT6?tkIX;Ws!4A;>Y5I z8BYbROTA}yF)^k$Fd!RQ4>ogwAV|yz#Ts5VPOUbNw(q=*jNGgY%#DoPT>K$#c z?+x7aWbd}>qsh(8-&vPlea|=f*}dDY-!5vt>-ZR*D!#iV!F7LORFUOI(=GQz4E<9|a$vYSo8NorXKq%-Z^D@cS-;6obm-V@&WoyjN=s#Jx4aQb# zBIzy*m)~D~`ip)1?1gI#YgHA`MohcD>;9gUi5*;b1rvifIgibH6RP`6Sx^eo^f`i|ttJ~Xdt-4wIpkao4SIgRv zE%7HKQ@n%L@0Dk4pS+5xq(0YXj@IrCkN6TJ%ja`H7O_&9k*#hN!c#fhG-Bzqwn>);ctwdtQMCm`T)hu8Bn6uEtN?3KX!-gr0KL9Go B8~FeL delta 756 zcmZ3*K94=epow`F7bC-hCg#aNW+cVeZt5#N2|MRK4W4X zfuW(1v5A4n!~&7}W9qVNi))>?TV4t%>5T83`umWsJB!HOqNy%<{KwXHeN~xVzwX5G z^IKKZnHbX>7|@M~S|A7#GD0#n%7B-RQ>)FR?K>|cBR4Apb7LdJ>WO!HL}qEH8iiLX z7xKun*LLXSGcUXOZDW0a=U0R0yAzM4Ik>1=$2RSDbL;Tr%R6y+nf9VRatYS+E?3N3 za^b`0(rWj}=o{P%pU&%-Wy`lidKPF=vv#K;6hR%nhj(8Lk0f(HDM zaOHr6tFzAg_{qBL(DzS<*FZCS}%)yo}$|@cWiQ+OEmOGApkuKHcf5KQf zc^gwny=r{n1HpbjwP#x^r>i_E+2V4=y~V5e!J^H6$Dhw^<7e-Px^Vg8&81z3j-CkG zzvjB%S@k|;-i<{9e_lO~nb;P4`*4p?OSAIN(3YN5!Ln)lw*O;OYmG0EvXOn!^+EIL o!isMFu&LJW*Iu!_Q_iatugiU5$;Oos?opJ&`J&>BMh{~x02)ac3jhEB diff --git a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp index a9cb57832674351389ff55aaff427f7bfffffe63..d9f4b0110a4d3d8efbd786774362b9afb15f8930 100644 GIT binary patch delta 721 zcmdnOet=!mpow`87bC-hCg!a`=0-M7Z8k<$R(1nMMwTY#ML?l>28|~cS{j&7{=g_+ zFK-~r#vIDREG(9slbM{T5S*EwmzkHY;G9}iqEJ+vD8X-JU}$7$Xkch)WNcz!6lG9l zP+?$Yz{$p{&Bx3n#mc}UvgX*mLz`PF1Xsp?Uc6PeT{OLgBZfu9XN|t(E{mK~5<|e)0QXS8FF+F!kX2 zk}`+CfAjA{rxwgPvrGO$Wv}j&oin(%UM-7jiG1R={|&>R71EK1D_Tyjmeab*x8}R7 z_Kpbo)W5&NYHs@d*K<7gCS_G)&*evE$x}NHf4!ixWY50y(a*IUnta@URv%d($Y|c8 z_)JQ1D(luMt1F*dgrrw<&wkD;Xtkh;$;P0G$pVN?44N3{PVQlpVAKT#oS3MAFeKo3 zAOYv>2nw#r=NJ_ki3?eS#`y-kY@Awc9&O)w85tQ_8JHV;84MabnHn1zZpIwy%lh2X zvNdLB^q;KU24gEVk#v`Z%kQr~{lz|h_QExWwW^9|Bc@&7b$?IF#15{zf{8(#oX2Lp z3Dtcja!OcEzR}Jl`$x^6hcgVS4jUFYw5$Budn)SC%FR#m5(BT68r?YkXu-j6)79;5 zw^rROeb6w&y{lzy$d>q%ktyCm>-WmHPd>m@QlD!xM{DIAwd8D delta 720 zcmX@WzJ)!0UC42=v8 z4Gay9j7#NG_`gJFc zpWmvQK5?B^y-CypL69j%NTx&?@Un4gwRyCC=VfH%W@TV*Y-A`&%L@O_e`Nn*3HGWa z`zGN~{*CK{Ew^wi;nh0CR_a+Vcjcnn+qKyocXzy%GbsKm7oDh?^kdDI+1nNK#EKan zs_v(?cKUcZ9D{4U#lZinSlK~Lx7&I|Xojie2LQ4}zmkr-dQF+r@mj6IQ^vZ^Xs$7k1hlFNZg*G2txz_y3oWtx^?)=Bq z6sBLCmi*vrJlBn_=RbzVRpgzHPH_wi+4$YxOmMQ(^FCjZ1rHupZ@Fg1|3T_(!JN;# zPptgZt+ayY#rL}hQme!&(!A7nL@)l>m;VW4<>WI=CH1QD zg%1S#{nVaqt(>m%q-2ZB755ge;s=X1`yGEivyGpXk=(; zU}$J$Y+_&(WsqW!WME~$$;PV9$IK+f%D^JB=GeVMn_DUbSH^!{yj8bdG`)o*hDF3@ zjlSeAi=0yuKNcsOHfIi7~x_0mH}zf>0r#RWMt4**LY@JlekVGBR?rGB7tb zGO+2baM6m>f}?yjv+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%WsqW!WME~$$;PV9$IK+f%D^IWOkH+uajo-q%S!WME63 zzjLCwj=ap~tc0J6b(UKXSE@?g1 zY03Pz`chtEtYD8|LdMYxJ02Nye4EkTFX!Ji>+|moXYQ4S?2tU)aBZqb-&#dC{l8)? g&09izQM*si- diff --git a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp index 51478aa0645a756254a081c1dadf1a85b486abfe..acdbc9ee9bf33379628480533d06d10461892f0f 100644 GIT binary patch literal 362 zcmXqLVoc*=WLVI|7;n(T7|q71&Bn;e%5K2O$kN2<0~GQwXxy~W(!ktM#6XCRIh2J< zm^-y1F}ENmRWCU|*HGR-79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&(WsqW!WME~$$;PV9$IK+f%D^JB=GeVMn_DUbSH^!{yj8bdG`)o*hDF3@ zjlSeAi=0yuKNcsOHfIi7~x_0mH}zf*>Iy6kB-NIJMe5+P?ELGIFyrFgG?b zocJAVsCTr%zBh2wlfB!jk0v)We`j5K^*!I@XZLQqe!HmouH$2Ls`&1f1lRqAQAL&; zO}E?=G4yxY(0X}oz|k!))-10171H3fmCO1l->;dA+>)nvda6}EIO(&7IdF;DiICR2 kIqjRb#OzpXz2L>1GwCA5hk00@=>0iidtYhNcMi5L04lwIDF6Tf literal 358 zcmXqLVoc&v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%WsqW!WME~$$;PV9$IK+f%D^IWOkH+uajo-q%S!@9(|P@}Z28w(7V0afv79`5L8$iB@~GMj*~4enHjAyD fp_mjqai%s;<8QX&jHJaHTx;Yxv{@V$n>Ydhe1LS* diff --git a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp index 03c8b7a26a59e088ba34ab70dbf924a65e161d79..7cab7b15b5fa70178bd139c11f80a4c2733a19c3 100644 GIT binary patch delta 353 zcmeyv)WBSC(8O57#mKOriLn&OEM()nC%u82rPAw`?C@M~r;5RZb zG%_?aFf=qWHZd@YGN>}BFt9SYJf5Y%+ zg>>ZMik6eB<+QHyt@$piy(2^Oiok?&P>nC%u82rPAw{t;5RZbG%_?a zFf=qWHZd@nSRkTxOkH+uajo-q%S!rR#tG=`MJ{HmpBrid0te6pf&zdkmuQeb)3q76 z$+gjGZ4-w!VSx%PPt2f(@l-oTl|Bt(#*LNpDq6lrv>~>Fh@B%i9DDTx4eEVDb#lxU zKsh8t-wF1TURZLged~Z~|<#ZEIF#H>?iQ)=o=3 zBAjN_5VnZE3LjkBtC)XKDt|pCDeZ=UFDjMOSvc~n+>QeLbnS*Q;aGmB>+jM7-ZQf$ zuVXTa+TwtBAcg~0YsHPShrv*}Lx6V$TwvDR3)mO|nisuz^BeAF$e`-IAmwRV%mAEn z*sxV=db}%{`iQz)fz|4b3!=F_hQ46Lv62o`zCtYszs6CRC4PUUt=6>7%$#KpBR4S+ z^=;ZbWfn7}QEdeZtBy^|vJVy`@KAfv`t1q5zQ46@ZtENaG!gY}sYzMmB zw!I7yL$#Kuo%)T=Lw}gI4V4XO_hp-*xz~D3%l)bRmY-N;Eki zt3n}Fp-~L1%!&wMU!(amSjYEDNUer8n4TFRTTOmhJQ!cO$eV`lr3@M3J&;r{a%D_L zzQi{|?{}mF8rHXkE@{}&PfKqj5hsM9L!hO_|B_N!b_{!jK!4)TjY-M%CYJe`6TUI; zA2r<;LBd$J5`))Z??Q%Q%8g$h*Y0f=KFn9o|~`_36vi@c2HO zxm4L_CdhI~v;pHV=u%21Uy3;Rf?S!Z_H3>2VV9GWZ0=p4teRr~UAg`EV055qcD)Io zHJ3>q^C#1_z<<5QssY=@mW&1~-!C=rhW`@tk{&87*sp>n)G&AJKw_%>qTWeW*|Bw! zi1q;&2e*Ya-k~q(iybra>-(Z>l5?aABPqwz1j5Mm%m~9oqg9s2b7^YG)C80Q5_vS7 zYWO*cca}hBXWXAK+JxU}?>x9@d4(H>=5t zN%(tjCEJEmKwGxlZH;gmKL?Qtow2KkpTQSoXox5|pGpR0?)MW*OR;k%l~H#jM7FGc zhyzdk&FpU5hu8OQV<}M`F#qs+2df!(H!@bXwt%n`-F&|m_)c=Xp^keZs1y{Um1wy=&@#T#kR94H&bf- zct5;?q&<-L`G7UIorN0H4r_IDY?vk=q@4VX*?%yt=?U|7p&-oSz1+?FhEqN63ho$& zgk3=BDPSI!jyJz?v*y~7q_M73={ed|^*O@2y@9yC+si$8-LY#}c``wv9u|x!c7*Vq zd=~k`|AEC;yiK|)5@<^0B02M83);r8>Q$GuXg=7`JDB*hCdm4+io$1 z_7ZQt>r_B#X_HOyQFPCRrb&@wjv+BG-sBU}xSpn8dFUKbU*PPFVv?kp$Jl$QxnFvi z_@#bV2@9jxH7seUF`@*>8ZgzCP!aHhhl?BNf@JM(t58(EsrXDR$_T9;!-0hd$FA{qgk^_GxEG=>?$P z99O(u#U-x& zBms!ZL~OWCc+$8ub49{pX4IKZE1A$zOP$c13)L%I+t>VI>o(XJD3-7~{^0-OZi^_& zCteP-SJ<{9H>X(VKDkc5^M7n@?O42Ek){;$ICqxD?rK~dw?y-r527{0AM_;#-E0<( zalMJ&D485I2=G(Jps7L1m&9~saoo*6t*ZNZ5am8Aou%a9QK-|ebke@vzqnt0j0H6? ztzloj;T<2@SUQl$mCPMS`7U5dg}#TR-Yg=_myqaKSRY^~JD8++*MGmHg#-DjRJL{> z3i>3tWphbVXjVzM0qByQ4%TRiSM=_eAQMrUmbFA0O^1fD6LQV-p@MHss9{u1)CbeJ z(zeVrfUT{L!V>0iJQNW`Y~6q^U#ij3{p~R52jK-=Wc~=x0RN8`Pzf z-fn)EPsQ;sb$_ATp??4tbmQqTJUy~|*P8A4&i^0MN^gSNpN4L4BoVzzj|bOka=e9N zuZmA$am!n3&saW-4>dbg`kS|=<6Wa|&CH(=~*a7>P}IHd6%9yRc(2+kdPc zmqo=(PU)2VfWyxHd|uehco(YPB6RtOg%g){2$ec6w}fNh8-Lf~W@fDpLFMd?MavMC z;sHJ)N;kf7NHQv%^GW2Lm-ik2}vF%rjANkHk#<&IL`X* zT-Y>5wNCg~+SsX6Z56L@o#cygu>LC1eWr3TvRsWCj|5GAY!IYs&Uylkj)Fv;g{m+oz>r zP464<0q5%fab>}to?>lLkG3_W}Y3&;S5Kd$Fzn delta 2860 zcmV+{3)A$Z7=##*83Ct}8b*KTy!}(3bZl-DGybTjxNI2$0te6pf&zd;hcTc)u_7yC zj!2uQ7#I0`Dxh{96VLB((8cm9=QR^#r(g^0!bF+qF`TC-vNHJ58_Y1!V`}VLC&6R?hIka>&QrtbZu|vsFRheM|Zm z4%7lLMFR?Q^Quz~uY`&V{lUy8KEd1vxATr%x;@hQ*Ga%0oiVs?h%9O^l`~T{8Calh z3au*BRqWE-`whHjo3wwuQYuqFJbHm@ag-}`eJNOVLK{?hjB5& zllfAs+|WH+amO!O_y&0i;|wf-XBZ-wo)k`i64*hl9}u*Zhva`hSZkaB9NDih<8GmU zfW=jteAa^j3Hi4HCPI4_^1YqZSqWq&)zZ zfz8YrvgBFDVyLYtllTHm6q)qp8{W%Eo8NCp9xwOMMTfuPs*_j)Ie#-NC;(Iyu=)-3 z*qSo<22cV52hgB^1cC?v_)+gGpE&M9vn%bFTSrbirA6JO{Idp+;j*2GLBj$#jI zALp)KH{b!dio}l~ikjE`m|rKifb_dG9rXDT{`G@L&(D6}$7z|Vm};g`7oleH+^;uL zB6d1AMCBVH_+@|a%j-+OWPzbDfz&|>|t?0*M4OMp_W_mm+!7r(>j z!RBGyG!}!QG6uHanS*HVRm3x!+!94fQIn99HL6?WY}Z-Fr$Uk&D~sQU)JBB%Mg3mb zpmLU45&$?-$r1s$P7@>G(kETIVVD*pBTZj26@&F=YYEI*8MrvM!m1w$GV7vac%{WC zpFnvhcg4;HnSbs)oWHSq)0}R6w(+6=xX^TVuUG>&y~H(zZZ3rBWP>%1j9H{pO???2 z?2Ip^;N%z>*Evu(sVrim~2vU<%VU(x&YsFjv^#Uw>SPor1_C?GGt(x2-??hV_Vd zST4x6aMt$6N5dQe_{-&t6N=o1XlCLD)p0F5XBOxni}E3uYD@ID1xej;S2ub2*B%iR z=+1yj9DS%)u#?=A5baR|m}a`IC{6!P>_q?g0b~x+#v~Vt8ul}w4^GWvd4kZ{5;@fF z;j2L?*njPj1~)8dL}}J@LVks__v<0*oBy%hDLJQG)MC`8jt>VVj$p!gog;NsanM+Dh8Fh?0jx7hPXz;UmI}`T93uOrX)OQUtP8fB4Ie)CKh*)@=*0{%3W(Bnn{QV&KtzYOb`K zhBCW!J*5tz?B`AcU`T1kLta;mQqzg02>%8@~gFQ>N zi)@kEG#X8Qp#(CTaGYzM-ASw%xLmd|Hy9DNOy|avHAV`D5?U}CiGKx5KxnQ-t}u=; z5j}J8LnMjnhC;)7daDjpW1Fgrf5!oWH-Fy}l$guaBPJCrL$ZKXmuWXd&Tv8WAC5g2 z$I9jVA6H-uuFmy*7H?3A7RX4*`_gVNG1fKa9v3?+WdT6x9x`mFk40hMDo2aL^91a! zXI00jOUq`Yvyl!)-wX7Q0Yau_10s(D9Y4A;^}lX=+Ggp3Pv}T*Z#y4L;t9ra%73$p zyQ=RVkEusWr#fL^H!RJBky<*7G_bwdsWQPMFB(*@?U=xg#=dZ2 zi*V!-K%1qN9LCU_CTdVJhP&%l-hcfjIPioNvUm_m=?>;63^#^E%(Xw#YbVUrszu61np zvwXC(G9|*!1MRVh(5mw%8NlQ`YP~YN!u{IvHEG@>D+F$Ys-3f{t_Dw)znN%I4I|6z z1jbBNS`Q&@0I$DZc)p!`#Tje&y7{l@%kaOnXd%xtp&7Q!46Ujll(n0sR&t$;ch#5* zW#e52ed$vJQU&VJP(#~28Q@;8Mk(8ZI-kj3?(>~wpp4y!z=&kjA~)H_0 zhT&f4(dttLP|)4Va_ECq!5u_rv^UA3O5HI8=E=yQ;|*_Gj-fAfG-AVyC8@@(E0}iP zrtk6QKypCSs=c_-!1WQyYhCQ)M5s#va_#?I?0_VDazkgDcQ2^L%+z6UBcR5D7>3Ip zoM=2|vB4BUaA_*TzkdWi<}YC2EmPv~PTnY!ho>rD`hlKy3^@9EX|8(BjPHu)oDZ~@ zQ%rJa14LYZ6`K>a3hK1dH@3SXMpmA@NAt;0RNuLMnGG<5?zIv9>R3Isbm#HQ;y)<( zdd`#0-EV`B`&#eL9S!NzQqY_b5)twm)9LYbEss#z3#jnSK!3WNIU0!C_gw$|UyHTe zQwE?Z*Z@b==rIsp8Yg!Fg0MV7iLX}T(JTsIqA@KHggH6W1`NeIwsmGX-`10aAF_k> zj{_wWP?$mr#z2@P&UyAy3EX(9kjanodVi~VW}UtK_&?*r^~eCyjqO}y3?IjTxy8M^ z@dbP$lWOrcH8g%e(J$0B!{R*PY(2~P`?FQ)g^%Vqt78b75?B0~7(h z@W2XEr}3()kmlbWB=`qzJ!p{t3o3?4hW8Bt3{+2zdL*q%QF78w1ZQ`!3A$V`dxLLq%pM=VS)UnVS=xWf%ksVCtU`V|&_^+9@l)uJ6q13tF|H522UdMf2j5{2bpy*asejBN#Zn!8; zk5m_N?!j!m_rDy<`{*=jVJDqr@15_sHGFO?SF;keDs(PRUaNIlf@(oHw6Qt>U4IG0 zH=(({?V;Iucd?S9kDKwOo{)T)+6=L!XWz6rI0L~@NMqh;TkJCryVp@2$8mh>yF5sq{f&4-2jQA2*@q;Ct69>Xm*+ojF7=g1&z~rMh0)M2ocs z8)^TOZ4l&!5}b+LN>t5<@A2A&`+xXG#F7l%vMmU=EQ9R?B`oYSV2A{>H{!sd^5n1c zf`~2EBif;Ak3u24V&HBr2^O z6B)E?P7f$LI4&nx(jy=#AblO)^L=WWWg#&hyVo&vwal?yW}A~ zb!VP5%Jy?BiL;@V(3_6Be+aLQNfaxj`JF!c&9^rCV|=8ptosqRqahJ~!&aU#sa+@8 d*bi95J?YRd`s(E-^pGxg!b}oKGCwh*Fc84d!w>)f delta 903 zcmV;219<#^fB}Gj0kD@JQ!{5G@hi6VRhS&OeD!@RUkP$a7H4d4Vqt78b75?B0~7%> zGIia=tx$}y-LLSuTRp+fR0(td3o3?4hW8Bt3qnLrq zf}2c5cD!{EZZVU^J#HI#_Se^-_>y~wz<)kFG+m8++ixVhom$H{k(%D}#N*-gq-1w7 zlPd$~<;(A>N`Q+MzGrpktpqF_^3ze~X6isibNCgi?4Qr^D`Nera<0^(w5U{hRsuO! zWTS1O30)WeAG#8)Vd!wRL1Zyah)2Myu`)F-mGBc$G#6*2Cf_so>F~kdrV;5wU4OUA zsu~}YlL=;zAYjd4Ii+BzB;V?nzYu!G1eQIv84|c9ASuaK)W8AHTv=>n;|J#F|kFZ0RlwJWFyNwY9+4k#l=rDX__jl(77!ZhOYbXR&Z0 z?}y|>-D~vvI;po?AxdaHf56StHsoI4&4Q`JglAx{7V%$;FKsbr%|1q8k$)Ivxxo2~ z^co_+qsaRmAY&|PxpJt9&w0Xc&O~~|60ZyF|b9k0p5x)%LY+kOcR|F$ zz5Vs%;<#eIpw1M3QULx?3hdGoN7-$ZbK(h|9IIZp>K}EOMPIF2$fKz00QWwLas}EV zVfkGux8=K-aip~(5#a9T?I1z4LB=?#{cvQh71RzqVozehg*bQ_K_P0VwuIQ#opx!h di(Y5dtW{^@AK~}?cy|P9@h_oca8IeCFc5}Nyh;E7 diff --git a/test/aux-fixed/exim-ca/example.com/expired2.example.com/ca_chain.pem b/test/aux-fixed/exim-ca/example.com/expired2.example.com/ca_chain.pem index 93e18035b..cde036853 100644 --- a/test/aux-fixed/exim-ca/example.com/expired2.example.com/ca_chain.pem +++ b/test/aux-fixed/exim-ca/example.com/expired2.example.com/ca_chain.pem @@ -1,35 +1,35 @@ Bag Attributes - friendlyName: Signing Cert -subject=/O=example.com/CN=clica Signing Cert -issuer=/O=example.com/CN=clica CA + friendlyName: Signing Cert rsa +subject=/O=example.com/CN=clica Signing Cert rsa +issuer=/O=example.com/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw -MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5 -2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe -eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW -eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO -zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4 -iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8 +ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR +1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR +xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq +VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A== -----END CERTIFICATE----- Bag Attributes - friendlyName: Certificate Authority -subject=/O=example.com/CN=clica CA -issuer=/O=example.com/CN=clica CA + friendlyName: Certificate Authority rsa +subject=/O=example.com/CN=clica CA rsa +issuer=/O=example.com/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw -MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp -Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJmw215lURHtIlsmndGX -4rn6AyPcReCzRClw8icPv5GzxDnXxqbjK8Ghvkil8RAV8mAkDXDzDi8J5NIsMKwk -EF8LaGfnbhaeRkvfDXN4YGrGclMMCVN4zk810pDrfrz3KCGpokOKoaWUsRTTdftk -xyfw2Ui1nPNfg9fO/cfAyr9FAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw -DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBABrTmR8+gtECLU7zsbrs -RKIeE9YSXxsqzv3DPpUj9VN7l05ERe3db7/TNePBLH0KwpjWljuPDUhKWC5jQvkf -gBEr0CKALQGWU0sQJDNhR3SDsPUGU0BFUQT7g1B94Dmp72ivHLjMrtxnLrOT32Uh -iaEG3X51ApoqRRyXcSJZBcYN +MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT +DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA +BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq +3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi +fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw +BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo +X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH +nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq +IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ= -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db b/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db index e05e2b59e156c69e688bdcf994ef86c50d603882..b1949366c299f5582c94c239933e2049e5acc8b9 100644 GIT binary patch delta 1677 zcmZo@U}P-kyoFKYkLZi8LFO{q=4&1OZ1QX4%EMh1o%3=#|yjK3J944N3f z0df2SW+p}^CPqdBUN%mxHjlRNyo`+8tPBRalONWIi-{TtvoVLVFbne}=VT@)DmXhT z6cr~<=Bia>#H)aRmu&rwyEl3_9$;~5=yd#`?&`z9zF*^T&!>~&7EH^#yMKrNYdpJo zC;RGIS^`&Z)n2{y^@HIBjS8_<_s%=Xyf_@sarD~q|I2&K)6=FXM%NqeUnh9@%Cxn- z>koHNsV#L__GC}A_fg+B0bEM8$2OJeX5G7O-1Eg`%S!LXEBVfzQ2Kb!I+F4DNksv2|XX|_3C2naF_9?G_e#+kLRxNg`h2y(o7C*xm(aCR(mu6jH zo!+y1l~Mum1L#?1Fs}i!LhU?BfluK zq!JX048TAK2cj(YQ08D_V9{!I|lKnR)37Af;ei84MU0 zm>|YVVmFrAz#J6$3i1ZBkjNK9&#d2H63P~B%Dr-bF?8(p%0 z)ckok!=UQ0VSz)t%CEhrq7JRx{3I_i@M@{ijnj`79Q-z2-QIR<)y>ie4Kv)kTGoba zi9Z>c;vKYpuRLS>T_-8Xzkwch%Yg+d_MPM5i6A$+3H3iJe8B*X^P#t-1Gd* zq752C^Q|r((+KXG9pyRe}2g~N`N>nCsCfB$1|_o9ZIVs&n7%S0wdSV`Pc z_;=}a%&XAq=pTRMctix+ZN-|kxx*~jN+ecHl>YNt&GO}sISWm!gjF{?Y?vbU13ktV z7@;wbE6IUVjnw3ayTy6ni3OTUaV8c*Y1k5yoD2yiCnj{)PM)(zf!&&cf#Ed71Vut7 zFi+lFuP6#C<{UtfX%d4dFwyk^6W#a8x_c!ViA+FMd*kYtzWjM~PqT53q+D=RW`lCP z)nV>m8|FpC*KAF_6ujm2N?%6r=6zrOhG4YMuZ*-$=isnQJsXME4(nD%D0dGW{V z$6nL)kLOh9n8+IUm@$2F#J=10$9mjM-u^grVH#f&4_}MuIfI$nzU$fB8}nlhIR2C_ z3p*13>_*DOLrcGAY-L^UvgrKo6&yh~K7QPmY@V61^oahw4eq-SFMH+nFVsJ460`Bj zf9ty?E;s)BaL@g9_T{F+#RZCNt1?bs^uBLB?`oLD%9-D0YoFPeVp6w8(1E?aeM*V|OqO6QWN5EfTMKj4}vw=e{GXR{9e}Vu2 delta 1605 zcmZo@U}&}468uWJ9*?u6ZDo0&G7Z8j@9Q5; zPDMtXl9siy^)olzj!O*`e5(|#HuvK6M>~HpE8lT_u-Qek;FCK4{)wB9SYAK2?6LO2 zh5I~~eiRV>l%T>}@R?7a^T{P0gEcAw@!T2d&-29Qxq08`Ev`t&I#v|S!x>z0&foOX zgx7U@zH2D1T;$xfaOsqdB9}{lryN)RaMNS!oX_#i*U$Yue&E!8M%T&LY8~pOF3*&= zYr4p!>-Tx%t~V}=gj$iu5a(=@4syN_@GWL*P$8Lrdjv% zdU!?XB|H6;ZxGbJpwyttI4#&)K*c!Gy`*`=SGHgW*Fcuv%>lI!ELXnISTD2V%(^@2 zdYdQTPgU$($ac4`lxdchtIYI5rAXFe(!9>8MJ1VOz(6ZWRd6gV$;dCtEU9Dw1~fSE zBr!vlgNcDb8zSq5Da(Z2JPu|C21W*628Q6w^t{ZxbOn$y1_m7l1}2D6qL@Z88yJHk zS5ewP5)!#WkjOlPx_hlPx!1 z^t9CDU}RvJ!63mP!DPU|YtY1`158#^p~;Ggq+|tlmJB{;O$H^fLpOd@-gK7bKhO}p zvSFbrS0mdYq1jfU%?DSmHNP_FFuRpI|8X^i=@+LZKlmEYbz|%KkD+lDd8eaO9K%93 ze)l&Mob2?x&sSu@gNM~yu9@+FkUCp1=kx9pD?fEBt>Ag_{qBL(DzS<*FZCS}%)yo} z$|@cWiQ+OEmOGApkuKHcf5KQfxn);Ly=r{n1HpbjwP#x^r>i_E+2V4=y~V5e!J^H6 z$Dhw^<7e-Px^Vg8&81z3j-CkGzvjB%S@k|;-i<{9e_lO~nb;P4`*4p?OSAIN(3YN5 z!Ln)lw*O;OYmG0EvXOn!^+EIL!isMFu&LJW*Iu!_Q_iatugiU5$;Oos?opJ&`J&>B zMvqV}a&$2;LZcg7x&kK=vB?K_i*tZe1~ds`O&RzSrzs@eXyS_?CS+Glp0G!O-JF4e z;WR`i{-}MoM@O}fK@^yRx_~L@Gb9Bu0rjGlOhlxTvb}NjyBl_IZ&r8zp2vQ;F8*e2 zm*Zn6R~c>nQ0@7Je^+l#*F4U3mt{(~x#8!sPy7vQ%6~nPD-H6?y{dZ4sVMdAkJ_bc|k)GJ;4_~!Sn9|Btbne$5GV~+5>+qggYgxs#2@a0PnJ>`8>IcvQ@*}m>s zA={@K|1~)D>wSZ=$Op#g$szl0*H<_doQml!^O|LIQk8RW=&Q7xADa_v0>l3%RgU z`jGqOzalTqPfWbMZ$%v2#ng)`uECGn`_FSITde;*EAfoe=fXo*8=ORpos(RTZL!{G zdaP}!t5UAKssFKh-}1}eN>@rb=CdT8$p3OEQ9kOcr0f{RLMLn++T$G6MimCsc+2 diff --git a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.chain.pem b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.chain.pem index 219a4b87a..e1f627620 100644 --- a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.chain.pem +++ b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.chain.pem @@ -1,35 +1,35 @@ Bag Attributes friendlyName: expired2.example.com - localKeyID: 03 C3 7C BA 9F F2 B7 B8 7D 68 60 75 BE 3B 17 47 A0 02 67 B2 + localKeyID: D7 25 3D B0 CD 84 B6 A0 91 23 8D 39 0C 9F E3 D8 A0 D6 E6 35 subject=/CN=expired2.example.com -issuer=/O=example.com/CN=clica Signing Cert +issuer=/O=example.com/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh -bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx -MjM0MDJaFw0xMjEyMDExMjM0MDJaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w -bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC7gLu3gydH924Hw35f -2W2KQeNCRRwrL1Urn3H9q7NnKccK3QSUizcx83byD4Csd/rkHnVSTm3VJdpCcmXN -42Snj3D+F2+/IY3pLnWt49n3ivgQKk9pnnRfXMQO7rG/U8geumxXp6XC5Q3qeZqv -EHa+i5pUt5Uz/TDC+u+AIxTwWwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg -BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg -I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB -BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8GA1Ud -EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAHhC -cMpcjXZKmjzJJQm9VepmbPizYXxR2KMOVNC5G8JH0/0U6TfIkdu+qF4G0WXRJEVT -44ePzwgjOK/7mmHMQvNxwtWAQhQzQ2JFxrQ7vjXGhqVFIm0fNU/Gf01300si1HUI -nwRhyQxG9IxIE7/FbT01JsWUxtHBHOHCohaEYSyq +MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh +bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx +MTAxMTIzNDAyWhcNMTIxMjAxMTIzNDAyWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l +eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEApen5xbyDM2wZ +HlNaaYAjXzrDC/qwnlhffLVl0l+/+fMx83Yf9yn/MoB+RHxK2Zl8W3BHu+WmlJan +MLK7q3Tv1X6hYQLR16CluTpLQswUK5Sxc/TdH0k8b+vR9uwDPQ7NVQ4LGnWwEMxN +zGw1jWiGSg9fL13WKU9fCScIkQVe42cCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC +BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw +J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF +BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf +BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB +gQDGjEY07fjC0JYOYgwOhBXOMJkrTa8Hh4FvXMBB+Rt2VsRf5thkkcKl9Wi1BadE +os+7qAhS2PHxtmM3aWilxC/esEe7w6bqSv5VT2qSAzOp/q+LGNOB/vDeR+tr04Jx +o3AhBqpoy9FL3zue1VYYqZn2myvMsWQ0fqwRQAd/h7RQhQ== -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw -MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5 -2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe -eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW -eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO -zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4 -iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8 +ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR +1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR +xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq +VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.key b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.key index 3b31a57f7..29fd9aebc 100644 --- a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.key +++ b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.key @@ -1,21 +1,21 @@ Bag Attributes friendlyName: expired2.example.com - localKeyID: 03 C3 7C BA 9F F2 B7 B8 7D 68 60 75 BE 3B 17 47 A0 02 67 B2 + localKeyID: D7 25 3D B0 CD 84 B6 A0 91 23 8D 39 0C 9F E3 D8 A0 D6 E6 35 Key Attributes: -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQI+1fTTnzZeCICAggA -MBQGCCqGSIb3DQMHBAjtTHCBCPf9ngSCAoAVmQMk3hX9mk0xc4GhSQUW/ncAfK/N -WxlMvcE+C85Liy+ZNFIn509+boPd1Di4DCTcM1Q88JDAqGkeS5uv38pPK+c4EpSQ -Wn5UWx1ly0OYmebzGVgQMgF6pa2HBhbcEyAiWkvZX/9+ME0amR0glQj6N6G61TjG -WmRGjUqkPkYkKBSg5+HqlGJRNOwYWLR2R/mAw9L+zsPOVzyalfeyNDHOEMjWF6MZ -bWQRH79UWD7uC10652/VXpxua+myPQ4WWYBy3aYLKLAAxYfzEfZddnegrt+vK2zn -oSST1nwEKXRKxs3s6CMrEoA1wy7u8MD+YCSBy1ciXqa3Lf51GjOKJJzdbAblVoEu -5ST/OpX7ivqbsq6zHRulFqeeggN9Hoqc4CGKj+R4aia2EumMro3qNNCAJVrMHDIH -/ncXvAW1zU6ZlpP8aOjc+ITHXtOGIhCFa5+XP5/D78To7Jz793NZAG3yxcVgSlUV -rdJ2I4RqBEpOUdyAABbpHjocsey554gbv+0htleuwTTe+jXNuwMY1m0CCzPaMRno -LL18EXndjsyuEhhOw78wLUTLF0ZKfhBTvoa/wHr1ahzWTjkgvp5z5h/2WWGiGT76 -8dP6ZX2WyX5smXHqKfnpncAXeAGFdDYz2VPiRcj5pAN8bgrZF5b10rREP6BluLxJ -DmT719RyDcGLjR3vZzWk3yMXsnruJTvNE3bVufQ8uHeHJXLpO4tvxKQqJa4MbyhI -ZIdZsRMopmoqh6ZZUFtjBcF7Rg8GmD5xgGmRUeGDDm9dhGlmtCGhqlkrS4p50hhE -iZ1rYvts3vEjkGwrMyRBBDEKAmbNPX1SOF9IIaClV5MOvMEUrUuPDs18 +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQImZNS2klCPs4CAggA +MBQGCCqGSIb3DQMHBAhII6fkFNt8pwSCAoD0/XaFALLxjx8IJE5txE8nJBFbLuLi +K1iL5ahVQ9UbPcDp+Ysjh4ME9b+tX/n0lZIc2Bhj7mUgLWQ2l5E8SjcZkWD4EkwF +DzRm6/VvKIWZAx2Izc/fklbgBC4Ua8juXELF10sdJ9a9aixb6ur7a0c92VBdDiWb +NKAJ38yeEuYKQbQuyC+HbI1wzOGWNzFAwlkOm/uHJr3+rA/l3KWGg/ok3yRLUoth +q6HQ1f3T5ZRKzLE3oacjRgSsvo+1wNwpAtUcasUdQmqwmkoBbwfPJpNOFNxMWmz1 +z/eu8grSlVVmBhVOywAHhowzN4B+qRYWt19laYcUK9dQDdix6enCdf23loZIwF+M +8bdajFdHcvpQ+7UW7Z94oa2/Lq/sGUxUMQtjO6Tr0sywoNCPIyS6YfvZ8TuAiazF +xW/enLYQr2GbZ9abkKBtSxGBaPOzrcuNB82ja9TYS/f+Dn1q1fABUj1XzKuDJCWP +PmdTdphnA/M9hie7ceDFkAKZZi1S/m3KZjQWg3mJYdgXBNlZSoL5lnEtoIAqdg6y +6PS5aK7DOClEEGd2v/8I4awT4SxtQOlNdwGfgtsw8rdOwaUEZSeXJHPPMUu+6iPD +if1xj5Pw1KBkcYePQRX5JBEOC0IZ0OtmxvWWbJ4uK5Ng7W+1mgf2PUCWwtOYtQvL +Kxxgk/9/kolu3Txg0FcSYU8fZKoKaSJl+CP41fK7GONiduHc8Ok33jZShdcw5E2k +k90hk3l6yp6hdUnAyzbY8DnSWPRHnoy/ZkHcwUvwr2u9p/PXKwK4cSyRKgKTsusP +uAM4Ifxj+AKCRR75LxBy6BrSTLZzFtV5SmvdjDKGc3kPiSjulSjCm860 -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp index 0363b8e87e8ac32dc1c34719530ad8bc4f4fbc74..48a7985f63190bcb5c6e660ef14a60762409141b 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWCU|*HF$t1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg?ykZO=@U~Rz3#;VQ7%p}Fiz#_8d*u6uWTPg%s#(!SCRkvL zWN7}j`8d-;<-fZB?iVha*m+lPt$rY@j>mHCj#+JbSLD<$SN8`mxKzyHArsZd!OOo{ zUe&%ZCdhvBieDb=YW`LtC&UvbuXbXPPmDORv+DSZ1-l-G9$;X~-jvS0`|hfMt<$b3 zp7$t!c=y-77yjbP)1F!`{d4Yos6i8xAQ1B!G%=PfU}j=u zVq#=AKy|8tIgXH)H;{#dv=}6$L4ll^m#*NPT2ulGY6CfOUZkKlj1uQHwlIK&ykQi% zQE1ROAK8hFpwR4PFlg*#0tV{!5B@WQ)=7nT3q>c1M4j>A@wglxw5jrRh*5iUEY)x^3T36JLDqEyY%=W^DUAWj4cji zG^NbhoFS}e@s6v(f73FZ=AdgrtYOT2dHh;>U(a2+T(Q(?ip{mD`Nz&wR|I=z)-y3P zGB7UIGSD#K0|t&PKO^IR78YhE_67qn5MLF<=P}@7?UKodr1kI)zAV`<*e z`?zG?9NTrX>{jHzeYLgmMxem5xH895ChjjnI_byGyIGrdZ(eZ4{Y})o6J}>u`5k#^ zyN)j+jC)OACDSMS@74vq|B`M9b!O@tg<5X(+~4(ojfhpB{JM#6SO3XqxH7fv!I%8| ag_HNq@$itEx7$T{xzp6ioV#z?H~|0-zA>Z# literal 887 zcmXqLVlL)lWLVI|oMX_$oWaJa&Bn;e%5K2O$kN0d2^0!7Xk53@#K6c<#6XCRIh2J< zm^-y1F}ENmRWCU|*HFqp0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqg+wkZO=@U~Rz3#;VQ7%p}Fiz#?)?U3P78t@C!vO93UF@tsqDAJTPa5xHA5)g_Pr z*t)K-Dzod?oj87et7GF9xF&QUa3cRxNkZei8kvr2g zEc<62{KfTYuAbtCJl*a&39I;3?K3BDvGgu?>p4<$hgqq)ZhgkCB|#0xC2GS$&q$nC zj5u-g*RiA3Q+_r7VvoLaJ*{o?*_fvWDPMCQZ-2RNiQ7u+b*pZqt*=oc48%ZuRS=)YfQyX-l9ZV_k-Y*<5Mlp#%AJ-k_t4vNsACY4A8#gIw?YS4REUm(7_FnA@9ahy#6XCRIh2J< zm^-y1F}ENmRWCU|*HF$t1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg?ykZO=@U~Rz3#;VQ7%p}Fiz#_8d*u6uWTPg%s#(!SCRkvLm|nYnz^JpJVC?gBYykQRf4G$@cW^U@WZQ;SMKL2V!>&WjY(hEd|Y#uf&!kT;AXHwq0J z=Oa6j5fqxe3%7o%BU&sSfOtIM0RLjKwJWrtj3d6ynPWWGi6g0aPcjHZ-1 zn=^zJE#7f8_-|UK(;Re7h&7CvFOOeK@9ViMmn)V!O|iK)HUHR|>WW~`%z7qfMh3>k zS_T>he89kwa2I8xN_&f$&Y#fke&CH4H6==ff>=F9nd@Rj7dLNgp zn`66fmfec{x39J~-Ut*}7FXt2%EbLeNGJW+c{gj*?#&CXxW9>-cf#!KD!(HSZP)Qd zgmJIwt7Q6Q|J}Nv_g~Ttq0UTwqfpC@p8LE0uMx58lV3OS?dm@n4OgbNJ@}G;zi{%t WIUXKT^LD!kFL#hZgXuE2<*zS%{F5uUozI)tX14e&=kIyJDa9Pq{iQ8jH_X27v&L{= zmKI}*lKoz@&hI=5rcu%64$pG_?*A<6P@}Y>e z)xa1>C`%hiLPA*x63U--yWFkkNX;E)rRKWz8M~GQH5`|y4GTRZab7Xv z#LZvFj#f|k)%=S+`p)&Vw#{c_o*JZl&3U~2<+>$qE3Mb9x{#WXHV#NqX68ip3N%54{o^TjTE5&vZ_A;kJzs9W zKQ54?bwfoh;@^g!IZ>y}%)UJSn)#Y1GA*+*@R@3i)zb{N+GW4LsdW3UbBg8T*-`rS zxojuP$-knm<%*|2Pn>Vuq@=ayUc|Dr3aiEGS$BQSDt!R62{0!B diff --git a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req index efd3ec2157a180449dc755b200cdfab0090e54b5..63246620fe0311f7206ddb84eb7931ac1bdcd477 100644 GIT binary patch delta 51 zcmV-30L=eIMUWRRtj6BLvxImNsbBM>wJnDgXM_k`1QblHFB!TxY|0q;qhOfj5j%BD JnTi4e0LxEc6{`RM delta 51 zcmV-30L=eIMUWRR#wQ)EbA3a%Inq#ciC>A8`@$_p1QgwJl|*h2#;%I>B%6P($j8sM JC1(Nx0Lw%E7ZCse diff --git a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp index 2cccecfd6865e92eb568d7262bd691751bc51a2b..0243f9dbea6cfec5d98d8dc1d0d84b6341e96420 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWCU|*HF$t1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg?ykZO=@U~Rz3#;VQ7%p}Fiz#_8d*u6uWTPg%s#(!SCRkvLm|nYnz^JpJVC?gBYykQRf4G$@cW^U@WZQ;SMKL2V!>&WjY(hEd|Y#uf&!kT;AXHwq0J z=Oa6j5fqxe3%7o%BU&sSfOtIM0RLjKwJWrtj3d6ynPWWGi6g0aPcjHZ-1 zn=^zJE#7f8_-|UK(;Re7h&7CvFOOeK@9ViMmn)V!O|iK)HUHR|>WW~`%z7qfMh3>k zS_T>he89kwa2I8xN_&f$&Y#fke&CH4H6==ff>=F9nd@Rj7dLNgp zn`66fmfec{x39J~-Ut*}7FXt2%EbLeNGJW+c{gj*?#&CXxW9>-cf#!KD!(HSZP)Qd zgmJIwt7Q6Q|J}Nv_g~Ttq0UTwqfpC@p8LE0uMx58lV3OS?dm@n4OgbNJ@}G;zi{%t WIUXKT^LD!kFL#hZgXuE2<*zS%{F5uUozI)tX14e&=kIyJDa9Pq{iQ8jH_X27v&L{= zmKI}*lKoz@&hI=5rcu%64$pG_?*A<6P@}Y>e z)xa1>C`%hiLPA*x63U--yWFkkNX;E)rRKWz8M~GQH5`|y4GTRZab7Xv z#LZvFj#f|k)%=S+`p)&Vw#{c_o*JZl&3U~2<+>$qE3Mb9x{#WXHV#NqX68ip3N%54{o^TjTE5&vZ_A;kJzs9W zKQ54?bwfoh;@^g!IZ>y}%)UJSn)#Y1GA*+*@R@3i)zb{N+GW4LsdW3UbBg8T*-`rS zxojuP$-knm<%*|2Pn>Vuq@=ayUc|Dr3aiEGS$BQSDt!R62{0!B diff --git a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp index 25419ffdff655d77704187f914af3629320a9c36..b6ec943eace17b028692ac41a5c79716552c9d8c 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8W*j0cJ;Be_Cmjsc{?R9z=wolSI#V!DzErQr;NJ_I)w{U#m=7=MiJe*gZeh%k_<6VT zx>egW`4|7-+9;vFv z3kq5>Q3GK}(DFcn*4Yshpp$npDl&q@UV%{9Pv&Eit-l#_s4wetOUu@nozZ`?avO}T z)I`!<7B0WP`t%q3_}L5B7}lyPo{gAxeb@axDHA)m?g}ObadIA;^(IvJnaC+&Ir&DH z>>o9M9?meRI&4_r(5~`p@2RLmD>pyMOANePYINiDqXh@QO;@+K-CA|C^g+W6_pX+; zAzR{4My7ZNt=}up*gknRQ%QZU%^a=W8y@i`MwZX#ek@|8G9z2vD1@hS@;gnjTbFyD zpINj)LukI$#bX*_zx(q8`BOb|9Ay_4l)iA-k#hay&HL|v?CoCEa8s<#ZEcyz#0V>i zTMGX!osM}GS{?o4Zyb+^K)bD2vo?2_1zU;4iiy&HUaMKY{4r;tiIuSGW`_+^7=Hi& D&<7X8 delta 757 zcmZ3@KA%0upow`l7bC-hCgv$X<^(oQZ8k<$R(1nMMwTY#MxaowLF4*`rUu4_A_hWi z%%Ln?!rZA9iMa(isd~xzxrWjPk|0rLVWH%l%;ZFc;LP;A%)E33=hUJS34S93LnA{& z14Bb2V-o|Di3K9{$JAxl7S}p&x4aZk(iz`5_4grNcNUSmMN?h!_>ZmY`l>R!e%*=V z=eMe+GchroZel<;BWi&lR0wD`#MmeUUN%mxHjlRNyo`+8tPISJjSSP|@4nL9`$-}H zNS*kKeV!UV#(LQs9D7&S7az;lx$Yy~Qzlf|X>d{UMBsPjDEXh)H8+0}5lKDcdr|t^ zoTjx(FXT4y`Fz55`6DvP;E3M#p@%`?B)GD!xG%xiX5zN7sF3Kt%4T<718kRebeUUEJ z<$uChIe9x%Nxf=(;RC^bKecCDE2pbGDcRz3#l6L=_`#yhe#f8BY~yF|h`Mn3;?1R9 zhmM{I+P~(y-&yrOW!{ZN0)JjTj+xjNd;4&YP)oD&&(M~hRKc=o`?mjMQ)`Vckg}0| t(e**|>B5R`{jjOl?$=(iyi?Ar6tByDVadjo5bjZw!ug`&i$)J)EdXx0ASeI; diff --git a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp index 8bb7a2983fd188c520d9175a39505a172e5e2a54..d151d8546cb2427c5da77ad82d556b7fb6daa5aa 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8WRH!(rF}Ls${Q|S|KYoDr`nvWZ9D#` zJr-U+-HCnmc3;*oiLWm?E)`BZZkfE2)wglpPsXq&nOEN@u{rduiFH!H5M3R2egDkc zx<3@mb47OZmrvo_C@OZ|>Zo&h+r5)Ze77!WVzM!4VzK~Y6N4tkxeJ(?7@2^`0M)Gq zx}cyH6EzTq1T7CFXq_EF0Xlgnqaq_X>=g)w{bW8S+4`F?hx)QUx3p}H*%|#OE4RVe zN=+o)W#RJst51KikDtA8jbW{-;@OC4*LU6DlQOY`>#ks85GUucS#LshpNX6jmXmLE z$^KFE=iv;4s>6l_4(%$x_MVD5v~u&4yu`q(rA9YSKU#3`+jMn%+pSeMOCL1MaPMka z8?q(-WMqnW(E7ddjO~+GGnLfm+RV|~z2OmGVr2Pz?#CilDl@XxjY4=TC%@AayLGwe z`I$uJf$2(;UZHEVN+S+JEzte7bM=e3&U%O7(Vnpg>|Zg$u(h4BXf D;T|0I delta 757 zcmZ3@KA%0upow`l7bC-hCgv$X<^(oQZ8k<$R(1nMMwTY#MxaowLF4*`rUu4_A_hWi z%%Ln?!rZA9iMa(isd~xzxrWjPk|0rLVWH%l%;ZFc;LP;A%)E33=hUJS34S93LnA{& z14Bb2V-o|Di3K9{$JAxl7S}p&x4aZk(iz`5_4grNcNUSmMN?h!_>ZmY`l>R!e%*=V z=eMe+GchroZel<;BWi&lNXQ7u*eC;DHcqWJkGAi;jEvl@49ty<42DNH|6%{gSUGZP~d6QeZ~nqv(#aRjWO z0Y4;QIUoV+>^S)#qoN5p@i1A6Nw)sbjUSaaon`qCG(@j#Sg6X?$aY9*wpD2J!If*x zugp2jZspE@Tuov6#c9b8zQ%Li*n0kBXk10!>F5;4u#k=4{mld?J3a676b>OLh65 zFjh|9&Qwyb8ejN8u-{MZ+1ASGDo;wbxLk2>@hX0>XtUq(=QG>***l^xT)ud7Y1g5n zCxZ5`x$bvXy-%5UW0An0SC3;Rw#D8)+#}S|to$>yr6*OeY}&r<|Jc-8;|rv0WM6cB r(0sbEqFX;~sRH!(rF}Ls${Q|S|KYoDr`nvWZ9D#` zJr-U+-HCnmc3;*oiLWm?E)`BZZkfE2)wglpPsXq&nOEN@u{rduiFH!H5M3R2egDkc zx<3@mb47OZmrvo_C@OZ|>Zo&h+r5)Ze77!WVzM!4VzK~Y6N4tkxeJ(?7@2^`0M)Gq zx}cyH6EzTq1T7CFXq_EF0Xlgnqaq_X>=g)w{bW8S+4`F?hx)QUx3p}H*%|#OE4RVe zN=+o)W#RJst51KikDtA8jbW{-;@OC4*LU6DlQOY`>#ks85GUucS#LshpNX6jmXmLE z$^KFE=iv;4s>6l_4(%$x_MVD5v~u&4yu`q(rA9YSKU#3`+jMn%+pSeMOCL1MaPMka z8?q(-WMqnW(E7ddjO~+GGnLfm+RV|~z2OmGVr2Pz?#CilDl@XxjY4=TC%@AayLGwe z`I$uJf$2(;UZHEVN+S+JEzte7bM=e3&U%O7(Vnpg>|Zg$u(h4BXf D;T|0I delta 757 zcmZ3@KA%0upow`l7bC-hCgv$X<^(oQZ8k<$R(1nMMwTY#MxaowLF4*`rUu4_A_hWi z%%Ln?!rZA9iMa(isd~xzxrWjPk|0rLVWH%l%;ZFc;LP;A%)E33=hUJS34S93LnA{& z14Bb2V-o|Di3K9{$JAxl7S}p&x4aZk(iz`5_4grNcNUSmMN?h!_>ZmY`l>R!e%*=V z=eMe+GchroZel<;BWi&lNXQ7u*eC;DHcqWJkGAi;jEvl@49ty<42DNH|6%{gSUGZP~d6QeZ~nqv(#aRjWO z0Y4;QIUoV+>^S)#qoN5p@i1A6Nw)sbjUSaaon`qCG(@j#Sg6X?$aY9*wpD2J!If*x zugp2jZspE@Tuov6#c9b8zQ%Li*n0kBXk10!>F5;4u#k=4{mld?J3a676b>OLh65 zFjh|9&Qwyb8ejN8u-{MZ+1ASGDo;wbxLk2>@hX0>XtUq(=QG>***l^xT)ud7Y1g5n zCxZ5`x$bvXy-%5UW0An0SC3;Rw#D8)+#}S|to$>yr6*OeY}&r<|Jc-8;|rv0WM6cB r(0sbEqFX;~sXk=(; zU}$J$Y+_&(Wsqu+Y+!A`$;PV9$IK+f%D^JB=GeVMn_DUbSH^!{yj8bdG`)o*hDF3@ zjlSeAi=0yuKNcsOHfIiHYHK69a~s3k0D;K)Ybp@Un4gwRyCC=VfH%W@TV* zY-Hfdyt5+t*3H+>dxD>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^IWOkH+uajo-q%S!M7YIUyfOf&G;br60YV&CO&dbQi&C0;s*vK$V z{_ZQyy`L2FkJO2;*ypL?W2~3G!LfIB@v(fJ>ps#wWkQvm1{Wny1b$bJlK**KbMq$= zk<>H37p1?=X+v icahogG+Eb^yB6HuyI%K4_Dj3}f97>RX7}HzbshlVvwZCU diff --git a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp index 70ff76ef7df04f2b958d810fa5d0087ae12f0457..5da2d5fb6092b498751e8d4ae02aec36f5ac4373 100644 GIT binary patch literal 363 zcmXqLVoc{^WLVI|m|)Pv7{kV?&Bn;e%5K2O$kN2<3l#D+XxzNe(!ktM#6XCRIh2J< zm^-y1F}ENmRWCU|*HGR-79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&(Wsqu+Y+!A`$;PV9$IK+f%D^JB=GeVMn_DUbSH^!{yj8bdG`)o*hDF3@ zjlSeAi=0yuKNcsOHfIiHYHK69a~s3j{$zMkv zWT>|~yrkgQ<4T)TE1$Gv%*lTDdCohHzNgnGlsC0s-E}!~)w8boO8abNls8dn~+ux)b~A?Y^vG5?^0(Tq>M++%kD3t8e4HpNvg1uf9)WbLd+W>!f}m mx;pOq{+YLRe<+yeitOeupTf6MRP4OfQRniudncFpZUq2n(SRHP literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWCU|*HGF(5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^IWOkH+uajo-q%S!M7YKrcj8LrMW#iOp^Jx3d%gD&h%D~*%$Y6MM z^B?w)oW%@fYZKI3*G+BI@;w|Uw&lY$&6TG)Crx9kQ)--fw@dLe0x;%-oLa?wy*fVXzrtXb65g=#LT%DrZ3%4{-9@3Psoi`D>g?(Px^Lon?bj* gx=N}-UPq(<6;ltPaQ;y4w@&h`at;iKRKHvS04}w4vH$=8 diff --git a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp index 70ff76ef7df04f2b958d810fa5d0087ae12f0457..5da2d5fb6092b498751e8d4ae02aec36f5ac4373 100644 GIT binary patch literal 363 zcmXqLVoc{^WLVI|m|)Pv7{kV?&Bn;e%5K2O$kN2<3l#D+XxzNe(!ktM#6XCRIh2J< zm^-y1F}ENmRWCU|*HGR-79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&(Wsqu+Y+!A`$;PV9$IK+f%D^JB=GeVMn_DUbSH^!{yj8bdG`)o*hDF3@ zjlSeAi=0yuKNcsOHfIiHYHK69a~s3j{$zMkv zWT>|~yrkgQ<4T)TE1$Gv%*lTDdCohHzNgnGlsC0s-E}!~)w8boO8abNls8dn~+ux)b~A?Y^vG5?^0(Tq>M++%kD3t8e4HpNvg1uf9)WbLd+W>!f}m mx;pOq{+YLRe<+yeitOeupTf6MRP4OfQRniudncFpZUq2n(SRHP literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWCU|*HGF(5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^IWOkH+uajo-q%S!M7YKrcj8LrMW#iOp^Jx3d%gD&h%D~*%$Y6MM z^B?w)oW%@fYZKI3*G+BI@;w|Uw&lY$&6TG)Crx9kQ)--fw@dLe0x;%-oLa?wy*fVXzrtXb65g=#LT%DrZ3%4{-9@3Psoi`D>g?(Px^Lon?bj* gx=N}-UPq(<6;ltPaQ;y4w@&h`at;iKRKHvS04}w4vH$=8 diff --git a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 index 88f517bab1ae2cc14d897c8e237c0d68897eeac3..c75c7daf62166ba62dbdec190de92c99ed1ded99 100644 GIT binary patch delta 2892 zcmV-S3$yfu7^E1G83D(U8b*JGuTQC6`jfmR>hjB9Iuv^X0te6pf&zg0t>{>26rC}@ zE6pI0=ZWz@4Xst)a5czv=&X1prxU2-d(n56z8`=^Hz!nJ>}3T9YNW|+sI z`*NB&$u4X`eykE<7@m+ZqKz0xJ|Y5e&*BNtdyw`}@V(ob=5lJ}En(YmHZ~LD+qr4V z+lIf0=?&L6-K%YhmDM!Sd-zmZwYS~~b9Ib}Em6VmZ}*$Jq@v1A9vvS9qd*McRBkY0 zN?Kg0(FR-OZZ&h3s1biqc*)rIzNv+K>mLdXy)wa;B=iYIdx}o(bkHl+FrN`got?YQ z>1!BrPcNQef?ew7_GA<~-remEtT;^ba_T|x{`CIRC4L${VEv}NXat1Y{}4w0;vrpA zWw1I^t=lq!joD|_llTHm6xSs^u+4^d3Q2daBw z3FMR4-U@(rmf%iFn36kwAKo7fh`n8Vwm2UdN2CESm`_6)B$j4DSo#8BP~;=QY?w7k zDjp9{aIPyRI4UU1%!B*M5+$YNE88v6KvCq-ww=CDP=8q_1b;gtVM0id!w%J&hR3H* zt5Ab2*O)Uvbmfce#8xrrH>!c9NNLi#BQb9)gjsUxX%USWVvw)_Q<1EClj{@chIaZB z?4F4>>jj?ME%UyPU^ftt5%Cz8y(=XH+Zxp!=pk#E=U2$%xNCWvZ3<6Z0Du4v#bT2V zw&fzms(1=uSASZ9{iEa7KV0*fbC#8JP4hr;25(5_>MITgLHjYK1g?^h-y$#l-vL#! zOYE;^XR1YWEF-AA9A-}8KLoL*8HeOh!E~q}M#bx9OloEzo_k!Z>}^83vp%f3b(W?~ zE0oeD?`Q(|E8>2cvR1b-pi@6+vzNDKLZ@mzVN;eP}&sno$)Q>3Tu^y7pGZ%{wN zF{7*@7XW%zao;x*#lgMuFzC&!UQZSowcQfV*rs7-Bmv{&JdI(m*{N>i85SbCp|okl z;78<@rpdfR=HU`tBOyvZ)m6At2iHISgAgatDm{ywGS~0PXgNxXHsgDW?P&%imEB$z zOyh!$KSNTYJM6wg=We-Asnw$a2X17dweAm?T$MR^Puh zmb#xJvag=Mb79>=OK-LvmPCtYZep$6mhWVWYK)11ZUHlIN!4i#_rKD&gye)b zMg%ItDna4oz7ey^=r^CPiM^;Q+)=H!5rBuGp5Y;wji-Cwk2jMpULNBh@b!>>A;K?lVUbIB&#MDDN~ z$)*Y|e$dt#Oy@!gx_6{Eg$6L6e5Wk1taFW$UD%JB>bB>6(H8rBT5_WxTGGV;;C?1| zi+`ws+4&=2fBo7RFV{sA#8K7y8^R-Jr2K6Ck9Hd1P(TF>N|Wa~dzC9RE{WTSYwV93 zv`;p^L7ik4;zh8NFFNpy7OX4uWdDqTBzByKqArcc+NtC1-G8`MvL}8FmiiRpO)@bY+866`6Yt9ez>@Ju zpb{Aak(OK$ip2p*i7zmyM4pM>p1!`$#KkLy-trCw2q5eEw_;ee(pi-Jo084XE`P}` zNLd}A)`(#08AT0rhx|9&Cf5j<{2;OWm!7N9;ALDny8+=)nbdd@A>_jMZn>_f%YU|{ z7$tN20p6)SW}(Nv^u?*aH(By5O?$Ig8D*IqN-b?Bf4BaDUjzR$210qrZ?$yuKyCzu zN2ew_tIusbM(u2cMcDf``5COWD*PcE3q}5GIlh7-ucz%|$rqg)jo|SkmJFHCX^o;J z0de2W`S<}!%hu_UMK#&|dJa%bqJKeZ(Wk{B_WK3sJ2Z~sqK&0t%u2nKoIBAWyE#sj zv5*U+@v4orX_1!7w8gPZ@C-SpZqfov!GN1;j#7DLt#X*>c>;S>s>bUlDp~n*EtK5V z4pq*j$n@L6P1Z3=B0MKMBAzEn4iSR)wHh_l=E5p`7Py)G#nONw_JECAet$#&EGk7J zASjfX0P+3d0_j+hU)s;qgA2!hqYS-i$t~QUH}o&i?N6NR&0X9n1#`K1-_)x-v9dEL z(@*k-A~DTPt_A4+djD8zo1b&8Pu;$l4gNu9DRUiKvs~Kb?TLkMoq6~p*sM$wT5#+p zy%8_VNnze^mZ@x-VVkg;V}A?R0{C{|ZBVmBW(o@AH zjB;#n(!ZL6JX_X)u}FHA_u5H#UL^CAgjk(;5onRha;awjJ%45AHUXbWejuZZa@>Fv zPFiLM&Y8l+nC>?SCK+=GGK-6nPN1ndbHe`ktXaUVC>{(zJ^^v4aX@ukmT`jiaE=`z zAmHajIAJNzF(#!Pj(<|UW;~YPPjQS#|5-G-;N3O8h21u#EU|hZTrUfd9hi%v!F)Dq38VJHh$ikBu>%1o?3RwD2oHAzp zy(U-vkF-vwY?adGBcKlfG4FleCvrjBNc0u%8V|Qz^GUptQ)-PtPHtWxY%OqOp}U4FRBuh1PEzX3U?Sy&y|z43nMHyH^6|{ qbnV{nlnV6ZNn_=GmnYT)5Req(VTrt0(;%IErcg&( zkj~Q$vB?cqE9p0dY8Wd0ZNlsfG(Xlwa1&2PLp!Wr5w02C(T;vgyOn>D+7D4>c@*W4 zc?J4Z_Zcu9DRDQ8f%tSjn^fAQIA01=?3HOG47s8tp}MQWNA;?4Xv4pzcAH_+dxXsd zX9NBjS^9(tsK@w=gmBOr9WLS6YjwP8x&iR#W~;RQWMB-bZWX7>$#@miRHXUf0>pia zRE1#k&&~yh5}gH}u)2SRCDZSzMU35n(-~7CVg}CL_g)0^eb%UQF?^x_RF*N+v^vx9 zv&a5#oe!ha=lnP1YmUY#Cf3aqPdu4YMjL$9K@e+K;=>deeL@Z_qeAR`rD94El%O`AKZUc72KVRc|k5F{?zcv@c>x9IX3P-NrY64$D+na2{lnPgo%4P=ms9X#gBDiw+%SBy<2XmfvD)O?OK}lGQ|o zVsCO3kI)bGX ollTHm6a&M2x}Wm5xP53~b-p_nN1y^{vXfW?Ie*w%GJWYH>x8($ zleS#{C+GqK2hgB^1cC?v3t_^foyp|q8j+rMylQyfz8Z^SR+#E*3}!0vq=|u_XKQ`# zCS|I9aD>)+erbGw?+HG(MaW&Hmn94*xMrq0@V%vahzq3UL@KL)X)xkI_}1+KgdSvq z*fQKX-rZ|W#m$?lIDe7_GL!e=S0%SlDkU$YE9k<50F@r|LI!n>DtNZ zl=`0$6d}M~cVx1QY_nQ5F=hkZ3^5f;@M1#9o-0gfATF_k&XyMY@Z-2Q3Xn^R=<3OC z_P$%dC5b82rR$3+&`eC7grA>PQu!VI9BQP?Du4`U`3oG?pnr%R2a`+m!Ke3Q8H*`F zc%LDIa#Vu59*6ol@BWvaS|YlnulVjEm@ zUs&zb#zW^7np|9UWPJK-tRjvpNyOI9+r-=Y=Mr0$z<+ISu4vo+tvoEPjT(|PBw`X1 ziPV+8s|_xoZIlC6vhtUJMp78{G4G#W;>MMAq3z){Kwz5ZsX2mX4wC+<$hoM}>Tg~! zrut>$8KKi=9v%X!uSlk6hA!@l%C_G{U^oV6im=FGSDb}W=NtI%<5KU)_^#yaV2eQYZWOMV+K$YER*u0aQn{T~+oLqPT(n)A9(;K2t&dJIUtR;n4YO>CXP? z_kkIpyQ1v*>UxGkCE{(Mkry#DR52Kh-Qk;fM#-i74)uW18U<&|@V27`kPnh@qpV+K z#-vxu!P7Ls$(sjWoVA3fk^0KuNpVx?0(h#OqJM?UE?mbWnf2XLV_7Kr_fI+stm;i% zCxiA=Et)VVZ9Br8F0%HI#-eK^3_%UzF9nW4RZ;aN>XrVw7H-`30$XE1pG1>KxU6Y} zCMuH*U)};mE{sXk5H$3*`f!-#UvZx<$0ku3P1AjHI+()1T7 zKYvvrNP8LqE*qZZMUegF)Z|r6m_i?2ejr4Ti83P!&F`ATJ#Z|F-$Q>uZ-b$lX}myUhDbN799_0$0L0sQJoQ_kVKw zcRNKiL5*zIxWn_D)ez@wSd({L;(=)PPHlrQfmVju(k&sMY+;Qr4hzIgS0pnMv0fM4 zU|(gHF&NME;spejc0N*F3ZAda2y%IK&wsR$XyVEz7fT8&ps+nJZ$A<21+0=I3#X;8 zlhIjhrJSlk%9W9-IAmawFvG?p3HJk67{XWx z-~Gq+e0W5_yfz*d!y(!PF5XLxMV5B9@Ng&2U^aBJ ze3<_!{6OyNU8e>?LKyuZ`+u=KhTZA0cpv_CSFL$wH>wYJD3E?qVoGs@7TMf;DIt_m2MTmQp-o(0@ION9#{mm!pQm=1n`s-`O%5U zq_!vCF$1jr*01`eeO{GKKoz49kadS7)*U<+B*NARzHv;=o_{UnzAPC8fE!;koZh!o zH64MwJCV4@dvt?IXGvOz8wUY&k|au3{7{_~pD1~M6k%~b*HWzsr@g*`X%QZ1yP-01 z^@l7KsQT0oX2FfWJADiSCDo!ydXX#!!nyXT!DfBqR_yTz@*`4Kj-bm>7YRT-QCJ`x zD<%hbxJ+?n05lktgvp2U57t7MZj@TG;o1b1;4L9?56+T~cH7t3MEFu%NA!lx;lh5N z1PJ{?Fi--Njs%m{3nMHiI7YD3+GW+dAakE1qXv49BIn2i5Zsvca#rCZ*ezz+kl)CI K0RjRC&;S7Za)z7$ diff --git a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.pem b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.pem index 2535405f0..edf8f941d 100644 --- a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.pem +++ b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.pem @@ -1,21 +1,21 @@ Bag Attributes friendlyName: expired2.example.com - localKeyID: 03 C3 7C BA 9F F2 B7 B8 7D 68 60 75 BE 3B 17 47 A0 02 67 B2 + localKeyID: D7 25 3D B0 CD 84 B6 A0 91 23 8D 39 0C 9F E3 D8 A0 D6 E6 35 subject=/CN=expired2.example.com -issuer=/O=example.com/CN=clica Signing Cert +issuer=/O=example.com/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh -bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx -MjM0MDJaFw0xMjEyMDExMjM0MDJaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w -bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC7gLu3gydH924Hw35f -2W2KQeNCRRwrL1Urn3H9q7NnKccK3QSUizcx83byD4Csd/rkHnVSTm3VJdpCcmXN -42Snj3D+F2+/IY3pLnWt49n3ivgQKk9pnnRfXMQO7rG/U8geumxXp6XC5Q3qeZqv -EHa+i5pUt5Uz/TDC+u+AIxTwWwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg -BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg -I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB -BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8GA1Ud -EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAHhC -cMpcjXZKmjzJJQm9VepmbPizYXxR2KMOVNC5G8JH0/0U6TfIkdu+qF4G0WXRJEVT -44ePzwgjOK/7mmHMQvNxwtWAQhQzQ2JFxrQ7vjXGhqVFIm0fNU/Gf01300si1HUI -nwRhyQxG9IxIE7/FbT01JsWUxtHBHOHCohaEYSyq +MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh +bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx +MTAxMTIzNDAyWhcNMTIxMjAxMTIzNDAyWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l +eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEApen5xbyDM2wZ +HlNaaYAjXzrDC/qwnlhffLVl0l+/+fMx83Yf9yn/MoB+RHxK2Zl8W3BHu+WmlJan +MLK7q3Tv1X6hYQLR16CluTpLQswUK5Sxc/TdH0k8b+vR9uwDPQ7NVQ4LGnWwEMxN +zGw1jWiGSg9fL13WKU9fCScIkQVe42cCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC +BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw +J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF +BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf +BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB +gQDGjEY07fjC0JYOYgwOhBXOMJkrTa8Hh4FvXMBB+Rt2VsRf5thkkcKl9Wi1BadE +os+7qAhS2PHxtmM3aWilxC/esEe7w6bqSv5VT2qSAzOp/q+LGNOB/vDeR+tr04Jx +o3AhBqpoy9FL3zue1VYYqZn2myvMsWQ0fqwRQAd/h7RQhQ== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.unlocked.key b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.unlocked.key index b0af1ef1c..0509284ac 100644 --- a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.unlocked.key +++ b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.unlocked.key @@ -1,15 +1,15 @@ -----BEGIN RSA PRIVATE KEY----- -MIICXAIBAAKBgQC7gLu3gydH924Hw35f2W2KQeNCRRwrL1Urn3H9q7NnKccK3QSU -izcx83byD4Csd/rkHnVSTm3VJdpCcmXN42Snj3D+F2+/IY3pLnWt49n3ivgQKk9p -nnRfXMQO7rG/U8geumxXp6XC5Q3qeZqvEHa+i5pUt5Uz/TDC+u+AIxTwWwIDAQAB -AoGAAJl5xf7kikKj0MmhUnLFQHACChpLvTc+5DJcZ/HegfqSTv0JvbYHg8lH8/1F -+Q0EbhLW245sGGOOUnYRLXH8aWXiLZHL/Y/RHZf/F2MCu+8nB1n2WRwzJAiJFlah -heSPV7DzQdIdSl4CSBh69hLQKYYltbM+iihKfDDcn8nHKjkCQQDrIZIu3Sk8LW35 -xstQkNASR6u2IoMeNVZmvPwyCJGvqz6VXMGIxSGi7DWUpiXleFzFBUNCzZORhosX -yufpGI9XAkEAzCT/UdesO59lhc+DfezRM/yFc1IhBzbdYCrg4XsdGjfj5XwnDE4a -1vDSgXwFuRagQlqdAd6uZjcfsisFBWY4nQJAUIJmM3W2sMw9Y9EVvLhZBmlT+kFG -9Aj/VJ5RHDCi8auI+kuQWOxm4ApRLlzVjQTxfuSWa0FIzgNrjPIFBmNKcQJAQPWM -4QgV4CsKbRfpKYrPzxENjfKWW+tTaiR6xoUcb5lVRVLKQhogZEDhWx6R26GdgT/A -MjYfnJrx1QnnYR5z6QJBAL/xT2kJ2qnd1HTnJN8Qnst0qyFtM7A6CAg4KbT+DXhz -KQiPnjaJ90xM6ulBhFXgFxxZf17Il3D0oKgpIBD1hBk= +MIICXQIBAAKBgQCl6fnFvIMzbBkeU1ppgCNfOsML+rCeWF98tWXSX7/58zHzdh/3 +Kf8ygH5EfErZmXxbcEe75aaUlqcwsrurdO/VfqFhAtHXoKW5OktCzBQrlLFz9N0f +STxv69H27AM9Ds1VDgsadbAQzE3MbDWNaIZKD18vXdYpT18JJwiRBV7jZwIDAQAB +AoGABY+IeAif6xbJ5rrLcnLBfL0W8W1XAw+aL69SuNDNud5dQ7gnTRziuToWQUxb +I9zhjpz+Qn1pblx4QQkUgiQar6LLMgW4ZpJBCKQd7AGdzirSUqUgY2IwRUam+9Jr +NkBLiUlPcQ9GbEDUBSZ/JQJCIMrtCUAc//uERHgNF3prJ3UCQQDUX3gedmnKvMQY ++YLRIYEfFo6ASUfTEs0Dt2A4p8ICLNXa2rVsE09dAqUyepUYa6geXXRxEPeEsLUg +xYGK+ZAbAkEAx/9D3k45moQYt+S0NE/fPcd673mAGV8i8d0cr2QG9zTpoIszmHH6 +kqJkh0JmOuBLOP7pldqR8Vibqj1JsXMmpQJBALrLri+9H5g/KIx/Cl1ABv59LKIR +0qcJJmJabLvocnDPVtrE/EYvReMdbIhV4cY1Cw6KTN0We1+uveIxVpwSnnkCQH9D +gQVqE5+uZShHgSA0nyLp1+GhGBGNB2iOwh0dco1F/1Boo9li1gcPDRdA+lqGtXc8 +RplT70B7mPqYa1depf0CQQDT02pzQYCGet7u/NKyJi1Cc3UFx6FnielEL96zmtWT +EbYXb7aoazRiRttYiYGauU8NebHaTWAHaTFf+EVzfJLz -----END RSA PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db b/test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db index 73e05e43e6cae7184054fb15235fe45c0c7b82e4..2768cbd5f45126928d90f74bd9fb149b658b1274 100644 GIT binary patch delta 903 zcmV;219<#^fB}Gj0kD@JQ&&;Z+)F)&l4kYg`{jYg-%@LJL}zSoVqt78b75?B0~7%% zXVX!szVuWdxQZ$#>HUJA4bTh#3o3?4hW8Bt3KS85}3_hwm$Wpz@1}VjD&`yf}-Wj|}Y%k>8>H87k&c zUY6}ww775)LuW}x05YON4>A~3DA4t-p#=4B8ii?80@_O1nfSDx1LynUZ1dzyB(&T5 zL{#_Ehhaf@pt*V;dc79~md2y@DhI)j~@#(y;# z3P;3sa>w}_urL5gT-Hr-Wf*n`Bu}Z8PS(x=V1_=t$>=7~>|~sl{YDF)6gxa1=YOiJ zDS)DUyT{G6K@QrTAY+OY>bK|oL1jwOPWtb!I>U)`pX#yAoy6*1CTSo=btZS$u4XTA zYc;R_uSZ)D2QH@x7q*&94N>bJ4}aEdEugr;Tu$|oa5!?)R{xiGUD~#9<3{k-nH00N z2-a0YS&Fg$$Zj%AX}~9WaXcu5y6y)6RSL2=Q2JU;YbQPT{yvC_bNO4`uDo`l9R-&i zXlo~&J==DFZE_87GLLVBcwat~+jD85WYa9G!+;B|6IhC3wb%NA{2D3g{(l3HH6BW| z+VJ9GW5#ifROv4Ner(Wf(N0xlUCCN}joQb>kK zHQK)p#590!eF6(8O|JFmf@&<6e&t%Yxmr5<4J=U3z3a|h(Q}+ZY-Qu(9>aAUy{cf0 zFcX1AC!?ZqUJF;UBgPUMMSp7ZHmwndCnbRQC_0ZlZ15Jra~tay)Opfgh#m z`Nh10Gi(_iQ(9?&BVRhh3;M90SYLd#Wzt{2`SUUJb|3dC|1yAnM0`rwnS5JtN4w>w zl$NJ3vb(Ev@6~>xVFJa4k67|4htG}un^2m d%xpD{XogA;UoTzODNkPsCkT-RUgKw?Fc2@ytTO-r delta 903 zcmV;219<#^fB}Gj0kD@JQ=6)OCNHOP^zN#9LT5tzrsHyQS7&T*Vqt78b75?B0~7(z zD{d}s)OU}?D~~~cDcPybB*(P?3o3?4hW8Bt3&v+5uF z41YzeekJUu{b5XOu-}K68>1N$=gtBF0R(~qfVu$ou}d?JG%fpPck1z>%Ku(Nm@2X~ z6dLSgq(UZ2ewG;~V!72FP4n786MElC@g5O{3~{MnhjWjzc@gdQ}(e@t$ zE*QXN6t(ugX;#aR0!*tqgLWHHha!P_|9=d}axI-LMin#G7MS@dOA<-tMrm79KjyUn zE{)b69}?1JwLM=d4o6zZV)#rTU1 z3~CyDfE=LY4sl0^FI~77vytHegQe^n(HvmnwnXUYi1fw)s0ZXgZuFb#OrKd5 z!oX#WvXVAv!SPyQ`7x1u;Jx9~vVX*C^hKN$@qp#Hn`{=yP+$k5|Es|^+>7m*_fW}C z7_`8tovl1LK)rFR0Jzrn-jw*T-l5yTL0C>_4y*-_-Uz=nk_~h#S~yX46e9|s3_F(b&>Rb z%h83#3cpv_m*=(1r*uTf8k9qy-A*)tgRBK8x*5bP(IoeaWp~&7e1soyoIrR?#4t}O z6~BS5#qrZw$mt{tMCjp(YLH?{2aV@TXWG6^g|a=tXB-<7yfXwgR6zi_)|H0dl-Pjt zsbe&F58lXM>2EmfVRgNpRez$q$5U}I?pzt*n>5dVe$!H6?RUo;45O%(cnpC%yGyO2a`tN`v6!2T3FcALzze@lB diff --git a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/ca_chain.pem b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/ca_chain.pem index 93e18035b..cde036853 100644 --- a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/ca_chain.pem +++ b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/ca_chain.pem @@ -1,35 +1,35 @@ Bag Attributes - friendlyName: Signing Cert -subject=/O=example.com/CN=clica Signing Cert -issuer=/O=example.com/CN=clica CA + friendlyName: Signing Cert rsa +subject=/O=example.com/CN=clica Signing Cert rsa +issuer=/O=example.com/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw -MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5 -2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe -eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW -eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO -zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4 -iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8 +ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR +1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR +xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq +VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A== -----END CERTIFICATE----- Bag Attributes - friendlyName: Certificate Authority -subject=/O=example.com/CN=clica CA -issuer=/O=example.com/CN=clica CA + friendlyName: Certificate Authority rsa +subject=/O=example.com/CN=clica CA rsa +issuer=/O=example.com/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw -MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp -Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJmw215lURHtIlsmndGX -4rn6AyPcReCzRClw8icPv5GzxDnXxqbjK8Ghvkil8RAV8mAkDXDzDi8J5NIsMKwk -EF8LaGfnbhaeRkvfDXN4YGrGclMMCVN4zk810pDrfrz3KCGpokOKoaWUsRTTdftk -xyfw2Ui1nPNfg9fO/cfAyr9FAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw -DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBABrTmR8+gtECLU7zsbrs -RKIeE9YSXxsqzv3DPpUj9VN7l05ERe3db7/TNePBLH0KwpjWljuPDUhKWC5jQvkf -gBEr0CKALQGWU0sQJDNhR3SDsPUGU0BFUQT7g1B94Dmp72ivHLjMrtxnLrOT32Uh -iaEG3X51ApoqRRyXcSJZBcYN +MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT +DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA +BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq +3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi +fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw +BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo +X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH +nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq +IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ= -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db index e2220994db10edb72ec59486a0c845fa4693d6b7..90c6e822f637ed1d987c0b1a9de6c2ed95ca6699 100644 GIT binary patch delta 1650 zcmZo@U}zUkp+P zO^n}wIDP>$6C)E7BclN?8>d#AN85K^Mn-N{1_Ry62kXVfL=A-5m_u2Zg?W;5GLsV( zoE;U4iW4WRR4FpzRj{E}w*JQ58@(G3usAhzI(|@h^kap>6Fhun z+FIWAhr6fLmO3nZvM1X6sPCHqE~VOIo62;v?%g)-`C_tVrT5~Md}mK6eY|HK$#{G+ zPqjlmv%&wgGcV#h=6SLh@;v-`H&TgV!khb9YZhNKmfRv$RXuTTpwq6t*W1_2^c?5w zH~;$ilU>L0_BrmdtK45C$VuMW`kr@*TbhJ@%Ilw>vNyX`i`{DB_^z16&+tWb@>}Dj zSr=HR_v~J!)WN4b{Zgxzwfu~jd%vFS)jJg=^KO5k*IdRWlO1YAIYFVu01RYspvhtn zRSqTw27UbDZeJs&1~!U=nSp_kL6CtVI5RyjGcR4iIkl(+EW=>Hz`z7CMH0I`%m(J5 zxK))mkcGsp7$k1djRLtxadLmH;^ZGS3MvyBL=BpldO^tsnq<<@lML8c1wzJ7&aaKD zzb5%g$?wJmDbCnm3oP$&)aa~Y4|MAQ+g9_ zy)f5$y0+`=%4U^I+UGovUh+QQ*lS>Rb>VKoGn${K>Hm$f$(mlB9d=bjFmisKS@{M3 zn3F2$yYnQ}jD_a>dw2Wr4D+>m%essh{cL%anJxj-hHu^N`a`>JJ@0yX)=BS2uRePN zQ>t9aFXq+nwgeqL-Y`9C$@X%OFSo6Vd%wGHd!C`9BhFeZe|*!SkW+_}ieG(SvFeho zz+3;Ou4}gQkALbAurOMG{@sJPz_;#PKXVo_e-e$4+4*shG-Bzqwn>);ctwdtQMCm`T)hu8B zn6uEtN?3KX!-gqhKhX0F10yuw$z#uVkUT5JzyK-{c;J~8S}5Smtb~dTOGx6eCX{%X fFx(4qkSNeWz+?zaTUHDV(3D6p6K}q^U&#Rg;tFyR delta 1628 zcmZo@U}jXNHug6BHjk{&TCTS|Yq?p`p}}&pfrGvt2O|T+ z3vCBO zq|U#8;^rfk*N-iGtbK6dK98jz1w=n3sPGni=F{hVa!JQvjfy}#cSid2Jh6Fh-uHQn zD-yDf6$SHf23MT(H@!6Bb={ut8j33yId?5wI%T8C<J*bA0plbAOK? zIJKYAb@GcUhkB{YGv)1?E;8x*ecrh1jmsiA;cG(i(pu;K9=4mR{580Gx}S^d+q?Pu zFPlC-s8h>zXvVc^*8RL5UJ-i9PCw-v1hp?HHRv)<3-%UJF-~+ZY2NUaE!e>|kmYxC zK%#h_^VqnmQ$hu+5GGRB5gPDPWk%5Uge5%GxrI$g}poysym`pxFlSvwSG9kjG z?Ao~cr4xnwckYq6@S$kxp1cP8wI8j$y^EEyY7-tgo!?rfZDR9?{i*L2^$Ou&34<_1BeST8{a6JgPNb`^(5;`_^vA?l-n$&8(FzpYEmEY*`<-WJGZPgZw-CZHet}^CN_N=>IUvp>;PrUC-N%6}C zhnoryc|Kh&k#c*2ec!G9JiBfk4@kIb%F;wcBq(zq zy78m(rn4;nfrjXn4GUGd8rcpB&9(|{KDctN`IR|`*{$69kEWT)qSz9I`AJgnYw&5Zwp)Y*bLpLd^F`KeoJ1<#A`cMqgi ziB+U|sqctj4z_erR`F;^6qnJk+;QxSbg3@?6UNHPrF%>2RpSdE2=@D_J=haqF{GOp4!YZp0h0|ii&_5J~qTUgCOu7+M zo=vU^yI2rk66&RV4kisYn_Ds3*SH$4H?J#tR{+G3^QNwBj+q0D z|K+KzG)YJRoxw~SVs%jA6FC|S_VwlzHM1cW@x)=mio+Tef6OBhNG!VfNkL;dm*>9Y zWN!8-NBS4U=Nz6;LpHDll*WL>A0yE}+hWbKPn|A}U>c2m{4d{ad1l0a6+Ir*Yp;V$ zHH*CjSA0jLL~ zkF^gG|Mr2qf6Lyzb=S z3;XUC$W{ zS)YD3e|OMNT*)M7yKWdJGZLKs?%TtdH?1zFiZTICJq;rQ(#K|QFt2)(QPo##`@tjU zM`(FN(T-@cuznY2D!dkxdM9M@#c_MQkz~6zuzRQ8#yLi;m9>XJ1DZsEb@TbK_*^D3q(xG^Q5kmh-j0)ye;!5a&X3w02bDtV zg)_7;@8F2DMV0S;9dgVc?1j@8yt+IupxR4*V)Mr}KKFn{ugl#q`oZrZ1DM#vfBRIQ zZ;YBf+ft$okWuLv0e@x;^MTjn zr`PFmdAb!k^rFS+C9`ZcQvoiQ^m2OoWn0mujH~3lU6w?i^_-AtG|YpF=;*Swwq@h7 zj?NsrJ6(?6&|4Z$q%pHNAxK&W@;zB~n6XpdDc6Q+v=to)e;Yg+<4G;hb}Ado%ET^F zE)4&#k8l=HX5Xe z{x&)|{z)iJBWY_PahR)+q#Qu4(BW<*41O--cDK7M%qJc*>io(-6fZ*#d78~j{ZMyg z5q<7Jc9{pDe;hTq35Vxc9WF>jM%X8e2-|;6q&)nS9$*9V%F0(ugb8wReOC~)9M=;s zZLMn7D-cAYpPhd0zjweH>51$mR4jRAeKFUx8T|&=X?-Z#tzZOMci>9kud$MM;o|!B zRht8x?-+LYD0ruGu+Oqp zf(=%1W~A4!)A?2rGNq9dkGZ@U(C~7Vyl#L$t?@fcOLHP>ePH53&$V_dG(6%5QB_ zYLd9of2a-4Ev3Pru7W0f^a8(DT_3SX^xsQEJ$ke_yNXn%)o(but!lEg5m*^;Bm2z^ z^s*;+>zik6Z(?C=EpuUPbORItx7XD+AUFP5N6wa}RRR-#N0d>W01GOHNQU -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIxIoJd+wM7r8CAggA -MBQGCCqGSIb3DQMHBAjniEOF/iAnggSCAoCGcL9tpCttSP5YygyMiWoJAGuIku9p -VqA1arNd3rxsKTOWeBnl/c8+p/bbRCkQ/6/Ibf+53AHaNCazVdXWrZQqr8mUK+vu -DtIUD9at2Ke+rKmSyZXxQ6R9USnU2XI3OQtRou1h1Ba9dSd8YmbTAs9eTuwxeI8/ -0k2lD46LhCIulQZRNzW5Balb8GnvCK+qeIbFzFti8R8ofqA9/mNNTCxHa1ZiXREe -R1Wtd9GdRxagshp6VIm4huKaa7NPfDALaH6OHKtCh3ZmV4y+V/ZBpFRe8JHc1ppS -ZM0viEW4+upIGdW1wO1LC5Ncf9B2T4nH0bx9Ic2WP3EntTISkPfDzirQxpkkjqOk -6cn657OM2Yz8ueqsj/jFf+ah0+x+CeXQCMduZIVm6Us5KhjXW0uuliIegQzqv3bF -wEEt+Qf6hno3VmDVLfS9G1P+FVEJh8yIpvxJt2wtV8w94HeaNHsE4EFpc9GBloY1 -XjlMm81rNFWxUQwRd7pN004IA/WnUpBg9ZdC2zxsoympCbe+GrLnlv9XG/aCLYpM -0JneX5RjM4l+S46UgjpDgwsmkvtxdubYiu1O7b0btEV0pg0poz//PxR/MCPLFcrc -vuuj03BJPEVJkHWq+LtszRI2WMqz1kfHcmDVoWC05IkpIUYjd8pSv4tFkGbdaczr -3alR5o6UFRMiL7ziURnxwUlJvqxIy0533rTtdU42qUxX1fNfKTQXAABBhBAQME68 -vApjNrrTbr0FlEcZvGMRDedbxTWqvRSlM50FpiTLpm4+roSpKKOs150+TW6fXX7F -CC0y0s+NCxFawyi2BZacLRWb95OuZoVOLw34nJcpaSOc9uVHOS34KzAa +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIde1ywCSD4GcCAggA +MBQGCCqGSIb3DQMHBAg4DHTMV0XGBQSCAoC1KXNuYDr6cKKrifCTLM2Ig/tKxl5v +dgxEKjzyyFu9elepe+DM/DJFzt3kK16SL257va54hubh1ics6GfHTmVVSKk7P2dg +tG9ERb1/IU+S1Ybn3zyVF1yzLXS2+2eIsiA2YlqwI3HHs8QVbQA23ZTzSVoGjZJF +xZHPIovabqk+8waN0aqGkySdy7DVMMpI0zmpZ+v+eTkox9hxZ35eekBO297qlL9G ++q9RXJxG0K32s33imDsz9laRlbU2o953Eto08YfiZr498L8ZIXlfGeaTBsZGiF3+ +R5vT9KgoImdg04gVqeP1I2t1oVEcqyljxxHzTlIdsNKXKVw7G3iX183HC1iyRc9O +e3b3GzBrRsgu6lM/PphPKzOtzct+Pzv/RypMWEodbfRmGAibWXbNeFX0TjTCT/zt +cpqD0m6oErjFvPmB4tDR+8BrDr1WbVUT60ZTPV/EFpcazY07/MvyjLbNX/v3lvrg +fJnlh3E3P/m0CsopbdzaLcIBvLbdLnGxN1Q+pJjwJupsDO8PX/kbIg8nTaTP0ZK9 +XPG+whtccwaehBB1yC/21UJ/SQJa3eJwieaOEKkt6DXzsnOAUXaTNaWrGs7bDS58 +n/BioHG76HJVJorJ+nblE66kFsicxOdMAL6dP+l7bsup4RjwjlCGBpknwt2Vnhm2 +Kyn17WhZqsl01dyTGwy67qbQG5L7YEIckoRyl5pKS3l0z5xZV8q7qDMIuO63zre+ +j3yhSu2NROvYSkZAoDSIo+4hq7X9G4cqSx6CycR6xfo0vnFVu0Yu9nJKURzLKNdi +xjxEYdjY/9R5R1ji+YB1rNALLdAQMHLIyFZuC54rqWA/Ta+V9E5047zO -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp index 3cb2281764d91f14101d69f16a32210c933240d5..486bc4fed7b6c0f39f820470c5b8dd1a7e5c0d0c 100644 GIT binary patch delta 746 zcmeyy*2J!9(8OHF#mKOriMbreEN0`>W@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5Rl{ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5nuA-^jqw$k5Qh(9p=(#K0)ZAjKfb zz{-G=ja8eEnMsP3fkkA^v3rL$w^RtOjQ_lNt8Tk!dJ9Jki-^w}eaT%GIj1CkEKZp5 zRM5KAduA6CV_E|PijiUaBh!pclU_QvS&wwQLD_IqjOnWWI~#vmSlddK?k= zK75DNwdCfb5@)rdEng)C^ckv#Pnqj#mi=LKiutao_ga|##m+fm&ve5>aI$#U1=)u? z4(AB|PA`0>)v}<8Nz|Z;Nf3y64VoCs7BDk0GBGhS8}PDmYPET^edlFlk>UCW z|CvGSq{6#}qLW0T&Uo;6T#gUgRCzkYs69_nYK~F(%E!VIYyO37E`0a+heMPP=Z^{b!XWy3{vUQQ=U3&bG`4-6w#uf)Mno{O$&Jb3#c*oV?ziF9HbI>&* z)-YziJbo>`ujj5@u2||c#pc@7{9|XTD}p^U>nCqwa;fj^5&GhMEX_N5AD66~W4msa z-HQCTueLVc2ozWrSLRsC#QjA`C;ixYH*3@G%?qx$zloZ6!tCrSzatNA*YQP!aj)sC zWcpOUC`SEjZ-_>zCWaPq!69v)Kj ScDo2KcbYnxbN4M9MkfF?$Qkzl literal 886 zcmXqLVlLuhWLVI|oNds=oX*Cn&Bn;e%5K2O$kN0d0Tc=`Xk5F{#K6c<#6XCRIh2J< zm^-y1F}ENmRWCU|*HFqp0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqg+wkYbQzU}eC`#;VQ7%p}Fiz#?)?U3P78t@C!vO93UF@tsqDAJTPa5xHA5)g_Pr z*t)K-Dzod?oj87et7%*4pV#K>%b z>Qn<`9DyutAPEU%AxI#D!Z$N7UBNlEsKh`{oEIsS4Wq<)jV%mdfo>Q@PRtoJ&PR3{ zBPbMm84MabnSgdrqYDRqmBbEZB$aq*;=E}y3plX23ez$+^c$(9rxxid|} zvVYdWUtFK&>M3r>)9s#*RK6COGOYd^Go+CAPn3bCA)@STm64Y>9qBbn_jKq1x zh!Zz|9Xnb*j@AtowTOQke&$4-E;IY`_-p2Cp2)P!%D`u;F;-7A*lL&k{-)CHyUr<=k7q~e z*XOdGEGPepx|S=R{ycHMag&nPo_i6?(kiTG@71o*VO3rA_v9*hJHLAdkC)z%;#Fyu TnwI8%SM!T){$}0vHLLUiVKzDJ diff --git a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp index 3c06a81061221b8b1ab49e76bd40b0998f65f574..84739bc4f20e8ffe52949270af87cfccb056c5e7 100644 GIT binary patch delta 746 zcmeyy*2J!9(8OHF#mKOriMbreEN0`>W@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5Rl{ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5nuA-^jqw$k5Qh(9p=(#K0)ZAjKfb zz{-G=ja8eEnMsP3fkkA^v3rL$w^RtOjQ_lNt8Tk!dJ9Jki-^w}eaT%GIj1CkEKZp5 zRM5KAduA6CV_E|PijiUEB>p0?tNlII5fEpPaKRBU~-CG3rqcuj2R9{U&jrPOwOZM@?g z{r~;{?BmS`1de`+di7)PU zv%a3Mz9LtbH)VzVv+v6e*}BN`E12}*K=1cS1fg!VsmY3{;@OF6~UgF^^-R-xzu;|2z_xrmgXJ3k4x6gv0XRI zZbkmvS6drz1PUyRD|0Mm;{GC}lYZ>Ho3&~8<^@;W-$czjVRm+v-;sy5>-ZwVxYzVm zGJUfDZe7s(FX@I*XQsYUsO3h_{aydph*ubcRG^`DG}D^uGZe96CGIC?yb_t8j2Z6BDmN6B8#8vl=up<}F}mVq{`sWHvx` zs(~?%K$bR;gaon>B#=Sjo0*rc;G9}iVjw5ZixkR+QR2MD76!0DH;f`D<_sF=BRh=| z6pFnJ292Fez`#7({Ukkg=bx06y2ZsgQ=gu=c+yLk&(n#?IO$U0m6eBNOA3zMnWkac zKkMKxu1|CI6gTAQcF##z#jk3gIeCkvcez{7k(xWqO3iiaGj=TrYB(-Y8y0#-;=E$S ziJQNU9j%`7tN9mu^quQzZJW==JT*x9n)7)3%XLfKR$8xHbt7$k#d0QQMh3>kS_T>h ze851Fa2I8xN_&f$&Y#fl3%*=`G6=;G8`^Qu6w0yaT-j+j6d%oO$ ze_S9(>xPP2#J>$cbD~a{nSFWuHS;x3WLjor;4{@2tEU-kwab2gQ|b0y=M>Awv!nFu zbJHba+SQD-#vrJOK(W=sx(VY SOLM=g`NcMWv+nwuRr&yuI5&3y diff --git a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req index 2f76807aed8e0bc9260ff2c1b94ad30bbb022b9f..5eca96c9b779f9470058724185eb084c281036f5 100644 GIT binary patch delta 50 zcmV-20L}kIM35IPtj6BLvxImNsbBM>wJnDgXM_k`1QblHFB!TxY|0q;qhOfj5j%BD InTi4dW;uuzLI3~& delta 50 zcmV-20L}kIM35IP#wQ)EbA3a%Inq#ciC>A8`@$_p1QgwJl|*h2#;%I>B%6P($j8sM IC1(NwW-P!Kr~m)} diff --git a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp index f5fe0ca4bc340f3605a22754c92ed72d82cb45eb..305958559a529dad595c5c129a10afef11122fb3 100644 GIT binary patch literal 920 zcmXqLVxGdq$grS^x!0hHxs#1kn~jl`mEC}mk)?^b3Mf=&(0F{Ig@Ku&h=C9rb0`a! zFn4N2Vs1fBs$Oz_uA!WP3`mq&STs2&GdWSg-#IuyAviNVFSSUas5nuA-^jqw$k5Qh z(9p=(#K0)Zpvs`az{-G=ja8eEnMsP3fkkA^v3rL$w^RtOjQ_lNt8Tk!dJ9Jki-^w} zeaT%GIj1CkEKZp5RM5KAduA6CW72Zp~dh+C%k~cG+?i0K(yJbNW zlc+%xlOPcD8ZZ- zX^PFYsrkpwR96IhX4W$?GcqtP)-upA-~$GZEI%XTe-;*ICiVscF%VxB#OE>KV&j0M zb!JXvuRs$v+P#nzkRi}@kXG)vbZwGQYP*%LOSWk&bwKg zc5hyA#r;jxyc1?;SNR=zXuFOtB8+=YUnSEg`|s8Tz5kMK2z6%a8--eK^xWU|e~pM$ rpZvOsZ&&}xXt*-9?ZKD)`-PMD&GGP%nz!3Uc)8Qm$(*}y**F0JX*)U! delta 690 zcmbQi-ovhG(8S!q#mKOriMbKTtYzcWW@BV!WjA1CWNBi~0}5psG#*}PVqi3xkx4vL z%0PmRIh2K2STH#!GdWSg-#IuyAviNVFSSU5-^jqw$k5Qh(9p=(#K0uVpvs`az{-G= zja8eEnMsP3fkot)y6oEGTIcPSmjX&U<2$GRKBVi;B67EAs!JaKv2|TvRc6<(J8}H{ zR@L;0Yqjc4q812(Of^C=m6wfEtIebBJ1-+6H!A~kVCc`>tNm z{5avHkN0%RpC>O`Jh+#rn5mL}v2$angZlon@ru*+mUFEZ6}z%%jnBRmse7J(<*L3# z|Kf4p#o`(-Q@_~g%ONjShJqD;o)%bUysJ2nd#FD4U@~)!^c+Q|wLx#1mdi3-6`i~7 zHJ|N~FP*V7=eK#uXwF^G#KddR#KZ~2tOiYtd6WAYB^ZrC0VX4DAPEUDAxMCM!YVT_ zUBNlEsATeeMny(&xJu&**U9Egvh_#1pQNYm{F9PWx41ZG>eCY!PkQO{c{(u}CtV7> zvht8@Nx_jj(=;smXC3^-^=Yo2;)Xok?l}po_*LyQCvUOzE_drWQgeq{skv@_#;zqn z4aX&F!$QwUoL7uEar4))qt#P>HUDCdzH>dTZS&cfrv@osa~^Mhxo(NuO6zs2ZltZR zU|c@=3X@BH*gu|fr{&8%^tK#o+Vkc1`{M#RS~pbGBK~donG`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(XS z9}5#IT6?tkIX;Ws!4A;>Y5I z8BYbROTA}yF)^k!Fd!RQ4>ogwAXE%!7t9)7HcqWJkGAi;jEvl@49ty<44aSmC`^o6 z^WQ4w+NuA4gSS8CygT`0)|!T-WdhHp_ArGdl~+p^Bp1C&=oVvfaK`j1SHOAD9h+;KCwWgYt8NUw!kbdu-Bn&hU4BCg9aTx+Ih zu%5Xuo2Bs7=#9qe%}2W*%~`5Zy*BFF?*&avHU>>h7C>xb(8M@*0W%XL6A&4oy464z z6tZHX2Eve#<$;8(vm+=xC+}cXWCRDj0->Ov%*!NOe>3J#U)JZAmaQ>6qyJ>(HW*u} ziKM$MTz-G`=`Z&2vlp&0tW{M!8!_$ruKRmZCU$V$6-*4`+cVeZt5#N2|MRK4W4X zfuW(1v5A4n!~&7}W9qVNi))>?TV4t%>5T83`umWsJB!HOqNy%<{KwXHeN~xVzwX5G z^IKKZnHbX=7|@M~S|A7&0vZi5HOhdOjZ>@5qwPB{BO^B}19M{|gDA^7$@$%r92yeD zFD_58csoyA^|(m}+h5Llg{W1|E=6W=MiWc)s{8aQ@7;(@Ycf z7rt?oeY$m@cFWZ1ayuTbXW!G({rZKWR7Lu-j$2!KEPna-tx2BADe}`|>iu=Q0{MLw z?Y$_`_*44Bu~l;nyZ^F=-s79HByK?ylZinSlK~Lx7&I|XUBJx5$OJ@IXpS||#1XE7 z2KY*?r=wFG!$LNG_cs%q?DV|PS7gD1ht*rI znel&+I$JR3^X?NXKXogu;Cb==?t#=Qv5GV=^&Jt+!Imz{Djp4q;xZbRJC1#kF4g6K z!dN+Z8&gTWYJA}X!G1rrXIm?$t2`;$;&R2k#jE(iqRoECpU-ULXYYu*aQWiRrCo=P zo(S5%=DOcm^*&|ZjYR@~UOkSP*cN;HaF0++v+~c-mY!6>vT6Ia|6@~YjW3Y0k$uti rLG$Utif;X|sn+h-Ua`DW&Z`u!%Y9+V#+4B6QIx{@qT-824`VF=RwW;| diff --git a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp index efbb9da1113fa0fcae8ed0e420dfdaebb6b6458a..c2c5d68b6d52fa1dfe37defa5ecfa27af21e44d1 100644 GIT binary patch delta 730 zcmbQozKUJbpow`I7bC-hCg%A-=4>`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(XS z9}5#IT6?tkIX;Ws!4A;>Y5I z8BYbROTA}yF)^k!Fd!RQ4>ogwAV|yz#Ts5VPOUbNw(q=*jNGgY%#Do3MK||avq!YCRF#C$SGkt`9_!Q zA2oj-&M>GtY*^sXuJUW|si;FMH$TZs47^%ubmR1+1qZ)PSGTv_T6MGZLBkC9u9meS zTjEbfrg#Uf-z(49K6w>WNqw%(9If3O9`Pkcme1#YEMlcHBU{}lgr{=yJ58}$mwTR{ zS+qezXuj3OV;W(<`||_&Q$2DVWfvBdzHr!)a{c7Z`|p43?OxPyQ>@NyZJEf#2rG$O z3jZ#hj(HVY9sT2P9FK@VyRBHWHg}i>TZzPqiPC>wt69GMF=wHPm9Xk&hYeF0e*gg0 CFdahx delta 756 zcmZ3*K94=epow`F7bC-hCg#aNW+cVeZt5#N2|MRK4W4X zfuW(1v5A4n!~&7}W9qVNi))>?TV4t%>5T83`umWsJB!HOqNy%<{KwXHeN~xVzwX5G z^IKKZnHbX=7|@M~S|A7#GD0#n%7B-RQ>)FR?K>|cBR4Apb7LceOIhO{6^^Sh)29Dd z<+(n=^a_ttVXcw8^sD;K({8%I*7>wT{mpyLxb(O?y!TIXa!<7J{axUzzwGs_9hHC9 zc1dj5`fbHzLvNuep%-3EO4@$y?^B`6(T9RPA3u1w)RZYRQf1oC@NZeu`Z9 z`)Ha+=^19%cxEBRH7in%ZcO|0YC#i|i9r*S0TAmLG%-$Hz|6$R1VmP7jy2H45w3y; z{E%?vfP|~FS&+4@5_epKFcmgPUt5WTWtp(-mqNaTR%|qf;EiLNc#HtN6j9&3?z9&urso?})l^`Qpu`U5AdI z2-?5qy5Cv#K4spGMFM|bJ&u{!7JK_}k5Egq^3Twgo>alIY5TVSV^eF5FOag4ebMzn q^XbBhZvC*S*6!C{vAk2xs}!%xePPMQl@RVxl*0L<;)_NPV=Vx)Tpzap diff --git a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp index b3fe7e7f04581929105c801de6a7b867cfc4a707..f9b913e46954fd7e7e802289d8938cc0e37d2b11 100644 GIT binary patch delta 721 zcmdnOet=!mpow`87bC-hCg!a`=0-M7Z8k<$R(1nMMwTY#ML?l>28|~cS{j&7{=g_+ zFK-~r#vIDREG(9slbM{T5S*EwmzkHY;G9}iqEJ+vD8X-JU}$7$Xkch)WNcz!6lG9l zP+?$Yz{$p{&Bx3n#mc}UvgX*mLz`PF1Xsp?Uc6PeT{OLgBZfu9XN|t(E{mK~5<|-fr8hb^aeLLk=#U zsdv*R#MjXOuFjX+`=o{6GfuxCwmR$W-KkcW<|p+=n58J2O7aMOX}G?v=jW$?Quj6b z^lfdYI7=#pFo~$vR4ZNm6Y_ZLge#mGIqM^9&#d2H63 zP~B%Dr-bF?8|_@Of7JYWIK!aouwj8iyUMS7V^nc^L^ey@D{~4w03WJ#FrRZKA-!sh?UBWY;~g$ zp32GZG{tUR?s0UC42=v8 z4Gay9j7#NG_`gJFc zpWmvQK5?B^y-CypL69j%NTx&?@Un4gwRyCC=VfH%W@TV*Y-HH;_GZ2BjHQ3f-mz;0 zWX*rUd2ibzUA=z8y@jGnmdxVIa%1c|IQ2njM2UCH5zSMv-KKYD%4Y3a^YNEsNaOkx zrjsAH9X%47QvwP#IyG*ZixIV?3x=wk-_+e>cg6=-mqNaTR%|qf;EiLNc#HtN6j9&3?z9&urso?})l^`Qpu`U5AdI2-?5qy5Cv# zK4spGMFM|bJ&u{!7JK_}k5Egq^3Twgo>alIY5TVSV^eF5FOag4ebMzn^XbBhZvC*S i*6!C{vAk2xs}!%xePPMQl@RVxl*0L<;)_NPV=Vy0m>NO= diff --git a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp index 752c3dcb31d2fe370cc160a68eaf0cb8b57fd1c0..3990794fcd515480c35fe161ca1503d30534dee8 100644 GIT binary patch literal 362 zcmXqLVoc*=WLVI|7;n(T7|q71&Bn;e%5K2O$kN2<0~GQwXxy~W(!ktM#6XCRIh2J< zm^-y1F}ENmRWCU|*HGR-79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&(WsqW!WME~$$;PV9$IK+f%D^JB=GeVMn_DUbSH^!{yj8bdG`)o*hDF3@ zjlSeAi=0yuKNcsOHfIi7~B#0mH}zf>0r#RWMt4**LY@JlekVGBR?rGB7tb zGHgELqcAaQ&3~(yYp4GI4c`8k^X}x2S!)`SmI*wY+QSrPlA9um kxGu|Zt(l&|dgi`tmcmn`HyW!qAMJiLXQ@W@+Nf*40S*y+8UO$Q literal 358 zcmXqLVoc&v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%WsqW!WME~$$;PV9$IK+f%D^IWOkH+uajo-q%S!WDsRp zCpo`+l0!p+_{HT37H{W?s~$JWVEfCd5VgwLrO52f9mP(8&;NeJ9{ad}U1Iqk&lkT1 z&Y#(KnrWi`!Z)t6Pq*&VZkak=ZpXv*?0Z_eU%xPvsz_hface7&#V`N9HOVtMMSfaL iy}xc(AivL|y%!}Ke@cHiwrY-H_g~h~dwf%t!~p<(<9vSr diff --git a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp index 6e2c784ea5a849d9ea5c39fe9a9b6649b17cb06f..6f2e84d1f288a13b24a1d694c9c440f299c30338 100644 GIT binary patch literal 362 zcmXqLVoc*=WLVI|7;n(T7|q71&Bn;e%5K2O$kN2<0~GQwXxy~W(!ktM#6XCRIh2J< zm^-y1F}ENmRWCU|*HGR-79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&(WsqW!WME~$$;PV9$IK+f%D^JB=GeVMn_DUbSH^!{yj8bdG`)o*hDF3@ zjlSeAi=0yuKNcsOHfIi7~B#0mH}zf*>Iy6kB-NIJMe5+P?ELGIFyrFgG?b zEPa}yaiP*8Md#(d4=Wv(`383_E2uo)W$(v0DKu35{Ea7*wNKm;=iMu>@N>sD^Y1?n zhF*&{YWrW^aq8{Ay?Hr#XCx5DS=|J0}_0PHq^a{vGU literal 358 zcmXqLVoc&v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%WsqW!WME~$$;PV9$IK+f%D^IWOkH+uajo-q%S!@ssyx>xm|o#=Dy%h$%E{P3Wzpa>T=q)rQ^umitN!zdeeJXT0`cSav;|C9ynlfcZs!ZD%evVOa hj=izQPmv3MA5HTpJ;Ur8&n%?4W<|=;jcI>g0RY;7e18A{ diff --git a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp index 54464e5acde172d55488cfbdf1967a0897d16155..8e288b063af3f27cbd96930c1f91826e35e16f8d 100644 GIT binary patch delta 353 zcmeyv)WBSC(8O57#mKOriLn&OEM()nC%u82rPAw`?C@M~r;5RZb zG%_?aFf=qWHZd@YGN>}BFt9SfN*n@ip|ntMlddK560ijMFcOt^Oiok?&P>nC%u82rPAw{t;5RZbG%_?a zFf=qWHZd@nSRkTxOkH+uajo-q%S!7K$!eGK(+Ejj`+C)CZvvCEhJZG*88Lo8Flzo3(4r$6t;ijq6jG zPJY~W^!(G>UwocLjB|F>Wlns1*h)LD^R{Nq?v1DJGQHB_`V?>KI^_}Lhoy-Ly8j%q WjXdnwZCR~2#8z?@ays7ra1Q|1ka~Im diff --git a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 index f2cb65b650b3a02e880f4214a4b0df1ac396644a..134885c8c9c1c88155837b5d68052b7680761602 100644 GIT binary patch delta 2892 zcmV-S3$yfu7^E1G83D(U8b*IHU`jIF5=~6|166xs9-kxv0te6pf&zddApCr<26C=W zK%QdpG;cl(FE~DkFJIwjc$_`Ml;Ut_wbVQM;2?rTGS0^eyO`e~m46MTH(^n7)a+IY zJ^3_V=SIVLL;VF2D%(WvTTho#pP|sH^D%#N{DGTLoj7Ct@Zn{w2hV@qbR&1}B+|J` z_f$@N(`~&l;5}*0S>oEL1hgZ%Jh;3qVfC+_M$@t^D>97&#}!vh^Oo-xJt!5n`->dj7zWjI`Od@}fnh{7VYfnqcIO|Sn}0BEtZ}g|B(x9 zq1A+yb)2XP%tm2y*=oB|2=o@MB;`~*^P%Dg)6SSfl46fUwPt^*mO>ZEi^EWci|h&) z_mJ?_E}~Ghubz+5j1wpw7lF6Q#i>Du&m6C%pSCwTZM$b{nK}`s%>GWXM6?;{yJ$*s zC|MoH!4Sfy7bb0$UWt5T#^=4+vd?k!{3+Krt|YhV1i4DGMeg{%Ghr%=U9iu3 zf*G2a3YgVngB)y=ra!*m$1^Q6Dbppd4NbEX=Zv{(1j$T5Cxheu#`c6q;ZbbmZN8M+ z`{wd$S-&6ymkU#A+PK+n17={`lvvKld+ewb;S-Gv=3yFbaOAlqTBzq?1?!Ie#R^Sh}q{t&_{+ z7nI`Q6pjJ{2hgB^1cC@4JP)C?F7liu=IhDvPV3wu#bD`*%Fer!ki}KPf_Hpl?-19I zvLybX%mET~CkpX?pEaz0{$K&l)1RqvhbB)#qQN88bi6D{8E1qfLi(=+$u-9Zj-^>^ zWH2g%zI43(@#Q=827hU)et^CAy7YB>c-AEzkuZ+gzWb;tURYp_%c@Yjqg<95Wk2t{MaaO80xL~WotiA;6po|KYI#8)ucJT@#9WPh|SsUgAyL^~)Z-7CR` z7Pm=OjaUxU5;P}>xMv7Pe-!V-c@AdU`X>>DUdoQ5SK>E25%sFF!-1%? zJV^PG{6=0CmP{CYwjP64WHs+^8)pet61!;5fxqair*RI7jFS)$blM1h{3Bbk+0r5> z@529hZwzEY@PCp8*Oa6stoQE7m7yp;YpiW5BsRHH_htsjI_M9%?-EtLBng^`1rM0i z6yIRr?wPP!(zxRUB+XSW`?681;Z>&Tb(1xYcgEY7zd!t{r!MQ7nC(x~_v>F&UO)`M zvrYAofiQpY81&x0Jz&B%WQ92x8^oTfcv$=C)j%DFkAIvLcC9+?7?4@y;sYGo7ie|l z12+WKOw-%tib~W(16%ha<}a)|04SM!dIcJ-fi+j^3&xdzJH@;+5x$zc>}=JNjyhqV z!Oo4Sz=tF4^ch=JL0#Xndy>-3(A828gWn z%yV2sn|cu6@!%KwB-9PXqvv1dmuy{vQ|%B3m>2uzWX~_jk|apgZ%qrT+JXTX5Lquw zNm7C}qSEYkeWIRt**6}^G6yv$pB2wKyml z7k_?>tyoX1r3%&y9Vieuj$5Cvyk8CW=CxSN2^P?YUw|0z@2qx$xblG|Q6PpYX#%4a zby9UJKk21**~m6Gjod2BX693YP@>W5*D4)9{C#y?`I`-w!^hkC9HZ|uw1tqL+D>x~ z4tx2Ry$fq~0ZaPtCm}FXs+Ph2IQ+{1mwzkiab(wOsg-ivF!|$Wg|q63A3s=mJ*TjW z1rW|D&zBYfDVPi$l5brwPTzourpS*J+!u4-5f@b#hpl>wj^? z{f;kGrt6a%bS<>slfdPrTXe1nJy)b&&8eP<1!FplCn&u?=Doct5k@~=tn{_L;{y-m>K$%E_Dx)C$VyW%XL&7tN zPEF8OMCVf?8IWMgd2S9=&Nv^iwSUjQa+rn*q?M|Tv(7K`xqWDl<40XSI+U4r{;Y<0 zE*egjDbB`6b?Ru6QrYgN{2Bj@t#xUuLgB+2#Q&iYnWm;~8p-n%$E}fnH#=U> z=4Ho%5m-xtQ26h*cmYcCz{vzgaeH4hVhJgUFm}m{pv16Bc zU<@cR)Qcc`$E&vGgWid4WPi^O_YiL5!0ug9tklVnaFEb~z;8@UJ@c`P&qYq>d!8`9 z2v2K(ZDHeglM|7nLQ?UKJ=#)2A%8DQhw*T$@#*f< z&*KWKIio)`cxREG_!=iM|ACCOG+4=ZB2c~#-917A(IbFJ9p(M}0WvMM$2!0qA6X2B(*PAvU zS`hqWv$bdCf5$S>oquCS^GY?(e|n_~;+!!l>=-i-x60a-;^p8V9Pyghm-H7Qb~pen z{Q4n>P;XfI{*_`#Sj6~y1|Fk#CLqB4iW*rDWn4X)2bg4g)ssaAKE#YxcN6+=R9pRl zWu66ZcPLbQDeLa>*sK}#yS8{p7)bn?wlm$Y z)IL5}Kr-aj(yu0ikR3S?HRdpEpRM!;?uCl`uGN#D+Pu342g1k?F7FL=ax{+2=$@8P6ixrev5OyD! zt=7(w=AAH1#^G6qeZPMvftWIjn%^DUeA(h*{~dqq1PBO7&&b=8=>U_p3nMHvYiVNJ qvnqMu$!ZzybmX&;S63=c?cU delta 2860 zcmV+{3)A$Z7=##*83Ct}8b*J4KX|GbhZM`PiFmkr*OPn#0te6pf&zdnoRKi-r68D| zL#@*h>OI$t_8>8uR})D%7?Yl6JAa;Rrab-AH^Zl`A!w>y1{S}$F5Ik1n7&dnc7gD7y16eCZoPv(m)IlW>A6cudF+dRpnjc|Xs849=7mogyW z@<9X_Dxqh4&bBf8NG}oL#j)kNXAGO4{%s}`;^Z+0>i}aSg`aeiTeE`Z`JYYlkv~^W z`)HG8Whi$X{QGM_+OMnejhrKZncL|B3yp=E>ejD>-3xUK4UEinby*86)vwg)38|t9 z>wZkF)jZsc0U=gPa&3S565ML>`<9Ea?scG(kt|xkD_}U~MH2-6f8y|4%C7K7kDLIP z+IxeS((@e9fib@sJrWr-&01h4$Kmn!O;qqKAlFaK+6nmj>$}&J@Q#;YkZ3Hj04}%~ z^28DQBZ2+V?VUv+|KE&VYWEOkf-;i{ioYEx^R&sQN`pUsfE9m1Sc`4X?B(BBFZ#op zX;<@HjlUx2n7j#KvR+TnL6jAyrSi#z#O$`9m-4UOpH*37pq=VWk-EqrhqoBNPkvqj z7`i?@*pbs|52(cKlQ9T4JPi#D4+3~HX0_Gu!bK}XJlQ*As{x7)VcO0HMQX;XwC;vG zRZPPQsIM)8mqmXVxs#QQ2oK{rD}Hcs zGb4#SVQR%I^Ktcw#SP8xOXVE6r0}&mk`bD!lAD}zquU*t(!l+)bL{uNyx2|6Dyoqw zBgM7;dZo|_>B*lSllTHm6r^rLb@dlv;(g=uZP57noY(HH8k1N9Ie$lrOKZp|y1$HQ zoLw2QZ3F@W2hgB^1cC?v2Vw#Qf8WXoO1Msg=hOks*GwS>j`@*2ljr~WYGqX8xD=`z zI?t~daJ8Moa6(M59q-6X1>MU<^HeAWSh*6>F-9gdo}4(h{#xK!D3iJ?s)?Y?9sx$b z?A7q{RLzds6&uZ1Ebuw+fr-dDA%#0QCzvxFv?3g?iihxFJ%HxNjj%>4c@_NGBV=Z=9uC^cV{C_MgHIAOK~fUZNO-_(CO7)pwskbiZ}5tKqO(MjP4OhxC5 z9Urs<_<1=PQ1kz)Z&xv3F@06^#)~RK;4URFHAy7E+E%RTl}2pp-0f6GFY= zt<_VRy_{mSw}0&!p^_}!l^if;zQuh0G}0aDE~#rPjel;o_pPQl`=tE=_kxnWFH_C+ zv>*dliF;#zkZZOdT(O#htT~KoKbJJbRkbZB&>aHn0Tn9p*XYsdatb-w z#)l)74NpHU{?tRnlBQ$J2|q_KGb*a4bbakA&iAf$EPqTT;zcAGw#i81E;5-imf>X+ z!c9b*ccsiB=r*Wpj!>d%{0$Yh|3a`BLi(4l=GOF4kspbHE?=V(`5#Q-?Mo9Qas^Uw zX)))AA-GpCh#a`cG%pJ%!zx)JA?s3S9`2#!Vv5JE?{n8{u+K7G#=vmyqGG^7ruo)= zM3iDYrhkPVvrd5`PG>=;Bbf=$j)~uzURaP~T$}#%?H|j&ct!SZq@J)^5@Q6Q4jqtzp5s54!94W#<9jW;#>MmYCsF z_?AFwxk$Eqw&Lq7Hl0*OoUue`+uX^SI;za<%=GG7M#_flQ*)^2tSQe zY4-JMAG<2pyK%!~m{r>2)shq&6J|k_#3Vu}e{mH>?DvaAfgp!34DJ7l*4sf=9_bgR zd~l?+FQ-sB2b#bn^l}HduFmkMRM~TOxb<3KuP`7jtgD4R^BxLPRRSN%$JK;cJlkQa zg@2v%W2Y9&c5Z+7yLKgF3KtD0Q;bv{;;qi_kBM~n9A87IWgz*6lB3o+`j)XDI2oB! z)Jf}w`2PN6#B}P?%ZrH92(Nt-9BkUEdec}Tn~9-4U=Tkw_qaG44b+-%odP2+D<^w% zFzu_2)WR$4zuYh+Y<_MSUN>7`Pp*!>I)4O;mFpImuK&YZ>cUK@qzBBT=4K{95bHN& zv@)qk)Hv{E1DQKAg_&w`50=kDj>BHRw$u#q>b?|ZPV|1iyHGVS_jIlaZ&!}3B}zJN4OCO)%YRm> zqSC>+nuEm&61;|9$ke>~DC3Nz{kgpM>Bbl&Aln(}v}BAx2hwidwyi$En5{T4Pm!$j zRD8T%m`~VqUfCG71?;#A6s4xHFL&np!+>h8k?f$hE)QmQl6m-jxL@*q-l~^AC-V#r z?U-G-b=+Q~C5Q;J+^O>Q{Y+(9Qh%ISIA+9Iz_~JU`2?^H&WX{;Y3oYBfMcRqt*3oO zSKM*Iozau(X4qH+S<)7Y5!@karJv`d!p9^2w2!1Ad8N|OIx4jaPHk`qD*iMlAzr5! z8`(X^&RV$NmQs+V2K;M5(@KBj)pjvsZOU4jJ>Q4BoC3DP42%1FHx`cYd4GMa@tlcN zL7fP49ZEVMWKQmZl_cH?zd}uqs*A`UB}UVs%%9pV@IhNksCpWzS}dnK1dB;}#p`^k zMGb?fr=ngh8qy2|1sf?c{;e9nCdllK70dRTe%ttQP!P;)i>*XKGTX5^7i{~I8D{bz z%m_r=Q5Pou`O+|1v2g81<$o_v>i4HxIELT-*|=fhITVLrcKgm>^ngkSP9{6#d(^N2 z+}y<}muh6mmtO}^13u&B%BihSajN_JuM@H2+($3(cc+B^4)Hzf85~b5`sRCN=q`F$ zS-mZ1Q=KtpJKu|fF!rK95+ZU$<46Yl@*V#dbqcO#4P2Mdi;hpjW`Cx&7Cffz5U2kr z3G=RQcZ>Xwj1W=mOy+q@x8{OaY>?OFU#CaaJmFMRM|L;|3{jEO+ru?xS!-~nIPCG7 z1DVNAkd**ZqtxzQ2i!YZ0&RF3NB2&Y&w%I<79q#?;Kp!o?Ggr!3*TDchVw)TxgXQI z`Wm2(G9~uc2a&ZM|B~q5kj27< zvklk+38RK*CaOCxJvd7pBB_SXy%6#TV#||Yn%x_EhKsNBH4I4LRf+Ik*Drv zaKD?;m9+qVdcm8AYpby2d^khGx%H=oDfx;AQ8v^#rOBC)!haITQhMI%V61#ny5m@; z_MzG01=@k*9~3!0P9EHh#9>J(KETkj60e@s=(*Rqf?9>S6mTLLswLJ{-%rX{V_)rj z=m+Q3h!_kOH8eQfX7d{*tNg~`cBt&ifg}|pNEJa3>HSYx2fh$6`Ie{C_z+59hT|_K z1PDi+&xH~l9-EWZ3nMJj?DVjBn+jpqpk>tZS`fEbS~~EH^7U*jY~QspR7R#UN$S z#P|(}<0mhylwj1Ie6U_zOw>S_jX9KsS(qm|Co?%w!P!xvs5o)*!##@l6|Aq7t-o>i zM(@T0EKUubjvv%reHhsHYaH(RbTZt6X?b_|@6dmZXE*O;Up-4p;Oec~tCzlhFub5q zA-3w?c_*0{hvPYpUR(Zud5?K|+7!j;dc*ze1P@=Cww8DO;qEE5r4GxU?1}b1>iZ^u zOR4tQrZU~Ed$)~yzL;!T>AiR*-`NvNAMaU5G9I6Ny2_!R+2DWLnHTXL^E_D$c^>|} z8>z%F;m!T5HH)tqOKy>>s-8GE&}moS>+S1hdXDq;n}7ZM$*$vg`y6-KRqihmo<>flqJeyLTYWObdAGmNYcAuG$^WZGIYFVuz{qF-4pmv~p~}I;z@QINfh*kqRg0;CjpATt zU|?hrWMBx+OwY^AOIL7CEh+)aFc>f}FhNX_#BL9>fjKB{732+MA#p1PiCc7|CQq!9 zXSZfxU^oTQph!pq^W?r-#mPLiT-=iwL=Bpl`hbb)`((vhNk$?q%&U#7-``g)YkBO| z70p`qStnSmxO#r8Y0sFjQOkAZQ~i{xmA9`6Ts|>r?`g)Tk5k0HPhG1j#9_MV4fjK# zA152xjcRni-?(0N!$bN}r1z2;p=K+VqF1n6! zenG(L58PU;jINXFMc9Bb3=MiGLP5^~jHa;EqTj0mjYT$@BLRkvK!X)|j2qf3k8L zjIGo}(p?rVzrXtQ7yJ0x3)dLdsw$q1n09^F{XHoYJGkx&CI)eG9-H+hRQH+4DPcMJ zMwjd#HGdw?FsM3gSm4mE@@wy@s6#6^KgmlByjp5>U;!j4Vcn7WDE6>Wc; zK+j1GjL;k@k3C01aM z6N8vR6XQD|4xe0DDZ!{Yxv^SYNYH?vjX9KsS(qa^Co?%w!P#;0!99w&C0EzV*3aB< zJ1#X)@U2p`+T4rNAMO0btbE7y!DbiDf=}xF`zLNbVtM`8vd7v77w+>|`cXjiQ-TU_ z!Dl{w&L@|24A!U!#B*n)KhG1J=jMH%x40r9>sV1R4`*=2Ie*hj6JFQt`L3b3a*=b_ z!lhF-id-)JopN0L!%dH^b3Vs6UqAQv_<>XV8C@qYu5zfCx;#_fuIVC^uHWa4yWY4g zk`ulr6fdoH?(bo{smfo2tEc<9xW2uczyGr7){olm+bUYzClp? zf>MJnusKVKUJ}FA=}-$ zQl?p2t}@dLl_FV>N%K0V7L{bC0RychRl%{eBqP5lv!s%Nk^UOXSLynGX+NKYXY>jx#2S=^Cq_P?gc81mD=eKTWoe8sfLHPQI}- zpKB}E?}}e`rtZ@w1})f~W~uQ-x!KY8Oh#?tuQ2mnOS|3)yu7X_vnVK1!HqE$Iz1co_TKBq?W~E<#6)e{_96PD0 zxQQgl`%SR}LT znseTCX2`sS1wj)Ok6r$B>5}TnNA2z%sgZjVH|PAa@mgiEp={Cb`zv^2SN>;A1VsoN zFwUW|VTUi=IDoMhmReMtnV-kN!SKrdi2XME8v6iyM*AyvT{a~)T{aspme}ZlqH6|& z1cL;V0Rt~Ex^#fiH5C$Fj7;dUg|}b;CoKF?2`VBE-S|;?(^;1PKtuG(hJ~tJjckX6 zW?O|eA6&WC{K}le>{jml$JG?3U!0cw;A=eBjjiWDhQ?LoosLd%3=7%#-QP@bveWZE zUy%h59#(I;X2$

TJQB&$~~o{M4T3{31j8t?R!h=RpSdE2=@D_J=k BUe^Es diff --git a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db index 757fb3c0a9d5e756a05dbbdca991e5948cdf1b2f..7ae7ae479b2c006b1807cfb40c4113c306b0a0fc 100644 GIT binary patch delta 973 zcmV;;12X)8fB}Gj0iX~P1_1dF_z&t2whyZhmk)&xmk+Z6Foh3)-caElZh-0P@(IcF z0-1}O1S&#FXKZg`VQejPVQh2*6ah?mOzYETX)Ld$zjhk2sEL`SA>aTDDuzgg_YDCI z1px!h$48?KZseB#WPjUD38hPLVRLhLZ*pWUV`yb#YXeqga&u{KZUO*+54H@f47Lma z000000000000027-JlGUO&l+O^CxBE)+N+}m(y`D4U1QOSVy7i!*FE4{Pjjsp{F2yhKGG9+S;0CelCcnet`Fm;4ZO| zU3FK}L1=!UNPp56g}J8@X&4^HR@Bz6)8WaTx~0_O($(=vS5g}&(PpE6Inv4^eAE0p zNC)TM?w+GW>peZl^Tv^GxybRrw9kbtY0TT9Tc;9|ja2`%qO>{M#bEFc2m9E`7D3O6 z<~gAKut~Xogvd9du(zw7#snZuX3&kEgVNy+ zRfejiQe4%BKB8+b^aj&^%4e0RVk5_8_Ql{@RTe>EvD=O~Rj7qFXkrK7r)^#eslzA* zWeE74+{pT2c|!+W=ahhC5=|vTTiHfr=V&~|6XEt)l}jIwJq>Yl@*-L(Hlu4U5}<)Pz(ZhW02Ar|CN=N$xIbJ?Qx8Y<4 z+Bh9s=)2Wk3N(8{tT_0X0~2y2=vvd81ZFqfzvoYwH{D9OAb>V;Aw-tuR5}5$(K@4I z9SKCjw^;$4otG9G9*b``XNcD9`{vL}NHWF+Zk!gr;(SzpbPX=$#7^RNg+?Pbe=RzA zaSg`|Cvzm9tyImYVLDSZc;$OJkHjQb`ln2@n5MXBX4WO}LF))3Rk zlD*3T<>O=)_m!GJGxf*w=d4NE_l=OQe`pHmIg=U^!_u9+sSF v!Ba7qFu$E4k=4ioQg76@9(2?fy9>!yfb@~ma-WgefyILENlcG^527#-Cjre$ delta 958 zcmV;v13~YO$;{-O$@Uk5H}2ywk$7y1`JVT z99={`{{AdoGBK4+W(+Y<0s#R8f&zeV$qlK+vUMu4@0heA`V>(96j7X zJ(~F;A+QS7mW*i*^Ize9i3d1@F$uJ6v!~El(AWH{2yDu2Kv|+I)4>g0s1i|wCHqTL z^zp|GP}F(!66f_ip3*C*cT-Fs`EA*eLMy8D1g;L2CWms^yImMxH%h?GQ8|ZLRzmh9 zof#9bIV+`97X$l$WzimIxxu!*SNtaIxe#8z@Q*+1auMcbyDXmA@8}UxGvw?v6cuaVyDCOS*e7X;ltO%!gpQ?Tw(&&1x^xrGSXm8T~Yjk zJ>r00wgr>exo--!3j28aJ~c;{ky4<$W;rPIBZEOr%xHaoar#y_x}}Ql5b4)097;-l z@3$WX&I&hZwB>*#2t^w|eOk!m5sj42FJIAxo}$Dq#6zT``)6!#Vqt78b75?B0~7&O zDCtUn6#12KK@bZA6>aAV?^(Jv2?;L)Nm5PUJhvj6}9 diff --git a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.chain.pem b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.chain.pem index ca60c8119..e084d258f 100644 --- a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.chain.pem +++ b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.chain.pem @@ -1,35 +1,35 @@ Bag Attributes friendlyName: revoked2.example.com - localKeyID: 56 16 8A 9E 0B EB F6 31 A5 7D 38 3F 0D E9 67 70 05 98 7D 89 + localKeyID: 7E 85 5C 51 34 1E 3A D0 E3 21 36 59 EF 77 71 6C C2 DC D5 42 subject=/CN=revoked2.example.com -issuer=/O=example.com/CN=clica Signing Cert +issuer=/O=example.com/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh -bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx -MjM0MDJaFw0zNzEyMDExMjM0MDJaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w -bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDGe+/fQwDwwqWA0ysH -eTLg7C1qmbgu39qxlggpYqfD9FmphJnhw9fDwndeCVxiAtYFThJ6MtJgTV1R/II9 -4oBftgWT2LlvCrUK+3j6PjVHlpFSoLtmOSj0I4NBTcxofXH6Vje6pYruEOnXLhxK -Sn7vtx8Fzgo3aLTlgCQIRRs/fQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg -BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg -I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB -BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8GA1Ud -EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBABzS -kAeaoXMuHHyYsrKY2nuzP2OWi65kgyL6TngE1rDGySkhrgkro+Am8/z1uHzpwR6c -hfCMY/XA2LEfenVJ71gxTBHnIItIAcLN7ZJkLKhgOGMEupzPNZlUnqFwUpAhxtPy -0tIlyeKHR4hlWb1hs2z6PEqqOLB2ovvfqAxdqf9h +MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh +bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx +MTAxMTIzNDAyWhcNMzcxMjAxMTIzNDAyWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l +eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAv457HTnG6tQp +fQeayAQ6Coz7JiuYkLEqRanlL2R6qdvWENPIkr3LAeXjZBb3la0lEgg1ouwL4RL4 +yYEHMnwt99jXethIG+JZS6SYVTaopm9gOWk1HpacaMFTMZgwv52R1cgCUm/Uth50 +1Be7C8lWgPSR03KfkdmBxYLuSUyPfg8CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC +BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw +J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF +BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf +BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB +gQCEiOCabF5VLQs0vTdIV0JVYNZKYFDpOI8sLar23Xxhf0RN9fBTiAQnXPCw7ZHy +Tcy8Sc63lYuXqOQos9GM3ejsAtevrol2xZoYcnWvigZUHRX+p5kwN9E4mGkVLO14 +raobs9XhLSIlPDcEXW15cuHa66Mq5xWuAZ9wUMvwCyoFRQ== -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw -MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5 -2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe -eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW -eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO -zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4 -iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8 +ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR +1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR +xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq +VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.key b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.key index ff49272f2..348d76186 100644 --- a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.key +++ b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.key @@ -1,21 +1,21 @@ Bag Attributes friendlyName: revoked2.example.com - localKeyID: 56 16 8A 9E 0B EB F6 31 A5 7D 38 3F 0D E9 67 70 05 98 7D 89 + localKeyID: 7E 85 5C 51 34 1E 3A D0 E3 21 36 59 EF 77 71 6C C2 DC D5 42 Key Attributes: -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIb0wALdeJZD8CAggA -MBQGCCqGSIb3DQMHBAgKGxPM9mU8ZASCAoCTwlu6oehSYz24UqwHYgk5EjZzaGKC -O2cedBNqLeuR2XONmnsELaFSlPgUpiPcV//AjuJapRy0Jizm8g+mKL95P6NNx61J -ha/Tr7ACCJnnD0HaqVx/2lLyjCS781oXrB3hSM4M9lsgL8XR88yw9cVly5PA6vfE -IICqsJWI7ZENYfmwJSx2Sbh0NhPt6S0Ps33l7i/0iPiXcIjJdDDdtZy6HSMz2eDH -apZlEZcEeUsZ42esDOnyB3zAFIt1I27ex0D5Yj/LjcSdP6nuxn87lqfppwciKSRm -8HfVFtpqb3b2M2Q70E/yNEND5BL00LZzuotEo7CMvTK37OQIJhindWE8Hk0Q8x3H -5p7cEKKclqoPB0MiXHXtPiV9j8Amn8FtquRYsBqJn8VQDum/7BCpduiMNrHaj0hU -6775q2qbC8A5JVbcplTerCuRHaX/DE3vjAIBnFmXm+AGwcu9j/Q6ZWSWW4mDO1UW -p77EHLHBkluFI0P2rhccgyg7O/31d48Lf2csS/rUKGb9B0gR0eumzCgLw5UCtD6y -2U2GWL3H2EGN1Ph3L5lOjG6PdS9o8u0omU23JtYVpRwEDwS/fvS4emFunMpH2X4O -9cmPAvTh0RwQIwcbG81dxhNR8AEa2GENwYBIuh0S9ZWiWB3Z+a2eXNPtzt28wPfo -sPeRnVuvooGbu29hzKuY9L8s+aqAYccqzrOn3Z6Qwl7VPml/yMxPjpyfTjvu5vxU -1z8jzzuCZG7Pn9wqSvQjSImUoqE+c0NXkFU0jA0cvrTceODNcgylRvwy8l05YeOW -uFmMzr+GCY2Fvk37BS+2yUetIU49EHLCXnzk+nsLkRG8pGgdnl1MTnJV +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIxsl/hF+kYl4CAggA +MBQGCCqGSIb3DQMHBAiCbdpohZr9+ASCAoCzG+J1yg/PB+jphh1qXT84lTBK4G1m +v46KcDdsWM12ZdTTZZVLFpgoux1diGwOJ0DEwbXudXVjc6pXfmJphgOvhfF2RWcl +kN8VDPslm5AHDNyMzxK9gMkjsTItyBkpAn3KZeGrllnitJGrXb5oyUG5wC/8QrH2 +vfip7bZr0QpwdmHCy5dGrKFbhq1M5wHu3jtXeUlvvOoWCHJbg2BZx9VD/Xc6ytE6 +eJPe4J2seeYMzNI8t6MwSPvnwIzC8rEcO5nteWBJdWetucC4w3OWWU4/2iIV9SvP +/YBT9wHpstWVYTxLYnIE/59vXUGZEJXsgHvLGaYH2VFziDuCk+N4oGko9FrTMYHV +2LmdfamGLKq3qtfTbqemJ4XEehBghGiMDxHca8CqBX4EF0QI32AxZarhCGaUBGuF +NWWD4Qyv2Q8J+C6amCCl1ht9sfIvjH9a+hOH/h7Cy2gvEHPNiwN8ppbfdIxxvdDO +gF+8gA3RtcOMnEMHUi2mRgiT5cVG2+0D17X6rBwYvOBIjZQZB0CKBuNWzdcbWNeG +jmwuMbEAnSN85pcxIf559VQ8151CxpZ4E166eEOXe3dQ0A2GGwS+Up7BgdYyFpub +U7FRHwJTuGCZ1ecFAekPnDYGMloOg/adXmuDLpuFdYAy0rftfzY1NljEYx/77HsR +mmZD7Hs0NqJNRaaC2WWfzc9SNG4ru9msOWCP8kKAEvVQDa9keel8qbkK/d/RDLvI +b4chuUejqeZ0oOfw7FK24VIrmXRJnuDGfb/J7ryIJctDhSe1e4RIHoTnqUTWg09B +c4nuMBSB85ghoP2aXX9aab/V19yhQ0UnCU3RqUJlfvpWGmhJYoMSwc0I -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp index 684fb7a9a1651f9fb423df8c384b234dcd01e92c..862739b47bb161630a170c8eb08f50d6a73bdf11 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWCU|*HF$t1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg?ykZO=@U~Rz3#;VQ7%p}Fiz#_8d*u6uWTPg%s#(!SCRkvL zWSFj5_)_N}_hyddbW{H;bM=4e-EgYm%K71v*Qy_c*V=xdwDhZxQ|G5zf1SetLubbsOA9{XQrL3_ zoHmMI<@dJOUhP(w>J!Cj=ZiBZAE{fl^{!xB-eW!11x-w%22D(YK+J2<#8|d~nTe5! ziILd=)u{&NI6_+9Ko%0xVvvvq1#)Iyx`K0RQ3)uh4dldmk%HPVN}Si&!T=WXhEe23 zp+Vz(WG6C$LbI2_ps|w)7^v4j_|FVlCl%f;6rCgzb;g6o<8pk^rpnVHM(ufuQge*L zS3VY&So1GrbK$$+NAvIh;`RArH0$g6>ML?}c~e%%Kl{Gykc%wu(&LBBw@6+vwm6W{ zlrm>?hOnZ=JFW)*P0MtegRTj&hB5Qy@oVXQJ$L1D#Zsp!HrJ-+A3IZB5$u^+&&15g zz_?h;K*N9!7&x;0jEw(TSeTjE8w|uid{q#i$AF8C1Cp$nIgz~rO&Fa$LSLMZrFlp1 zn6Tk{U@X0%G9<8U-Iu4 ZPTn`i!$WG`ZWrO@PE#jy?!IN?1OWBcG1344 literal 887 zcmXqLVlL)lWLVI|oMX_$oWaJa&Bn;e%5K2O$kN0d2^0!7Xk53@#K6c<#6XCRIh2J< zm^-y1F}ENmRWCU|*HFqp0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqg+wkZO=@U~Rz3#;VQ7%p}Fiz#?)?U3P78t@C!vO93UF@tsqDAJTPa5xHA5)g_Pr z*t)K-Dzod?oj87et7b-&17E!)SjwkQ=|GY2MtF>V(^D_U5=eg!-*OZ*vSHYpp=4H>;ZGR@GGIgG7ji&hd z-Me0hv>kioz&b5u*`&Sey#Dm(el%_l`pJ;pl~lMy@Mu-2w4do68#B8r&)gc?C+9hq zU#&5(FLS$e=J%XM$2=cfiOQ83p4upxy@P{sK@$_NK@$@v5VIOIG3G5`W@2PwVq`Wz zb*h0ej!>31kc5P?5G0gA0i2nauHc+nRAL|}&WjYxhEd|Y#uf&!P&bSsC+Z9u=Oa6f z5fqBO3^%OVc>2}XaSjDeupE-GprFXeo&ykut%u3C5>oayO32HblQ5zO|M&i6; z#EF}~jvcL@@~in5d-R>_X>FU&#ymAh`I_^1`^$Ap+*VqzTXiFCeZ_JnW=00a#aad$ z27JIkk>zJ({LjL|%*5VcAO_;Ag7`cJTx`H71tn!>PGqk@6GYfQo^q$<%RThA9BSJ0 z<@WpI0y$bYRMaB=ZTOiJb-K*#%j2(^uX!TVGAje0sm546&0wot_WPSkx9>WqSU#Q| zrC*=RcCwuOE9zRVc>43i`NmC3T6^wAEK94fn!Q)MLWfm#)!&n=#6XCRIh2J< zm^-y1F}ENmRWCU|*HF$t1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg?ykZO=@U~Rz3#;VQ7%p}Fiz#_8d*u6uWTPg%s#(!SCRkvL}4=$>|_E4>h%x)GlSMig?9@@Cy7Lz@!;{e93Ql)@^pw%d!C}y9Ha1+ zkA)@H{0rG!`0n@7{QJLneZCmY`g*?lidKlbxZuH#W^?!|sRiFI2iEmf`$!NGTwe7)|{QHHI Y_s#L}keavKMR>W>)XAK?Z`n8j04k<1BLDyZ literal 887 zcmXqLVlL)lWLVI|oMX_$oWaJa&Bn;e%5K2O$kN0d2^0!7Xk53@#K6c<#6XCRIh2J< zm^-y1F}ENmRWCU|*HFqp0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqg+wkZO=@U~Rz3#;VQ7%p}Fiz#?)?U3P78t@C!vO93UF@tsqDAJTPa5xHA5)g_Pr z*t)K-Dzod?oj87et71x_ogWQ@HxpThZ1fJ$f4K)9%d-d$;Fh{mhg-=I0XGIy19Z z%`u67SzVU2P2R$(=JuXcqFtLm!1Cs)ba`Q0;ky!3_?uS&Dj Tv^4j-nqO@5H|wsiS)~sEXiPQ` diff --git a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req index 3e2db6bec8248358f3b78b0e072a4899e112fd00..2072ac4791d9a93ce623d33373e540e868e680a9 100644 GIT binary patch delta 51 zcmV-30L=eIMUWRRtj6BLvxImNsbBM>wJnDgXM_k`1QblHFB!TxY|0q;qhOfj5j%BD JnTi4e0Lo8a6{-LL delta 51 zcmV-30L=eIMUWRR#wQ)EbA3a%Inq#ciC>A8`@$_p1QgwJl|*h2#;%I>B%6P($j8sM JC1(Nx0LnxC7Z3md diff --git a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp index dc454be8b8c2572b12fb16ef04ca9d10d21ce5ef..db6f0e980c7c142fd1af2064a89ed47306d64eae 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWCU|*HF$t1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg?ykZO=@U~Rz3#;VQ7%p}Fiz#_8d*u6uWTPg%s#(!SCRkvL}4=$>|_E4>h%x)GlSMig?9@@Cy7Lz@!;{e93Ql)@^pw%d!C}y9Ha1+ zkA)@H{0rG!`0n@7{QJLneZCmY`g*?lidKlbxZuH#W^?!|sRiFI2iEmf`$!NGTwe7)|{QHHI Y_s#L}keavKMR>W>)XAK?Z`n8j04k<1BLDyZ literal 887 zcmXqLVlL)lWLVI|oMX_$oWaJa&Bn;e%5K2O$kN0d2^0!7Xk53@#K6c<#6XCRIh2J< zm^-y1F}ENmRWCU|*HFqp0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqg+wkZO=@U~Rz3#;VQ7%p}Fiz#?)?U3P78t@C!vO93UF@tsqDAJTPa5xHA5)g_Pr z*t)K-Dzod?oj87et71x_ogWQ@HxpThZ1fJ$f4K)9%d-d$;Fh{mhg-=I0XGIy19Z z%`u67SzVU2P2R$(=JuXcqFtLm!1Cs)ba`Q0;ky!3_?uS&Dj Tv^4j-nqO@5H|wsiS)~sEXiPQ` diff --git a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp index 838cf031b8b1d5b995de314b6a406eb1c2f25fa3..77c7a2f78c05c47ce5993e5e07446d2778fe0ad9 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8W~gW9hMWJT{q&>#wiWY#r!QlPSyi;4iOI&GiOB+pO$?eC=PqDoVq^j$15~#f z=z@Y)Ow>Ra60|&!pmlZx1?c3RjEaoluvZ`y_LKRTWb1Fn9O}#Z+|sf&W@q%DtlS1; zD>adHmxaskuRi_7K7RJXHHNjSif1FHUEg(oPs+p&uDgPXL7be&X1xj3eI{~BSWdpt zCHqIspNBIHsty|#IJB$$+IuSM(8|qE@)85DmKxnS{b<3#Z`0N7ZMRn4EPc>0!@a9z zZOE4RlaVRjLF@O*Gqz7&%~VpKYcoe{_l8G&iIL^=xgU#Ism#b$HwxjYocvBx?AGO; z=Vume&=8t$b@7-+*zf-QK>k#Z97oxO1*I<>cBEWCdGr4JAA7qOHQW@db6Z;`GBLtR z;+Dd{OQ&OAg;q!Z_#4L~BG7It)~wAPX2Dh>v0|e1pVw-ZFMrHgXksO-y4hjF6viI_ DP{bM( delta 757 zcmZ3@KA%0upow`l7bC-hCgv$X<^(oQZ8k<$R(1nMMwTY#MxaowLF4*`rUu4_A_hWi z%%Ln?!rZA9iMa(isd~xzxrWjPk|0rLVWH%l%;ZFc;LP;A%)E33=hUJS34S93LnA{& z14Bb2V-o|Di3K9{$JAxl7S}p&x4aZk(iz`5_4grNcNUSmMN?h!_>ZmY`l>R!e%*=V z=eMe+GchroYGOb)BWi&lR0wD`#MmeUUN%mxHjlRNyo`+8tPISJjST*a*@F%;X4ZXs zVz1;WJXIxOhxU!kueW3Bn`MI^GMZ*B;8&Pyuw@}1S6qTba5{&v+QA@>8!4=bO%EdB2|4jFS&B)v{?Lsdl{cMb`42QiuWVST%GJnrNNBcIX!F69 zYt66BIm~Y5&VO7@Vfw{s$q&B9bKTf_{$prdMc(P?6vwcTjo-|^=&+xXc#qApy%cynpj zp`#~)_OH3_cUHYmnRjE6z@Jx-VUq-~gW<%L55oXGc(gPTt9=$OsO51wvsznU6`f{$|XfzO2tJEn8!DM*qpmZ7{Y{ z6G?YjxcvU=(_if4XD?i1SgWddHe%ZKUHA8-OzhygE0`F>$$4znn^4_nBBzAq7V^nc^L^ey==Z`{dP3CH1*BbF_AEc*K_&Sw5fpv51w*jBItI5T44(?=;13UG8~) zX3+)>q4`!9k7G>A9X3p1`~d)> CS{K^@ delta 757 zcmZ3@KA%0upow`l7bC-hCgv$X<^(oQZ8k<$R(1nMMwTY#MxaowLF4*`rUu4_A_hWi z%%Ln?!rZA9iMa(isd~xzxrWjPk|0rLVWH%l%;ZFc;LP;A%)E33=hUJS34S93LnA{& z14Bb2V-o|Di3K9{$JAxl7S}p&x4aZk(iz`5_4grNcNUSmMN?h!_>ZmY`l>R!e%*=V z=eMe+GchroYGOb)BWi&lNXQ7u*eC;DHcqWJkGAi;jEvl@49ty<44WMSI!fl9uwD0L zN5Gr4rzEyXy}A5gJ?qkX@#>?I<#vmtwyZwa-|u#w^Ujo+$AA6iNa_B2IX(W8)a3mV z&0PG4c_h29ObYAP;^MDx>rtDbkRjJ8oO=FnFXz@fr77l1cJ|I*w%Nn3#^N-?anZwT zp4;!V3uSz#A$s|$;--%4+LE6YIuAg_{qBL(DzS<*FZCS}%)yo}$|@cWiQ+OEmOGApkuKHc zf5KQfc{@`{y=r{n1HpbjwP#x^r>i_E+2V4=y~V5e!J^H6$Dhw^<7e-Px^Vg8&81z3 zj-CkGzvjB%S@k|;-i<{9e_lO~nb;P4`*4p?OSAIN(3YN5!Ln)lw*O;OYmG0EvXOn! s^+EIL!isMFu&LJW*Iu!_Q_iatugiU5$;Oos?opJ&`J&>BMh{~x03dE2F8}}l diff --git a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp index 39f3cd5fc5350b563f118397acf56472edef4511..cb0de9731722fa18ca7bc02b17e7394cc8274401 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8W~gW<%L55oXGc(gPTt9=$OsO51wvsznU6`f{$|XfzO2tJEn8!DM*qpmZ7{Y{ z6G?YjxcvU=(_if4XD?i1SgWddHe%ZKUHA8-OzhygE0`F>$$4znn^4_nBBzAq7V^nc^L^ey==Z`{dP3CH1*BbF_AEc*K_&Sw5fpv51w*jBItI5T44(?=;13UG8~) zX3+)>q4`!9k7G>A9X3p1`~d)> CS{K^@ delta 757 zcmZ3@KA%0upow`l7bC-hCgv$X<^(oQZ8k<$R(1nMMwTY#MxaowLF4*`rUu4_A_hWi z%%Ln?!rZA9iMa(isd~xzxrWjPk|0rLVWH%l%;ZFc;LP;A%)E33=hUJS34S93LnA{& z14Bb2V-o|Di3K9{$JAxl7S}p&x4aZk(iz`5_4grNcNUSmMN?h!_>ZmY`l>R!e%*=V z=eMe+GchroYGOb)BWi&lNXQ7u*eC;DHcqWJkGAi;jEvl@49ty<44WMSI!fl9uwD0L zN5Gr4rzEyXy}A5gJ?qkX@#>?I<#vmtwyZwa-|u#w^Ujo+$AA6iNa_B2IX(W8)a3mV z&0PG4c_h29ObYAP;^MDx>rtDbkRjJ8oO=FnFXz@fr77l1cJ|I*w%Nn3#^N-?anZwT zp4;!V3uSz#A$s|$;--%4+LE6YIuAg_{qBL(DzS<*FZCS}%)yo}$|@cWiQ+OEmOGApkuKHc zf5KQfc{@`{y=r{n1HpbjwP#x^r>i_E+2V4=y~V5e!J^H6$Dhw^<7e-Px^Vg8&81z3 zj-CkGzvjB%S@k|;-i<{9e_lO~nb;P4`*4p?OSAIN(3YN5!Ln)lw*O;OYmG0EvXOn! s^+EIL!isMFu&LJW*Iu!_Q_iatugiU5$;Oos?opJ&`J&>BMh{~x03dE2F8}}l diff --git a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp index 50e526ae6aad77833faeabaf1315f0a718b6424a..eced7fefdaee6b0963234451dd96808194152492 100644 GIT binary patch literal 363 zcmXqLVoc{^WLVI|m|)Pv7{kV?&Bn;e%5K2O$kN2<3l#D+XxzNe(!ktM#6XCRIh2J< zm^-y1F}ENmRWCU|*HGR-79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&(Wsqu+Y+!A`$;PV9$IK+f%D^JB=GeVMn_DUbSH^!{yj8bdG`)o*hDF3@ zjlSeAi=0yuKNcsOHfIiHYG<69a~s3k0D;K)Ybp@Un4gwRyCC=VfH%W@TV* zY-A8PcH&cZ^WlgB>D6a=Sa3M!d#I3j97kl*#H~&lf=|}r*E9U=BU&a!%st5ogD}6fv literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWCU|*HGF(5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^IWOkH+uajo-q%S!M7YIUyfOf&G;br60YV&CO&dbQi&C0;s*vR0& zm_6tqV`kmAC-zF7!c$cec4*(o{CYd4SvL3~qiNOxeucRPTNd(h#U)4tr*jyq9Sq{Q zk;0nT^x)!kQPw3~3%(a0ubfw#y{m-fcKL>tmhHV8Y=1?6;qhu|-V^d&d(O#JZR35v i51w~kvfoP~@Z73HlP2wBzc$x!y7Q`Bk2kO0Zvp^vGXk=(; zU}$J$Y+_&(Wsqu+Y+!A`$;PV9$IK+f%D^JB=GeVMn_DUbSH^!{yj8bdG`)o*hDF3@ zjlSeAi=0yuKNcsOHfIiHYG<69a~s3j{$zMkv zWLWk(o^kqt$&Wssy`}xh^t@jllODz%-;g4^gZJ40lTVu0ssI2 literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWCU|*HGF(5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^IWOkH+uajo-q%S!M7YKrcj8LrMW#iOp^Jx3d%gD&h%D~*%$gtTV zprd5o3EOo~b_BdxdrD%P)SJr>*0U}ZuRa=CZnsEk%j$Fe{ch(u?@XC_{MT=elXk=(; zU}$J$Y+_&(Wsqu+Y+!A`$;PV9$IK+f%D^JB=GeVMn_DUbSH^!{yj8bdG`)o*hDF3@ zjlSeAi=0yuKNcsOHfIiHYG<69a~s3j{$zMkv zWLWk(o^kqt$&Wssy`}xh^t@jllODz%-;g4^gZJ40lTVu0ssI2 literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWCU|*HGF(5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^IWOkH+uajo-q%S!M7YKrcj8LrMW#iOp^Jx3d%gD&h%D~*%$gtTV zprd5o3EOo~b_BdxdrD%P)SJr>*0U}ZuRa=CZnsEk%j$Fe{ch(u?@XC_{MT=elO2G| zS<|b3qs*6NLDgT{1TOh{kM(3w%r_?C%VccJxp;t&LpdPZVxDlsJbCpyuD0v$=e(Gs%?<1z4(%9cDY& zeu=TP{cTFHC}jPrS1N40+~yLXh2(~V%QY@Ve6 z(v*22nCUw-Y%zmzb#Z;QzfyGAL{w^p-=NYr-Dbbb%`POBsb6dtfpqbG7CC@t6K5>?d zoUKsv(UIhJZ}oqOabuvG>Vr(zUDiSL6FldlwG;2a>RPNQ1!IOFJ1w6R%_ElRfX@MB z00y8WEF#Ax6ccwJmOhR}lZjF={8>`;U=t2;hYTL*+qF~X7<0kW8bi}OnzIUMZjNoq zxt)W!)wj{hn2lz(lo^&kp9TiJUh$hLAYy!62L&`Tiw_2zdm&$ z_CvH6RNc3Pf82Ngm&m}g0m@)6(6^l_kSmOv8y4QT$Nul}IbIf9=7tUoRJYKF5c0^h zV3O6h($n*?PinrvYkxv&$I^`xF#@?fY))BIzwkGDQ3*wJqE6m{)2nJ-Pxn>Q6LLoD z%YBE>F`@wMe)ir)Y9u5r#e}dl>Di6-MRKHf8$DFx)dHkc;A1Bm zkc;zs_>-m)6n_P|>awfPGgTe$ly0FNe9v+A^3g*se$Pg+>xxIZX6_?+YYwQs-Axa%>#bst-b`=$T`+(ah_Ub?9JQWHsw`p0phSv0%7^VQo7sDR?moOHKeBD6l zh4+@;n}6bFH5Ia&v(wR+PbA3^AH(lNpzG40P>*(#z(ykk!4=nm++iv70)DfYfoG4S&3B7Ps#`<9CV2|)#7a&qJ}szSuNdr4%|HFVqA0wSHF1Q)y#$+)1Y1wQ z8Tt38z3d>4>1;f-x1&_X?=c&`x-xkE%ahX?iLqlfwIMpU9&UXBpim|^8He}%NBuBa zmRDlvd1&PPi5Po7B8ls=zIs9X(I*ZKNq?S@?>$b5ZM`_;5Dfu5W*nyYd#@#9T+Gyg z+!lulu~F2zV^U=IJ)?UehoE5`k<`B6$gq}t`cVheT{Lt$X_S4!kuvXIr0ap3C=dEL zGmY)hmRTezI?LJ9@Ne3sbCLzPK3~#KI3nA7Lba4g{s*_GG^JW#X(QyXlH(c|hJS9S zW#b=OQ1j5=#qpQ+SfRvVNJA8KN})Uwx)0M7GF+7GHEd)|Sd<#oKEQdIM$4LMpwPI4 zs^gWlyu!4xGAPb26>AVq-dj}b_up#FH>vDff(Y?oWkEODO(imw8286heI4NE8jX60 z7zRom)R^|3wsJBOjb4I0%J0GFC4X48zm|>qo?VYy?Z90IH*B%Yz0OdOj{_&MhJ|iS z+5k)(&)RdFHy3R?wELZRYbE^QioNDs&_KBi?1|{IY7NS}5a9iLL&YyCu-azH)f>^7 zK*H|@`F_JmroH$GSrmIpn&ws=R228FCC|!oQljP^BG7H1Gn*7CK7aW69{>6N z(&+6JIu;izZPVeF9AgaM?uzb;9z+$135b?D z{^|#!V=F&hxAg*rOi|zW+!MF!8HQp?g&2Tz0QYKjer~u)QKLeyVm0O(u75xLLhjMd$*)|-{>{3U8u7*QFf+^7cpnG%D~Imfb$--9 zAuCz~MQ}@$zVvs}jx`%E&MHw%8yV$ln!v<9sm+xpiW>dyj%j8jHM#p|cev{9X=r6V zCGGQXBe+fxVlfZfQXa_>6+r;5`2EbP{=u=ynl;%RlqP>vJlI^KZGWoaey3{t+M^l0 zr^0G3(P`g44nEpbhHwYd?RZxF3j%RQ)17iRntJIn39+rH()-*o1^eSbK%|5*p4W#a zYl&_NKCbbolrXJbYyo{^{sb7uC47*qe)WHPL7htf3~sYo`Ua!?RhK70>-qzz5KEYz@HhO1ggg z{;$R()SwYSUHfKbd~g3$Y`U|;*KAb*J&La1?xG<&vM7&g9I&O&r421 z%*CmT1pd}-S_nEso31x|A^%Byha_bZpvo3Unuj@o__{mk}6abu>)5Qfyc&la6AHH+j#4@mlPnlwE_0A*n1PBk0t0J!)h`5ur3nMHZ14)}; q?>O(j1lkM{k*SV3G(h?U5I5~EB!uSr*oOx?fHx>T8v+6c&;S6`OtDY^ delta 2860 zcmV+{3)A$Z7=##*83Ct}8b*H&sI3#*)FvS6IL}tgc|33e0te6pf&zen&I-qb5TN$Q zsZmte&XS|6da!b#HvIw|7~M#3oub8uhN_X`D#6&oY4veF;(+SY(usDfR0LAfXz~uj z??kT4LKIgQekJ4>phy-*P?2f$S=AytdnyIb^xD=-UjL{#qIO?ZH4uN4*o{4&)@Oa| z8GK%DuC`u5=7|_I*wir^#vO15RAl;r;qUy)e+GpWnh{+Cw!*jW#?`RJ8{tlRymNK1 zdD5M~_UNQP&p40C=jfUex7POu(9*r4+vI=BDyA6^1=gw2V%gj0tG`{j#BloOQrV65 z!oNm?cRx~tUI148vxF zNzY$V$ELve!sg~@HE&-vx1BscB8uKpTzkgp`4#jGv;SG-)hB*DzObMj^8;Z;ftqAu zoAmnc`MQy683&xirJ zX%~YZ$cLjD@d&gXl4tQoUxc5sV^j|wbJN|MQpJz-De$Mf;S%R~2V~fEhZOf3-v=DZ zVwwJJOf@w;m|K4|6oAE>YbHC|Rv=UhHH;eG%T@TI6PwI!Zy0O5a+hqL8+$%HcMI(v z;*Q;A=qgJ7lpi?Q4Ah~`y*7mw1i8%4*^1w3L1EiVfeI|^yIKK30)5jjv9ex#!{wTIAZz2(Hj zu^|wOl)>epBWhwellTHm6jm0Bo(t>tF{OPtKMm<;a0QrsiIZ3ZIe%enbm8Ug@t#FW zO6=};IpG2V2hgB^1cC?vJ_+3-2V1;l>N`{6si=Tj8ZSdDWL48>J*68y1WO7aek2oo zW?w$axP&CX)#m=y0*hUg9FcLeXN05HE-GH?!Pw;b7 z7g!;fC{mPs?%I$2cyj+qp#P4m>_Y6*;C=@W0eYG0WSCHpiH8x#%a;UYJSzV~?3L5i z|2T9Nnv~BzBKMp7&Zg(uz*WsWK=H)HsF|yd3!KnWK>ELa=YQ!1n6m0)7(N=T+a{2l zy_hj$Od`sAuoC;0pR?E4&sxqZbti%k?N64CW`N^u|EbjAN1$=MPw$JV3v6 zFX6FH-0ME0BsF-rYZPVHW57q`78DE>R3BkU+#`MVtafNp6I$p-gJ9ilD+4fvSTv{> zP%y-zvb4rZRCLP!dV!e>-SL>C0ZIjLRq?n8LGoe=eSb%rvAFTL2Hvq#=tmOL+|n1} zW$KF)lWoan5O9+zqvk3ALX1Xh~brFeG=s^+|$ZKMSG2sVeWdESvs>j!X6$)yXHU zS?=gW91^9$lXc%b&sKjMW;lFAf}!#s!GExsk1p&9NH^!8yXPJ8A6SLYim4zhgLdxR z!|6MeBtEwq!zD;|eg+#=WVEc%yBKM$;k@o}XAOy2dm1g%gmfojYS9y0B0g8cSiwv1 z^GBW|o!nt;w(8%Gp_uE(ENVb+#RHp4Nu@k-bqY!^u0eJzM};U66wKV9SY#+UXn&DL zC;cmMeKK*>>ZJAIti;iC}@f|H7{UMBTVyV1Kxm?Pyoj()wWlvU^PgnuZ8?%kC* z2Nz8ktCFKyY~Q$=fWgPa*5csmA$W;ulWdH?hl|diGyu`@Vg%{vD8ioSM7hF z_yA;I@geugTizWdLdME_a--~IBoigO+5KIK^ z6G))DxVaMFuK|D{v)7Aohqyg)XK8`hktw9>__;d{>KZO zPxnh(Roj}$fa)BH9m68xMHG-IR`6uor7M);T#=rr0rMHTjxu539oXwwT|kqJOm-`h zA_vS=Dj!bHdGh%J^j{ksi3){?AHiL>G zF9J^C%|+o@0j1(kOp~??>TmBvE3FZ#FCX1J@l5 z7hIKmKbj4rshe}yPU^h@@y?9>kFj4M7gsuOX>v#d?mqI?ZXcGQ@)!qu8>X<5|KG`) z(wdk~k5n6|z%=zYp<8h(B_uHEl1)UH@FA^Jh00uH23P1SjKP9gU?;fBcLbC^A|t2b z1PGfWr)57#l%A8-3nMH|&klSkRsJV7Y~V=^g11-d1p-_I5EAR5b~FWY&yOotd>`}# K6#@bW&;S6i0ey)8 diff --git a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.pem b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.pem index dafaf5713..05cb86845 100644 --- a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.pem +++ b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.pem @@ -1,21 +1,21 @@ Bag Attributes friendlyName: revoked2.example.com - localKeyID: 56 16 8A 9E 0B EB F6 31 A5 7D 38 3F 0D E9 67 70 05 98 7D 89 + localKeyID: 7E 85 5C 51 34 1E 3A D0 E3 21 36 59 EF 77 71 6C C2 DC D5 42 subject=/CN=revoked2.example.com -issuer=/O=example.com/CN=clica Signing Cert +issuer=/O=example.com/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh -bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx -MjM0MDJaFw0zNzEyMDExMjM0MDJaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w -bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDGe+/fQwDwwqWA0ysH -eTLg7C1qmbgu39qxlggpYqfD9FmphJnhw9fDwndeCVxiAtYFThJ6MtJgTV1R/II9 -4oBftgWT2LlvCrUK+3j6PjVHlpFSoLtmOSj0I4NBTcxofXH6Vje6pYruEOnXLhxK -Sn7vtx8Fzgo3aLTlgCQIRRs/fQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg -BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg -I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB -BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8GA1Ud -EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBABzS -kAeaoXMuHHyYsrKY2nuzP2OWi65kgyL6TngE1rDGySkhrgkro+Am8/z1uHzpwR6c -hfCMY/XA2LEfenVJ71gxTBHnIItIAcLN7ZJkLKhgOGMEupzPNZlUnqFwUpAhxtPy -0tIlyeKHR4hlWb1hs2z6PEqqOLB2ovvfqAxdqf9h +MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh +bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx +MTAxMTIzNDAyWhcNMzcxMjAxMTIzNDAyWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l +eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAv457HTnG6tQp +fQeayAQ6Coz7JiuYkLEqRanlL2R6qdvWENPIkr3LAeXjZBb3la0lEgg1ouwL4RL4 +yYEHMnwt99jXethIG+JZS6SYVTaopm9gOWk1HpacaMFTMZgwv52R1cgCUm/Uth50 +1Be7C8lWgPSR03KfkdmBxYLuSUyPfg8CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC +BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw +J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF +BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf +BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB +gQCEiOCabF5VLQs0vTdIV0JVYNZKYFDpOI8sLar23Xxhf0RN9fBTiAQnXPCw7ZHy +Tcy8Sc63lYuXqOQos9GM3ejsAtevrol2xZoYcnWvigZUHRX+p5kwN9E4mGkVLO14 +raobs9XhLSIlPDcEXW15cuHa66Mq5xWuAZ9wUMvwCyoFRQ== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.unlocked.key b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.unlocked.key index e0cc51add..097ade916 100644 --- a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.unlocked.key +++ b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.unlocked.key @@ -1,15 +1,15 @@ -----BEGIN RSA PRIVATE KEY----- -MIICXQIBAAKBgQDGe+/fQwDwwqWA0ysHeTLg7C1qmbgu39qxlggpYqfD9FmphJnh -w9fDwndeCVxiAtYFThJ6MtJgTV1R/II94oBftgWT2LlvCrUK+3j6PjVHlpFSoLtm -OSj0I4NBTcxofXH6Vje6pYruEOnXLhxKSn7vtx8Fzgo3aLTlgCQIRRs/fQIDAQAB -AoGAI6UXT2+PiC1Unp2NwTJVXkpb36SKjLR76F+KyK/kdA76WTSsk/xhT9EpMbSZ -qCpdOCesrtBYsp3CMBqaYzW9muGko3LchOCXVxMTp0GUQDNg51qZSTCgDf7656TL -mW1P39sqqPdabA6+SyjV1sKv2uvOPOvbK4Wipk+M7pqSjEsCQQDqoD8olMo7rdxb -D/+3DuoeeZepoMNUsXK2goWzbYuy4DKCEkXsTjg7RM+MIk8t+RNXXQvA7j6aysvV -dozFkpOHAkEA2JDR+X/idbwjGa23Qep01oBQzEMb38u+vdJFC0lKl8u2CQ471Uxt -a+ILOs+V+pxAU/GCSZNP6TgiNebCu6ld2wJBAMY6QWI942bsi0H8kGXPGgpJXNOZ -2a4ShgKg3+kqYl7sgH/YhG8T3vpkNp4E1rTWvXqQSD/micoqEHD3ShQatL0CQBV8 -WLiuLWOM5NaZW4MYpbraRCnfxpYvep8Oi3cRMGta9JZ1aQ5CZOC9LmwJSFHyypcJ -cOmnydfTj+FVIaDIrt0CQQC/YwxvWaM9zTasK7xJqNabFF+nFb2mfi2xhmguqr6u -TinTMeyhZR4q78Qg/xrYSQTilrZgwGaDp7ikVSwonkjZ +MIICXAIBAAKBgQC/jnsdOcbq1Cl9B5rIBDoKjPsmK5iQsSpFqeUvZHqp29YQ08iS +vcsB5eNkFveVrSUSCDWi7AvhEvjJgQcyfC332Nd62Egb4llLpJhVNqimb2A5aTUe +lpxowVMxmDC/nZHVyAJSb9S2HnTUF7sLyVaA9JHTcp+R2YHFgu5JTI9+DwIDAQAB +AoGADyC5zlQQG97c1pfxfFcBHRuHK2Yz//FN4lSJhKr4bk5YjdmmicLdXm1WU5g7 +aKGqP3il1mkH2Hg+wkMjW179OOZKHihJc9p4Pq+A9fOUuCGjuC/2kP22XjpEOlfa +p11855B529/gu3ZzLutmquryKwq6N7KjwLdi0FuanN0ZzekCQQDjZDWReujtC8eF +0SFsAxe4QhEnG2vQ8WO1J7s6UceroE7z8HgrCYCgtK15wfJ0yM0CuTcB9KWRqemR +PEoZMcFFAkEA16gbbZD2ryCla7WareBAGiHPPey9Szb7+yYS5OLymJ4p62Uc+StD +pRcvo8fRnNi4od6O+hnVKI6NZNhGJMZVQwJABiCfKOps+GZG3B5EjkqPCxIMsEcW +4qx+iVUmwG2Pudo6BmzGcDJzWuFDg3JsfCUlERu4lb7n70Lq3lUHkiI7GQJAdMYb +a/3GBdhYmnUwt5wpOb06+d4aNgMk+L6KFpRpJojmTAdpY+awb1GZw0as0xBrEYNw +yi54xMhD+eo+OSWH/wJBALWEww0MZgdci3eje6m27lB4tNNOpTfHRGsO3ZHinj3W +fOHlOvsB//6IEOHkrglt48Tm1C7h05svpOQTav/toDQ= -----END RSA PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem b/test/aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem index 93e18035b..cde036853 100644 --- a/test/aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem +++ b/test/aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem @@ -1,35 +1,35 @@ Bag Attributes - friendlyName: Signing Cert -subject=/O=example.com/CN=clica Signing Cert -issuer=/O=example.com/CN=clica CA + friendlyName: Signing Cert rsa +subject=/O=example.com/CN=clica Signing Cert rsa +issuer=/O=example.com/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw -MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5 -2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe -eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW -eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO -zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4 -iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8 +ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR +1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR +xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq +VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A== -----END CERTIFICATE----- Bag Attributes - friendlyName: Certificate Authority -subject=/O=example.com/CN=clica CA -issuer=/O=example.com/CN=clica CA + friendlyName: Certificate Authority rsa +subject=/O=example.com/CN=clica CA rsa +issuer=/O=example.com/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw -MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp -Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJmw215lURHtIlsmndGX -4rn6AyPcReCzRClw8icPv5GzxDnXxqbjK8Ghvkil8RAV8mAkDXDzDi8J5NIsMKwk -EF8LaGfnbhaeRkvfDXN4YGrGclMMCVN4zk810pDrfrz3KCGpokOKoaWUsRTTdftk -xyfw2Ui1nPNfg9fO/cfAyr9FAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw -DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBABrTmR8+gtECLU7zsbrs -RKIeE9YSXxsqzv3DPpUj9VN7l05ERe3db7/TNePBLH0KwpjWljuPDUhKWC5jQvkf -gBEr0CKALQGWU0sQJDNhR3SDsPUGU0BFUQT7g1B94Dmp72ivHLjMrtxnLrOT32Uh -iaEG3X51ApoqRRyXcSJZBcYN +MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT +DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA +BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq +3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi +fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw +BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo +X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH +nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq +IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ= -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db b/test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db index d2fdfb3cd579d8ba46f91429fde478a3081f5181..8a9e724daf9d82e680d13070207fa812e9703dfb 100644 GIT binary patch delta 1708 zcmZo@U}$USEGnu0pl*&`Wts| z^lm)B;?&UT_(9#(hk<>+#^Ih%C&Mk6mUnmm4*l17cJog5)w8q&uHLG>dg<#2!wVV} zVyo_*canK=IG*F^wdMbp_n4=rO;L=lH{8EY@bHysYkAin?w(Rx>ags|o@no*zHb7! zlxmM{D$~unciXtWOm$op$xT-o9R@=Qv-#`Pa{%>^hFO&vBPs<^Cc;PV&yy z_q{biMcf~AzhA*O%-x@E?y1+WUXZI?l4nF1Sms+)~vqIhYt2 z^dTyOu&ZFgZ8irp0|O(2AOk~iW_n&`Ub+HEDcDv90|o{rh_RB`jb%142SvVuyn!qv z^2H#Lk8afDntC}lD+Y#ChX|2d?Nw0YU|?VfOD!tS%+F)sVmNAl&}NNIyG^N$ zxedF`2J3ojO-p`DP0NiJ`7QO}sgucqLC~Oy$pn}>=PqDoVq^j$170>xtu~Lg@4SqR z+^h@`AK^=|M0yI8bZ^ES>dX4v(y}#XXY`+}+y-MSHIa0eh0E`+KK;c$e)hsOhPA4S zXCtOv-*taa%ES(?yMl>9oSesIy$RKQCUQzxPQKA4`$x^6hcgVS4jUFYw5$Budn)SC z%FR#m5(BT68r?YkXu-j6)79;5w^rROeb6w&y{lzy$d>q%ktyCm>-Wktwojh7tE4{H zW{%eG4UhN|Bg^M=KNhi4nUSq-6v9(E`JJZNt;;>n&n()YAvE9W;xUb|-~IW4{HY!} zj;1uhCJ>ftSofHED?sN%C zeb8i&GxZV56qbJEa^D_T?#B!wz@&5^h&?9X+atk9WU|oO8(Y8Al}Y`8 zm)gQ*lf1AU2{qa4E;)^{0WhNYpwVd+5uIg6JCUKSPt3=D@fA-YTk(YUGy*JZ(t?b2{ z@-L@aT;J<7<$Ks9cU{#T4iEQB?YHY@l$^}I@8;wO^&*q+@6)SC%K*%cjSN+14b(5y z%>8#oKX6O9y{H`TpF2E%5e>fP2CV-W+?sqcrCB-o7C2 zgK5654@3$#-6)r6tn|^mcVOr0*{ek4vhL2G{IFh_m4T7i65%hf77DZ3Y~Zkx8364! Bja&c# delta 1640 zcmZo@U}@A>ToakQCyx}Wbu!CzL%kSoZ+6R^^-)F3s*>Psw zopim;lkcZ0b}nSQTUW|7OUqSedZAJz>oI9w=hUK-%rs!2m82>-mX>7X7iE@IG5`Y_ z9C(tLAv0A{#NeqF#>8jDaB)qE;54TIR_;dlb|-7#JABQj3Z+^Ya+E7*5)s zwAo_QZ_{YwZX<1T#(KVWsHL@KsO83s)|R3ij0_Aj7$g`Zm<$+r4VsvAfC+KxWV@Xb zxDysA)e+%pQ2IM`<45I9XIcIO4bdwb7OHYJvK1_!PS5*%MHW1GSiR+%8UF{VvjuZL?>@2e zQ@7Fzo)_Qm9!RYct4Q-w-x0waZ0Vw`;?a;OE~8<&#*%w_OG@mZ4=++OLYVCgQ z70Wy2yh`!9+!vN?TnXVGMJb#wD!yp+2-PCTCIcfhHCSM#21p7LV_?9Zz(7d}nr5*k zC48yb6q0x}@g*K6WOq((+vBQopFsqeCT;_<3$$=bMK7F)NC|3tW9z><3&hV*p14_C zRBHEyeRoCTBhz2{^ti8gxGJKxS@7V7Yx=Tt?)To{__kCe;nJz;h8xoriyPFH=A2UC zxPNw^cKMq$akVMozmLvHblP$6z_U+GUz_YJ7VhMlbK^nXQ@QkMbG}Sfo7ngKll;8U zvW<z|)1cCy9@&Ex|6hHrF z-*VoV?{^4b|K@E7=pfL8b*P|-Bf3w2(dv0?l@ zFqSG!ov2N|ch%GIa_PBSsjy^_OB=vQ>BYYQeDII0uMy9cri~)ce=V`1ig@E;t=ZqB zqNUp)AafgC1|6*oAq(G0iRzUzRvfJfmQ}a%^Hz1sQZu9}SseF#7+D5G80XRv#+j_| zQHVVz&hFi}UrQ9D1@z>iE>Q3?HV&m?dNVucgE!rSPU!P)O9HMwe^;g4nk$ser(oGcIu&7mC}{pX+7X)#zo;{$LLImtRYb&hyVwGn z4SOJlxjOwO%zPP$h6~-BeUf^3?45Zfy{Z=;u*J2CR~4xUkVN0j5omY5lKfD0;04o$ zoryYStjvgwzgkGJB4#Wp4<)e5B-wrh4X7jyyw)-e<15Wee;m|0Otp8aD=KAx+9e#ZOG-`cNo=6a%c z4=y;9s-x01f3pIR5|Vli{TR#XGES>)t|%V5JuNCoJvs@D3$#ATYjRijQ$BskqsJD30~+KYr>^9Dvt_*d}?W1KyJ2;|E2J2doWU5`Ffyp578< zxHe}c#Etpc!6?Jb zV!^4>!=+UMY`fAJTDe66C%{TB>JyGrUW9Q~S#dCe4N0z9Vfd!Anbw4Hd6JLwy+V}tR+2|8CAdK0zZ$JG#Ub)!(EHsUT|S^b9ZlYWG!Q8v-KYfAl0?BA^-pY delta 910 zcmV;919AL-fB}Gj0kC`=e^gJEK0UEMqbMMmRa6(@bIYMp4*~%J1cCy9Y-HeoWGHvq zt??h8_!BRa<)whemen&@N>#cAzS!v~(>oR|d1UIl>X`?=Ap&^1^=<@aY)nLq`rYZjwMXP4hutA5nW+F3u7Qf$K};_epSVfXviTPj2nUa%%Ebyte*_9d6C}uAi9YCY zafnp^Qou}_3&nUH(M^?G--+zd7eo8+tYN^Qa13n#E%S2=?eD$t5~+H<)gI$UymRn| z9MN6J+KULJ#ySYreDbHYlsDhNm>NZ$lknsYy$=ugU|38 zoqhK_G%qLZ#U$1we}`sr&Hg86VLY7O;Q#Wex*PYie|q}kZrvJ^pb<5io_4f|LPMj> zzC7Vx4u5@PmhrWZz94BS$@;vQ$5DfdtB&$@5OqN5Fut(H?eeBCHN^|p=#YIPxQ&#G z;Km0>p`$6lq~~}lyheT)T&D#C+~uRHlvZPrSEz4J&;j#yf9-%<5nR-Lq@>5;n=3k= zt$QS!VDMm(jKo_E9V8^&lNofSCa^Dwxh_U9qhBgV;;U^kf5GfAHDLL4FWNJWw=G3w z6wPgS$}OAsDO&^NStp6P}Q~ibW5cMm6Xs6l64$E%vC66^Hu*^HYg+=i(AEr!~ zlJ~*kM_NYWe`eEfV1}!Ky@U5g-P3vVzGXx+<{(3K{jCF;r4;$NhxU?A1{`6#0RmeA&l3!Rg(q#fh`)Ml~hD z|0?56YKdoTZ(?C=EpuUPbORIt&DC diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem index 6783c7ca1..24f29d1a7 100644 --- a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem +++ b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem @@ -1,37 +1,37 @@ Bag Attributes friendlyName: server1.example.com - localKeyID: 7E BF 00 86 25 1D DE A8 18 31 F5 E2 4E E5 2B CD D1 6E 90 BD + localKeyID: 68 38 70 91 66 B0 26 4D FC 76 CF 59 D5 A5 27 13 36 F5 B7 71 subject=/CN=server1.example.com -issuer=/O=example.com/CN=clica Signing Cert +issuer=/O=example.com/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIIC2zCCAkSgAwIBAgIBZTANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy -MzQwMVoXDTM3MTIwMTEyMzQwMVowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl -LmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA9UMQX5gjkbMrFRq70L7d -FF9ZZ+lMjEevQNUUKrMRwbDWLx2c343YCPalFGDSypcxsWchc4AnIpzKIAjfzb4r -d+xmFyaUV/vFmGFCuN7A5vIC9YI/eKG5CpzY4H7lHmeWnPSVJpGO5/IfnlXHHXtE -v7uRqn0xt+VzSSp0zlVCfNkCAwEAAaOCARIwggEOMA4GA1UdDwEB/wQEAwIE8DAg -BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg -I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB -BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMHAGA1Ud -EQRpMGeCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5jb22CIWFsdGVy -bmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghNzZXJ2ZXIx -LmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAGfvLUOOQ1D1P0HuQs/0tDE9 -2Ii19yQfJoMyamz/ija3vssoSGicqTxuLy2l9PzSCZsdBAAmfaX5ORMG3Z1pePh7 -9TyCnY+5Txq28At/IIJugE44CdFDIyLdN12AbVqqIzPkeckNjcy47V9rAVYsSYmb -yl7Vs7CTftVe8Jh9XwdL +MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx +MDExMjM0MDFaFw0zNzEyMDExMjM0MDFaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh +bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALlFAifASi7qE45T +XoRxVVlxMIINSa5ZYyGBSoLbQKLv1RsPGvxrKrJqJz8ofI136t91H5nWhHF8Bf5s +V+1sAdfj3jhz0Qz/HJDGXTmU/3562nyyFyTXqhV2n/NJLCwfHOs7vWk7rR3R2R/p +lTjXvUKU91aSRy0luEDhvxq/PosZAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC +BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw +J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF +BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBw +BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tghNz +ZXJ2ZXIxLmV4YW1wbGUuY29tgiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBs +ZS5jb22CCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQB6zTAn0nyd/scSF7rq +9DiRwk5akqjirevjFh0RDKyiPtB0E3Eu3E3CNax+bqqsnVl8qJzFGfQFlqaj4wzg +DEsFzjpQMqB+skObhcYaZNLB++T350AGUdvoUN4ToOzG77h1XNu9jlILwWZNReBx +sth3GIF5TCnewLmrm6oUHmrdnw== -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw -MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5 -2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe -eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW -eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO -zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4 -iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8 +ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR +1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR +xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq +VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.key b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.key index 28b557938..92aaeef74 100644 --- a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.key +++ b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.key @@ -1,21 +1,21 @@ Bag Attributes friendlyName: server1.example.com - localKeyID: 7E BF 00 86 25 1D DE A8 18 31 F5 E2 4E E5 2B CD D1 6E 90 BD + localKeyID: 68 38 70 91 66 B0 26 4D FC 76 CF 59 D5 A5 27 13 36 F5 B7 71 Key Attributes: -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIYGrq4Gcw4KoCAggA -MBQGCCqGSIb3DQMHBAg+KGahXoie+ASCAoAri89FemSuJebVOZnSJM5inxBeqLLV -FqWPjgIrpjlTnc2Vjus37RMwToxqo0E8u1oXFoeaDbn2S78JNuf04SdQ+sxBsFEi -wur1n6HftSyokdVZeN7I60HEscpYpGgodU0RhxdnvrypHpVLbi8mqwVys36MkF/W -e0achT07b5g7mOisy52cf7hVWnHVFuGWHGAdUL6UpUBhT2uv3C+0V0Pj+XqMDU7z -OFSqE3ctFt+QzXQDPtxesVH06JVvLhTsS+2wpLPt+ATny3W140K4mg69eaeHHEMk -VKcvnUDxr3ByuD6WoEyB4Co2oTJ7Zk0F4HvN/59uOo1z7Rq8Ex54ZW3FIjrV6xOS -6idg5D8DsBXN1tTQ1EWF1KsVufiH2cPkm8t5rAB9kX4w7NPYeYgY/V62Z93uhe56 -iIrPcBm0/dnVObkQRhk1DcaBL8DsSBlTP+jmb55+RVGJR3kGWgPpeCIf1qF5dG+H -qIluxf5BEZ+BE8mRcj6hKm99lB5bA8TG/MFFQdYC9i1z5rtcRpKp3HJhCXBWfhwf -D3VPpLp9rPXKXK4Fr9G/1JmnrExI9+PGlGj9QuyNizoiBCBF33JnoGedorbV2nFc -igh+LJf2Kc4GSRYGaxsTieYC4mvZ0OxUHcWkJ3u7kSDqqyvxqd9CruYDpj4s2iSg -0i3DVwerMK39qZhWoMLDBdI8aq/BVSItQXjPESuZb1YH1V8N06gmF6qjcRHaXzC/ -gUH6m0WMyZM3hPFSfXzb89aaLIn1UsH7we+6RWpoDb2a6VJke4M7XtcfM1KuAMBF -INmjVC6LoVQrA3zHydnmYImkHVz4n4KHCi31mrA+G/mj2vAB6pKQi/Re +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIHHll4kyNluoCAggA +MBQGCCqGSIb3DQMHBAiqfjrDuLu0ngSCAoASeOAmvBbKOFWqco4j31ohBkskyIo1 +lHZiUJzeVc+6FVyrLgikBELx2/P4+xpVQD1eyEBSIE42aT9M1kZ18mxWwNIOIrzx +40lP+AY5Pc1ATUdLSe9Zx1LR9tgMJFBDBvUYuH0dzkYzXdYntfk549dlyAaISSN2 +JEHcva3+DfMt39YHGjDCk59QMHbKJv0hBjhtZJ3Wy/Djys6pDnfPa7rXm+mE/xgP +1T02A6g3b29BgHykpxwL1gqrrOVoWfDkRDUbQeDNha+B1hGvoioUg88ncTC414pq +w5UkHUEPsU0rRWnEL6OOcGojNc5vFXNypD5lAsX9DBTyZ0IagJmpJwAb6eXkZm01 +yu3ZHFOakHeaumBbjGXpCyvyfYmMQ6ZEWhySZe6sdZANN11tDk276+i/qqCRSKnr +XXFyNQn+8trT7v5Jwy9CXpFUviPgRd7xAjLrvItMWpzK+0heMJimsDORXNnHlkOs +vPJQa+nIzQ2isr7ZF1noarbOcjNYJvkPK3yuoG/oZQXtFWz84/QxGLnRmryP2aTj +GLgU/xBEBkm1GjhlWzkNQE8t7XVm47MX9i+MzuuManUMTDA7hRqAAzKc4m1Lx801 +ju7yJl9TKcVXVyx/n0/SV4u7DM0y5UotuunEwn2WB8mTOvIwX3Wqyc8kw4m2wEDG +GcsuH6jvN3ATJ1sWwpnExNEzJiY50idzgSI6Oamf8fCKiJRyjJ5/LX5w9QpdH4G8 +yrypanaU6S/Sn7zBVASY8UGtWtV9J8HJFuZgtWhdm3F6cnAeQszDZHD5FPxYfv/E +R/dp+6VuUDlnGAwW0ukNGdaNYm7ym3ZtkGknN7tn81cDCAf7f7XpFodI -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp index e4a2994fc8e81bb8ed007900b9c62dedf2c94d39..fba3a545125be7bb35b96bb28b2ea3ac392b8056 100644 GIT binary patch delta 746 zcmeyy*2J!9(8OHF#mKOriMbreEN0`>W@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5Rl{ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5nuA-^jqw$k5Qh(9p=(#K0)ZAjKfb zz{-G=ja8eEnMsP3fkkA^v3rL$w^RtOjQ_lNt8Tk!dJ9Jki-^w}eaT%GIj1CkEKZp5 zRM5KAduA6CV`>8fijiU1j>74%W0xK%# zp1$HNr5T{2d^kd%p)I3P!mp0K=eO3=9a0CZv)b#5@?Uf1=`FbWE$yOt?}ejp>Xzi* zXR+p;^W9#{dO;JDs6i8xAQ1B!G%=PfU}j=uVq#=A;AP{~YV&CO&dbQi&B|b44hl#G zc>`HUK#D;E5)_7+dFcwysYNBAkeqywQIV0TFgIwNk8A}aD+6<5FM~m2CsSi1!}SmT zGlSMig?9@@Cy7Lz@!;{e93Ql)@^pw%d!C}y9Ha1+kA)@H{0rG!`0n@7{QJLneZCmY z`g*?lidmtj$^!Oq3Es__EEe>QfrOer!A*^Wej;q0c(=wgrpld>` zVa$Aa{91Zn&t17(vD9gb&9$ld$Iet&1bb%IPu|4jQs3Dl^u_sDns@X*E?GCncHJzy z75Q&pZEd^}D6lN9%(0Y-`-_lH`mytF)~4N?7hG|F6E*LI+1XWoM;_X)8fhLH;dp+Z2bV7BnGacZ@Bw0-AgWaMULU~X(=;0Szr z_Pz1c?Ar&AxX!$x*T34aX};fDTmH-wNt640>QsZ!$z^35=H-=jhs>MYX7a%Q>u`Q56S3!0dC4VsuZftb~xi7{^hGZP~d6C<+$ zs#6V&aRjoofg~i5g&=_p3g67UbOqb?j*MlwZxi*rV@UPixzJHs+~8%GaF7+h49*;noNsF*7nSF4i*8 zFyI3QiYz}P<9`+wW+wIq12GU^6~yN;;9}!|q-17JWUoLIMA$!`a;N3XJ@mF5YTEPV z_WR=kIa)VV)FS?E_?Z)Ry3Fj$oc_Py?D+8aY##lYgV5?pB`eVgKAs(= zU!Ti%vYh-Y>RPUN`t!v3#!X6Ed+tRnORKP&y;r+JhgEge-;=B4?fmW;JYIT3idUss UYFe86UCl4H`I~ju*R0Y90NmXW@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5Rl{ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5nuA-^jqw$k5Qh(9p=(#K0)ZAjKfb zz{-G=ja8eEnMsP3fkkA^v3rL$w^RtOjQ_lNt8Tk!dJ9Jki-^w}eaT%GIj1CkEKZp5 zRM5KAduA6CV`>8fijiUt@-l z$bb84YvYYTfn{-Jj-^c8UxakhkDYh3HtpWL;EMa3sCg&M&aU!1^3Zl2Uql%9n!ZY= zPxjxf3wr-0-4N=`)He#X+~~Q#>;D=Nt3LU46W^}>lhJTxYTJV^`S%Ma@0;V{AvJHe Ri|}%%sgpT(-?CwJ0sz1$7eN33 literal 886 zcmXqLVlLuhWLVI|oNds=oX*Cn&Bn;e%5K2O$kN0d0Tc=`Xk5F{#K6c<#6XCRIh2J< zm^-y1F}ENmRWCU|*HFqp0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqg+wkYbQzU}eC`#;VQ7%p}Fiz#?)?U3P78t@C!vO93UF@tsqDAJTPa5xHA5)g_Pr z*t)K-Dzod?oj87et78fhLH;dK|)3-w(zoXYPET^edlFl{=4ka9pA`EcA@TdBunm zH-8;FT0P}g^Dp-3JJ-|NHlK}oYLN0Z=kfNJ>z25!v|hLBM%wy{{X#8(CJc?`JNI3OvRnG@M7&;$|okEh&e`En1vEr*)+e7XJp zxIm894HdPBe;a=0M4c`(`||i}=4+nFw9LxDXR0w)PcztRm;L^x((Sv>DVC3CN9ot+ zvYjj^|BAYnE1v#5alUbrlGdJk5zEpltY+`kuFzpsUG?|mDtSAHHJ diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req index 9a08c91b7e0ee08d5d844aa3f33d8b6351bd5595..136f595ff36e0c735ffefb71601cb5c685384c12 100644 GIT binary patch delta 50 zcmV-20L}kIM35IPtj6BLvxImNsbBM>wJnDgXM_k`1QblHFB!TxY|0q;qhOfj5j%BD InTi4dWjTixK>z>% delta 50 zcmV-20L}kIM35IP#wQ)EbA3a%Inq#ciC>A8`@$_p1QgwJl|*h2#;%I>B%6P($j8sM IC1(NwWh}oIrvLx| diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp index 2f51ebdd5508ebcac5647d2bb4535565dc8002cc..68738ea96e911f9cbc9e5f58bd0833b99006a1d9 100644 GIT binary patch literal 920 zcmXqLVxGdq$grS^x!0hHxs#1kn~jl`mEC}mk)?^b3Mf=&(0F{Ig@Ku&h=C9rb0`a! zFn4N2Vs1fBs$Oz_uA!WP3`mq&STs2&GdWSg-#IuyAviNVFSSUas5nuA-^jqw$k5Qh z(9p=(#K0)Zpvs`az{-G=ja8eEnMsP3fkkA^v3rL$w^RtOjQ_lNt8Tk!dJ9Jki-^w} zeaT%GIj1CkEKZp5RM5KAduA6CW9mXNu#pA^KywXEjLZ!zqZTl8F|uG-v_KFfWQ1Zj zFB_*;n@8JsUPeZ4RtDzAMuxa&=WZSUS^a?}p~L&w-A1{t(|UDEm-apWwXf|(>VZ>Q zD=zrPXg``>s;~5MWA+cXOlJG_i>(89FPOjiSqf)r|C%SMjXj6nu{~`Mmk^j`tlzlz zIe)9MF4wWf``@Pa?%K3xahKwAx#Lsz$nRQwu<*o;sD(D(4{OpsXV{B68Fk7i=`Cnt z5;bUI5(HvigC@qZ1Yy;1`1gKPcog^U@WZQ;SMK;cp-( z&WjZOhEd|Y#uf&!=rD{TH(m`I=Oa6j5fqxe3%7o%BU&sSfOtIM0RLjKwJ zWrtj3d6ynPWWGi6g0aPcjHZ-1n=^zJE#7f8_-|UK(;Re7h&7CvFOOeK@9ViMmn)V! zO|iK)HUHR|>WW~`%z7qfMh3>kS_T>he89kwa2I8xN_&f$&Y#flZ z&diDI6==ff>=F9nd@Rj7dLNgpn`66fmfec{x39J~-Ut*}7FXt2%EbLeNGJW+c{gj* z?#&CXxW9>-cf#!KD!(HSZP)QdgmJIwt7Q6Q|J}Nv_g~Ttq0UTwqfpC@p8LE0uMx58 qlV3OS?dm@n4OgbNJ@}G;zi{%tIUXKT^LD!kFL#keC64h6I}Ju_1K~RtfD*4vhE74JU^i|{>6frU(ElSo*!3O*s^$mx=Vf+i+jgC-_UAZ9gaV$7S|&nUrY3<@wAX#+_}fC)hY3=~$G zdFcwysYNA|?=vbgg2PoBPq^%OVc>2}XaSjDeupE-GprFXeo&ykut%u3C5>oayO z32HblQ5zO|M&i6;#EF}~jvcL@@~in5d-R>_X>FU&#ymAh`I_^1`^$Ap+*VqzTXiFC zeFfw4$ybcjr=lshe7?xDBkP}80-x8ENZ$kDo?q89OQ!_S`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(XS z9}5#IT6?tkIX;Ws!4A;>Y5I z8BYbROTA}yF)^k#Fd!RQ4>ogwAXE%!7t9)7HcqWJkGAi;jEvl@49ty<3>9WBkLOM~ zzmV~sysA>kZ@ZbI^97fkxUqj9f1FfM@%xvn4xKAmy4GrDd%OetqSr2yggvj!d(Y9J zwL|h&ef2^gKmDlir=JYoC#@9vb^PhSn}Tn;Pj3m$k9Cte`ApPg=bz5kf-Q=NQng|; zxg~1-%T1WnHea~NWW4#))lAjM6$=WU)GugavN334vH)TegC@qg3z(T0nSjUu)vX4) zppX?4H4uh`EDt1PogG2pIe7=8A|p8H6$l0WWL_rO`kOI_`m#Q^v}}#p8T}_Kx53y- zO(flA;qv>dPk*tGpS^I6VXdm-*@$V^cirEUGO>f}u3%yiC+D$QZ$fpSiJTIalW%m% z{!#Pi;S7VS!-fS8?JB?ao{BoOa`ThC#K5biMmJ7BT5#~&bai{%tyMQmA2iHx?`l~a zvL*gxWQupt`n~du?UPqAmDK0j%+cDt;SpbAWchsV$0AlLGqTl6llc)zLrx#_@;+cVeZt5#N2|MRK4W4X zfuW(1v5A4n!~&7}W9qVNi))>?TV4t%>5T83`umWsJB!HOqNy%<{KwXHeN~xVzwX5G z^IKKZnHW@5qwPB{BO^B}19M{|gZV`zrrAlxoYP)C zvo(kjmsnojH+#K&hka{3cY{;!% z4?d|sx*~q(!OVLhefFDv$DFlM%s4(FWYV0~Q^kVry4SVMT66FGwDbFC_oRGDVlO(v zF@N6rQx97N*Of?I+NQj5nwRcJ4U;9AWa|&z_)&S&S(g7mL-fjqg{oYQY=?wqTZJ|sT)Ec# z%ACXOR_^@A)fA>*oR<9HYdqJDt>-_6##Q8K#cr+x6%V=2cIQB)lRG0q= zW98&+OeOWI@r4fr`~B3OZLOTH@}y*o%N6$)ui^)bHv1iaKC_LVy(8+v<%>6$b{#r; zB541b>wag|`;>V%776@$^*Cl?TkP$_Jwh$b%0EL}dQt_;rtRDQk4>#LzCg-G_C?nR q&8G`1y7j}RTDxC+#qv%$uTs1&_k|@JS3HjI{s|ZXYrL diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp index 6183d248cd18c0ddf720adc0d0baa4477ab0c152..e2b192e16bfe0f9ebc5c779c5a99843d2de4a2f8 100644 GIT binary patch delta 730 zcmbQozKUJbpow`I7bC-hCg%A-=4>`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(XS z9}5#IT6?tkIX;Ws!4A;>Y5I z8BYbROTA}yF)^k#Fd!RQ4>ogwAV|yz#Ts5VPOUbNw(q=*jNGgY%#Do{otu05^B*&H771F2vyCk-gTWZmGNIs&uPt7*JiH_Rrk`D zDO!7O@~4%y8Kt(aTFgrxir?6LV&|lQ1x-vg22D&BKx|^r#5i{WGZP~d5E-Dl)j$^% zvSOkJ!jO>VfrPBHBPcv4?_gA91P8qWp`f44%OqQWGv-iV*5{U%tuZ^J|77Jh7+a}{ zq`NF!et-4pFZS`X7p^g^RaHD2G41-U`+HI*c5vMlObp`WJT~i1sO~e7Q^IocjV{?g zYW_T&VNiA0u)v{R<=5U*QHNG;ev+3Mc(v5%#_2~34t|@iZg0D_>SpPKh8gZ%Eo(!z z#Gi~z@eW$QSDvwb@+zj1`dphiTDvzq;!BJypU?eR#7bpGwz^RWPvzuynqs#u_dGwd zXoH5(e5;GcG{S!O=LhnqdgM6DE-Wa0;jkm+`pKL3-~ZU#y{O@)Se@J2GLeZ9RuZ=q z{#`m9^D4AD`p4fm9ua|dTd`(s?l23s5{VTPrT@HEvwZnu&O#F_Vb#qJ8>TS+007)W B7#RQn delta 756 zcmZ3*K94=epow`F7bC-hCg#aNW+cVeZt5#N2|MRK4W4X zfuW(1v5A4n!~&7}W9qVNi))>?TV4t%>5T83`umWsJB!HOqNy%<{KwXHeN~xVzwX5G z^IKKZnHW)FR?K>|cBR4Apb7LdJF8-{m|2}-2*xDtt z#B-zW!@unQIzgt{O#ADfTYZS1D9u{A*EUf-@ubWV-RB4ATsyY-wL<>k8|QQP2weR9 z?y1s@J8F6lS}G#XU2W%6vEH#Uk#+i?`VXbO?T@Se+I#NU6SO$&#_I_pW&9~Ihd1nC zYq%3sW+P&dRx#nlk(F0(mv3!3zo3c9#Gr}E0El%Ani!`pU}j=u0wOCk#~Ntj2vMhsI z_&-RUEtvCp_lcFCx|LS&y!d|iKx&m(MVgoTjtJ&pOBZDokA_5X84b%F$G%9H>heEf ztem`!sia;tzVLxyzn|K(t(DVNo|J5Hx#Hg9Rs3MlX20XlXSVUPcSK#deDUVeu0uyp z1npmQ-S4b=pEB>pB7r}z9>+{}EYxirfSl%h;Rf^Z;zOZEDN(lETO5uD_@kOJDu@(S%nj>QX diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp index e4d3bbdfb8c24ebebcf73801f898650f7df7c879..8df84c747840ca7fb85f58dff1d4b01f4c87013d 100644 GIT binary patch delta 721 zcmdnOet=!mpow`87bC-hCg!a`=0-M7Z8k<$R(1nMMwTY#ML?l>28|~cS{j&7{=g_+ zFK-~r#vIDREG(9slbM{T5S*EwmzkHY;G9}iqEJ+vD8X-JU}$7$Xkch)WNcz!6lG9l zP+?$Yz{$p{&Bx3n#mc}UvgX*mLz`PF1Xsp?Uc6PeT{OLgBZfu9XN|t(E{mK~5<|-t9_W=J6%2LI3*K zfAN{%!X|C#N-B+4NLpFF>-oauX;wG$Ct0a9-n&`1<93os@0ZI4UEX|u{mhDm z3!`ecN6WK@ao&AvkhS_%29IFbf+i*#gC-^mAT}{*Vw^jU;!j4Vcn7WDE8jl(08>eQuFV{+-5Vb9B}SId=YA|=r7|O1-6({o za`HP(v0ImWo}XE?K|^T1)x~2PVZZzH1Nl=uavWtB7L>kl*pYJmSl)xQy6~$0QpH9^#A|> delta 720 zcmX@WzJ)!0UC42=v8 z4Gay9j7#NG_`gJFc zpWmvQK5?B^y-CypL69j%NTx&?@Un4gwRyCC=VfH%W@TV*Y-C{OoEe@HIe+d4wdc{k zt9)hFpFAlSt9j35k%n%KL_posl?fuUncR;x@0&!)ZGB>xx<3EW=Rl3Ap-U!c^a#9t z(L1MCPTk>H*OU48!VB%!*Vi3f&2)t`UfOc=GJQ>%OAdm6Z~YajY&4dX5BV;e6YHPw zup_c1Xqxec-EY_WzRMQMEn3jTWMa_7WB|lE22G4pCr@CM(9*;aW`YL%kTBzbgqgGB zy`Fz55` z6DvP;E3M#p@%`?B)GD!xG%xiX5zN7sF3Kt%4T<718kRebeUUEJ<$uChIr$7zNxf=( z;RC^bKecCDE2pbGDcRz3#l6L=_`#yhe#f8BY~yF|h`Mn3;?1R9hmM{I+P~(y-&yrO zW!{ZN0)JjTj+xjNd;4&YP)oD&&(M~hRKc=o`?mjMQ)`Vckg}0|(e**|>B5R`{jjOl h?$=(iyi?Ar6tByDVadjo5bjZw!ug`&i$)J)EdbBv7FGZN diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp index e3c7cae6bd63ab8537b0fc35685fc27f30b60772..3563a96a799407da11e9d1c9c4fde386c8cf4fb2 100644 GIT binary patch literal 362 zcmXqLVoc*=WLVI|7;n(T7|q71&Bn;e%5K2O$kN2<0~GQwXxy~W(!ktM#6XCRIh2J< zm^-y1F}ENmRWCU|*HGR-79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&(WsqW!WME~$$;PV9$IK+f%D^JB=GeVMn_DUbSH^!{yj8bdG`)o*hDF3@ zjlSeAi=0yuKNcsOHfIi7~Z-0mH}zf>0r#RWMt4**LY@JlekVGBR?rGB7tb zGE|tkJf1t{{6fZi@~TQDzwKs<&KF#E;>P}c{Bcr2#qVFPI&`jN=~}Cq?ePxmi(b1- z685|@?>$F@)(**A_0z_a lwkRG-)r!sJmZS%d)WX0 literal 358 zcmXqLVoc&v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%WsqW!WME~$$;PV9$IK+f%D^IWOkH+uajo-q%S!WH7&| z#56m}m~+~zXSN10;u6ct`)03~@33#>P7tiR+mx~3zt;7AmCfB6fo}V*MOn85bou16 z3mRRSJ*)lp!6)@cSH$l;n0YUx&wkVIn6oyD8OJAtOq#QLs#wrn_qw)OYwn$&c7Fft ho|G?1>_ta7=FeMy>S2rEx)O;?+mts>^D=*(3jho$d-?zX diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp index 23d726d2a992ee2b27be6e0cc5eec4181130f32f..e10a9e747f371c1b01680d7d33d827c00f9c9dcf 100644 GIT binary patch literal 362 zcmXqLVoc*=WLVI|7;n(T7|q71&Bn;e%5K2O$kN2<0~GQwXxy~W(!ktM#6XCRIh2J< zm^-y1F}ENmRWCU|*HGR-79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&(WsqW!WME~$$;PV9$IK+f%D^JB=GeVMn_DUbSH^!{yj8bdG`)o*hDF3@ zjlSeAi=0yuKNcsOHfIi7~Z-0mH}zf*>Iy6kB-NIJMe5+P?ELGIFyrFgG?b zCnQ71`a;IcR9#`@qEf)w*VxD9)pjjvM(M66;o*zd3OG z-z~Y$#c$$WckO*RwXdtI;HALlAZPpg_k*X3NT@|8)ttDzKsC2|*LB8J#(zCMr!`ky jo4qnr-AiAlXzjVlpH|vtl-jy#F)w*2eq-~Aos$9poJe~~ literal 358 zcmXqLVoc&v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%WsqW!WME~$$;PV9$IK+f%D^IWOkH+uajo-q%S!(hm z<9zNOfs3EtJyn`nC%u82rPAw`?C@M~r;5RZb zG%_?aFf=qWHZd@YGN>}BFt9S6i*&aJko&tv{fx4iyWV?kRT^FK+cut^)bl1k$hl2%sldcH7un$^vG%}G`&jrVTW o?YNy}();DIL6A;lile?a}hAVVrm08f2}0mBCX6035h{O8@`> delta 332 zcmZo*{=<}G(8O55#mKOriLnsK%w^-$W@BV!WjA1CWNBiI0}4eMG#*)KYG7^Oiok?&P>nC%u82rPAw{t;5RZbG%_?a zFf=qWHZd@nSRkTxOkH+uajo-q%S!<~^518oD(S0d-GTCWy#pazEC*ZxSW9^@(BX`uswjvX~r9Nzg_G5E?X$K2msUQc8&l5 diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 index 82a927baa2c3d6a91e6dabf909af0a9101b0706f..c445f0d1f779e9c6c4958fdc005c5797e9b71fd0 100644 GIT binary patch delta 2974 zcmV;P3t{xq81fj97y=9xks3yS>i5=wQ$~sZv5hSz8;kG?5d-2{g~!o^a^%gX zgAXoxVRcuq-KuIyzWf%dtoa$BL>Fzl zro)N~P^?MA(}7e=1G3;x%E8g#WPl$)K|20FXu+|ccXsm!>9zyvYEiWAEXl%JfpVbc zO+iZS!H+;Na0EHyzVS7G@*!=C2PpcA^9-j+5)&-8cJppP!WDt}5moQ?&Q1uXHNfFz z9U?K(QcDszEsz#)D6(h{7}1dWy=~k;UyG;ck94}l_6-lB;zP=Mf z+7F@U!AN#R@9Qg^UM>{|;e>1mQp{kccBkFJ{)UJ2LP7WYm_{xW) zcpkSMjs$oed663FdXxA9N)%`~aFJ%PCQbZy&so)_ClfaHw{eqJ137=DxCS~0yACcS z-?Dpvfm8?r0te8bfCPdFa0_pXrBB-p8d{6R&aF3yewtih zI_B1&o1j`T;OJRWVj6#9Wx6sg6k0h9adE^gWXF@lDG9)#D26WHyFW=Xhb(WVP=7pd z0lNft**k8iBzlP@aGa3cQr{Ho*o#osLMZh<>m<_#3S%wWXe>R@gU(2bX`3zqz@@0fxAf+SWI$5{=FCRb+v4yw%kIR{>}}R_$1Gfa%mq$64FR z!2Ph$2zqjGMN zcyVI`UD`qK(xIdcmW06SyGR1(_>Kqf{tmqgD@&*izr$46t^A(01NJX}hBlr1L*)rW zfWocT;B1LP1*fjqutD%)H@(R}N56^$3=r=r+9P}Kwo`v*3kGw`p(@vb!eU4c;U~UH zJ#&6J`Ipj#o5>KlUq<2Ra}lXz0?aqkFornN36~%bN?H?~G!k$Ft0g_~NikWT?W69B zX(uL?bZ{ddb~m=nzGFe*D?-4ZO#DhIp-VZiWf%8aERsmb**tIqu2?4pjq47F?Z(>p zw5SA=5CdqAE6Zbf*k8I z=gL<9JowVnA#e#X%nOSvQ|v(@i3Ed#YLeq@i)L5$Hf9?k!iuJaHbcfO+C0X{dg(!B z4O0BaS$OUCAN#|tRi>n6$`D$6I)a>tKVchn5e0wY6a|?Uff9B2A$}Tfpd*tf(0xKe zsZ`Tki7RCBkpo#=?G`MIj+f=bO1$W$*Z-f8qVXcf8Oo+CSIhugyaqPjo)vH`=ANAr zJsKR>CWa|O_{~3(hfS_p5q0aibT#M@tx*)9Y=`y2RmaZgB%JV9>{&A5l`wqm1;p{X zWr%-Hms_+}{JbcX6CxKXYPRmMJq#s>`Xr}g$TO>hv9OzUtB}4!A|y9NT+X(#`Vw$T zfJx5PwbmfM>fcBB5%Q*rr@(^kLyvFsS$lSz z`J;N4R!zX0;LWl@61N&IX2D~pjdKjkWW#@*TzsK^!ltI1G4}|!7N1gE+UL5@8)tV0 zG;dF7nHIa1W02>8O@<6h;xcZDLPq8F=m&w;YI!#ZHTgG0)z9Jqw+JD#WJ3I# zeUo%)4_148!sDiJ%5v>#`ce(}OMU@VHj7UqAKr+wETPG?0j`1XW~fmdBB zhU4mvlDwEV4#jz`qLPShfR=RtPuDYj0fBo&b8g{nfIq$++niPvgn#l?2eo?klVQ`Y zU~evaP`B-lX>kkgsz`P6b@7>bOh%c$73>Js%1SmSHLh9csYY1s(iC+xVw!(l?SgM! z>KkBrrV8wNwM>$9nT7Gfo=FSX=lgt+fq^!8hG0742gYH2<_A|EbT-}kBsWRN^_dS6 zxt-w|mLTAJC5u`uI1{xbiQrCxag3hz@^1(r<+Rr)3hEE{ogzn<#(|LMq`(&zAZGBGkVGkn`YR z-ASQb$^V{1H$M_=f^P^pCG3)94)?6#`5*C&TpO zvL?7}vWcAHM7c6G=6-(?kjeYa0J!Oifa@oKK87#JFR zDO|+SRch*86mh$4G|Rw-NGo+=kU^zaW&qWIw`PMau|8>TdziOf(Xx|6oTxD_-3;5j zXoO@*dh01~Y1njZxBuhP!HH#nr{ts{Ah;l!LL4_?&$>WbL`;7uzcg+h4p!o#+r@w~ zY)u%&q&$RnlZf0nW7(pju}hs43<{Rmim7i9#2;y=d5s{yQBi$4m`@NR5?96!J(cJn z3we5x|Mr@qYJ>?%S7^2VDrT5S9yd6o0h^1;mxj6u;OZUV*lEvnu6H$J6gEH^kVt-O z%LotToow$WcoTmK>Bp?bvs8v|bBxSwW7~b?lJ$qmK(k^E6BeMI(c~DLrLpk-@&h(q>C4!>ACZp4T18Y*_>d%_0-aEaqbilLHJREcb!2kdN delta 2942 zcmV-^3xV|V7}6M!7y=9Rks3ySmV{BlyDy_gM34QjmM-)90s;rn1cCy9DAMrgUG#!& zb$+p4Hrm7E3C6mV&)M8xlqcNzCN~^f?8Xq8z3#{t> z9lD#AHPaIALz;&(a98zz!3+EDJ1}m|zETPTJa(mUwI25{plv&?%wK@d@h4wTdX%uT z($X+gY6}g-MF8sIMxW#h-Zpx125Q^^D5;%B4m1$4fm#}GR*?&de(5_-9M@ZcZ6|1g z1C0133==|neDYUjX)qri&9y~*lx6uYsq*g_!LBekT zL6|_fE3zu(Icw+`61_MJqk^3I7QajcSCz6Qgh-5<-jH5PEx7N&Qi|IL} zAfe@3Vh`?#K#WgO?Yb)N_ zzr`?9@0oc;q*ANo!*rI9-eZ0cAQ?_)hr>+EBov>+D-F#ZeWvp|#(cT6owsD6?#qo& zOpdr})z7A-JSbE`n3MPdN)&#-0EQ(U-l!Nc_2N$DE6vevkiC;u137=!6$kCj;$AgK zK;U<)t8(K40te8bfCPdFP^<0D*5TtXVYhY5J1qlEm$Q*y!l3|l=QR)I2}sAOeE8^& zax8-Nj6?-wzmCG+8O+)He~Z90`D*+e^^gDH5t7;tqJGREcB4*N_8a=t;naZcIX}$E z-CP)KooX()rE@=BY9)Vk0&-R#b^9ITI{zR=4r{8`X5;sby~6QMlM-F`hoJ!NWZgJ` z=jQZdBTJs&=2?r%M&S@;!E=nxc8CD=Yi&n%mlq@y_TU}0&HoS^PG$1r4kTxzTr$48 z)bN$+9ZgQ4a{LloAlq&+?9L6i_@Z+kik8pHcv7mGvUp(ZA*X*7>#YGWJGU40t#O

R1!`*il|wqsM&hTHV4uwsqBizh&o;rBmHGOb#!KxFGBPu~XaE4~U#Y>`uj zvBIl7W{-hG?vr4>{g`}0x6~u|iDINvB3JB9Y;4#PJ_Ud8=(Tkh63bGT$D+*BU}I`G z9OfF5e9VYbkqZP8F-Z(P=?y8@UptG)+db)?t5qB0wwp*r^#TRvhYj;@(fVl5V9cE% zO?Rje*#0%egB6vPR>~xGH)Zv{dfe7J`IJcuT|?Pg;1d9Aue01Saor@~P{g4&m@^li0(u==xZS%ZJ?-wm^wInOHK>~jrvRLkqi%|EP{ zveq^cD5r0AXGbMyuOvJf66+UjkoICij3t4p*Axe#bT?ut#x}JG{6oN}E#UbB1~zmg z`1Q44ex*OQ1+df<5YCzdOEve)#L?kza_G2q^yNs*q;%0;ntjTc>a)Xm<^&p5_VPb8 zjp%=!e3k;i3wDZ^JQO*F3Mo|O%`s*2@}qAArl)k)k%|_|My9L{Z9G2zU0{*%sZSPZ ze=})M2Ad14Gkz8847>3UVvnF$+5l|stEU?hal8(m)%e)jfr2gDPix)l%l)*mkixA5uQ+l|#1HyPXi6Y5i;qhSPaCES3?0*!0XJkF*SO?`ht zM}!vhK-9>9BhYeg)&;)qJ$7}vKoHEwv#LXFt6KLza?(3Da@?EG)&HFB^-u)%WznW_ znxFL4k6u`GgtA+)HW>?x%J`IkCO}g52oEMzj`onSYPQI4;lmPj= zl>alteaiJia#3xP1hf7-`(Hbp-Xedy(bNVE1s|iGhN?-3*-?$BPWrhhc$qO+baW_# z*cHc&1g%H7B4>q67+QPMx?M473SDvv)q8DX3(8+N%K`85=}2Ts_>aTz>q{VrCTqwZG8`=7yola1D>* zG}q&c9!Qz&^51qP*PQsDn{Cb>B{CZ63JK~`w=0_Q{dU#COtz_|)z_C+v6RVBRdo8Ds^K4FH{iw5 zZ{fuBAhhRnG2%u62_k?n%=vnY>hj=%GVpjZDVO~u7@53Sd%OeeX+(c8X?oCnY@dEH zYj#r}D%s9w+qTAx77N>(x4lqwft#|?F)c=k^Q$ucrboV7XBaDB4hfd9qzw_j9R@IL z5gw45%KnK{dpX(!aOl=yJ%4)=7e+>#=1|KX-fW&dMgXguSP_hBq@HsJcJC@u^q&FW zG2nOJ+PvVvCO0ahiW`4240t4O-6+0-AB`2ng>F0cSGzM#k>$^A8(E3x6-{sL2tkE> zOeb$zDZ0&v;_^8Xr{GRh;_6u<89R{*c8Wb}G!YSZY5-+*lUqDH_g&Ek!d9f8hWuz8 zE`9I^Gv*C}(G!_o?3*&q9Wu*Y{PEH*25=hH*vFPTovkZL>JNXuQQ36taUAg>Ph7kk z&0cJxSFl5xX|$ujx0`WJ3nWkBGLqEvoKn{S358Q0te6l0D922cmMzZ diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem index 3f0fedf3d..9ba919c3c 100644 --- a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem +++ b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem @@ -1,23 +1,23 @@ Bag Attributes friendlyName: server1.example.com - localKeyID: 7E BF 00 86 25 1D DE A8 18 31 F5 E2 4E E5 2B CD D1 6E 90 BD + localKeyID: 68 38 70 91 66 B0 26 4D FC 76 CF 59 D5 A5 27 13 36 F5 B7 71 subject=/CN=server1.example.com -issuer=/O=example.com/CN=clica Signing Cert +issuer=/O=example.com/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIIC2zCCAkSgAwIBAgIBZTANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy -MzQwMVoXDTM3MTIwMTEyMzQwMVowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl -LmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA9UMQX5gjkbMrFRq70L7d -FF9ZZ+lMjEevQNUUKrMRwbDWLx2c343YCPalFGDSypcxsWchc4AnIpzKIAjfzb4r -d+xmFyaUV/vFmGFCuN7A5vIC9YI/eKG5CpzY4H7lHmeWnPSVJpGO5/IfnlXHHXtE -v7uRqn0xt+VzSSp0zlVCfNkCAwEAAaOCARIwggEOMA4GA1UdDwEB/wQEAwIE8DAg -BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg -I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB -BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMHAGA1Ud -EQRpMGeCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5jb22CIWFsdGVy -bmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghNzZXJ2ZXIx -LmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAGfvLUOOQ1D1P0HuQs/0tDE9 -2Ii19yQfJoMyamz/ija3vssoSGicqTxuLy2l9PzSCZsdBAAmfaX5ORMG3Z1pePh7 -9TyCnY+5Txq28At/IIJugE44CdFDIyLdN12AbVqqIzPkeckNjcy47V9rAVYsSYmb -yl7Vs7CTftVe8Jh9XwdL +MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx +MDExMjM0MDFaFw0zNzEyMDExMjM0MDFaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh +bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALlFAifASi7qE45T +XoRxVVlxMIINSa5ZYyGBSoLbQKLv1RsPGvxrKrJqJz8ofI136t91H5nWhHF8Bf5s +V+1sAdfj3jhz0Qz/HJDGXTmU/3562nyyFyTXqhV2n/NJLCwfHOs7vWk7rR3R2R/p +lTjXvUKU91aSRy0luEDhvxq/PosZAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC +BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw +J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF +BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBw +BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tghNz +ZXJ2ZXIxLmV4YW1wbGUuY29tgiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBs +ZS5jb22CCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQB6zTAn0nyd/scSF7rq +9DiRwk5akqjirevjFh0RDKyiPtB0E3Eu3E3CNax+bqqsnVl8qJzFGfQFlqaj4wzg +DEsFzjpQMqB+skObhcYaZNLB++T350AGUdvoUN4ToOzG77h1XNu9jlILwWZNReBx +sth3GIF5TCnewLmrm6oUHmrdnw== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key index 4fa103a17..1aee1ff42 100644 --- a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key +++ b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key @@ -1,15 +1,15 @@ -----BEGIN RSA PRIVATE KEY----- -MIICXAIBAAKBgQD1QxBfmCORsysVGrvQvt0UX1ln6UyMR69A1RQqsxHBsNYvHZzf -jdgI9qUUYNLKlzGxZyFzgCcinMogCN/Nvit37GYXJpRX+8WYYUK43sDm8gL1gj94 -obkKnNjgfuUeZ5ac9JUmkY7n8h+eVccde0S/u5GqfTG35XNJKnTOVUJ82QIDAQAB -AoGAXyp6EHWym4bXeTVp2gotM4n54ZGLc8Ue8fub+yOHiM4KlbaaV74srPGzRVB6 -ikSXchwvxSbdSJdo8HwxBx66s2fLKb/XfntFDdUij36qmZfJjPElBPMpjwU1PYlc -mgIXIPGsicKTowjws5kX8SwB+dQFxDqO0LZEBlGq0bpl80cCQQD+Tm3LP4nIHjQM -YTllT2pcPIFoG+qq3ff2AJkcw94UdLuerb4IkDC1G8l5tqIXz3fJ6nyMAUoRIA+d -dDQmFq9rAkEA9uU3E1l0BLxtDYGtsJ6uGI9QYdtfc+NuhBIU1KLZyO43PVsKA7QJ -i7Y0PzlyeYItttsB0zgY7uPAZFXKaxfpywJBAPwKTSTohyzQSnOOlG0FRXu+995v -9Kd+MPgeZaGtulf5zc2ZksM37R5COO+pg4MnuyhifyffS0InzXIXLmwlhZsCQB+o -/QsKKYqB7yoQOwmvD3wuxIwH6ZGe1IkzGGC8EVlm0saXag1XhPHZh5Gj+D4Ep4AP -TYicZPYdVoqHRdG920kCQGVrR1boFcnMavhdlOUUIupDXldVsThol4jI0A82EgSy -0HoqR7W9I23uGOtAMGLJsITVNr67FixHyxJ5g26oXv8= +MIICXQIBAAKBgQC5RQInwEou6hOOU16EcVVZcTCCDUmuWWMhgUqC20Ci79UbDxr8 +ayqyaic/KHyNd+rfdR+Z1oRxfAX+bFftbAHX4944c9EM/xyQxl05lP9+etp8shck +16oVdp/zSSwsHxzrO71pO60d0dkf6ZU4171ClPdWkkctJbhA4b8avz6LGQIDAQAB +AoGADsP/C8+ppJCM9h293Ydcz9qTYky7JRVEWczAn/+SaLSoQtZS28WSFb3Gb/mt +kjwkRiKYXf3jTgTI7iyQsMBCwIvM00VLAbQE3t3BjBhYNBztXHgCGOGD36kFCQJk +nKLGC+TdEdhlqWpvVcdUzcHsY1n8o54IoBQaTnR6wJdcyyMCQQDkRoUO3ehedl8J +h5dVn87qmKZAaKdCj+0zv1+fIEXn8DlBGzKxNkjdjZAEekuIcqqHODc8duFO2NlL +fwE//nXDAkEAz8VcSyGTCO+STV5BSCP5c5P4ovoIRAXuWaJJ7bfwicrbtZfgpfOe +U0Cppqayp75U2wsvP2MCaFbHmsQFbdUB8wJBAJ+qD4Ehh1ki9EBHHXufRmviD063 +pF2zK5bpQSmcuiiLZpB6RI+cx4RncpcfLtumUE457LCW+epbVEkw8R/gjF8CQQCU +WN06A6HhKnTyas7/vDfazxci/pUyRG3Xb+mLIt9K8x2Gfgd3VgeAd9Xp2HINFPev +Yj/86SuJ5hQkq7sYnZMDAkBgqwXIJ6N5W2jH+d06aBhi1ChZ+JmeUqhzZOV4eT+h +ya+PwKiQrPJo6EOCciHq2wJiIw5ADShZXi7+IdA2g4yp -----END RSA PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/ca_chain.pem b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/ca_chain.pem new file mode 100644 index 000000000..cde036853 --- /dev/null +++ b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/ca_chain.pem @@ -0,0 +1,35 @@ +Bag Attributes + friendlyName: Signing Cert rsa +subject=/O=example.com/CN=clica Signing Cert rsa +issuer=/O=example.com/CN=clica CA rsa +-----BEGIN CERTIFICATE----- +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8 +ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR +1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR +xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq +VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A== +-----END CERTIFICATE----- +Bag Attributes + friendlyName: Certificate Authority rsa +subject=/O=example.com/CN=clica CA rsa +issuer=/O=example.com/CN=clica CA rsa +-----BEGIN CERTIFICATE----- +MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT +DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA +BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq +3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi +fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw +BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo +X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH +nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq +IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ= +-----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db new file mode 100644 index 0000000000000000000000000000000000000000..9c31e2c70bdd02f67674d507f1561e5c2995c3fd GIT binary patch literal 65536 zcmeI*c~}%>90%}sc9(TQ4iV%~kxLZeae0TOfaO>)^UU%NkSC&bL69q0NF|CzLk%!| zym&kTH9}HR#G~S|ASG|3R4@gvgz&xsPnrQVz^I@edwQPl^2{@{vorI)d}e-set$#6 zeS!%g0zyO;g!piqM4u3bTk#8#v~F;}H}4QOubY1&I{fyssHBVBn*Z>}@XHJTNLuFe z!pFsc5P$##AOHafKmY;|fB*y_009U<00Izz00bZa0SG_<0uX=z1Rwwb2tWV=5P$## zAOHafKmY;|fB*y_009U<00Izz00bZa0SG_<0uX=z1Rwx`e@j4@G$`&W&M0;$G8L?% z!8_l3k#~Ui5O0ZRy@$lJ2_FbR00Izz00bZa0SG_<0uX=z1Rwwb2tWV=5P$##AOHaf zKmY;|fB*y_009U<00Izz00bZa0SG_<0uX=z1Rwwb2tWV=5P$##AOHafK;SL+Ys120e!9sYU2e)|mDd3#W*5jC!hO1xLn2 zsHDp1NVX3(;`a)Tbd?cd%3!Nke63>Rg6RNLJ=U3JDa$&`Tqql0swZ=!zkluO-f>8_z6ORcAU$nM=@SoY)c&3aqQ z(v~L0`+R!ot7&8Rjk`Kt$0lk2_JpC~)j!G7@4D>BAG?>^(d6_zNrQE`0lC{}$u-%=@Z(x5(!bnfvq0Z=Ma4%B9+p{w)ekO} zNDofze|_(}W7ceVMHQXJk-$cSqziYQ$!o3ULsf*_bIv-!c zy?UM@hJ;KC3ylhk3bo=7ZJrsS+-Qre~l2=O39G_Kp17gB5X=@fKL{&);t*7k24C-~#jiG*t&FjW;B7Zx4GZGWq{ z?s>*@t!I>{spn;nO!qnNneP8qcL7`n0uX=z1Rwwb2tWV=5P$##AOHafKmY;|fB*y_ z009U<00Izz00bZa0SG_<0uX=z1Rwwb2tWV=5P$##AOHafKmY;|fB*y_009X6{{^1q zumx_!kfsP+xE%JH)*QB=Ltwaznb*I}VRttYOaCm9T@_fmDE!X6dBuTyracOeOqR(9 z8HWzf$*UQI%Vi(V)}ANZi;U_fbp(WR*12`A#6D-T`B{^r*egB4!IbE@LcC1;KNc;4p8 zJAw}QPaivRYl-FjmPB>{^?NRT%_rE~C$tH5=J#2O9O)1`INL7UHr0BDS{);Ia#F@d zw2k>XMQ{n}IJK19-QlM2Deg$m)ec`4UeFKre{WsSi^lSSSu+PaPu88iu4cl8U3_Huq_casv($p;9Qf+;;r|5Ni78iITe!uvrMd)M zXuCt3gKpPD`-TTDe8U4**15I+flI*Oh;CEOD%wljgKN5Q)QjsBpyj9$5nG`qm57)z z#pC08SJ%a5TwAvB%)%vAwQqborpSDGzmRPP+nbWpYiF2h4^Ol!&aFt3m8n;2&7D*f zl}Wsnwae}lO5aZO-XLT>^nRSd|jK@N5#bV+F(;yzIW#MhuMi6U%x$LfS*_YjPKnK z-O>(gNY2d-Ee#uKW4h+tk(X8uJNET#_MM8qoL>gbrSBo+CG*p-CY_itIO;Y+L)26omP?(X?O39{98M3 zc9Q33{z1Qi$NxdE5ex|d2tWV=5P$##AOHafKmY;|fB*y_009U<00Izz00bZa0SG_< z0uX=z1Rwwb2tWV=5P$##AOHafKmY;|fB*y_009U<00Izz00bZa0SG_<0uX>edx75o DO*z|> literal 0 HcmV?d00001 diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db new file mode 100644 index 0000000000000000000000000000000000000000..5a863771b15d61bb760b571ac016d6834f7ce8b3 GIT binary patch literal 16384 zcmeI$|1Z>G902g=MoUg~}4$;kaQMaL1hOnvb zl=X!*-@j}{Iumw>G}mQFlbtUqM@2Psr+(-!xMq95xA)%fJ6hT{WROqe-oY-kqkRTPhQ>=%XzSB)@30*3ow$Un&#W6-{x$YpYu1|Fp|c)Uv-Zk#(ak;P2Gon~=) zNt`qt#3y%)_nYg!g^?_AU*r3VT zM&Fd6?zm5(K?1kw;_4$2_A0hx^HRw^JSF+_sFO|R&LmPxm7UDj(TM)^RI@_>*J$tD zIZ=G*lq_+95g%KT<2=DJ708v!zQB*1L+y4OldmO#9aOf@Xy>lVt50n7H~fbU4)&Rv zL_{AOz`V~(DH)-*A$}79bV5X&7&3byb(x{{Bp-N8#bdOV2%g#GEbqo*SpU o*n8`2+VHw|{xe_-2!H?xfB*=900@8p2!H?xfB*=9z<(6@4f0`jcK`qY literal 0 HcmV?d00001 diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/pwdfile b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/pwdfile new file mode 100644 index 000000000..f3097ab13 --- /dev/null +++ b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/pwdfile @@ -0,0 +1 @@ +password diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/secmod.db b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/secmod.db new file mode 100644 index 0000000000000000000000000000000000000000..bd782e8a12ad7913a8ebf1d39f005334e42aa6b7 GIT binary patch literal 16384 zcmeI&ze>YE9Ki9Pt&|Q@UED+t9I_Sq0Ga9{MJd!>Vsb5^X;Ln!)WOGa_ZfT!=MKJt zK7y;%yQHE;(5)2t9{jj}zq|Y8Ge;VSfr!*ZcArHK>`?YZc5LTDnyZ1`FBj@%Uv5=N z_vzh>U31OlxY&4WR`qQBT^>XL0R#|0009ILKmY**5I_I{1Q0*~0R#|0009ILKmY** z5I|sC1ZwiSzi2(R7Oicmh&m8J009ILKmY**5I_I{1Q7UBpdm`$)_w=?*)x%iYVqh| zFi>Y{p-mbjs^9Al)JdnK&a-HiXq)vIX6Y~whI#)Vu>v=GlCb}JF6HkTO z6n&$I@!a=3HP*LZlU#?BEOJL(-;S<5HB5q0?yK1}3JP7`>#Zi;wR@_B-uK(8rP$v0 zdE_!1>-1FTp^2wOoTYB3`Var1zVvPV$2NYn-@f^MNkaeu1Q0*~0R#|0009ILKmdXN GF7N>svrU}< literal 0 HcmV?d00001 diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.chain.pem b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.chain.pem new file mode 100644 index 000000000..5821da3a6 --- /dev/null +++ b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.chain.pem @@ -0,0 +1,36 @@ +Bag Attributes + friendlyName: server1_ec.example.com + localKeyID: F3 51 92 80 EE 0E 15 CF 66 DD 08 F5 3B 25 04 72 96 18 B5 3C +subject=/CN=server1_ec.example.com +issuer=/O=example.com/CN=clica Signing Cert rsa +-----BEGIN CERTIFICATE----- +MIICrjCCAhegAwIBAgICBE0wDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh +bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx +MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj +LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBSrVQcxLe6HON +7ZWl3ImT2edPxEqzGZYbZrEPsv+AjOdoFwlEeyW1otKLM8N0nAWDU7NukAA+Y+eV +87AuYHs+sTMALjgmY+PxNrCy3eqe0FNxg+O4zN5fY+V2KLkuK9i2weChU6GKz6VI +t6vW+joSxsew+P7lL96AOntFZ8xN3xl4StCjgeIwgd8wDgYDVR0PAQH/BAQDAgTw +MCAGA1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCeg +JaAjhiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUH +AQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wQQYD +VR0RBDowOIIJKi50ZXN0LmV4ghNzZXJ2ZXIxLmV4YW1wbGUuY29tghZzZXJ2ZXIx +X2VjLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBABnqbnB1EKQisMe/a1D7 +oHulTvJoHlg9HI3ROcvxCWn3gKKiZ8JpRyIXneDNNZpCz8B5MWJfwijONA+aL+oG +5wjYL9IgnqsUzklUXD2rN6epWLaLICsNxQoPVGcq1xMt4FkKdvk3I/0ulLjCYTPo +kBVn+I2iCYu9gm0l9U+p8bbw +-----END CERTIFICATE----- +-----BEGIN CERTIFICATE----- +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8 +ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR +1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR +xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq +VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A== +-----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.key b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.key new file mode 100644 index 000000000..78989a870 --- /dev/null +++ b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.key @@ -0,0 +1,13 @@ +Bag Attributes + friendlyName: server1_ec.example.com + localKeyID: F3 51 92 80 EE 0E 15 CF 66 DD 08 F5 3B 25 04 72 96 18 B5 3C +Key Attributes: +-----BEGIN ENCRYPTED PRIVATE KEY----- +MIIBPTBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIlcwjFE5MPHkCAggA +MBQGCCqGSIb3DQMHBAi+ikbijJKLjASB+LizSd30D7Y5KjItwF/PHonzaf3/HhKV +umjASvrpYlvy8U71q5CGYVyzGZZ01qZ9UibWCFBvD311nO/MU4gikRSCDCwGhFrH +yLuGpOsp5pEN7aZACFvDChtyb+SAmINOxmeGtITaQrd39fK0jvbNJDPlc/NIpVPR +BLddi8+Qr4L+qM3QZi93aZSfBJiPwEIwUKsfhxEEVVcKlF7Uh2uV8lHpwIP1KHAY +07Acl/Z/k6yPL6/9a9+x92sSYM8ysMc2oOuIlv9bsjhOh1OvuNZ02DCSG4yE5PUt +Uq1dOg/vqBGfBWoJ4PB+QnCcMf9avHV2C2uJJsNys8jx +-----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 new file mode 100644 index 0000000000000000000000000000000000000000..47ada66bfc647ad0e71d6dfe43d97daac89d4da4 GIT binary patch literal 2759 zcmZvec{Cf?9>*hyG}>5-D9VrtwMD4fs+Ll!VrvnMCDvLRYul)uF+vFy1XU3l`%={Q zM0vHgwbt6&YD-m-TB4NEJ~MBdch0-#-0!{TbI$Mg$Nk(teyA8A8#^inbV@Gadcyu0 zHZC@5%+E0#aS&fr%>Th`MW{G7%E^8V;{I2~X$TvT8pnn>fs&}7L6CprleR(}yg45n zn_`XQ&wcR8$Qbkd_yh>#8sUgNfC3`+zfUN2MvuI=^D@0~I}td`s3Z${md`XaVSt-9 z2uLt<29g0?=YW2Kp81z?!h_|U(>MS+pD^Dm6~YV7HBgB8Yohp zdwD6dU|=Jl2;I)uPB_DdTTmjyi8pD8YacjuqOQP~oE*z*QshIX-Z7F!L111u2%plj z)~O%pE#p45E_%CPdUf=+$+u_Pz}Y3sE#WwN4-=;(<>*nORH2S zcky+-(`dinM)T4~%dRw(w7cD@qU8JzLo82vc@p{rJ)(Sc>HN0UxOa{E4zUB$vucbQ zyyj+3v9cTL@_*j?lz=i)TmcXQ@B{<{?*Ey}0GE@~9e_N^P=G4{2M7e*Ik_WGSO5Tr zg8#QzP+5pWVAqNi!-NVBd(DCOE+aUC$-<4=fIrt?<$Cw~EaeKi^7HoomO6h7wd1i8+hhP8k_F6>Cf%%?9&tUT78 z=*r_YDVEuLKd2Anry_i&H+g!vxu?4uYbs)*(E-U68}8urn{*kM1f{)mbf*P$9&6HO ziA}^_g|=dxX3(G36;MPKsj|>n`+corpliwqcI5v;gNK)~zujQ$+@0+1OLFX$g{7@@ zmZmHb<=^fuzHB-YjW$y9X=-Cy9rrx*{_(LL5teA~vR->(3{sH5ReUw+;sfK(tN!!O z4f9+rGe4P^q7zlM>@-9+k=oT(=83ZF{=GpeB-BG`oXF0+mM8R&IS5r4Y`P%Xn+X2ZQ-8qz6Mal{F5m8*#2SS7t?n zrd7mSwaE;KD$P6nb#7t5nICQA^l%`aM|GO7fLd?b24)$CT-p-fSyfg6Ne%(}qo>q^-=*q9Gc9*t zR#;_n7n;?h`Ci<_FH8RtZ)*Dpp+Hg!{FDfcV%;7NQaT$Z;&9{}IcsTr*Fa^D{cfJv zb1zMxe(LMN5zBh(;dtosSz)?Zx0D?{l7=;?q2J*M?>Smu1-PE6RBAvdbQU$>krnj5EDCV2GRZ*oA%V>fPueNJu5GxNXOYdCh4B z?}XU3=c4M|DvrP%pXR2sIEU-F+gV1Q;488 zOyI%UkgL*uKm*{2xc3f0Z(s$((^qgizstmDo(mhCSJkDEn{B{}RfRt?*ker0Ly_l& zWKXaKYNRre_&e1V-%KLBixhDB=FbJ!NzC6c1ACeFjbVi&S6$-fVf@ zw&7tnxu)1D-aTjD^$q>UwNIKv38T_=t`ONGeob+?jp?I{H`L!ByI4w2s7HQvq_ZGV zM)-d9km*zF)DTt+)x9tg`49)<4nRD=d{^Dk-VY;qvFS_TX12Y>Ai4WvdQ7tbCdem2 z4DZ{8Ov%YNSMuFb`|WkgCP}N>LYNtm^QL{Vu`2VpcF#optA(9?`UNXBelf*_K;F!h z8lHZ?A|Ex^0sylGX!TU#C3)`B*vq;_-)~}RNY5{#5FBT}-0Js-O$KOhvS+Svge9yp zw=lAePNwj3yIi>RwRXhx&i$I!Q@R_wC0+WI|Tkp%$CJ(c* zz4kW*7Zpu=aB%667q@2n`0*=q*AJ6EcU=D6RM{dmQwA$D7_piO%X!^H zr8pACt!v|Nyc$8v7mZ#LYf_(XGsg_eQid&p>AHt!suRvKkGJ}~E_~gx?w57UQaXjn zsvV=kP(!O?zW06s2o;G%J<1oSR{#wv0bj_9_vFDZ#vG#6Z3*|AH#I75dLjM6 zp7Z7NHU^Cm`Th~DF7(g|7GH9$Ek$^!ibw4yG`YUsj+PMeeFDgiC&ZKnE!s552o%Fh z4_Zcx%JPW!NN8~baWEw!ctcW8FgC_dW}NcjiY&MGm5<&ZjY}k4KR4HplF?TY*n;OY z|Aok>ijAikBhV+K=cG4nw@`*fMD59~KI%9#RWqt)uF%F)_B`5}misxw0nVj^5r&uV zP8D+|@kp?@>5a^p5#rr{imNp6Say2;mOQ^Mm~mSsGMC>C%-!3k`DIFRf;n)&^7Nx8 z5kut_vkSgf=HJ$`mR z^^K8iPW}1gVou%I&eo^q#4UxGa+_4WYt2mXaqYP#S!7hQKc8`G{_ARq0uSLO?Bgs6 z?>j2iHehR?Oss(a-DYbd?=$1Gd|GXs+jwWsZnYajyuYzi9ldZ5AHWi^Xqd$p!WP8d`>@0-Z#he_ zD#DDhlVb}>?2(_>Ae#LSpO$0O+6IMo;ib`LoAPP{&@8>Z9m6>5U(w caSmP*P%cv`pPAVki@g->xp@4?kOBbw1Hyp>CIA2c literal 0 HcmV?d00001 diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.pem b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.pem new file mode 100644 index 000000000..97e86943a --- /dev/null +++ b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.pem @@ -0,0 +1,22 @@ +Bag Attributes + friendlyName: server1_ec.example.com + localKeyID: F3 51 92 80 EE 0E 15 CF 66 DD 08 F5 3B 25 04 72 96 18 B5 3C +subject=/CN=server1_ec.example.com +issuer=/O=example.com/CN=clica Signing Cert rsa +-----BEGIN CERTIFICATE----- +MIICrjCCAhegAwIBAgICBE0wDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh +bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx +MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj +LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBSrVQcxLe6HON +7ZWl3ImT2edPxEqzGZYbZrEPsv+AjOdoFwlEeyW1otKLM8N0nAWDU7NukAA+Y+eV +87AuYHs+sTMALjgmY+PxNrCy3eqe0FNxg+O4zN5fY+V2KLkuK9i2weChU6GKz6VI +t6vW+joSxsew+P7lL96AOntFZ8xN3xl4StCjgeIwgd8wDgYDVR0PAQH/BAQDAgTw +MCAGA1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCeg +JaAjhiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUH +AQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wQQYD +VR0RBDowOIIJKi50ZXN0LmV4ghNzZXJ2ZXIxLmV4YW1wbGUuY29tghZzZXJ2ZXIx +X2VjLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBABnqbnB1EKQisMe/a1D7 +oHulTvJoHlg9HI3ROcvxCWn3gKKiZ8JpRyIXneDNNZpCz8B5MWJfwijONA+aL+oG +5wjYL9IgnqsUzklUXD2rN6epWLaLICsNxQoPVGcq1xMt4FkKdvk3I/0ulLjCYTPo +kBVn+I2iCYu9gm0l9U+p8bbw +-----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.unlocked.key b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.unlocked.key new file mode 100644 index 000000000..a0fd598b5 --- /dev/null +++ b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.unlocked.key @@ -0,0 +1,7 @@ +-----BEGIN EC PRIVATE KEY----- +MIHcAgEBBEIBPUPiTROKyPZXKuNddLWl8ngGLh7mZnD37RZdNf5iGZn86fGM9tWT +eCs+sA1FGbyLLVt+SXGOR0iS0V5zguTqpLigBwYFK4EEACOhgYkDgYYABAFKtVBz +Et7oc43tlaXciZPZ50/ESrMZlhtmsQ+y/4CM52gXCUR7JbWi0oszw3ScBYNTs26Q +AD5j55XzsC5gez6xMwAuOCZj4/E2sLLd6p7QU3GD47jM3l9j5XYouS4r2LbB4KFT +oYrPpUi3q9b6OhLGx7D4/uUv3oA6e0VnzE3fGXhK0A== +-----END EC PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.com/server2.example.com/ca_chain.pem b/test/aux-fixed/exim-ca/example.com/server2.example.com/ca_chain.pem index 93e18035b..cde036853 100644 --- a/test/aux-fixed/exim-ca/example.com/server2.example.com/ca_chain.pem +++ b/test/aux-fixed/exim-ca/example.com/server2.example.com/ca_chain.pem @@ -1,35 +1,35 @@ Bag Attributes - friendlyName: Signing Cert -subject=/O=example.com/CN=clica Signing Cert -issuer=/O=example.com/CN=clica CA + friendlyName: Signing Cert rsa +subject=/O=example.com/CN=clica Signing Cert rsa +issuer=/O=example.com/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw -MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC2Ph5 -2UMdD8CAW6mAoSUKgQbCEps6VYPBqa031JzDBzpHD8cmIJfRlmPg9V8K2LXP8VVe -eG7LW2RBVlSx9082EZNC545NFKDg4Xu01jYP8BrNcJzzu8ip8osiqAzo993AZXoW -eGZKJ7hYA1M5RCMkSIBhFxwoObjG9Bt1LQ/keQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -JV9x4BGPTibmtXmXJOR0tETUR4RKc+Cis07H55mGDweIWtDT0dmlisLFyFK/rNdO -zSeOIw2xchD86uNckYZd28OMEoSDI/lVhIxlEXaWvrf+BiaFX3AaPB3oivAp5aF4 -iy9WlTtH1uoE7iNueRd+beg5BgpgV0hyZAnoePQojH0= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8 +ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR +1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR +xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq +VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A== -----END CERTIFICATE----- Bag Attributes - friendlyName: Certificate Authority -subject=/O=example.com/CN=clica CA -issuer=/O=example.com/CN=clica CA + friendlyName: Certificate Authority rsa +subject=/O=example.com/CN=clica CA rsa +issuer=/O=example.com/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw -MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp -Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJmw215lURHtIlsmndGX -4rn6AyPcReCzRClw8icPv5GzxDnXxqbjK8Ghvkil8RAV8mAkDXDzDi8J5NIsMKwk -EF8LaGfnbhaeRkvfDXN4YGrGclMMCVN4zk810pDrfrz3KCGpokOKoaWUsRTTdftk -xyfw2Ui1nPNfg9fO/cfAyr9FAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw -DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBABrTmR8+gtECLU7zsbrs -RKIeE9YSXxsqzv3DPpUj9VN7l05ERe3db7/TNePBLH0KwpjWljuPDUhKWC5jQvkf -gBEr0CKALQGWU0sQJDNhR3SDsPUGU0BFUQT7g1B94Dmp72ivHLjMrtxnLrOT32Uh -iaEG3X51ApoqRRyXcSJZBcYN +MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT +DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA +BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq +3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi +fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw +BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo +X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH +nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq +IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ= -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db b/test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db index cc10d01bccf55c5c16ea0d4e0e9c1e82cdec9f8f..ff0d142d712765de223816c4b9cc0c5b38c50c3e 100644 GIT binary patch delta 1706 zcmZo@U}&|q(5FK++XZj;?an{u0pHk%b4%5C&G7#SF5Fi0>+F#ckYGH7D_ z2E_3Tn3))vm>3xic-c6$+C196^D;7WvoaXyPJXykTujtJn2kA@&b8~1!M*|O4m@k+k4CzL+kvyNmuKKV|FknN;ydPfvKaC_{CPK0iDAN<`&nxiUo)26B2`sAac-c~uD;jX*UR)A=j%8B z`uUSx$MN<#?y{@gUnIy$-r4$|cZpk?gni2EpP#ZfyH$(bYT@{_ zSf}^wUZvE*r#$^qtCqF=jF@}Bp6t~-6(sX+f1%f0`6bS&MJ1VOz`!d>Rd6gV$;dCt zEU5&AA_Fkc!GS1?J(M|^7#Q>+DuS@9V8U%S2Qvc$BZD9VLvUt#US?jp0!S&?Rt5tG z1}2EHlGu%9HZTW8zJk1gEF|*9Ad!!5)Z|_D9ui0Fg>66COtWdRakCM#*>BxvZDA>A zX<@nXqMW5DJjF3tFbEnnF_{2U+}z2vJ06qyJ>( zHW*u}iKM$MTz-G`=`Z&2vlp&0tW{M!8!_$ruKRmZCU$V$6-*4`q4`!9k7G>A9X3o6 z`+*)k42;ldcEBFZkR&3-z<@gyfzk>zk>X4%gp#l&BsCclN=;1Y?w`DHk373I0|UcJ zhzW{>Okke8zg}Uo^j?L4dldm4UG&94Gay9j7Zk4CQOZaIcdtAtkzTiJc{NPOJB47XC+bjW4igIt@Hn$U3Z(s|6PNM>E_g)|I8|G z<$fRa84Z4PmHgec%5+U;vES)y3m90>7~cvPs#wjzyN&6)<)spzcczYMjFOY1_T8$N zToQk8KJ%Sp z^;Oo*q^Dtz?cu|HGmNk8wtG>$=}!E zo83n$jvo{1QNLcX$YIK(A8Y<>JLvl%R-%~mAIo;e#>o%rMOYb$j-J23T4;*RW&?+8 FW&m*en6m%? delta 1659 zcmZo@U}&|+_AuWtX{?v&kDo7py7Z8j@96xd8QaM0G{U}RvJ!63mP!T53$rjsa!zJ) zqJp#Iw^izTgZ^36iea{he}L{liU7w{ zm%2Pt-md8)ldj+Ajl15sERqwxCKNBNb?)zByQ#`wgR7_exwyW)o4^0E>EnYswOog0 zT$^Uy&+Fk8p_lCRQ@%k^`+`z~F5|RdZvhqKME8>B4PV)U9b5xhem4iyKCoQ*K4ZPi zjx+1-r0Z>-d_PsOb0OQ^x>BZDTCOtF3zZ^Sk4f`7rxulDrU3)3Bvrw&v?L?HD6^!J z0T|HWz>~xbSq>%!25pF}8>TE1cJnxx85kHDco`UiGt=`j^U@VS$`}}Q7#Nr!Mu}n? z#cW^OCY**h|~~vRPy^#U{!|&*r}MChH7KKg$fujTika zMd7K5$$){^povKbn3|?e_T4FgCv^am4iQ$r0VbkDH-1#!be82m&=9?{VWBElBikXN z*;b*=2Uo5&zcS}AyOlftaW#eM7pEmZ_!`f3W9#{kp>Y*?r=wFG!$LNG_cs%q?DV|P zS7gD1ht*rInel&+I$JR3^X?NXKXogu;Cb==?t#=Qv5GV=^&Jt+!Imz{Djp4q;xZbR zJC1#kF4g6K!dN-Eb5}{dYJA}X!G1rrXIm?$t2`;$;&R2k#jE(iqRoECpU-ULXYYu* zaQWiRrCo=Po(S5%=DOcm^*&|ZjYR@~UOkSP*cN;HaF0++v+~c-mY!6>vT6Ia|6@~Y zjW3Y0k$utiLG$Utif;X|sn+h-Ua`DW&Z`u!%Y9+V#+4B6QIx{@qT-82k5DaglrS(t zqtpU3N+HQWjDZ1rDgmVjXu`vq9`GeeQ%Gtt#+O={P}~V|j0gk6y`~AJWxK4F)INBcYi0AS z#D2@#^A~sS&0=$TwQ{jYoXPbNy|+=Df1kP^wN2^9h7T4Q9xKk8WN&&|Kke)rk6*ET z`e`2y@BjHFRiI(#mtVK{Em1pct7=uh{pH%T*VsZo&aiv6^?VuQ!pR%>d=^+^+PLbIC&~7p=7_O+m-+eDuzgg_YDCI z1px!GF!pM_XkPVOSgwO<(~zxjVRLhLZ*pWUV`yb#YXeqga&u{KZUO*+54Q}h47Usb z000000000000027-JuMVP8=?OZKTXuKx)is_7pPBm03aHoh90< zXNXbn=gZ#+J4H^Cf?O@@Vi8X&1TWU+E2h?P%A{1viNsM#VC7xVhBs#i*xlMmws|{Ck2De+Xyu@_sHwdp~AP_#N@=@7;zgWK;h>;37?@jZ& zy+9O4pAAn7E!On|k1#`u>}X6dD77IBJD4HgePvWFtly5MmD)BH%11k~cUntab_)+~ zb3F$j{MW`zbk$Gp#P6whdk*uGxBQ^iN8?a`Ng$+~P&Jh}IcC(79;c!R4>ci^2jhSzm^q^+_{-UYf>Mllo|0L! zEFuwP@;l#5bq{pa-)kq-y<`EV3S5M3@KHZ9(q3P)cT$|x_HNbM@r@SY)GBt1W0{_v z_5Gpa6&H&rvl5^-*l`FI_S6Eom5ZNs9CFskS0{~I45rh69IjPE32l%2LSwJxZ?^bS zn9GU4n9W1IwR6sFlbJ9Exy8)fq*L6Y7GW*uAO8%}Cj2A))nr}`3=<`8m9rB1$O6Lz zj_TpEkd<8Nl9Zfkh06X&a-DM<);<0@7(4?)}R0d%rn|o5_qc!4YmUJIns1Y?lnPX8KN){Z(Yvz delta 958 zcmV;v13~YP7F86tUYrS&xPJ)Ogh?ly!R^m^PvLoBPqd+8+2pw|BeVb- z)D(u#UPgkn78gSdj>A?N@vTIE39JRm1h{A{B`A7xevl}DZutD>E9^$u;>@N+SE4vi zuGfl#X;GO$Xa|eTq6s3Gk!z$XF)3-%K3Sl4a_q7EmlGpGZf$Jw%S|;&euUL?rk?6v zA=NLLT}3^k!Q_42to^2S3Ae{Nn?{X8>qu0;t1{LP`y_d{a8;5&ge{nV8Dj2mfiD?* zeaRZd*20TE`<_hNZVgrtCcfKw%JZaQbYSzWH~nvI6~NRFy7aV{)6pu9%sG-|Hij_p zQi+mhk4h|s+>3r>p@ijL77?4$4&!IIe!xmZP03zZqo%Pj0BqzLTB2LAh_(=cnlc71 z0PzK)twR6>G!|U{ukI*+y6So-!xx+=kTDcdbJ*~0v$ErrXDXZxm*K{r10thSUd1^6 zZLDRXaLqv?x>tSe*jMKxoowU_!h;)_u|uSfseTN9m6~Uhn7dKFKNdH$-%su$8|~q| z^CxequW35_RW|?}wFHt-XWg-u#!ri+X|9^Q!9itu^0-aU3_ALM%)bR3+%XYsPYjl2 zq@k>G&FEgbL?YSDIxue$^`kLEZ5(Sne*POQj(AtQs^+MX7b-P+EBH;5^v`qZ2Xw^9 z=nYzwX4ABS52bzg(aS6Vc?~3k;$4cX`P^7pLLkvn1e8Flk|S3Z3D6=k$-RmC4}y$| z8A9a*2YcgC7Q_{QxJG+123+;3G&~aI@w}QQmgbx!KIy6-+ku^JLEUM>s#Ofdn49Yq zf=!aUFJNp`wLvSZK#&bH2N~wV$@pVT^k68H>`l#0DzZtOz(g+8t98RwL5@&30Vqt78b75?B0~7(y z+d5|^@70Af1N|TCz)1tH?xL#z3o3?4hW8Bt3rTaPbKo>uk%gPaA9+E gcW-iJEn{d4Wn*gtR%LQ?X>V?^(Jv2?;L)Nm5JDHi -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIA6708poqRaECAggA -MBQGCCqGSIb3DQMHBAjxI7tR7pallgSCAoApDIMC+I4DyiyYAbZ0rp4FD4IrabLn -Vnwa/QMJ3b8oXVOD57zgJtV3hqRWQ1vjMm+dhW2UegFaFwluutEKTuijw25Vu6CF -CfiHf+3Lnf7l/3vjYJcLuP58BRMe6VcK3BWBbvJu/kCEyyYYqY8Z4bfR/CeCiNb1 -oOInQ2IallqhzJU4/DpSzTzSwP2gjMTRkmMtMhdiGV/OC4t1stXNuSTkvf6SrckH -4/LcLWyl0zf+HKA/VXdyko05XEM226BFX1GfhDTgLHMVc4Z552XYIdsXCJfwhNQ6 -IGct946WRV2elrq7YwaVFI6dTKv2Gh+rs5K4excypcFSEt2fE3DYsnVlsDAs/Lut -i8DOHktLNoULrqmSDu3G6bhQ9R2CAy46Jr/1qyN/PyLx7qdGQ0VDUlxLRbitjFJf -v3bV8xcGjDhmv1qZbUcBBP2ugsSk29mAXyyRF/nemggetvIUWqVduZyYVT/BYAK1 -Nag8ZzDhL0GWWXLky6hinDnhp6Q9P1xDV2Uz7NIPMiRXkW+JRsIoRZ1an+mbDp74 -iIuNDIIoonF48Wgj6uV0UfZB03zOM5lY+YtIkPBD7BFViWPBP7h0tDUyQn6Li0X3 -GabS4rws5YwSBzgqTIEJli4FnCFMFrWKdtdT3eBsbPp/CR4WszDgKgtUdddYLu+P -hfny8mEbftelyd66a0ufyKTGgvoC+Up9WVavnJEMaipIgOIQ33akNPrjJUOKBmUo -NeEr9bKaazZmvNfFadaQBf5c68OK0VIsyS//9Px7d39NcmA7pM9Z4a5fmWbFn59D -XymB042vK2hcuGBCx4B+Crc4kSVkGHah0LsmnfKBeMStKux+I1cX7FzB +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQISj8NfM4dQjsCAggA +MBQGCCqGSIb3DQMHBAhAlCJYloV1gwSCAoCMamEc/QOzHYxmYK/+Qw9dFFXN52MT +kpSO+pDm1MKb8lIm8IECdl4vth1uAcW9wj8g1u1sMPxXFlf95Pv2AyTGqQmG2lWU +Z7yvrxBT/2KE1PuRQZOBkySuXQjZ8qOgw8tzr5bdunucDd7fyB3UXELIJd6bbLwY +MwZ8X7lP/TWglgemfEYL06D7w6oZA22eM5lRuUfvhhdnM0E0SNO6T48lNtCXeFMG +qU9wNgYpSlUoHaak/wITZC648NFablVtvxiQ9QVYblON+OPt1mOtFo3MTTTb7JQC +NAITVl2OGcGJeDI6qTCDNRe6YKX80JkSNPkDsHzTchwpxPoIYA4rkxyAbVmPD2zd +q0KmLZshoMeMXsh3GPqh3XB42lwK5GVVWUqD2d/RezMGsEO5GyxLsBnG+w9Bl8iz +kDtIgy8eUgtWBRryb8QLaYbzpnV3TbGx9dRnoOWxivPe0VHNAvB63kSYIY2ja3yc +iNX0B00x14Ec1dzfqG2k/xdewwuTyy0vfs6wkNKfBTloztop6LdInSzOJayc6B0L +tRGA/l+IlR9MnKEYLE4v57kWc6Sdk/w4Ou+9EFyAy/IXFBDT8PXeJH4huYvuc6ZI +2taUdSNoIf2OPvGoWp9x5g88lmLEMWCq3qa/UH9PpRApq77mCNfW+aiupmdhHEZF +AE5kdzYZ4btAO3WhHNho1k3YZmbfa56lrCjKUusOjcrhRNwmkzQBX78FXUZd8hSh +LnxKsVhIat4u4Ypa/XP+pdU6I2h+peeUF3wa0jqPZoNLTuA2aK0INxPVBmBEJY9u +WTxYtjixUvAgegTgU0n3ck9LW3AjjjMi0rcZU6GyYV0sYxSvrJY3D06z -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp index 32ad1b5b287d2f8486166c89ed7d66ef1fe55910..3519ae5b04045e36509d5461577c0b4a3967921a 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWCU|*HF$t1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg?ykZO=@U~Rz3#;VQ7%p}Fiz#_8d*u6uWTPg%s#(!SCRkvL zWHA5W|J2_|Z^fo0cDwU4K3>}Wsb6=BEKBq0QyY>Vd&YhA?h7tm_ip}IT~>CzlP>Sw z1+C64|9Gdazj1%an)e2cpVnGOe0XeM?kiWbm)oi0r`;{}XPeh8j6Rrktsv&|LD9Dp z{4@+tc^=djvU$GRZssb5=Kkf^`sGqrq%WA+x?A$4@PZ~LQG+HXK_KQeXksi|z|6$R z#Kg#Kfa+8Oa~vTpZy*Z^X)#Dhg914-FI~YowWtIX)CO|myhuT97$weYY+(QkdBZ4j zqtKvnKC%-TL7~~pV9?mf1Ps*cAN*$qt&P^N*dWt_b$btY>0o zWMEvZWuRfe2Miopen!UsEG*1S>S@;ma- zb{$_t826gKN~TZt->nOJ|0UfJ>de$P3bowmxxefG8WF2L`E?WDuKttJaAj)SgD?5_ a3n%ZJ3h*8EcQ-ZtPz8wDof0f0gQ6vvUr8XexXAde0oL=MSTJcfY(bB`fmu$#qie z8kJ7SNS}#rUaYc4`=Q(l(d!wh%pIF9S1rok^7Dr7)N{WB6PVgo-l)>B*!JnjwMht3eZE-U4POMkXdk zW&>2G8W`gUWoZLRNGJ~+*%a?oTZ8_Am z=gaN)#|3hZ-pdSIOJ?-7|Q+^oA6# WO0(3oH21rjUu^R?>#na^r4Imx&p*BZ diff --git a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp index 3df8a2cb58a86a90126530b52f5d408e65cd7c0b..d0693f144458a3d6cb93259d8b473b2becc79c72 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWCU|*HF$t1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg?ykZO=@U~Rz3#;VQ7%p}Fiz#_8d*u6uWTPg%s#(!SCRkvLZ`VJ$K1(bcyIhnHa4i~Sli(Y zmKgp}=|x-C@2I-EIr9C?%07*iVGpi1=#(c0CdK|}WH0GaEq<|{(R=mP;!G9Abw!pF zvp(^jeY`6A%Z;5LEA}&ouiMJ~X|iU~_1Bm4&M$9U(8MHa(8MGN#JmPgjAaX$nHZUv z7?}-FooZl?Bc$aGWFa9f1_^0UAZO;KD>$bXm4JfUKu(+&DX0yj#CeS^3}7K|7)5Rr z8Z^#Fb|NDvGUv%a3Mz9LtbH)VzVv+v6exybS^J$}f1i{u4kivt-= zDRVYw2rF8=<7)8Vv`nWt=$a5~7&BiUzn0$Db5|}`EOnY>rfG`s#|Qode7lyrEJfarNn_cOc7FWd{S=f8OL(b69R^+uu=`66c~zv{@< z*b`l}68g$BtG{`PKZ3J^Ie|w6@J>W1bqMe9d{h{pGqPZY!(%gMi@uH}lSKTn)*+@z$n=U&9JvwJnDgXM_k`1QblHFB!TxY|0q;qhOfj5j%BD JnTi4e0Lf2Y6{!FK delta 51 zcmV-30L=eIMUWRR#wQ)EbA3a%Inq#ciC>A8`@$_p1QgwJl|*h2#;%I>B%6P($j8sM JC1(Nx0LerA7Y_gc diff --git a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp index 3df8a2cb58a86a90126530b52f5d408e65cd7c0b..d0693f144458a3d6cb93259d8b473b2becc79c72 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWCU|*HF$t1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg?ykZO=@U~Rz3#;VQ7%p}Fiz#_8d*u6uWTPg%s#(!SCRkvLZ`VJ$K1(bcyIhnHa4i~Sli(Y zmKgp}=|x-C@2I-EIr9C?%07*iVGpi1=#(c0CdK|}WH0GaEq<|{(R=mP;!G9Abw!pF zvp(^jeY`6A%Z;5LEA}&ouiMJ~X|iU~_1Bm4&M$9U(8MHa(8MGN#JmPgjAaX$nHZUv z7?}-FooZl?Bc$aGWFa9f1_^0UAZO;KD>$bXm4JfUKu(+&DX0yj#CeS^3}7K|7)5Rr z8Z^#Fb|NDvGUv%a3Mz9LtbH)VzVv+v6exybS^J$}f1i{u4kivt-= zDRVYw2rF8=<7)8Vv`nWt=$a5~7&BiUzn0$Db5|}`EOnY>rfG`s#|Qode7lyrEJfarNn_cOc7FWd{S=f8OL(b69R^+uu=`66c~zv{@< z*b`l}68g$BtG{`PKZ3J^Ie|w6@J>W1bqMe9d{h{pGqPZY!(%gMi@uH}lSKTn)*+@z$n=U&9Jv9=ew(gtZ@abXX6b{58SY&z zYeTlgpNvfL4qCrgp0R!MYNnFYsoVz(~$ zJU_E&gND$2tBc1p!hZMX2lA(SZmY`l>R!e%*=V z=eMe+GchroY+^t+BWi&lR0wD`#MmeUUN%mxHjlRNyo`+8tPISJjSO|4Ww%tnDRN#B zFk5iVRPA!7U-R}Jy6h8Le|6u27aR84|2ug~`Plv+H?9Wlw%nB4dgHpm$&z_f%Jv;! z>Ha%HOibil6n9wkiu38EvL^pi40L7t7ql`x(J&VAU%2S&j?F7i*l(=-eMf5MYq53D z?T>kWvb&;LrD8MH!E3?CeQW{szaB9yXks!kXksz|VjY7f#;FUKnHZUv7_FJm9BZJ7 zBVYv$_#pwy0SQ=V$H@m76-~&Ahsjb*vh{~<{HVO?EX#kOA$n!QLRGFtwnIX*twNg* zu3T$=WzJ!CD|i0mY6{aYPD_69HJ3xpZzed|>3N^8$bttC ztG8S;Q-98^Wyv61F2PF6=`1TJ0h5aEnSpVJQ@}a`v2yZurjmNq_`(N*{eEiCwpLD8c~Y{)<%)ZYSMh^IoBfVIpV`LG-Vt@-^2M7= zyAB;a5ww5Jb-%OfeagHWiv<3>dK@#cE%x@|9-)?I<)5J~J*k3a)Anuu$EMaAUm#^8 u`=aZE=F^20-TGlut=+G^VtJ>WS1DeX`@)iqDy z%U*e5pz?cPh3ZC~4%d0<%kF%7a=CuNgVU>2_NWy*@+7{NbLP1ynW^-d`H5YZPG*?R zbDt%0B7%Plil&&Uo>B-|lc96^Ou9&t>Bo;B!cyu#3B{ zKdo4I%c`un_Ko}CVJdmJub_50JZmY`l>R!e%*=V z=eMe+GchroY+^t+BWi&lNXQ7u*eC;DHcqWJkGAi;jEvl@49ty<3{e?rFYEH4e4dNY0V^tmQt z1)ok<{IoTV^c8Bk7j-6KN6n+w{R^6yObnWs41ie2powwn0%j&gCMHH}CN#$yXyOQ1 zK?8nBz;ZwW*4c6LK}JOra^hjK6q9WIp&LIcZ#v8JA83eP*|1QRtC8)H&}^&F=7THO znqQf7nBB^q|G1jM^o!GyAAF7Hy0P{A$I!TnywlMsj$t7izx$gBPIh|U=PR<{!Nck; z*Ub1oNS!U1^Lh7)m7ltmR`9&|e)m9Xl~_fZm->zf=3q+~WfhNxL~$7n%N@tQNSEsJ zKVht#yq&3}UNye(fndL%+Ow^d(^a07Y;n2b-r`mKV9{p3ta_g^@5Um5Kd&CgOl*t2eYi)crCIrBXiHD3VA-^N+yAktwZ<1n*~q@= s`k?uAVMVuo*i>uxYp+<|Dd$y+*X6#jWaCN*_b5u?d{Oa5qld8;0D@2;VE_OC diff --git a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp index 1bc71944822f6d79d59affcadc3ddc9526ca4b64..8ade2db3622803cb24f02a54ed2440cd7324551e 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8Wy z%U*e5pz?cPh3ZC~4%d0<%kF%7a=CuNgVU>2_NWy*@+7{NbLP1ynW^-d`H5YZPG*?R zbDt%0B7%Plil&&Uo>B-|lc96^Ou9&t>Bo;B!cyu#3B{ zKdo4I%c`un_Ko}CVJdmJub_50JZmY`l>R!e%*=V z=eMe+GchroY+^t+BWi&lNXQ7u*eC;DHcqWJkGAi;jEvl@49ty<3{e?rFYEH4e4dNY0V^tmQt z1)ok<{IoTV^c8Bk7j-6KN6n+w{R^6yObnWs41ie2powwn0%j&gCMHH}CN#$yXyOQ1 zK?8nBz;ZwW*4c6LK}JOra^hjK6q9WIp&LIcZ#v8JA83eP*|1QRtC8)H&}^&F=7THO znqQf7nBB^q|G1jM^o!GyAAF7Hy0P{A$I!TnywlMsj$t7izx$gBPIh|U=PR<{!Nck; z*Ub1oNS!U1^Lh7)m7ltmR`9&|e)m9Xl~_fZm->zf=3q+~WfhNxL~$7n%N@tQNSEsJ zKVht#yq&3}UNye(fndL%+Ow^d(^a07Y;n2b-r`mKV9{p3ta_g^@5Um5Kd&CgOl*t2eYi)crCIrBXiHD3VA-^N+yAktwZ<1n*~q@= s`k?uAVMVuo*i>uxYp+<|Dd$y+*X6#jWaCN*_b5u?d{Oa5qld8;0D@2;VE_OC diff --git a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp index c7af3c3d366602d518d57180c5c2e7b586f9e73e..5123b172b9a5c244a028b0c719195e0ce6e273d5 100644 GIT binary patch literal 363 zcmXqLVoc{^WLVI|m|)Pv7{kV?&Bn;e%5K2O$kN2<3l#D+XxzNe(!ktM#6XCRIh2J< zm^-y1F}ENmRWCU|*HGR-79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&(Wsqu+Y+!A`$;PV9$IK+f%D^JB=GeVMn_DUbSH^!{yj8bdG`)o*hDF3@ zjlSeAi=0yuKNcsOHfIiHYH469a~s3k0D;K)Ybp@Un4gwRyCC=VfH%W@TV* zY-G5!^Iu!n&hzmd$yu*CBmb+Oec*X(`ERdjt72MsO6MJ$taR`Du~{`cFDY%U-2FC! zSN!!K@k^0Ul_y)4zX{^vv(`4-SU(m2boEOfufF m(D{C|^U7KQ6~TK}9qJSI2Yl8qGkC+wclKn(*}&`OP96Zs0e$@d literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWCU|*HGF(5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^IWOkH+uajo-q%S!M7YIUyfOf&G;br60YV&CO&dbQi&C0;s*vL@# zS$0eHnk$(G{jq>a diff --git a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp index 4af21f954ebfa4cfc29e48f79a9d6e612fad5340..6eabdffa4aa2b5c9d3060c5395674511e5d52d33 100644 GIT binary patch literal 363 zcmXqLVoc{^WLVI|m|)Pv7{kV?&Bn;e%5K2O$kN2<3l#D+XxzNe(!ktM#6XCRIh2J< zm^-y1F}ENmRWCU|*HGR-79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&(Wsqu+Y+!A`$;PV9$IK+f%D^JB=GeVMn_DUbSH^!{yj8bdG`)o*hDF3@ zjlSeAi=0yuKNcsOHfIiHYH469a~s3j{$zMkv zWSHQ+d_|jYm%Z}BK;`$o3e}A|9j^1zm)-gF`^Ork literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWCU|*HGF(5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^IWOkH+uajo-q%S!M7YKrcj8LrMW#iOp^Jx3d%gD&h%D~*%$Pks0 z7Q^NKX!WgADjWY89`EIRdhTBW)9X&&rFFrZrd7{dZxB}W)BhUxzBRMD=KbcBoy=u+ z>Q=N@1ERBrovR-Za;rbxj^K#|I^3t%W hH`6yypKBsk@abg5Pg~PSU!j(JQD+i%)I4h44*-|keI@_^ diff --git a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp index 4af21f954ebfa4cfc29e48f79a9d6e612fad5340..6eabdffa4aa2b5c9d3060c5395674511e5d52d33 100644 GIT binary patch literal 363 zcmXqLVoc{^WLVI|m|)Pv7{kV?&Bn;e%5K2O$kN2<3l#D+XxzNe(!ktM#6XCRIh2J< zm^-y1F}ENmRWCU|*HGR-79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&(Wsqu+Y+!A`$;PV9$IK+f%D^JB=GeVMn_DUbSH^!{yj8bdG`)o*hDF3@ zjlSeAi=0yuKNcsOHfIiHYH469a~s3j{$zMkv zWSHQ+d_|jYm%Z}BK;`$o3e}A|9j^1zm)-gF`^Ork literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWCU|*HGF(5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^IWOkH+uajo-q%S!M7YKrcj8LrMW#iOp^Jx3d%gD&h%D~*%$Pks0 z7Q^NKX!WgADjWY89`EIRdhTBW)9X&&rFFrZrd7{dZxB}W)BhUxzBRMD=KbcBoy=u+ z>Q=N@1ERBrovR-Za;rbxj^K#|I^3t%W hH`6yypKBsk@abg5Pg~PSU!j(JQD+i%)I4h44*-|keI@_^ diff --git a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 index 4d7263d67a6bff42ceb44538f7408947b26a5269..ce12e54fe7d909e46410c2968d3643c26bd77eab 100644 GIT binary patch delta 2892 zcmV-S3$yh47or%D83DzS8b*Jy_~v_Z{GYaBLA&Myo}`NSH5(NoOI%?yIRC;D5t+Q{6w5inj*Ovzy()2O9)SBenGq$ zu#PkfoT&s;jFVDJpPmjTN<9BfHdrplGi%JElCObX&>D2RXmy`lmFd||m* zoTjgct>2Z@zQXSSXVdpB-UPOni^Lo*W-93>|PkypOHHfm)UGhutvzs zs?3auA{5||2H9h$SWm7H)sMnD-j?$x1V-WRNXF)AX`4bi8l@C{uxr`tk3{4C57NOz zEw-!dK$}60rcoh&XG4E~LmKg?UmZfXfdKm?|4e8Xy(v>h8nB!esm_o}G^R1YBlD4} zPjoDAlZU$r-GzzbKh=z&4LI1DXJ>vUbOQ1tbN#`ZOHzn+9VJZDRxp+PhRb8bxOXs_ec3z_VkI!{a~WVMlR#Fj9D#?pM?tghuoX&sZ&ua7o+>jGj>*m3}IV3dt}Gw z_Bo5lKHHgQQmn;2T=8jc0msAZ@QEaSj?qhZ(2G~g(BB>E)4Ttk7Jfyr)>#jKR)FEA z>^aC>Zhq-RxOq&kllTHk6b+ttYXYy{`vNgoi6_$q%7O3$W|LL}Ie!Hq#_`*WDpf$Y zftIAy*uVk;2hgB^1cC@4XnAH%dlk89T&}mZQY@hjCJs-sGi)9BW;@x_+#2*0$v}NG zqlE?Nx7DUgs&POFAz}jDYKFfL9H~`yz@-mPj6l11%*e){WOQhz%#-j7U5u+_jwc|W zg}CChF6Zdfy;LHVE`Pn96~1Wnu|^Ui&@}>P-d6_ev>5^doz~&c!GrFA$sUAJ%(+Dj zs`SE2wcszGrx3b_2Je;t-#rC(und%ZakbN-nafZ60PUAk9rv4aQCKIF+>T!rAdY%k*zt(ThJ;_0GR@EX8*dIheE) z0g!TRddYqpmO8!8d9_D1Q{CNP+%CIhnr$U}MFHzCM4mI!hmpPDMw!EYAVaXkrvk+< zD>!33|Lm;$cz;$=q9(VohXj)v*YItjbe(a1kl@y{D6LRiO<@kb<=)9pQ)$*4CBUXx z%-J}tjymsJ)&HJB{5RoWnRCX7q+OW6AcKf;#9ZslDvEBV0?;{{B4fo$dHHf0fr|5C zb&ml<)IUxBPRT{TM%=M4RXD9wV0HxV`ajQD$hT{vBNPpP`ilf{npNEIDBK#y0Ehk& zO^0PdQGYuXiU+WqW?E2l=8|z{UOq+eJkyB^_Y3La5&YxB6O7(()uD`lM6L*L9~}*7 zv=TUc5-L{QuSv@ks=fD-w*4&Fyqwr3L>Y^f=oa$WUL z_q8Fx+&Uzl&aH(`#>Juge#k|693j|Sfw(FMG=KimOPvQDV5CO0JK;cEov|zh2w#{8 z^_S-dp*yrpKU<`+`HL(&!}G)r+5_twUMtFxgx2Y~d?daQbDTYf5n+=L^~zlkq-GBSmZe}I)1+a05_l&pe^y6%$JK_FPu zWB>)Fg!#Ze|8g)eFe$W`y-bq4cOTAH6tP{3!Vf1rSLAy2)DA(OO>ZBueYMNJ-j!~jIIC=zS z7QTg%3Nwz6SeFAF`;s4ymhD)m~3xBPcSDz|+ zrXJMju3rcjr@SkiLz^V^;jn5zpHUPomtBPo0N6nl;M2S0)n4uauKc-+PtuV$SWjOL#2dQ3235M2&bCusLertpRCh&EoKW zwBcC=i;!f;sex(9(@WX%;89rZtfVpiv6v(PcDWd@Y6-6y!JfKvHGcxbmd1zHP9WBj z)Q0PN1{T2klun4F(l{`w=~JAYlS!vr{(qgL4xQP33Y;qW@$L~dHKpu3RC7w(0vV|? z1aQU8$Dc=&S+cs!a6SpK!j9w4umIN_Q#7{a)}yWprZ4$ktz9AP)38g)8kn}^$Z=f) z!2K}wUK~iZBK^lfI)7U6UP$3lm>Y744tS*xdCB}N<%=tg7-Ox2+pu|;_^_zwJvBtR zqhTDyur)|%x!cSjmi@7Ui59zxD639Iogg47vB-Fv8q@Pa!*yDUL1Z$BP%u8x|L%qT z-&5UTz~T^c7#g_Ov_B7;4!)@bWA6>jDOQbWv`F9HQJjjoN`HDRq8iIi#Og@h4>HNS zSQ)&w0WnwM6o3cMn5&5x)y)8bA)s?#Hoy}g`scWci?lx6Z8d#CNK=?8vm^02<+v1A zf6`WQ+pEQFQ_i%bT>nyfywEt-)P5yGaRoU0z&H$oFa_h=9lR_{?Aw_hc@X zWYXo1ML(>~LR4AM{m_lCH*E~2u%ZV~S99H0H+CwQqI2;>=E)>F>$w$CtAPbs9=9V=)AMS+PJO00wlqlt%HqHsqxfM{t(Nhynr!&;S4=t%oE4 delta 2852 zcmV+<3)}Rf82T5G83CP<8b*JVlvY|}t%{F$0oX9E$0tMr0te6pf&zdFZ99_Zs`?`^ z&XsT&@H!$@OoeV~Kkw0UKWr|){)d)mM?OuP&g2+jzYD5IY7n8j2GgZLBJ1 zKy=>Ak~NvC(WOR&5`%x@)GK_xxtB%S_$n*&@~jshS@XtHdgR3poFrj^<%V`~!Q2-~ z^z`owjl5sDiT43;Kd`1V@37kcHF0PC3mY{VC&|*Im2?ttfZodGS(V3r_>#~RCZhp| z(gdsg63eA#;g;tT(CJ}7W#o|X%*FgH(7gVTRs(h}qDw3xtsH;qLD(zh)A-AWg(;Hi zZ@N+xGs0F(%&SFUI<*;(eyVAub2;2%4o|N5+#+ekI$9ZD;_RX zr(Ms5f7W#{L1=${s)U**`{v`oDhHjVXLA1}3j4++aOt2_l<{24);>cAT#wM+iZD|C zX(R0!3o@m~!N`f^mp7pEpsng0WBafX!e0U#yh#hV7?Zd|0Lvm3l@jHmP6AWbj4ew_ z#J%ko^E}b=bv%{8W)G)syEQXDE&Q>G8w8592Lg}TSS@K zdf-Poh91=P!R#F;>3<2$>_xVM#`cy;v%r1zZ09td=&k4M>i7(tMY7>nasGo~t4v;M zXhEuv^>66kQMVW)j0d2iW)b`@Opi*{nR?b^{dE-O?S^z1A0QdqRwn;W8P7myjvOcD z-WerhPNlW;l4xd$h>yiqo!Q7o^+7Z}>wLW_!E%A{W69^oGJi+n>L(d0t=%8m8P2&2 z>pI~$2Rm~l4@3?KniB9oEY=W*?*c?|W= z=aIAg=-Wz;xuItIIc%#Jrh#{b7-Y(?dn_A5isEO&yq*$lh}vKP3?`#BkXzB_0;R|* zMYockx>Xij$A39GxbN4&Oe7Plf#YVuTu+)zibexp?+=!Szsw-?D;CdzFK4h0%Q0cdXnu>;jihmb=1}R1C~r9R ze?159#c6UjN$m9{?0=USrUP#hzyLK{NT9+EMNOZ2*MI&#cCFa`=*B^hhk^OGy{g}S z_UE3(-KDB`s1fb+;hV|!Ph3)oJ@oN_u^m=m!h_1j%~B>NfSo-UfGSIA7t#)o%-}v! z??L4a>+>N5ryH)HP%cAf!m3&rrl+xf%p6i>IsHgMc`(>y<<~-!?XyvCMBrYRk>Q6m zF^P1}Sbs-uuDHrCpY!xSJ7V6|w9)?oQs#=ZBxp(W+FnshJODZi`O*aBA)mL_btV8H zFwW>gkaNY;$_u>I!3N0cw_LxiPejHBm*$>v_C+c)?g9mXl3rB0oB-b24IwNqTeH+5 znWB1<8mDDRox^rqCaOfTo>fToc11% z5;^o8pjQGZ@9dBrNnORAFg!fzV9l)6dr998FZULG*;#!>d##P-to;193Gy8*m?q78 zM1P$$Z}SbjsSu9);NXI7V*-NmGLc$zvzakaJ5sr04sF>`#I!#+=g?$r5i2>;4K~6i z+&>%Gq-Ku277Gvo1IWk3&5zu%Wo1zfsEz+j^n`vtTd_dTcebSHXm@w3o5uR-XOfAN z$rJls7{>ONM%AS^te#9kS(_Bn!sDkh^M8G*pe#9XoMA#RM&m5$&$JfMv&nnyLnpEhwcA#*E}V2@@CSb~1VDjCc7>DFp%=^15DdCx zN+?Rr$$Ux=dHm2T*jgqa82WEy_wc4uP={P0CL z(@1KcCD3D^#rP*Ef1-`RrMhKu41Z`|Cc|-LQxdOW4$CKFxNp3bb#L%YzPLe~jUxfw zMYG&cjm)no0W;_*X2D>I9#k|+?y%l@E{(mRhIu%B^ zmT5gwcLooV5i}T)hz!d*`^IHBJpJ*fao@E{;EUFytGFkQBFu0hoY*`JBFv8efW23; z3s=-}gDu8M8MAV~LJ;f0K7dn+X|_!igjtUS>JhQ|?%18^@H8QXFih3yO+kyqlW(LP z9paCAeB1;RRISHd)iG0LIe&UqM(r>2%R6OM>^2ng=J2)Qcx9U(4wQ%;4hPf9>tG>t zlKBZT8@A02tST23R5#gr+!VZ%1eU7cRjRS~b3?MeWST%cO0P#GLkBhgtDW-}PLQRCV+L}pqR8Tcs_mMYU zLvhX7pktlIPi%$xTDP{^O7Zw|Le-d9Y$}AL)08051_1PuEGyZD6=0Prma}(f>fktr zJP^TNQ2;PlIJ)RpJ%Av;urUxj(L83^43EBCrd8F7MAeLF#(x#@vkPuCB_9Vdp*%2G zQcvkd!_1k|>N~DFhxS`Jj!JintM5ftA26<1Cor%&XT00do*E+^j-w@WHoT5e1OPi? z6W`QRPE4d+T==r)@+7TkTWwR1V1lQ&7Mpb_V*m{1*658;Nq8k;c4%HQA|!KnkAO$? zV_n~e+7v%A1uOt>^|4VnZI4INy>tNEwi2gV7$)8c_(Jdn?Lf{%-9VV>li%;ZD`XGevi;>5`_ z_9`;sRWPwuw*H(x2bpRKOa zC}LdkC_cqu!65;$t~sIZ4&hb4ij03IN5#FmetucRGNV$~E$OK~<_%eYr>a`w>*Qesm`!{4>+ zUpK63^!ve_=$|=j9b1s`vh}LpI@(XLWHFwee14B8Cn(eyfPoASG+FGS%E83IppQS? z6YIs)z(#Q}GcYhR2r@7PXQt<6=A|n*rxulfWf%+?7?>cYNMg5#*}xnWx3=;IvXHnH zgTyVmQ5*~m3}LB7#hLke3~UVV>^Iog+iTkXv{_^`!Di8B!G?)8>=0*2O+LFvoCj_@ z)R#DI2Zw}t2`O1q}+bA#9XmcfHu(Zk7sXdcI4?v^f`rqpBUgX=|iQ-{no&E)%m> z>Z|wG&IM|vhpIQXZ8`4d{$MuJgu@`pNcAwdIvHs(+kW?_!xoXq4z1!u>}YPE{ECGYN)tv_-k=g23?1?kFD zSL#L=A53C7E4x%(Yo|eJ)%NQghd-N!gqvhvU9tL*oUo$Wbame9_~Q-JU%#{3rlRe- zyEQT;m@|6W;WsO$NX>0N@KKI?PVcpKmmhX7TzrzF+$zww^V;H;1Ut#lsjvQh z{_52^+wFGCbS7Cd{VEGuuVj+RSU*{)&Y|Aic;SzS`7g!vzR8rV-_YZ%znY_EQ+~zU z)OV5H2^TZADP|Ok=_vZbUI#cDw06^ZOnmR$nIaQ&!`vn{LjrzlZiPl`W_~JyF-kY8p#G z!(#R|(s9nIMJ1VOz(6ZWRd6gV$;dCtEU9E*WHbPWtR!a0axgJ4XhUSNg?nJVm>dHK zGXn!711|$ZaAta5W?s4i$QA|$9R>y_h)z*VbD0f{L2+p*Z6FDWOCd;HA{)WMz`zie zT2!2wpU1$)@X3CMeYd@%t*GrWn=LlSHVZaPw3(Qoq6V>DjDZ2W-$2fQdJn5Jz#dn} zbRY*K1H%jk2?hx!0|s7$CMF$VBAhzeZZCmE2=K3`1+CC5V>C$C>-uK##O{=~}J z6DM6-tYZ*=PwJkb)AzgQjvD>xmI}DACgSFH8=vibKKv{134U3o+pEs8C^AHu`Qr7p z|K9wS+_beYvSVJ3@Xxgqgq?y6zwK(={9QIL?2*Chbd9OvyH&4PW@z5NWA}Sb%-)>W zN1oqS?NNJN>Dzmt*IRL^0%Psus(mH(ak|q_Em~D3&{ujmtxc>iT`&UmcP zY~p=S_1g2VlRNtDKHU2GQT;?>&cvfGhMQlRPoCTJ`#_t4yQtOa(^t%{-VT4V%k^mY zOPys^er49RYx|#Ew!fe1_5L<@{`|Lx{Z{@KIj^krz-@uTr6)Eaf0lb0_m)rFz5meZ nxKr+WJcMGYN9h>+v}3o3?4hW8Bt3 -----BEGIN PRIVATE KEY----- -MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBANomNfuqsa1ahnza -wpXuvhr2NkfdzFXzZlL1NXZUcfQFV/h0gg0V/+OBfyvWiA7Gcx1g9nhREuHNaMDU -0K0w5C+gUChtEflLiXVnsYPDpAtP+SqjmbnqxH8sI/GrZAB1Ssgd8eNQiYvv+PWl -5BPNB2zocWfNwAs7SWWbeUtPeML7AgMBAAECgYAC86zC730fhVKF0IxsKfS1D/OI -CblPb/7InZbDixMy4qcER7d8neMtrvwvp6aFXCPH+YheWIxpwG+8ofw6XXVeMEH6 -TF93OmZU8b1nt/hjDi/hO8BpP6uLgdAbBQwhP9GJwtKjXwwx2lbkXtlMhNDzAjF1 -wVoAWwsbJ5HjOPnWbQJBAPQW06A7K/dbv00sYPPUGfUnmM1nmGxbt15NgJLh8gWv -9Dnk56vrluBVDEm08x69ymN543olGPRAY4USPqFBxdcCQQDky1d5BXtqLqqUaqVq -5tj4uY0F5hVLswne2x19/cTtE9XwbIRFjEUfFs6hwaz7dIdi9lbjpmb789vX74wG -xv99AkB6c9ErO0QtTfvEzZS9/hQfpwPDWEthYQm2546vIWb3b3RIbwvCdeg1FrWZ -bIvjSjd0fDuglWfVcU/7/FErOQH1AkEAj18NFX1l9QgBRLf/qJm4ZUSBJq0jsygi -i1BrjsQzXw0LB3o4+QwJVI4KNjsTlw9St6T+lfF0n3YU0Z/+81BIUQJALwXf4X5O -yHXXoXEKDKoRzduu2jzY8NtorkVwdroNa/Ey38cU7Qfq8E+yP+RkBoZBkC0GFYYk -uMDc6VSZR8FHGQ== +MIICdQIBADANBgkqhkiG9w0BAQEFAASCAl8wggJbAgEAAoGBAKmmzvfGqq47MB1y +7DsxXEYhlmLV+i0IN96elKWG9f0aExsitasvaxErD0lBijwHk4efsajdadla5Chf +0J8RZn0eBQL7k5e6jiXvmKcvFDA0M5gXRLuh7CUjJWh6hMRRoMWaCc5DcdalL0EF +OEhkm5PlVH2UgOvJCC6anG8UTeDXAgMBAAECgYAf56wCsw0ESUNKNoOwuh61Xbmv +irhK4cHIDyC7ZH88gzvWnZd2wysqhmOQjk/V7ELVfbXmoQU4CDziTuqoD5irXmUe +T02zYAaFYvMEQkLW9QiiKmQHpuhf5GUsEvxYe8qmpuVtCoygWCl0SppUxGRDpStS +KCx87FTvWSJDBE3H+QJBAOInRyeXjKaUl0eYUySOuiAXl23amZpxVN+7gvjn9ewr +TcWYkAsQF3yyA6n6PEYYe+FugSf+XhLcSpMRuvcGjNMCQQDACpV/R/JIjEC26AWq +yWXhRV+1Wo3PZebInYsxDf9PBgtaeYLY8mrf65XhXgGC1Zg5bOgERMzL1pzOE78B +3YltAkAIW5c/mVQzW85zcOextCygvv5zqt5+XK3cTtu6QyhNgBQxtz+riP61Nwb3 +oy3TEViSrjjLt5TWcZm38bHNK0rNAkAK2Q400GWZP4LwUg7v5MyCex666dCU5Jay +wmN4c+f2GMtPYwnHI3pyB6bBwkOnllUw+Tvp8dD3urnE0ky52D/JAkAbX1GzRGNj +HPICsVvPLUiLHFQHTjmkItJzkLqfN5rT6WFpGnmuAWw/f0QbjWx53ob2bRBEN17P +5aANr4UJMFMd -----END PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 b/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 index cf83d60a9881e53f223619a6d9d20c9713b4f2f2..7d604b43e5f4777e41f3e3bc35209fec5df5f9a6 100644 GIT binary patch delta 2860 zcmV+{3)A%47Lpf`7$FNaFn}&LNQUaf&&$iIVXS7 zS|z2~8tOF5JS&^OuIdE>0te6pf&zf`ib1$~qe1ojahV9@cla!Zoc#V|K4wN^F}@Zr z&)-ZW-AiBAjKo&e>>y%xXgMbo|5ceaM~@e~z;y784|M0_MIT{4U~fz?jdw{maq~HQ zQfje(z<$#tPZx(7+5DprARBUTq*i}paP@I3;vvn)n;TiF`s7R(<#n#R>JpHDemUIO#0N#?R-0#_y0At)6YfQKUSFwzx1^P5^qiz_|rQu)R0hb4T#SvDhfg$Ab$SZ%ZyQ4NS7-3Sf zP@eCV2A2ep1J^4Cq9*G_2dbyAOO2XM)uCa^(%@lsmnTtx2~ku0G3e*QfiWgS6Uh(g zM@Oon-q?H%Mtf(UG{&7NZUjyHVEQ9v@n=(H za;g)qg0bG>3iB3-7XyF1gEAM?0?RE=#3#Uz4bp^1+Xh#+?>4DZeHtI#F;p-u1_>&L zNQUHlrOVE^jBcqWR^4wMmvv!TX@j-sH`l9KAcx1SS zec+aQjIrg5-i}Jl%u;C-LnoP5(Knlfn}xnui9G0F)2=HNVE};;CU!=;VSkAm!!}~` z5yh9a$J14N8b)Tk1)PYV`q8yCa@|$U5rpiaa1D$8EX?}^)K1cPts^C zZ;k{>vHH3*r&BH7FQFew^scnJgzRcUKWz3*1}g3*fOn)K*OuZJjl~W7m8yz;gD%?j zwD6x4uhvwjpO|}1qCKmZ$f-E@^N(OM-=Z3CL0Peo6Z}nTA9_j*7)aH_DwHSkh_+(( z^I)sX5_er!X#9WIR~B6YhKzAr^QBcPUZ8L}H=)&n(%e%Du^i7}50(aV?tY8zv@NTa z>irkVvI=&@5pT+vEd9B=`zjzORQVy5=#%_wO?lN|UnFGp_lmO7RZM9VPecJ!pyYAJ0k)pnjy(@JG<^r--*HgE}6GBixb z3|_>HRla|;QWtSnbaDc&K-s{$O!^M2#W*pd9hdm(8EI%EbRn^AnISRK^Yq#L1Ej{( z8n0rt`tJ@9$@e-D_c{Wu%jS~Neb+9fUpcx?=MvPvVczc+vQC}b(`JsQng|PSd&)p* zpI=Ba`y1YPO&Y(@oA>BH53xHjp*Z*f5@!_ZQ1agX%aI(?L){n2F#x(`DZZWv| zS$uyqTSG%IZ&!6r(=!>4G`>^{@o)-%l9U`>mHdP+y2-=(v+-FdiIQbp1QFV`qhYbh z&@I9%Zk=F>TjYk+hlZ?XIk&>;Fpty@n1-%_W~F08Ep8lK_j)DQm<0s>r>1FgWor%7 z%R>ly(rux1!1ct}xvwF5N4VvsORoX|?BRc4l~JlK+YgTo!)To6*AT7QQ#0TIw z_oO5+YXI};e@NO^--6?7%m7sZy2(i80ET{*ce$7_M-;|u9-nh~tIS}D>6Lp)?UP*ophdl*9_qzN;%w+_BwkWsFd8Rm*8Hy_VWpavt}UhyteuN#3kPczwIBPrjJ$NiLu8VnS>^Y0!*D2^w{UJq|Go;6P=c~&Ha zs6ig^wlOKEN38_$1$QaTyQqKs0NFFQu58gqFeM*f&fF>Sf;$9s;;5PEc(zPgc=yns zUSGNOMUf`hB2Iw5*UR^6ztl14LLra^`2}dshA!h~)YJUc% z14F89U4QEP=tt$GTx>ZuV{g(Gbbd5nhzHU8S4a_h)D!1Bt`#>rhGKtK7%}m(UM}FUL0LGrNiM`Pi3Al1~GD^mSsB$V0T>()LTl zeecr`VeZ6s0~YvaTW@#JM86y#?SrzKWa2Jbgo?@R<5oH#4>IST4%b|z-2u3pzEhtf z`0#i-YSii*I4e#lVCa8ZEQmm8tb+rQMD%Du&rXgn6Pi`ebGLo6vU=^|(jzO_e|9!+ z6@kAF^Ns@+cUBGxgU%f7&$H0dl|uCDTq5ymF9BW-!L&Wt*F^$lg)f>Kl^d&`H}4D; z35maKNedjbV3Ty7(=G-*7~xmbcawI6QGj8(v}|ggO{f6Y=xj>`k|`8(ID+TZI5 zkX4CANfEV9)#JV79gdRYKSMio!41C-hqpb z1PB`0uEhHMa{H4D3nMIS>u_rZ;M^1)^I?(1VRr?9eg(q>5d3B<(p<8cJ3ZuVJ*w2x KJpuv;&;S5v#Bh)R delta 2792 zcmV&LNQUVPqCQb#lBYp0te6pf&zeLf(1DH#xM1&;LSkKbqn2<%i5>RR`elZ^` zTel(z{WY~6*n-8}W=|R8?-L_zNvJFilEacM968g3h*p0}e+V+* ziyH~ond`Q=A=3vkpXJ1fbHW4=+>@8{qe#zotTvfmAhw&GhsuB>D4)ft1rw1+SRSTN zvziLk51Z;3`wpo1PXc<7k^HM7dhj?Ezo~(-Y^^8_gX`$bbqegM`aDOnk>VBdII|1+ zIh8EN3v0e2;G8r4C|52y$b^6Bg?EuysN1#n9bNl1lk$-dg0Tm?JmGiVGdt824PGZo zAwb&seEEI9==-V=x{!sF#htq^I2H9+^HJz?_P?_a)!om%qF@Pjo)z+vX8g6qMg=(H z8~b$+tJofX_E8(GcMZBCMa(*Dqf_dHeueO|`SW-9OH`V=*@U^6619JwiFCf7bHir< zpUy9}Nw_9ixcUZbpv0MLCY)T=;<)N%aAzoPtEFyMbJ?BkVKmV=@5AEMF7P_>Hh7~k zvVpl7l3U%v_fZvwyx5;F^s)wG;nUQBQ*50X<9^tNVwl%Fx@%Kid7n#ZseMqk-05F-$Ne1_>&L zNQUlruIxGz(x=l4(KpebcO( z1)?qE%{78T>6JnWfC=B?*(dEfRV;6(FDus7hhKV0A?w;;@VaFro*&6gW-Nb%ZUh%s z3h+OW5L+z(j$$`YsC=~^vlpErm`k!R%(G(Sw1%FIK|a}>ybNjc;c92yykM0N)SnQ=R_y7WWL9)-((`BY;V$0Lk=Z~5 zPjzVGqE{gSMhXS?wSExo8&3Unz^+BtRFTxt>OB)8g0IuOzw)=~ZSTQ8qfRbwm))HleeXaV@?Y7xp@u5DeS6Q9^eb$b~nv)Q8-tzd!a+Kzwq z1zc_gtNOh^aE6zZ<4b=R5KC3#QznR6Fw!KOXZA&Md3611h(eNbeZ3{{+zZ9<98emopDt zjief=-!jlnw87vH75xV2%evr|#d*ebl2eoNiZ3npJ!yyDc`|=!LfWPgCF_f;)_iYo zC!Wv~%K^Z2H(%M*|D|D?nw}`4t8ze(%^je9^ij#WWUEqR&ZEg4_=ri~nb7sZBCt9g zM0@uakC<{p0H`arE1yLdclw{NMH7u>jj!{dKZ&P>d}`Z7(zimrjl!2$vM*?3gg4@( zMzSvimsn=&NTz>%lUqH0!09I=SFXYjPEIoN&+36eSfb~hZmr!Q#;xoMF?U!2HyZ-? zvdmtbhgNY455ms~-`?J2J=#z(ffS+(KiX{i|80r{w-{r=KLV_p9~VD+bsNAIb;4|- z&xzOeH;BKU=5c0Y`BQ>221M(feupzqk}DT`adrL)i%Ng5t^F_pw7TyKOri=5?vOv@ zE>5=;o7kvoja1L^Iq2!$;h3?~K2v$epB{(96opjA)vDN*Q9_o2++^9k&(BUB?o2@6 zPJUI5#4QoQMa%RE)XjUj?BUB(kE{c}t2m3T9k3tm^p-~7gP+b#B?1^%1|Z|M#rO@3 z|8RC9|8sw^DIm~@e;e%nw%BQW+pC|Ub#}2tQyYapx7Qec1rrl`4+? zcIWbmS*Pr{!>C86-awrYbBx<(YGQ|+3s>v)Thwq|BcydWWLm#&TVe&mA&S*T&xjsH zZ32H{a-u)_ONC*38ri#n3&PjWT`hU#OB#6kZhXg2K@e(b-kSW4w2Us{RVgZ3Y2)aC zMVRRdP>dLKbZ|s8`+)rNJ~fiaKb!A z%^P})UCZDYnoE0L8vqp=usnXpU$7_wr(becvKWR+^J^^*rWLh$8Ak z@(Z<$YXIog0Ozj(5!&l)GLsuD@Y*&tD{q2wZRz{$!@pYr1PHF)7W>$qZn%>}3nMJ7 u@meP!dm`xX(1yw?K+5LCDj-7}S)nOCO$veG6*wgLhN&;S7Axku6f diff --git a/test/aux-fixed/exim-ca/example.net/CA/OCSP.pem b/test/aux-fixed/exim-ca/example.net/CA/OCSP.pem index b010e6c4e..dd807941b 100644 --- a/test/aux-fixed/exim-ca/example.net/CA/OCSP.pem +++ b/test/aux-fixed/exim-ca/example.net/CA/OCSP.pem @@ -1,13 +1,14 @@ -----BEGIN CERTIFICATE----- -MIICBTCCAW6gAwIBAgIBAzANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt -cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy -MzQwM1oXDTM4MDEwMTEyMzQwM1owMjEUMBIGA1UEChMLZXhhbXBsZS5uZXQxGjAY -BgNVBAMTEWNsaWNhIE9DU1AgU2lnbmVyMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCB -iQKBgQDaJjX7qrGtWoZ82sKV7r4a9jZH3cxV82ZS9TV2VHH0BVf4dIINFf/jgX8r -1ogOxnMdYPZ4URLhzWjA1NCtMOQvoFAobRH5S4l1Z7GDw6QLT/kqo5m56sR/LCPx -q2QAdUrIHfHjUImL7/j1peQTzQds6HFnzcALO0llm3lLT3jC+wIDAQABoyowKDAO -BgNVHQ8BAf8EBAMCB4AwFgYDVR0lAQH/BAwwCgYIKwYBBQUHAwkwDQYJKoZIhvcN -AQELBQADgYEAXPnZ7D7SoaGa8EcMXI5DgJwI7kH3Ww/9xa3/0aF0OD7dsw/qeW1W -2r04MuiGb6MBfNxa1njL3kSnCmKs6G7Ronpb6icFZq3v+f9LabhLBI3uz6kgwrI/ -Js4k0c9VlR18yb2xYY89m32HkRefAsBMjEiCv/xl5PuBLQ4O0gjkr9s= +MIICDTCCAXagAwIBAgIBAzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt +cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx +MDExMjM0MDNaFw0zODAxMDExMjM0MDNaMDYxFDASBgNVBAoTC2V4YW1wbGUubmV0 +MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwgZ8wDQYJKoZIhvcNAQEB +BQADgY0AMIGJAoGBAKmmzvfGqq47MB1y7DsxXEYhlmLV+i0IN96elKWG9f0aExsi +tasvaxErD0lBijwHk4efsajdadla5Chf0J8RZn0eBQL7k5e6jiXvmKcvFDA0M5gX +RLuh7CUjJWh6hMRRoMWaCc5DcdalL0EFOEhkm5PlVH2UgOvJCC6anG8UTeDXAgMB +AAGjKjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAN +BgkqhkiG9w0BAQsFAAOBgQAlUlo3jGxtQ0d/SLb7UN1j73P6ZY0cDxkSHASza/6x +4cnDXBiD3qdHugdYHKED/OOMxm8XK49wDj9c6s9GZy9hP9AOn/EPqTQxJge/IjXL +P7B2fE9Zz+Dg5m3kMqyBzrB/oTXOD3t9CbRJCECawofQ+5/ANXFnVB8eWuPggw7R +Jg== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.net/CA/Signer.key b/test/aux-fixed/exim-ca/example.net/CA/Signer.key index 386f31090..ae0a3f706 100644 --- a/test/aux-fixed/exim-ca/example.net/CA/Signer.key +++ b/test/aux-fixed/exim-ca/example.net/CA/Signer.key @@ -1,20 +1,20 @@ Bag Attributes - friendlyName: Signing Cert - localKeyID: FD CF A0 42 1B 5A 49 F7 CD E2 2C 14 DF 08 5F 77 54 CA 2E 9B + friendlyName: Signing Cert rsa + localKeyID: 75 B1 07 68 61 48 3B 2E BF D9 57 2E 67 F1 ED 1E E4 00 97 1D Key Attributes: -----BEGIN PRIVATE KEY----- -MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBAMKxk6+mNy/jmG+R -eZuRktKjLDBf3hreMUL33c7FMvyLGlDQrFjZtzxMtw5MD6neEfSmLY0nCKJZVCMD -0det/uz9GbK1cVmInmwT+a2QE0JSMfa6gbP3HW5W4jCrZyiVF7sl1DloKdvcPvuc -XL1s68Tn2yWMJuN5TY3AjUshpSB9AgMBAAECgYAD3vH3wQ9B1X2XYkYPsMJBi9r6 -Dz3kPNyv3yu6y7Lq0H0ydCOpFJMPENtm3l5FW1PyEEfBkbAbQjlpBM9sQVpbJPUq -bqMdEq2GR6/qNp/GOIS6oJe7uBzab8lxVrcUt0nYc1DFku1oTpI5MLlotStB/Ssl -oQdBmkuCgIXh73lxAQJBAPalNgKdVJojCFw8keUNTPSpr/qDnIWheM9VbU+DsPPd -bjEnBJNy32PNn5OZabAIsi3RqAMXSkMAX93NoYfCpkECQQDKE/GjAN8NzLx6/cQi -Fhl1UKWU5RQiMcg3N6rE6tkz4VnkISUsJb/D+r0ZvPSIb7bkQFheQMnUC2bbAsPb -oMM9AkEA249OeR1dBqlQ8+rnZSNl8hZsFXG7kCmhxc+iMzpj93KSeSbmp+uGeO2+ -tEHJF29mTetoyPeen+5haK14scXRAQJACTXNfptsjyl0sbpdNRyCvokVcurZ9xED -yhh8bQszKR0tRquIETILQnhsI/8rugg1csPIA0u6pzJ51qOSn7D9FQJBANutlC47 -4MzmhDPsXKyNM4bSfqByIHf+LbRLj8zIug6cyxmZomy55wCQbpqXUcg/W+i58ydJ -JNoOayt+2wuK4/M= +MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBALMuDick/uNCkK8z +Wtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvsESWZTV5ckpsvoDrFQLFk +6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2XlkzzQz12AzPpouZUyYs1+Sj +wlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAECgYAYIRAb2mIOxaSJS2+kyPM01wNx +w6v7zp5KBc1B3riQ5DuQBXEvhL7PBHeV2ZT3jLz8A5hkmJXJxE1xdibz433THXTG +71l+rNfZzNlmDjFpVI+Rwe8wqiNb5gi98jU5sSJHuW235el/TBps4yXgfMz4ZErN +S7Lh7l6hhXOCVmzG6QJBAO6j9rnVC2heNzRnPz1o4j3a/8cvFanGzYkGTi89CbyP +1ZVxgY855OyPiR7KwkIhHtnxB++42dMmrfKudpEuwgkCQQDANsxhsUynfNjG51Vp +uj5giqzmMcGhUL1/URxorLt3Am3p6vmpSpMxS01NzYzwJvpO4rA3lWVZhdkyLLlH +epZfAkEA11JQY3qsUV55Vyo1sHY7dO5uTU3ZsRe1CocK8qqTZ3UslSwWZ6IoQZ59 +bbArOTnjOWi27YEP4eqLl2X9i5/x6QJAB2cU3/5QEXNBdgeaxoOhu14b4pGv/2J4 +qdqZ2X4tihvR19xw2RBCMvfPdlugPe+CXF9mof1i9dutzbzjNdmGyQJBAOlnPy02 +myqvM9YoP6tbgwPJxN/9g5tne20Ji4F4u8gZC4vvk4oEbdV+OUkA07gIZL0KWkKi +14t8FjtLaie2nk8= -----END PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.net/CA/Signer.p12 b/test/aux-fixed/exim-ca/example.net/CA/Signer.p12 index 1fb6ca85f88c1f366182605a9bb1c28dbbe61598..8bdf74131d5353f164bad6265735ba1f54246907 100644 GIT binary patch delta 2230 zcmV;n2ub(+5u_5386d|nfG~gt2`Yw2hW8Bt2LYgfB!C2h10OJg0~;`c0~e7wCx7l} zyg!c5Ez7k&P;aLs>_h?r2haq90)VFH(d3=#?tV+T=>Qi33*qMoD;GQ*1vEN?AJW5U z=S@v>3Xsx=Wrsq}IRqDv!60q=>4zyIn9%JsBUfd*=2C1mnjqc1PSDS1nG)krr-9{v3w-ZUSr6Z+P0;;6;l1oRy?Xn>7hj2ot3yf$Q_+AN$Q8U4QMdagHhQ zmeU@S)NMlfsVCgvUY?LlUrm%qG9=P&fLg_@aFx*^(0d0v%zyhuKE z!Bw$W_KRYYOYr=&X_X{+3}Pd*zg5PkfBE^WMq_v1G!bY6bWPTA8fp%@^3=3TOc9@v4gI_T56G^ zAdi~80pPjTtzgC|1zkcT;{)06`gu?6tdC3U=k_*-dc$I(MAw%-g4w%K)Xz(&LNQU3|b5q6!kBRaN6JIa0%UaC>1rWqx{}0nr7p6 z*Nh2z+>5j5`(~t*bk1d23`w(|sTtvG3tGwvk89w!e5N<~DpjXz$oazsL|rUaXZIa@ zn$(ZUkdS^pWI>uQ9Dh6E(ez)e$BTC}soB>X)sLF#Freec0vw{$-BbYW1E1hKrOpqm z`Q=}5m+um9DiV=lr2T~v8$X+UuRh8pMtg-8_0H%_O37Yech6?yg*;unb_D6}Y7#`= zM9#ne3T!2NUi#AXcRIE3Ze0B{d*`ZN49Eus6Lsy}$TsqZB7aiL2oY{qXLpvbFMMJR zEOcsss%tAi%lL4t3Va4b57VLRi4slm4;nrUxs8;;<*1;DU#PMF@EL!Lx0Es`Bal#c zfK3IkV@GSD#*#v>kmMG5J)J^t4LiJM?|Gu zakibbNjO>by15)`9^r&5y@YP{CXU zSiD}^*aU9d8NJDlcd}&+<(N;ol6QhuVr?ykO0)iBTgLXq2or=V+^#JwjYCr>d#xeEz1PrzLd3=&b zpFNPN8-#uI1}x^C6k39g-+UiKOS6ciZbH;G)SKwQ&F6oSUSVmV_p)H%7R3O^&lUN zO)3W+&3Q?eZH3G^|6MzZdOL~y33*J{*FxVg8*C9--lTUg>|P>*_QEBqNWI@~M!XC( zkngF$DNT2KCcq=eHNy8Gi(gjopX3!hK2N^TqZtyytH_Opf!74lM#$f(r;Cm>Sw#;m z)_)EG33!f>M@oRT0MU84gRTyuLt|iZ1rOT3 z7zC>Ay!Z1}n;WL^TO?#V;ouU`-CvhPPegUK)BZYPqgdAO5#sa=TD37@W8Gf+@_EDx zE}p&@Qj9UgjU4}j8ahb*)DQO|p{^qHG=H9iY4xIsq!GCGnt_1zbN}{M%Ft8Irs(Mk zRl=D-b3|U1pB*PsUh;mr8Nfm={!j2YxiPl<_fq#{H zc?*H@Os8cUbsR^MHrLGCiKFP+F>p79trVBW!0~`~j zqOiC^cI@S3+1=}JgfB2*DkO!Z>12Nj7T}~%LXcf1{w0lgd zES=3p#k*3ks{>eX2$2!i^$R_tzQci`=Tq=!mWDTlzyog4+jH$9xDV0{u*DO zRx)2)ldT9NEQ63W7_^3gZAJo3KWh+8=ZGiQ1_Tg&Z!OP$lW9V=-Vsr0j7+MfU;%2haq90)QqQP@^wMz<*i@Q*hc&Ct~}^O_8&nM(x)mOgFCn#oP@nZlQSV%7*$`qT$Po9t0Vo^o0}FJKDF!e z>SqWQg(x|gRX~APvPH!_(+{>r^nbfAXtjlY)-xfT^4`k)tB9*Bo{=+#tTr?Dv&132 zzP>2dNo0XPmtEKSf#A-(Ev2HbY}kob1)Ov4nLoCPI(w)J!YT2=XZIB#;Ae9?^J%hP z9#pzq|$pYSBrTRomaN^W1 z{OnY8^k(Dm^UL8(qE!)gAAh@*W+nMm@Sxx_jn#mQ$?tRGa2WL#xhlFr(oKp5^)Axj zGh6D!a<`(^{bNfwG6K#2;(#`j)G}sgxhNx)%*Dre49_W==&`35wEGRae(}Bl4Sdgm zY6iDGr&b$hgpMbFI!D(m5a3Tt8pZS2wQ+cE(Bl3F=Vv?e0P)iG{C`1VqunB%)8Jt> z<|BF--PWK+o*>(?Xz-Yti5{Rf;1m$4naE+bG{cllw?MrgW_;})j-0Uo0;fwNDH``n zY%UtES+(tBS_n~9a_N^3Itn<6ahF{DC9!tF@~yac3n#*IMILykd;#|Q7<*ANP$+2% z2wt(D>vAAXSH-8Tlx<57vpsf$tH2*w^@?p`!39Ob!e2Je=|JyPVFq0BHbc0B!(j0B!(h03ZNE0A&Dj0CX@T1_>&LNQU)vF+^ttV0dyG%AP#WcbGbcyK zUZrY0;5%&X>llJHf}iH97{S8i(qy|EE+KeS+Zwn)5{Jc-xI zHR?6*2n?QKWbWM#NjhlR2Rqw;U{mY{CG5<$ywqYIiw_+)5ry;ze!z$yMrreA(Y{&# zPg1x|Bp9b|QRSR7T^C{(uYdYtOm1}>CZo>j`#_@W7b*4{Rc)Lbv+61uBi=-{>zk7p zCp|$8X)sEku2rCO@wrKOckeyHdn9Sk?zi@mEzC5kheLB4y?jdLiTU+^lbB%DS2|`p z7klrifa1vFV_Aq05Qm5~8-2XXB;5Bh_`1LIKFai_I`$p2^(_9NMwlV(?1D)B za8fo?mcIrPs4O6B?XW}hV+g$xKLF2t7t4lpx(){8s09ei5Ky^3Y$fVu9#pW@FqN=Obzw9OZa;i%0UnRT}|$!rYTw*OJM9x*0oM# z5DOZl0UJ$hu_c8qNYvVVEc>KIhR#rs}pHdk0*QQBiw?YQ4@m1Dl6+YbX;V zfv}HxYk0QCF!R}egu_%tY6Im}*2d*f0S)U}rK)L;V}hJ4DhbxQB87yZ97O6?!Y0Yp ziap8La0R=hx3(H1+b<|g_rFN0)ImRWDFSNNKx+Yab^Njr=3uYe3ZFF8H(OgcJ$#?~ zFUsY^?5TiM4?*OR*rt3WimN;gK7cYiSi&CQ7j;4p#u0&k#Zux@yST`%N3mg6^LGo< zLUTVxXvsCB8<~vN5Y)Gdy|e^+*8}cbF^WPQ9_OVFBAE`R6q1t;qLJrZ@aIJ5&bA3z z5e|Z+e7Lk`3vUI*OjXMqqU16Qh;@Di4Im$ye!|6vG}QaM4~Q^?v(cGGpBRPQ?(y?G zA!2~!HOEVT2`^AVCZ&K4%H9Ix51+;*!vI*goCc4fo7J^5S=+ITpu@yaK_$<>YY6T3 zi@rbr0u4E-9buE)e#oZcdnV`1;|>}mq8lqv`LlE}+0u930ovR|zCdvqsFh>99_kOt z9_BMoKEsHsqhSpMts;Sg7v$)D5}pbbEY9ynHEEB3mTAr^0qgnEby*yAhf%%aXw9)^Jz+>*>7JlB(khib#qw2*@;nznrNrk~tonfM_Dyt?4@ zk7P;cflX>+ma4zoSYd$e+S&MX4EFT}KzqhM?&i}Pj~Y+eCy`(%nDKGd0i)cH;riL5 z#BtCzAF*oVx+aFN=zOY<8`quBCvD9)oaNmYOWlw3c_GpPIja+&%>a5DqS)NPkE^!NzMc+-`xPXHd7%)P0)Y{om)_=l{{;nVDneobSBO_w)UJpPqT2K?G&I z5Cp*^2(cAGtg*X@7=qxi8_q8xJaPy7`_Kl$(CyHl5GBt2jG)La?3VMxc@F3IZ~qY< zZqMI-TsR;IfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900@8p z2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900{h50`ka! z)k~{uR)tn9t9et#PieGBwJ^7kx2Q2sFuzEzq-W4W>2h>Dz1^h11V8`;KmY_l00ck)1V8`;KmY_l00ck)1V8`;KmY_l00ck)1V8`;KmY_l z00ck)1V8`;KmY_l00ck)1V8`;KmY_l00cnbA15G;eaEL7szOmh6$A;cM1nM#5gy{l zWOy6uGs3+BLjoB3K@1k2*G5Db`~FZIB7-1IMp*EQQ7=Idb1c<#4mF{WQ7O)@$4HO; zY>yNbRB8BtvdaSemU*ep^YaPv3-VF5WiVN)%up`^SEG0xf%8S7)|`L%R73`i!zZJ0 zxPg2E9*4){u>+F?MRXGF69-5*+*kpG?{=WdawLi&g@RHjhEy6#bC)AgO(=$+9{y=F z(b&At+kz872(groZXktB)ZP}w*#ufFiPFm|>H7_INNTSYC^Qnl-=$0W`=lOVmZIEgVcv*LJ3>Cr3_WA5u||IvLdmM&A;KYM5W>%RKd zAe$2**Nlu>6J3<%9`aQmd}wT5M{`TkoZA(E?`uxhnvkru%UUF+KJfDTD7_6L<_9T>BqBwgiGW+s>OkG#fLR zoOyWYxP<@VxW->u04Sr1!^4=&@B(1eafjO@i6EmF1_**;-%O6`ePy>YsPyn|MTd85 zYcsr>;QO3ltBf|p4ROQ0LF7535BBRhG6La7k3iqoC|=_Z9sRh{z{Z{L+}*bp8XZpf zmuh_)QN0qTLX<0W_B3Y}F246(QYY$NzU9k-tP*<9i3jZbgQx1P=Q!oJ?Z;-(_f; zi6>A`x?G8Np167aHDRRAb%Dv|?aja3_9?u`XquJcyw*hh#HGZ`yRzN$+$J|LO~)N{ ziFvnAsK2~4cGfF`m$P5?e!;oaqB70j*RMN6^l#)WOZ}E(3sn|F)n*mTH<;;2=a5X|Y;kXqfs7F#S_EXG?rGA%dV zYn*A!G@fnz(&&VdAoZEyIm2Ybc7tCGmKZn~Xc%|1l=D$% zl#ItM|8lzwC(HHaX6|-yJ|Mi6>R?|XNe&70PpBZb>8|LiK6v`tdH4Bdt;aJX$sU#q zx6y7qo&Lx)Ps?`cjfCw^Hfr6I)~8MsyDj^~Vyy5@mx&RxpY_=_+fIwOOpn+)ul7+n za%m|mR#Wv=%3Ft5tKMx8JLj1(-u2F`Fstg_KTlIwzf+GoHhh82Te(!y`u5_*b3rQJ;0^#OSb8-B)6Cydb`rvB}6}<~WqU z^8Thc_A;@sj3_8tB}%Ev9*A?#_?i?k8aA9eo!oM+N!xQ<-x+*dEcuaj3W#cE}rg2@i+>xG3XW&S! zbcf)nu0A(4e`LK`eU;R+e{E4)U3G(r)bhG3s_xoLJEx3asB6+`Ax-LOYrWcUCoa=j zuW>g$*$96%eD{gn1xrjL<)ea=W`+sBC+lsP`I>cT=6TBFl?hKZkSfN!%3KXop~Q(| zd#Kx)F@EZD0z5%+_}do&vd4;Cj@7+ctI!czh7IqZfQubYP#$=VN@7TPu%z=?QtwCdd z;m(}=!{V;W!*N$RR3?sB$aB=W=1hNHgCt_f&RHgBd`Je4hLuHS#V1x*X^TuHWmsk7 zH}1CU=#f==Ne;$GNw(#hUJES1x435RxmZ$KLNzC=y%lFKoE03l@9nfhy_5AM$+c@k zyLvQEdX&FF7A3@6vroO7-(O5yAb8|Mp*VtXu-*3Lc)q}a^!WKJj4P*5uB?x2?Bo?Y z#UcDx!pOXZJ$C zR->Bz=?|&ln#VGx(L;}&+Nj~9&RSUsNW17*fz6o_9 zg1#DoTkPE)%T#-Ah&(9VwKwXQb^qcCjjJz=I@_E|QNOTz#*^u%oo{IsSjn=^-y6Jn zB3(qU3GX1%dT9V%FB084UU<3?uR=Et7Eq9E^JSKXqCR`9=&ImX@gs# zRv%8+bZQbXIR&wuo0>KydsAusm!-Y&OHH^vl_dtL5J;((7v9w zd6m=gsjSP9s!s0cU8V_pUvcve$xdq5Z1Rb5cMUTuO8tGDx28lb(yBD}p5-1CkY`T$ zt*-clD#Jy+Z#OY≦g>5Sp1PAt5nG-lk~3a&*(K_m4c!zI9V+y=A&3EqzK`*?m88 z#aM;N;UbO0Nnr~Cv48Y@7BW1a`Jp~>YF+^>1~UlDQ3iPhGW2=$j5u|!rx@~l&d9XL zb+Y0_bo7U=GrE2HDhm5MPJ-)ls;%AuuZRX)C#UawA-`&lbHdByhP z3z?U+%d%o?ahHEQxif7^?k!PT_ZX$3qWCi{Y#o0S1%I=S=i6QFr^KifC-Qiw2#)_i zH&#AGYtBEsBqD*84hic7VI$>381?r5((>U-DDxTa{$^Q~6kQlNUAo^KRbuv4Xa=~`xl|lm>0lK|+PTD<}$n=;; zXNC2%w+EAF-o83qRywFQcS#Awpt789Jak1AQFP45>y{8iMrm_8o90}1lZ^p^wlkvb zj}FdmU-mTg4P%p{_;@Kr;-MAq58OF>(qmkF$L<*wLT-u$gtuKAPY28CZVnN%@_5*6 z=VRby)gqSnT)c!v(GsdrH)^yh4_oWJu=)1w`+;{2_r_i*k1jB}AkK~yIsAjLb$0!_ zmchJQqm@1`D$4F%x8ubwYK;ohBRKvO{G1V$W>a zx-EVb=!E3 zy}I%1T|;K?#)PwO#_V26&8(S=JyLTF^36_JAMox;VNahgG&g>o(KAv`{rs^Pw>&V* zDecZ7^oiQ84_myD+9cZFCfZ!IA#0x2GHv#o#E)%H_dr%8|-Gh+vH70DX>rE?Xsk(PGsakR~(K#dQU#}~#FU4E15Zg)B9 zi%UY_zV~_%oK9`Z_ppfnq5;E;FnI*|dQP8n*^2MIQ~=>SOW@rIoM7>_uj2FzcUD*m;-_! zcm(08M37n7Lqr%saM&H|h7gAyV80*OKp40m_!T0_dK~K!@DjUc{jmOqb^D+H5C_}y zKR+%U5ClK~1V8`;KmY_l00ck)1V8`;KmY_l00ck)1V8`;KmY_l00ck)1V8`;KmY_l z00ck)1V8`;KmY_l00ck)1V8`;KmY_l00ck)1V8`;KmY_l00ck)1V8`;ewKg)(q+(L zP-Bo`5NzP4Pt|`%%b~f^Olj}+a`l8}bm>&+Wa=!@G1QUNsn@1bMX5QO$20>qjj>xl z{D1%mfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?x zfB*=900@8p2!H?xfB*=900@8p2!H?x{Hq0s*!P9Xpi?N4=p;UZH4j0QME70i>P26p zu15EDa9_uut9j6wcupG;BKBRRI7AFVyy!ljZX;fTAlg`kR4J-KA)(_~yB;Mvde|N* zlhBES2OPJW;kw#EdayAAT1ihKAyIprN?;Nd!C& zkH=#N72*?63Y!0dSx4LLHr z9XMWu5E6x;ArbhH5G3b7Mzn!^+3zMsd1AgQDXA{r^WsJE`1!m0LZ)EX6P+uT$dHvSA7b6AEpYWIUd69r8;1FC&NIn{J z1r^55gQN%!*U!U4!1J`C(yZt5tmon=iI1qvhvVhtC*Zz3!lUY}znH?Kj7~=tlH`+Q z!(?2T%yqhC@@g-}@NPq9I56oOm}=N&RP*!eaX21DbQ&u6`8kRUn=tfp&kd{BvArIh z!aCAeo(ZUUD2Y=)7%q&RX#z%@JvWs8JU+*^#dLSl>)=mRYI6V@7#VjXSHvW@o;tBI zr}xsU(1(X#Ns#ysnO+g=Y*#wLU-?{iUru}Prs>{WNijmnZVv4=@rvWAnQ^sla=F?x zjU)P_))ys9?a|Fjn52UXXn(ZOvClbQQ`x&*VvMf5(tSk_-Kn-|+t+nA8}H%NOe`kc zC4m)BX;g|b8I`~!uy~4YpnLhyz1Y*qVcXYm4n>zT92P;e5X70QT(D=8)6TygQie#_ zntQC=Caw?fTD(xWoq>iGd z$&K>29J?#lC%Kv51}9Duf(!pCwv4^!M?d1o&G1g8;gnz?v6OPJELE?YcOkc zd4w!Qmg3qGacpF1!EQ^2Mi<=3(dF+qhSQj$gMMB)U}MS;?CN`qhN2=yQTxOsXW7^^ z)nyy5Ir7|=Jg%U03H9D|;UTf`J=JQ7rrU#)=><}vGSl`e2yI?@BY1yPi*B}@^6bmo zY}YInSe9D&_GFC2p)L7sQlk^2s?OYd9+{j{LfojkXnsUh%GOmgCvGkz#UE8j@455f zLE?p(mnTO!>f!(JvCN#R=^8XRx?ofHz=BRvl(j@4qI}pL9*1LJM&S5HaIzw-t&#lk zx#t^kwGWe-nP+zzk<*D=fA#cjrnlHeuBvd!mT~b~vpryXr^#=d^*sANRM07zuy~4L!Z@VYjlrHQI4$9G{*c(lGIKjT-ksV=1Eh|-%Jf69rvLr(!1SPy0QLg{AOHd&00JNY z0w4eaAOHd&00JNY0w4eaAOHd&00JNY0w4eaAOHd&00JNY0w4eaAOHd&00JNY0wC}& z7a;N=I2i=NK1nT!hHPhj5Sab5`&@mpe1Zs8Xr+x(G$<4uDizhSLsd}{9_RG!b}?4H z*SDM5+rawpaTd}OQX143TAHPI(zrGH?Q6Wqyi9+l(7DG_O*&;qe&atD|0%VBf2Hp% zqM6DflV^|J4cr+I`JUER@}{oryNhqqo?}pAe#&R6NjI8);c$fgXeKYEv`JduLpI*< z*sH)d$EyRDbuN$i3swyW5Rb4<%pTQW?F%gNG}KFC}&y3-AU??8>;> zF~>3!Y;8j*# zkFJUm`OTt(Nqr-`VNHUIoK?{)**75pY6QXYez!c7tBz+o%}x(rUGr)D<$Zd@741j1 zt1s>i98=rOZj-ha>X0SxR%1bu2gDzi9Wdm?P3N3O0vJACZYyPVY1b4=6D^ zb6r?m#cg73v7^zBy+pMb)5qCTQXBNc4ZC!Fih>S=u8*+v^x`q;&Z?AsaXyOb;S^P| zIxBDwVX~b|9M#n`NQz-Z_TDusZNB-{XHhY`efJjEjcSzHQ6`zuJoaN(?8+5^CY+jy zmDq8Ygg-4;V@t#5ay7P%Lq&F93VGOnIgrj0F4OrJC4XPTxf3B_^{?UB_}lim{h(YIE2bQ}0WA)JPvE_*M9aliHSz-0I-9j0tu8Q|;WLUa`$4&& zp|a~qQiYJFa`OwjU!GVRn)PWU7tP(`|4w_BWZRlN8(qO|8s?ru*~~*ja@p%v{?E!^ zr3TAi$D?AQoC-fjoM+ZF=a|R)ahyP*gtYyu{U=XXr#Q5{;r^IYCI-g$l#5gzV67BH|qD|nwN6RWcwK`1MDgL_h!g5Zfs5peX z6nvY^q2RL>wSBHlXWRJQLQ>}uZd^rl#N@@w$FRw3L?J1sc7Hb@*{L7gXy&CUYjrw; zLf`B&e;Q_He&94?lTqJ|i!HV}Hj{-?yjs>gwW8%LNOs-oLypVZrk7OOzB6GSqk4^C z(It7mOEYuhRY+QdkDI&=+IPk2o!oYmXVdDH6>6r*H@yrui@8o*YT?pg>Ua7n>4r^s z%&+uS0kptHcTSM}&upv_`v*^6Z2e%wnPw#<;=~PAGu7<1)(H*g=82n`(;6mSQ0Sh~ zSn#0f_N~`IrRku$6Yb@m*pYH>Qq*dH+Kc9?5jggJ7;B+Q(-!rKAuy3>({C4_kpRa8k@e1 zhl()iBhJ^)O6IUDH(<&9cIIMh^>>5$LE@#Pv1Y}?T-9^ln=B6~>15TtCeq%cmp)zbQppLguM?4zb$x>xXc3uSE-**AA%z9zkBadzU4vpywH zd|j&ymRTeepDmo&wxPN`Y;9RT&y~$`TMU<-4#y!97l7Ihh23ki>vQTs%+ie!% z?R;)a;jz&RyOmNBE;SYfsmQjauR**`Z%Vekw1|j&_p$SMo#<_T#_RRYxARBqna~gV znJx4!=oyTX5~|1^BmQ7ioYi#)u7Dzlj{1C^5`w@8WmX5X?|%GtW@U2nf!4W#_PdON z6NxRqbS)FoCt0oc~k1D&MkN;}fGCPrvr4IJ#+B zqXMr}#=Gu*GuMk|JW(xo(xeN1HJDZ|S8>NWR?@%Z$~lMK`UeBH?;U>xpKrc%UTEGY zdR13f_`zAD`lEsFi6TN+_f)~UXY5e-#E*dc zf%<6h972#c4zDnHMFFB$O*~n zlJu~7fu=hv#*V)%e}9I{^y;TGdlK!hFq(=Qs^xc1d+9enDnH6h=D2jgV6U`8m$LUt zte~EC6(#nfdxWbi@qGLL`4y`BOOKxN8MDi~&?!uOmrIwv#*wQ2L-8-k1WmJA`KpG_ z=ml8do%(D}l5}Mq&Fa$$Q;n#NahLN7%2t%VJIHn^2;7fc z2ZFT>p>j3c;n@y4xR4S@5YF}btjkmU$YlZuKhVW{|JBzQgEt2PAOHd&00JNY0w4ea zAOHd&00JNY0w4eaAOHd&00JNY0w4eaAOHd&00JNY0w4eaAOHd&00JNY0w4eaAOHd& i00JNY0w4eaAOHd&00JNY0w4eaAOHd&00RFEf&Tz`%6e1) diff --git a/test/aux-fixed/exim-ca/example.net/CA/crl.empty b/test/aux-fixed/exim-ca/example.net/CA/crl.empty index ac5cd63e9fb657803a46f579a41fa11369f2c7ca..bbca4d630a2008b03dbeb7bc70ce5239ed05d06e 100644 GIT binary patch literal 244 zcmXqL{Aduv#K>sC%f_kI=F#?@mywa1mBGN=P{crpjX9KsOPD*gA~ClhCsi*mwZu@~ zKo%s*EG(9slbM{T5S*EwmzkHY;G9}iqEJ+vD8X-JU}$b=Xkcn+W@u?(7=>mqb7Lce z$pjgV$@NDZQx2)0x!_{+RmyTJ%l?*|$NqmXOgPYbIW$#8YtbLClj~}B-S~Ly=c)~x z#VS&!yorj@(+`mS@@z%V%wI>ij^2`3`E}sC%f_kI=F#?@mywa1mBGN+P{crpjX9KsOPD*gA~ClhCsi*mwZu@` zKoTU%EG(3qlbM{T5S*EwmzkHY;G9}iBEfHDU}$b&Xl!U`VQOk%7KLUgb7LbzvFn*1 zx>BiEVo!bh@@|U@*NVrxuJkc0%w0FBy1L_w!NVOZ^6GP+uC><`jLxsT#=5v%&*#1F zgN?t~|K9$^u_>=7WdWl!ckqFi3y-PjhJ7)Zb7cDRnUOnHceV5>nJ+5OG}r!QrF0|y fQgvsr>h-TLqQAQ;ca^SvU~@h#=9}FzQG~i|9)N1o+`_9YA$j!=NU~VX4AjHNT%EBegom!EYTac5gmzP>% zC~qJO5@i+^OU}tmPE-iaOwY^AOIL7CEhJH|{Muus|ULLyyMGA7WT6T%t(9V9mZ_}}xXQINaF723JD-vTD zIm6`kd)L>N^VOV_ZnwLYilA#a%%Ix% zC~Y7K5@i+^O3uklPE-iaOwY^AOIL7CEh>@VH!?6ZH!w6dG_)`^HL!>>&@~WYVobvn z7iD5%IE5*U>IUYj+?#uoS;@-UlRa5$=aYOhd+%RnLBYQILj6YAol}CBx7?{gfJ6DsTpLO!0fg(fWdd*#B*%TqZ)1_ z6HcPZ<6Ho&ANSe(UX`HDyxi$&Q%&}Dhhq8We8o6=bWLycJ6QEjWcLGSuJZNQ`%@KW zXWJG-LRW2vWlG7s-2+&8c=W*awYnLSWi27VlFCfkTunH^cuHn9@zg*7RolMqIvf(x zDpfnupuxM13gez-FbA)dxKkVTL`=J(=kR@s=9&TjG=GpFbx}bS0=FHW0xqzN>ZU;? zi1;q-9o5k+h5O;R`NPUeg=Ucoy4E{JI}>^#7ag}ThOG#FLanqG?T~q?0_L1c+~0+U zxwe|Sf^)AjGAh2r1T4=Y$VLI3c(xzf<4=7;p>5-1u}JWPlcI{;Zf&0lp_BHApbqnn z8HC=Euuo(&&zUiMBHUscxQJu8r|z}5_)@Yv1`1cERjFm!co=M z_^j#|EiT=GmPA(78Vwg{@2MHLd)HsECqzHqh1KEz)Fk>A@%Knm`Yv%=Y_+g)m|+n9 zrd>C9By?)xluCxc+)|kf=|BSm(GsUN7mrZL!rZH;^I^Mtd|JpqH8KW#752H8FI`Ve zJyj-Z!0^gw9gLC_7lyyvs%g0Af0G|DrN8-b59j*Sil2qi*IWfh$MM^PaT)nxc~pS~ zZb%>enreE{hFP0?B*vJ9ngYG_b!ry#9bx;*)Pi$1Z0f@)5$&rqdinLfMK!5Vx7BYQ zul_XKo^lrWJ8>z& zQzO##_=Y7Zj(5t2+z1vs^rL{&`B8;E`sj{jEs|(tSxT^y z-t7>7nQNPz4wn76zfhljgQ7R9kjzwI)?AUo4l9FMrdGICv`%bkILPIyW{Hwrm3;RP zsVU#k%-Vb>b=-iraA4OnZeHbx8~=A|D(*8g-x@I<$}x3h>REmuQrWJ!`nfMqr2>r>r6w6Gl%n(`BN` zC^26qnw1}zEouIUB_GtF(bS^`K3)442PPBwva2T37AZFOj1be(rYCNrn7O32XBPw1 z57u?++T>zVzbu*%W9@c)D@G4$`n28b$7mAeki#(+{GplNS;mE zzCWq;B5$oR?s@qzpyJ_+BDMvzBIWkC)dOu+IUP=Hgv(0lQZOjHnwS6_!`u0cpFzz; z?+nY1pvhvE9H$ykS_tLbMER0-k&JeYI*&Rg+LEm?aRg(R@Kp$$i;Sfh%N`uUH)HIs+eU-b~`ey+* zVI{hoY6f$RFHyzlpl=M(3xE|3$`g8q&D6okiF#4_e13ex-bbl?hQ%>VPo!*a6!_#qAo=JRkGi?Mb;i9u1Jmz8Pnw zms5?Gss(TVu1mAL@Q~-he7QP#!gU(ga}CJAZ$ShJ1M6H-$L}Fai~lQ3p2G@Smrl-? zA!p0cBGo|ui5-c8mZjcN0C}Fqb2X#+b5uZ-R9uwuZpCk}2wwm(YirG2d9jw&6h~)e z!V#N0WmBRkw{ufZQghY?Z9?l;yMzRGcl&D%lv(Z}q+d z#WCB&=AqU3KGzF;I>p+v5+Pvp?+i%e{@iKU?sS?1^C~b2BS0a_QE)}x1(oeNxaUVKm29JZ3O+0Hz-tjMS2IW_21R?|kf+-D-t6flWLuIu2w8qEJEj zR4~q=IKt6!QC!U0&Dk^0@GeGznbtMnbl%DtN{N1<>6$Y+9&S=I#5zkiZ#4PE{JLSo z9m57s=zXTQ*Ya<0(agdI%@E=4Mu&Isfm$-0#O$rCtF|)EOFN5}&>mH$ZW&VXy;aL{ z`IHH*d;By4k$IJH4dBw!z_izjPChM8EJZKmld+py)F3}|i|wGjVAo&?U%F73jGb6e z~tc<5`%-du9cgpb>*@{eKqFonBFQNzId1AiPo1-P-z?c|vKe6&C+K%E_^B$y>Aq$lDVUwc%CpF!GtkgI})eReok=F-pn}4-NweK_CCw}BP9oZhRMVt zRwa{h&NW|Xlhv0%#;`#qa?Ot;!{ix={MsrHU!ad`f-v$U_7wXPKY(SRa0eumF1c&;F|P`!si5o2Z3cy zseB^2P=EIYlg{Tk=i~KVYAN^OY&rS$T|s==;PQ-_!3gy|%d1TFZK{7j5zpx4*Qp$M zlkh2--vk(23*=~ylrQ6uZ&0jf6xCoNc!+=a5ON0KQ(_e7@EH-{g4I`fC&6c;2-YEqTcZ0n2#qL z#EN5{R*+-8v!@t7`TN%;CUH*2d14Q4NtyB_YHJIgA4j3i*^95R(MztA> zG%6oi4WD!$-00t;m5?jz8Xy5JKa8Ecy{^ta`k3ub#$v0(i4%BHeLcmt82}X-KW4fY zodLCW6oGs>44rC*6oHDs`ReTTt+sAEOi_5C{S#2;|c3a!1-|0>XZU;G8wb$DSr{Hwn zCe3?JX$}FtdTw-LNY~1C%06^j34~=S2C6g>s;p;%&;+t4LaX`VxB6dQ2*+;LJt`6? zujfU=Yd#D~eF(~93jmt|VUu0i_A2nTaw(&S9#HTzLM`5+@eNdYP;e1ibMGBAH2YSv5MF=p>7IAXy}&nQX4z;!pkjL? zW^7#GuSXjGaKE1it265Ba&V@dtnced5vt!^eo~oAJJIXfUr7t6{NAU@8Z>qK%Mo_E zrd-W8GklL!J+DREUdaQE(s=`4us4LLZw7N!_U$M3#*J0#j?zX`gA22W_%0dQ0Pp~B z?N>bTNuuXAJ3FrC6cO@aiL^tH{TsCHf{v~RSTh`JoW;jCj8m(x>^b{moTUXP&8%4X zP8SA3R#lo*_s5el7E(9676$SYB>^MU4z-R) zcYQkt)X6oSeT>}V2~Wx~p_#(kTH0pzB0R?&BXrfF5%5~2t(l5X`8Z|k(mx&!L-06s z{0WpnHLVVS;@{gpVi&ofq^mkNNV|t@3Pl3+DK9dXtfmChrYnXgNJtRnz87`0Dx(30 zy|?yxQiNLxKdtsd>)+}l3pq4JTvNjoN+vQfx7fB7aa!K(uqL;b zSz9P1#rWt^wQ-utYunpq^Rmozm9)G!Qzg49hV`M9uEBbZymF5yOg?CYneF*6;LEmi%>`Ls@EIF_94Z@C9*oxn3R5-O;Dp+Zw-mR zaZEsKn{{=($heJ)UCEd6<#(K{h->1#sDsPxIjN_|OD!X~rU7t_Telx30b5bmWR zif?kAG8J3*ryfn$$qP3MK{Eq9h0L#|DJg_Ge#5O(If|%ElCchq&1fD1P7xiPK?8j! z4}1;PWVr(Eq7DfJ0g6;)I*}90n^IYaN60dlnKd8JanNsCfkMfg_K9*5UzuF=@3cLV zY^~FpB@!<4vuy)ks+WtHmJwDstZ8B1pL4*f#XYCL)*qWVlB0baM!(K*Q}mLh9};YB z+?hmA+8y}Gzq55T_IUG){d-+U!nwpR5uqy<6v1tRpB;W1*Vf~@CYY1?ZA+1uWF@=a zGuzqq=HFVs9=*>5$1P@-uRjF|k=!B@lfM>NYA5}moTAcj>iGsN1c^4IVBGGv6|pmIorkRC#EZ7EB?XJE zwL59@qmf^Wn3x8#TT6?^@A}Isd6|ivPIy^##YvNlXCE06xz@503WIN+@v#ZW8p=U7 znDppULg9P}@gdnYC9778+B-A`li8T&-o$W#-|@+)m0@w=+t34X^zh)ii24mfff^Z$^V@o%Tu*aJZ>ZM{by zLW9kp41)O={!R@@>YU-)fEjA&C`rqP3^rjbUQlg`n)UT-mWMh`mO(?&MSQBMoZBNI z)j&-OoT-7>xb;MGI$ilzEi_I&=*W}weGj`=4-sw~sA})cn2J4+$Fj(_Gywap0ON$B z2U$(i42N^6R^c|9fts2+!D3m&1A-(E?LjeT-v~-B2MxB|A#7n#Kj=>S5!# zbt{Xyt#iqF*X@WVul6&+tHoW_rHSP8n0@pd`h~KFm$ln;5qxX3jA*G#-q$<3GJ=%C zks;qME9Ma=EaHe0Pkl}5S>_az2?OodNQtuRm)twbRkPK_9I+PL=tRoZW#2MU?F#iS zy=MQe?X_kPZ*EG&K)XN;bM-e!wpUuU7SmfaB!neaR)Q_|OqFd-mMKyoGx(NgtWNL9 z3Dte8CuYN~^n=&Ty6lKg;pD#RYQiEW1>GAbzQyY3_9v`i2aAK{TM_pNKlty(Dr$Jt zq`&`c(uV@U2-OhUE-pDrm$;N}Vd1~{RUK60?S^I4VvYt2>+ySVp&nz?smAyOaJgUd zRVRRxP$!W-zw%N{;X!%5n_CjwHkCb^ajpH>z-Mh2YxTQ7tBPhSWA?6%ZhC=`Ch}5m&CV^sC{-Ry8QXl^o@>B)Zicb7o2f-OCfj!354o^JM$VC&m zcLnOn!yG7OgGFrYRykd^`xDmLl-GBBqRj1J{~k3%GF0bUFur5UMbcA>#JUf@C|35= zjP6P=!)0*jS-z_wKMdokRu>X>x*3Fey{z^mXIXK{+4#1ZzwWW58nS2+9E=9OtO%-RdYm zWA{I#mmQ?TTmeNwKkI9;jR9{KfD=U#sVY(7nj~;FfCxYYAOa8phyX+YA^;J92tWiN0uTX+z`sub@UQy+58yEH-!~^@CWrt; z03rYpfCxYYAOa8phyX+YBJkfU@DKI>#RNwT3#=Z4p{!YS(P|Y$J}>LWzw7^`cAmaP z^!i9fR~9+GgE^#lCnpHIVR4L~$fjAwy@P06)mqd7VR~VQYE0^WD3-B=r%0Uc1z@%u z`wlF&_7i6CLREsnD1xWy%EtxHc8L`@(zu!D%Dk{71JWZjl^1Q&5rVQH<}~ zhif&sNRE4ZTa(h2=45FN9sMgfiK#B_Gcc9ccU1?3k|Z-Phx1_B(Rx0|pkJsfU*aW{ zl(f|PzY)dCu&z7wVA1E_2o>wkdvxkeJ$K=rI2W8c$HUB<#wXyU0m&Es9C-2HfHUBR zBPbTjZET|~TMO(^6q|Mt$ZXFX^h->8D`=VR~@jg>C?`_y|*vh+eBBmJC? zjg3kSN2z?nyQWHh($ik+>G$@13A~T5I^dGAv!k61sCEp!Ie}VclIcyCE*Qc$3}1FD z{n?`SZG$Ew*s8q=a7akVg&p|7I#_7x_3G;{H(se$U&8N)GaiyF5)KL;x6@};T=m+e zuuqFM@6~R1Fl(N5`W^G_6Afh$9wg=k zOCn`3!m+h|Qm#t)Og1GE-*@$fgNLsu4d&$_Lht64Vqo03kN_F#0sS8R2)z-#96cHR zKmY%aiA0a|-<|Hn07L*H01inX24t@p$X+v$y=MNad(HfNcg?ue zAIq_qJu?-i%8$AY$7ZHUViG$o10~Z4Ts`vG(5vG+g+%#?Z8$rOd><|RINA;Uu9p(0 z?POM#X(-RKN;&8Y>Nzagi;e@qz6eh)sVlxd8AiA#=APaX72T#r<^`*T{Zz)-fE>{; zJ{dGWeg5t6QN-GACBmpWp;dx1-f;U3z~IO8(CGx^_2GV$>{Plp1sBE+B6ly1SQB4H zP?zaJ7ZPrOC_?Og!qo1s<+fvUoZkg9--r5iieWfVJC6{`wl9b+B4?KD(&27j^U{Lv z=GDhyqNN>*6MjdsM5zOw z2-H_@e{qvHUfu*mj`^K^5I#l=ka{$^kA8<-Sa9#5nZuM>|4zQ_QM26x4-TS-s;R}1jD?=NMWHgI>sS{G2C z!4x|{X7jRpl3tp%CU9NnZAg4ps#Iz&870H*rE~P=jgLL)rdFFmwp;m28?K*MC3!9D zM2W70<_=*;MN!Y@t$PZ(ig-M>Ff1*A?hEtc4|pe|CKvSIPIcMdroYJ9f#dJj%=E9~ zQIHSCXJI}>1jy!Xf7qD8ng_NDJ}NiU!$0@=sP-Ueqd zf)Huk?i7IvCCwJL4#q~djLt^3E-*OINBD!0L^QX?^a?}DG~X*qmi5{cq5l6p(0B%7 o-TeE*rG1D!*FwadEgX%Uo!uOqOc_lq%}i`y)XkintsLzC17qOU>;M1& literal 24576 zcmeI)bxd5#qX%$cp~&J6g%)>rcPZ}fZj0+u+`ULCt}X5^#ogVCYm2*EU+>G!FYm9L zyyWFsc9O}==4{TKe3EbW%$c(T^#;cT3JMAa3JP`x3JU#C7YZ2)3i?m;SA|0OQ~w(@%VThj*@z6|=w}AABWe7KL?r@zjFn{L%X)v8I zzaa%8@V`+2@aM@COAt&Y3(XrKUD$`PI}~VSIA{P10W9{-8ffSII-GCbUW{&_NKx6G za}Ns!8X7hTCZJNo7Q8$$UxMg34PZTTo|-`6a#xL!Z;skSfZwJ)X!wCM(cjYhFvgfP zbCbBK-jv;f2OLoCoiZo%w;7(Z%MRXs-_lTsA&2A0H0XCF!Wo-e-=1V)`H(_nNjA>>nDX+0dT#@YCxfhVZPV|qoY!q&!7<4?SoSifS zq!F>(aWF}s=ziOc{m;|q_42qnd^#QDl>R`;gM>vE_YL2tLqW#8sN7ut<_e9C%1oJ0 z5q=|_ImVWJx=b$hrB6=Y7m}p?3`hN>Z@~TJVk#z--}X6GF^|!h(7L%-Dim#$nVoZ>pm*%aCVMcSBx4J zX^qSWnvcO*qi4@K#9r$cQ^-08OCiU7$?ieoZ3)pw@g}|p`OKp{)0MeLMP(P4mG;V# z$tj>1HD)OQk;3`$TgY4QNEot&Rcp7dLs`fUz4e`_>N{ZJ)TGi{wT^w}W``&i%p8p} zbLv*ImmO%h>z=GcNo7{{Xw)}3?$~z5rNoYLLr_UD6u9f!aH9BHL}wy>wh>{zx^pfp zJ;L{T>j|VU1oM#4T#Hl6HRzM@S)lWIp<@JoAzIq=)WDuU?tgts*pV1p?({q zI}6t^H|qiv^j|689|odYI-~ud5;lY8zqv>Q1sYm2o`hA(y0^qLVc+9}r+p%@FZA$Y zy13{&73w~Br)pl=l%CKV>kC@NBP+=HWKzuQ>T({J;HpaREwGL5oNAb8VWuIHUhsV6 zUNY;EOnYEJklrj6IFQL4UHXE4r*ICilvo*C!q9bH*(~d|}?H$%h=uF7Nmc zsfpj`B{@}yT~Wx;FUv2yC-F|czW6&e6vpYIuCMrlr&l@en;YQ>CVI6X% zlPlP@8igIF^xPDt*92egds`A4OkVe@49qr6(2x8_i#n9D%|m!RfidfT*8PkY*dC%_ zciET9IbzB?W;O>&P4aF5rQ6od^*f)J!dSeAxskwpO?%OjJr+88)H(~6NJ?<$;*_b4V z)R0csMG3}EaPjZ*(5cc%bHA{L8pSwMhey>0ynF;V1j)7DmM%lhr%RazxC;jKAxJLrt<~bLLRV14 z`HJ;edVy3fKgyTujGMxUoYRDU?G?~vPyTW7!zr<7b?fGVLoOLJNbgE3J>qEmh!=UP z9#%Lw_pxI#61qxiP(h>F@Ge-g<^CDUT`K|*YM}H!LW{h`wBeB|(Qm(27>LewvQIR# zeeAd=<+aj{BZK*n}?K*COw^=3IpL4a)5rKcQey$CVb?X|$(xX2(LVmt`fIkOyc7y}bYZ zms#rs!}tFD(ykJ_qayp*M@j?a4%0a+s+WFRS9`p|j~th{JkW)fv@b-~;uMFY80HjD2zMcC&bx(w!D7`dhOQ#yRfoH_~>37;b4$mv^1Ta%^E zL+oAxhbUyps@{2yO!j?Yb%m+b&Bb64F)Yk=95hZ4ohfm>T_o=uENd*hwG)sZ`D)8^ z?H_cID8CveC!byp@)my`Y(CX#)g(gs>T+tnsxHu~m}e8>!ThBzls|XmGA8W|x`)VI^g{F?{9h|NY_dx$J5G03|yKycY%~*G&F-QS^5qsz9HD5Ay^tNx9dby(+7QfiE|ysDo1J)48%q! zWw+c3$}qGn_`zO9TCLo86**Q!Og+Iy#gux1VH3Yl^J>fHiD$X9#-FtMv(pRx5|tR0 z7}O56&=K`Nq)B^IYq|4x#jn&Kuy_%K0EE#J-}r7Swuxt4zqCa6-k3VHaE5yolc^=g ztV=Gvj8&k{0>2yL%H~_;-x{???_(Py>cClslT=VXq!^OEb~*uexJB_uzIhc(zAtlq zkL^qRmGj1VR8(ipN-7f?mqwd74>m--epy@~d<~usW9?>p!I(pfOh7@h(KvVX(Z;8* z5!)bTUyeHB+5RM;@MqR6eC{%LYg`tgH0!EO#*+|J@@1+R9)~j>_+7ic7!wkk-(}Cl zOl{G~K#JKg;cs!XUf_V*#lmOCtIGKki%M2jI=yxH8&Xe6v{Yj+&0A&eCKFWtE8@km zEK;BTs!n6_FR)UKGv7B4&ys3WlaJNJdw)x?cxw2F!99qG$j(pEbb{Uz-6zJiep`TF zV*nBPq@8>oJ$2c&AWCYEOU&Danse!>5u`mEP%|$_HhKh^nR$wO*Y!L5OQ#b4yh|rx z-Jo3ly_IsMff}%v=AoHOQg#*nBCC+Bl`37DKNktvN?T>8!0B^i0Rc zF@U*it;_D<$ttBMoJasU9_ryC9hdYa@dRw^0KD&8nj~4T^!lf@y~BuE#DyTqPyUSG zj)(@?r#n>@#O!v&?a@Y#{9416j@p=M0k{Ez|>fC&6c;2-YEzKtq;-E{1T+=#>)M$OkP#ss8CYsmioJiE-blhU>S(@qENc(qA2vU3E(hFUb*EzKBmyZWow%y5;9 z-*%j>pUpvyQRL&t-XWze(raqo_k^(#VWKiW<9S=?-OVh6LejmT@u~pHg)8Wr?-JY} z+C;}S2@RxvVMQ)7bAtDWtXx#iA8pz-$IL!bRKe>t5nTgxxb^H0tudaC7bV%vTu48d zom94Jp6G*a%TyWYQuwXv_Xs3PVYyP_j(J;iHLgqIl-p#K@DA%gE3jN@3b!E0qx1;; zEI;Yy4FB+ps4`X!jN5@#OTK-?5f5yN8rG5T_xW0cK32ZIe_j$Hef{iJpyYo_{38;P zgkG+xUoq`@-=zUwR>b7KN!ne6Butz~Yw-B8)u1aR8L8UZ>n+_cbdd&csSXLz%j_zt zJ)YeIg`$AC&9FMeZc>K@3YSvqH*M4LQAJSOTNkT72u?W_heN`!&E$hJ*`Ke}WGcDm zgeXmE-h>Y1D4ON$Ybq9AMhk64CWMx7bQNw}A3Pz6V?n#pUZPJl2F7!GRp2OXVl&h* zWsnhXu#c?1S&S+i^)CZ28@#+x+(TeoeKH!N8|y%##HhWkV<;sIniJb+stM0f5b&a$ z5Tu1o0lMHviX=NQy*G`CS(gYd^XBsz)=JXd^=F*UZ6AvH7Flwb-s98|Dp@Abq#@qH zS|T-DMc2=?t{C9^aGa~m4So|ZJ9~fT7t&|mxI&M`ldYCm5$#pm zGaa?QI4@Ka2>KAGHHk(GFg>_sTal=|!2G09K(fp%{|S-qB?CFDVSeI39A53H-Op}f zPuoCLan8Z-ai@+;-U&Qu9g_e8lG4i~z$nay9+IhzrLnaq%XHva+s&xNsma~W6p9&O zp~sq%%<&xVTZxa^OC9D~Q7lWrFc|kIEySYLD_^^D9+115r&&{|_x&V42=rwFAmf3@ z9OxGc8Z9NuBFxsF@xCYWBN$%hgtMu=_@S>q{0tCGWc-KJ94*c*QUysC==6AzB^0V* z+f7oP|D77w+XvQwUXnup`04DKpBkWj7nhz!jgQuSmCPjcB419()>FtnA0O;j%|9b( zRTiO{n`47*6-axu`&14_eQ%@BCwHuxSQ!qMDp%ekirbXW1cupDEQ`Tr?pRt-*YpG! zY5bY){*2VWvMPFuEh4{6{+5he4BGP#!qG@pOO|~il}}guP}XF!i<$oHZ+$%4JkBw4 z@{-YTX#yp-bqk;x(tGSQOcGarq0$D&)>Z5m=IG=uH+|~KH2cwW&61O)P1Ml%yPjdS zZ)lsYAj(ddh26wM=%f5*f+69b;SpSj^aSQ?&j{N?s-X!f->gt?b}_p1Z=D%Y>)?sg z&!?Oeq4CO0O&npMb5Kjpkb^sXy{b91kkPi z#^b@etUSs8Qjm{lA{KTZSvs$3V;_RahaHg3`S5-kE9Z2tXEyGWF@flZWi#24qUgEMu+6uHmH*h4gE^t@&72?Q?7gI={D4xZauEg3jA)=dYe4~{?he^Z`%*M> z6pIsb9IigmYq*w?W99Zs~{A9Sq7tZqX?meFhWB<_7Im1x4CHrt4X%vC`p8 z1Y>MHT;etTrOnFJ{7+5c`TpZ}eFf8RZwYsZB{-%R+Zb!yy;alccXaq2X{zGa$ z{b-cq4RJ!L#v3Z0@_te?TlskScWUr=6rwgcIh%cL#vh*xVC zxYfj)A;a)$;%lE!&mDi;7qe|oM<6^pbybnn-G;Y7eYhNnPHHVfJ0pc2db#gRMQ*oe z7q=!!dcoM2^Fxxt3z4flE70%W;Y;jN%xe`-mJN>`9ET@{E8$lLRf~u35^cw>zaMoW zQA)0bA~f)qBk<3kHo3;BrfV)HXahxOS&9;3}b^Jm<>n?J+rXv>K&M^nATPThHjfmWa58E($|Mx?G3D7s#{^LSW@fT0jLvQ$gejAUMf!3NN_NMkJvsrHF_pK`8Aa5;1NYWi(&M3H zf~wa=aOI^o2&#Lv@+dUb#OPN0E*Xb7<7E56vhw>jE`l2=Mx7eX%UZ2$crHb@K*hW4 z_RN8xe8h&trBPYFG!u#vEVqPVV&P%E=pTnYC}BMat4+!_Ry5pB9BVr!N$<> zq3f7TIvd56O1A7Kt=>uCMP%q=tpIJZL1ag$i!`!<*A9#JK`j3q^v|A`N^6}}0TF5$ z;h^_XNt@jh3Te~cCj)b_2nZ|1KX-pmMAW0kN8`d^#%@A+X;1akBvlo1Gw-B2CV(>% z5@)_Luo$fquCt2Wtxfc^Jx3ENPnB!`XcCZbLX}4=S;x38WQ?Uo$k$OP2TU(kydJ+0 z)HXQlL}Y`o9xCFo#8g>tTLbIvh#fSyS<0+vlJUM%&hc8)uB-|@W$L$sj{1JBP{vU0 zfE8l9V&zB+NPPbxH61c;*|qCLH4%NgeClo%7KT4}?*C4W^`2C|a3_-}{W=Z;@*^R&h2U0i02}3Q=7c4U^PvwL-``$Fy5o}vJtgh&S(=?v^)tHA=G7RR zz@7mH${e&ew_&7iJnBbOQEBuh-+CowAU^((=*Ynn_&Ka%nn!kox}mX21y1_eLG+7CN5w(U;9>^qbphwR-H{{DSp)2fKAjeHL zO^aVvPpI_{?F-zhYc^KbPbEpcH6dnG+smFilc(JGeZ3lZ-;2Mg;{YBw(Km>yz7+eT z%lm7nE>A}vTHfiR>Fx+r$Z8Mt)h80qP;Q?W?VvC{pt2?>1d*eB;$KH!U{qq{D5^x3 zHf&`4$U!C6GEY@+{82dfMPM3Mm&-`Kz*8bp-RRSs3wx|?Y`1djr)R0&k`J}Y%YvR% z_m0YQxTz9QWUp7hx$m7mVR{=<)GCZKXTe6eIxGWK+!4B*TLV@r>Fir}Z14e_UUdP& z^0F_RJB72t?{vx>dk_Op;U25eOdm%0%i2UhdOJF|wjDAH%@HgNgtkO_Av=K9Uk1GzG| zdL-a}NhJYj_-524k72623ZhEBJ0Uxi#k8`qsAS#Jb0v@qSb*2{fdU@ymPgPy7>pY})6jzFp@~d**%RTwv8(boS!wIWY0VbpW&HiaE0E}*7sVR83vT14o*;#Ak-u$wO~>v@MoN|i#5^3iB8 zAm!+kuaSaY@_VR`xf-HgVefJAXTq%Du8ViT%-Ds>*{$fjufqtQd@2f&3tvNwg$O?O zVyEU)mpx6+&u2CXeJ6@E<%fCnP^}{4u>!OAK<}wfb+8ELi0x zz_9=PrQiaE-?_a)p3+ZMsPU;%cyTqi*ROyRpo|}igfz94TnLf~eIt2ELt4?hRSQLs z>bj4(mbOV@OEZ!E+tKqq8B8~9QIAHpnTLo?vnM8)6o=x%=_R#Sf(U|z(Hwmh2AH*j z0=9AOYo|eBI{b&K6G8U;sfm)tuCgYB81c8hp3Y*()}?4nkBvmDg)d&?#YwN^mcyQM zK4odIhMVAAg; zC$i330Xi~lIdn*0jE@~8Ip`GB#oE&5l>{%x@!~?ebMkkP6G@A7#geR;`AjA7hItYk z4Owd&S`u8QuAMLIw^Z5Sv3_%@E57#xR@BWN5ca7(#$ww@)x8WefKL@pAn3IZCnc{#W5*nRC>XOv$p&*@&^(gvwRC)!VKwe`Zrm4LI7}GBTPIY< zU@#0Dt)4h;+!JU`edz1f2%|+4%!pV-;Z^O?DH@ng8rwGw0W6{2rQ*=p)a_?K#)24(JY0D1ZOfR1t>M2$PsDHjHt{9h0VT zu1QCv=Bx3^XCk*^wIzUaYi0fR5;($gqE#;%Jd0uS>bVp5+IM$EM3IL55$05_bF)#1 z(FeM0X=z9?qMTw0q9VqlxO8C%XN3|aoXS$JVyUdEsV3^)3Z?YocxK%NKY{mjs zSA``eR!+k49cS*yIr1o$JL5m!TDA3>&uRqMnQ*gHX5E(vw zD*R`;Z!=$MXylv4K5`A;_bJEGHR-U&uQZ|*6sB}@@68Dz0gvIp&|4fpk-Rl5MzQNJ z3iG%AnzGn>h3QBfF_KwMPErZ?&VsAD8hwm-)Zc$eBaXIlqm%3Nwc$@sc9o^seU>`- zqNs|aA$s~a?7eq#Gw-6=^%akj?`{^A9}0SU$W_zbdy

6#=L^S2#$dcV=jUOKSSm zUTHL9_u=@Ru2hrI^L$p@M#c`H?u?lEq}8BKfqE=`%R)?#&9Y<&tLB!1{9-}H-#z2h zWRGKuOJ?ns0-PW%zA24>dCR@(?|Bx1Fb&0z7-aJ9(-w&UK@b=wOo7rYT!Ufsrs|EL zxvJWci|L+tb23ey@AGRND*_!un*@Fj)KUS@DX*r8XAECvQ_yH+un>^cQZB4h$%r$w zKEts+L_*`-EjfSqO1bxR6^#H-poc_yHj2mQ+=8Y-50SIP7a!>MU2jMN3^xBxlm8I$pr-!=pHJsMHTM!D)@0~z@`h^J80as$< zTQ3#Nt#RwFxv2`4UFKY68heZfxkz`bn&94VK&1z|uW2oZef|vO7iH#9?y^I~7dy(4 z(P#HJ1-n?|@SuHXtMM)%zl=o&SWd~S=ZPwYm3N!EG~^iPyAmc*hq`&}F{KsA(bNRQ z=xPFT17Jfpgf(6IqG{MmTZUh2-Xc4}ib#$_{l`7fhG6@H@NS% diff --git a/test/aux-fixed/exim-ca/example.net/CA/noise.file b/test/aux-fixed/exim-ca/example.net/CA/noise.file index b66651f29..bce75de82 100644 --- a/test/aux-fixed/exim-ca/example.net/CA/noise.file +++ b/test/aux-fixed/exim-ca/example.net/CA/noise.file @@ -4,7 +4,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -17,7 +17,7 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : bogomips : 5424.00 clflush size : 64 @@ -31,7 +31,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -44,9 +44,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5427.15 +bogomips : 5431.34 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -58,8 +58,8 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e -cpu MHz : 2700.164 +microcode : 0xba +cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 siblings : 8 @@ -71,9 +71,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5427.09 +bogomips : 5431.79 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -85,7 +85,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -98,9 +98,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5427.13 +bogomips : 5431.63 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -112,7 +112,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -125,9 +125,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5428.40 +bogomips : 5434.63 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -139,7 +139,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -152,9 +152,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5428.13 +bogomips : 5432.00 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -166,7 +166,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -179,9 +179,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5427.27 +bogomips : 5431.94 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -193,7 +193,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -206,87 +206,87 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5427.26 +bogomips : 5431.94 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual power management: CPU0 CPU1 CPU2 CPU3 CPU4 CPU5 CPU6 CPU7 - 0: 52 0 0 0 0 0 0 0 IR-IO-APIC 2-edge timer - 1: 16 459 44 16 71 52 37 18 IR-IO-APIC 1-edge i8042 - 8: 0 0 0 1 0 0 0 0 IR-IO-APIC 8-edge rtc0 - 9: 89 154 83 105 355 114 136 53 IR-IO-APIC 9-fasteoi acpi - 12: 201 49498 1295 1310 5642 1517 1861 1019 IR-IO-APIC 12-edge i8042 + 0: 70 0 0 0 0 0 0 0 IR-IO-APIC 2-edge timer + 1: 39 16476 1416 1089 6857 1983 1674 1959 IR-IO-APIC 1-edge i8042 + 8: 0 0 1 0 0 0 0 0 IR-IO-APIC 8-edge rtc0 + 9: 284 4834 2265 1628 7027 2758 1632 1695 IR-IO-APIC 9-fasteoi acpi + 12: 273 1626151 37392 40715 288530 39254 36081 51183 IR-IO-APIC 12-edge i8042 16: 1 0 0 0 0 0 0 0 IR-IO-APIC 16-fasteoi i801_smbus - 19: 5 3 2 0 8 2 2 2 IR-IO-APIC 19-fasteoi 120: 0 0 0 0 0 0 0 0 DMAR-MSI 0-edge dmar0 121: 0 0 0 0 0 0 0 0 DMAR-MSI 1-edge dmar1 - 124: 7929 1965 1951 91821 6129 4099 2324 2579 IR-PCI-MSI 376832-edge ahci[0000:00:17.0] - 125: 219 13 6 32 12 8 6 22 IR-PCI-MSI 327680-edge xhci_hcd - 126: 97 12 17 44 16 8 5 2 IR-PCI-MSI 2097152-edge rtsx_pci - 127: 0 0 88 0 58 0 61 36 IR-PCI-MSI 520192-edge enp0s31f6 - 128: 0 0 0 2 2 0 1 8 IR-PCI-MSI 1048576-edge - 129: 725 32 125 185 13085 451 7280 254 IR-PCI-MSI 32768-edge i915 - 130: 23 9 7 0 11 0 1 0 IR-PCI-MSI 360448-edge mei_me - 131: 21 6 4 2 7 4 3 0 IR-PCI-MSI 1572864-edge iwlwifi - 132: 713 0 63 42 106 45 129 120 IR-PCI-MSI 514048-edge snd_hda_intel:card0 - NMI: 2 1 1 1 2 4 1 1 Non-maskable interrupts - LOC: 33592 27812 28870 27337 44352 61045 27556 32668 Local timer interrupts + 122: 7136 3040 2312 1908 4546 3822 75943 2347 IR-PCI-MSI 376832-edge ahci[0000:00:17.0] + 123: 22 7 1 0 7 3 4 1 IR-PCI-MSI 327680-edge xhci_hcd + 124: 89 19 22 25 79 55 27 54 IR-PCI-MSI 2097152-edge rtsx_pci + 125: 88 15 127558 11 48 25 19 21 IR-PCI-MSI 520192-edge enp0s31f6 + 126: 1 1 1 0 3 1 3 6 IR-PCI-MSI 1048576-edge + 127: 561 174 98 789305 240 230 184 147 IR-PCI-MSI 32768-edge i915 + 128: 34 14 0 0 1 0 0 0 IR-PCI-MSI 360448-edge mei_me + 129: 22 10 0 1 10 0 0 0 IR-PCI-MSI 1572864-edge iwlwifi + 130: 92 103 30 22 194 115 10 45 IR-PCI-MSI 514048-edge snd_hda_intel:card0 + NMI: 9 12 9 14 10 9 9 10 Non-maskable interrupts + LOC: 567497 554673 726762 1034458 583903 592347 624108 548791 Local timer interrupts SPU: 0 0 0 0 0 0 0 0 Spurious interrupts - PMI: 2 1 1 1 2 4 1 1 Performance monitoring interrupts - IWI: 4 0 0 2 0 0 1 1 IRQ work interrupts + PMI: 9 12 9 14 10 9 9 10 Performance monitoring interrupts + IWI: 0 1 0 0 0 0 2 0 IRQ work interrupts RTR: 7 0 0 0 0 0 0 0 APIC ICR read retries - RES: 10018 4170 2813 2504 2970 1497 2333 2607 Rescheduling interrupts - CAL: 51614 26932 27696 38549 30005 38583 36538 38831 Function call interrupts - TLB: 44868 21971 22151 33281 24454 32863 30173 34882 TLB shootdowns + RES: 85573 31055 11911 8316 7459 6910 6400 5898 Rescheduling interrupts + CAL: 73161 74171 68752 70655 80168 75208 61391 70903 Function call interrupts + TLB: 55150 56119 50377 53791 62195 57072 43366 55765 TLB shootdowns TRM: 0 0 0 0 0 0 0 0 Thermal event interrupts THR: 0 0 0 0 0 0 0 0 Threshold APIC interrupts DFR: 0 0 0 0 0 0 0 0 Deferred Error APIC interrupts MCE: 0 0 0 0 0 0 0 0 Machine check exceptions - MCP: 3 3 3 3 3 3 3 3 Machine check polls + MCP: 49 49 49 49 49 49 49 49 Machine check polls ERR: 0 MIS: 0 PIN: 0 0 0 0 0 0 0 0 Posted-interrupt notification event + NPI: 0 0 0 0 0 0 0 0 Nested posted-interrupt event PIW: 0 0 0 0 0 0 0 0 Posted-interrupt wakeup event -MemTotal: 15855100 kB -MemFree: 11478688 kB -MemAvailable: 12987704 kB -Buffers: 385504 kB -Cached: 1340144 kB +MemTotal: 15852528 kB +MemFree: 10535328 kB +MemAvailable: 12483184 kB +Buffers: 128136 kB +Cached: 1542012 kB SwapCached: 0 kB -Active: 2943928 kB -Inactive: 985216 kB -Active(anon): 2204596 kB -Inactive(anon): 56576 kB -Active(file): 739332 kB -Inactive(file): 928640 kB -Unevictable: 0 kB -Mlocked: 0 kB +Active: 3133856 kB +Inactive: 1816836 kB +Active(anon): 2706508 kB +Inactive(anon): 79680 kB +Active(file): 427348 kB +Inactive(file): 1737156 kB +Unevictable: 32 kB +Mlocked: 32 kB SwapTotal: 7933948 kB SwapFree: 7933948 kB -Dirty: 2456 kB +Dirty: 3596 kB Writeback: 0 kB -AnonPages: 1629696 kB -Mapped: 242564 kB -Shmem: 57684 kB -Slab: 251912 kB -SReclaimable: 179404 kB -SUnreclaim: 72508 kB -KernelStack: 6864 kB -PageTables: 29584 kB +AnonPages: 2975520 kB +Mapped: 495452 kB +Shmem: 80740 kB +Slab: 143660 kB +SReclaimable: 74472 kB +SUnreclaim: 69188 kB +KernelStack: 9188 kB +PageTables: 38964 kB NFS_Unstable: 0 kB Bounce: 0 kB WritebackTmp: 0 kB -CommitLimit: 15861496 kB -Committed_AS: 8745148 kB +CommitLimit: 15860212 kB +Committed_AS: 11692028 kB VmallocTotal: 34359738367 kB VmallocUsed: 0 kB VmallocChunk: 0 kB HardwareCorrupted: 0 kB -AnonHugePages: 684032 kB +AnonHugePages: 966656 kB ShmemHugePages: 0 kB ShmemPmdMapped: 0 kB CmaTotal: 0 kB @@ -296,14 +296,15 @@ HugePages_Free: 0 HugePages_Rsvd: 0 HugePages_Surp: 0 Hugepagesize: 2048 kB -DirectMap4k: 147456 kB -DirectMap2M: 6608896 kB -DirectMap1G: 10485760 kB +DirectMap4k: 202752 kB +DirectMap2M: 7602176 kB +DirectMap1G: 9437184 kB Inter-| Receive | Transmit face |bytes packets errs drop fifo frame compressed multicast|bytes packets errs drop fifo colls carrier compressed -wlp3s0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 -enp0s31f6: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 - vnet0: 32675 319 0 0 0 0 0 0 42342 546 0 0 0 0 0 0 -virbr1: 28209 319 0 0 0 0 0 0 27394 284 0 0 0 0 0 0 +virbr1: 353867 2838 0 0 0 0 0 0 1474230 3810 0 0 0 0 0 0 +enp0s31f6: 43448732 65083 0 0 0 0 0 2074 6948879 57082 0 0 0 0 0 0 virbr1-nic: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 - lo: 92538 1136 0 0 0 0 0 0 92538 1136 0 0 0 0 0 0 +tun_wizint: 4130741 7381 0 0 0 0 0 0 1092175 8002 0 0 0 0 0 0 + lo: 5706 74 0 0 0 0 0 0 5706 74 0 0 0 0 0 0 + vnet0: 393599 2838 0 0 0 0 0 0 1609950 6362 0 0 0 0 0 0 +wlp3s0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 diff --git a/test/aux-fixed/exim-ca/example.net/expired1.example.net/ca_chain.pem b/test/aux-fixed/exim-ca/example.net/expired1.example.net/ca_chain.pem index 569dda104..fef1020ef 100644 --- a/test/aux-fixed/exim-ca/example.net/expired1.example.net/ca_chain.pem +++ b/test/aux-fixed/exim-ca/example.net/expired1.example.net/ca_chain.pem @@ -1,35 +1,35 @@ Bag Attributes - friendlyName: Signing Cert -subject=/O=example.net/CN=clica Signing Cert -issuer=/O=example.net/CN=clica CA + friendlyName: Signing Cert rsa +subject=/O=example.net/CN=clica Signing Cert rsa +issuer=/O=example.net/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw -MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv -pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N -JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5 -aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF -RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f -7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX +DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs +ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz +zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP +1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza +hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig== -----END CERTIFICATE----- Bag Attributes - friendlyName: Certificate Authority -subject=/O=example.net/CN=clica CA -issuer=/O=example.net/CN=clica CA + friendlyName: Certificate Authority rsa +subject=/O=example.net/CN=clica CA rsa +issuer=/O=example.net/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw -MTAxMTIzNDAzWjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp -Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMTEbMTyGaBnI5WpLVtz -wWIEzR2lJyq5MHV6t9cIw/M1VFc0a9Woq8IeEyEmlycNe1/HgJfr7jq2JCtFu4VZ -ZFMJW6bD7KiUGp2DwPEeC5yN1q7T4Yuho8kIdzpRTYnWo4RgPhl7wxSYoier+8/V -1Zy3PrsciWI7Avp2Uq8iNGl/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw -DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBADczofjhb+kWLvYcdK+w -jEMvqwiEsm947WXuWYtg0Wi2IWhyZId9KfVJtHs7b/720WX2VeewkafuV+QfwE5c -/Q7N8M1tnFbKT/2Af7o3MVxDH9cYXPTYWgM5i0Yv5k73VBZ/dhT5HSj1Ri1sxv3C -vAJ2oHvLkS1MOpYEUICjB6xe +MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX +DTM4MDEwMTEyMzQwM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT +DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3kwC9CHz +JH7sEDkHMdZRq8+XpV7l/hEqfv2gPvT3mak46dWrI/T3pJOqyNvUZV/LJ/gx/0uw +9pmCg6Y5zNCN0qAGY4rSS/sbEOLYIw5wJbFnYfHtTwe3ZAdG+5WqKMBF2lHNBM3b +PUB/kweoLhNLwserKHwMDC3sksfrwH29rpMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw +BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAzXt6KHIB +qOJfZECgwhAWipxVR0BXek0hAfyTWl7q18+mWKYydQW0Z2VMN4Bq/ZUlOg+EM8NU +1n9PJ4+I2QgAwVVXN4+cz7zgZ6XRZc1OkE98NyK504bVpJpan1gsx3I5GLJUgP2t +B/WwqoFO+ANhT2margZSM6avJfaIh8gEass= -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db b/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db index 70bb25cf092205a70b1914a9c5571e32748c27e9..9d88971c02ce97db9483b897083524e5310c9ab5 100644 GIT binary patch delta 1700 zcmZo@U}Nj7&_7j0U`HoLX%jZQpqr8M#>*40ITpaP|4=OXHsY6V$5vyTIzLFY$TK$LNfA0<7W;Qi1vpjR5_tFBk}^|z`pN7o^n|?+9bc_c!^5NdX43K32Wt1OW1KvB zORYow+3G5dBE}Vu;!_+J91;-gniJ~o5MJf0$oOY+RNSlU=a)q+Gb&}>lAh{g-jMZo zs;U)#i}B%*YxVx>{T(+s7!HPpoA=K-zvn^v(u=8Q{U-R=m@DnP+;(-ztf=`BI>(DF zB{qdL{9Vibb;GJgzaPwr{+YAZu>~0~Td(@9qx}R+mi%ew)S{BiG+^MBq$)U;mSp4? zWtLQeLXiO&=-@z<#U9EWObiVA5EVh#RWRW;n}eBwfssLwfgw0EJufpaT>+#NY%7BS z0|OJpSV`>0G8>qKB40t?Ko%1DVvxv3H)?WKy*!&014BAQy&@s?%#&yDRaE0(U|E?=(ro<&R!1E+ro5a`?Ha}&)ZA|Rfp_+yFz$;JpIgmd^P+a&xbVpqFeSK2jopBud9w+tTSiXQ&{;rw;s{zj!E(eqt8rp>u1 z998Y`O6_dnFi&OcvF9CdLJLY}VoU*GocghqKt_4OirgN($n0?|opKLj!*0S%>-r)HH z{o=8EdE5kdyIyAuvnktRU-(YwS*EkJZqxqeSr%pc6ZRCnTfqF^{sObTii_!z&&mf2 z*fLadCwfG@72Ox#UAu|n@tV3ljO~*n_uZ~nI=9^Yo$E3G`)UjA#Y)aR{e5TW6i(f< zOy0`-au@@Sl=OYFdpu8T_thsye{-py@_e{yU&D;$OYcs3Wj`hMsm04Bmd7KOs(oe@ zPE@jJ4s2v|{5`qpoksfm>S+&T`E-3l`4mMaAG()h+A!%{!+gP$wL2D0mXiDYtheNe hYo}KEv}DHE$q(v9SQ!|J&GvtRwNHr6W&?-S%mCxncZmQ1 delta 1620 zcmZo@U}3xic-c6$+C196^D;7WvoaWHPIlNUE+lBc&&C|e!Ys^@oRgWHsNn24 zc}0yPBTh-3U9$B@j^rHqB)K46dFo2t=;DJ(EN5kxs%z~uD6QIlo#XIl(~xkJ?5itQ zACePRRGY5OTOEJAVfyQLR@+pxU3a%erUY|FFFX8Z#T2Qz%?CcpanI?!w(j!7?uCm_ za+F&I`gUGh+>&4?S$$Y!#v=9Azt3O2I%m7xZkf&`Yo=diLF<)FG8yY9PpNgNH#c7R z<6-_wF}-gxCF?izIP0(GXxWrs@iz5cWOu^FjBSb;MJesInqNJ)R9ol&`*tz)Tj=u* z6PLdWeUXZOG`5Hi!w_p8Gr!| z4m?TBkmX=vV9O<=7q74V_vWwUrmcmM9rJR8f3BS% z>=b19ZCB&w@3MJej|^6)YfKg2t$M{WL-Y0>yWewS_U61k^8B`HkJ{r(-`)eg-ik{V z7;7h=+*MK^r#t=BqE%%AeWi!f+Qj-YzS|nlzxIFbjK})SCf@f{uRZ@dxuf6i!>ykm z)lVemOg!phxcQa&tF)i#1WfSQDBAwSFF5t7XQoHa?G&CPJ5?)p+U=R4BVxwX`>Uk|Z zQRGxDnkg9(kn!BBa?Kr)<6#|BHl-%i+SCP}UoKL!uKX^e=;Y9Sx9dBXAJ_HP-If(P z^Z7;(F>fE6=hEBNe_FmeboKSwGszd_)bFj4HUCs_QrplcA(vHj#`3hsce0Kc3r8~h zd2O9{H!^8ko7#WZ_dF}C_ylIIY{&^E diff --git a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.chain.pem b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.chain.pem index 2510822e0..415238ac0 100644 --- a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.chain.pem +++ b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.chain.pem @@ -1,35 +1,35 @@ Bag Attributes friendlyName: expired1.example.net - localKeyID: 8C 4C 0B E5 B0 98 94 3A D9 D7 F9 9B 4C 08 90 41 D2 D2 81 BA + localKeyID: F8 8C 05 1E F2 1C 44 26 76 14 77 28 6F 4B C8 10 A6 E5 E1 A0 subject=/CN=expired1.example.net -issuer=/O=example.net/CN=clica Signing Cert +issuer=/O=example.net/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIICiTCCAfKgAwIBAgIBZzANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt -cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy -MzQwM1oXDTEyMTIwMTEyMzQwM1owHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs -ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALam9ms8TMqjajj0f4Lp -kkzchktMmqxsekP+x7juWbpWHA2jcu5k3FQ8uk6haYR2L5azhTugyvKMmUhs22QM -xLklebk+vJgsFDYD+Hp1P/KOljuohaIEemNf0S5KochyQnsVaRlYUGjnSnms3BTH -VoiUsmVgfTx+Uc+nFHyud90VAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG -A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj -hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE -KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm5ldC8wHwYDVR0R -BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEAiafH -LUsttmpVmeexSBZLTDznG7cn+TnqwtXrzcxj0R4n3qwdN/JwySsxTGBtBRWYp2bj -3GrEMxNZA05KtZ7dWWK2hib/Re8MqDoOEJmpgGxQAZ2i7qJdXGworodKU+dWPKDJ -URTK97yW4e+l/krzF0ZquGYl9Lv1qeL75xB0FP0= +MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt +cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx +MDExMjM0MDNaFw0xMjEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4 +YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC6sferp1lp0jW/ +rpTqM3glt5VEOHO3w5a4nvEplLqNbZSUNAqgMhw1nXsYA0xfCeS0zCaEvuK9U58Q +jxddvQxGEbtF1wFWPHa0P3HuEuZpQxstgr+Dmjh2v2C8cu6gA/8/0AM/JEQ1pPMj +wXAGaCRtkUhY7RW+X4t9sgjjrH68hwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE +8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn +oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF +BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G +A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB +ACLOp0fuRcZP3yahPxZ0zOX73LmUCS3NAksjvmwBUMR0jvI+454qu9XkxfsKJ8pJ +4bK+gJinpd2U6j+UXeU46aQ5x1ilJvMBE2EiOINRgQZB+5OC7ihn73uW4B0OLU1V +DiEUk8LeYjWAks6AnxHJfbihkxoe8+aNdORFiSp3lmNd -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw -MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv -pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N -JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5 -aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF -RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f -7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX +DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs +ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz +zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP +1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza +hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.key b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.key index 5f3f8886f..9f728c279 100644 --- a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.key +++ b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.key @@ -1,21 +1,21 @@ Bag Attributes friendlyName: expired1.example.net - localKeyID: 8C 4C 0B E5 B0 98 94 3A D9 D7 F9 9B 4C 08 90 41 D2 D2 81 BA + localKeyID: F8 8C 05 1E F2 1C 44 26 76 14 77 28 6F 4B C8 10 A6 E5 E1 A0 Key Attributes: -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQI9iAVPu6cdvECAggA -MBQGCCqGSIb3DQMHBAjfYK+uNUzfKwSCAoApd2yPxqavn4kI8V7+3bhs3VNKL+3N -CvrQR3uHo+UQcRRhgE/mMzWvVxAL1YFwW8y5SQ/2qXyeT7Rfvqx6iOvWWpHg/yIp -7FdwM83zCHgTEUGYTEzyhCbt4MZvvtf9SBhrqCT7LSg3oDklWj9xQ0BBBS1C5fY3 -g47WyXTButmUK0QTqENQrzCTm5QD1YJtZVD1zaWp6txUPCSv8zKb1HSZEFvetU6t -P5LdIfja+2ntqipiU6X53tN3RphZXJtquQH8oNLxwmixgDfHQW7+cPrZGUJ4MfMy -nJOWzjalg2/LT6P/LCxI4wL7nlVQvoT6e2DByHMnG+dvUN6DHTUzBTGabzVQN9KC -HfiNWtmsQlb2clcd9WKmuVcGRiI944o5PKjn2kfrzZqWIa1R0Os0Y55sOg4981nK -VsTsUNuc4ap3V8m+3MI3yTXD7nRwZaHw5GTdacGOWAS+7v+dm6z8sqB+fjDsgwED -3t9b42N4LmMEX5GrmJ0lE/3PqF3emYmJfbkAD6Juf1Y+jBRzEhav24y6p7dBwlPo -qrntYHRikiOlwMVJQ/qsLsJwz87VhYhslRpmERE/vp44uENGTu/1JomhGKDXpZDL -P+Q9iuGVAJihFF2AsaOEQxHEKMxY7bOmHjSoiF8bzloi2PHkwF9tZqdfRjoRjLnH -YEWTuJ1DvzWGskq+oy/3ywzZg3BjO7H5hD38ujdp/xNfsGre9yZYIr8VXXFSyPEe -XfEqrgjnAeAiAQgXiHOJXQGr/cwRn1wS1bZPJfq4P0ubdymdtkwdTfR189fmfQGD -AoUXyRdU+Ewg0ne40wON6LQjkAXMw7FPP6jJIC8fLfwhuXw3w1EBqD2p +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIpeL9csmvxjwCAggA +MBQGCCqGSIb3DQMHBAjpXC1GIppx0gSCAoDrhHT1p1greqAUV6QPgJNPoPkAEXTY +uslD8u6wtwZTcZBFumAfx1KXwVK/rNAVo74ZrDawvMsUDk+THtNRe8K7LS22NxUj +VEAfsgvm5XmmT7TQjJQIcJZ6H8bBqSEFW353n4lkKaaIzQezTCsPsFdR4TmTDE6v +LsqtTCCbe0l58JJhZpALkhFc3Bx/qitwQKHE/YzATAw1bokzq7S/TZFCqm5/Rkj7 +/yA/CpmKwOpD8hY8rgkzAY+AYLjC6/ID2d14xPVi6WMQa1pBufoWXFZcKI5eGzd7 +WgLPiiFhgJTtyucyxUUNJJ0lr0oV/J1LDurG70qcPiomkLFVda0pWW0oDIxDe39b +nOREDh/uHFhSEvOk+izF8tS641iJWcRrcz6fjHu0Sp8heLGnEz8UpZsZ5aSgtPM8 +3VVRTYVWya/8N5EG0mUXdj1sB1augi0spAd9D1PxiKCE0LR9xZWQOm5ewq/ybUl7 +jWF7DS9pZYiTBhN3lzlmSQlm5RVxlCDwaZjdJwzhJgpg0RQgwQFhln0jYjD4jKKz +dInjaz7NunXbhlrQQmYte2oWantUKWm5TgR526N5HHsrbbznci0r+Umq7d5PR70P +xfbE6FFWCxZ1AuYCp4iGoUAr7xUo5SIh26OjnLHytDRPPXFSyZLsupMGfWtiy6Wc +7cArmFIBeYj/B8IfCobTp+W7O5sAxRW/7UBiK1q2jr8/v3+Y1jSD9JbWRgk97AHw +xI5v7I1L/1mmAHLuNEopvuyYSy0EdajW3VecoNHhTKyZURxlQ1M3oMGnn5gwRg2g +YRECXyC/FzyyquWhaIJ2iTgdyBG6wZKVwkMpeP9IdcEi26pRE6vmLeIn -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp index 2d3a92c5e7caf8230d8ab9a5d750c8faa38cde2b..0490e88dbfed67f0247d22178d173655dfb7ebbf 100644 GIT binary patch delta 746 zcmeyy*2J!9(8OHF#mKOriMbreEN0`>W@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5Rl{ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5nuA-^jqw$k5Qh(9p=(#K0uVAjKfb zz{-G=ja8eEnMsP3fkmWflLA*`YCMar^U-V@Zg1Z-uieosB9fQS&gU{Uvd)~Qm0+=J zz3aV}#j}_g(;FC2j1&Wzxj+yq2DA%e&BTi$^;7pBI(XfJg?Zx{fwm9RZk_3y9x5rb z6mp#JIi&|WajC*Z=<8`ISg1IZ-f4aZ&yRp*p zwc2S4kM@QpY1uAlViGlIViE*mUV|pavIWdcj7&_7%m%z{oLX%jZQpqr8M#>*49r0R zsUUA43kgUuNI-(ZFf%V*!8x_41Qe2!4>Bq;5*6kKjq{PMU}R-rZtP_+XzXNaY-Cuu z?A-TbtJYZ?$QHe^HjHsooR)O;moA6-y?IlXwtf98B`mG9b+vxBpfu zIp@M_OZ6RDEj&_YPktIwJEh_ENe;bPbMi%eA6%cjiOHp2H7LrwCnwk0z20Nn?|{3> z?~8w>_R8=}3dyi+&i=RY;mN}>63zFPyYFI;kXgw5=W)-md~xmm0zUhgSLfZ*^%Lzc z@Xi0oztY4|jeWn8>1q27Wi|eh=N~+HmixqLP2;%@^$ShU@mJS!Zt>)Bn02WA!teP9 TObgRP%B%$fO>Mdb2|$Hiqg z{%zZ|Cav9 z7FJmO_NdnCu>B_T2Rq!0F10zadGSS_cz!L_qrS1<_ur)QsLNCD=07|z|I2#qs${`s zceJO@JGig=jhjcvM&4HwyMHupt3Tl+e{aY11x-x622D(yK+I~;#F)2$nTe5!iILd= z)u{%?I09MPKoSzjLXbcPg>PnFx`K0RQHg<^I4@Et8%K%r8e15^0^K-@oR~9coR91@ zMo=jBG8i;=G64hgmYV7BRU6kvwbk4@H1*v+sc&ZPch7`=P7C^KS{73Hg*E&~NfWQ= z|HqB>+SfYxjup!$e5(i)dU!VDz?BPY4W8&P2++tC{OR3Un!d65@DgtSpIVD&?tFEm zUPt-k>J)}juM@H#9|v@HzyI-d=@a3z>^UzA)6X8@w)RY&UFq##ap*S_Gb01zVl4v= z13qA&$nrBX{%2ufW@2wJ5Cid5L3|zqE;bHGN@nIn_6jsX#QePZ#_rO>g|j}m^ThNy zH_YL9=lDIE|L@VY|1T~qv9PkMz1lgIi|0e9%GR9RyD_ofc6M$1MDh7d2Yh-w Un)d%mee%0emyhof$CLH90qg5Q_y7O^ diff --git a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp index f6f43cf5b4fb55c104d78e56859d28de2a0a7d4a..57bca6af0d5ba47aa0e9a01bbc6f0f8463cc2ed3 100644 GIT binary patch delta 746 zcmeyy*2J!9(8OHF#mKOriMbreEN0`>W@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5Rl{ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5nuA-^jqw$k5Qh(9p=(#K0uVAjKfb zz{-G=ja8eEnMsP3fkmWflLA*`YCMar^U-V@Zg1Z-uieosB9fQS&gU{Uvd)~Qm0+=J zz3aV}#j}_g(;FC2j1&Wzxj+ykW`tzT#ET;JF8*OsasD5({=Hb*wbo|dlYNKIcsvw% z=Tm&-RfE!t_ghw#@Xm{6_DP%dnDK!@h0(Ky&1zMWAEX>RWjWWGdNCS4Ugu*SmGb_2 ztJMm-e^qyXP1RQxteHFeY{qKCV1e4_;;NZ}AC4wYusKzEqWiJ5>t`jt?@v z$5ySgHjpiPV{I7YrZ_F>>Mvam^Lz8AEN%PxS4vn~Y3pkJY(Z^)Psc7B_Q~z@H?Fvw zc{A#XM*M~Of@!sKtW37QCr{tir}}=za(xj46XO};F1r`LQB_vWsA@S9xZvn4&U4O% z*Oux#vRZhg%%1!-q;^Wf>ysRMv*zTB_&&Hkc@vXMy=qXDc~4HRvwOYAw%-AFliwHr zO6`^5mlTp=*_{1v%B%$fO>Mdb2|$Hiqg z{%zZRZRX;eet0=n*$A*U6OTfKb&)> z)Weuv$fo3L&%Wmwk?tqva`LtYcI?>r!Q9wh?U3xEr?=g-By|B6GunV13Ds#hb?X@s^(U!lMvF1+HwTjdCT$Xbst$C4maZy$D zD|ObiweNra_s-nm&C>hs{7QvGo9xxjsa!lCI#ssjm{kF4f+b4?8XFA~19nINuPv`K-hF*TmW*7<0*4Y#*%n%C}V77@wIXXkU78d+yf(@L<|wchn!%i>u~ GjOhTYz7gF3 delta 50 zcmV-20L}kIM35IPkbE=cS-)D0wl~d&NWeLHk!+du1QgS#<8yY{{D9@C6`O?E{I)fiZ+n9wn~+VO|AjMiSzjoaZFuuwQ!a=5?aTf5;!DrFFKA*C zHE3cI1Y%x;CdRS_%uI|-OpMG1s7^I7#}WMU2C|Ug7lQ;pDC9Hq(iNOji%LM@Zy+bm zixmFGQR2MD76!2BFpeTOUJV-OBRi216q>yZ292Fez(8HO?A-TbtJYZ?$QHe^HjHso zoR)O;moA6-y?IlXwtf98B`mG9b+vxBpflo^;Egt*e2)g(@*oxJ*GMUJoihNVW00>!O% zGi(0-3|}$bXl}x_RsK^KoS7|)qI@z2_w*Hoy>F-q=*G9F~+&VP%-9D*rX6|>-gnmv7`f6Gh zQuu{6{6|R>ujv2BjrH2sI{1zi%O-rQ2o!pFHsipR3u_IY=r0J+$QAtQ-C3HxvH9>4 zZvUTJi)Ze9b);TL`Qz#ohElH+vL7D@bauc0@pb7F;j`>HFACGo9^kh2Or2fn?O$<- z@%Q8_OfK~?KX1OVyR>lOtPk!yF@4Srb2#2Pevjt=dvxvpiwjFE?Cx&ne^r?qc5APN z(TleH#f&v~qOMh(zUQ)>D{0M(yo-yfqF<@ArmcPd^S^iI4sVv;cjs3s9NJ{Bc24Eu s`OvAdH7ECOOzgLvUE4lUd_L0wpB|5<{eM!Q{BG3c`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(XS z zr5g2y+NzxCOS!tjIu(zf)jyr;qw#Of$^}hKHU>>h7C>xb(8M@*0W%XL6A&4oy464z z6tZHX2Eve#<$;8(vm+=xC+}cXWCRDj0->Ov%*!NOzgdq@UFF|nrwQwgqpqhcp1x_G zQPyRB-jJJ#9+A=qf80Lu#Hi>^Ps_;&v+6g3sxy7#VkXVjUto3AVPne63DvG)>_N@# zrXP4`9}45XIPtmF>{TyjGk@lB?kJ0kG(OAo^#;%RW!*D_)pV{uS$rr$o>eq)yMQLI z>}(r{&&sQ9L){s}C$C~EsXr9we2>#5*E0&cM-jW)?Yh#gsr%gEHNR!> zAXoJ8_Ydc<3->oF9f_Xr(lKq$Md7Gwhi}>%>C$(3Q?|>*td;uey|r_JTIr$c&23wb zySaZ^bE|F5m!f?dURU|#1@|*uKDA4%*3PY3!la)!SLMImj>v{(SAR{4a=Xgd1ppe$ B5$yl~ delta 756 zcmZ3*K94=epow`F7bC-hCg#aNW+cVeZt5#N2|MRK2{^5<_VNNsuVBuuyVNW^$rJaAta5W?s62b81nE1iz7ip^>4X zfuW(1v5A4{!~&7}2{pz~Blk!3Y%@RG=5fHXa$?TRuPh>$S3E8*yYX+^UXA2Sd?tE2 zz72JmOpNIb4CqEgEf9nX0gZ;38fC!C#;Mij(e|B}k&&B~fw{4fK{j;51ZfHDV2_Mn zy}$Zvt|qH5liT%E@sDKvq#dT)f2z3l2Yr4#$w!mvuHBaf6VCJT|6h`=lr5Ci`pz~6Ke2N5#7UPH>lnn}le%Z<^!@I+ zqeg$ar2;OjiMYAl#%DX95C6)0f?t;D_NsF%iVRU^zIc7@zc+s+H*GD9?3kA${B!LD zVW%L&Z@U^df0xY*dt|UWU1O^FZq+N68Jf56*!`Xpvp47Uk>|Hnd(<9R`t}~^^;TS} zz*swZ8&gSrobL2fi&m8h^pze?YZL3s_-<=F|Jwh#Galm5&MPZDa9f~o>4{CqpXFZ0z2(z(?>}@p?$mq6*#I?1DKr28 diff --git a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp index fcf145ba25b34959577ea1f773aeeae04c1cdff0..8cb087fa8f14855826171d4158ec986f1b07d3d3 100644 GIT binary patch delta 730 zcmbQozKUJbpow`I7bC-hCg%A-=4>`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(XS z-NqpW?YKJxUqB?`SUi zq>^YbqxSPW9gV+l0w+f)%DZ+|il4j@-Mw8hG~H9iGhbg|zUH4iN#9ld`x+aT-&w^f zywT(6*7>`OU$LEEY8M%qbxovK_mla8CMFw$CMF9YHZf>ooV$RTiIEA23{c%_pbH9F zF;N3yNXYU)Le|+46rPiJFe);FgI4QIRA9-R_^rolfWQ1Au8$s2XzHu>=X6rAoI_j`7<>iEG*D&^==62H$ zyt5C5abKMH+-ml!7qgi^^Eh{u#YGyQ<@tJp=lrtnnZas0*Pkpt6d}(lnz&s+lUH`O zjl*Z<)wZGTjNy}4F_qLGigUil>5^+cVeZt5#N2|MRK2{^5<_VNNsuVBuuyVNW^$rJaAta5W?s62b81nE1iz7ip^>4X zfuW(1v5A4{!~&7}2{pz~Blk!3Y%@RG=5fHXa$?TRuPh>$S3E8*yYX+^UXA2Sd?tE2 zz72JmOpNIb4CqEgEf53=86lY(Wx&hEsnzDu_MMlJk(-r)xv`NU{ru7VWglK&H@~y5 z@w)4oGn!7hQ+^0!)o-mgVo_U2qQ z+CRl|t8seAuatz~Uurt65nl>YE=<(^EUcAcd|H}o_T!yXr!verCvw4lsXhXQ}- zv|ZQTpLu8fTW4``rm#004?;F7FKA*iF=%2k0Ad}3CdR1?n3))vfXE8Xu?Ctr!d1|K z9}=z{kZ^T&oP2;$(S)36m@LU8TYqTdGa`hNG^ zQKLWIQUMp%MBLnNMTRIdU%bBd-28|~cS{j&7{=g_+ zFK-~r#vIDREG(9slbM{T5S*EwmzkHY;G9}iqEJ+vD8X-JU}$7$Xkch)WNcz!5@k?j zP+?$Yz{$p{&Bx3n#mc}UQnX2dt1&g6#n$;~whgzpZ<^QcXciI4%V+0vnHpJVPSZ-T z*tOpEUd!THOpNIZ#lS`y7y!*RG?}j?%k?daInbfF zzw68#{ZHvrjUr#m#ZR7m>Z0Yoi)w6ad!rd|nkf8z^m5aA`C~ipb$n@;zVXta|KnWs zz6X0mRHt~qb-J-geMhcqjL(Xnx@CDRPy5b1*~PR%IbwBt*6;ej{EE`anVQVA*<4+8 za?4s9!&p>V4nO=QzSIBb>UDyl3!0d044RlMfY`*KiE-}a9!3d9T~NS@i5dt)0*(g~ zaL$gP;F^4nQIV0jkTqzWZ@|mOsnzDu_MMlJk&%^wxv`hQps|ywv5{f39-q3(zsF7! z)*DA%Pgy*D(>$ZB%lf<_HxoS~r4RnNedLKz(VL!@lM!asZv<6m`o_gfnytUU>ZrrU zl$R5#UBlRe?3&w6Kk&{z6vlmV;&ZFnt6t1z{>0E!Z z_)vsAt7zhO0Zm@n*)|TJl~>z_x`$6bz*JIyD9-sFr%STM940ol(}L2yO~Q{NcD37e zrCn3^xxs6G%iuw-=;7}l&R-YqZ&W%GJ>R8c+MJ8RQPmFLv^CPD@A9T>mx);`_0@Z8 z=K{6TL)Dwxwj6hJ|FY&*+nO&$`!u|+^2rPCXS#f9msqWxTeXBqKX0zef4d!#4a=_n LniS=Bm9Yx|bQ2Pc delta 720 zcmX@WzJ)!0UC42=v8 z4Gay9j7_Ufq#5?pw;ZTl-WnHK>QThj!0Mm$c?oP0m3Am&3I3*WZ8_xsv?G6bFO zsj|O(7M=CT=fr{TDYqs(Fp1ayvUQti=w!{d?f4$uFpzJ4O$y*{@?H?TRmc5e5b zm`n_sm<)he$DoOE>f{NG5?Y!#!c5SB9};F9kT7$0 zoP3Q@(S)2Jo~+L#TYqTdGa`hNG^QKLWIQUMp% zMBLnNMTRIdU%bBd-Xk=(; zU}$J$Y+_&%WsqW!WME~$$;PV9$IK+f%D^I0v`K-hF*TmW*7<0*4Y#*%n%C}V77@wI zXXkU78d+yf(@L<|wchn!%i>u~jOh&w7)CA-gbD$zg4x2$#;Mij(e|B}k&&B~fw{4f zVe!3s<^O;BGIsN4Y!c-Ol=$10`|8*I(l1k=MHQ`5dfLelvt0k<=0eMHtojDct+QaA^UE`=gpcGxYbbk k+n&P0-Rkw1YSbHQt8%6<v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&9hZRTg&JPue^PRyD4l||(8ipRxe zH~wwgtC4((&qPnhx1lbRi7~x_0mH}zf>0r#RWMt4**LY@JlekVGBR?rGB7tbGRTH* zm>?}-9qf_utM^xb&DCV}WpcZID*ln2w8M1!PZihxpwEvd`DilTwfnMQ!g)Ua|4Xu! zvL%&-SB0s+Qof&jwJ&?V8JGTDk9Y6)wcPFhZM|kg=fO$lqUw?BOeGpyR<~Sfo1)6P g`s-57?T$Vb6V{j9Q<=1Xk=rrZu3A6tbrnpy0IA=3eEXk=(; zU}$J$Y+_&%WsqW!WME~$$;PV9$IK+f%D^I0v`K-hF*TmW*7<0*4Y#*%n%C}V77@wI zXXkU78d+yf(@L<|wchn!%i>u~jOh&w7)CA-1PK|T*uu-ksnzDu_MMlJk(-r)xv`N! zt!zg@gQ9`(XR+x~CDwUAC)cjnHaFl^N2(Bq?Q}a!iRIr9UJy0hXvzKbl*-wce2V9` z^eAQgzN5M5lS-n&jM~rhbTt0H37j0IDDT=;DSq-sboX}2bWa)2e0_oWnt$>neOLAG iYiwA4XBDgPMvtRg=kG3l#ddzFU1Vg|HIZK3Pv!v2@^r8O literal 358 zcmXqLVoc&v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&9hZRTg&JPue^PRyD4l||(8ipRxe zH~wwgtC4((&qPnhx1lbRi7~x_0mH}zf*>Iy6kB-NIJMe5+P?ELGIFyrFgG?bq@O>U zzwE>7>*ja%HC}f;b4JrCcghcetop4+4661s=X>NTeTrD}`K^A>?jx_1POjaizt@@l zvzsE<-khsO`=?lLHBRsNm68zrOHGG0;!8owg^Ajqg|$+QPfK&ne!O$)RE9a{L=KxS gy^yowP~Z=pw(Gk4Gw-Z_>ntwL6!wPWLC8jB0M+<>S^xk5 diff --git a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp index a9949f33279c99d99785331839ae5c16a658e75f..44a9709c2c997bc877bc39d35b30c9eb79c4b92c 100644 GIT binary patch delta 353 zcmeyv)WBSC(8O57#mKOriLn&OEM()nC%u82rPAw`?C@M~r;5RZb zG%_?aFf=qWHZd@XGN>}BFt9SeGj<+Jm-OpUBFr)ecv>{{=7uVwM9iL12gO`;YEf{ZmnF_xE&Q>)FR?K>|cBR4Ap zb7Lce>%G~}a(#aL_|5N%@qsZ5C@slT?x@fuYq8c09-e|^~CJKKaz1(zO z{@BiY9bej|Z@e_<|2S8@@4+4s)hXU@oo*~r-;wJYxvL op7pyvFu$U7a;7HpY&KUHo!qk4#xNFDmctK!iSP9Pxq4kF0OLz~fdBvi delta 332 zcmZo*{=<}G(8O55#mKOriLnsK%w^-$W@BV!WjA1CWNBiI0}4eMG#*)KYG7^Oiok?&P>nC%u82rPAw{t;5RZbG%_?a zFf=qWHZd@rSRkS`p~m=W9hZRTg&JPue^PRyD4l||(8ipRxeH~wwgtC4((&qPnh zx1la`;ySH*)2Ic4AXAKxOo=k!W#iOp^Jx3d%gD&h%D~*%$e{V>k#R%g^^8?N75DBD zjj4`E{wcZJtEVPNaN*gu?XTEmUIa{RO%vQ1@i;+q^8KiSm=ARAd+?w#fBwqi^)@`DplQkExTRE{iJpZfu`iX$|`rHoPz~>eTRl+Zn{&>asmL!D0_hb diff --git a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 index a386c0aee9b8765277d6464710c762b159a9882a..8b22edc22bcf1dfe0c70d97fd9c69b64c20ed7bb 100644 GIT binary patch delta 2892 zcmV-S3$yfu7^E1G83D(U8b*H-yd8g&OZvEPJ66*MLa1W`0te6pf&zdQ5UPSg)wRl> z-xbECIX2(A@T>ekU2tJax8`BXAD`sIIl>@Kb!G%O675+^S9As3d-e=UZ?!w;0X6Q5 zMnf1(pK9H(=C{)ObrvlQ3|+YbEzVQ&9QnBw?i>(smPl=H-#fcq3ORr82`RB|#4X{l ziEmST(i!a{pfY9{yHI-Hoh7fX3SobnlwY(!WIbDmj^QJ-LS_Z~pJoSNV*){^Re)VMCF)~hW|gjFSZ>AF>4*WV zFoUk_99PZWNnE6nJ8XXxpC;22=%P;Id<_)btYM0KD=ma z1y@JV)HQ$coswY9(en9FBfN(PN8y0c#EY20=33Vbd;i9@ZJW1^&~M)*928|sG3NXh zqThR1M+6v4@ZesBV(IEsAAm2!F!qX}#49{HGcvJ6*>538QzCyLz_;mNbQA--TNoO# z{9lLTBDZHK!tjd(2g0Na)8Nu=V=Sv4VVT{uJhjm) zYBD)(WK=+cb%cLj8~=;v;QV-;)i1I_5e(CmvA)aOk&gUh6f98k2Q4wnwr<=J8-uHo zV^y*H=eWJqLFY|=<~$V$jCpxRZ?_ru9PQc-DBp1kF}$0l%>AH5tHu`}c9Xeokb5Yg z*mIHP?u9vIv;_Gvvk<%A%%OS?Te16wS2r7cv?`;88xkEkd>rD)`)3ak{u`rFMnuaI zU_p$6^TwCMI+<5fllTHm6!?q<9`YPSCUz8eC~r&15T@nfpp#ewIe&Mr(GZ_&?VI>K zKHQou`@aGL2hgB^1cC@4lmr48+I`!)*wF5lEj+_!q>ZV1wid5;i0R-dg^dl-**_cN zo%vLhTMA4B)AOnvBWiA=o>y1zQl zo93f#7_c-MdZmd+JNl-fQJhx(GQW2;Ak}0$+@kYmVj-x~#olL#uAK5JFrjuJ=pjrE z*+i_7|DMN(*~l<|sd8}>fN|#Eu1oM_EB=v7`~&F->|i)Urhh=GoqF=$GQk$r!<7q& zn;j!}20mJ-n8qw@-R@SgHZWdGXTmwwhj-Kx`%(lKNZa}oDRe9~{j|;HBcKNtP>7!r z5qulbJQ|_S>~xTvFm4>jyS7G)^rF1Y}*KkK7Ef z4=We$dtGOBIDdr(&6dPWbR`Ta`*_g=S&``Vn+1tUCJaFfse`G3UJjxmT}Mi6K0A*G%V^-Xrh zkp8$$p`l^O&%s$h6XPOL&2;M=u{}m#{F-0M7<(Q!By-Jbc6$juMS`#5E%A*8eh97$ zF>+q_(e_s`#3^R=7PYZSoUo`#hhEQ#Uid&pOyaKsa#C}!9u-k!pjOlqm>ah2X+?kE z{-~N5@P7lqN#O^}K;aoO%8xmf!iU4QV&!&T59Qp1*|viH6r=zedBJXF|GyHnjEF-% z6tA;HL~Wo$kxz+@eONk9FP_40ap}vR?FqsDlECYM>IyXD3z8Z{1Q>RTQe$hCYMnV#~nS^-FTz3M#-f!m-%z5d3CL?^_Kzs1LUHfuv^5@C3? z4fsiH1=`6|u}ICB~QpjS4nc!PbEv9L*vj+Mii z`?~y%Cm?~_Pu{@()mG@!9;cvW_QGIp8h?Oz#IwX&SL~7=2WrT&k$h>XWOZ2GA&Be} zq8-y8T+6v9r!Xh?O&6no-~1X3SJ4wkSwA`oZo3+oCa&x?&oR1|-rb7AH$8Zll5zq* zfs0JiTZA%6rC8MSO*N@v3kU(;FQgO8AE-3mJg#t0)Na` zcEOSf2S^2Cy-h&(2iAVld~=;7;darwb@%=ZQHv~pc{c-5a=kZ#J?-E=UJJM%?n#q~ zH2;Z}knpZd%e64+UAr>5p$1mhsTf0GJy3#QxXw%9QedG z9Bp|d{LGEnLs?Bwzhk2Es_G{>F63GjYr_g%1B=AD)LjEuaG8YW6wLKppcZgU*HrO0 z!F-(`&&;IuY$?u(^=4~M4p&k_)c2z1Y_}s$*#t7TvFDrjQ$9ea#(xw~{zs0*yC%ro zd>J$I>Ny4*COjDWdHhE{HZfA+n$49OidTt*Y1K4EV8)2=auGOTcDo3$>ZikiD5cKj1I)8aqEC9d1B>fhm z?i+LA#m;n<`+jb{u#@!^}jYp>mjHs=I z!((uwJ#5!m#vO-9Ie7`WnjCR?tV3=R)tnMZyon_XsT+lNIRv-7-CAg@$#wndx5d2R zyoNu`SNwmx&{X|SPWMT%;=8{N1fcJ3kP6HDgzjNNTJo;HWHbeaH0!JMC;r&1{845d z5tifR&nmAN!+w}m5$1*ME>ZCj6yNHVsi-|`7hfF`1PE+7VAmYcqVbcp3nMJxJeCX* qEm=#=!fWp_6<0R3`9PKg5ZB1aKHcbz(80FOngZWc+5!Rx&;S5%(u(2$ delta 2860 zcmV+{3)A$Z7=##*83Ct}8b*IW5Y-{fy68L`Yk35ufF`B_0te6pf&zfy978q0B)+bu zH*5NL;4m>7Gwl(6Lo9I6GzYkAq28}xRxxEp@2Ce;k|@YwK&aSY1vm(>F6KT?2Ye^2 zlC{9~hD%GjT%Hg$eBRT^B6Oa9@Ne-XvntPb#`ew@Ufp2{U3D1n47Y#e(jL0;0698y z9hpHdHEUKmiAlsHDurGE4P#h3J+{8MdClDSyP^fZDi+OEOJDxW;=jW%9f$EOUiC9_ z#qWmPfhq^GtQx&mVlE1u;>!rOW5COCi3<807Y2<2bFlY0l5rgo-PH-6<#MK)ldKUW zd58D3pt$2V&nmDPX5JacMY+P|kFM37$) z--x0)e>(5#^2eCncQiy1!OU92yh@hN??`)m`6fs{8X`#c<5UOkf+Hk3AW3#s_9cUg z42Q#Cvk@l$aj1GW16GW^`GRc_877T@S}YSQr2NUe45k1T*X>3;FQd8YIcRnaqdM*O zSw#U!{3CF2!JB{D7lzcoC`?FcF*`>l+@trZDr?y3we@G)3UF+nq@yzT7vD`s&`-)5 zm8w7h!nY|YEE%eVeL&7?Flrx6&aE8~_>q0bd?Qc^1NCNL?0>SX z6;C;b2@MEsTYOC6llTHm6pTy@<*=BPI@#Cxn@k9hLDJHJx|3J~Ie*noeqXapdh(uc zLl7RTB&`Ah2hgB^1cC?vduG5D^4ZH452eCgl*f-*H5-pj6j>)>f;XZ|z$xU5*({M@ z^{V5NBaZ1!SQ~Hv9Vif96SQY$3X^2hWZ-8$r5VUVp4U(p)883-BS@jTr18yykcgZB zKlNs=O2SRQooxLVaeuspK<_`Ngw8UjIHs^Cvk{zIoEauEdpqwCfRB_aEHI6H2MS2C z1X|ib<97!#7AhdN8_Wo4PT^tiV0-$ZT}>&C8#f2zOnGzSimn}W-A}SzXrh#IzsvZ0 zC|I78*!lEVC7=5ki#dzU{UNGlQ5=@m`jo#56f>|h$uh0ybAM&h1c^~P9rr^Xm-hM; zwold(H?`Nzv0}YgO|@&mrAgCgds|aYO0VB-{dZ1aj_nfMbKJRJ`}eLu=H&)TmGfif z#_v~R7{9^fxu9}`;+<$XQ8mXY4Y`%qGD~h1!Uh{Tg6Mx6kqNSpp@YieDu0}{UqSR8I>GJ~ej9i#SW{Yq3ISSuOE~H1##?i{jrr2hC!f!P_lDqY zHjHv?VT8&d7^c^QhT>VKlmqBKJm1SfM-8L@ICMWn@~gu7@XmhJ^h>Cfr3dZ1P)l=q z4iW7_&My>1%HdfqNtU^1^Fir{ah6ZB=G=FnvW!N%0J^vxkk8yQtg5K^x za4iK1^>vFdNkA*Lk3TmhYR}2ckBey>;mmD@*6YhX>Fy9pMG+J$=YQtg;_)*Wm^1H5 z924DmK4Zsk7RK@h{a3~VHM?5d%>9ziAod}`R8&*r8q-d9PWJP>U;tv+CImZ*ax3^+ zE(Agl-G3@dwFMM+FEudJJg1p!_YYrWmE6N>0g{t(k7E>qjbgDG z9G36qxvD5_$&+PtB+~Hw_5aQ)b!$F3mVP}KLbK?HZdZ$;!ed|7?UwZnL3FLmZR)eo z5xn&Ev?3#1?GF&|0gz;Z8P#M}YIV>ku;3=Yr+;;@iXjA5y@jPQy;S-ii)8Sx@Ik-# zcw8~q=r>QgsA2#Ns(sJ!#D%&x6&pJW5to1^j`WaM(CqSf5$!|7U}3vQ^()~_w(t+s zRO3C0-Lg1oV$h}aJt8cgL8TvP=4cKl6VV(Kc8dv@yK2f&)(5I!MTU8bM37n67e_Bd znSaM6Y6cL`#@A+FH6>A89WvybjH|mkhbjF^pt;Lu9Tg023N$N{W%*%JEyH0XN-9XC z+S4>*x%6flVZHG559)2ip(P5Z8X#s8NE{_yY07*In!OyQ)(h5XY481r?q6bkpR^&p zmLj~>1a|@32EuFVhC|c= z)lH6Hk0D5+K13xFvvmnRSshzu3}>ae^ejISfhsaE#cW&Z1CQzIVzeOqe zjC%AE6rhl{ch*aSD8GZL7!`Jp!;LPn7x_NA&|1t&m7r}aCLJS{Oeukc5RcZ6s(%4Q z7l|xrr#NG|g`#R=;fD$*Yesrp(%7c9heX|dqjYp|W|>w+wP9S`ksOIiq)i1>NDzS> zTnP-cInol9ry5m=Zu}-!U6wr64_CWR-yMA}(Qt7RF(sKEXSJK*5&oF)jVqc0mWY<6 zRK2X)KE}4m_PFzh!=yhNO?Q*+_J5i}L=e;{Gqz?^O6XWYiS<9WF)P@qBAp%&t;#~EWR^hEF&#=?<~q|+P@OUCXG;E*>-#&4VC8X0!YjUqLtB+oCr+*j`cRVhu$qC>uH~zy2)oe71qX9 z>MeMcTvCRqr}|b;x8G0N_t)hMvKBtgZIlD2%JmQdvPUl1-VX8vz$wvR*3H=9kwd~L zV|gIl-g0j*{;AK~kssEWbZ=k==TM317e{ml%jon_zc}|mEn`*5i+}1EV`;;a7q+xp zHUkifYauAsVn<#Xm%i`1c9v9h&)oLiju@W$JT{lKee+TQdJ)loBl}4_>X>(Hf9mr0 zWnya!GG!VENz*;qhhhT#K5!W8v5Y))Xx0k_UZa&{RrwjpE)$MZ!!ja zl?9^U-dwit?=miYxtZcqN=XbkQ%c4v;tIw*nh#CS-}>)`0whv1#+Phw8r_y4N6e$u zX4O`mvJ)A@2D9{(`o4Y-nc%?_O0-bmg1YXMJX;{@pp)vnstM4R#I=T2q8q^{eLOJG|^S;q%-i;5cB6i*K*5 z1PFlp0XkP%BAAoa3nMH{KyNP$ez>NL9#%%?;H{4h9(}Q&OLW z^k@Q-`|ET0Fk~A)tdOQLz4^n+hq! z7N7iYf_Bed-~be@E32Ve-}TCj&DG+egQG zJY;jo!GYftNa=Kje?9d3;H2Jwf=LiNvbrW8Lfk!o#8>2yi7?{!LxF6AlH zL6CJjW+XLl14r+_$-oqykT2?MIbAA)j&l|@9qwFGY9mW)A`R{~N~Br6OVh-ata$f! zqfOVW7h=aPX&uJ$B~Imj2mBEN+IWPLs_5PmDcx@Qe@-}_qjO#!;cP~113CyP2I0`= z-P&~hiWlI4dlMgluDY@JtEX9M(lx)XlByEvMSnUS%FY)K;5}52?(CBZ*XCAb9ZlYWG!Q8v-KYfAj?g*RsaA1 delta 910 zcmV;919AL-fB}Gj0kC`=e?*>%(u*eyG)-Z2!ousH?RH9$5CQ=K1cCy9|K67Oc^~Ym z;a8eH=Xk$Cvd9q+w40=FyW6z*k-jr}TQi2vkVl=4T=3(zJBZ$VrpjmTWUjVB>e-Qf z@4bSaK75zaO)SEO;F`4S+QMP&r?%hC^no(*x!eH6*aZ?>*p~%`f59g*atd9UnAnr2 z`kE4tx^~#%b@I8HM@G(l>-;3^3S{PI=h}`MU4}oerk1nsbo^F_xRL9ttTbc?$q&Er z@`T2@VzYCYo$%cczHRt%0-2o5mQNSbEI~4}EzpTlJ^@oviEQwmNz&((<7KGJvRzUW zJIjESp3I-ib)_Rzf3+E=0AuUdpOYN&I)$td%?7N3h!*gSV{J*8tAXlNl@!M5oEtL_FaxrTg;gwJ z>W4nZ@e=I+a(pXHh++!rFv%ZXA7?VWIq~mX7K=;?`Y{WNf6^^5dxBN%G|FIjnH8%9 zMt)RXK_R4}L5QCe4~xT1vsy}hND+fSi*H^K_G<=Bb!~Nd~1o%=iSNx*$2n@y{-Y%JJp4$ET>$8}+^Qtu(4<8l$bNdZhE(Uh}QS zx}Dz#tL?}|zO*!7<_DYkO7v0c?fd3vOC?jS1S%Yxe-~7D0)4(znE-8t1*Wn|&lo9t zoP-kyoFKYkLZi8LFO{q=4&1OZ1QX4%EMh1o%3=#|yjK3J944N3f z0df2SW+p}^CPqdBUN%mxHjlRNyo`+8tPBRalONWIi-{TtvoVLVFbne}=VT@)DmXhT z6cr~<=Bia>#H)aRmu&q#AEqygpH=GK2w1WkUJG1(e)`h5r~d@C>i#aU`|^F}N{g3Q zS1W({zGU*M6SuFV#-CRIVff#B!?&4D&C4v$TDfGxS}lJ{?Efk!u#`3h7wrYC-U z>(9PDh28D<)KwY>TyF)QWjTA>)}ekf`wBf_??cB|Yt-=Y=)ReB{Pls_z3Uh!PySTv zP=B_%N~4Hz#iRHXhXscO#Jc8$x;und`6@F0nH&}O>iYR*5zCB9S+}I8`j|Il{hg|6 z#ouClIOJNrzj}YiO%8^Gq2cEJbI$L1kiPU{>RG=D{x#-GJ1@6gT{0_beuU2PB1?%) zAq{`mvVYyMs?qNUbE1FdtaWTb#>>{Le(PvI!IC9^+BvnTBr^>dcqOR{j-@3T`9+x} zm7q{$00ufZ5M{B4G6xd_gFZw>5Ox(zxXtEZW?*1s5M*Eo&P>nC%u81QDFxfgV8Fn@ z1Tj_;yRpm$=Ag(|kT;NpM7|g#^3jc&yrbSr;)uO~?K_)^HuW}+Hi9<0tUIlZEhR0D zEjM12v_zyhCJP2ZgC-^uV2YayO>s;lr#K>A1xkCH_4w3P{ylb@u--W8ddlMIo8}p1 zUDoFfxtZt@DShzA?ITZ&ir)0JoQyE5ej}(l(>E?=(ro<&R!1E+ro5a`?Ha}&)ZA|R zfp_+yFz$;JpIgmd^P+a&xbVpqFeSK2jopBud9w+tTS ziXQ&{;rw;s{zj!E(eqt8rp>u1998Y`OaT^}&feV?qmSCWy)1XQ&*u72wDqS;;>{v=ka9=#VAfU;hgVGK_}#_t35d9=&~B`E(}^frA+CP`{bjaMNKVjmd#@R z_o6%Y>wlHw=aQB(N>7g1cc$`T2$fr68@w&%S)?-ZUb67YcM46vqZ(cE ztNc3e%XKx&ZXDcq+*~N_;5CIPjig7ml9Afxk8Ff_U*5QM{i_?l=%Yg_Pp0&lGF`7& zzH|A)1j|~fy8JHRGLC;Dy4}7%OE&wSF??It@?M2uZ)))Fc`BCdZR&g*Dp~p_->(;C TWh6TI{{pL-Nj94e9CDcfJwR!0 delta 1603 zcmZo@U}&}468uWJ9*?u6ZDo0&G7Z8j@9Q5; zPDMtXl9siy^+%569Qh=f4pJ(>vvY$RJ2`pw??J}b4D*a{AR@zskzMuKFV>=>Akk@^26?hi%)Wt zTLt=dUR&IfU?*99SY*Z`_0_-6U%fhKyWMV?&LnH5Uu8k-l}s`j>nC5Ub*MKtUijl- z{!1~vZ!#t8H}p8`ujXjklwa{S^<89l!o`ejiWx;I?X{X;J-1X_=l}b5G4)&M^9>W1 zzYBjNf50#1FW=b@XLIL-o$~+NP`}IEFveN_x+$wfkB6XfeB)iD5g=&2F9Ss zRg^Z6ghZ|oByy3B069i+^7}oClke55NSv^ju>EE;*QVbl)JD_hmi1ceWJ^!WWXp{g zJuUS(7#SF5Fi0>+Fc~oL8ZMX za`wbYmlo?7#NU&;XXy0(?zy8zf4ZdtF06^Tx!uNRJD(5#%6o!emg)AYb1aGsQD(k) zeeJ(DeEusU61s`zfzE0!6Wx9`~fo)fb- z=k<~2w^e)89#{JI9_aN}T&loWJGo_7NqwB|^izvgl?n8f9!_f$>&y6VYdrtj|G6_B z>oc2p-&4Kz{Ojb7e!CC1etuLxk(e{_sEgs|SLT!F_WVB3X5cPrb^7!bv#YnmpX_oy z+Wk^zS(RUzb?w^zCztK-r+U4=&7D90?P0%_zeUa~D?M;qpm6DlO~{|+UdFxU({}Ga zbUN7 za|Q;6(-58bqxRh%9o0StQD6${0;ZtPkQBrO)QeU!5s^yD_Qut3HuEW{JfG1sF^5}G z+lPb6_j2nirQkC&jrLCU+$WlmeJQXn*!$b1Wlpie0=-EJS1ew=NOwMy>-K6vy2>p# zCY^+%ldtviZwdHPV)|0KIAvyrO30CC$}byh^_Y3YE6?OdgcN%_&%Uemm^ z-iyhb>n1SEL}g4f&CIWt%W>8(?Q>Y^>$C4c@09+EiN~IBy;AHtExY!u;E(T9 -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIX/6iAvJ+djQCAggA -MBQGCCqGSIb3DQMHBAgCbjjMCQenvQSCAoBe+ruh68oZ5C59n0MZioRk71eDPokd -vVl9WuJ5jC7h3Zo7ELDl0GRGUxunULkGPsUyj6za/64OALKIcrLbdWnqfVjssF60 -l8TansAcp0ZwWcK1BGSXopYFNSUdrZtW0l9NSLp/rBvtvVeT74LzZ3GY0QN/IA/o -9ZcmYM11XKJU8dCTJ6AZ7xnBDnJWDrsG3imcBdWDKLORhBrRYyCDgUVwc5nT24gS -uOhUV8PzsClUglGVSeXbnUDJRwETG/IraToPjxUi/YS/MJVXecHCeR0kDRb4dvMU -BOQ1Gn7bbKpIfaCJgLBiCGzBm6AIJ0NTQnhovBm9N6w22DssGZ18P5EjDj0ppat+ -42YMgH6CJE6RPT4CU1NvIthe8mhYJVVzXEStFSStF2igxcj+4pTdx5+mz8EnzFch -M99vzblIivfh2CnR0DJceQf+G1WFwMqu2on3VEqYEyKYlFTkan8QkbCz21eI4UsV -IVqlLurlGbIoDYK9ttBN8YrKFVemoE1lrZVQj2aPHIoZCZ2QQxrQYxv9B/BnnUOF -3IUMGgzdzvs1VwH2SBLHIZtb+8LrPkNb0gtEPuHJKA8yZUobARVWaeaOXaxz4BM9 -RUGM2AyFnhIhfrZjinT3RShVjCkVTTng3JaJDcqgmHIeLGR/J5ZRO/bTyXMHFAly -ib7QjkgnxAo+Bv+UHO9rCBp8vVKg1Digq4PnNVosYRMOz8Ew9U4/gnbAK2qkrY8h -yqSAc15kgEU3ezSkZnsKqoqXMA6CfmtXAUNWnPXsdCDfcFdr6+BlP+uT1n4Agacv -inqxUoOHAn/nw4NQmdwAzpDtIlFCJjT18uTVhDknDRF1UACzR1tsCA3g +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIFKoStEDfs1gCAggA +MBQGCCqGSIb3DQMHBAhNSq4RJSvU7wSCAoDRULMeVsx9fTuxmEvZaNIfTD8l5Osn +ce+LR14anKy91ou8mY4JhngN48E5WGhxo2Uq3rxvyVAoqxb7mDoqTJvjUWpAR0Aw +f3hAMmfXEwGyvm0ABbmAOnmkNT86djmKPfpwE/oKo1fVr+3Hl9SRkxPtVxVUj1Ue +Ql2KhU44Abq8G2ExY909HZXrPo9Za2YOBtrDesmdfJkxKurd3F/1+UdfTSUAOOQH +C9wst1SO5xdyCdx3w3PvDrzcLWeR8c1bva3HQopgnJdWUxlnU0G2dxj6sYfJrc6D +tdr58jDzfqNRrDsVGw/nFXulSp1SmMDyhnjW7oROah5l26Uvsw9btOhZjmwdbTz4 +rzdz3eGk5hAV7mezZrIbFF8JdEzmIb5guDD5IOIzEEP/jP9hxe1ZvveV1a1s0jPy +18CHn435wFilRLUdQT5U9x6vuy/hsp7CrSyFPZ9lD6dUpe5SZz1omvXPEy8lky6T +bXGN5Ug1R+u4BQHzXO4uj1xnF+BKSUJCW9HdUzG4ASLeR+ZUhg65l1LCG++/2ZD1 +HjGU+mSmJ6ob8X9//W3cTyHPMLrTgtfrrTnPCVAwdLyW4oMdVnonIZlpysRA8tmK +ATp2I1QiXrCGkgJeDFT3hQ0Is6Em+TNzWQrNsEak4qAtRcpvoW+zE9mUW7a3zCXn +nXg9kfBYvY5GmpPpWkTPLqSUeHqoKnEg9361PZ4Zwpxa5eX79jLqHMDzrWdmbkG2 +6//wNVND0+eMhznyB2RRr9uUjEGmlU3piVmASvJ1Ahe88zIi/9VDl4/FGJFzUHoh +OpIphHp1w9rkvgBtOa9rEObGL6KEbd+jgaWrt1evMiq5mnGJaApjiqul -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp index af61419eeb34f81efae46f1d72f9864d15f69685..6d478aac1cd01c0de9febf4888e1b1ef0267c55b 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWC2K#8A#a1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg+wkZO=@U~Rz3#;VQ7%p}Fiz#>w#Nr9^|HJ-)R`DnHcx3_Pa*Y0Q*5y{JE z=X04FS!YhuO0d|q-t}I~;#o{g45ynIFw9&a2o(a_1+#{ijZ>@5qwPB{BO^B}19M{| zgH}#LXU+5o841QPMM?fGy}j;IA98q2g>D??U9zj?Y2rz}4=$>|_E4>dIy3z8_n)&e}k>=#8~ujGN-Lq^rMlIn3|Po3ga+>t88h zX{D{J^|J-F`8^%GY}hBa&)>M>ZsyIXCmQh=<_o6P%CR#2o;-b5pX&P=%k@PJOpIrU zyX;>0MpaogqpIad;DV#GIL|p3UR$c~$ZFw{GJEpVklHB?uTOI5&6<-h;``t_6EhfWNU~<;MD_|aVWH~D?>uhd={en}x2md)A!Ha=7~xng2ZQIhHT3-Cw|GAM@(G zTe^Ot{RO`HANg0B7^<=FS28_qzoD$gKl1#82hVb!7_DhMx1oNa={f%DTFxz=91gP% XwO{x>|A1*>dWgJS)Z+)ud>7RK&k81~ literal 887 zcmXqLVlL)lWLVI|oMX_$oWaJa&Bn;e%5K2O$kN0d2^0!7Xk53@#K6c<#6XCRIh2J< zm^-y1F}ENmRWC2K#8ApW0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqh9&kZO=@U~Rz3#;VQ7%p}Fiz#=lC#`tOE{-~a9=4abH4p>%B%$fO>Mdb2|$Hiqg z{%zZWC(NL zxBHn-z>TB)%iVuH)(KPCW}^3!eS&aD30KLSS(AMX=S%JWx`K0J`nF3SR;;S?Pf7Nz zS?0WX+GXEs8h1psBs@zwr#pIl?71zvI@if`xL0;w87c?>P8Z2W+p}^CProh zRHqsk;|OJG14&3I3qe8|6u_Bz=?c!NMI{Du;=D+~Y#b%dYiwZv3w7fta-zqi({r<<-rB8&o+uAdAcBQv}#i8F!%!~|-i?s|i z4ETV7BFoRn_@9M^nTfr@Kn%oJ1@U3w&8rNW_2_G;%;E}jpaDqC}M@5aP_+u6146UFB<9q{S# VXxjfL^~vu>T|T}`98cEY1^^z$I=TP= diff --git a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp index af3e08231ce90fbf22dad34a9165bb0f6aa9ba1d..fa196e54e23af668f3a87d773d114a975404c9ac 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWC2K#8A#a1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg+wkZO=@U~Rz3#;VQ7%p}Fiz#>w#Nr9^|HJ-)R`DnHcx3_Pa*Y0Q*5y{JE z=X04FS!YhuO0d|q-t}I~;#o{g45ynIFw9&a2of?vv4)q8Q>)FR?K>|cBR4Apb7La| z=ORbb*J(95+t_{It#I7ivu;&$#>1=ok|%B4@?A7`_tG*QzQ1RV%@A7P=cR3alDmJM zXz%RBiUwc5O;FBGGdN&sq@oteyEylu%yY&^YeKsohZ>}lCJ*J*3TBy=J#~$vSFXxK7ZqiyO}qmo@m5hm@k-CE62+8d-C*MeX8$gEY}w?FfpDX z?y`H~8&zf1jH;F+feVh#;ymYEcx|b^Bddi+%IwKcLu#iqygtdHH)~G5i0^~zOw5c7 zjEl7lGz|EFfg{V$$oQXyg_()H!9WbeR|WBT47k`hAjz7U6WJ@!grOP~W!{sM>+D|d zvF&%j-Q@ShzfyZ;_$7s8ST<+>+xYP0;TVbLd&}K-u}8=(Wd8HG=UBeDc7Fk%eax%# zZt41o_80i(f8<|jVyMQxU&-{e{f4p{|H$(X9z4r^Vzj35+=lvvrsw#pYdN=gayZO7 Y)PCXj`~#+i=^^rRQI8)q^IcQ}0QmYV%K!iX literal 887 zcmXqLVlL)lWLVI|oMX_$oWaJa&Bn;e%5K2O$kN0d2^0!7Xk53@#K6c<#6XCRIh2J< zm^-y1F}ENmRWC2K#8ApW0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqh9&kZO=@U~Rz3#;VQ7%p}Fiz#=lC#`tOE{-~a9=4abH4p>%B%$fO>Mdb2|$Hiqg z{%zZn4v++hpBVlwB?~+7I7tcUb}H_ z9;d{aSk3>}udmCfjS}9yepcX0^$as_6_2C^O-#H7O-!6X%xciYn74qLiIItkk=X#% zsRqV4LRs2C5)#TnkWdB%aAsb*f^%w7iGiFrFH$fYM~U+qTNuDX-8hPzs55AskL)x? zP$>2?7&LY=0R!`vn(6OV8`nm))!aHX_1!+HZ)Way&xC$X3;JqW7E<_yHT*|O6R+t1 z$Bp&c*E;x)70V`ks|XZ&csAp}l?!VPp6D+K(8v}1>D^hHzOni65^n#WT8n4ye08K= zNBQIG6oyi-6S5y42XuD7|M7L{6XCP$IWG#+&mQ2m_Dr2!>Fr-}=r#WXHV#NqX68ip3N%5){JijuB0_D@-8l_ zihiZenzr`+&;Q<;JG@zX-<@BnaA=dg+Bubr=R>E;)|}kCF|prvc5VAa@%c;#e0n^Z T_WwzJ^1D%&kM9!4ll8X&bo)FN diff --git a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req index 32e07d186479658713f882524d010a4ec0d3d37b..1ef5e1e01dffe71f468ac917310b836549ba3ba6 100644 GIT binary patch delta 51 zcmZ>Dogl7Pv`K-hF*TmW*7<0*4Y#*%n%C}V77@wIXXkU78d+yf(@L<|wchn!%i>u~ HObn+1zAq9* delta 51 zcmV-30L=eIMUWRRkbE=cS-)D0wl~d&NWeLHk!+du1QgS#<8yY{{#6XCRIh2J< zm^-y1F}ENmRWC2K#8A#a1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg+wkZO=@U~Rz3#;VQ7%p}Fiz#>w#Nr9^|HJ-)R`DnHcx3_Pa*Y0Q*5y{JE z=X04FS!YhuO0d|q-t}I~;#o{g45ynIFw9&a2of?vv4)q8Q>)FR?K>|cBR4Apb7La| z=ORbb*J(95+t_{It#I7ivu;&$#>1=ok|%B4@?A7`_tG*QzQ1RV%@A7P=cR3alDmJM zXz%RBiUwc5O;FBGGdN&sq@oteyEylu%yY&^YeKsohZ>}lCJ*J*3TBy=J#~$vSFXxK7ZqiyO}qmo@m5hm@k-CE62+8d-C*MeX8$gEY}w?FfpDX z?y`H~8&zf1jH;F+feVh#;ymYEcx|b^Bddi+%IwKcLu#iqygtdHH)~G5i0^~zOw5c7 zjEl7lGz|EFfg{V$$oQXyg_()H!9WbeR|WBT47k`hAjz7U6WJ@!grOP~W!{sM>+D|d zvF&%j-Q@ShzfyZ;_$7s8ST<+>+xYP0;TVbLd&}K-u}8=(Wd8HG=UBeDc7Fk%eax%# zZt41o_80i(f8<|jVyMQxU&-{e{f4p{|H$(X9z4r^Vzj35+=lvvrsw#pYdN=gayZO7 Y)PCXj`~#+i=^^rRQI8)q^IcQ}0QmYV%K!iX literal 887 zcmXqLVlL)lWLVI|oMX_$oWaJa&Bn;e%5K2O$kN0d2^0!7Xk53@#K6c<#6XCRIh2J< zm^-y1F}ENmRWC2K#8ApW0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqh9&kZO=@U~Rz3#;VQ7%p}Fiz#=lC#`tOE{-~a9=4abH4p>%B%$fO>Mdb2|$Hiqg z{%zZn4v++hpBVlwB?~+7I7tcUb}H_ z9;d{aSk3>}udmCfjS}9yepcX0^$as_6_2C^O-#H7O-!6X%xciYn74qLiIItkk=X#% zsRqV4LRs2C5)#TnkWdB%aAsb*f^%w7iGiFrFH$fYM~U+qTNuDX-8hPzs55AskL)x? zP$>2?7&LY=0R!`vn(6OV8`nm))!aHX_1!+HZ)Way&xC$X3;JqW7E<_yHT*|O6R+t1 z$Bp&c*E;x)70V`ks|XZ&csAp}l?!VPp6D+K(8v}1>D^hHzOni65^n#WT8n4ye08K= zNBQIG6oyi-6S5y42XuD7|M7L{6XCP$IWG#+&mQ2m_Dr2!>Fr-}=r#WXHV#NqX68ip3N%5){JijuB0_D@-8l_ zihiZenzr`+&;Q<;JG@zX-<@BnaA=dg+Bubr=R>E;)|}kCF|prvc5VAa@%c;#e0n^Z T_WwzJ^1D%&kM9!4ll8X&bo)FN diff --git a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp index 847c9cca4bbc7f495c2cf9578752bd8b5f74ec67..21001bfa1d32b2d13e6fb20a1356dc2299d81cc1 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8WZ(S zBpX;8aI&##^D#3?u`;lT6m3%AYD|r1v2{M0ZNu&Do94AUnngtN^4a-ZrbgD8)3g#S zcCB~4*RpsP6BEPfCI%!k>mi0N5QK^WErZ#^%f_kI=F#?@mywa1m4Ugjks;nwfA0}f zQ4_8c2QAlrcAg>|k#|+ab=jTkhAWpn6TdO-i+}UG+s%caTwe*x#U2ZPzk_SiseoF$ z2b-KZvYl3Pf4|#1{mzW2vMYvd(CkDrSoCiZ8jf0YcF9fVK*mv*WBbID-VU| zMc@1PKTSPi%Jl`>i|)jwMX`jKFP-~*=c~mFnwV@1nwTtr*u$ZB%lf<_HxoS~r4RnNedLKz(VL!@lM!asZv<6m`o_gfnytUU>ZrrUl$R5#UBlRe zn%hl3@XkII#(i<(bF0~_Ud(3x%;Vfq78hxJmgnmYp7YDPX9lb3Tz|6oP=q|IXySGO zOR8c+MJ8RQPmFLv^CPD@A9T>mx);`_0@Z8=K{6TL)Dwx zwj6hJ|FY&*+nO&$`!u|+^2rPCXS#f9msqWxTeXBqKX0zef4d!#4a=_nniS=Bm9Yx| DfN>IC delta 757 zcmZ3@KA%0upow`l7bC-hCgv$X<^(oQZ8k<$R(1nMMwTY#MxaowLF4*`rUu4_A_hWi z%%Ln?!rZA9iMa(isd{;-C5F-lk|0rLVWH%l%;ZFc;LP;A%)E33=hUJS34S93LnA{& z14Bb2V-o|@i3K9{6Kaf~M(&U5*=ByW&EtS&<;0wsUs*&huXtQscH`f+y&B1v_)PS4 zd>iUAnV1+(H!+}_5w$=NDg-neVr-NFFB_*;n@8JsUPeZ4RtDzAMh2IRm;Wxw=|#y* z%YXX1-+a=o4Uc>7#Y#rj>#TO3HA|9h*|a+cvW`z{JI%1fzVzv|XD!7FZ-exiZr{sm zySIr$kn<5yndOv{^J?>6Dwy=oOEfijzRoAse6V_ z-|wC~YV@aDD&WGJh@0DOe75uX@UOfl_+^=HuR6z~$Pi`bi`Uowd-GRv)7HYsj(Iu4 zKi5tWb_z25wySaTciFtKM+U3YHKvO1R=r}Gp?Uj`-S0UudvjhNd45~9N9}Q?Z|{L# zZ^fkwjJ1=uGnLfG=}tejXjPd&U+LkrHnF~p@3zMCul=7pws^%IFX6OXzWZhmDxd2Y||18oNGqE@F*UopFSJN(Hm*Q4Dpb(U56m08!W?SFFF x{(h?0``g_4^WPr!Tlrh$yt2{*w*?B9p4f!^S?*=rTRv^~{zIqZPQ7QG4FIviE{y;H diff --git a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp index fa2dfdbf1289bbe10271a4c6475b50a6b67939f5..c7b3e820ef1753d00ce98c868e0083cfbc982d92 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8WZ(S zBpX;8aI&##^D#3?u`;lT6m3%AYD|r1v2{M0ZNu&Do94AUnngtN^4a-ZrbgD8)3g#S zcCB~4*RpsP6BEPfCI%!k>mi0N5Cn-Cq1eOA#;Mij(e|B}k&&B~fw{4fL87yn`#VQY zmci|vFBr{blfL-+u2vB)N|jlpK85wZ;qu4cKK?7!JguA3ZEq`lVQ^^XVUoXEy5i13 zmeU8b&ey_XYR}T{xg+$Z(Ox6Yyy*|*TIa01*#ppH)V8Puf1MVlMy3!0d044RlMfY`*KiE-`%W+p}^ATmI8tAQ>k zXvIVggdsu80|{DZM^J!H-pQ!Q2o8G%LSa9dk4d(EvmT$i%D=}>6V@9?T~Ap&ebYRn ztjqemAvY5}BBc-hxP9b_QPG>8mXi@?)o%nO#*~*6s$Ij_gPPk- zKk&{z6vlmV;&ZFnt6t1z{>0E!Z_)vsAt7zhO0Zm@n z*)|TJl~>z_x-*7PUd>cee<;rR9;ZvP#T+I!w$p;ry-mW8B6hXgb){WX_qoAqe#_uN zuISiUAnV1+(H!+}_5w$=NBxHnSY?J{n8>d#AN85K^Mn-N{2Ij^_hGxa-ZF5(2gLl%SM>1~nZ_6&n{D-5|GxaS!$~w{z4tM_XSF_MhjzMnKeByuxa@mSZ&IfA^UG&W zoL;{}vuMp?CcW^c8MD?k%+e@7;othVKmV4Du|whexTBWoM_k@7|LiAq$LH29|8Fg> zJI|H)nz(Ca&t5AYn{^;uEBnsu1q+&(ObnWs41ie2powwn0%j&gCMHH}CN#$yXyOQ1 zK?8nBz;ZwW*4c6LK}JOra^hjK6q9WIp^cN*FEiJFJR^T%#pGJ+AcaJ<#i| zxKx3$cJg+nlKME^>8BR0Dii1{J)G7i)|c_!)_DH4|8r+N)@L^HzNdQa`Pa!E{dOO2 z{rsqYA~9#;Q5VC_ugoXU?fHG6&A?sM>h$R=W>;^AKiTDawELybvMRqa>)N&bPcGZv vPxX3#n>&C0+rxeZ(S zBpX;8aI&##^D#3?u`;lT6m3%AYD|r1v2{M0ZNu&Do94AUnngtN^4a-ZrbgD8)3g#S zcCB~4*RpsP6BEPfCI%!k>mi0N5Cn-Cq1eOA#;Mij(e|B}k&&B~fw{4fL87yn`#VQY zmci|vFBr{blfL-+u2vB)N|jlpK85wZ;qu4cKK?7!JguA3ZEq`lVQ^^XVUoXEy5i13 zmeU8b&ey_XYR}T{xg+$Z(Ox6Yyy*|*TIa01*#ppH)V8Puf1MVlMy3!0d044RlMfY`*KiE-`%W+p}^ATmI8tAQ>k zXvIVggdsu80|{DZM^J!H-pQ!Q2o8G%LSa9dk4d(EvmT$i%D=}>6V@9?T~Ap&ebYRn ztjqemAvY5}BBc-hxP9b_QPG>8mXi@?)o%nO#*~*6s$Ij_gPPk- zKk&{z6vlmV;&ZFnt6t1z{>0E!Z_)vsAt7zhO0Zm@n z*)|TJl~>z_x-*7PUd>cee<;rR9;ZvP#T+I!w$p;ry-mW8B6hXgb){WX_qoAqe#_uN zuISiUAnV1+(H!+}_5w$=NBxHnSY?J{n8>d#AN85K^Mn-N{2Ij^_hGxa-ZF5(2gLl%SM>1~nZ_6&n{D-5|GxaS!$~w{z4tM_XSF_MhjzMnKeByuxa@mSZ&IfA^UG&W zoL;{}vuMp?CcW^c8MD?k%+e@7;othVKmV4Du|whexTBWoM_k@7|LiAq$LH29|8Fg> zJI|H)nz(Ca&t5AYn{^;uEBnsu1q+&(ObnWs41ie2powwn0%j&gCMHH}CN#$yXyOQ1 zK?8nBz;ZwW*4c6LK}JOra^hjK6q9WIp^cN*FEiJFJR^T%#pGJ+AcaJ<#i| zxKx3$cJg+nlKME^>8BR0Dii1{J)G7i)|c_!)_DH4|8r+N)@L^HzNdQa`Pa!E{dOO2 z{rsqYA~9#;Q5VC_ugoXU?fHG6&A?sM>h$R=W>;^AKiTDawELybvMRqa>)N&bPcGZv vPxX3#n>&C0+rxeXk=(; zU}$J$Y+_&%Wsqu+Y+!A`$;PV9$IK+f%D^I0v`K-hF*TmW*7<0*4Y#*%n%C}V77@wI zXXkU78d+yf(@L<|wchn!%i>u~Obn-+7%|q9$A?4qC4L>^wy_BJZk->#{r74OcFECVpeu7yssWx0?$;xxNyXi#-

mb-WIL_o{(iT2`kfh3WmgtWJ9oyT_nP7QOXs)SY(9F{Ucy?!Zcg&9 mxyeUX9tzKkzW48cntH^P>kG6O-HA(!VhJ%{I`{d`SBn7=Eqx^b literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWC2K#8BEm5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&9hZRTg&JPue^PRyD4l||(8ipRxe zH~wwgtC4((&qPnhx1lbRiHYHK69a~s3k0D;K)Ybp@Un4gwRyCC=VfH%W@TV*Y-DiB zc=_*=oL-d7wEU;9`^_ia+VHsNUaVxK&T8jbvn1J;O}ld->-e;`(+o@OOP@}A)>5qS zHb|f8_PxBedz&~k?*Ayh*SJLI&V~I;#V$At@6%cOcJkX7>07M#GXk=(; zU}$J$Y+_&%Wsqu+Y+!A`$;PV9$IK+f%D^I0v`K-hF*TmW*7<0*4Y#*%n%C}V77@wI zXXkU78d+yf(@L<|wchn!%i>u~Obn-+7%@5qwPB{BO^B}19M{| zgG6UD_jit*EQ8xSUoe`>CVlbsU9BQqlq$1GeG2P+!{v{?ef(Fdd0IE6+um0A!r;)% z!z6#Tbj6*6ET<1w{bwri-neSt1SU(bgBb}6R6BNW%ILaY jd%gN#wfS#{>C?(rm6jWq+iv-CI!h<>-p8NS1t}i^oUC?z literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWC2K#8BEm5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&9hZRTg&JPue^PRyD4l||(8ipRxe zH~wwgtC4((&qPnhx1lbRiHYHK69a~s3j{$zMkvWN22L z-ZpndSI8CLeN+0Mdqp2_k!g(avDvou@5^61oJ3RBdmqz#R_jxCXs3(!BilEJ%f1Ko zCS__rzkKGz>GeA_i`Fb=(hF~zF>77JERFIL{;hxe^KZ!*I~2Z;J8GGJ#O3|+&wf&O hd~V(H|JLHV^IVCqiMv+z?6u;tSqH+kvhU1Z007;vfDZrw diff --git a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp index 37eca0e410e94070dfbbd31a5eeee430b0ca948b..1708125dc3039f076e471e832d8a108ac6c39b1d 100644 GIT binary patch literal 363 zcmXqLVoc{^WLVI|m|)Pv7{kV?&Bn;e%5K2O$kN2<3l#D+XxzNe(!ktM#6XCRIh2J< zm^-y1F}ENmRWC2K#8BQq79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&%Wsqu+Y+!A`$;PV9$IK+f%D^I0v`K-hF*TmW*7<0*4Y#*%n%C}V77@wI zXXkU78d+yf(@L<|wchn!%i>u~Obn-+7%@5qwPB{BO^B}19M{| zgG6UD_jit*EQ8xSUoe`>CVlbsU9BQqlq$1GeG2P+!{v{?ef(Fdd0IE6+um0A!r;)% z!z6#Tbj6*6ET<1w{bwri-neSt1SU(bgBb}6R6BNW%ILaY jd%gN#wfS#{>C?(rm6jWq+iv-CI!h<>-p8NS1t}i^oUC?z literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWC2K#8BEm5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&9hZRTg&JPue^PRyD4l||(8ipRxe zH~wwgtC4((&qPnhx1lbRiHYHK69a~s3j{$zMkvWN22L z-ZpndSI8CLeN+0Mdqp2_k!g(avDvou@5^61oJ3RBdmqz#R_jxCXs3(!BilEJ%f1Ko zCS__rzkKGz>GeA_i`Fb=(hF~zF>77JERFIL{;hxe^KZ!*I~2Z;J8GGJ#O3|+&wf&O hd~V(H|JLHV^IVCqiMv+z?6u;tSqH+kvhU1Z007;vfDZrw diff --git a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 index 0cdde025099ba635a735978cb1ce2daa5522faed..c38a9af5aa6c58ebd6c431f5dcc6f8802db535dc 100644 GIT binary patch delta 2892 zcmV-S3$yfu7^E1G83D(U8b*JB$XdLHToaU-tbB_Ab!BP-0te6pf&zd>0t-X0RlNp- z$B$Ih?Gh6Hb@hAgf8Hu-&6VV_?QDDu`LViboqJuQCvzai86I;Zw*R_M@2ZGwEWzPt z-8GvJ!|8lmJl1xS&KoIN2U73nLB=S`_t>M0ASzpJ%8}t$AUKDaL!p0e$zrLA*!HuD zX#i@f)>7Il^uIQPQ93(w>&iw0dkn&3Q#S7|Y=vj>3b+9MWm+A4qd7g18ff8f%?mc# zYeik_7?w69K8 zC(}$}q+;$MR&&@ib#AjE= zJn;*q-qN+c^hs}d2&u~2N|a-?m>RreWbs@$89d>d?Uge_S!^@}X^bPsF;A8scNL5D zs}ksZAC7e4e5B}c=Hb4f5fXMShv=mF-1|U}m)6!N+-uJS`c{ zt3{5h?`wh3>*95|l;Uzd@H}czAU@-)87eJc!YBtNT9E=^tkwLl<}%sPfb&nOcMtI} z;n~I3@la1?JBaW+bvoaiI?j?rNJF@(+{OOsdwIe$B#{%^`4oGs`u z*Jc+X$>stA2hgB^1cC@4ATf4;AUESrImb`Jr4kUMRr`S<2Ns5<4O`l6k)pVh%cgsm zYuI;VJ!+SNNGK4)9niaxR$KFN*L#=%H|_h|PfI)11(vZBr_afy_9$E~^Pq2po$!Y? z?Lg;4*W;iuNv5m5ZGY073&j8;r}&O?ukbtZfYB@ddrY?R8+HqL5007X$9%Zd#KsJl z*IT}YJmcl8bmRak7ZkX7 z;%wetr~zF=6@L$^wj?xqXDT0~)FxotYf@;4XWw?~ogsv`wtt_%OHroMTNS|w;Ax)4 zz|TT)F2wuED_x zwgBeX9vBLI``5vmJ^UweWX~eIZ?GqZyd#wX{^S*Wd}Bv3sBt0c9t zi-`F##|b1U#SJQf^j-*Z-kaBMkmbb~4bZJq(7KcUL&1b4I?W5r-^6-K|d4%Vk+R*(x(k$B3l#S+t~a|B%LBloK6nlJS3zMaRG z1%E$@(Pai>C|GA7mOmUl^)RtM790hBl)|$Z;?QT?&tM7<`etFU992Rtihv5H)$!r9 z=(d5pMNt$xTTzPd?YO>7{|j@qAJr%u-vYr*n|yx;>mKBm$wEp?`3o zm7vQy%h(%IQ|RO2J1y@G-tKB)jc5ROXb5a|cM=|~J zTp(MAJ+G89?aZ!ygK6DWqgD<`9G=;1*hoZgjA8yzy^Ap|ycA1Mf|VwJ+&!JeMVg#@ z>EV^UCTde9lJvj<7z)g#7{f}{tADI@V0KxWZW;K7P8hKzl}T#+eDxPM9N-AF_^k06 zxrRfwwH@7AaPrlpt>&z=Lllla^t~+q5C*CGy&~2mxb<1q1we?`0vL8#a1`TP+K zcJ)u<1QEQrIH(T-f0>rSIj>B{q`;C=qAbxy8{&$63i@SO2@${G0s7rsl7GfZvwp0B zZ_H6&=_+#bU%Z~`!KpdFy3zg^H#e_}y$`^_>8-=lwYFPdy(?fc#0G?H%=gR1Zv^{X zUv>W&3qt%UK;x{Fj$MNV^lf^+R_n-VV*Q~$unQChgGj}M?p50SYfYPVw%(YSokjYl# z8=vux_<)6v^z-5{IuHD||8N{x=jAAEo-7fTQ+rYK6h!%B-pnpzRQn(Uhr6WSzJP)~L$aRsVYw2GOjNJGsIj_m zkAKR#>IAX~*pzLTFJ&f!D*p_V?Pt@lqa7TinClRTsxn@TM_@zyW!9KI;Q#w{hJvAp zZFsF;l*L7FSyaa@|Ir$lkl5NN{#u)pMU}7i(1Ov1gnnfK6BIh5KgcnKK0~a#E1qNA z(!;NK@Ht2|>cAR#xiW-LHe*oN^n7`is*$uuMfUl_1PH#yJPtdZ?N^hv3nMJS)dL%1 q`S+WjyLAArTl@#872nbX5YfZqw&CU>d$^aZ@3^%ke*yvr&;S5ebg+H^ delta 2860 zcmV+{3)A$Z7=##*83Ct}8b*JX<)*fyj)>kjO~S=dP;1x%0te6pf&zdOO;#)plcZja zY@`ja{S=srDLPoue1uY9K>2*~ffxf5$_5T$O+e4vcOkk)4EI zh?XpZVo1kK6(%o``bJZ&)oVHtjqZPb5xtg`?LU5Cvb z{_$NoE^&UD38)qig6E@9XSoqtu0x5pg+F^Y*gy4zQ6dn&mIS7!2-H$N04A6|tL@PC z2ka+KU0vRIY6wVkifFkzmn41&4g=B8R57+5t`3brl7erpPLDo$~gdmc07MFt)?KMyx3qyFjvRxgwK9Je((-QIc}$R<2^d?F z?gFy?6kU$_%!)_^;gWOC^&|mubIx)sN$vXNB>jc$Jq*?S`WTI8#{GB60vVXIw~<1@JHyQ-oVe_xk|8}8N`UCX=la76P8pnDfA2TQ4EkteN`GMlp z^=yD2(`dd{xP*V^G5E;$e-HTwAKJ)*oukqlZbM+g-QsZ&{i`q8(2$}R;EN#NxK{f) zvsc%m*)llTHm6bS`tFcdNPK-}sE%2K`^B0JvF#*}kPa;Hl*-=P-jMRo#8@&w)EyV{e?cRIMfY00CevR0$vI)w%>iuFT5JoquuKNI2+b`t>2HES~tM zu-yr}wCo!FA+ZVC(HCk!ref`4kZ-MpvU=jZ%qU?L`;5kvYTI#uIdeG!ZX;ye9>^XXsc5y~!W&vp_* z_FefZIRXj0I|y4)_cQUx*S&#flW1od}! z{d6G*9apN_o8+iGrmQg>`E%zOTnuqjN9l?QwdCf)w`WWb^hhH2p?fVs za1CSMd4J0j7l6@ShARcRT_n4DI)53H0$eJzgujiO1Xb|baS+}jZt7LRpfR98#vhSftoa!RF^}9B>_)!r0k1-)eNCkvc-YqIP@26M(_F8e_C{@ z$hLAB=|iI4-VXO#+xiCEMtwyr$`NuzZeuAym47?~GAG)WzO^9-2wLZHyq^g#}n;g+MC#XbR_-xR>w5&@Mc;bNh_B9MEz)*#pZF|m+PFp|+W*i7{ zuv>b{g@HgH@j90tIVc0DO+;4f3A0eIpPNJkTfOWPdof?r?+xj2{nfswBLt2xFoe!y zMt^k1)rV)ltA4BYytZp|1YPYo+P}YK2*+X{vSxNH2hCHsUe$wuz$PNrXWA#}8*XWb z{ub{~+x%7sQ-=n&6aewzY1+xkvyv!rL9t8(3!dI}N>Sa>v(Xng!|l{bs4X%~m8Zj1 zoLgDov7K%Q^jWB*jyx3ZlX&1{y)M8k{C`)Ks_;nTFdr2L1Thtn(dPpzI2z{pDH@lw zI}0H_Q%+Bkbo(wZo~4*{e9dny6vFgJQQ${)?kFHBqi!GP}v@4#8cgPe2)Y0+CGtyIj-Up7~ab@mM#tp$lWM6x`BK7swl337(irn18s( z+_;wjXWiRz&TcYNcuP+iW(Cv{IdSt z#1J+IbpuSv>?>wYdnjlk&Ife5rn1$N<`+T|7&mDr=UWQLa5mUNP4&t3dNqjB12#0< z`fg2TrNgA@fPygNG_XuC)sSxPyMGp~=I_sZhuwW+xwn}FK8F$_rRCYZ=OK!zfL8c| zXJ;dxP+N{0dMkaa`o$1JcESnuu}zY1YO~76E$V*)AJdpJ`}spmLWiTWfm<0rXKJd; z^tV5(;Lt`K8T-)sTm9AZn59VQ-vW#HlthwB$@Hy5ors4-iG`r4_=Wlmmw#;Pj*p)d zd^!rHkG{CtaU$vD|LfDi^z777SW8+VACV*SSp@69mdYG-dQug)tTeLhpa9&r-Ovkw7Sc>oTq|)E@;{9V4!M%->F2e*G$%jrLM;?> zrZ&W&z*9{3Lz*Qy9m+(CCE1y)i!Co~)-L^>)(es&HiKY>W8bK}0;q&6E z1PG#i8XW3bue_7h3nMJTTk`u~73{omCT@D?6-ldErf~lR5I7u_DzAgHgX@$SHayj8 K8Ug|b&;S6AvU%kI diff --git a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.pem b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.pem index ee3b22499..eb4f41bd2 100644 --- a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.pem +++ b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.pem @@ -1,21 +1,21 @@ Bag Attributes friendlyName: expired2.example.net - localKeyID: 09 05 6A 30 14 31 F8 40 DC EA 06 CA 52 BE 1D 22 3B DE D2 C6 + localKeyID: C6 68 7F 28 99 08 18 A8 DF E7 DA 8E D1 60 FC 31 84 CE 22 4B subject=/CN=expired2.example.net -issuer=/O=example.net/CN=clica Signing Cert +issuer=/O=example.net/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh -bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx -MjM0MDRaFw0xMjEyMDExMjM0MDRaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w -bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzNkxwec9ojJFsCyEr -TAgCTdOF6iJTzJkyvZVJvhVoa9JRjlNL9tKmQl0TEI1iINQ46uhnQ8xtRuqgZyTa -RgIsYMWT1o0PtFD0dDXpI3NkmWgkVMTmI+mBfS4DDBd5zG4r1qW2ZkWriGPd/Be7 -kjsIXvKfhzJT/X4Q3vnmgD2SLQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg -BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg -I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB -BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8GA1Ud -EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GBAKli -I2LORJdRj6SUnyA5wnuIIJ8hmCur9T+IfclLrsUOFixrGd7GYkOKkQgulErZth4e -cz2IQvc4dsR/moJxiVJvcgRJ+bPSI+K1jTVuZo3RY7N+kAMcWmiWNWlvfx5sQy91 -jkCpTUy+4I2Uj3iRxuQK6iGKyx2t7RH495VfXn5J +MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh +bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx +MTAxMTIzNDA0WhcNMTIxMjAxMTIzNDA0WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l +eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAlZdym0qw/GF7 +n4Vq0Mp/Mg+/OLcbQUczPFRqxebHkZMMYgFYg6GttP8NoAFdnQhfNeNKSE7cuNKa +jvUw9H5kEkjsrxHmciNcjM18slFm0VoJRhNs9wJSyB47e0gJnC0FM7txUq+UdiLS +R5PF8xU1OTymmgP+6Itd9f8kx85ipRsCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC +BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw +J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF +BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf +BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB +gQCpO1ztM/B+QWkJWCTaFrBLOJ44ZQEN0jhKb0JVZ9wlW3T6d9cN6a58ptjBvsc3 +EmbB1iBaKGLiPRlZKzfiPBMN6djS1/VGDxXiwiTklI41Atd4p7mnoWA5fRp+b4pN +dgj+FC2LTfl0s03MMe1xhO8kAL1lU7ueJDkHhicOsHkEjg== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.unlocked.key b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.unlocked.key index e6d853e8b..89d27555a 100644 --- a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.unlocked.key +++ b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.unlocked.key @@ -1,15 +1,15 @@ -----BEGIN RSA PRIVATE KEY----- -MIICXQIBAAKBgQCzNkxwec9ojJFsCyErTAgCTdOF6iJTzJkyvZVJvhVoa9JRjlNL -9tKmQl0TEI1iINQ46uhnQ8xtRuqgZyTaRgIsYMWT1o0PtFD0dDXpI3NkmWgkVMTm -I+mBfS4DDBd5zG4r1qW2ZkWriGPd/Be7kjsIXvKfhzJT/X4Q3vnmgD2SLQIDAQAB -AoGAImNPbJ+7EE001F4YWcYHnWWQqpggSSMv3GArhtBuLDDQVSzxx9hPWG7QjEl3 -T7aL8nYE7VfBoNBkUi4okKexX79JJM2+05EdYXIm3aYjA+lwgESIFFNr/TxFHC+E -jFCRmhddUYPmUf5lbs+6ICvPyKTVmShfLb8R+j6gKeXcljMCQQDiMelc2eBM6waF -3MVemNAqiPpgntpOKJPuHpSnugGDHMYO1Al+mmMLy9ru8G2htOy/RCzdGefhK9Yv -N2pSEMbvAkEAytOLZHcDeX8j8AgPydkfkHE4sQjY0fiSHBY7O3FU4hQzeALXEfQ5 -f99uLVRBP4pndiXsbkJa/DvkIvEU9Z+YowJAcJeDn9JcEi2TC6L/I71RMTsJ1np8 -FBeiuw7B1FOEWS1DcTIen8RdtQt+KR3IlIuopPRcmJpCkBTwAoTFCaCMRQJBAL3w -f2A05+cWflQhaI+xKhL9RIbdbxaq/kEZPJz9E+2n108y8a+Zk2NBnI8MkRHtDdih -yRi0QTpm580lEWi37ZsCQQCki1fxtuErImwvdQhnuGyZWu/2v0AhRlr3w3QLgs8Q -Gcwpvv56og8XdKqJ+ZHjuxfbnV2X9rXJ12ywNaQtxZ5I +MIICXAIBAAKBgQCVl3KbSrD8YXufhWrQyn8yD784txtBRzM8VGrF5seRkwxiAViD +oa20/w2gAV2dCF8140pITty40pqO9TD0fmQSSOyvEeZyI1yMzXyyUWbRWglGE2z3 +AlLIHjt7SAmcLQUzu3FSr5R2ItJHk8XzFTU5PKaaA/7oi131/yTHzmKlGwIDAQAB +AoGABUU5t3jxNWMl3N/xfHu18YiWfyQMZMdiaby7qk9QNrPMmuNbQAABQ8A8tad2 +qeKyoA5q/pMwuZ5J7cF7wRF26xQ2WlladjWLSPgCYn1fHJTj7jtfYHeKMMmdbtOw +ZBrBDQ4b2GvMGP59LHjuO4Ud5DTy3sopCQY5a1oYxiZTeSECQQDF1V3CUPHVTTy7 +I5fY+Rt1HL4fG5CkV3N5jkRAWnmElpstFF9KooWG7LZJBnU0v6R8Kw3fQp+kRsmh +RFBYXFprAkEAwZL8o2xOTTqbNZDQ4SJvRP3sl1dLNozBpol3NeSZDTIxUWU1EbwU +d0p2yElA+FyZbRl0vxYuJ3UESQTqbDLsEQJAUL4wsipPSXtomgiA5TFmn3nHrvKV +Kj33B1mlSY6johXF57Q04EVMsjDShSN5mrnM7FC2LLUIawfpK0Sydh3bWQJBALpf +hgTmk2FCCwwA2UvZ9p3LiY6RCqaD0TNB6VgnN8D/0YIX2oevuVi9hi4CcZ5usX3c +Y45Tka6FuNGA/R+dy7ECQGYdoHCbptExaOs/ET7qwI6nHXkmbk8HcTrlKtFm39xd ++3MDN12RJLmWDpt2OS4mEzQiH7Cn70IbuBzKsObklNY= -----END RSA PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db b/test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db index f0d8d1904edd22fce31d6b86d09a7bcbabab74ec..9447851c0d2caa5ea0ca402d1f93b47d26b8508d 100644 GIT binary patch delta 903 zcmV;219<#^fB}Gj0kD@JQ*~&LWpfy6BMb|A0=@Uhd#@ETVrOh`Vqt78b75?B0~7(m zNEC$x1e<>zd9V@mP9uJU+QK6M3o3?4hW8Bt3WJQ5uaP{yqa^k2oh9Ep7q<0R(~qfS66-LUdn_SR$i0y|E(Eb#j!=P~E8& zwgrkGaGRdZ#2&u30O$Lt7k55j#p+m+P^UcrPc2#~0LrwPUb>&lqIdo&T*K761iSpuGkV_Dxq|e+_JzfL-$uVC#vmaOFYrkI@DYqCagXV94reM z1@JWJn(&6HfR8alj#1}Rn>kFLqCF71K;bUvZ=^)WkYZTWH0#I8hnoOPFjIa^E`Oq{ zT89Z}sH8j(GuP*f-;a^deAGNeoKTSPvGd0 zq>x5*G9k!r2^cz}XOpoa7wn^{*YzjJ=%M4PwVrjK0K^B_KIFbjS-bbDJWJZa(}t1o zEU0?SlE}`O6J%(K5m2j%ws8vO7k_O9VgSdgid9=7%x9c%-Dcv_XELnKVc&pjPTLai z_ItX+Z+-Rr*Fa`(L^tIlKZCPN*h{V9SF*53P(L@1v{h-i+`=mM(4XcIY6vU}mrx+Y zI+TEp6muNBkM~~ED}-M7aI(TyWOLxEfIHRk^!ymtAYvyZBJS+f?7V8r;(uN~CY=QV zc-v-_2FVab*feeq@-w-P$`BlB8fHPn>z9AvG+$KT3E1WxKByrb>)d~-y2L-M``%#W zl2S6I3iTxWz?OyNLf2d8O6f05P4@u3vD!CQ5F=P%wwF?P2CevtxIT4aizEeFID1QB z)y4Uf8-1($@OMpa{c6It>3_$mE)P4%Q%In9C^f$HZEq$J92lVpZ)tSiAfG5W4QiE_ za+^x9{9${ag=)~se=-lhIJX-?M>9NBYQ^Tqk&_H!0a$~ft+f9QpaET-2wyehN=Q!J zxYC-A^)U2)WD-d1uMy^QBV3Hle6mqy(OL;c6KwYaQpg@Vdq@eKEg=OnyKz#lly)N0 dN0Y_#6*W0LrkVr(=!;$T|0KuGVx=3RFc8MatM~u_ delta 903 zcmV;219<#^fB}Gj0kD@JQ%k1ePZ%X7dO3o3?4hW8Bt319y7|E~f80R(~qfa_2dKT;Q-LLIW?W}}r@hsUO2*D5UgE}!ck)W>x91iQ!mJV5*Z&sBy#DtkMp?~Na zXA0hgvDp-P1z7MTTMOr_nzJDfa18f}YBQJ4WK@v;KG#r1^Av)%I{-+DfZujx!IBy(6r+XM^f71>j&-abof|lDx z&}PpVaXbp)s5EK3>MIDDY>{dH!SAA1le4TS%35sX?n(Q0{!C5+WYTB7{l4uQ8^DlX z6OFzlXvI0dW=w7+m=SkIT+R4gm4BbgbOJj$!Mq8~HaldA(BEQlcTd=_VJ5T2$d$9q z(1912c4e!roHxlf;C;Y%K5|k3o)=8PZrt`V|EB7nrz7AV4Jaf+S_(kb;Yr-3v7~?SqkF|3Rde34fmml4kduRm ze8LcXY>X27LZYy{113Mb#5jr?x>yp<9a7kN{jF3cc8{jx=6i0WkHSSZ{q%7_+lR2+X49Juo+1F4AMN0}K~=%pqzUkp+P zO^n}wIDP>$6C)E7BclN?8>d#AN85K^Mn-N{1_Ry62kXVfL=A-5m_u2Zg?W;5GLsV( zoE;U4iW4WRR4FpzRj{E}w*Ha`w>* zQesm`!{4>+UpK63^!ve_=$|=j9b1s`vh}LpI@(XLWHFwe>`)`h2?{j^U?777O%{8o zaxgJ4=;IG}`x-Gduu&Y$3=E76f(#77ndy0%dFcwysYNAV83qFe1}2CplGyEGHZTXp zt*X3%EF^BlAaRRs6v#b_llyBGC;zBXP?^XeYS6^g3raT7B$I}oWWdHM5Hfaher;U+ z(onCGy`OapUs~Ipp2Cn}@#(AAq|9;yzONpC66#ED-xYIR(>Cv%V+F&6IRDCukYb-Nf%u&1Vexh;TvKQr(*18;evt_BuHTj5i)tP?3+I&iH|9V>N`d-*^%A1cx zGNzXw`0hpL_ifQ)K)&*|+X?eSHec2Mh7t+iXvqHp_2F z6rHd??YV`}vo-r)u}%LVE>vQ7yFSnP+DEH=hdIhe&#!1I*pM3Z)1_7WC*Ks&RbK-Z zANu+E(4{=bodq{dO)s^D$OdiBQ2PDK%=(~7M3-vN;~b{X=lj%@`_z^=aCW_zP+%S^ zdf@lwDw9bCANT7ERtPYzp3GP;!pgvy28j_TLP5vDz`zieT2!2wpU1$#aL>NUzQEqd zp2>c-U6q}R4WEsQ&Blv-Hj{n!aB*8O2m+(a1Q=a&CnxTaz@J+|*_p`517+;ZdVK0C z{~kL{SZ^G4J!SFqP4kShF6;A#+)VU{ls@?5_K_z>MQ?gqPDYqjzY$cO=^Ga_X}10X ztD_DZQ(jJ}b`4_>YHm0Ez&ra;8281A&#h*!dNG^%GmmpeSzM&?S)Q*qc+M~Do*AsB zbN$KULlN?fVz2LvhacI9-x0<}k6bofeetZ4!PI zv8&y#EA5)P&kbJlTLuquMGt@faQ?b*f1}co==m-k)8n*Q6-7t72W~`GtWIn(ySX=Q~KAm11B3l?XiW%nB_OaAsCQMTR9L@mLc|JWLqw dg*ZqQ=pbM+1g0%31_o$KB$$ae-`lU`005TsW<>x1 delta 1627 zcmZo@U}jXNHug6BHjk{&TCTS|Yq?p`p}}&pfrGvt2O|T+ z3vCB63bcHrRrKc4N9xF zU*|ad*)$~FB>U=$)raJS71gGz^H#?nZdlQ8{&<-GQcUlgOv(BUJ#zH zE!Ecf|Gr&J{TBLs!^Gw9!k@?=@QeA&clN{C+&N*V{Qox8?=m-xahAU>5%c9n6tiWw zoBlJu?;&FKWg>?MW?v&6=bTzpl9>h!w31W> z$I_CF{G!Z~N(Nv+g9A?zGh{iK7#Or6vTm5NOxVriU}j)oWZ-3B2+mB;%gjqx04ZZ& z&|zR;f*2)=X%w@8F(`6nqzxn?kt+m=Tx26ApQ>?F>17Z#XkzLFCX-LlWRixSOo%Wk zyEd-=)hjJC_fN9tSauy_ua(xA>{T&q%kR5SUv*sOyw>E}U$495wajtji~ECoow6T0 z=klL=UAL><|MebyjYg5=^O4n2yJzvw_xw=vVZ)pQt6cVS%KXY@T-)UMPbpsF-|%4Dnp)v@8&xk=E?rY)CS z&{p%mbJ|H6u9dU(S6FD6cpg8;_-69Q8c`O;G)VZ{;R}Bb1_p+()S}|d{5%E@hI{sH z_7(Pa_CofD?WWoJ*qGV)*lfILW`oGmOa=_Rz_`)@#?@44Trr`?70z4>%F^J7l*Z$v z$*XJS>JM$4yndOv{^J?>6Dwy=oOEfijzRoAse6V_-|wC~YV@aDD&WGJh@0DOe75uX z@UOfl_+^=HuR6z~$Pi`bi`Uowd-GRv)7HYsj(Iu4Ki5tWb_z25wySaTciFtKM+U3Y zHKvO1R=r}Gp?Uj`-S0UudvjhNd45~9N9}Q?Z|{L#Z^fkwjJ1ws^%IFX6OXzWZhmDxd2Y|| z18oNGqE@F*UopFSJN(Hm*Q4Dpb(U56m08!W?SFFF{(h?0``g_4^WPr!Tlrh$yt2{* zw*?B9p4f!^S?*=rTRv^~{zIqZPQ4eJjhs^$7@;}M0yC#Ua;F#r1NO`d%BIlr0BbhI lS5lZl5|JjJ7%O2ycIV{A{R(Vm3=GiJhd1|czPDe=0RT~za)|%{ diff --git a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db index 5bb055ca67090a3170c7a1a4fb611c9f9d8566de..e6ebd8e857fca317ae2c2314ca0709e81e6e4583 100644 GIT binary patch delta 910 zcmV;919AL-fB}Gj0kC`=e>lN6Q1TPD2X$Hi>`+py)9-sHqXGc|1cCy9$8aW!1O)(m zE6qwc!l#F2u4!lBSOJY{=A_!Cd<4-=N5Zp3E=nolG>b)tt604gcrE{-E*y87)Mf;% ztx@8I>#Z|QWggIhQI!I~8%S_vb4DYanW;3EnAvIz$n^^}){v6+e@-V9ag8BWr)iTF z>-=Sm3SjwEwZGwP)0#YRIed7fc$d)d>K%;-eGCeM^xROZOVeGvb?DR1~MBzDb}yADBovLhY{$jOymzRoM1 z+zVEpZpWmeO(km(f4Y{5(S8LxqfgfvHyZEX!&CceiTT?eWEDoq<34b66C~cSVzfTQ zO;H`0pb%stDiDuZU5;mPC~;nUE=Phtkui1nSmBmR_boBR;5U$_p{|%iFi8{a=a1pw zE1v>pTIs##nc~{h;A)~J7w1mjX37tzFXNp;KtTP+wCX`Cf29JL)7uuPv?7F3DZ|(1 zE+$$PU!Dt9S5}A7#tlLrKHN9Tlx)ru4vd)|xxoLB8WKhTm(_dl^_6TH#453>68rln zhY38^(eo3)Y(vuo)M-m$6TmH=Mh4-(7e!A+MI^iejR6+IDUbcQTZ0v3lV7`wtXbn} z?x&&T?6~Yne|e7*%=l4f1llib8)U>Xng2W;4;Z`=qK=OSRCu)yI1Inzv%ZM3d@^d? zQs6CDupIRC%dB{Nw143;Z^*Fr4z-L%LOerDQ#;g*S$Tf0<;ma)cgKeN(LRhs7JWe&gXg z8rQ$cD3EppYJ<3KL8VnnbiMN}ap^lg%aj0UIP&#Ml4*A^4)sX@M`SI?r>pqb9ZlYWG!Q8v-KYfAWAp1lmGw# delta 910 zcmV;919AL-fB}Gj0kC`=e>9Dx`bL<&G3Iblk!UVz0`FCLSpoq81cCy9$w2|qUwNrk ze`dUTBN$9IqtQhd{IJO~!PVV1EXMPvU~m--YBXo85lvX?BSY0;@K|&eQ#Pgpm0$^O ztxeH-7r9Gm^D&J6E|@OZx`_{K-Sovo`n&JDUFsfg@X$^f7}8d(PLNA9!po zbJIO|Na_9UnBjX>f3Pk4ejs|msd0KOXeYw3$WS~$T$6}NOp}QLD>u@@-etqxA}Jue{0}C;qXcc6Vgt}<;W0SO5t8Mo zN|Tk|Rd~FVp%xflf}sLK5t9sJP!W!oy46|K{lW{TRfkbDfBTvqqwRINRGJ>z8Z_}c zwDz_bc38XhR0NO@sG+(;m6bEQ9fkx2$FbD+m#Lh1y|Z9T`dV|mWfTG-UOe(wL9x=J zzttGvGx3C{H-+l3ck-JSqYr>wIPUY65Q!hYoa~$cQgNxxIK1|OBb#Nv>i)>jlTID! z;+>0UGEs-)e{Z)aHXF(V;)YRvDN&p}`%h9dtGQ13R;|wLntiPB@oPZP=I>y{s~1@3 zJ~sNi!B28ax&P5&Ro}iP4&Odk6y;)DBCPVoiphrb->@taN&*)|W9}Y10#8wUR-rI( zo(ZKZ-73}D{SeIQH-T7RzA1ZSU4=dF$X`<2iA)E1e>eGxQvP^`U``j{La!NEhii5e zYwU(~0@d@8_lfdxWI?`)`CTke=Vfz9LF=! zzfw&?YvV(056bI)x`$8eye}w$6l2d>ds@4i51&c!eDJWGz^X*O2^{|`aMu_Onb9ZlYWG!Q8v-KYfAjNaN0ssI2 diff --git a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.chain.pem b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.chain.pem index cd6af40b2..4e5064d0f 100644 --- a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.chain.pem +++ b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.chain.pem @@ -1,35 +1,35 @@ Bag Attributes friendlyName: revoked1.example.net - localKeyID: B9 50 B8 D8 AC F9 E3 3F F6 C9 39 EF D2 03 54 FF 4C B7 04 F0 + localKeyID: 57 06 4E 14 FC DC 71 C6 63 79 23 6B 37 E6 62 C4 FC DE 8A 12 subject=/CN=revoked1.example.net -issuer=/O=example.net/CN=clica Signing Cert +issuer=/O=example.net/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt -cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy -MzQwM1oXDTM3MTIwMTEyMzQwM1owHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs -ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAOrqKjZH8h3OBLrGB30b -KJNKeJq0+93l6ojTCdaCRY9/LaTrHMcz0b9STUJr40NtD8rrfrqHT+u8LyiBFGPP -WXtau5oPn0nwfPCwnMCqRL0JHP8rcNjkJ2IrVMUaxf7ESt37gP9HtY107W/M65qM -I4L8fQKSFAOE9S3mDOr5LwGrAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG -A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj -hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE -KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm5ldC8wHwYDVR0R -BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEApfi5 -vZVllEdnt9Ak/2SGu7jNuKWegXJaO9L04B3Bjdr+KMM2lRUSEkWGHg/KIdIPsOC2 -rH0ThzwFBq628WXf+1eD2KdSMK2YMrAWXV9Xt+rIjz/NT8mvjsl0dKU13gwnptqs -cgOCEUY8hm0LET0p/0NmyRwKqZsvqDgoNEnHzuw= +MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt +cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx +MDExMjM0MDNaFw0zNzEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4 +YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQClVUp0vfMtcek7 +PsuUAGg48vVKkml3MA71SPxgfjTb3RZFrIaezkF4AJBeT3l4VHNMU7tDqSnvqOgT +CH2+32Ezjqbod5KtRMLstKUk1h9YZyWZTvqGTHXb+uVzRe8TQZTs8XIcNdPjTXTe +g0Pd4tQzioM7+Outj0M3V+dK+BYh8QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE +8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn +oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF +BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G +A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB +AH9kBPA4F7u2PcjLNm+AYRWQv2bnOBLmrL/qBpfwFxJ0Ptt/bkPW8TpvQJwjxc+o +gnCwZVL5RIUr+Q6UFar1UKPC+fPC0m5BuXDZNTXShlQdUrNoIvvqNjvBNFiKJVLj +bALzz44mI44mpEAJiuiQcDdVFcD7s3o0knDxvy8ReBCr -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw -MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv -pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N -JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5 -aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF -RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f -7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX +DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs +ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz +zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP +1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza +hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.key b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.key index d941be809..c67310cb7 100644 --- a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.key +++ b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.key @@ -1,21 +1,21 @@ Bag Attributes friendlyName: revoked1.example.net - localKeyID: B9 50 B8 D8 AC F9 E3 3F F6 C9 39 EF D2 03 54 FF 4C B7 04 F0 + localKeyID: 57 06 4E 14 FC DC 71 C6 63 79 23 6B 37 E6 62 C4 FC DE 8A 12 Key Attributes: -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIWBK2hryEVlACAggA -MBQGCCqGSIb3DQMHBAh9wEe6UUaoqgSCAoA7ZNT4mYD7fU9qRc7DECUXO5q+VmFm -H3rmQOV0npaSJb9EVF1/ZCayzYpCAV7n0rXkXdnDY/j/jACCMa/EXnRAp5v0z1nC -U3q48FwjBXyJpUiZsxq8py+8XdQrILFxNO6gELahmMU11ZC5Car1UunWYTZfVr+7 -MpP3PE9KqqTrrIWlUDj7b3UuMIvX04pq++4R01/ctA/SltzsjH0Rv1bbuvoLdTrZ -MhBMLZG54Y8W1a+VaDdXsatiZn0TxZ6hCg3LszJ7eh0/xasXPfjfmqT3wnS6lzSE -nsSYJM2jgcKQi/WCHqXIMl2ZQvvVTmja/0P5IZ94EFMzyItP4DPZY5pWv1wAk6wZ -DTQTrxsBbZF8DuO+yTA/3iPTMHzYdsqLyZMTg5mEdE8dIEJu5B3Fx7bNRgvAcSU6 -GRnNdFaXKfb/LmZu0KDBpHF+BCqMRAFXqSsijwyvwy1Jt23QLFQUajZM7yms8rX1 -ev6tlSpSVxhlUnwEuCVNgbact8YfFSEeAv3hmFPTt8h3VmNp06Y2C/U8hBNJm+SR -b4H6RdUFq6i50ygd52HEO5NCwQuDsQMLLysDau7plUOdwql8NO1ji0PzLYIbBowZ -WhibSjWx6bKpmwNS+Dh//BY3XosvCNCHRRm+QnDqnK2IIFfPGuabw2YlmVTqSY0V -ooOq3iaKuhuREakZ6XaW2l/bQel//9uVkb5aqo8/8Zg56xEfIVg+6XNiG+zIBtj6 -en0y6/fWLT9zonam2V8h7FUdsIGLsHMoGoWaW7ItZqrJF7Z9esgz4lU7gOtWl7YG -Wd2KhJfciJcemystNsUxB5opNg37Xz54bwUcAKvceCmSaq9ZzAkklhFa +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIf9OSVB86sHICAggA +MBQGCCqGSIb3DQMHBAiqIV68HjGNLwSCAoAdEXi9V8dcsC6EEfsQYOTicEAzPxhv +lGIqP+vwr9q2By1bV/L4gZEHX7ok+ZVTaf5YsRQONNhxaiZzoKoyb3cfWMg9kaH/ +jOctkpCHzt5g6denofUtx2Qir9ktmu1bIy015yT2kNdEBR8RIgyWkYkbcuPqnfJU +4g9c0t7Pa6yBkSau8ilLd+USV/BRLW9f2HxMtWmZTNWcK3mpsALamp7Wabka/S0G +fhJawgdhqvDQXd/f5byKykQ7lqTR1s33eipa1EOEFmwDePHzS5SDnZ5wze+FfOsF +9SZSdUjuRv85hV0jJg1XgeoV0Ax8Fo+35xRvIEQswkzV08/9i4A3cHskaya7jMGX +l9bs+/rZWHsbIIp5SFrFIqbIvWreebH2rmgyKjk94GbioiijnY8xRHE98wG4lGB4 +51NPMKmnM1D+wXsqDgR5tkz9/U1V5bX7VvDr+4mfm9X9YbUiUy9VBfWa88bqou3T +cRtPyEX7gx6dtgsAl4QUCycdsPpG+PjbtRwZq2Ox0MxS4bsmYpvowWCk+cZNzsXq +FdSqiqG661AzEVqUlgU1MuPH10HCpy1mTICr638Gq7pQrHhR475QowZ+yvxL+VdU +FuC3s+7RBebWzyswuALv5zOC41TqynAFVnoV8yKxFutdvi9DlvScyXKZ+0wb2hJe +Je1GXLsGqZ1ArPrLtxrcA7MuSfM+IVHO3jL0qCOM76IV8Mbm874ubkyTnIL6FPon +4G5ZZ10KAwRolBTrPwbyC058s+XxyumGLVgZ0FfVqF1MIU7G8hgreQ4vyXsiOT5p +bkv01MyCdnUZQO4XlT2lndRnL9xrQIIsjLZYHjDkkmXmO6sVBu2bWiMT -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp index 7165ae4290c028b85ab0d1862c03fe91b163100d..df02cbb3876c88c20b3b19cf3b138ce05c9c85da 100644 GIT binary patch delta 673 zcmeyy*2J!9(8OHF#mKOriMbreEN0`>W@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5OD+ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5o(Aw2D^ICIzm>)OZ$K=cCy++}^%v zUb~}NL?kbtozG=zWSu!pE5Tydde?g`i)T$-X;aUkXd#@ar^LN?U+{9@GklrmGcQcm z+xDT@yK#YY?xp!hOBh#eozXr~_W6DOtw$q22}G>Z3Y#G<5@Gnnz~}hfj@saL`C(sT z>$Wb9ePwt?Z|at!ttG~nA3ha7>gA%tG$&R0OUq5(q+6xVnZF9SvIH+54egW36L6b3 z`!%EA$pFP~S{D~IF^L*9F$n@OuR#-I*#c%JMkXdkW&>U}POUbNw(q=*jNGgY2Ie6D zE65wjLi{fV@juAxnR)37&Z$Kupa7VBkWrBl98~oLg36$AKC%^ztPISJy$lA8olK35 z3@ewN`+jWII%@;jqBqutF>Z>}lCJ*J*3TBy=J#~$vSFXx zK7ZqiyO}qmo@m5hm@k-CE62)Y`+M^AU45$WXDrtjF)%TnA?~t!;Tu(D)r_i^BY_K! z&f+}hTzGA%z9XxJN6PHUPeW>_G`v2^p*L$zzKHLG>ytMzxzwu$MVa^Hg9p!YpBSxaJh!2Kq3JpP>RQe%o*WLd4z*wS VJ^z4dVS0$XT-4(S&3qRb)c|}`0$~6E delta 691 zcmZo-|Hc+=(8OHC#mKOri8&j{OlRZNW@BV!WjA1CWNBiK01AZ|G_GA}Vqjz_Vj#rE z9LmBa%$-`1m|KvOs+X5qVkl)G0TN{v7EI2`OionrcMc9v2+mB;OD&ohuc9@f#`tOE z{-~a9=4abH4p>%B%$fO>Mdb2|$Hiqg{%zZ_U3RkK58+-v^Vw)viH z!&><*-{#%v-hK9V;>2jh)K`h`VkH+eG4UESF>wMht3eZE-U4POMkXdkW&>U}POUbN zw(q=*jNGgY2F5r-L)t(R5*k8~&;SKQW?s62b81n^(JD9`=q{^x!*k#`Z+D=t7%zC;TP8MA0Q^)@xtu;5$|= zj00CLtTlL|zaT&(SMaBIXKDJz=EF<4{eNmLp1JeYk$N5FkE>G{O1)0VetaCz+5P^< z*QHN{&$8#dC`>j-ep38Esq%|+{E-tEyex=Tu zw)Xwc|K6E9yjgnRonNVNXp_C#IhBj&L#N8toZP!HvEO!fZTm#=`Ai3VdOVu;|4DuF PyHS^q?-Iw8^^CUxk@+7# diff --git a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp index a5e322a6c1e0328cc208eabcfe642a771f126612..7d9b8a383a2ba9639d9fdc8fa90593107a2ac1ae 100644 GIT binary patch delta 673 zcmeyy*2J!9(8OHF#mKOriMbreEN0`>W@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5OD+ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5o(Aw2D^ICIzm>)OZ$K=cCy++}^%v zUb~}NL?kbtozG=zWSu!pE5Tydde?g`i)T$-X;aUjdgR~QDYr8}=Nww}chN21D*mer zM3eVz{gYmDg01sd%OB?ME@5qwPB{BO^B}gMm57 z{|fR3vJn4^LHrN$dS+g_f^%w72`B(2A7oTy1P4_;fuJ&IoR4e;BP#=QV=se2V<%H% zBg4vN=e{3Xwa(f=w&;zuVT_yNw4|%QbUDoL&6~2c?dxADVQHnUtM#)5wfQ|AyKLAe zx6j|W;%?^6s3#in7v>A5)ylCl+5Vn9eOI6A`x(piMGQ=gXNbG(Uid~;Sv8}on}PackuXuh}HeHVL#%tGcrk9&^gi);56@Y%<_I`5XQ zpJ;!9Z~jOAl_rL2?E95WPup)OtMQLK|KP#1+$TnB8qaO0Uub%czq*!lizkP}tV8V= We$PK(T9_UpFBkRrK{MY)Ml}FDe+It* delta 691 zcmZo-|Hc+=(8OHC#mKOri8&j{OlRZNW@BV!WjA1CWNBiK01AZ|G_GA}Vqjz_Vj#rE z9LmBa%$-`1m|KvOs+X5qVkl)G0TN{v7EI2`OionrcMc9v2+mB;OD&ohuc9@f#`tOE z{-~a9=4abH4p>%B%$fO>Mdb2|$Hiqg{%zZmrIM&HnPh{E{tWdJ(l*wQRyW6*}!)075iO3AB*42*GvhO~hsBs7E|p#chr%)E33=hUK-$tM{VjmZec$%;&}^|#baf3MoO zHma@W)}g8I_DOv+bH95g^mAI!SJSeP!Y{1hKT4W-MgKo;tk=HQ!FQ}!HsM=EpwPp! z83(RhSZnY^e?fpouHaAa&eHUa&4-t8`~TEhJagx(BlSAUA6KU^lzN?z{rEVbv-|yz zuS=f@pJmT^QJ8-A0JpVg>g-By|B6G5zbEfwa;cB`dGn3krG*P;eQ@WA>2q$F!|~4X zdo=&wqig?PTv%dZcXu=YtIFK4TYD{xUbN*eW~{jrb*ltqY0ANuZT>t<8 diff --git a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req index 48faff2e9d3d320f06458b7bea6b027b81844f50..0fdc79a07f470735d9616f9d96caa9db9ea3db8f 100644 GIT binary patch delta 50 zcmZ>9nINuPv`K-hF*TmW*7<0*4Y#*%n%C}V77@wIXXkU78d+yf(@L<|wchn!%i>u~ GjA;O?y%F31 delta 50 zcmV-20L}kIM35IPkbE=cS-)D0wl~d&NWeLHk!+du1QgS#<8yY{{=aP!T#6XCR zIh2JdhkJMYe%EmJ$QXnCk|g=_zztjN$W zCzPYU9C)k7c3y4jgJ)+a&wG&*+%|#l?5j!ZFFKX>O7+;)-`l}yyd?MTZrA5R5smGf z8Zo68c$-2!m6XC0gT7ul-1+#}#+5Z^5{(u#F^L*9F$n@OuR#-I*#c%JMkXdkW&>U} zPOUbNw(q=*jNGgY2Ie?IMBYFa5+Y)d5CH{7W?s62b81luC`cw>XH+yNGdL$}Gs)Jk zTz2mJu~qA=4P=YnSR2N;DNake`b(F?{NB7NOWVHwl@gX#+PYdlTTq+d)3M8jeRBK! zjVtbE-i&&p5r1L6U|OvlE7R}E(|7f$zMrvNU&O$~c!s#k?uBnul~psUT8;!RI68~- zoO9u|rTUJn79J_HCqE6Tozn37B!}LtIr$>K4;ZgcKEdQtuNo9(-jkE->|XD&?RUW4 zIHfR6a`0(W67>VY4%iVXeN60K>{`0u!SiZP+e*vF;%&YTm>H3NG z7x?CXrGsK&lu$@H}ShO!#}$ny^#Jj;Dzw5IXghWdr3=lH8@Ik$LnILtcKe&P50 U1Ez)PA@Xujj~_JiU1U@P0Dn0RZ~y=R delta 618 zcmbQi-ovhG(8S!q#mKOriMbKTtYzcWW@BV!WjA1CWNBi~0}5psG#*}PVqi3xkx5)y z%0PmRIh2K2STH#!GdWSg-#IuyAviNVFSTf5yo%O@8sn#t`=ffcnV)U*IAB>hF=ysi z7Lm&<9v7G0__uAZM)D;-6FnW@hPup&YlG^IAL+}BDycn>{AJuTCG*_sYq#$m@@6?I zUdYJv^lkCsZDl$)qBG_DKmE28{Q1PebLNv8_Z7z`-0;mZ7fVx?5HEi#u;1m*8{?^) zD|DKU{M-GvPsN3?>n-2Q#61^mlj;+%MrpB>*PK%4y6D^LoYPcme*c`)!f(^77m94p zD_^tggW!w>O-#H7O-!6X%xciYm^ZnfQG(GJD^hHzOni65^n#WT8n4ye08K= zNBQIG6oyi-6S5y42XuD7|M7L{6XCP$IWG#+&mQ2m_Dr2!>Fr-}i1GL2D@-o+F+Xp< zvAeWz;j9ntJTZOF4Rbi&Iew4k|9f=p|BDMtEbQ)X=6_Y08+L22h0%+){KbqlccQLU zoWAF>oGWR~i@b}As-j=1v!<R`-goC$DjeEmuXax5;`z|2vNb37ZcOaA hon6~LQG7nr0iPa^ru~0XpZspr<>R}=@nk*YZ2-+F4x<17 diff --git a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp index d3829c6f225d6b87e5435edc55aadb2db207f7eb..ef8dd30459e92b2789855d70038c91873cbaf399 100644 GIT binary patch delta 641 zcmbQozKUJbpow`I7bC-hCg%A-=4>`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(U* zU=BYD|r1v2{M0ZNu&D zo94AUnngtN^4a-ZrbgD8)3g#ScCB~4*Rpul#8o!+hVQoWn%!KMe|bZ?$pek*wy(Tm zIt=L_4;bEKU6nI`^WLnL*P3UEF0$la%F)2nXuET@9be7-OPd}lUa_zIoWyFsWZu#% z4Lk~$7E9D_4zjj=#pM38-SoRwnrUtM)rW=LqHIRi?whRAe=(`nWLQMU&#Y3ooxf0g zjc4$6DVDxlB3gGAG%?v2G%;BKv57$w+z|p{Cn&)VZCwG^_0caH_bE3x~$I| zax>8*Qu^SJ+ee-l6}{MA{YFrArf*!#q}loltd2TtOnEt>+BJ+lsJY$r1MloZ zVcZudKDU~^>cwp4&pgf@WpRP+a&xbVpqFeSK2jopBud9w+tTSiXQ&{ z;rw;s{zj!E(eqt8rp>u1998Y`O+cVeZt5#N2|MRK2{^5<_VNNsuVBuuyVNW^$rJaAta5W?s62b81n^!~_+s2{pz~ zBlk!3Y%@RG=5fHXa$?TRuPh>$S3E8*yYX+^UXA2Sd?tE2z72Jm6W7_)YZ~QiX#8Ar zG)wQW|=eN~v`BuAR z*Dc6nh*EvDd2_=O{X=UMx($B|8auFDJ9cC1?uAhfbM4QbY5sjOU2$QH#kQ$SEe*EG zh^#9udMoOxT(r}Kee*)+t%+Qr$3ud37Bn%L7&I{%0I`li6XVnc%uI|-KxDwn#;Mij z(e|B}k&&B~!9Wv7a0nXkLxO_?5**HslMgT|nvfHElO>sC>kn<5yndOv{^J?>6Dwy= zoOEfijzRoAse6V_-|wC~YV@aDD&WGJh@0DOe75uX@UOfl_+^=HuR6z~$Pi`bi`Uow zd-GRv)7HYsj(Iu4Ki5tWb_z25wySaTciFtKM+U3YHKvO1R=r}Gp?Uj`-S0UudvjhN zd45~9N9}Q?Z|{L#Z^fkwjJ1=uF_qNE=}tejXjPd&U+LkrHnF~p@3zMCul=7pws^%IFX6OXzWZhmDxd2Y||18oNGqE@F*UopFSJN(Hm*Q4Dp zb(U56m08!W?SFFF{(h?0``g_4^WPr!Tlrh$yt2{*w*?B9p4f!^S?*=rTRv^~{zIqZ JPQ7QG4FH{o8`b~- diff --git a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp index 0d5b4ec427893f5ae2d315f6d284a45868bed8e3..af17e90e3f053088946d8828eed943454e8336e5 100644 GIT binary patch delta 641 zcmbQozKUJbpow`I7bC-hCg%A-=4>`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(U* zU=BYD|r1v2{M0ZNu&D zo94AUnngtN^4a-ZrbgD8)3g#ScCB~4*Rpul#8o!+d2c_y{I)w=daKVGlUe_{Uog!n zC}f=J8nIfM%}wVu-xlGi*`MYa^@q*tys*BGt&Mjv(?r#KvbR4!iF&N2D(}D%T>9>s zZ?dS_s`L}QIi{L<+HNWTB+R*+UxX)rmT%hrT6p=_wg)VQyG}SZuJ8KEvhhpq35^5# zt)<2DZ1n$!p4W02qLjr&Y5&+JQAa76J!KlbcTnJ6(Ws#{y? z$jwBLNa=$=ZXbDKRP?5&he;_}pstsu#1FKl3_gXjFR?wP@AI@g~pJ`^F(Dw?=mK$BN?wvEGQ z<<+*K?u_A+S22~;ABuCn$LW%6F^7qb?X;kDZASos+ht+cVeZt5#N2|MRK2{^5<_VNNsuVBuuyVNW^$rJaAta5W?s62b81n^!~_+s2{pz~ zBlk!3Y%@RG=5fHXa$?TRuPh>$S3E8*yYX+^UXA2Sd?tE2z72Jm6W7_)*L@b2F+VS# zy8R8?DKi(xV6M-FfohJfU(Re53A@m6t&UC1?%X+r3+GOySP7@hHGcTl=!*NSNyla! zUp#Z#1m2L@+lrWbdCz66GBvG|_D-2B_3oE@KTrLw_VzbE&MOTYCI{bid6Bd!`P4gU zk+Z+`gVcpZT>dS+&3mSAvflposiwhd3!0cr44Rk>fLO<%iE-)zW+p}^ATr=(woq#LewCKHK?x_*dQ&{IX29SDj-~WQa2J#p`ST zz4(Qn^<4QcU$B6*Z$9)@mQbP z#QUD=wdY?acl6tRxb^d+`iaDxiAP-wH@`BUJh$iffi?qoQLEFZub5rE9sXpO>(TC) zI?Jm3%B*YG_CL97e?Qgh{cZ02`EL*Vt^6%=URmjZ+X974Pi#W|EcY_*EuXe~|Dn@y Jr`|Kp1^}D88x{Zn diff --git a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp index 4c36df01cbede68411167c15fa7ca1f1cce4da88..0f88626f616edbe48f1d2c647e4317737d986a4a 100644 GIT binary patch delta 721 zcmdnOet=!mpow`87bC-hCg!a`=0-M7Z8k<$R(1nMMwTY#ML?l>28|~cS{j&7{=g_+ zFK-~r#vIDREG(9slbM{T5S*EwmzkHY;G9}iqEJ+vD8X-JU}$7$Xkch)WNcz!5@k?j zP+?$Yz{$p{&Bx3n#mc}UQnX2dt1&g6#n$;~whgzpZ<^QcXciI4%V+0vnHpJVPSZ-T z*tOpEUd!THOpIv@#lS`y7y!*RG?}Tnt^_5FcRb{VzmE5bfj_b$iGxbv>xIf)JXcj#& zrgV4x%6Klx&@%45C#Nl4V)#Vx(Sjx>8-pe$3m`TzXkwf@xrb4LQ5O_&Vxk7ZkbvWX z1e~)YD7Yq{V^m}$E@TZF=Ns^{acZ@Bw0-AgWMpJzU~cSXFlg*#YHVcKtjDLW^6##{y?$jwBLNa=$=ZXbDKRP?5&o_No`NnLqP5ca+6N8lUC)dV}ZuvhJC|YC6}S zEIt$=&nlX@T|kppcD9YfXXVwlq3+?64=|O~ABuCn$LW%6F^7qb?X;kDZASos+ht0UC42=v8 z4Gay9j7JSxIQb{%w8@QOelM*~-0?QL6nE-WxXPTrtxxSfGHu;x zkv=zgqIY_4Y{YV#&f{~7_Qv!zyD@R_bV^#<+Z}njx8lzwlda9X64w(8R0a3j?tHxG zL}i%o)!ox(l^BR>EWhh@m^FPt6O)NS6O#cD>lidKPMth~Q9?@-N0cJ#FO=zWa|%YoVjVv5rCfJ*j(!PT%jIJ8JZ&TPonf znuwd*ZG5)#`S7p2C-`NVZm&AWqR0?s=8M11w?^eBHnW1_6j@|D$F?(}fA9;RTwMXr7rEl+nUT?*v3XHXr&oGtL z$LUT#wP;nDKws(Mv^KH6jPJI_^RNA%JL9oFvx)aT)oahcPVVTp`*7>$NA(klITMe% z7;b)LK6!4>?*nZH?xI$wPhT;+dOQ5dF4v>oFLjnx`ITAMuI+zv+5Ud2*ZbSt`Saf% m_FMT||v_x?kt<4(P2oDBdxt|;;V diff --git a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp index 22fbeeb2f595a32d1e8cc251d064a29eda70f74b..2e5c5743978f0a8c150c3c5072213d8b2a9e49ad 100644 GIT binary patch literal 362 zcmXqLVoc*=WLVI|7;n(T7|q71&Bn;e%5K2O$kN2<0~GQwXxy~W(!ktM#6XCRIh2J< zm^-y1F}ENmRWC2K#8BQq79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&%WsqW!WME~$$;PV9$IK+f%D^I0v`K-hF*TmW*7<0*4Y#*%n%C}V77@wI zXXkU78d+yf(@L<|wchn!%i>u~jA;!F7)CA-gbD$zg4x2$#;Mij(e|B}k&&B~fw{4f z!SLNyUbCCa@-J^lH+i5@-S(ANOot);;{n5atgCY7Z{C}=@>=sO(M6WrOF0^N8f|y3 zw&Sare`(W0#VhuepOaYam&{vwrGZD`(qf6)%|X_-ubA9_wwr#}N;9o3zxuF{Ta?Yn j+I^E%`Y$HcnhcBR_?cA-xAPZ@ukj4NF2&M!OXLm!?V)m& literal 358 zcmXqLVoc&v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&9hZRTg&JPue^PRyD4l||(8ipRxe zH~wwgtC4((&qPnhx1lbRi7~B#0mH}zf>0r#RWMt4**LY@JlekVGBR?rGB7tbGBE5B zlMhpz+|%Cn>fnEK`#I}(M<&H7TwD}9ao4>Y9=b(ai)EJvO}#If*v%*)>?i1QIcV`& z^MB_yeY&&Ux4oll=UOd}pNx;96P;#!-gVC7R7mi_g+FDQkAXk=(; zU}$J$Y+_&%WsqW!WME~$$;PV9$IK+f%D^I0v`K-hF*TmW*7<0*4Y#*%n%C}V77@wI zXXkU78d+yf(@L<|wchn!%i>u~jA;!F7)CA-1PK|T*uu-ksnzDu_MMlJk(-r)xv`NU z@9oEz-*#t9Z}nMYGV4G03#K^*g^V*@BUVeZx#_&-+af$Q`_nw5{;+wS7uMIYwec=y zny7kD_V(u|QIFMBaUJwX}GijsE}8^YH*I8+FY9 literal 358 zcmXqLVoc&v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&9hZRTg&JPue^PRyD4l||(8ipRxe zH~wwgtC4((&qPnhx1lbRi7~B#0mH}zf*>Iy6kB-NIJMe5+P?ELGIFyrFgG?btl6ew zd($kL@6x${t0#2%OP*H0Uvf^wCG&Da_)dlQ66wBfK|XJF(iVi5cr!82WQ=a&V=X^q zFk>xGTGzvAXMQ$zFDW{m!w&+H*DpZnxV+#&H83x`Rye<%~u{X fS=kEStyq~cIr#bJoAOy~>WBW^Si?InRDmA=$#Zrf diff --git a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp index 799cd450319306bf4ad910236cc21e02936c4c62..2aa91949237b1c218f5d93e01c4f31cb58d964b9 100644 GIT binary patch delta 353 zcmeyv)WBSC(8O57#mKOriLn&OEM()nC%u82rPAw`?C@M~r;5RZb zG%_?aFf=qWHZd@XGN>}BFt9SeGj<+Jm-OpUBFr)ecv>{{=7uVwM9iL12gO`;YEf{ZmnF_xE&Q>)FR?K>|cBR4Ap zb7LdJgiS%=p&q7{L7ur@v-5xO&Tf}_eLww}-OCuu-Fg26vfAy|CluL-96weO)VkZ& z?xMKK#Do5O{++&){hQaiX~xgzN?*CIJ-&PA?TOGgo0q(3UHDIZedW?qnpN3rUnTcy pt>gM}`b_;43GPpK51K_!j49n+zcQXnGPI0)@5yOPml!^I1OVnBe$)T} delta 332 zcmZo*{=<}G(8O55#mKOriLnsK%w^-$W@BV!WjA1CWNBiI0}4eMG#*)KYG7^Oiok?&P>nC%u82rPAw{t;5RZbG%_?a zFf=qWHZd@rSRkS`p~m=W9hZRTg&JPue^PRyD4l||(8ipRxeH~wwgtC4((&qPnh zx1la`;ySH*)2Ic4AXAKxOo=k!W#iOp^Jx3d%gD&h%D~*%$gpSm(RDhargfD~9LpLk zkGe?i+j+lq_wpa#ug1SFp8j^?BzXDXD31cjW2bia(c3wl?!hTu&@e72I#T^YNY& Wm0`YDcTbyDVj!xq{I1tw)^q@V%zUc= diff --git a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 index a077b23f1e4e16b4e8e53a54ed243e2240449107..86bcddae0b67e8245d11486279da5ec378e5e09e 100644 GIT binary patch delta 2892 zcmV-S3$yfu7^E1G83D(U8b*IaSzs;4f8imU(_A4YJEVpJ0te6pf&zfIm55_0gYsC5 zy-C}_+&rBdRu0)#r>)AoEaMysU{z=0#5X{`JtOmWOM*YgOZ_^oDP*nRKwKy;PuLqH zgt5{(aXf@8GBMmruTlkipQOrAX-Q*0P~TovN=lOv+?m?YF^rp!{)S|UrZNFH6Y-b-<@+nRX+QT$F1b*oUURui(Q*P^!56FL zHl~wmN2*arVb6iBEk%EC#^h2S!arrz-1?d8LRg~sX$B3D2O_jwc>%`bD*G0M6q$bR z9%h9z7%)6Zy}&f90aA%@{G3N_8MKK>WKG+KT_rxBS=MGtC3n_WmZW=cKc8b>(&A_J zI-}y+>R-B#Q6nnO;@2^D&&WQp7fQs_<7df8{RATq9LXudnTp_X|X*p6KHT6juUmA zaH$opd>%Ri)dLh=ZS?q?GQj6Phq-kdDu4)&>kT+96V2M%oDO3EL0Rj|=A=B{jYXbM zrjpgD2v;Zj0a}w*kIaa%Rj%u5^sX`7LP%XW-k`m;X6+pzs)7rKi(+o)K&(>-e$e5# z%A&_IaLEBS{Z=XzWBc4f zXN$qV;B5i|2hgB^1cC@49T=llU4x+gSAQ!RB+cM&v?0|3wgIP}yAmCyikXX|OJb)d z-5(YezEnh^x0u;R|3wd96-;8uO9cDZn7NWIi{>0FWFt`{2t7-7vvYSpO#^v4k9}P4 z)#v5uHJlL13dd)tYk%hGmX;uF=E~|2Z*!Qit`pNZ7zo!9BB;CNs;&R7zuT0rZ(=q+ z%f+&am=sPCiO(Z+f|lq1LkYMZUf7*b{~_44>DAv`Olk+P`(L``+)G-a^6Bx*r6*f-Ntp0@xi}f9p}r_J4<)e~-FG4eJh()o8bA z;A6A9ocGcP8-b*W!y!w%ac}N}F?1Sr1C{Gg7QMoCUUmI$;IjJCcWd$&*ABdNf+T5& z6+7H^IzAOMhOOOeX>f2GpUIt(agOuI_VRSiE$cFmo^y0chEmA3qiS5%2?B@wLh!x4 zJ?N0=6(U2rzkjuk33G;S7gm=7-2rm=CAm}sy!xLVDBp^PcFa&Bqs140TI{4*7yD!v z4f@t$cZHfML0g2$9{7LlR6nQsRLdIJ=b#L(m~s#2(}YtTqGO+DCcLV$EF+HLb51v| z-7G{2@}Hex`DkzZ+~BB?oF?Lrl%MA@v$#@9c=AvkI)4nQFkFwQcyv^up(GiElBBuLW>7r3VCHksvpD zeGc(6E->*_l~Q)t4tM6$8|^jP)biJz$GjE|NVWV`Dq_G+w(vy(>#Q5g_#TN>vp_6= zG4T7m)_+i7#E&(^1bGmsr1w(_@6PNCy7ADqPYs5CW=GRcexU&l50QRMfWu{fl!OgR z?DMjfvi~knrk67;`wl0fZv@7TY*@{l+gP3<1$5iC!zojxn6+y5#RbqMJ!cV!QfI=i$uar^t3wo32+4MeBZCy}yi@bmV zJ4kUG8Pk*^Mv7^Cu|AAd2WdaOmNgc^udw4&7*&Fx9Dz@#3??SD<4-^9|?vbF;}?~{c4Q6RkK+j~SBiLW4B zvHZj~()>njC&iFuHD{*MM6ndI4hoAF12^lWy2WyRN5pkX>;ybSjg1e=aw4-?AO4!E zQpo3*^u5Q>dl)_(82P$4V2E-Wh2uKPbU$5S^T_y4(?jz5vxZL0bG=aI3$#fpoAR1Q>=$s z?sRKzUPIVgUjIOG&LaZ7!7wWP)tR<9TD6FCW*#W(bUTkf&cJ3t1M;+j70Wu(@LYaW zM%kEMuTWPOF-B-sRPDrCc)2f~KYuiNwP>P|log8P96}5{ihCeETl@qGi2uTP%zj0R zaoU*-xHf-{#D&BAf!~Gid4AwC@WetxaDnX3@m5tqMah4K36*s>qW_&p4viMx39pm> zi-XZpRlcn1QxW={jTxGg=2%i)d1V052)6hZ03TIGP2CJrYn6VW_ly|XZ-1Vc4kMZy zOy$PJH0R(_6LXX{KUkDLMSo zI2Q&kaBTgW-iMq{oQI%P$09w2sJ!g@?_wNKP# z98OMe+~KNz?V};FHFpq_l)9IlIN=g?pFm{yAWT*Xv~w``fJGjgvFf<=cepRA|rD>cOLaj zFL3J6jO3y-loi(9cueS>sjOSVl#yv(NPiRzOBX4Iup?jc>B@(z*_HE@r+?dY1>5n#p z07biObV_RkNv)mAng(u&SZ_RE_(cd}Dtu6!!NhYG9-S`zl_EuE7L&UL?hNAJZ^rvx zL46VM1Ue!X%Uh%#9)IC=$L`5k6wEWc#f#_-FfDS-q{j@0Ju3$G7H6w8UJbl}^ab8O zT~qrAjTL!XBUZT#mO-te+YIhF_5J-8ib9#KUg2|}=B0Ny(orB;IFiD0^NEC1DUqS2 zva4R_;KsH9RQ7{C_+g3wYY&HK`GrLToZ$*whJ5P@N|(M<~dow<*$ug>f4QMI1?SI+3kf@ zPb+1k?p{5|jr-W#&EPqMrn4k~9BoVp{w62hVBKW3!?|eXgtn=ucRPcQyp(39mCfHm zke8-OHrx?)@>EaIx*1!o)aw9o6R3FzuOC;L2swCF6r@F})wE1;%GD+aJtJ}y^i743EmH}z`=_G21f7F$iMw|) zFkO1=7ZsC!cOf41;nSmjhu1Sp4XJDhEq+`ZJ6_2PgYni%Q{tw&B^7@tUz_A*LZ1qP zC$STKDV_y#7&*bG?8wGoZ+GRg;RL6s->_n4^*y7;1mv|re>YaF(-P~!UK!F~AJpb1o!5XDIkCQFE4!aIM5gq%j$A{>RmZ1ifV zcm3eOG$V@VKaT>7#4*peK6cN=+U2nkHkkQo7mvLehr3GbD(UID>dIZ475WbI>IXw5 z_|4&U2=!>dbGI^`-^l@5*AAo|fkXD{H7*JtlL*!bP6HI*J)9IK?5DTs@Kjyg|9;?<{Kq3k>URz z%3&>IH%oeTN}HsSllTHm6uD5i*sS^EKlaHv@6rQQ|4g?8@RL{rIe$9#N))1HS$y&S zc1IWjQJVq+2hgB^1cC?vVHfsG#YIxIFy+y5*jWGq^?=Uw%PLOW`Id=3*6rh0_nT#J zNS_L7I0PgE`5?Uo+-6Qj;|$69$u%e@y)u65EL!_LRpw>*KD2$HjfHpp{}VGBi2_mU z+^{Xd2AyH+st=m}&wsxqh9(G%i8RB5@TkhTygXav_hFz-o=kD-iKGI>@7H;CsZ)&$ z4_;wH{W)drQ4l-g7Z^^1csUGfG$RETnP;JiK5%g^YN0V552+ zxHxpGpT$MNwS{Xv$7wmHIV}5sZPM8B?GUKG=+;TysGw!Ip8^1c>COIB>{blaB1kn0f-%KjS7hJRa<@F{sMM#43d{xT%E=vo0Zn7*%G_RRtOo`4Ggy2mAmjKh|f5gPPk+*CG- z*coBOv7HJ3o|==x_7t2pt$%gxfQc|-kW|*#1r_b1QC^3d$?h_&GxWzn>7!^LiYF7p z9#~nW|MjL==<=e9&Sgmu_LL&%k@o6Ak;-ID$$?M9^Z$GRqDYrX%!c40k+ zF4Z?bYF~gQS&rQ5f}D*YZ7r734QVAFz)aDDzEcw_=?b+0D}w{ef*ZDueYWUzo;rF& ztA8_J<09v;=bN&uWG{be{j^Dy$Av%8Pthph`!AEBT#{8# zg5Tv^@7&3F8HCcRQi6W2aOOeoPcN-S;b0UYf3A!Q0d=Fvqzr_|k_0uaH*K ztvy!9vldqI_QFd1Sf)lB0lwLUB{!iYTz?xX@U~YmRekxpU-S~{1zM}6{S}H#9#9#OBB4luM-ok0EqH-&(KV9+G?I%(X{XLvL{JTxXa<)M4X;1?Y)o|IV9TU=?i z>q>|FxyzVvbnBh8p$`!4O*ex{l1k-oxNOc{+Wi=)ZpLD&lr`wH7+c()qJQM= zK|YvW#Q%?)gdtL~7TgB-uH-y~W3M%^Z7dUSnF%Bq_-Y9}OEBx(!HA{s~xMYH9pl}Wh>)7!5PE> zPV5990s1MUZ%7-8wof?Mr5VtO)_)y6K`5K%w^>I(QWM$dF%>~i6Au1DXuI@OyxfoR z1jYwGDy4c(5&$t;O}?c+vz*9M86ilIvu=7ML?5QoL!WOl6#QnWOZqTzC1g{))Ue_g z$mJ)T03p}NY0Mi_K+oT0^zc$kTs6;6xsh(V+g#q)s9*D1B4RkdRbVvW4X=h}O`yg?uAu2=n_> zF!?;hcl!S*^G6=D5{T?P)yC3(y(qG`5YT2UFbW@ib4NJ`Z79ZlHh(11xyj`w}6ju9pJx53=F#QzR|v<|U>qL<-_C9~tXhq8s>e z7?dmqEDgOEClFxz^oGf z^6A00VrntNULn9&aJ2%Y37NAc9Of575*9Q2RKAy}?jvAsoXIa9al&SniM@Ff18dx zK;GRa|B&kl*fifpqG_6R6;(EAHaocWHngCIO8Bz8tK4pImIE* z1PC@W6Q73Frp1%h3nMHfju>|%LUW}LV6Zf7dn7>iNhOX15KPG_>41ZFRHq8Zk+&l3 K(gFep&;S6rv2o7; diff --git a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.pem b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.pem index 64fb3709d..f938b6878 100644 --- a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.pem +++ b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.pem @@ -1,21 +1,21 @@ Bag Attributes friendlyName: revoked1.example.net - localKeyID: B9 50 B8 D8 AC F9 E3 3F F6 C9 39 EF D2 03 54 FF 4C B7 04 F0 + localKeyID: 57 06 4E 14 FC DC 71 C6 63 79 23 6B 37 E6 62 C4 FC DE 8A 12 subject=/CN=revoked1.example.net -issuer=/O=example.net/CN=clica Signing Cert +issuer=/O=example.net/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt -cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy -MzQwM1oXDTM3MTIwMTEyMzQwM1owHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs -ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAOrqKjZH8h3OBLrGB30b -KJNKeJq0+93l6ojTCdaCRY9/LaTrHMcz0b9STUJr40NtD8rrfrqHT+u8LyiBFGPP -WXtau5oPn0nwfPCwnMCqRL0JHP8rcNjkJ2IrVMUaxf7ESt37gP9HtY107W/M65qM -I4L8fQKSFAOE9S3mDOr5LwGrAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG -A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj -hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE -KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm5ldC8wHwYDVR0R -BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEApfi5 -vZVllEdnt9Ak/2SGu7jNuKWegXJaO9L04B3Bjdr+KMM2lRUSEkWGHg/KIdIPsOC2 -rH0ThzwFBq628WXf+1eD2KdSMK2YMrAWXV9Xt+rIjz/NT8mvjsl0dKU13gwnptqs -cgOCEUY8hm0LET0p/0NmyRwKqZsvqDgoNEnHzuw= +MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt +cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx +MDExMjM0MDNaFw0zNzEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4 +YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQClVUp0vfMtcek7 +PsuUAGg48vVKkml3MA71SPxgfjTb3RZFrIaezkF4AJBeT3l4VHNMU7tDqSnvqOgT +CH2+32Ezjqbod5KtRMLstKUk1h9YZyWZTvqGTHXb+uVzRe8TQZTs8XIcNdPjTXTe +g0Pd4tQzioM7+Outj0M3V+dK+BYh8QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE +8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn +oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF +BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G +A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB +AH9kBPA4F7u2PcjLNm+AYRWQv2bnOBLmrL/qBpfwFxJ0Ptt/bkPW8TpvQJwjxc+o +gnCwZVL5RIUr+Q6UFar1UKPC+fPC0m5BuXDZNTXShlQdUrNoIvvqNjvBNFiKJVLj +bALzz44mI44mpEAJiuiQcDdVFcD7s3o0knDxvy8ReBCr -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.unlocked.key b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.unlocked.key index 58cae2c9d..fee960ce4 100644 --- a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.unlocked.key +++ b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.unlocked.key @@ -1,15 +1,15 @@ -----BEGIN RSA PRIVATE KEY----- -MIICXAIBAAKBgQDq6io2R/IdzgS6xgd9GyiTSniatPvd5eqI0wnWgkWPfy2k6xzH -M9G/Uk1Ca+NDbQ/K6366h0/rvC8ogRRjz1l7WruaD59J8HzwsJzAqkS9CRz/K3DY -5CdiK1TFGsX+xErd+4D/R7WNdO1vzOuajCOC/H0CkhQDhPUt5gzq+S8BqwIDAQAB -AoGAFLdNVt4Y9t6zjt9ml6mTQwuLmTEIQqhDR4k80kLiUxltcznpa5O64nryjAuR -muEwrFdm8WVI+5cfA+mZXIS59W1pXGeJ7+plhLEan97ja6bQKHUAzfJoF/iN3B0y -oSC7DpO5jcI4s/iF4BgHFk6/CRGKqnmvHe3F+69IaRoeVKkCQQD1s4zslyBoCrvH -2dESoKGRVgm/DgOL01ky1igkiMj8ICmOkjI+kciAKnGOcQEgUW48rgV8zYTA25mi -3ZT6pjutAkEA9MLeym0eGVER5bMvhes9QTtIpaOvEIhgFGGq50mbcPfE8s4Uq8xL -oVfDL2AEIsV7mpXxxbZrfBat/rxUEO7dtwJAQnHC63xXFCvK6lnaM1pjNwV4b0Vf -6iFGnvvRMUgYai5cbqTUl50fBqHzwZyHvHCpChnZfA2sF+eLHcMkdcAcpQJBANfw -xVaahp+XYs7hE+B29ogCoclhbCaN6xaQRJPh4P392wjMwHgBuggSweWeNIfo63Ar -Mi9ZDeNgrwm7Zf+6fmkCQARjGSwgobjSXiABXj3t/psyoeEScKHk2vwjgUtjHWMS -imyxwPsWyorJxFYLT6EWjkGd9OSJ3EXaBbNWFMAMbgM= +MIICXAIBAAKBgQClVUp0vfMtcek7PsuUAGg48vVKkml3MA71SPxgfjTb3RZFrIae +zkF4AJBeT3l4VHNMU7tDqSnvqOgTCH2+32Ezjqbod5KtRMLstKUk1h9YZyWZTvqG +THXb+uVzRe8TQZTs8XIcNdPjTXTeg0Pd4tQzioM7+Outj0M3V+dK+BYh8QIDAQAB +AoGAEaS5Mh2eMJSWJOQl4fisJp2o1wkqV5WJlxvvkNWPCwJ8MLnBUPumSWnX/jSB +fDmY50WNN6J7DvAJuhQ/JQoeC3BN8tIAjbgxFEa3hDAnO7qPhire0R56qhnBbx97 +hBvc1w87mUb1qvTX3LZHMv3k7R+oYlA3ManFGfe+2XKY5/ECQQDOx9Ntet4jngjf +MaXPC75Pe3fbqHzm6mU31Lecx57jYehlm7MLZfgOtwNjFLFAG2e4GXLdQnNKJNQF +00NrXqC5AkEAzK/eEi2P57qQu0vEEzkNYB9PdOBvrQ8P2jmwN0O1p+T2XAbbIWiR +kuIAIJltHEAhTHEgMdod6Ys4umpx2Zc++QJBAK1rwdJr3aoZfG9UAC+pNa8LafZ7 +VGWF5+XvLR77/DHPh0zQTFUe6+/LZbfPPuj5Ev+/uCoA9RgV0wwfpseB0WECQDID +IqKUaV34ctagq5b60K7U16g6Em9Zh8kNYWYPcDpGsn9H2ZDvKOqXt+o/Mq69aKVx +2qjzn21p7AF4crr0vpkCQGNfEwTDUbdYMv0nuVF1J/GBCAcaUwzF/LUAUU0HjCRl +ANzfeChglO4b/4UZQWrtJr8Ut2GFFxad7ClzI/9xnqc= -----END RSA PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/ca_chain.pem b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/ca_chain.pem index 569dda104..fef1020ef 100644 --- a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/ca_chain.pem +++ b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/ca_chain.pem @@ -1,35 +1,35 @@ Bag Attributes - friendlyName: Signing Cert -subject=/O=example.net/CN=clica Signing Cert -issuer=/O=example.net/CN=clica CA + friendlyName: Signing Cert rsa +subject=/O=example.net/CN=clica Signing Cert rsa +issuer=/O=example.net/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw -MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv -pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N -JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5 -aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF -RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f -7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX +DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs +ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz +zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP +1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza +hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig== -----END CERTIFICATE----- Bag Attributes - friendlyName: Certificate Authority -subject=/O=example.net/CN=clica CA -issuer=/O=example.net/CN=clica CA + friendlyName: Certificate Authority rsa +subject=/O=example.net/CN=clica CA rsa +issuer=/O=example.net/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw -MTAxMTIzNDAzWjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp -Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMTEbMTyGaBnI5WpLVtz -wWIEzR2lJyq5MHV6t9cIw/M1VFc0a9Woq8IeEyEmlycNe1/HgJfr7jq2JCtFu4VZ -ZFMJW6bD7KiUGp2DwPEeC5yN1q7T4Yuho8kIdzpRTYnWo4RgPhl7wxSYoier+8/V -1Zy3PrsciWI7Avp2Uq8iNGl/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw -DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBADczofjhb+kWLvYcdK+w -jEMvqwiEsm947WXuWYtg0Wi2IWhyZId9KfVJtHs7b/720WX2VeewkafuV+QfwE5c -/Q7N8M1tnFbKT/2Af7o3MVxDH9cYXPTYWgM5i0Yv5k73VBZ/dhT5HSj1Ri1sxv3C -vAJ2oHvLkS1MOpYEUICjB6xe +MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX +DTM4MDEwMTEyMzQwM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT +DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3kwC9CHz +JH7sEDkHMdZRq8+XpV7l/hEqfv2gPvT3mak46dWrI/T3pJOqyNvUZV/LJ/gx/0uw +9pmCg6Y5zNCN0qAGY4rSS/sbEOLYIw5wJbFnYfHtTwe3ZAdG+5WqKMBF2lHNBM3b +PUB/kweoLhNLwserKHwMDC3sksfrwH29rpMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw +BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAzXt6KHIB +qOJfZECgwhAWipxVR0BXek0hAfyTWl7q18+mWKYydQW0Z2VMN4Bq/ZUlOg+EM8NU +1n9PJ4+I2QgAwVVXN4+cz7zgZ6XRZc1OkE98NyK504bVpJpan1gsx3I5GLJUgP2t +B/WwqoFO+ANhT2margZSM6avJfaIh8gEass= -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db index 41044e5c96cd983836678f5f31819e17c8349324..ca5847ed9717c54a6d469f3337e7ffdf95ad5ea7 100644 GIT binary patch delta 1607 zcmZo@U}qpk>tZS`fEbS~~EH^7U*jY~QspR7R#UN$S z#P|(}<0mhylwj1Ie6U_zOw>S_jX9KsS(qm|Co?%w!P!xvs5o)*!##@l6|Aq7t-t5P z^hNQrO5Ga)OLoI+fve9?UmExHpP*LV-vxGGzRz4~@$%|w3_LbE5)9ODA z|9fxvHnXXDndO-ay_XiSC3ju&{w*!==!P<1f$GNe#E)#yZxTJO5=d*t-!M^ zXK&j&)K6w#p(pHp==f@l8Xg|qHh+5&sJAy6fv%N6rbX-;E;e= z*PKvyhwv(2MaDmqqvBp&Kff$unNcb0mh@B~^Mo>u_#$0LV<+iI!W<|}9&^caYDX}S};qO}ZuNzi1`u$)|^v|5N zjxES|*?QG)9qlJrvKUWK{$DN12?{j^Mn(g0sLEmwRSqTw27QPMT;cw&T1*XW6bCZ{ z10#bV14D3TdR}H;x`K0RQ3+Uv!GM8*31W&Qc6*o&%t3LhAa5WGiCZy9+@c#bd18$` zyEOv?!zqXcMM4^wC->DVPUflQ;-17HYS6^g2TV-gCo9%UG7@QFUTs|cUG;q{x242? zOzob0(A%fE`ndI`Udie=Q>z}En21GOlI422!Ylu9o+#hrCHoF;Wl0su61n+HRQJ-| z|0WBbpEX;#z3^eWz}(zV-!-JHC1r_1tPcpS8lH+WykO!m`C zai5(pv>kjjlX1zUdJ#5Y3`2w7iBQmU0HY}^wWv5VKaYWf;g$Un`%U&G_Ad5s?e^HE z*#y|6*=)QRU^BUE4;QxugCH<&On`ASck=u_L}YX#BM+42H|z1KtNeTHG-17Q)b*6b z(>KjC%DSx28*($zBU1X{kK0F{7!|$gX*n5TR{cg$b*67z%%s`+3#^VhY)pAMq1rW! zJ*c_e^aJngLt)$(CqB2Dz3Rnm=FdFN9c6Km#%FoH-rzaEtb1m#n$Gnniw{M}vx+8e z7trLDoo(arS$VZ>s5@i$JP;^-{W*iwwS}j#&%jzy0=OAQN*rxyRNir>OMDk z&2Jez$Q3>O{lod|!u^d(N22GubWEFbQ8=pF;hVNby7XP%l!+-h6%rD&gq*Hu1w!Tn5^Pwf(`wR5YMFzM&bRrznXBeG%H)nAjM+^&js zq30w9Mre+d$DSi0xmk*V0aRA-z_T&5xWJi>2^A)mkbG-SDDg01xEE9uDS~qI=2!d0 F8~}KrYybcN delta 1638 zcmZo@U}M z6N8vR6XQD|4xe0DDZ!{Yxv^SYNYH?vjX9KsS(qa^Co?%w!P#;0!99w&C0EzV)*m^N zbL5lcf^_AnD|Mrb4<@mkm0hZ?wbP)qYWsDL!=Ftk=_vZbUI#cDw06^ZOnmR$nIaQ&!`vn{LjrzlZiPl`W_~ zJyF-kY8p#G!(#R|(s9nIMJ1VOz(6ZWRd6gV$;dCtEU9E*WHbPWtR!a0axgJ4XhUS( zFlCvro5#V-z`)4B%fJwvnVy%Km#zR(#=xM%z`z7CN)*#5W&>kTgoHQ&ihwBo4lNv@$-lG z&T}fiUl-kwD`~3`+GV=y?Yo0JbmBrCB9@&CXQ-@J;B7KkclF30CChbQ+4t5rA5osi z8*1mxaUyEvjQYPXYQHR)$FV`Mt0205&pS$g0NGN;kR9lo4?EEg*`G@ovtxee7EWq%M8uickF)8iP@X;`pEO! zsy%9tD}8$p^m;2URbZ^0ynSy;eVp#}Q;SxW3G|g7PHPkE%lK|*S7pyAQX1epEk^m^1OHi{a*1=9B04{65fT;4W%)`t%jEtGC0S>~cNY{ZeOH zm0y{4?b`k)m+kMTdcD8Roj?EWVZW8XMb0ZLJ#br~aOsIn$e-n2#=Yg!cJDuQI_}ha zq1nj!jR6?Y;E=Vz%&(BVD8|5my$Aqhc4(=BHM8R@Z%iSXPajW=l`x^W6I4nmf-?E$ ISNp{r0M|8aVE_OC diff --git a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db index 7ac296788e0147de018a7c44ddbf39c1a643c1a0..bed8d0958f2aaef5b374055bfb8bd6ee6898aae8 100644 GIT binary patch delta 973 zcmV;;12X)8fB}Gj0iX~P1_1dF_z&t2whyZhmk)&xmk+Z6Foh3)1FxC;71E?Tr#O4v zR$?HFKAoZ$XKZg`VQejPVQh2*6am!S9CeswkK^b0#~gK+S#48um)QUdDuzgg_YDCI z1pxzbbdxeLjwxO-76OVQ3oglUVRLhLZ*pWUV`yb#YXeqga&u{KZUO*+54H@f47Lma z000000000000027-JlGUO&l+O(#EQ27Fp`!{$@QWa&_4`W}i=T0s#R8f&ze0O`V3j zV~{<w612BQ*Gl0*0(IH*=JGDarkf#0GK1*y z>B{8NbtdE-a%%67Bf%<3#JPE6 zyAI|A+;P^Z3(DkatC2z1(+$~WehuPE@G(?dq|v$g?S~PKYu=={n1?piLg&Ypktq$w zYhumo3lri)E?)lI{F3p_9C(NY0 zP!@owgBj}rwLM0&03*yZO`O)dw{EbT7>e;#8BaXH*$hQ?6!&_HJyaQ{+V&Ge89;f8 z`K6jbV|CcIkz*Z6J=tEpw+~x-gx-R+NfhsD9E|h@9u~L4d=d2qpW|@NXuO(@#vnF#vPL{H?VhIYb-ttPWS+ zpRYvM5M0Z6{YeEi0QAN18CVM&pV9~gT0^>RJPx!MliEFhl}=kkHO@jH$`ckNEPPOv zY&6{*L#hIuc-cH!$U1|N-6y`Owq#%NWs8%+OH6}%$2+o(8GG!NdgC-S7Fg093hAgy zZ^LdC4&$W0!Lm7>D}RN8^Of(UXek&1PwXK7&3LNFca=-jh0d7>~7+1J2= delta 958 zcmV;v13~YO$;{-O$@Uk5H}2ywk$7y$g0e8FLK7d{aBhM3tB=x zY`51l#ZGn32KGOBBX+S$v;2X7gud4F8{4pdUK|6$oAI)Pztj_>)670uine_zxChuL z!YB@7Gd`w)u2}ey$3s;8Z%vu~Q*n1sqlH@N67Y>gPfGN~LP)Gv1Zt@8paR|$_vzqc z!5NK{(E`{5hn5q!Q|-beO!$ zGO)H(<+LX)q?fc17IjcK>+fu~t%uVi|e)lq_DF z*w%kuM?ZF*!RfURQhjTGg2ABq**HHM+O-d{d%vdb|I00xA5#D*9J)jPs&L(%26!Ih z(YsMZ=_9NkGix-FN?{lhQSsthk5;0vLP`4ZiOUvC2==vd_|2sDd!^=m5;~Ofok=98xb0rT+hL!5c{*A=jB89g9XiZ#0J?!mY$UR6L?rp{LYd3zuYf-tVt#QY*T zu1ag(uY<%Ro()w#O9;qXshEHL=za8{o(R8Nu@l8u)A}5LwgWJl%WOy72{}HOLr~QW zJqdnY<%H0V?^(Jv2?;L)Nm5Tb|0mjD0& diff --git a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.chain.pem b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.chain.pem index da13c8cff..cd6072437 100644 --- a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.chain.pem +++ b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.chain.pem @@ -1,35 +1,35 @@ Bag Attributes friendlyName: revoked2.example.net - localKeyID: 7A 3D 99 D0 B9 57 D0 D1 D2 6F 5D C0 3F CA F3 A9 34 49 BC 45 + localKeyID: 9D 94 B3 78 78 92 F0 B8 83 21 D7 C0 CB 0E 1B 33 EF 39 B6 17 subject=/CN=revoked2.example.net -issuer=/O=example.net/CN=clica Signing Cert +issuer=/O=example.net/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh -bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx -MjM0MDRaFw0zNzEyMDExMjM0MDRaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w -bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC6mq2TPyXL30lDv6nm -k6cDAfPw70OceffXFbBtGT0gVYo1uu3uwbgsXlVAWKbOVwB5eyANgjCu1cT8Ijmu -Smver4PEI54NVT5LCMhaqZh//eh99KCeCL9bsRPFWNP6HLYDMJrLbEfcCTk+l0NQ -1Qw9CX5d5YTQuIsJtad8I3bimQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg -BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg -I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB -BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8GA1Ud -EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GBALZH -gmXhmLpZ7kqPoOiA/DU17X0wfouWx7wPSbzlNRnSuv255oLXnuYaFAadSr0V9fIq -pwfS4SOSuvL9eil1hBSUDaFrYfLdmCgXNa+W3mskvDc8M589CnHEoR6QOrOZGzgB -ffLYT2L+Z8A0K3XOGhA6JSrUKG46Ilmph3D17USQ +MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh +bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx +MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l +eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3Se+qbZkX/Fl +i5PBS0yDe8c7so0Ze+yVeuM0NBZY0h0K6ahKb8NuFQ7jpL7BtQRlFGoU2foVLdLd +/zSg5802qaTsuDISGnLxX0Fpr1gm+OvQkGdJt8eeVZEpNLph8zvp3eFtG8HE9l6R +QbsEDTnJGHYlHNscnW1CMB3p6NyzMXkCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC +BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw +J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF +BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf +BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB +gQBomN+m0L4SwIi+CoZOyIQTjKiKZU2XuripqrazQflD4hJoWqFxod6gGrrLBhSS +481+/zt26E0+49e9f6rU4FLnkjt6rr2hoJk8Sw9/MRUQ54HroEq3Gk6fPJjIlZd6 +DXp1rbYTRkJKLZcdDtDjUqENU750mQfLIl7zQ9CGweKZpA== -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw -MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv -pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N -JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5 -aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF -RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f -7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX +DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs +ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz +zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP +1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza +hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.key b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.key index d6c969189..762dfd421 100644 --- a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.key +++ b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.key @@ -1,21 +1,21 @@ Bag Attributes friendlyName: revoked2.example.net - localKeyID: 7A 3D 99 D0 B9 57 D0 D1 D2 6F 5D C0 3F CA F3 A9 34 49 BC 45 + localKeyID: 9D 94 B3 78 78 92 F0 B8 83 21 D7 C0 CB 0E 1B 33 EF 39 B6 17 Key Attributes: -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIl8ORkiq1WgcCAggA -MBQGCCqGSIb3DQMHBAhQynRXr7dKyASCAoCUInV8bnrIdALtUsJjSorOPDnKfo31 -jvT9nnowjwQGVDSB0spwjChqab2BanhimzPgPJatNsp3eoQ4Tqg+vCRa543PQMTv -C3DNngH9mC2gv9utEnoOlg0bhT8WbgTsLTlbY8cg2bz2APRVvjyug46G3uZkbq4d -vaHIZJtL6JeokSAaRnuHJHxZmbsxlbDj2A1kmt4kH7+PRrrs/VLESQ6gTATnb24R -ChHPW/9nhCT4VJTkN2XgLGdnuja2HmFjOSlhOUU6gCh9oCQIbqOz/eJNQassbEub -4AvFuOUTAG/O+1DxGe5ou61+i32WW3eOgAgobnrz0Ws/7EwME1mDUzQX0PxSiEVn -kWqvg58LDcsi6Vl8Xm+LEDalh6xYRKtmM06dhfis9itxKQCWTj4uN2UDukQE2p7L -epZjeoGAJ1YkaE8dRewM7VbaVRx037Qe93MUNhifngMWimni9uL2k5sgP4sfiks4 -x7jXbc5T1xNOkMRNpkjUyu2YbdnyKfdSg0iUV8+cFJ74oc8lwpXxkj2Uoq0Q3VhA -TEMKlDeKvI0QIf7MXKhWRG025+44kLVzdloFIGZvg/3viBWaxbnSzMJS6nJWSbEq -feXN03XpomrB2Cw3GkS5EcHSibuQ5ziXUnVbOnD+7wkKyA0NxPsavDt+0u9DqoWk -0Upu2/Q8eVa6s6bFVLc0xeHCoxITIJXYNF421yE3D4PgXN3Jx10GJVo6LAk9eTjD -GRZ73oLHnzEUkE/G7uuDt69nPPW+GEaskW8Mc8ZAedJ21/SSmkvLB1/cnUQsf9Sp -fd2RKymIozWGXImbnEgMO/7pfhm7acgo+V1IUmY0mCTjWUAYWQj4Ba6a +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIsyCJhTC8O8oCAggA +MBQGCCqGSIb3DQMHBAgbxjkbvtYrXwSCAoB4294psQBogCZpAG8qJhEpCNl7jtD7 +Y7dZTMcifXZUzJhuWk68qIOAoPdxswrszif/+mry+ebEVPIKFRSdXudYoghI44bM +BKm8eX6zy1EMZDJk5u1A/+U3ny21xS7avh4jHzzBWgDc3qXuE2oaTms4BNg2L++L +Xj/6UA0+t3ieXRbTaDRehofuSZN6yWbCBpf/xpjOPiy6O0hsGdzSv228ok3RJNcH +j83dtsQrDQqRKhx1ElfVgE68QuR+6LGYtjaxXi28SEKVdIA1JDDvTQyxw9l+cyzm +awbVmYX4kzTP49VBe8y0QhVlZ4qKIIfsXz8Z7lSJxnYgoRqgXtjaqZ02YkKZhBfe +EHXkofxtgDpIHs/vHQRtFwkHI7hPnTrKYCUkQzAysVVGMbfcqtfqTB4Cg8onrJHt +vOXyKhDePYEt7D2JK/hJM+Dr5SbAeBOFD31ZYOxp4/dgT3kKuy3f7SKebAw+wgTZ +qiGYAN9VLyyjqGs+PB8AtuMlyUCyOELZEJpedTp3bqun1C4zamvgZezXNN+87mUT +uLVmEfAQ97Wkr1HwFq5QQ17bgEM58gwgGjGHySaLrjfeGqOIxT4/3LXTLYwnbR7Y +lF+2frBjGxWxgljxuKwimUr/OQ/2HnBB24i7A5N2IVzDkGarxd2v6bkgQElxsNAc +XwDZvP7wIzp3vpb3beWPG37t70PR+eWAJYNyGMRupPDJnXvnY05o0Gn2dKYPeGsI +s21+elEFUMYvv3CCf8q+AfF5yXVkJC9/DOKIQR8kTHOlOPRJdhdE0NDUU0/2f+nY +83Uvgrppv+N7Y6ADFTf73KlOTnn5MQStavXoduJYL1s//+T/BAImh4oe -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp index 311ca3f8c4461249e7b940b9c2e6213b05ab8d9a..7a098d604a603e49988a09413ee3e2b467d5f203 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWC2K#8A#a1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg+wkZO=@U~Rz3#;VQ7%p}Fiz#>w#Nr9^|HJ-)R`DnHcx3_Pa*Y0Q*5y{JE z=X04FS!YhuO0d|q-t}I~;#o{g45ykHFw9&a2o(a_1+#{ijZ>@5qwPB{BO^B}19M{| zgRPkH&+O^Zp_2-_TFPdHt?Sm-l$@D6S4XzAV8tX$=?Y10FZ=$PK}H(edh!-+I-2IT zI?_1lra{Kc|9_UJ+}OP*^Z2v%E4^yJG9FSk`t^uUChx+2yQy1dzFpbI`ub^$tY^RQ zqzP_!wIl7FWlLM{#@QYZ$cghJ1+{UMIIppV0W9Q=qsWay zgU0#DPGkgyW-o(5V%328C5Mu0v8;e#d*%T@Y+&+M^+1ul-ZM?hSW}Jczu#XZ`PcA5#I;bnV1kJ=DVl{0Lk%B%$fO>Mdb2|$Hiqg z{%zZWYBe6 zDr~m#;PSaqN$>MR7&hI`TKnSo%D2y+yegS}*!f_)f)xKI-%gfA?+(>43Gi?4SY6k5 zbD>u~^R`o$_XuB}VpO!~yJ1RcB759%uLbMA2QBe?`T5}T+CM)JEZ(qa&XY##8~x24 zl`4T%a`UP_C07Z4Vt2L+ei`uk##~{+lT)u9+P0vHiPxZsi4%xf4VoD97BDk0GBGhS z8=yMXz!*m;OB+Z+LRknB%Af$w%u82rPAw`ikQ3)c3TERdab9B!16ZgVN0AeC295KP zoyG_X#a;%3#!e<+VBS(Q{k>}A+NidgTZg8;+b8wS%>C|}(9dZ>UrozG3cs+1|0rqV z75)FXv0nRH2j8(`*@SNufkF?@W*oS3VXeUv{RIIUxq?5vJ4@3yHXmNX?f+A2@ywmC zj@0WYe_WlyQ0jF;_T%G#&hGa=zAk+te3m`uMPd5c1Kif0sk1A+{VNXrW@2V!U|g(a zpkcrV3=~;@M#ldvEX+*o4F+N$zAA{%W5C760ZGctoXB2*CWx4yH{aM@TDWl52X~&B zKIeux9Pb>zNAv$Zy7vFYg(VhtcQ^CDs>}_$wb#PvMO*%2#+o}(*D6lmb6L)nwB|+L z#YI)ouhd!7*1rGw-#c@MH%srk^D7k&ZL(K8r*iRp=v3L7lY2KN_S?>`ZJ#JUpXq>4 Wk4Mw~KdDcCH|p~7UE+AM{x$$m_CqTG diff --git a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp index 720caf8aa3e01baba63edf156a2c4944e31ba57f..2e7255f885e006c8b2b81d4731410d8095ecc322 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWC2K#8A#a1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg+wkZO=@U~Rz3#;VQ7%p}Fiz#>w#Nr9^|HJ-)R`DnHcx3_Pa*Y0Q*5y{JE z=X04FS!YhuO0d|q-t}I~;#o{g45ykHFw9&a2of?vv4)q8Q>)FR?K>|cBR4Apb7LdJ z@&k2Gc+I-*mfX1YhK28m{&G*p_u0~0mu^mp_^rcxYi(-!)-`@U&%>l!l$;eh?;lc< zw2NWsoFtv~dui)2i`9Q}zr^0l*!AwA*EE%IlWa?q^$G8+v>e)xaD_NXr|@LPA;$64IbR&df_!a84~M0R^>zoH#F1P#Z^y^BP+iz(U?QirgqP zXq=DiL`G0(_A(eWb}|72b>*^i-;b?YXKf%`^v2pS#!Ycr($!zO9On1tOgqpGZ$QPpxJaKX`8oadYiuPxPgWVP@}nLYVwNbQt{*C#pjX3fbL@qKWeiJ6gs zaj}+xh5;WiaAf%z8UM4eFf*|?7>I%Rsvtg(0T&wwBv~_aB6|gzFjRx0%zJWjo!#p_ zw*3ycoBY1`S8A^ezod{1%jWEV8y}uL93#hXhSzKd!Au|F#u literal 887 zcmXqLVlL)lWLVI|oMX_$oWaJa&Bn;e%5K2O$kN0d2^0!7Xk53@#K6c<#6XCRIh2J< zm^-y1F}ENmRWC2K#8ApW0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqh9&kZO=@U~Rz3#;VQ7%p}Fiz#=lC#`tOE{-~a9=4abH4p>%B%$fO>Mdb2|$Hiqg z{%zZ z+%h(7k)@aF+B^Mg)3e*Ub}uyjp<f9u==^>&1|%a`+ATou$nLI zeEO}zpGU>!BnBnFa$$;m!~9-+8dK=A+WU(aG%@iSG%;}kF{?onW8MO0CPpSEMrH$4 zry3aJ2xVylNk}LQK|&c6z?pgJ3eKrTB?fZhyhy=p93{?cY+(Qkb>k>S1znIc%r``KqFW1r*~&*`o`wNOSt`iYAv3*^VN}h z9p#U!Qy5CUPRM?I9MIYQ{>Rs)PlV61=e#IPKYM`N+B0=_rMG{@q2El*j0}v6wG1>2 z_<(^T%g@O8pM`~)iM_!<48&Ij@p%lm*f=0bnVA#WE6@ZH^Yi8#yGsif&idfa6VvD1 zFo)xv3c5Axsukr$h)|x zD*BZ=YueiPKmU7Y?(k;meRqDP!l6y}YUflgo)4WWTXS;n#>9Tx*|qHx#pg2}@ager U+W#l@$?ry8KE6vFPuAZC0PX%gqyPW_ diff --git a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req index 4c541f56dbb8a5eb87a80c31407023d0ff7e9725..018d3b2e4c3e056101910d916569c920a18eb4ad 100644 GIT binary patch delta 51 zcmZ>Dogl7Pv`K-hF*TmW*7<0*4Y#*%n%C}V77@wIXXkU78d+yf(@L<|wchn!%i>u~ HObn+0zAh3( delta 51 zcmV-30L=eIMUWRRkbE=cS-)D0wl~d&NWeLHk!+du1QgS#<8yY{{#6XCRIh2J< zm^-y1F}ENmRWC2K#8A#a1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg+wkZO=@U~Rz3#;VQ7%p}Fiz#>w#Nr9^|HJ-)R`DnHcx3_Pa*Y0Q*5y{JE z=X04FS!YhuO0d|q-t}I~;#o{g45ykHFw9&a2of?vv4)q8Q>)FR?K>|cBR4Apb7LdJ z@&k2Gc+I-*mfX1YhK28m{&G*p_u0~0mu^mp_^rcxYi(-!)-`@U&%>l!l$;eh?;lc< zw2NWsoFtv~dui)2i`9Q}zr^0l*!AwA*EE%IlWa?q^$G8+v>e)xaD_NXr|@LPA;$64IbR&df_!a84~M0R^>zoH#F1P#Z^y^BP+iz(U?QirgqP zXq=DiL`G0(_A(eWb}|72b>*^i-;b?YXKf%`^v2pS#!Ycr($!zO9On1tOgqpGZ$QPpxJaKX`8oadYiuPxPgWVP@}nLYVwNbQt{*C#pjX3fbL@qKWeiJ6gs zaj}+xh5;WiaAf%z8UM4eFf*|?7>I%Rsvtg(0T&wwBv~_aB6|gzFjRx0%zJWjo!#p_ zw*3ycoBY1`S8A^ezod{1%jWEV8y}uL93#hXhSzKd!Au|F#u literal 887 zcmXqLVlL)lWLVI|oMX_$oWaJa&Bn;e%5K2O$kN0d2^0!7Xk53@#K6c<#6XCRIh2J< zm^-y1F}ENmRWC2K#8ApW0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqh9&kZO=@U~Rz3#;VQ7%p}Fiz#=lC#`tOE{-~a9=4abH4p>%B%$fO>Mdb2|$Hiqg z{%zZ z+%h(7k)@aF+B^Mg)3e*Ub}uyjp<f9u==^>&1|%a`+ATou$nLI zeEO}zpGU>!BnBnFa$$;m!~9-+8dK=A+WU(aG%@iSG%;}kF{?onW8MO0CPpSEMrH$4 zry3aJ2xVylNk}LQK|&c6z?pgJ3eKrTB?fZhyhy=p93{?cY+(Qkb>k>S1znIc%r``KqFW1r*~&*`o`wNOSt`iYAv3*^VN}h z9p#U!Qy5CUPRM?I9MIYQ{>Rs)PlV61=e#IPKYM`N+B0=_rMG{@q2El*j0}v6wG1>2 z_<(^T%g@O8pM`~)iM_!<48&Ij@p%lm*f=0bnVA#WE6@ZH^Yi8#yGsif&idfa6VvD1 zFo)xv3c5Axsukr$h)|x zD*BZ=YueiPKmU7Y?(k;meRqDP!l6y}YUflgo)4WWTXS;n#>9Tx*|qHx#pg2}@ager U+W#l@$?ry8KE6vFPuAZC0PX%gqyPW_ diff --git a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp index d9087df0cbe3904d1076318c52a16d32c74f001b..6d4f330277a56fd32f70cb114056ac5dbaa79610 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8WZ(S zBpX;8aI&##^D#3?u`;lT6m3%AYD|r1v2{M0ZNu&Do94AUnngtN^4a-ZrbgD8)3g#S zcCB~4*RpsP6BEO!CI%!k>mi0N5QK^WErZ#^%f_kI=F#?@mywa1m4UgjkwJxFPf0@j zivJuNSB1ExAKRwAa0kDUTE}6D-%3pXK1SK7-xN&Txy_labM=M~sgn8a>_?ubY>=L@?w~2Yp`aEaVm)lZJ$_tv9Yz&&1EP&X=powwr0%j&gCLl6Eb*q6c zC}_n*4TK><%L55oXGc(gPTt9=$OsO51wvsznU6`fezP8*y2`)DP7~G}M_o@@JblwV zqpZvNydgIeJtCzK{kXds%erRSviMMhJgaEpb^%RZ z+1WM@pOshJhPpF`PhQPbQhzAU`5vcBvc()GHn!7((!EW>k0N%p+jXT~Q}?;SYkte% zL9XcG?;p-z7w&IVIubqKrDNKhi^5UW4&Ssj(xvb6rfipqSu6F`du!(cwbDb?o7=V= zcXR);=2qL9FGc$_ysq-e3+`vSd}^0it({x7gh@YduF8MA9gz*ouKt=7<#v^^3jpP1 B2%i7| delta 757 zcmZ3@KA%0upow`l7bC-hCgv$X<^(oQZ8k<$R(1nMMwTY#MxaowLF4*`rUu4_A_hWi z%%Ln?!rZA9iMa(isd{;-C5F-lk|0rLVWH%l%;ZFc;LP;A%)E33=hUJS34S93LnA{& z14Bb2V-o|@i3K9{6Kaf~M(&U5*=ByW&EtS&<;0wsUs*&huXtQscH`f+y&B1v_)PS4 zd>iUAnV1+(H8G%@5w$=NDg-neVr-NFFB_*;n@8JsUPeZ4RtDzAMg|U^G?u*r50A?? z@3Q>Ec}8rR@}I2Ejf>gqP1=_~zHL6Ce6_(npZqHmVve;;40zt=;HC$2ygZO(=_Y9rB z-#vHK=ufv)z=bstH@DmPZ0GagUwKdP%QD?wb&f@mAt^KyiL zuALz46lC~qSL5dIvUy>T3|6OWOcmd)dc`tB^Y$IP-*aO2=Da@g{I+V3+T%*!-UGef zic1w3YbS4KDyfgtoqlT3sxpDT(!*(OVtpCkZH?z&`#*QaV|`{5?|Z7(o`0R((Qo(R z*3XaXClYfe9(6I?{K|at+@9YD+6>%9txli5Vs`a*_>*0(N4sC@EUWS>v#wp+|Kzg$ w{Zy~_x4HA@zdh`?^0&x&Wu*sh3luIru?hLJ+{?JPeA@2)hfc?xde1l;05J0`cK`qY diff --git a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp index 0aa2cd30140afd596764936c312a2e3d54328e49..758da1405c0c0f29be6f4b26524b35bc8579b47e 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8WZ(S zBpX;8aI&##^D#3?u`;lT6m3%AYD|r1v2{M0ZNu&Do94AUnngtN^4a-ZrbgD8)3g#S zcCB~4*RpsP6BEO!CI%!k>mi0N5Cn-Cq1eOA#;Mij(e|B}k&&B~fw{4f!Sv;sP23>m%=HhN6<d4RT|LDeCilmxVEsG&r^ZGbIL{iMWmwVv;oP5F zm&BhvU2HcgZsHHyZ3jbM_%Etj>^-GCYe5r}jX@KW1rVDUG%?Oyz|6$R1Vjd?ZZ*&a z1+AE<9|b$vYVp8Np$%Kq%}d^D)WRZ`R{eSNZqYX~KHrsOu?P+9bm`Sts7g!y2*qHKiLbYocdr)(` z=?C7~hr+loPJC`Pd)15C%%6FjJIdlBjnDFYy}@&SS@+CfHJ$5E79Wa`XBAD{E}+RP zJKM(Lv+`=&PJP;^-{W*iwwS}j#&%jzy0=OAQN*rxyRNir>OMDk&2Jez z$Q3>O{lod|!u^d(N22GubWEFbQ8=pF;hVNby7XP%l!+-h6%rD&gq*Hu1w!Tn5^Pwf(`wR5YMFzM&bRrznXBeG%H)nAjM+^#Zq0RTm` B4Bh|$ delta 757 zcmZ3@KA%0upow`l7bC-hCgv$X<^(oQZ8k<$R(1nMMwTY#MxaowLF4*`rUu4_A_hWi z%%Ln?!rZA9iMa(isd{;-C5F-lk|0rLVWH%l%;ZFc;LP;A%)E33=hUJS34S93LnA{& z14Bb2V-o|@i3K9{6Kaf~M(&U5*=ByW&EtS&<;0wsUs*&huXtQscH`f+y&B1v_)PS4 zd>iUAnV1+(H8G%@5w$=NBxHnSY?J{n8>d#AN85K^Mn-N{2Ij^_hUNPA+}I>oLzGsy zHY_{5p}Wp`gXM~jd!qG<32nPq&NS|@uUd04emlEN(~6id`P^w0-}C&Q>nT0^S8rze zFy7?Y;d>MGcD@l1KRx%%4ZB&~ni-kBs6kP{D+rI=*v4{e;hewn%c;~DuAD`!ufbZN1ULHs?bdxlQm z@18qq^ru@Y;KG`So7-)Cw)6S$ue>MtWtncTI>(~O5M}0z*Vq1g^H*}y*22h+c{##A z*G>?23Nrk*t8w#p*}Skv2CLIGri$-Yy<(Z6dHast?>RAhb6y{Lep|Ii?Qx}V?}1)# z#ia_2wUf6qmDI=SPCvD1Rhd9v>EX0CvA&G&w#M_X{hvGIu|Bhj_dV5X&%aLY=(qcD z>*q)H6Nxz!kGdFceq}y+ZqM%nZ3gb5R;N#2F}r#@{K+oYqunocmR0$cS=X-Ze{$LW weyZ2|+uZr{-yZf``CH_?veE;$1qzp**o6F9?q%FtK5h5@L#N|Ty=R;a0EFf&{r~^~ diff --git a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp index 0aa2cd30140afd596764936c312a2e3d54328e49..758da1405c0c0f29be6f4b26524b35bc8579b47e 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8WZ(S zBpX;8aI&##^D#3?u`;lT6m3%AYD|r1v2{M0ZNu&Do94AUnngtN^4a-ZrbgD8)3g#S zcCB~4*RpsP6BEO!CI%!k>mi0N5Cn-Cq1eOA#;Mij(e|B}k&&B~fw{4f!Sv;sP23>m%=HhN6<d4RT|LDeCilmxVEsG&r^ZGbIL{iMWmwVv;oP5F zm&BhvU2HcgZsHHyZ3jbM_%Etj>^-GCYe5r}jX@KW1rVDUG%?Oyz|6$R1Vjd?ZZ*&a z1+AE<9|b$vYVp8Np$%Kq%}d^D)WRZ`R{eSNZqYX~KHrsOu?P+9bm`Sts7g!y2*qHKiLbYocdr)(` z=?C7~hr+loPJC`Pd)15C%%6FjJIdlBjnDFYy}@&SS@+CfHJ$5E79Wa`XBAD{E}+RP zJKM(Lv+`=&PJP;^-{W*iwwS}j#&%jzy0=OAQN*rxyRNir>OMDk&2Jez z$Q3>O{lod|!u^d(N22GubWEFbQ8=pF;hVNby7XP%l!+-h6%rD&gq*Hu1w!Tn5^Pwf(`wR5YMFzM&bRrznXBeG%H)nAjM+^#Zq0RTm` B4Bh|$ delta 757 zcmZ3@KA%0upow`l7bC-hCgv$X<^(oQZ8k<$R(1nMMwTY#MxaowLF4*`rUu4_A_hWi z%%Ln?!rZA9iMa(isd{;-C5F-lk|0rLVWH%l%;ZFc;LP;A%)E33=hUJS34S93LnA{& z14Bb2V-o|@i3K9{6Kaf~M(&U5*=ByW&EtS&<;0wsUs*&huXtQscH`f+y&B1v_)PS4 zd>iUAnV1+(H8G%@5w$=NBxHnSY?J{n8>d#AN85K^Mn-N{2Ij^_hUNPA+}I>oLzGsy zHY_{5p}Wp`gXM~jd!qG<32nPq&NS|@uUd04emlEN(~6id`P^w0-}C&Q>nT0^S8rze zFy7?Y;d>MGcD@l1KRx%%4ZB&~ni-kBs6kP{D+rI=*v4{e;hewn%c;~DuAD`!ufbZN1ULHs?bdxlQm z@18qq^ru@Y;KG`So7-)Cw)6S$ue>MtWtncTI>(~O5M}0z*Vq1g^H*}y*22h+c{##A z*G>?23Nrk*t8w#p*}Skv2CLIGri$-Yy<(Z6dHast?>RAhb6y{Lep|Ii?Qx}V?}1)# z#ia_2wUf6qmDI=SPCvD1Rhd9v>EX0CvA&G&w#M_X{hvGIu|Bhj_dV5X&%aLY=(qcD z>*q)H6Nxz!kGdFceq}y+ZqM%nZ3gb5R;N#2F}r#@{K+oYqunocmR0$cS=X-Ze{$LW weyZ2|+uZr{-yZf``CH_?veE;$1qzp**o6F9?q%FtK5h5@L#N|Ty=R;a0EFf&{r~^~ diff --git a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp index 3714e94057eab6e9b7d11119ffbaba17e9da9ee5..f41b3d2a549880d8de2b416603fd5c8089180d1d 100644 GIT binary patch literal 363 zcmXqLVoc{^WLVI|m|)Pv7{kV?&Bn;e%5K2O$kN2<3l#D+XxzNe(!ktM#6XCRIh2J< zm^-y1F}ENmRWC2K#8BQq79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&%Wsqu+Y+!A`$;PV9$IK+f%D^I0v`K-hF*TmW*7<0*4Y#*%n%C}V77@wI zXXkU78d+yf(@L<|wchn!%i>u~Obn-*7%m#p%k1{;=Amj19cG(K4F#`9C^dC*-n4AG81XAJ-2Uy&v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&9hZRTg&JPue^PRyD4l||(8ipRxe zH~wwgtC4((&qPnhx1lbRiHYG<69a~s3k0D;K)Ybp@Un4gwRyCC=VfH%W@TV*Y-Hfz zNn_b7@bI{N^DfIjoM*(ADgVjp+_;$Cq<#70+vXF>R~y{($-goo=2*+bfah%v&iZ>i z46?fJN?Cm_-_>(eIPJi_g!Yc8e`P)wgzQsKZhc)n=g{h}v;LL1aV*sF6MgzGC;3`- hY`@cq@`R3Md!>VyWt96}^t2VXIF^3uz_jO9xd3xfe7yhw diff --git a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp index e4a7c38cfdc6852ee8fba9aca0a82f7885d8815c..9705c95474a791ef8376d559db70c985b123c87c 100644 GIT binary patch literal 363 zcmXqLVoc{^WLVI|m|)Pv7{kV?&Bn;e%5K2O$kN2<3l#D+XxzNe(!ktM#6XCRIh2J< zm^-y1F}ENmRWC2K#8BQq79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&%Wsqu+Y+!A`$;PV9$IK+f%D^I0v`K-hF*TmW*7<0*4Y#*%n%C}V77@wI zXXkU78d+yf(@L<|wchn!%i>u~Obn-*7%@5qwPB{BO^B}19M{| zgXzmNq4LJo;`7;)-H(=k>C)T3o1MiqR7Aay-KKq#(%lyBnCl-jE53*p<@cX4u-t&UsSc&drEm0005$QrT_o{ literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWC2K#8BEm5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&9hZRTg&JPue^PRyD4l||(8ipRxe zH~wwgtC4((&qPnhx1lbRiHYG<69a~s3j{$zMkvWLU0$ z&y7ujHAHEJYs0d`8@lV9H(0LdxF@QZ(6)Q!Oydswsx=qmx3kMMt%wPe&z)BBJ({s<Xk=(; zU}$J$Y+_&%Wsqu+Y+!A`$;PV9$IK+f%D^I0v`K-hF*TmW*7<0*4Y#*%n%C}V77@wI zXXkU78d+yf(@L<|wchn!%i>u~Obn-*7%@5qwPB{BO^B}19M{| zgXzmNq4LJo;`7;)-H(=k>C)T3o1MiqR7Aay-KKq#(%lyBnCl-jE53*p<@cX4u-t&UsSc&drEm0005$QrT_o{ literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWC2K#8BEm5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&9hZRTg&JPue^PRyD4l||(8ipRxe zH~wwgtC4((&qPnhx1lbRiHYG<69a~s3j{$zMkvWLU0$ z&y7ujHAHEJYs0d`8@lV9H(0LdxF@QZ(6)Q!Oydswsx=qmx3kMMt%wPe&z)BBJ({s<IEJ96@FFvRp?|<Xy7!RHF%j6bYENoIfQU!G8ts zlEJfZRB zesTw(Z>-+r=3)1XQ#8Z{IWuisFbZb#ov1cYs^9xsRl8Bsv>o%uCUl3iQk~kCSJd48s;FWT_wL;EaD2=AsTdQdf6&f0#pr z!!}H;Ph*8I<%KBLt_+PQgd@|xUPD03amtMc%Zj`#ZoRuo)`TUGI$-coBk8E1(GrLm zlvxFwyz5i?F^9Z5SjD8HBE3g%b^*H^U?cEax~AKv0e;~sJYnh}VVsJLp8>t^u|v3* zzj~Lky70@<>?TTbOrB1+U^dTxF*{KzKAK>P!RhfFXC~$ z%x^R?&y@Ia#ua9GE?_zA8(cX(q332Hb-8U`A)6-bLm`c+z$+FDMO|1?!?|bn8V>dm z=Vt9c4x6+GrGI4cc`6k08i9c&PenRX$#fY+xF{x2WQZMIW$#4H@LAf%_Fe&W?E|&e zy%{rb5-~y)yUk<`llTHm6rGf_czBZVxPu|rz{?IBGw(UJ7n4{6Ie(d`eibX9lAv(F zeG8?4$NvHX2hgB^1cC@4?aG(dycPqL)E$!@&y!mBdzu<#^b0OTMIcwgXsrO8Hl*$- zp)#*V@P>p{OWcE$ULuCH2hDNh(|QI!&7yh0(1TDlJI#}OEf zWOO2#_0TU_=pg+RmEjg3_ z-aIa^-l9_*JkW9|p;jQUjMpTxj@D5;Sli10*0#ieMRagMg7@ltx8V2uusSyTMkLWb z<{E8tXwcM%VYWQxABHBDXmk5N=g`_Sb5YUf(m{y-PppiVplt|yJC_5>qH;p(Pk{pp z*tY_x0$zkfn16ar^u+`x3Z0(myDr})N&}z+kiymf=zC1_x4!FBOEU0~ow4FYwkwjV z*`T(%f8Eb}>w4a(a~XO^NqZ>#(vltz7GVO7p`ZZ0G6B~tinF)Yfp*veXlWA--Nzv$ zA0Kx1%RD6rG3e17qM95AcE?qRdI$r40^Qmr712;Dntvb*Dy9eb&2LjQA|b|!v=9#E z7wY5_@9e)I>y;wa3@(pBr*(-Pv|!C(%*}KeAXTWn2U$JeJYzw+=C4QT6kJOLitRfR z`g^nhUPn>*^mV>YD$}a)X-m2ZT%?V**GJCQ5cP~ySyO_3ow$zdl>|hC-z+b=nHmE` za)lr1Tz{LXcg26iEN4bdPBkkJiuKuKrbtL`6@W}(&@RhLfh&&WC1Uw;w0JH%L}3w7ycAs5UGfpH*8zldt) ztWcIG_V6`K~``b$HUuqgtBX$n%;&0g3li zY=0hf%4uE)*K2kBKtI~i1p6{fztzbtsLZv(@Oui7TtqBsa-lPZyxiT!ssCOD;4p_0 zgj04bzq_d1`<57!*d!S^kOgOid93U^gkFHl5z(F8_KNm*CbvDxMG2XlvKn9moSc6X z#;e0TAq%UK0rh(Wnwn%Qm*&+fDgav$mVe>41mxCtTi6Hf_q@*Aub5LRq*)}M--)x= z_TBJ8mb{v@HGc&rn9$8bc|6f0FlU73W-pWI0ZP&8*c~}19PS?YlqasvtY(%G7B z>z^zYoQ)N)8~hv)s#I#0yAg~P1mKCrR(xKWD?|P^^V$~$)I7XZ6!{im#sd#sMSqEU z!O@n3D1udCJ8ce>eu%P8bG!Y-78!zGpg`bajz|wo-I}Joqu)b}>fTSKFZx({Xw)KN zga0R^#hLS|QdG9iQPb{PS%U~jaa#WdKG2j4*zMGK%qFX$)ZM70(G_lx4s2Ir6wA3( zoVZPNHXmYf!@D`}8Ay)TBZ5=@_kR_%GOm~i#|cUmj43l8E&Gt-q&{gesCWR;mk%SJ z$Dt2r%M{IqI}O!FYO=>3^hUV$%DKB?Wo@X`3MoA6$>y7W`VTORTuXvTV!~L+)%{@% zLgeco?h&Yg*5Z1q5{1XbGz3~UOmm>aP27G>tIU~M7%CSsDRq0E=rk)7HGkV#_e9bd zO&r-$A>m%*W;%`tk73SHmyyd+%}553`L(AE^5@c^Ovln55w zl$#V_T@MrJ#_p(yD5hCz$o3!53EnZI_i40K=^`i(XZe7+Hm)A=_Ov0_ZQkWm) z(x*L%EQqA|`~H?^X{z_Q-xof9!8&*o{n8ri!{-#DOGrDNoRpcv_CeD6S|eYrGE++3X#(7XHyotxXhMQ-Q4`+RqgV| z$b0xsB*s-9jcKHpOy>lZ7wvoNrvo6s+64Kz3Ul93D6K$o8W^U(_oV;ThaA_oWJl>) zpBrntY34K*mj@!SRDWHo0UIUE!-ogrSv`t)m3(dukvH9r)m3}QF_IMez@U8(rp3#u z*^UFJjav1b@3sIk6UD&E3DdwWvwa*|qr+mnyOt?;L}(-V;dqT?a^buw zl07{0*j$H$KSlO###?}f*ZK)VlS^V{N1)!0qMf4?#Wrc=aet`WvgS|?fQa)%KY%v8 zqe<(CD=aOx(dm+ilCjnJ2h+Rxt?s3&_%>l#PgS&!f*zI+&mws^gvc03vZBTt_oO3o z8hRnb%O~ddS@2E{9k1=qR}*1THiyp6z0$?^kC&(jyp_kJ4jd8s*8X(w9P-^S-E#;t|$>-Ir(Ex6e{E`^{;LrY(r0tw>GN`!8u6-T2(u)AyL z<+S)E7`dE!)sa+ca%kI+y&f0`XlG4;ao;OR!m3 zV8H;Qxy=e0v7X#H^0Ml0d@B?b9GYX)iMN0+TS{CNK5JN37wGx~u)>$|j>QNMpBm%y z0mS-}@Y|&h7-zQyn8^ky#wPvw+0;Cf0{|L z^D)J?7`eraU;t*nr@?=nlwS;lGAHlYRsNr4a!`jM*O7xshxQ0+$ng`3$=L92FVPcl zc-Dp%mvO=BshLyf+vmty#nd<>*aA{Wojk!0EnU7%!~&i#TggB(4pdgJNI_a_ja9%j zz)7hh4G#QPNDq&H>0r;wR#KTut>NtB=$TG2u@azV;336fp}l|Yc)NEz!Q6`Ws`pCK z23;~C)#g`!mH6-VRt?Wcv~G%kl$zpUs#nt@v{v(1i<}T+Yglwn!&T#4TW;Uy4pqr( zKATjnzI}oTn{E^s%)8d$iv_lGs~T2>ajBY_+@fvXF}Vel7E`RvEXFDw zoWMg#>Qh=*kgv$#-EJ{~-g9|rzTWIfG^t%h(qyjS-U|VSpm$pR)13}ADNZz#+!z$K zp}%eWSR4LrR-bIv>dlvncBWJ4dRl(uYTJHn-3fL6;}~arc7Ncf1t7x&+t~A%S@9t> zPi6)TqQhN}xF5uud9-?{zk!`O?{hUf#O4KQbOLAsGS?^@6R=xP@u^<@Zw5*$OeV11}Xbvq^2=9=<@XeR2MV8|^W zO$&0hz&h)_OK!n04XFdH4N*~ncqNZ7_u5wSTOqE?uaE!D4ON5$$B!UdC z-7_ftRH40al91Y)mhj$2=HLP#{KwD8SE=}9mg&&=-6x|CTWAq`@EK?E@)k9M$z=lK0CWaFpL*#;+nul6Ny2w_l)>&w;&KqvFUK zl7D^c_ockwI!-sr&FN|-eIANW+NK>$UYY@;r@KmMX#$f?(I=u34j!a{pEM^_r*GM|XMd!omF$Ob-^ALo&B3`{6r zoV^TpvhV$2$CZ~Jgl*Q&&AoJ35f7uKe5E2LH&VMB_ zCzbSlq2a-pSoC9>3jyD5HG6(W05ii2!t7|s2shvZ>R!c#(suyqV2LfijJ1NiitU#; zQIgsRaB{vDfA|AiU9(FGCP{uKr{OT>RM+9oc=6Wg4pz>ahi>1f$YIK5GagJ9Qu)OZ zswD-7nJu$#l*yg@xx+kbe9lOjhktBa6$I()8sEqhn>e$TdkqTDfsD1&OVU_ zV(a45v;IA;rsMxq2T^0HSg8u|FMkC6x|wYo(pC06#;WOV(YnIn{3XdZ?0(9ZSoD}c zIB74?j+rHe_#MrVaTJp_;ABI{H8j6?U1<9%pj{6bsxSVT_pP44oJG`g$A5qmxo_{H z?w8a`75#N2>^0p0O!1Q6~B2T~IW3+XC= zc4qs*Z-Gl4pZ+A$+g~=zi`Z}h3(_sCb}0b8mz@dTdchvr&Fz12XEr~uY=QSXWFddl7q3E~Z?__;NghY_XY zZ_9UeVm}^_1FduJho>G~j#o$--y!6YpjIP_0C>NWnOH?C^MdIB`pElRrc! z1nWA4+X_uRJ8kWE5|!Kw(yS={+7B=jIBtXorsuNuBs7yt}-!;b?2(U7jPRm1{Lo}W+0(JShc!}$xqS@cT ziQ|=)*Gc{3BxP&4R$jKw5Gk$TsjQRO5_LNrnR6kG=3y+{(S|O}-E<@izH!zD|IqG3 zPPSL3H(QxlhjVGrwX(T6%_k-_cX5DWwQY_8f=%U&7;^s@ZGQ#HAMeYwg!a*T8q5HT zj(&E!K0hQGcF8wnxep?`5b8GQIZ{5bbuJ+HVv@eS+Ul$}$QvCxauDz1A$X&BRArTW zBmb^lf&?D0Q#XD0Z6j|0s!;EFa`~nYT4glX`W*69ToW_m_2O+%8dV#+ykP}mOi~3R z9RjF%ezWHi$TU|Stbnc3_fQ8$hyu8sIJl3W{`v0P0o1AOSt2Wie0bqE9`^4D0A`#2 z1PDAp{(c_Q(uR}O3nMIYhkBY$te$USEGnu0pl*&`g=Z1 zUlc#9)V&d~WH-DPxcdC`rEyRH32N2-U10a+`^=RVFR!jv{_=gv~W#rSZ@wR(T`{*Id*3BZEueiQs_%$0UtZo9fT?G?vvpJX<7#JA@85n{y)AKU((iK2T!L~9OFfcGdjFrT0EVF?*DDoBL4P+sa zF9wNxbfYHM)XTA1F)*Y;)GHEF&pg>{uYwu}0|P@?YEf}!ejWoC!%_Q#HfwC!ZAxv- zZP;x#Sl3%?TJl?JT5i0^Z>a}QolF)Cf(A`YCcxA=cL6gKBNGrA@Un4gwRyCC=VfH% zW@Ui*2w#FF(o>+MyIGG^ zPs_;&v+6g3sxy7#VkXVjUto3AVPne63DvG)>_N@#rXP4`9}45XIPtmF>{TyjGk@lB z?kJ0kG(OAo^#;%RW!*D_)pV{uS$rr$o>eq)yMQLI>}(r{&&sQ9L){s}C(qkeQhzAU z`5vcBvc()GHn!7((!EW>k0N%p+jXT~Q}?;SYkte%L9XcG?;p-z7w&IVIubqKrDNKh zi^5UW4&Ssj(xvb6rfipqSu6F`du!(cwbDb?o7=V=cXR);=2qL9FGc$_ysq-e3+`vS zd}^0it({x7gh@YduF8MA9gz*ouKt=7<#tu93q8UafT0dfu@2Z14kXb@F)-jxm!Q-K zP4+lbAE8WP2}y5;gwh)my89>h?Q!LP%pd|xO80@-WAeQ{5{yJ93$4Ae^|xx?-mN%W zWz4v};D9YdT}4*q(R%)gi%NZVIF($jRq%;2cv56uy>`XSEP)o2B?g<>kz`HoS6h#ZHCP5T(z{S?V-nJ{>GDu~J}eX`3zOxNMzV{n;h| zUdNyO6Cr=;zU9QpQ*3Xnf0oHF()hm_9Q}6w{ zwu|fHKb5Lbaf4M>d($&6|16&*zDR9WU-q08=cZrQSU;%)8HH@`6it x*|O#n7pk?g%%!ue?tPpS>S5a;zk;!C^22&zRt835i-5ntYA4KQvw_1(W&q|8f6)K{ delta 1622 zcmZo@U}| zIm)d9eLJr$Zb`6{tUfFWo{VbEPq`h=F5#JX3K6j{bzpPL&WOKM1IO@ ze09^!IrjI^9;UJd)u$)w`dCe4320c%zD7FEIkl)HGYuGMC8-LIr6n2pMVTd)48VW} z2c9Hm$Z{|-Fla+$-7saDu$#xh%)r3Nz{|i8oSB}NnU}5rQpUib!@$4EwWTNrBLl+>1_=fUCIbdugC-^&U_zWa*>0x< z?t}$Obws!tl>QEFoVjVv5rCfJ*j(!PT%jIJ8JZ&TPonfnuwd* zZG5)#`S7p2C-`NVZm&AWqR0?s=8M11w?^eBHnW1_6j@|D$F?(}fA9;RTwMXr7rEl+nUT?*v3XHXrt9F&t$LUT# zwP;nDKws(Mv^KH6jPJI_^RNA%JL9oFvx)aT)oahcPVVTp`*7>$NA(klITMe%7;b)L zK6!4>?*nZH?xI$wPhT;+dOQ5dF4v>oFLjnx`ITAMuI+zv+5Ud2*ZbSt`Saf%_FMT| z|v_x?kt<4(O7nvEQr42;m!V1bz$ASpKETC8+I^r8XO}i~|cvg4L%Ydg|^F&w7^ZNJudQIis9~HO1Tq(S8cuv-?sTbN0 zYlQOqSe3kvJFFsnLWOU_?bmnr~;URDSy;Re#yBL+g*VJ+C?W^3s#7rzdCl?Rk1kUUSCuYp1gmLb^3J zdUcxEZcX~SyG+mM)I^@8?+mkg^(*$2A23Nh61;6r*M_o_w<7k@ux zY*$Bq+3?@MxdpAAjBkpj#N=E5bwDL0mMU!s3)y0rFJ%Y6W3fRP(LPuE!LkfC7#;3L zQ!Ats#KA};<~bs@C;P-fn52Go%(IC*R$ytdoquR-BT3{DBkaYv_H3x;u z2TgdvlopcyY(;s>XsUoZ_+9@V$$!dsRJ3GHi&QouafewC2i7ci6UL7;RG0{D4q|!TJ>n1473X`h11yVH#96 zg5HLTYoBHSjUB&72q1U;L=1ZRPRQb0wa**3tC=U1fP5S2<0-~SW>-dBoPS&MgZ7@_ z@b+Y}IZwYXp%KZ_lU_ZBGb?R~b@qYr%L%rOkI6LNHfQcS043w`y?WYw z?cI3IdNTpHaKJqPet2qm#eWZxqIFETLUh%AAWT{?brv!c}T=KziG&&#ygdv8T8bPM69)HcG d{_9`K{8%5--#L+!ls(w5=4lTcfg63IFc1J)r|bX# delta 903 zcmV;219<#^fB}Gj0kD@JQ@dGYqY|Ex{)trALbn))fTMHFMQ3bpVqt78b75?B0~7(w zmLlDmUoo-~oJl`sy_Iaa=j)9C3o3?4hW8Bt3z=S3Eke*t?QKimQV0R(~qfZ$=HWd#Y~hZKQoLp)fy(=e2#w9b*(t`jm(t{Y4mlBNP}X)IMo1#Cu0tXMkL7xjP#6Bb1s0f z>n*DQ$m{!C4j-w#p=I4<4&!Vc=v#AzI)8+6rcW)RO1$SMCquxY!QhoDb;~WNl*I7F zCyA#wTx06`dkO=&7r(8}eUOQ|!6mvPP1LfQUeoj4AKPeNp>0O!J!LSi54dw|CsYVT z;>|a6yG4K2p&F)(jW$^1qI-qXOLeSTg|o!F4LI%2dP%-|QR`LzPo|b0=a|f_RevL$ z3Ni_Hh?xn-u60#v$X{wpwVzGO5ExrU+K>4SZq&EQp5B<9@cS0qQH6y|oqG@5XE%BJ zV!5)9_bmY?VxZIOz<~`m_bG=MValHXF7}-(AQGB?Z6sk$bt@RU)v4N#GKT1#ARNJ7 zl-E99L>QKf8tAk!=_(oDYJ1!&F@F-#wLD21!=kjggiLMNohqRX?oTpOIJen&i27fM zY!Nb*1dajugCk5u5RY_@n+AktomERrHEZsVDD#eIDe+!eEyXj z#3bU{43adZ(3Wu=b>+HSpuY~I+ zz9H3T?Mm$*uuOGjef8X~VHN6XH9bW>==1YWxtL5-VBp*`BD_PnDd~8RHi5UCY-U}8 z-)*L+I5~uDnsS+Eom3Us&VL(+wa$$y%lT=H`A8U*M$JHr=}rV81(BB`@X#53X2iTmr2R-Fk@KrA!*p#*rqq*?HSoUaUsydoNBt2(1*h) dRS!%$bn9NjBooLa4v^F4n1#-^11yE2Fc2MVwmkp< diff --git a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem index fc08b865f..2321af905 100644 --- a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem +++ b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem @@ -1,37 +1,37 @@ Bag Attributes friendlyName: server1.example.net - localKeyID: 9D 8E 88 6D C1 6C A7 AA FE CC D9 E9 36 E1 6B F2 AE 65 AC 4D + localKeyID: 50 2F A4 71 29 E1 8A B0 EC 68 30 74 B4 8C 03 81 45 2F F7 17 subject=/CN=server1.example.net -issuer=/O=example.net/CN=clica Signing Cert +issuer=/O=example.net/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIIC2zCCAkSgAwIBAgIBZTANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt -cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy -MzQwM1oXDTM3MTIwMTEyMzQwM1owHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl -Lm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA9hrjHUQ00de8LbF1elKa -Kjiz5UBYzmj8BWEH2Jy4Bz3lWfBVLx7YlLYRo7nwwlj7IAJ5bU6u9NSXLxDUI3w1 -B7iXZpbbGMOai2zpUOVKnhWonkr++9d8ed34eNv01HHQw5xqupXQh8MoVQ9MOnTr -XsMkE8gkDpDT5piFzrYDLIUCAwEAAaOCARIwggEOMA4GA1UdDwEB/wQEAwIE8DAg -BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg -I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB -BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMHAGA1Ud -EQRpMGeCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZl -cjEuZXhhbXBsZS5uZXSCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm5l -dIIJKi50ZXN0LmV4MA0GCSqGSIb3DQEBCwUAA4GBAJPC1iV+zpSU3ehQpNtQKe2Y -qSPt5GUvpsbCr8aG53zJ6dLktcuTaE685cYfKZiX1stqIFSLKLFKiTQ9tWL1u3Yu -MsqRDKXuMWqNL3i8d8A0ZcRTtpyKsHbJ2nhp1j9bUJnGsMMZ8XPb8oZqy/8EvXsk -g0JdrloqoSXkK9aDIAD3 +MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt +cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx +MDExMjM0MDNaFw0zNzEyMDExMjM0MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh +bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANp87d14zXozAbdw +wD0AfnhqecV/D5GidUy4QnTVfSBMWjDkcjd7rajPnRHiM+NQFLkY5DKXuqpqZ0+W +kH5dJrs2ZE5abmyfOzHUwai5IGVUIvOnBH4pXPLBcDQ6IAOEhpsaQaauHn/NpP7r +X8n8WB/S3zmRk5Q92K/maQ8cgRt9AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC +BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw +J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF +BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBw +BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCImFs +dGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZlcjEuZXhhbXBs +ZS5uZXSCCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQCv5vsWzpkMj5OL+V3g +bgXzhu0K05aOK5pv85sT4UGZpqrhLSTDjGvd5kFXLQwUH36CAzrqJOOV3vrWugrR +/iR6VRcwqjq9Z2jT+XeSF6Immo5rnKjOl9Mor5mBwAHVW8Ojk2Ce3ww06AodpqaD +yNB7Kmo3G2o63vGcVUg9gB+ohg== -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw -MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv -pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N -JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5 -aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF -RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f -7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX +DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs +ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz +zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP +1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza +hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.key b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.key index 392037a4b..0e5f497dd 100644 --- a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.key +++ b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.key @@ -1,21 +1,21 @@ Bag Attributes friendlyName: server1.example.net - localKeyID: 9D 8E 88 6D C1 6C A7 AA FE CC D9 E9 36 E1 6B F2 AE 65 AC 4D + localKeyID: 50 2F A4 71 29 E1 8A B0 EC 68 30 74 B4 8C 03 81 45 2F F7 17 Key Attributes: -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIOd+1INjFUxECAggA -MBQGCCqGSIb3DQMHBAg9VZq9DU5CbwSCAoA7jHnjoTklLx5kS/0wLcjzd/+EmYuz -X2jVsD6al33pBgKbvOdMt3Jss26llvNB5MSGev/HcXK6+U512zhnjhL5f0eBoVEM -K+zkwO/D4j5wR9URRB3i6Z/H1qWf+lpvB4S8BGeFENM/aLEPUvf4JN4BhKmeAIyD -367Q0nlkNhRNNPvFQ8UNTDBhfXYT25lDMtBUl6cyibbc+LmFX6MUAbfffjoqaBBX -OF7sJ/AJmCZDKI+QFeeabf1hiroyio661Ip09ygz2xnaY7CxJLuEJySVzNA3NyNJ -hOevn78Owerv57F9X6hkSRteKJ8drc+hbbV6BIglkkoFEMWwJXshy+q6raKaqzfy -mZ6tY9ehgC/wzCIPWFZOQCFDGNpLvxrX0SncSFegr8utueHBf1Je4maxAXl+qVtr -wmU6ybI8XY6CaRWgpCohed8xjR5hEokmhNV0BXDghChb5TORk2578a8AhsgdhB0t -wthyCE1i7zS61ITP86E5LWOhOpThZmm4E01QHgnXzjr5f8pAkO/guXizAsD37W9W -NmgfQYwKu6H64HbjPguLxXLP5FuVryYlyAYse/RtLOG9aiH+gUce2rGxkr6FQNKt -dg82cctgMWDJ4STbrEr+D4yceCYErpDiXx7D3ZH7ZouunReEhZpG6E3o/T0jGuzv -0G5WY5C989TH2p2OS7EL3Od8HtqtCuV16ECNUkaEVkOXI6fq9GuRBUPeRWd6V7iU -DBn5NOtMoBY0qJ5rOgBY9t391VaZpTIQp5A0SilXuoKFM69d+3IQOzvnKAT8Ok/8 -l4pODZvzgHAwcXL+U7DzVcBswxaKukbv2yLag7Ebh19GzLEYWZJhUUUS +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIF5UpLi3LhbgCAggA +MBQGCCqGSIb3DQMHBAia5QVJXajfbgSCAoAgeXf3jyr8o71Ul/fOMeq2Ye2cUkx6 +4ymZg/Pnjj/vkOPCMsByOADVDGf2NVza8pUqU2FFiGxetfMSM/VzimsANaLr5pdP +eM4bitqaLCJEP7cJq+Zs+0cvkpPf4Mv9RpZKso7B/ChEhEdvU5YevfY2FVt7ZQIk +Jna2XnNSI9uuAxQrC11rkbbaq3/5grv0bIB/5K8Ut4ViVNI7hPlK2nTPizyIhOkk +vGdphf1Z3uvoW7uYuud5r6NJf0Cf2n41CTKQ6zNZ/HH8igysPrej/GGIO5a8FmSt +cHraE6tSw5MbCNtcyGq43pWVvBDeHp4uCcghPpXAnfkR/svrgnxDrDVniZ6VMA78 +7QL8o6VnsuUJONjWh9GeVusM+qZH6/9s5rg7l6gNlPlMpIqZqiDOx6pDXhoOddHW +yEiHysguCHZa04O8zqYkhx7cPE2VNgJm6sYC0CwyJFC0KgrxMGgjPGY+MEqMWX8v +qrqPOrPURFlHmFEndFdInK9sA1LW1rDw1M1t4IdNliC90EPwauXSpWzzkNo3Ygt+ +3iTAPScE67z19DY4pbrRLs6uF7emI9pi84lCTDVbby2ZkB18e5vn6kHE8M5dfkdd +8qcsFU9bBuI4wu1S9CJxXeT30JjFOu6Y2Jb2erimIQe+JS/D+CkNuYx9gGuCEedn +Yn6CM+CxjuxxMQX1nu+Cap1vAbFYfETZcdxtbIwpqPVLHXi0/F5CJMj/XNwQ1rUD +x8L76n7kaYMOiNfmgKwXWEOJ4Bx2bteRK0OdnsrhABmjc0ENmX4y/WNF4YVg2Yml +wHn3xhuoJkNoMjCNWOFB8GYELc09aLzRnOXQChRqAmEZY9JBUAFE6xvi -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp index 5eb3650227cd61eaf4a46f4605575b14cf9ab782..6704e1343767ca5e6acfc4301426c1600ba24afb 100644 GIT binary patch delta 673 zcmeyy*2J!9(8OHF#mKOriMbreEN0`>W@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5OD+ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5o(Aw2D^ICIzm>)OZ$K=cCy++}^%v zUb~}NL?kbtozG=zWSu!pE5Tydde?g`i)T$-X;bfb!6-7}mj2(Fo#N(8C$}ufy+7l$ z#IOJC*^+UoUvg^O9+fkPZFAT3;N7M1isPYTVYbxu`HTPk^p5LNb=Pt)5Pn|y{c>6o zL)no8Zu_*v4)>=SInDbo3q9+facUmRET-mj=e9NOy4P(e$ox6q=ccltWtmFLw8H`$ zN)_i!Up-^0mc)W4CQ*YXCP5(PHE3ciTfof3$i&3RY{1LLsnzDu_MMlJk(-slz#Qa% z1$hHmi2ubP{s(zIGcR4iIkl(+6abSCGAc5HgQ}iDP#HANN4A2Im4Ugjm%*U1lc}+h zVdb)O-;b?YXKf%`^v2pS#!Ycr($!zO9On1tO|(UCX(}lfz-wq4o>E V=N~XFOb?Nli+cQ^neQT_8URuK0}}uM delta 691 zcmZo-|Hc+=(8OHC#mKOri8&j{OlRZNW@BV!WjA1CWNBiK01AZ|G_GA}Vqjz_Vj#rE z9LmBa%$-`1m|KvOs+X5qVkl)G0TN{v7EI2`OionrcMc9v2+mB;OD&ohuc9@f#`tOE z{-~a9=4abH4p>%B%$fO>Mdb2|$Hiqg{%zZTz8>)3GB2iBV}|p`XYo~;3$63&6OY$S zl6BPc+u8cqP|t}i)#UyoUT=ezmrQAz@4w`RmOACSpJzI;N#J?RKj%W$GdawwqfahU zKKM#GV|9Cmk6uUh&6`&Rwkm&(6<*N9#B0#R#0kW#22G543z(T0nV1-v4S3l&wc0$| zzVk9NaHX#+_}Xb3?<0~8RMdFcwysYNA|PckYRlM#%Q6`5q~Z>gF7UbS&; zR9nrhLsQ@Fllo@ne)ml1=d_@&rez_8Us%I`lr-^*{(sz9uYIk9?^v;H!ncY*p@(NP z4qUmg*5HZ$f&h(N!JpoprRf`+4=>^N|EaZj=FV3~>UESqu1;Yn^*SN@@o_+B_xm4T zmp&0b%bxS1F#YTSZfnof*_Gb@6^9sqPu|DmQXlj4<{P_93m4A%;La1%=iD%dd1mAPTJ_F5RdXv<&BSaT=pTE*#mF3Y)+*1X8OxTq@nl{#zM z+V?;IduQ(OX6b!*ex<^pP4;T%R4$$mohn;%a_`2(e%sl#?Gwf4Gac~h@o3urC-uqi PMqNI>OB_$uGu{ROl5ZJi diff --git a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp index 24d598ab77c1b3c39a118bbda9ccb45ea8549659..db2cf4eaec16eea61b732aff063df6ee58ab739d 100644 GIT binary patch delta 673 zcmeyy*2J!9(8OHF#mKOriMbreEN0`>W@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5OD+ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5o(Aw2D^ICIzm>)OZ$K=cCy++}^%v zUb~}NL?kbtozG=zWSu!pE5Tydde?g`i)T$-X;WWy)3QudC+gYLHB0XFeSWd@=5E{f zH8Z)-Y3)AgTe0??;^cjeixxd^EM2$t`;`aYTc-A1xFG*~*8T3OX$_NpUG5C^KVW)W z(XY_YZQjfSCuMK{Gft3`6Ww~<;ja;g(>q0GfyYa#KFb@Oskb+WwQM}dHSwC)%P=&>x&qe7|#%Q*}d?Msv2D=InnPAD%oMBhh?sx%)2m2$_Y%B%$fO>Mdb2|$Hiqg{%zZJEfccL8nr%g~or{kCdcB2t zeNb-E-m|aW52p*{l?%-iuXi}3+3G40FRd`~E32ucxt(CiUf*|bPQ`d`+0C{~_1LqO zlRmysD*Ij`eOURr)#~3*Bc@&x+!MQdK@$_NK@$@v5VIOIG3G5`W@2PwVq`YpW#iOp z^Jx3d%gD&h%3xrOBQ&H9Bq5<81PKjLKxF2nD>$bXl}tX#sAx<^FiuuvlC8g`X8L>8 z#@F=_IO~HuPfVY4!yJxx zj^CsC{~lfY|Kh?D3%k3U`CnD$hTYn0Vf3Oce=%dtov3RSr|-Ee=So`hBJbj&s_0kh ztZ8fC|NQTrxx<^K_ucuG3Wqk?tDRH1cs_KhY|Y8N8x#9&XVnzJXz0p8vx=nA+!Jh diff --git a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req index ffee1ffe231ec72861a9fd143607031760306e58..6bbcfb8d424ac7df7cbed7dd11d07b7bf5899793 100644 GIT binary patch delta 50 zcmZ>9nINuPv`K-hF*TmW*7<0*4Y#*%n%C}V77@wIXXkU78d+yf(@L<|wchn!%i>u~ GjHv*tyb;>~ delta 50 zcmV-20L}kIM35IPkbE=cS-)D0wl~d&NWeLHk!+du1QgS#<8yY{{#6XCR zIh2JVUYXKqit zwn^W8^0q9iuG8Cg`)ggBtgqVHn^xKO{79nNf+i+WgC-_HAm%k_Vk}$0%*4pV#K>&G z%f_kI=F#?@mywa1mBGLqM~KK9$U;Iy3=$%sz{t!?S8z@(Dggz_S7&pafNmqaAa+u$nH)Uzt*S}K2(n?!b>t_pU^LsjW*|1M; zpTBX%-OQU&Pc-5$%oj|nm1AZ4J$d@BKGpX#mg|ccm>ACxciFx0jjFP0Mpes^zy(KV zah`K7ytY)|k=4Q@W%lH!A+=K)UZ3R9n>8n2#PPY#D!huSav Vo`1l!Fg-+GF6!}vX1 delta 618 zcmbQi-ovhG(8S!q#mKOriMbKTtYzcWW@BV!WjA1CWNBi~0}5psG#*}PVqi3xkx5)y z%0PmRIh2K2STH#!GdWSg-#IuyAviNVFSTf5yo%O@8sn#t`=ffcnV)U*IAB>hF=ysi z7Lm&<9v7G0__uAZM)D;-6FnW@hPup&YlG_DJPcN>Y&O^S`Vu6$EcNk%i;Q;K9BoHF z>ptVJHd=pm(o)mLvl$2cKQyciEoe-*Rj{G0RV2&m*d#f=Q)01u*p`&7=wQ+4!Tg|OQQ{U~A`ex>S_e|*Lw4kr1Wg&%MSi^smH1Uf5 zf81EFeXWD-kqiC8=DU=;r9QjwRq;vS4Zk~ zls~RcVJP)FA^Y)hKxg;+A77U~5kAYF^P({Q>;Z0T&(ztK-u@Mb7=KT`!sJpP^Yi8# zyGsif&idfa6VvD1Fo)xv3c5Axsukr$h)|xD*BZ=YueiPKmU7Y?(k;meRqDP!l6y}YUflgo)4WWTXS;n#>9Tx h*|qHx#pg2}@ager+W#l@$?ry8KE6vFPu4Tu1^@}p4-5bR diff --git a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp index 68671e5839c760e591df8924af2e6cd37319e9b2..abbda91f9f871f978bed5f04c781a9d40f9aaafc 100644 GIT binary patch delta 641 zcmbQozKUJbpow`I7bC-hCg%A-=4>`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(U* zU=BYD|r1v2{M0ZNu&D zo94AUnngtN^4a-ZrbgD8)3g#ScCB~4*Rpul#8o!+!psxDEcnMX@rkPN%jjK;c9sTh z{By2U%EV~hN=t4bk${PsUHUOPH=0-1Z~va7xoDPZlLBLY<7-igU7PY(F0GCJGE2YH zbM149ce-{=k}IWt1{8RdD~7IE6+QRHrG^Yok>iIZoJ};ZI(VP0D8D;=Q~V{C=PSaN z`JYKnUDe7Ue^twHK@*dWK@*b&5Sth@G0t7U%*4n9L*40J&O zASP-c3<&@pNB}rHg1kL>2cse*aUnFBmr1sMvmT$i%D=}>6V@9?T~Ap&ebYRntjqem zAvY5}BBc-hxP9b_QPG>8mXi@?)o%nO#*~*6s$Ij_gPPk-Kk&{z z6vlmV;&ZFnt6t1z{>0E!Z_)vsAt7zhO0Zm@n*)|TJ zl~>z_x-*7PUd2>We<;rR9;ZvP#T+I!w$p;ry-mW8B6hXgb){WX_qoAqe#_uNuIS+cVeZt5#N2|MRK2{^5<_VNNsuVBuuyVNW^$rJaAta5W?s62b81n^!~_+s2{pz~ zBlk!3Y%@RG=5fHXa$?TRuPh>$S3E8*yYX+^UXA2Sd?tE2z72Jm6W7_)H^^Kmf35!9 zEIhJr`=5yQ)d98ATPk^TBUZG>FDY~X7j!S{9f#vl{dv1iTtB6IeVgK!122T7ByWW5 zbh{b;zDB*F!{x#xCy6UnB3v_;9=O=BW%|>?MGq#IEl^*7#5-J3E$ZsZPny~OyI%3B zZ|Gh5`k8m!k)E}03Qj9cEUPenX&4rKWI+>?i9r*S0TAmLG%-$Hz|6$R1VjeBY@Awc z9&O)w85y}*84NUW1c#sjKO{IfAi?46IQamhq6s;nH(8QNw*Jt@$?KPy>pz~6Ke2N5 z#7UPH>lnn}le%Z<^!@I+qeg$ar2;OjiMYAl#%DX95C6)0f?t;D_NsF%iVRU^zIc7@ zzc+s+H*GD9?3kA${B!LDVW%L&Z@U^df0xY*dt|UWU1O^FZq+N68Jf56*!`Xpvp47U zk>|Hnd(<9R`t}~^^;TS}z*swZ8&gSrobL2fi&m8h^pze?YZL3s_-<=F|Jwh#Galm5&MPZDa9f~o>4{CqpXFZ0z2(z(?>}@p J?$mq6*#K7eAnE`B diff --git a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp index 9c1cbf83cd70d2a7156ec46b6e6c9899e9aec2bb..0e2c4c0ea06655ba5644b23c75f9a2602ce6bdea 100644 GIT binary patch delta 641 zcmbQozKUJbpow`I7bC-hCg%A-=4>`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(U* zU=BYD|r1v2{M0ZNu&D zo94AUnngtN^4a-ZrbgD8)3g#ScCB~4*Rpul#8o!+A;wj&4qLBe3zaDHxwvt^n5>n* z+ns2m13$tvw@<$`>0%gP*IPUD)tjaina;KA`mS7Xx^0`s-#?aHo_c+sao$c^=Vl5= zqUzQ6mT42i0*?z<1;5>O(o6aM$8@IKtltjD{nO8{*rvc;yzb-?-_;f2%ymHwEFACl z8CfQjEt*pCid}2Vf+i*#gC-^mAT}{*Vw}5xnTe4JhzxkyIJMe5+P?ELGIFyr80dlm zKupv?7!m+HkN|LY1bKV%4n{>r;zDRLFOzKjW<5T2m4A<&CagD(x}LIl`lfkCS(o*B zLvAK|L`on0ar?*q@((?sJ3J{FcFkT+zed zKb*fV+~25lBznF}$Fw;Yg`=t+zG-WuOW);9*)9{aR_d$w*3JcLrH86Fw{1D@=Kf{P wt+q8^iuP%EUFDM(+|P9R)Go1FJGW{HlYZV@mH&1-A{&-n{WU4d?J8pz0RI>Kp8x;= delta 683 zcmZ3*K94=dpow`F7bC-hCg#aNW+cVeZt5#N2|MRK2{^5<_VNNsuVBuuyVNW^$rJaAta5W?s62b81n^!~_+s2{pz~ zBlk!3Y%@RG=5fHXa$?TRuPh>$S3E8*yYX+^UXA2Sd?tE2z72Jm6W7_)yS?R^79BXr zX4!+O?^#vm$=zf-x{?12N6Fq7?+m=>i|eoCo_)$9S-8!s!Mox_m6y0f+KlTyOZ-k6 z#h%HxTJg!bwKhEA#6+d0g*;YUxwi53Fm(hj+PT9yuuNU^NY2v$-S~zRcRoEm9KQYX zk?tF8lf(8n{Pj~^StfLO<%iE-)zW+p}^ATr=(woq#LewCKHK?x_*dQ&{IX29SDj-~WQa2J#p`ST zz4(Qn^<4QcU$B6*Z$9)@mQbP z#QUD=wdY?acl6tRxb^d+`iaDxiAP-wH@`BUJh$iffi?qoQLEFZub5rE9sXpO>(TC) zI?Jm3%B*YG_CL97e?Qgh{cZ02`EL*Vt^6%=URmjZ+X974Pi#W|EcY_*EuXe~|Dn@y Jr`|Kp1^`m*8?FEV diff --git a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp index 5347205dc23a29a1f52bacbae7c8c776a2c8cb4d..48561ad02cc9bd91c22c3b0c7e5dd5948c7c4201 100644 GIT binary patch delta 646 zcmdnOet=!mpow`87bC-hCg!a`=0-M7Z8k<$R(1nMMwTY#ML?l>28|~cS{j&7{=g`% zAa5Yc#vIDREG(9slbM{T5S*EwmzkHY;G9}iqEJ+vI59>=t7ww~S7T~Ci>>p~Y#VNG z-!!k?(JUg8m(R}UGBvW!oTimvv1`5Sy_UtZCawyqXRu{4Gd;=RIOSigV2}Oe{cC#b z=4P9|STt+trI1Hvjg}R8cBgaAW(e>2@c+DNY#ZOQ!1-4@B-H(RvpKF$d0E+A^fGgzXOwkWpEu-YqDQ3k!5_DeJTWSI)6;S?!mRp@pz2KDxR^<^^%qzjb=a8lazeFh z7<-UibGzvW-r0x3xGzq8ZZ&(=i`mSdd7L}S;v$XD@_fC)bADO(%wRR0>rWORijZd& zP24V^$tyeC#^JN_YTHov@W}_5O6m{AIp5=SNw%27#Kv}7P`bBC_))~JcDt^$YwA8X zc+GDaJjfM2{QblE>%#qwN=KsSyL3#Ob5S^|+TokFM!NJ}-jwY!F>9s1dT;GqpjLXQ zdUM;B<8JO>*4%1a^QCB?hSya-dBOcmmrv~ytF?2hmN4n(%~kntwpX6)oLqGG_L|I zAE~cZ|JBmgZ_St9a5{2&e_6c5+kc{ha~Cu*nHV%N833`4K@;QD$rBhQv@~(}UC@9Z z;&%>+-<=&NUt?4>At$IN>odvLAKEy1{W5d?$20OLR?eO{>C$2ygZO(=_Y9rB-#vHK z=ufv)z=bstH@DmPZ0GagUwKdP%QD?wb&f@mAt^KyiLuALz4 z6lC~qSL5dIvUy>T3|6OWOcmd)dc`tB^Y$IP-*aO2=Da@g{I+V3+T%*!-UGefic1w3 zYbT#!DyfgtoqlT3sxpDT(!*(OVtpCkZH?z&`#*QaV|`{5?|Z7(o`0R((Qo(R*3XaX zClYfe9(6I?{K|at+@9YD+6>%9txli5Vs`a*_>*0(N4sC@EUWS>v#wp+|Kzg${Zy~_ sx4HA@zdh`?^0&x&Wu*sh3luIru?hLJ+{?JPeA@2)hfc?xde1l;0RDF&fdBvi diff --git a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp index 4a1e5040a21d20ed4ec73d4183287187bbe81655..f03b4ff2fbcd8fbec75ada2acfa7b110c9c9c447 100644 GIT binary patch delta 280 zcmV+z0q6ea0_p-_FoFSQ3IPD1f&pJJf&p6w2`dHx1qBB%0RaSp0ZcH00Z1@`vY|OJ zH!&125(WcR1PT)iWq4t2aBO8RZe?^aA21yT162eA6Bc7^X=7m^Q)y>zX>MmALuGPw zAaZkIkz6DyalGNfvTv!SeOvUJFNsO5=NRrSJ^~r38u?IgNOvJssH$6?*wTP#NfgJzkj-H? edcofYa&L=QvR~2!=crbuPt0Rws)Ya_)d4X=CuqL_ delta 276 zcmV+v0qg$i0_Fl-FoFSM3IPD1f&p7Ff&o_s2`dHx1qBB%0RaSp0Z1@{0Yor?uAwzB zGcgn}5(WcR1PT)iWq4t2aBO8RZe?^a8!#CL162eA6B1)=X=7m^Q)y>zX>MmALuGPw zkzgb$kbE=cS-)D0wl~d&NWeLHk!+du1QgS#<8yY{{3 z)OYJA=QdYaj<@_+uX|8^8?<>1ZCI#>U!-cr)oSRsqC`wQ|b< diff --git a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp index 3cacf4f91dd28783039e8d25e3cb50e125f09190..b11114ea4b2261f8db2fe1e7724522bb4ee4b5d0 100644 GIT binary patch delta 280 zcmV+z0q6ea0_p-_FoFSQ3IPD1f&pJJf&p6w2`dHx1qBB%0RaSp0ZcH00Z1@`vY|OJ zH!&125(WcR1PT)iWq4t2aBO8RZe?^aA21yT162eA6Bc7^X=7m^Q)y>zX>MmALuGPw zAaZkIkz6Dya&zZM-jPe$BZGQjv&DYuu>lF?QUitRo(tFn}GHJv_+_aku2 zhPFuk{5iDcO81!0J{v6AWC&p;)$ciGkycU16M9qay2(l-@9}2>+XeQ+Uj8p{c(x!5 ebFRt6O{;iU1AbBf1PJcFGC5#&qLg^*2LZJ9>uS9K delta 276 zcmV+v0qg$i0_Fl-FoFSM3IPD1f&p7Ff&o_s2`dHx1qBB%0RaSp0Z1@{0Yor?uAwzB zGcgn}5(WcR1PT)iWq4t2aBO8RZe?^a8!#CL162eA6B1)=X=7m^Q)y>zX>MmALuGPw zkzgb$kbE=cS-)D0wl~d&NWeLHk!+du1QgS#<8yY{{4o*vl-#jy|c2z0&Z?l4QA7cZ#`o60z26NXBFOL)k7N*6$8nAc3C zPRTM|%x^lV@zX>MmALuGPw zAaZkIkz6DyaqM9o5v2V3uk>FH~m457E4p=t%omDv?40USp+P6m8FpzG9 epmfQ8J!Qx?b&e#=GQr^u!+;^CKDRM>mjT;;zX>MmALuGPw zkzgb$kbE=cS-)D0wl~d&NWeLHk!+du1QgS#<8yY{{b-XA;hI2MS0Lv3((re4)06`R+*4Y!l1rUe~J1K1DA4 a8ufbrCT6d-ZyT`7S(lG?Ul{HF6#<>fwRJiG diff --git a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 index e138cb631f55d503010f704c27d6b6660b9fa884..6b5c704a07cd46b266ba3b798fca51793ffe698d 100644 GIT binary patch delta 2974 zcmV;P3t{xq81fj97y=9xks3ySuY1oHxFCvhSpC5r5>=Kn0s;rn1cCy9!bg(DnhRo> z-B2&Cd%zu&6x5WznvlY_q0WNPKAy6La~{M+w)pR6mDdVYS3iG1yjnd6PZ5K9h`(0X z6FlTuY5^wKOfi6k)?g6_Illnw5JAE+!=X{~w0?o}T_Q14Q#)Y-S(V>^k4~#f@&!l0 zpO*$4CRflx#LLDm@N#ziAuo^9Z`-;nu$Jb-E&*R8zJ47rw-R%G;0H?CK#q7x4|+zo zDlhRDAq{{wFFr(ol+)>$ggs$9`9`5Az-S_Hz&(V>!H2k<(S8W1I5q6sV4x-4LuoZ2 zpM&X26~OmjHK;+ZB^kPZ2#+NisL+c(OYg$>5xy3fT^FGf<7v1lD}*ys)PyGqX87!x zgUiL0eqFEM?r+1!es;uA!M3~9ca?-9(9Z%qJw0-PrSw`LFDMrFL^J2WP#A+7=kR z^yy`v%o^)!0WET#J=OqwhL;@OMu#a83mB=>&l6#mESYBv^*~lq@x-)0V96Z*6v$|1 z96%C*0ICAUssV-`gF;Gtuiz(Kc*S-4BS%|Qy{C4|i^f1Fmz}5SL;uQJj5ue1bX9>0YLWJgi2)zid=wC;!w-I|o!Bx{gzQO?mDQ)Y-#7j7O)uGBw6Nl2*iJ1fWp+$cxFm$wx1A#>^_ZO2^137=I-v;tV8EpXa zojO8&mJ<2`0te8bfCPdFaA{d<}6(W>fsHHOy^DUpN%pUvcTn3 zadjIhHtpw)sNBY;QR#n)f-`YF?%v8xn1`hz4_x{6KY_+U=gCqgxIjbTf1S`D(Mn0? z(}I<%BL>-J`(1$5CN3;$J+ab$Tq5=qESRCR&_awyLGtrC_G-f5tXKKt1?K2m?8{w_o0nxG64Mf6s> z|D%lq)N+e@>8c~pw!<*FIjhDVoY!%5lOi&bxopA{yImFV@;#yjf1=?=XtPylq-?El|a&N9-nNC__uJuR7BAI=LY` zY{;-5O7YL1>ilIHWMVJs%k2mH0ppo7QkYW$vUO9E(rSH=7z%50zOg`K$!fSp*h5nJu_icOc2E@;m zG3CLk4Y%w`4ZZac#EsmL)>FO_PmGEB5i#m+ z8U>9dH2{Am`-FIp1{4{~{{q_MDVy$L*%08vCnGZ2@z2Y zEzOE>{78E{bb&kyr(FPK()D29Yvv`5+r=YBZh@_UZD9fLgM^rLbEXv(C$vh88SELe zIG@c`_K)bjQcL-dk|=$)F(U_P`>;(3ZV5(|Q`rMzNx}x$h*$>9h2?VhI`?bhYzFVB zu=szLH}e-H0_#2AnyK90=N1&qY{_n75hZ>o=(RrN1obiLvh21f)hQp z5GKUZt!+k9gM@>cK)>&QnkrNO3qOA_s?^=>Pz$HK$eQW$s7-*(Ipjh>%0tf1l}wv} z+g)s7a25{#i1hDX7ZgqAwZ|5bDR{gxCpBu0AXx4IK}>OUkFX_$>4{t$<#-vCcNNw` z&sJk2Yyy*U8>)qV??Xvd{E|-?>W673%kJAs<_otVlaE%6UEFB$^oU8^H#>h{({n4m901{=BApIN)zU4sVVk2}P8&87pecJqOt4nPP2a>Cp35V1}etrqDn+QvlnmT}X$;d6&E_#Gzm47b>;*+X;b z)-ymN`{G|&kbmm9$w}(gd5C{5gM%c#2E*w#tnBC{T3}F}?0ub%V9YyYW+9V~{9MYk zosd(1e&mnUfGm-xIDk$;UG9!rtbl^10*YSv@nphLc~QYd>uPP=Rrz(i5b7$(f$oCF ztv~ZB_2EVU-@mLFy4i>%NnAH=F?x-uB_!!>aDm*woW$6s2T-x6P}P94VBCuwaV_0_)+M>bPDruxqTFE0lWLLt3v~38 z<%6{VK(Dsp3LCA8YlZpBMZr*Lww^HF3`JO-RkQT|;oV%wWof2DJ%4GvKoeh7<)!yG zA+asn{!>r$kHri)c#E=>bO5Irpolwm#)o~o!(N?ky98R5Y1@2BitmnC$T#oFZX;mp#D? zIOqY+o15rb@sO#Fg1fa>sS`$Q$)T zE6!;HYdHS&riXvM1K8*K6W$bk?B^GEwp3q`$L0lT-$-K8e4aeZUn0wD{iv{cys(cG zk=IT$9Y&qe{H@(~e^CqerPF(w;$0T6$}!OmF*f^1Im`y<@>%&v>~b#Xt{Qm;$J^k~ z5nNI%91rBM{TZnA1Y$S znO~kMQ`Ed~2*Csh1vI-lVtHv{lLHJREN4xE*pT-*@`EN5vL;_Y7KYOQN(2yK+MqU2 UvKX@P?zLPCujC6^B$n7vO=~N@wP>jC^E!C_50wG z;R6WtkyZ*lAl%4iY;DXM=-|l{Y;*ZTf3Uhsdum0_$SL6wTO+#1LXcs+Q`_Z*&q<6WKwLG4?*JN z(K8gagZiRNs0XfbJb8gt^$8>}){k{LwHl#YYsroU{%FZA8hdwt2ONr(rMQ&pQS6^g zfbcLzmJ?H7#cB(U5{=Bc<#-+ma(OZjQnqn9yLZ=YM+A0dHMxo^N%|MuEN&65PEtqY zGzgd8QDlb@9dltf0r!Y#&0{sj6tmrUff=KK%!hsT%^WuWnBYkD_dJ+eJnLp_;eyz% zEjW^U#$EEZ8KC-qVDcW(SHUM(P00kP+o;T@Ckt5YCE-wTH|0sXI4xB*FWn=mF}D|IU!>sq{w`-5V9UfeM>cn?yM z*y7ZtNl6I9`w7gLR+IPwN)(-rh;6}ar>g$U+37anYx1sTtWA?v137>FERLXq0RkrT zJamb15;@oc0te8bfCPdFP$H&%L>NYv%#=gjR-`=6YgCo8V4sPXL=d9NV1Jz>8xraK zwR@>AGc4Qf;{QTfCcpJ7tpcuKAj6emwKfo`je8r{l;J0he$!bua9t{V(6NI&cjb!5m)I; zAqtK`Ggjyu%m{tUGbR+f-Avb3#31DD^w)6Wy9cJ@6>~^aQ8YI1huP~fkb?C>cc3ag ztaboQ?_5xmm|%Y#$5V8D#?8>Pc>tBYl>f#iWC2fDyhYt2fRn3r`OZz4>&R3xt;w6RGWXy6dg{Ce3h*+Cpghuqq2HE z?rzES2Sd3a?dC=FE?-w47f192V+#^V*FR9YL;tD$(yLJfUVYfOD#2kTw<$)40R!W= zhJ%4ATvhI?A^4w(EEhu756h~ysio_A9@3OnX!inSXQKs7HNS;=W#S#O;km>@vkhI) zOB(2JS^j@^ME8dhYa*rHrH4hfd(WOVbbwgV#`_Jqk9@2`-|Px%SjdMW5zqsrQ1Kf! zlEnZ&V3KS}<@u-4wrY0%Ex19n=EHehn#UoaBbzt0v(V=q!KbY>{ZE3YQpbA=BM{7@ z+ol+syz|nAR5gtG{HY{LVOQ#8K?$gMmTp zDQzj3YHHxtehh`7=v{tL3*o0Srn<(kwrB3J2}pXpPc&OQnMjyWB+cGHs4ka^7G+I8 zCWMTWS~DLm(?@ptgyVZUTr=AKTf<1J_uN3gt;O0OBvNvdrgBF?(Vm{TG`uKX)J@u~ zS1o@`a?l+neZ!kp%f`LN1K8f?7)3e#>A*Y(09YlYQUu0I;CEc8^a6y!qES#ED3Wk0 z)Fq|t;bKzTOnLIIJ|Z#nqt&6?4?Dp-g9$A)8Gm7TZ^W-y{2TsE;T71kjvloIJzStW z*o|+u#om{`E%#Xcu!kYT1E8}m@D=OF_^^NTtUTc3O6$%R_!uYOuKp>-ID5WtWj$|V zKjEng@lnVe$~7_*s=&$U<6=5ab*MkufP+u#t76JNTcU%@0&O3S+}l!arA-`dNe5c9 zqZ|*iaYj0D(qT`qU^(YMsbpN`g2<(~#>gGZ(fuo%0{~bo1d_je`0r~|_?Keg9}0h_ zzN^n)U>?_bV6KCT{SeE_A_Qu1!w!a}3;`DW**?nzLSGI#RFmMhlD=eiB@It&&2`$l zR;c}xOa*Tx)!qYimeCgZ6WMmsO`x*5E%Vap2r50r?$bWnb;nF{Rp%?DMojFUrf&IW z=!U$2#jm!>`S+6`ct3KJJ?dk4ge`x`5ZP$UcK?pPG|#k3J`f{2C|gCR{_W{JyqS|k+Ac6S`A^>+{eg{UUzbUkS=zTqnw zxwu#N6UHLpPJYL!7~n#{quNO=!Z9H`hx>R;LAU06R>-D`emVot3b*QfsOEnje+uv_ zLYTnRXvM@H6QDnuki86&9^>}2e1}hSENPwm40|7GF&kv?k>1D4uqXFdAWOzmvh}Lo%G4r zwvF2waz`A8Qy%3{9gsL~ZsK|pR3nZ+IU zKY)))5em0@)*9HFvV_ScwXQ}g&AaM5to}ZI(;gxq-E7V({7o*y-8Ae>HP2SZPXD>* zA#dz_Cgdch5egbwcG|43U?I6tkkA!2P^VOUVp}A!#kSt5c@U%Lwl05Ne5u^e&Bceu zUwnv}q6eN*2^G}nIDs$pgYH_iP^|h=HavqQs2*=CQRTF4qub;Ql_ejAB62sm6uW$Z z^PW&(03l*8F#NzPP!-ia_Thd^wrq@I4RQCAtN9lbJ*ZU+xL^|B0m9BpNd4?aS*L^U z+~Xrjmt$RO-y-M(s8fIFQ;@h=F{mIZtIk5EX+IU)d)5b~PJ7Z3s~BPix)7~{Ni7m7#V5(JWO6M)Pe=Ce)NY?(Gn!9QaHZ$*p8VA!9iKp@6R z&TtR5fWKfY*usB*`bfSgkVDw3PW9Cq6i9AgRV?291j06Z=6ORRFo^DA2lOqfxES`G@^>3O2 o+Rc|Q655LA)810+E(8!cKd0B}+w=>iRq@Essbg{i0te6l00B^~6951J diff --git a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.pem b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.pem index b58dc977f..57c62b1a7 100644 --- a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.pem +++ b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.pem @@ -1,23 +1,23 @@ Bag Attributes friendlyName: server1.example.net - localKeyID: 9D 8E 88 6D C1 6C A7 AA FE CC D9 E9 36 E1 6B F2 AE 65 AC 4D + localKeyID: 50 2F A4 71 29 E1 8A B0 EC 68 30 74 B4 8C 03 81 45 2F F7 17 subject=/CN=server1.example.net -issuer=/O=example.net/CN=clica Signing Cert +issuer=/O=example.net/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIIC2zCCAkSgAwIBAgIBZTANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt -cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy -MzQwM1oXDTM3MTIwMTEyMzQwM1owHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl -Lm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA9hrjHUQ00de8LbF1elKa -Kjiz5UBYzmj8BWEH2Jy4Bz3lWfBVLx7YlLYRo7nwwlj7IAJ5bU6u9NSXLxDUI3w1 -B7iXZpbbGMOai2zpUOVKnhWonkr++9d8ed34eNv01HHQw5xqupXQh8MoVQ9MOnTr -XsMkE8gkDpDT5piFzrYDLIUCAwEAAaOCARIwggEOMA4GA1UdDwEB/wQEAwIE8DAg -BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg -I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB -BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMHAGA1Ud -EQRpMGeCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZl -cjEuZXhhbXBsZS5uZXSCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm5l -dIIJKi50ZXN0LmV4MA0GCSqGSIb3DQEBCwUAA4GBAJPC1iV+zpSU3ehQpNtQKe2Y -qSPt5GUvpsbCr8aG53zJ6dLktcuTaE685cYfKZiX1stqIFSLKLFKiTQ9tWL1u3Yu -MsqRDKXuMWqNL3i8d8A0ZcRTtpyKsHbJ2nhp1j9bUJnGsMMZ8XPb8oZqy/8EvXsk -g0JdrloqoSXkK9aDIAD3 +MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt +cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx +MDExMjM0MDNaFw0zNzEyMDExMjM0MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh +bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANp87d14zXozAbdw +wD0AfnhqecV/D5GidUy4QnTVfSBMWjDkcjd7rajPnRHiM+NQFLkY5DKXuqpqZ0+W +kH5dJrs2ZE5abmyfOzHUwai5IGVUIvOnBH4pXPLBcDQ6IAOEhpsaQaauHn/NpP7r +X8n8WB/S3zmRk5Q92K/maQ8cgRt9AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC +BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw +J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF +BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBw +BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCImFs +dGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZlcjEuZXhhbXBs +ZS5uZXSCCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQCv5vsWzpkMj5OL+V3g +bgXzhu0K05aOK5pv85sT4UGZpqrhLSTDjGvd5kFXLQwUH36CAzrqJOOV3vrWugrR +/iR6VRcwqjq9Z2jT+XeSF6Immo5rnKjOl9Mor5mBwAHVW8Ojk2Ce3ww06AodpqaD +yNB7Kmo3G2o63vGcVUg9gB+ohg== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key index ee116a16f..1795c9aa2 100644 --- a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key +++ b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key @@ -1,15 +1,15 @@ -----BEGIN RSA PRIVATE KEY----- -MIICXAIBAAKBgQD2GuMdRDTR17wtsXV6UpoqOLPlQFjOaPwFYQfYnLgHPeVZ8FUv -HtiUthGjufDCWPsgAnltTq701JcvENQjfDUHuJdmltsYw5qLbOlQ5UqeFaieSv77 -13x53fh42/TUcdDDnGq6ldCHwyhVD0w6dOtewyQTyCQOkNPmmIXOtgMshQIDAQAB -AoGABy2kQVXVS67vqGreAQIMOm/t2gUVIEHrN+zyYaP0IxO3Gb5AYV/p14V5xHYc -2PkD5M475HaHgvvAbusB2l45+iNBW6wgTLCztPYbgMPiDVp47AcACRqIaC3SoDqC -rUP8cUhlge1KTKjIlP7q8MVRl1ckPFaoTOM7hyNqyev6BHECQQD9HWO77AyIUcUC -6gaPuvx2FZ6C7dnN+ojyVMu6lcd6CJekNhoN912AoKB8vsjoEuPejPsipGWuWso6 -ZwbFl3izAkEA+OkK3s5woOSd0NjP7BHRHEOAW337qMMcT3AI8CzJDg1YBZTMrX6r -ixk77khw3FjWk4USTpJpBYjsansJslkx5wJAXBPx8S4IzRp6AfpikqziJI7u0BB4 -uG7YnNduGZ1dKK6xg4JO7h+7uwwz9c1txscAcDh3L34Ao3HRuXc7Rmw48wJABjS5 -QqjfAgPxM13UgUxIbG36a02O0rxanlhqwKI9OQ54HVuCZuj7mfI9HknMFpJYd0Eg -HblkyPCLBHSg30N+DQJBALpMoB9ayQBQgTWUl9yJs1b4bu6/SUduAgVTdIU+0Af8 -yfzJkTVaCEH+Y0MS8uyuu6vdnhsQnbwk1eFVj6XMXlU= +MIICXAIBAAKBgQDafO3deM16MwG3cMA9AH54annFfw+RonVMuEJ01X0gTFow5HI3 +e62oz50R4jPjUBS5GOQyl7qqamdPlpB+XSa7NmROWm5snzsx1MGouSBlVCLzpwR+ +KVzywXA0OiADhIabGkGmrh5/zaT+61/J/Fgf0t85kZOUPdiv5mkPHIEbfQIDAQAB +AoGAWGGJ3PmFcQWaD6jp8qM1BaPYn2XvF9PWTFMK+vTzOTH5l+aJN11t2agmGvpc +T/rwbxGdGcQby9zf7qdyytMGm5uS05HHkOtayKc8V2xSEsPpwY6xGnXklT9wHEl8 +IkCTHNtEBchIMSPvTMhY12JsHi4LXeerkwJt6VlhDwENchcCQQD/jhYZWSNChAic +WBoEHCjeUPUae+6EI5AEzxjgHBczAaAGGxVUcBaNPVLdECPKVzkVLC8R8RL1SbVO +3y0g18ibAkEA2t5R+TLPPwZB/AF9+b4Eig4t16jsb2wZvOkluga+0JOrRzS9ATBc +L18TXrNieKzKsmLjJdQ9RbXpUYKbj8OxxwJAfWibvaq5m+2xUBAIDFZJU/gEoA+L +V/sftMxwl6IRXG2CuxxVVk9/MaaTYHqIJcax84rwOmzEcezO9bqdqc1a2wJAKQmG +VTMxqJ+Dv7yH4ku+jiQadFU3/6xFJyaP7FFXdcQ6WR+KUK7AmiE5gIgh7n53gvsH +nBAvbOKu3JmgkVQgAQJBAN3Vx7RLrLr2BjJiCBNflSU1dUOaqa/IybkHX29or5kH +IvATeI8ptmiphSil/uy79c6jzYuyiuRtrgnUh/WrKeM= -----END RSA PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.net/server2.example.net/ca_chain.pem b/test/aux-fixed/exim-ca/example.net/server2.example.net/ca_chain.pem index 569dda104..fef1020ef 100644 --- a/test/aux-fixed/exim-ca/example.net/server2.example.net/ca_chain.pem +++ b/test/aux-fixed/exim-ca/example.net/server2.example.net/ca_chain.pem @@ -1,35 +1,35 @@ Bag Attributes - friendlyName: Signing Cert -subject=/O=example.net/CN=clica Signing Cert -issuer=/O=example.net/CN=clica CA + friendlyName: Signing Cert rsa +subject=/O=example.net/CN=clica Signing Cert rsa +issuer=/O=example.net/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw -MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv -pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N -JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5 -aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF -RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f -7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX +DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs +ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz +zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP +1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza +hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig== -----END CERTIFICATE----- Bag Attributes - friendlyName: Certificate Authority -subject=/O=example.net/CN=clica CA -issuer=/O=example.net/CN=clica CA + friendlyName: Certificate Authority rsa +subject=/O=example.net/CN=clica CA rsa +issuer=/O=example.net/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw -MTAxMTIzNDAzWjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp -Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMTEbMTyGaBnI5WpLVtz -wWIEzR2lJyq5MHV6t9cIw/M1VFc0a9Woq8IeEyEmlycNe1/HgJfr7jq2JCtFu4VZ -ZFMJW6bD7KiUGp2DwPEeC5yN1q7T4Yuho8kIdzpRTYnWo4RgPhl7wxSYoier+8/V -1Zy3PrsciWI7Avp2Uq8iNGl/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw -DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBADczofjhb+kWLvYcdK+w -jEMvqwiEsm947WXuWYtg0Wi2IWhyZId9KfVJtHs7b/720WX2VeewkafuV+QfwE5c -/Q7N8M1tnFbKT/2Af7o3MVxDH9cYXPTYWgM5i0Yv5k73VBZ/dhT5HSj1Ri1sxv3C -vAJ2oHvLkS1MOpYEUICjB6xe +MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX +DTM4MDEwMTEyMzQwM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT +DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3kwC9CHz +JH7sEDkHMdZRq8+XpV7l/hEqfv2gPvT3mak46dWrI/T3pJOqyNvUZV/LJ/gx/0uw +9pmCg6Y5zNCN0qAGY4rSS/sbEOLYIw5wJbFnYfHtTwe3ZAdG+5WqKMBF2lHNBM3b +PUB/kweoLhNLwserKHwMDC3sksfrwH29rpMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw +BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAzXt6KHIB +qOJfZECgwhAWipxVR0BXek0hAfyTWl7q18+mWKYydQW0Z2VMN4Bq/ZUlOg+EM8NU +1n9PJ4+I2QgAwVVXN4+cz7zgZ6XRZc1OkE98NyK504bVpJpan1gsx3I5GLJUgP2t +B/WwqoFO+ANhT2margZSM6avJfaIh8gEass= -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db b/test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db index ea2c6ab33222a71c04a5fbddea73fa941e8bcff9..5ee0f81494e356335e8a9f27bed58c119d7a40bf 100644 GIT binary patch delta 1706 zcmZo@U}&|q(5FK++XZj;?an{u0pHk%b4%5C&G7#SF5Fi0>+F#ckYGH7D_ z2E_3Tn3))vm>3xic-c6$+C196^D;7WvoaXyPJXykTujtJn2kAcs6Usqv@Pe;EGv-tcW^Q}Z&*GZ%UOW z-}C!t83Y*^f-}?eGV{_EKuW>3G8iy0 zFhPu!#BMCJfjKDh732+MA(1ZziF|aUChw~EkT_y5Z2QS(noWz1n~j*we(OGK3rjgm z3(Jicpe&3b(5D*qlkO;~RnbvP#E{ciO;QOuX-_?`7@7mM_F8?@mZd)H+ar3>z)~`rgQzt;zJSgtfGnA z1vGhOXWKY@R$grz>dqKGdE>5<`a^Nf_c&dWE#@$>v7Hu_?rjo&6tSz_t}E@Dy3Y+> z^IHZFazzh+|8V}gaDSuHk?8p@9nH>eAOcKnJ;2oVb+W-;Nl0RHAf(?wPMp`!$k5Qh(9p=(#K0s< zoY&ag&;Fm@|`i) zwrbax4Jr%|-H$EUB_Nl#HDX?0+}!zH-UrqTpZQfGl;u1%F=M6lo!N)-Cx2R)Gktco zkKOYdTjqb|j=kzXU2jS1jx{q(SiA*Sg)Y6f?7mz^!U^-z&!&k*pB%OCR(;}c zUY3=M{mf6K^XhvW?OwKi#m@4*8k|nNQ|)Il^(=S0_fkyui%33Go#2gmmN#=3GF=Fr zzWU2uI?Y1?%)=_(!@zLZ5^&+f{L`TnGU@bJoX0w4qHZuVB CT7t#^ delta 1659 zcmZo@U}&|+_AuWtX{?v&kDo7py7Z8j@96xd8QaM0G{U}RvJ!63mP!T53$rjsa!zJ) zqJp#I#kv}*fxj>Df#L&8n6 zudY~qNKRN$ZMr&db^P&$>95~eZBx;9-Q60Q63iLB?C_fvQ>5lLANVN8J*W5Dy2}r{ z7cM@@QEnCJ+j(tqOM;zb^C` z+<4)ShxsqX^uEcItl!Y%tiPJ0WmA5|+thcF-3b>nwkc*5rL@;-e)Zf^ZJqz`+r`vx zq0cu=T>dWniTnY-n7@2yKb*~-6L!k~Z$teqbHf;C`RfufUv5M(TXwtYKlA$@B354} z@>5phtDA1lvA>7*FqJK+K0Q&_$7&i&K*M78HPUg;sYNB3X}~}$NmXzxEy>6)$}Fj5 z00uNT@FX!qmV=3bK^r3LhAGR0-8>Fv1_nk3UIvEX%=Em>ymSSSG6n`61_maGQKFbe zF&h|zB3DM*KoSzULXgNsHe&LwdJl;c_R_Y$Y!=x}v5B(Lv$=1*$vVT*&oaYu<3&G9 zQFv-%GGO2}XkyXwlKnd?8Ekw39=_QXk-7V8+q z-;=s$==A;WxuZsZx}^dxtckd}-Nt7-pAY}adxBq<>GrB~EQ$_~Bm8si1YxHj!*9D9H-DGS3wva+I$dL`_-@rJmKmD2@7VpG6SFtx^^xbdReRJP zSNirI==D}ys=!z~xpP-ZeVp#}Q;SxW3G|g7PHPkE%lK|*S7pyAQX1epEk^m^1OHi{a*1=9B04{65fT;4W%)`t%jEtGC0S>~cNY{ZeOHm0y{4 z?b`k)m+kMTdcD8Roj?EWVZW8XMb0ZLJ#br~aOsIn$e-n2#=Yg!cJDuQI_}haq1nh$ z!oUcPQVYx|g(L$p1_tb@1e6}22@h*}z?URVA*sa}Uut1OaVNwvA`A?ZAJmI*Fqkti zFr0)KB8$%u=E?i(74$*L$^itKdKg52$*KdGtUf{tDJGyXXr&Z5HQC@Z)j&?1*U-q& z(7@2p$k@cdI7*z?*xb+v&IMUIdFNi)`k6V6aT&UA+tzuN?wp_}@N8Foh-kUqfeoWaPX2sKL z?8BHpIc(pp`lS7=KZH0BODV)Wo4#Vr?PVvWmppk8)cMriKk~q2IZdJxAAFlS<*%QgVW3+FSeBR9e?zfAte3YKJN8OtAmd< z#C)7HV{4)Olvd}ht54r@+0(nz=H?@gu)0Y%qA&jWkSO0H_TtiZ#@NXl_DeuADc;EX N3$9i+8#wec0{}V|cR~OF diff --git a/test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db b/test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db index 685a7571543fa565753c26c535b0e0b6eb6488fb..8e7bc550be0d795b83c9630f6e6fbaa450b8e591 100644 GIT binary patch delta 910 zcmV;919AL-fB}Gj0kC`=f2~`#Sge`=K&<+?!w1S6rBmw~e1cCy92;U9Sm1f65 ziGQU!CW=L-4$WbuH5Z}qiFd#ZAHiZ3 z-+xNs{&%d(N$%vs1CDnw>M-EcC8u3BDa}D?kS9>$=I`QL>B{d5F9=9@wV6=`y8;y5UYm8`&l_Z}eVdXk%khpbC;OQt@PR9;Q67hg#m@ zz0^U4!g;VCf0=e^zRw`R$)(mC&u49=3+VDOmtW;4uCO)+tVcdyZBL)4pz}NXM4_Ae zjn^X$^(Z^+(Ev*I$9&Cv)%R&nrZ7C__Ks>XbCnAk45l@zfiA8_aKMq~i?wKd$NP$u z>H=?5L%N6$3mU3%lu5OX=n$l{gSc>Z9?SG02Z$LRf8z|_MJE~6klkoWvcQ^V@3-{! z{@xH_W%fzqX#5rbm&wa6P=<}m1-;7=v>AfR?U3*)MRZ|I!8G1g9b9>>5=cfF?lTIu zdqwGhBmm(@#-O?o9&WW*o{nCfpNdPsuM^DrcoJ$um0@V98{C`1Z zw4e10e_hp2moB7bxU85o1WOUBRi)mh-yUdS$TxLWXbYdOm-m%b_cDA(hpKSTr~10N z$dKSY@}y^MZ(?C=EpuUPbORItW($S<*&Ke9s!-sRQuAiJUR-sY01GOHNQUrqn>x~daZ%P zlUD(w$9+Mh6SkXX2NhPb?%pkrA5D=5ll0VX8q01*6nHzvIAaK-e-3v8r`cdeN!HsB zdxhId*Bx!)Q-0ES4*=X-L>2i|>ZMJWssQtr<7o7p43ap{}uTM}LlpLGq${RHtQy zFwFQX_Z6*mD3ifSf3EYGkqj6Hg&LV`y&7l*8FNLHn_0ypI>K5b3?Rq~r7PjU2_H!x5zp*pR1xiT@y-iDYRf!#x2C zs;{64HfxIVGw?m=k>d|rcSI-L3b*)CU0MDX?)_A!$DoXEf1|g5EAQsjffcOHSNepS zjSY0@H^2L9f@!KNhELq@DQ|D125D^wh=4>vz4R(!TtA?9?2FU>Oc`Yiq(I#9&Xwxk z<6c~{ZgHtDvR-h<;U_wGw74^3>f4L?Rt^tP7@3Hlpb8e@L z4e>}vW5C2hVmX?*Qpy~`!kZhmboPI$eFAP7J6(9=;Kxfvs~|G}gS5`Fz>RAk(q!6w z!Tt)(0o46Ac&&G%R4lTCts^*;1KpMT#Gtvt$%BmJe=oEHq=~%0;CE&e_-GYJX}pM5 z)6;Mg`vJ>xddewcAen4|UT7`thOSC=xsWat_!xQ7e25hBTNjMLHY>kPvy{P@R`Y49 z?JHnhJ!g;%O-p>7B-L74HSDPtQb*<1GRx!cRbf{WnF%5BID0qPW5P>0b_xcz)y@n; zD`}_{f6)yzEA8T1LE2J6Oa3#V#7BdC?>9gl@npYNIt+y~OmBm1CO^CWFJxzmDY+ZL zd_4;$OnYZ+Z(?C=EpuUPbORIt#Xx=-X}NN^RkaONd=R!*arp2{01GOHNQU!62r!zv~Xc_b9ZlYWG!Q8v-KYfAZcg28~^|S diff --git a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.chain.pem b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.chain.pem index 145287924..4fcf7ad88 100644 --- a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.chain.pem +++ b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.chain.pem @@ -1,35 +1,35 @@ Bag Attributes friendlyName: server2.example.net - localKeyID: 6A E8 46 7A BF C8 D0 A8 0B BF 99 5B 88 D4 21 1C F5 D1 29 B0 + localKeyID: D2 9B A9 F4 48 0F EB D4 1A CA 1B 29 7A 49 FB 09 0B AA 4D 02 subject=/CN=server2.example.net -issuer=/O=example.net/CN=clica Signing Cert +issuer=/O=example.net/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh -bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx -MjM0MDNaFw0zNzEyMDExMjM0MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs -ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJlsgV5oLe2Grkp1uZAu -FPgYedF8iBTxWxeMwDYrv02zlMGYVvNpqu0rYFw9Z5AMTUt8nCTVWlo17KkWUkfl -1jLL4+5VYVcSmQkh8Th7N9hjwks5dgoGttXODEIraagU0Q00K+3iWkHaUkJL/jOh -xEeDfO83QB3xZL9WOgyFM0xvAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG -A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj -hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE -KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm5ldC8wHgYDVR0R -BBcwFYITc2VydmVyMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQBivwX4 -EgnDGiBc5peorNumyRuk5OBSiftJoy+CvV7tOqs/hU64PJZri103eEr49cgt3FC+ -YcuZWVJtzb6x5XN2YtEvwZY2WdGEdo7H4v0AVGfevguvIqtTxoBc8ZyYtXEflIVD -tavL2kS8jbk82eIIVn6S2FvR/PBhH4wW6NK3XQ== +MIICjDCCAfWgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh +bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx +MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4 +YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDJyy5Qho3LBb3L +EbQZgsrtkPAqRXRhTME03lUdXHmtEkhGGe4zCrZ7RemAJADhR8aguhAebrVYno5e +nZ+KS8CvE8z6eBJqQ5VhaKkb3JvCb5PyoWyXm3tMPufYtJ/1C13VT5cupGW4rJg0 +BEsRqlWl3qbfHmhgyDd1VWgLn6+X9wIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE +8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn +oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF +BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB4G +A1UdEQQXMBWCE3NlcnZlcjIuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEA +YfsNBKmjTjfIZw0vSzK7pq+ouXe9KAlCDZU/mgKMp0be6RYd9BRvAn4R2J452W2h +AtBVl6vRqaqpMzsUIfwPe1lOb3at/ESz7CwtERTAfHPj6STDXLDyAF2Eg0B7xf1W +9ag0Vwa1/6UPAALHQ5juuKAFsZSDVms2uz0x1oh9y+I= -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAzWhcNMzgw -MTAxMTIzNDAzWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCsZOv -pjcv45hvkXmbkZLSoywwX94a3jFC993OxTL8ixpQ0KxY2bc8TLcOTA+p3hH0pi2N -JwiiWVQjA9HXrf7s/RmytXFZiJ5sE/mtkBNCUjH2uoGz9x1uVuIwq2colRe7JdQ5 -aCnb3D77nFy9bOvE59sljCbjeU2NwI1LIaUgfQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -Xi2XyqKqdhCOdcNmhhaOaPc9M5/W/52Y4y8DNEveJdbn9ZOIjz7w2vnxJ8hhbJHF -RDGz6jeTnYz7wIYwRxU6y8vUNtXbV+S6RcWL6Symek52O32tj+TTP99lSu/bC2+f -7cNOqfsUzyMi4EagINLkPFT8p0ozjXeWu7/Cy17K75s= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX +DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs +ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz +zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP +1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza +hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.key b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.key index dfce3c7c2..94275d88d 100644 --- a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.key +++ b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.key @@ -1,21 +1,21 @@ Bag Attributes friendlyName: server2.example.net - localKeyID: 6A E8 46 7A BF C8 D0 A8 0B BF 99 5B 88 D4 21 1C F5 D1 29 B0 + localKeyID: D2 9B A9 F4 48 0F EB D4 1A CA 1B 29 7A 49 FB 09 0B AA 4D 02 Key Attributes: -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQI2ZqeNNhoV1ICAggA -MBQGCCqGSIb3DQMHBAiVpXY5TfQEiQSCAoAiD60iC1798cMn9RFq3fpWITpKISb6 -VX9n+SrWrNe14JeDXFAm1xoqCJtL1hi8lbpNXXwtzSk+s4ZTIa+VCegKFZ26lVfG -uTPT8ivNLHNq1vEGP0Kl/PJvJW7aNJP9R0fYnbtQwXNbvPGfWfGzL/6y/5toLp+d -FNBZCda5bZ5UTLXCUX3mFq9+y7bz4NjcyryAjOQ+mhTewo6XSZR48FNyZmql47Ca -hwtkfkRCd0AMZTJFUv5uYavjP+qgpv1JOoM6DQPacWdqG6Bc7wUL4rlXCipzQCkc -rKOw73T5wYgrHLc7kNMbIxOGfYt+rBkNGjlQ/RoJ/NJgq9EPswY13AglDZRXnCtC -yd7HXrllM2+3tAjmipC1kXX9+V/cqmt4SuLWnXstpF9wuu9N0/hJtxC1sg5kinMt -2K4M4XRTby5x/9FMCebCRPGJnCSUbCyV9Jsc9IK/9M9N2r5VSVHCHkjNOMJdALBm -1OqaxDOIOy5/CaCCUTxM6WHqQPEEIz5bPkt+Pgbg5zmdTGMnM8HbJogFu/Tiyihz -zVDgnsv8cXMHp16ZfFULbuDf1RLdfYGaJVu94MNXnsLJtKQ96QVxaXCtC4ywpkPO -DWVne+Svu5YtrangHhUILbbMtivj1zgJmfZ35Qo8RVhCeNsV57k0GutYnto+Vcde -iR8j94i2cE/V9q/b12i4+aMS7gfvcxEVIYEz81L51cm/lOCxPmhwQcV/ozHrqA15 -U/FDFYMEvQBNOjiiTQZvzwd+FDidFR/szYGVQ8nNiMcPLvmeLgRHKgAi6PSyrPi4 -MVK3EFCdQC0Otb6uKDbsD8yRKKB47V2ky4gi7xSKN8j1muf1kG4WS372 +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIB9bHTJXCqmUCAggA +MBQGCCqGSIb3DQMHBAi6w8GSieGl9QSCAoAZsxqDNKfVkeE7n0BKx6DmbVE1ZpS2 +bnVSmvRxkevnEmevvplRPzpVEt2zHCQ3kBaUFk+SFf3dZVJ97veK94knyKhQ+mFQ +QUpa2D840yDIJHeXyYc5zNo6oPOMHI4khd2B8Wmfaht1N+EUY+He4rpdYFX4KHhR +HGxhnPwT5F48AaDZ8LyG92Q9onffGcMFXnO1GC/8zYvsff89K9udmMn749plYXRE +ISZpF1e73Mn3Cr/rPk6YUX39K+pg8SqcKd2cT8VqOVnkw6EB4XxmfEsXX796Zif1 +qDxKtYguVbOzE3vJKQP2WM1nRh0rPttNyB3O3MyCF5R6h2Gyw7EtPvFUquGqbw94 +SAUOCFAUbP965xQfhMvXKAO30p2dJxqRFZp4hKsrnpx0AnxgaXKN2EvRLtzCSolS +/nphNhLCqcZZmFQliL/TbHN4r9xdCpvqTnsByVFCWsdVVrW+ThgO69OAx7j+rVG0 +JC9kJzVnl6WAYA68DiyRVxr5L+2bTQq9ehBmkUT4RikU1X2cTNgc7DdbWp+/gna5 +9LfBfZ6NwDXssbQJLDlE7YTgfLU423q/fDtODDZgqg3dVqayOGqLOZfQD45wIqzW +9owGO1Ncbtp2duYWIHYzAJIlrWuwkBHlqfk2AZcmId+T5y9cgGHaWeB/4OWScFgq +8ZAo7USCv8TSCvJB+zKiOzvT+oMzYs7gWAZZVlpaBbeCbnNpDtp2ItvKe+ScCBtc +dGwLbDGwt9rC3GkUF7+IsCgpq6xQjIa4NU0o42MqjQw5z3qkxnEgO36Iy6xu96JA +I1qQ8aOqaEaFnhxDWh5TTUb0nortQn7KmEsPpdg1lhoV3Q3Y3DQfzZ1J -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp index fb4b91a9d92ee54244ac7bbe5fe4a13c0d1f566a..d3f0f45b3e5384e40f1eaccedc0cf9904b662c8e 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWC2K#8A#a1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg+wkZO=@U~Rz3#;VQ7%p}Fiz#>w#Nr9^|HJ-)R`DnHcx3_Pa*Y0Q*5y{JE z=X04FS!YhuO0d|q-t}I~;#o{g3@4iyFw9&a2o(a_1+#{ijZ>@5qwPB{BO^B}19M{| zgW%M!RZY)-?lW&X_v`GJI(;Yp2v@BOSHkZm@_(pa_V!SrU4wE&s-5PI>U}a1`e%$o z{<6d~Ul*%f7+beIt1EknVpKqhmzT|zo!@sYzSIz4^wNs;k>S2)Q#qEpu3x|Q@h;o* z6>YY!7hef(&w86K>pySSbLq{2Kg{`L%pM0%R(*eOK@*dxK@*c85c3)|F_tZ0W@2Pw zVq`Wzb*h0mj*yl&kcEV_7$l@Yft;C_uHc+nR00ZW137VCq@XsA66ZCxFo1=;aTK{x zXwWzx*@=vx(ClR}XzXMH2I|UX=e{3Xwa(f=w&;zuVT_yNw4|%QbUDoL&6~2c?dxAD zVQHnUtM#)5wfQ|AyKLAex6j|W;%?^6s3#in7v>A5)ylCl{hmC1SD)(p8O!xW3`~q? zh`a1w_(oM(HKVHKNZ^8_vpCN=7hYSc@5pN5kurPo(~#OJ4X;mf=*^mwFXH>)IukP^ z1LI;X0}TT{VBpB|Gcx{XVPR%sZ!i!8@l`>59s@2m4oI?Q=0x@iG-0R)MVa^Hg9p!YpBSxaJh!2Kq3JpP>RQe%o*WLd Y4z*wSJ^z4dVS0$XT-4(S&3qTt04>5SrT_o{ literal 887 zcmXqLVlL)lWLVI|oMX_$oWaJa&Bn;e%5K2O$kN0d2^0!7Xk53@#K6c<#6XCRIh2J< zm^-y1F}ENmRWC2K#8ApW0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqh9&kZO=@U~Rz3#;VQ7%p}Fiz#=lC#`tOE{-~a9=4abH4p>%B%$fO>Mdb2|$Hiqg z{%zZWMEx* zDCEzHFS{I!UOqP{zw&EVbd`VaF_m z4)5Z31x^loz9#c5{jfGYCVqbS!Pp?BUe9CY3!0dC4VsuZftb~xi7{^hGZP~d6C<+$ zs#6V&afGt8fg~i9g&?5}3gFDVbOqheLrk_2)ZS9#lyVBdg;?QpzJ({LjL|%*5VcAO_;Ag7`cJTx=YWq|D5T>=kH&i1~T*joqb%3uk?B=ZWca zZkWUI&hdLR|KFo)|6g2KVqtf8Gyki~+^}1FEsS2Y#6XCRIh2J< zm^-y1F}ENmRWC2K#8A#a1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg+wkZO=@U~Rz3#;VQ7%p}Fiz#>w#Nr9^|HJ-)R`DnHcx3_Pa*Y0Q*5y{JE z=X04FS!YhuO0d|q-t}I~;#o{g3@4iyFw9&a2of?vv4)q8Q>)FR?K>|cBR4Apb7Lce z()5#O6DGgBXY^os#Z&d&E>$*67pnRqzlJ!Q-V@e-vN8GeroSgLg7r4;e(|BGCY)Vh ziR_fi4_7QI&oex?O)70}dxHMyc88{xr0+m-}6pqcB zF{zQ`eVY37UrEbabS6s#sCZ6Tdp+u$mb1}+)`D{jnwUflnwSKEnAf0*v1|b|6C)E7 zBeMajQw_{QYZ$cghJ1+{UMIIppV0W9Q=qsWay zgU0#DPGkgyW-o(5V%328C5Mu0v8;e#d*%T@Y+&+M^+1ul-ZM?hSW}Jczu#XZ`PcA5#I;bnV1kJ=DVl{0NfoehX4Qo literal 887 zcmXqLVlL)lWLVI|oMX_$oWaJa&Bn;e%5K2O$kN0d2^0!7Xk53@#K6c<#6XCRIh2J< zm^-y1F}ENmRWC2K#8ApW0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqh9&kZO=@U~Rz3#;VQ7%p}Fiz#=lC#`tOE{-~a9=4abH4p>%B%$fO>Mdb2|$Hiqg z{%zZ++-cl>NT##O_)?sWMRCvz$0hes3EpY3_$lyTU` zSXNJLUu`Pm!?uZfee)kLJ&~2Z@NEG1<9-H?<@*EP8Z2W+p}^CProh zRHqsk;|OJG14&3I3qe8|6u_Bz=?c!NMI{Du;=D+~Y#b%dYiwZv3w7fta-zqi({r<<-rB8&o+uAdAcBQv}#i8F!%!~|-i?s|i z4ETV7BFoRn_@9M^nTfr@Kn%oJ1@U3w&8rNW_2_G;%;E}jpaDqC}M@5aP_+u6146UFB<9q{S# VXxjfL^~vu>T|T}`98cEY1^~0xK)?V1 diff --git a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req index 3eb1b603fb52de7f81b065c8e3916960df8c3e2b..b0f8940833061a602da80c917e9e530e12897e30 100644 GIT binary patch delta 51 zcmZ>Dogl7Pv`K-hF*TmW*7<0*4Y#*%n%C}V77@wIXXkU78d+yf(@L<|wchn!%i>u~ HObjOhzAX|% delta 51 zcmV-30L=eIMUWRRkbE=cS-)D0wl~d&NWeLHk!+du1QgS#<8yY{{#6XCRIh2J< zm^-y1F}ENmRWC2K#8A#a1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?Vqg+wkZO=@U~Rz3#;VQ7%p}Fiz#>w#Nr9^|HJ-)R`DnHcx3_Pa*Y0Q*5y{JE z=X04FS!YhuO0d|q-t}I~;#o{g3@4iyFw9&a2of?vv4)q8Q>)FR?K>|cBR4Apb7Lce z()5#O6DGgBXY^os#Z&d&E>$*67pnRqzlJ!Q-V@e-vN8GeroSgLg7r4;e(|BGCY)Vh ziR_fi4_7QI&oex?O)70}dxHMyc88{xr0+m-}6pqcB zF{zQ`eVY37UrEbabS6s#sCZ6Tdp+u$mb1}+)`D{jnwUflnwSKEnAf0*v1|b|6C)E7 zBeMajQw_{QYZ$cghJ1+{UMIIppV0W9Q=qsWay zgU0#DPGkgyW-o(5V%328C5Mu0v8;e#d*%T@Y+&+M^+1ul-ZM?hSW}Jczu#XZ`PcA5#I;bnV1kJ=DVl{0NfoehX4Qo literal 887 zcmXqLVlL)lWLVI|oMX_$oWaJa&Bn;e%5K2O$kN0d2^0!7Xk53@#K6c<#6XCRIh2J< zm^-y1F}ENmRWC2K#8ApW0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqh9&kZO=@U~Rz3#;VQ7%p}Fiz#=lC#`tOE{-~a9=4abH4p>%B%$fO>Mdb2|$Hiqg z{%zZ++-cl>NT##O_)?sWMRCvz$0hes3EpY3_$lyTU` zSXNJLUu`Pm!?uZfee)kLJ&~2Z@NEG1<9-H?<@*EP8Z2W+p}^CProh zRHqsk;|OJG14&3I3qe8|6u_Bz=?c!NMI{Du;=D+~Y#b%dYiwZv3w7fta-zqi({r<<-rB8&o+uAdAcBQv}#i8F!%!~|-i?s|i z4ETV7BFoRn_@9M^nTfr@Kn%oJ1@U3w&8rNW_2_G;%;E}jpaDqC}M@5aP_+u6146UFB<9q{S# VXxjfL^~vu>T|T}`98cEY1^~0xK)?V1 diff --git a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp index 5e422d6aeb232c2c182d6795a965019b9f51fb12..9b8ca893606721aa5ef337d00ca146e30c422c80 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8WZ(S zBpX;8aI&##^D#3?u`;lT6m3%AYD|r1v2{M0ZNu&Do94AUnngtN^4a-ZrbgD8)3g#S zcCB~4*RpsP6BEP9CI%!k>mi0N5QK^WErZ#^%f_kI=F#?@mywa1m4Ugjk-_Kbk9%jE zC+?RKNPPRr+$5m4X^owCn|KNH+e?S9&R$xg(zMN%ZSo@SyOuvvGX-NeKXADCVmDj6 zrIO=-J;^~{_ z8D(A8=MA};=n*M>@W<^VPmGG*^t7CeFsptes5;X(E@skf{RLJ>9X6)CoKWo=#vat% zZu)_D_MtHDixZz)&0h6lHuGm5=Z>zOr B4)Op1 delta 757 zcmZ3@KA%0upow`l7bC-hCgv$X<^(oQZ8k<$R(1nMMwTY#MxaowLF4*`rUu4_A_hWi z%%Ln?!rZA9iMa(isd{;-C5F-lk|0rLVWH%l%;ZFc;LP;A%)E33=hUJS34S93LnA{& z14Bb2V-o|@i3K9{6Kaf~M(&U5*=ByW&EtS&<;0wsUs*&huXtQscH`f+y&B1v_)PS4 zd>iUAnV1+(HZh=^5w$=NDg-neVr-NFFB_*;n@8JsUPeZ4RtDzAMh3svH#bF{W2&60 z{lPL)Gu!utp6dN|(=I31%kb{C4%xOYKtSq&OJw`8x`lZ+in%wqxo~~`Dd%u!q2L*& zwM)yKPOocbI>7I|g|WhG4Ox)1($?*8ZaGg8Fi zNE6H5mU%g@w^VY!m@uu|QL<^0hQWd+CKH1uCIcYWF=%3(x`3I9k%@`XnhDLZ2AVhm zR?vVS60jVQfOU49e2`Jmgq(PoEX5>Se`w?6^~=olAJ532SUG#*q)Ur+4C3!e-7|Fh ze)rr_qd(nJ0TJ`fj&D(eEe$R>7oAdg}^V_ODYL6>@dk^$_ zD=t-Ftew1_siZzmclxPCtI7oWN)M;CiS=cCw>6%B?f={vkM)^Nyzi-Ad;WEDN59>N zTR%UlpGeG^c+|yk^DFbob9;UtXftpZwK{$JirLlM;ZJtC9_@aqv#iRm%(`}M|C7u1 w_fx&z-{#Jr|Msxo%HJaAm6aa2El{}h#3tm=axdfF@@c#GA37a(>OJFZ0BY_jz5oCK diff --git a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp index 51de6e67085ebd3f345b162513523039c6774aac..a6cb1068c7880e374907478c79246a08eaeea708 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8WZ(S zBpX;8aI&##^D#3?u`;lT6m3%AYD|r1v2{M0ZNu&Do94AUnngtN^4a-ZrbgD8)3g#S zcCB~4*RpsP6BEP9CI%!k>mi0N5Cn-Cq1eOA#;Mij(e|B}k&&B~fw{4fAu`pjC+2+V z#>sU)|2EVu@`&M7d^j;>tDf%R8PCECyp!^(Pe=s+J8kIPs^YV@JtlMe=7*J=>dQ9Y zYrboryyN^`Zez#2Od*_C&O1mKJn6hqUUPCr*dGBq55cXn(|nF^XL-k}|J}*`(e%4F zZZ1Eq$@`Z5xb5$&TxEaVRvS;BCvZ&a?SdvI8-pe$3m`TzXkwhZfSHMr35X0(-D;o< z3R*Ey17S$e@<4*t*%1_=lXo&IGJ?Zifl$~_=3|nr->k={uJZ4((}eZLQP)!zPv11p zDC@F5Z^+F=k4Wi*KW-m+VpQ~|r{!dXS@j!1)tSC=F_UKNFR(i5urcN3glg9?_Mql= z(+|9}4~21GocP>o_No`NnLqP5ca+6N8lUC)dV}ZuvhJC|YC6}SEIt$=&nlX@T|kpp zcD9YfXXVwlq3(>~lUFm9)E|m-zQ^g3Y%zz4jqS9cbZ?XJqljJYc3o-L)O~L7n%^>b zkSlul`-k(_h5H+ojzrIQ>6kX>qHt8T!#8b>bm_aiDcfaY)=GW#-rBi9t@Kd!=C&=z z-Q2&dxz)DjOVK_Jud96Wg8P{+pV}o>Yv)!iVbaf=tMcD&M`XjYtG^~ixm{)K0sxHW B4$lAp delta 757 zcmZ3@KA%0upow`l7bC-hCgv$X<^(oQZ8k<$R(1nMMwTY#MxaowLF4*`rUu4_A_hWi z%%Ln?!rZA9iMa(isd{;-C5F-lk|0rLVWH%l%;ZFc;LP;A%)E33=hUJS34S93LnA{& z14Bb2V-o|@i3K9{6Kaf~M(&U5*=ByW&EtS&<;0wsUs*&huXtQscH`f+y&B1v_)PS4 zd>iUAnV1+(HZh=^5w$=NBxHnSY?J{n8>d#AN85K^Mn-N{2Ij^_hGk#gHoaGR6CfB_ zq-GyDW6j?cpVw7vR=2DF?3#8h?^@JfH(rl9`X3Wtr78Hax+dlX^_)>_a^dj_(7w4e zJmry)k#N1u*~ho6HWt}z_ z$4|sG|7EhgIXU0iM*h@=dy0!w7c?=M7&I{%0I`li6XVnc%uI|-OpMk{XpS||#1XK9 z2K6Qw(uqNW>b{n7Vd_Mdu?+JccrrWE|u_!V`nfc=Nwg2AymE5$oFtTG_j_}X5 z6NH_D48QGa-27cOFYJ-Q>U52%;=5I^SY~M6zGL@$PR!n%*GHb;R_#%HTMn>Pc2$iCeT-UIIT^rFXOwd@%(H5=gxSn&urp-PxadKuai6a?LOT4 z`BD8uV$Q^)E{2<5nNObE^ZP)XfxD>H>C;!tuHFuRvdi^o_e-5+ReojGwQKvIT(-ZT v>h=CMcmDjhhy7Om7CEo1^uTR_!lfrRA%B*88TXb?+r9tL>9|wx8D|3ks{JU5 diff --git a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp index 51de6e67085ebd3f345b162513523039c6774aac..a6cb1068c7880e374907478c79246a08eaeea708 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8WZ(S zBpX;8aI&##^D#3?u`;lT6m3%AYD|r1v2{M0ZNu&Do94AUnngtN^4a-ZrbgD8)3g#S zcCB~4*RpsP6BEP9CI%!k>mi0N5Cn-Cq1eOA#;Mij(e|B}k&&B~fw{4fAu`pjC+2+V z#>sU)|2EVu@`&M7d^j;>tDf%R8PCECyp!^(Pe=s+J8kIPs^YV@JtlMe=7*J=>dQ9Y zYrboryyN^`Zez#2Od*_C&O1mKJn6hqUUPCr*dGBq55cXn(|nF^XL-k}|J}*`(e%4F zZZ1Eq$@`Z5xb5$&TxEaVRvS;BCvZ&a?SdvI8-pe$3m`TzXkwhZfSHMr35X0(-D;o< z3R*Ey17S$e@<4*t*%1_=lXo&IGJ?Zifl$~_=3|nr->k={uJZ4((}eZLQP)!zPv11p zDC@F5Z^+F=k4Wi*KW-m+VpQ~|r{!dXS@j!1)tSC=F_UKNFR(i5urcN3glg9?_Mql= z(+|9}4~21GocP>o_No`NnLqP5ca+6N8lUC)dV}ZuvhJC|YC6}SEIt$=&nlX@T|kpp zcD9YfXXVwlq3(>~lUFm9)E|m-zQ^g3Y%zz4jqS9cbZ?XJqljJYc3o-L)O~L7n%^>b zkSlul`-k(_h5H+ojzrIQ>6kX>qHt8T!#8b>bm_aiDcfaY)=GW#-rBi9t@Kd!=C&=z z-Q2&dxz)DjOVK_Jud96Wg8P{+pV}o>Yv)!iVbaf=tMcD&M`XjYtG^~ixm{)K0sxHW B4$lAp delta 757 zcmZ3@KA%0upow`l7bC-hCgv$X<^(oQZ8k<$R(1nMMwTY#MxaowLF4*`rUu4_A_hWi z%%Ln?!rZA9iMa(isd{;-C5F-lk|0rLVWH%l%;ZFc;LP;A%)E33=hUJS34S93LnA{& z14Bb2V-o|@i3K9{6Kaf~M(&U5*=ByW&EtS&<;0wsUs*&huXtQscH`f+y&B1v_)PS4 zd>iUAnV1+(HZh=^5w$=NBxHnSY?J{n8>d#AN85K^Mn-N{2Ij^_hGk#gHoaGR6CfB_ zq-GyDW6j?cpVw7vR=2DF?3#8h?^@JfH(rl9`X3Wtr78Hax+dlX^_)>_a^dj_(7w4e zJmry)k#N1u*~ho6HWt}z_ z$4|sG|7EhgIXU0iM*h@=dy0!w7c?=M7&I{%0I`li6XVnc%uI|-OpMk{XpS||#1XK9 z2K6Qw(uqNW>b{n7Vd_Mdu?+JccrrWE|u_!V`nfc=Nwg2AymE5$oFtTG_j_}X5 z6NH_D48QGa-27cOFYJ-Q>U52%;=5I^SY~M6zGL@$PR!n%*GHb;R_#%HTMn>Pc2$iCeT-UIIT^rFXOwd@%(H5=gxSn&urp-PxadKuai6a?LOT4 z`BD8uV$Q^)E{2<5nNObE^ZP)XfxD>H>C;!tuHFuRvdi^o_e-5+ReojGwQKvIT(-ZT v>h=CMcmDjhhy7Om7CEo1^uTR_!lfrRA%B*88TXb?+r9tL>9|wx8D|3ks{JU5 diff --git a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp index 6083eeb0db04986a34e7538a3b0e5617c6c1cd41..d5f1d2bd4a43e6325068b9511b6b1ccc61a4e577 100644 GIT binary patch literal 363 zcmXqLVoc{^WLVI|m|)Pv7{kV?&Bn;e%5K2O$kN2<3l#D+XxzNe(!ktM#6XCRIh2J< zm^-y1F}ENmRWC2K#8BQq79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&%Wsqu+Y+!A`$;PV9$IK+f%D^I0v`K-hF*TmW*7<0*4Y#*%n%C}V77@wI zXXkU78d+yf(@L<|wchn!%i>u~ObjQR7%Zj+vG*ucP)RUW(vk` ze&BHN#csBCPb=9w%qMv-K71{npKM-Y?&r5FILSg=$2+CZS?o#Rej`uDh3}4LO+Sv+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&9hZRTg&JPue^PRyD4l||(8ipRxe zH~wwgtC4((&qPnhx1lbRiHYH469a~s3k0D;K)Ybp@Un4gwRyCC=VfH%W@TV*Y-I3z zeREUPIi|{~+8-<HKd``~}) i?thLyBSjpJG_l-mnU~{wOC|S<3DdeAC7UK`7ytkQ)OrK} diff --git a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp index e81863f0d9378912655e771010a5fa172b840857..56825b59ada74f4318f0300547c856052b6615dc 100644 GIT binary patch literal 363 zcmXqLVoc{^WLVI|m|)Pv7{kV?&Bn;e%5K2O$kN2<3l#D+XxzNe(!ktM#6XCRIh2J< zm^-y1F}ENmRWC2K#8BQq79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&%Wsqu+Y+!A`$;PV9$IK+f%D^I0v`K-hF*TmW*7<0*4Y#*%n%C}V77@wI zXXkU78d+yf(@L<|wchn!%i>u~ObjQR7%@5qwPB{BO^B}19M{| zLu9I5Pt5t!jg#wq{%xpRGLdB^#?+{TW3nL;?PoOh5ec+z>JyyoPLKLU0hf?H*$`5fQQ@{U#i kyOaB)>3473Tz*=U_bvNz+uv8Y%Ko~oHl99D;F#1~0Ar+imjD0& literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWC2K#8BEm5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&9hZRTg&JPue^PRyD4l||(8ipRxe zH~wwgtC4((&qPnhx1lbRiHYH469a~s3j{$zMkvWLWm) zZPRXk=(; zU}$J$Y+_&%Wsqu+Y+!A`$;PV9$IK+f%D^I0v`K-hF*TmW*7<0*4Y#*%n%C}V77@wI zXXkU78d+yf(@L<|wchn!%i>u~ObjQR7%@5qwPB{BO^B}19M{| zLu9I5Pt5t!jg#wq{%xpRGLdB^#?+{TW3nL;?PoOh5ec+z>JyyoPLKLU0hf?H*$`5fQQ@{U#i kyOaB)>3473Tz*=U_bvNz+uv8Y%Ko~oHl99D;F#1~0Ar+imjD0& literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWC2K#8BEm5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&9hZRTg&JPue^PRyD4l||(8ipRxe zH~wwgtC4((&qPnhx1lbRiHYH469a~s3j{$zMkvWLWm) zZPR+Of!e>cF zIJLV!Xxx$gtszq^(?yBv)&+{Uixu7gDP+d!xo%)dr`o zCm#+4!pla!1~6c|FU>wp#ebECpb#;PiIrbCrn*5VX+m?(_W@OaF;pc`RtFN@KuAfs zj_FeNX?UXDdGu)(J!yYJV16s_xp0(RID>*2wYMtcR5H}sYf$g~ot*i<)6b}Nb6|u# zv*IEja3q}&c#h;qEN5~>(mYhBTnRL9QAbEcsp9_ba$;SSwl`jp&zJ_h-X;dA{{B%K z;zW^4u)!=KWi?Xl;$DrMiX|T(HsU=Q$?~XLeA^Mb?(v)$EAoFEC|H!2qIIM~LtjAF z5KPCTL*?rO8)Povc2hwg0?;z&vgTR7)*S16CEbb)luYON`kRP4EH6G~n)Kf+1+DlA zT3rSOw@89$+H|T*1r9ltFJX&)C{$7ti}`F{PUnrqEn|WgUqDT}Xi!w+4>W#$|2Dv^ zbcx)K$XoTt@~MAB0MkRWCmhc(7N6~=ce3#Rct2H=>S45H3&h9g?k;0@Vn9*zb0`=n)Y~VV?LO@ z@6y8btn#po@pxZUllTHk6w;fi^hgiu)EdegDSAo!2@9%C0+Ut)Ie#CId2NPcK1dDz z)_DM^za9bt2hgB^1cC@4pGti1Gm$e}Jt`5VBIBf^9Jmhc-y?A82Ta-zPKQ0Z_Z9ZR za-MT_B*dG~P?>elLlYs!%UB%|a7WH~Y$c_M&!9<6^uV|HPxFpPD~oW1IP6v@OAA;F zA9Y+dL-7zSmdM-S#D7d7&y-$Fr8!1625UH&V&92(%hnRh+;R0H5R?}wYC5HQRz@F? z(XAvS5=M7Si7?<%_!feCNQs*;Mrrbo5U4U2jKT2SCg`gyyvtD$o(MQ)Qrhhm?S9jS z9Epd#?DQTCb!}pVZv3L5N^g+5v_^#Iw=z?hkY9(^B=7-ltAFQU`^q4}h;(Ap#zSTg zLFrdKDt8i6H1JIO_c{2rTc+#85NPmlW&QWw9tC|7EiH;5EF8P)PKb((pb$l70j12`cCBSyig**ygb^$W@GFe3uMd<;`Xj zQJBsOGQSO1=SFDCm^U$hBHzw7wr$E<9i+CZ>2d6#S8q!f$h*l32S3HhmuycIjw1Vt+(UUvnPRZmoCu_}%EjWo9nC z!Oy*1VUDs6uX2|QIUNIQc=^fpN~67pOig6VHH;5Y0U{X?XyY$MTINV2QNxufX3LIR z#ht8l%#(G1f!<&~WOhUjM}QWSv>@ys|HACKQn#4Jbt1IIvyN-kxY-0mQ@fIzoNT9L z7rilRDSz<&0(y{Yw=eCV6KoT8(x3S)C+41k`kdD4%8^Y4D`vC0dX#Z23GzW9sh4-8 zCsJMXzF@SL3?OH3f6nET6kV1V4_e#r#kVdcuM)r&-3Mt0#P4P<)fWCMancB{YQ_;& zu%-Xtz$A@{s#wq#&4H-dcTPB0bq#~HP(R@iynlSUMWR`yp^CwX^^Dy4P0S~3YKuYO zKHq3{Dpv4xxv%?RTPFC)nxkxSTeR7iTn#Fkkwv#ewg@Db{!JMvELHrB*x@Mzm$@Ub zgCuzhB8nbN7h%yo(>DNEJ5xe)Sf!xUZJZmss@U`;t-eDrxbm2BG=RX~EC!=SCD z+kX#ekLGmoE(YSBKi#CEKcf37q*4z>UsT`EMG$Ifg*?UqFC50Y&zAYtaU>*iHI+4W{jPyFX(JNOnlT~?=7awY zVm}-Y{L|eXHNAh&s$<$0*w{ewPPr>Z1bmC$L}w$AZ5`~=XMZq) zqSV~5vu*4+blUWsxzT6R{&LivS{XhO1Cbu!g&ywVi@y-z-xOfqD zgd~~;MAxpDjdPSS8H5bT0~8+}oxYaJDu1#dHceYY zq??8e1id=m&TcIpH^V#Hc+Ww6@*EZM@}ak6FIkyiYis=<0w>8t0J^&va;ZT^K%TKT`i(^Pcsaa5-fD z*!rsEg1DD9oY*Y)oTc}QXyc%eh=H|Zw+vtEBuWs7j;tVj{XZ6pBe$4`oAom8y%^j{ z+R@Z+ChT#+ngs$Qs=p$`zmB)l9b+022r-)-2DVM z7kbO=?xwBX$V1eizJE`o39jj~3h|N6@vbrAB55kq2{Y8&0bl>F=SsF5je#K_f>>v9 znjTMgFncFpU)nDL6zz3h`=Q9^D?&3ie5I64w-8PyK^LVue$}#{4ED zTW;PhmC?Llnifzku_t6&!V2T#_?nR2u?9KGRy(UgYdtt3YJcLCEv}rcryPK_95jamELp0nNU= zg)(8WPgSx!uT)cnBZYJ)h@-+1q})AhX?Bf5W`fq;9I;%{Nq*(?}jNHlL7(<&;S5-!-n|) delta 2852 zcmV+<3)}Rf82T5G83CP<8b*JGSYc#`fkUO#h9p9N#lwjL0te6pf&zf07oRTE9&-UA z%p9l$Zj@Y-!BAaP97Nv4( zG10v1K==N&;pe230*kc7Zqxfb6zO(5gYLtynsb5r`2%aCYP{dyO&3?x+6so*zb$pDa^|!?=D00y=|WwD{^-hrUo(H`Dz(h$`EZYdQ8srbF+d10QSdHkM1g0UYw16BVO?4+=u2GV zac(2!$DCudlUJInlD~2k)32AAy~ftG)c}EdhsvpP2MtoV0jPo9lCF z^He&*>*@t|pW9YwS;seMAd(3J)J3- zKPP%l1T{Ep-|MiVLgKr{?N6SNy*=xd8?4Ue^uwz|6{r15ne# zR**WzSzC_&RF4<)VD6=7LJRADJ-u!s-682FA_I8e4ehgAA%B>!4Nh|?Pn&qevpFjp zeQbvS-*0i5$uM~G^=PW+1@RuAs&9u)N3vdjtz}ZHk~LyC zQU#sJcv*mKthB(U(VM)-rknPGpe}cHnz(~>-qiNKn{dcd~Fq* zkBA&QQb!-ra)2fJ>Z`7rN7_1FQ-iUK ztu{qbmI!lSkc@F#lD;Cd<|XA52Y8jct6c4iG@J4rB4AcHz^Ej>*ostBIT*YP%uh zn?QIfqRE*S!B*?+?xtX;#Lfc~E| zHx&w{>wl^i+~y7*LLg)Es=lz8D6|X?{%IM?4P8GQLJxlepTo|)KqBJ_8GT9&%DunP zkjv5hCHw-JnYh?I8*x*;ZpzOJi=#c!;A^7sCnAkXi5{>_i`jb9I`PjPF+H*S0tv#d zqO2kb;POyt;J`@fgqg^$@24%2{df}w;U-GwDt}0!F}7GdPyg~~{k%>krYZA2}sTAh%blG)aC zQTM6CAl4=0Kd6m?U*aeC;zwqDxHs8EJz8{vdwY4W*(w|*eWY!BTB`_G1a3eB=GjiM ze1BgcqwUe5j)@T5;hk%hY?CrXqW&Zp$o#5UhE67yqMC>xI z8XTPAu23mu+EBA-sycY`iHf}07H;)DF^%M<$FN;O>GSWruwj2Z%x)G~|KfSo1e)v*_LwH$g|n zXp4d5FBH=iRIO?VilPzvp~@V^=}wE`F-dej!W@ceR-%R3Fxf;1w@N04^UAz)(0{L= z4_1whiB$|yJv1?o>P(2@vHy(9;_PF0&4H;=9wXLhif*Q}eA#i55Lww2fEZXYo9bdM!q)n*>QaP1*Wnb{S^vkwhAuVJgZGQt-LU9AI2~H&XQr@g-JT(CNTWfgm`)gLJid1RNT9l)J|FX)`fv z#s|CM@Kp7=8u|x=3tqO-8QH%1Tv5=(pU(}>ng)f_dUOxab;0gvR9;4G2nO}Z! zIkt4r?+EQH!ksDYC&fDYGak@0cRN-ekn~twJd&S2{x&v6=3fXWntu@y;Gq*4tsCYc z1L5fm5jhmqtl)F4H!Q43cMTbu0gBXakXKNnm~PPEirFg$i`1cbVMgVvAvETPV)iX! zwSDVyzJuCdQFJ$GWjC5y{}2vNeB0M>?FQ=x8%nh5Ev^8;a5fndG`vr*%@tL#nm3N5 z?!ueWsD>?VieI<4mw(-C3eho~544!{0}fu9f8<**p?myRgpd?)NUK>XKFU`P`kULd!^(zB~dVB-UjytW#*SPVSm&UR#>JVrWy|T%D2Q+ zqE51Hc>>#~_jJ{sNrCmo7091PD{bt?D+G z5(1Oc3nMJTIb!+~n(3W4y71wdK)i;=8nG}05HEcEiQy$_Rvp*_NsL0no&o{~&;S4= CO@8_S diff --git a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.pem b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.pem index 0a92703ad..f0cfdc467 100644 --- a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.pem +++ b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.pem @@ -1,21 +1,21 @@ Bag Attributes friendlyName: server2.example.net - localKeyID: 6A E8 46 7A BF C8 D0 A8 0B BF 99 5B 88 D4 21 1C F5 D1 29 B0 + localKeyID: D2 9B A9 F4 48 0F EB D4 1A CA 1B 29 7A 49 FB 09 0B AA 4D 02 subject=/CN=server2.example.net -issuer=/O=example.net/CN=clica Signing Cert +issuer=/O=example.net/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh -bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx -MjM0MDNaFw0zNzEyMDExMjM0MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs -ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJlsgV5oLe2Grkp1uZAu -FPgYedF8iBTxWxeMwDYrv02zlMGYVvNpqu0rYFw9Z5AMTUt8nCTVWlo17KkWUkfl -1jLL4+5VYVcSmQkh8Th7N9hjwks5dgoGttXODEIraagU0Q00K+3iWkHaUkJL/jOh -xEeDfO83QB3xZL9WOgyFM0xvAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG -A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj -hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE -KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm5ldC8wHgYDVR0R -BBcwFYITc2VydmVyMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOBgQBivwX4 -EgnDGiBc5peorNumyRuk5OBSiftJoy+CvV7tOqs/hU64PJZri103eEr49cgt3FC+ -YcuZWVJtzb6x5XN2YtEvwZY2WdGEdo7H4v0AVGfevguvIqtTxoBc8ZyYtXEflIVD -tavL2kS8jbk82eIIVn6S2FvR/PBhH4wW6NK3XQ== +MIICjDCCAfWgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh +bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx +MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4 +YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDJyy5Qho3LBb3L +EbQZgsrtkPAqRXRhTME03lUdXHmtEkhGGe4zCrZ7RemAJADhR8aguhAebrVYno5e +nZ+KS8CvE8z6eBJqQ5VhaKkb3JvCb5PyoWyXm3tMPufYtJ/1C13VT5cupGW4rJg0 +BEsRqlWl3qbfHmhgyDd1VWgLn6+X9wIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE +8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn +oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF +BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB4G +A1UdEQQXMBWCE3NlcnZlcjIuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEA +YfsNBKmjTjfIZw0vSzK7pq+ouXe9KAlCDZU/mgKMp0be6RYd9BRvAn4R2J452W2h +AtBVl6vRqaqpMzsUIfwPe1lOb3at/ESz7CwtERTAfHPj6STDXLDyAF2Eg0B7xf1W +9ag0Vwa1/6UPAALHQ5juuKAFsZSDVms2uz0x1oh9y+I= -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.unlocked.key b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.unlocked.key index 5e8472b67..6a6b032fb 100644 --- a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.unlocked.key +++ b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.unlocked.key @@ -1,15 +1,15 @@ -----BEGIN RSA PRIVATE KEY----- -MIICXQIBAAKBgQCZbIFeaC3thq5KdbmQLhT4GHnRfIgU8VsXjMA2K79Ns5TBmFbz -aartK2BcPWeQDE1LfJwk1VpaNeypFlJH5dYyy+PuVWFXEpkJIfE4ezfYY8JLOXYK -BrbVzgxCK2moFNENNCvt4lpB2lJCS/4zocRHg3zvN0Ad8WS/VjoMhTNMbwIDAQAB -AoGAArP+s4MdDApLbSnAfeHR920MTbyRSTfXZbAn0syChQPyTaw5cUsd+n/BJYmP -bDegmlaKXxEYk8OkynXc4pdnZrFk0nFGjWISvXWe0ONd651UP4BBuMPP/K+H980D -mWEe5UK5kbem0d5v8+i1UVx2Kf6TRnm0mCysqiqU2zqEtsECQQDKFWJNUXOQPIaF -DLbK4dl5njJSSh5IqwEplnrzngokN55xc2aZgcpUnB0kXMPQikoeron0gbcvVe/d -vZKwOttFAkEAwluXGGVShUpJLyjT+elvtY1yXI3Waez5/xFrEJys20EboUfNXpoN -Hm9E7zE8k9gwXuh42WqfO/WlEdR2bFYqIwJBAIQqRCZpNPmKfDgcPpil6UPfMO4c -x32jSZlXb4ZRQDS7o4ZzgRC4kAmSKIUVnoOPTjaO1G7zP0lYHQ6a44sakzkCQQCQ -XcgV7u0k5NEHnqQV9jdr++z+orypYcUwmZeVd0tOcUY8vkDmDDfCa5Qgt8nvZ55G -YRejJ3ev6f77B34PatFRAkBd4mWCQ7joLRU4x9cTJnZVtk7ZS/9AvGm2Exiu89Z0 -yuRHeHU4uLKy4cww8xgQHEUDk+qZf/4yuhL+CzeQMepx +MIICXQIBAAKBgQDJyy5Qho3LBb3LEbQZgsrtkPAqRXRhTME03lUdXHmtEkhGGe4z +CrZ7RemAJADhR8aguhAebrVYno5enZ+KS8CvE8z6eBJqQ5VhaKkb3JvCb5PyoWyX +m3tMPufYtJ/1C13VT5cupGW4rJg0BEsRqlWl3qbfHmhgyDd1VWgLn6+X9wIDAQAB +AoGAXpuZ3TsYY2UPtJNaQtOlXHglgUwK4ktgEe9jLF7c1R3LMMKbgOa241jFvsQi +fXxvTY+uWvZAo4nC6e0wjWAyt42LG7zyxeB6U20MA1IXhsOP0kDcC8grqcJ7f6dB +o3xXm3AElUKbNQC6s2KGPL18VXUjwD4JGN75Q6brvVnKOCECQQDkOC3tQXXgjX21 +AfchkpajQwCKHsg5o6/YbiahGEQradrZIy8wBV/KvQm6l7k766wpTHJl9moXVieb +e8oFGP4fAkEA4luEI6YW5yuEQkvf+fuu6dbBINU6cVxJHYd1XXz4XGtsbUm+1zQC +VUCxxJRoWOA6URzbyK5LVynEgGOhdKp7KQJAVKeaMaXUieUyOhBukV+EzS6vZoyg +jPDw64GAhsUvlEMB0QXCHTgBHn0cvMBHD7kN9YvL65KKK/njW0OB3n401QJBAKX/ +URdHjRI4YoSv2fAcd3h7CiSG2pYZhHEITrShmg1Epj47T53IQVG94N/1qdRLk9i6 +Hh+8Wfnw4m75IYVKJIkCQQDdEuPXVKYWrzEkgmM1+gGjjGRrBgrrMQ39hza+jq7C +vYZM+Ulld9tBSaCmn3g3BYw+RNGGgxb46IZCS25RWQKW -----END RSA PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.org/BLANK/CA.pem b/test/aux-fixed/exim-ca/example.org/BLANK/CA.pem index df582786b..5336e837a 100644 --- a/test/aux-fixed/exim-ca/example.org/BLANK/CA.pem +++ b/test/aux-fixed/exim-ca/example.org/BLANK/CA.pem @@ -1,13 +1,13 @@ -----BEGIN CERTIFICATE----- -MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw -MTAxMTIzNDAyWjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp -Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKKaWSv0duLwJQQ6t18l -yWSGmELgaflSPTidcPii6YYskJAQjnHH13P63PUwXj68knq9JdgeXwZLWszq04Uk -esjSLJ/e9eIE+Uk9Y2zaes0vTiOIMnYe9u4S6VUNYBO6S+zX89+CHBicNr9tnEEd -FAw56VTBKtMDA2oPWi5BQ+8/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw -DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAKGed/hvquJ9QctYRyCB -uIYN1ogbfRj2bSYvKMrSvuW8bVyYAR0C8jj8LA9IEK33EZKBz+D0RHV7s13Cnom9 -tHjIX1ncfl5vPR/Hus0ZKqwauvSauo7hkWRO7isuUzmNBp7YjgLSPr2QYptlpBS5 -U9+lNhpF9AUWEAAo3FqHgShh +MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX +DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT +DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV +2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td +a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC +9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw +BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj +ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu +lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY +TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko= -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.org/BLANK/Signer.pem b/test/aux-fixed/exim-ca/example.org/BLANK/Signer.pem index ad4e9f4db..0939297fe 100644 --- a/test/aux-fixed/exim-ca/example.org/BLANK/Signer.pem +++ b/test/aux-fixed/exim-ca/example.org/BLANK/Signer.pem @@ -1,14 +1,14 @@ -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw -MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ -vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6 -Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns -tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ -mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk -1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX +DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS +ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/ +LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC +XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS +5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.org/BLANK/cert8.db b/test/aux-fixed/exim-ca/example.org/BLANK/cert8.db index e93ba1bfc9f22b1c46db680882ebc312008b0583..85733eb3cd85f727d6186042559f5605e5df670a 100644 GIT binary patch delta 1244 zcmZo@U}t6W;IEB3zM<6qS4yruxw*bhIIV$|Il zuCRw#UYVGiI4AYk=T$k|82?T_R##F#|J&0gYMWGdUwE(0vB=GC|DJ2UA9lZ7UdK-@o=kWHpAkn|EDIci(eGG$}*|^IahAR&b!Jk>1>~6J?)lq zMVGh~$?3cMsPrxfdiuzkPiL;p-lA>iYCg_epl5iKbxBFl(@PKErhMBjzC&Q|)*0{L zZPO8(h#oc!z)%MVvjg^E=3r)EU}TVDU;qVXW*RX3OHvgaOG`5Hi!w_pL7~gQU;tDC zF+>u(Ar2$y2J0Z19818^)3dUayQos!H z4T$3>^Y4{lB$xy6DgdSX4UcS&#Z0~BmAreo`~`peVi$vq2l)XxPkb-T+Wp~^(;ik^ zE77H)duAJ42zdD-u;}UcM9%D%yV>2n|K2P*X|5c|x_auQxnlM185^p9ZMw2pZhlIv zRo~GC+%EF#3y(*gI-_v&SKf1`@84%;@j3AP>3dqH&Y7pF5cy6t#O`p3_GQMklP&i- z)ax*xlu&;>^`>g+-j~NxApF{n4KQ<>3x`*!W$T^`Z5c(<@h?7jJ!-D>#( zL-!Xd3-qSiz&hTekc)V_rs}rm1{PTfaPuwczm26pJ{qSF$ycg~i#0X8h;@H#PUtqa4%Vx8I HLn<=>gul*i delta 1192 zcmZo@U}~G2`HYzqbS1*2%p)QfPAAdd0MI_YA$woO@DrXA50N4i^SSCP*CV zV+Jh;0|P@?YEf}!ejWoG!zcS4_D%LS_Wbt0Y+l&>+AP>`)MjFWiXJ@57(X$H0i)|3 z5Qi^dW@2PwVq`SnW#iOp^Jx3d%gD&h$^fwnS1jU;Vo=;IniZ-2rR>oMRTiu5@v0|N z+GaRC$ov^(YcaRr$D)^QIuj-c^c5bzUi|CMSA#gaJ(H^Ts@{-`XY-Ca^XhV|O4W%= zI`i*+eZ=z9(>6KhR@GU3KjjXiGP!T>gkFa7CJ68Heslfv{U#ZSIcEEF=QzrW@L0YK zIjD7+nK_F;O3%^xJ(oQbGb01zVl@Mm$&7WvlLhyy)GwS@{v&_Yqguz)5$+0&JKA`! zbx7Are9KkS*En@)-_t$0F*6utnLb(k(c$+HSo>XYQsemtUtCJ7H^&~D*SU8~#fkXH zJ9TmSw(`e!ot4yDBem}8vGqmSv5-QEdFvs0Id>KR@{vv+5rf EAcv(U*Z=?k delta 98 zcmV-o0GoHD_#ZVqt78b75?B0~7(B zbGjicAm*-zi}5GVv1!qY*Y@%N3o3?4hW8Bt3 -----BEGIN PRIVATE KEY----- -MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAMvqTqy7scJ4os3C -niym37cs2tEu4h1QQUPTb9KoZZwnnZzaiYb8jrx6PSCDAQK1IRCtTFi9vtSZWHlg -B25y2Ul296C9ME/ajj9k4c/47oAypdbYzfagIblPzL47/AyAG94Fk//mAIfxWrBa -MH8CyWh9vtnpih132yhg48wPMOZFAgMBAAECgYABNEIArR8QmevEMUkD1HxvtXkZ -USCOscGg5+e6I7pt4KICohu7y1QAcuxXe86OuIkYcx2HTJ+K29j05odEtLLpxHIy -J/rFhAD4D/cenUzAJG8LdN2AHCtLdzSwL5e9W9Fed7lO/hwzNWwxGTtYuf2qEo3r -2MKsYt1FLw6qZsyIhQJBAOg9dmeo4SEaeFddg5WFdmsaYk604Mmp0yPfKOKybGzp -mutxVf9wEbJ0wpoPxiKQIf9qdFBH2si/hcyxpwEavIMCQQDgxv84eI1NTrCa9Qf5 -/ZU72EL8kNU6v5UjOg7g8a2Y/8yh5AJDtUt/dcppLVF1dsC53mKAcHfo4rbeYiFw -sWeXAkEAk+Be/o5YG34BVo/i81gyGOyJ4FfoMkCCgvrby82UoJz22igmfCnd+uXB -69tTbDqei0Y7ncrDEsRw6+/KyTc/BQJAOFkKb/Cgk4mvchkM99lfCNKM8F2qZoDS -dTM/uZo8R4eQl+DdxHV1SK2RoU4wBn9Pjwi1rrcDCEmVSChXc7W1XwJAJ9Dw+hxl -YgQoz5SSsK+oLai8eKqKp03AH0xeqZGZS1uEkEaPRDVhsx36b6UTZVDnzmEnP73e -0E2TXBv9glr6pg== +MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBALiViJBUHorb4RG/ +jrgpS3iOJlZ6ayVLd8IL+YslLSO4a5acRCSepJfkTrik3nzLe/ZXWz3VfbUd0AJr +WDCL7rtYx0LsxiqZ1WVBGziil5wU7egskcXBpDVjGFBnYXqqRDrTDIvAvf5kCY8i +JnI4YnAZTOI4mL1qYsGXtIAy6rjhAgMBAAECgYAIqGrpaiislret33BQTw+NLg26 +TK+t5iZN4cXosuu1Gzdgrx+7H/3Uag8PNhyBegHsghhzhAoLbsSM+IAAdu/RoWf7 +r1DaNji7IG+UX2xOtaGhyokF//pD2KDNc1cAFYQNTZUzoA9W9PNKr6SdCDjzQs3Z +3IBF5S42MtZqwTOjKQJBAN9gHu646DjhsRX7eFvSa043wx5+choccbxA7Meq8yn3 +ss2b/qPYUTq5ih2TrIjnYXVQ7RHQHotZPB7K0KOcDmsCQQDTiwa8jLc2kVJ32TrH +oTPyJ552Rep5Cdxk/zClLAA2gJiKekcNqPbsKj28gw88Dqu5tfKfsZpAzEeXgh7a +OdDjAkEAkkm4+E5QhzAHcYYHBNuBOvB58HaO81q9gbRjXUAvj8SQbOdElLkOOY9Z +TJVx4RbnVJVzLL9HwarnHKNmkD+bkQJAApKVQWPAsqQvyY9VvKnENPSwY6XUBSbO +jFfiIpAXbJJByKVWCd99KUAWQh2h6MwQ4JBK5BBH3PPfBwOpFmRPmwJAP0qZl67D +TCFly6SwuTmElJd2q9sVEXMNp6fp30MZlzndIY9jv9qu3EWVNYDAtbTkorTnF/Pw +SMafmDVqhKEEjw== -----END PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 b/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 index fbda1a4bdd8c9df8a896eddb81acbaf536c03ede..fac3ec48ec64326d4a4004e0e51e439ddce7b4aa 100644 GIT binary patch delta 2860 zcmV+{3)A%47Lpf`7$FNaFn}&LNQUaf&&$iIVXPv zAHDh$%all@)9SVyx(-7E0te6pf&ze#_sNO$>7GfJMl8u_t*X3St#G|d_EWUYP2lWrx4dhN@vG%7oU57^P+!lIPn z_RCpnZ+vjSa_4fWYCa2&digRb=nN&*g3L6|(XPIv2lEXawmG7U;m_#q&%aJDLW3I8^@^MAPRr zaiUOX@tI| zyP|a1io2E+xwvX^YQ(m9_#1z*#lSV~EK2jy%d4d72nQoq)AxqlT(Zf??gA`F%yGwr zXah;Ce*FKm+Ok>cn(+jpE0lB>>k{h*YIen`Rb(1&{b@JGSQVnVnBgm)kbk| zj~4*{3V!T7-*qpp+tkH3lTccmLOj_Ua!Eeo@-^NQb>JiUTsvHaQj32=P_)6Q_Eg@o ztq%g(YVu@`>&`$Y{0-_r@9C@_p@b6ZBymroB5)j?^$pvpdD@dMH1|Q?=YfDV)%tnJ zQDZ*sbn>jQCa%6FQfjSOE0lN#q1;*-O+XsF+vv^JN-FY})FavSfg$s~Enqap6Le2l zLpWPv#$mcidD-oaHpG9YpeoLywop)L;f|mk10vXxUhqErrcC+W^~F;p-u1_>&L zNQU1A_nn00000Fn|ULDu$C%11*35L~}%vUItmD z_Z$D3!0FZk0te8bfCPdEnA2xO8<(p#Yy2F%z&!(b8Q?Gk3gNj@(pM+Na)~ZFYYjzqd)}9B@NSiiDwySK*IPDz_C&KpS0~8(?K>{%%sn{6Md2 zgyp9WIMc6tCM_3cv(~QX0~cuTf|?m?e7MR>Vr?XxJHZ*vNZN58pw*2~s^@uGEy!<{6Tq`Y4uuOu#c$yDn0TT@xGHTBCQ^t0 z#qYul#F1UvX5iU%$|U^3j70Jm`Rk$ny%q@7NUQ<1Oc8(FT4FISRj|c1a7A{dx-Bc9 z5@tg>bZ}+v=%_fj%3a_zy>WKUh4S`z*@-QzyTwcx4ka9e)LO&s2Z57Gf%-I717?mr&Re2ytH zq-VWmy+=9X4@}8J^+VWJNm8NX3=OB3!Eq#BKi)7gPM%B&O(`3j zVsWB*i8pUQ4Ac`*Av5J(FB&Hiem5i zlf*RQ6Zaj%qydRvZ^sYX@bs=CA;MkFUK~8|U$X@D#thZY0^y4B=b6}uY2~EkxhfwT zk<1C4$mWviR4mWMl;J4IU-)Z1d#8Wos>8!a3;kDuwkzR^AG3;gM0Tj_tNldZ6c!P3 zVrYw3jVQqs=@eG25Nd-R`p$3hk5mgo0wGu1UvI+c{-$aI10%>~9d(K7)px)K5}7fL zi0>)L$%lXMC??jlqjlW_wPLJnYOCPWS(`<3c3cBx4yI&5rU}sTE-$34g-ui*_3a=Gq(ZW;_Ddd0sHl7H6Ql;<&)|HynVLmXiGA8_7MW5+~mRGJ#9&3l! zlCV@qv!YHNZh-7lf;ZocJzgish3DfWW2m9m6fMK7nT`>DFm+l$qtS~5?>{u##`C#c zOsHmr7<#Z;E_nfR8|pQ}h5i!G%%r&PefDyXZ14gZ*+0!ojoRR<`_6y*7l+SB^R8nM zc?NA0(SMCXBQY6YbDZl`7NUDc!$NHDtlH+Y>NsEAd?gMNDhZBG z!?z}3)^@sJn&tUoxV72aA?0Xv>xSgEEe^V{s{eW@v(kRuV#oW;?7eFC22AuYqd4#P z32Pb#Eo2TUbOj0B>A;sp2!%>ltkovCuH-Vpat`tLfKA;om~TsfY7Rw@LK@)N%&iqK zSKQ{9UUwF3anA9I%ZFQL4ark2e!Z2T>40dx51Bnznc~)drK*U9<;)ev3nMJ~H>Sw$4yPB<5@d~S_0YMD-E}Mk5R-(u#}e&LNQU0te6pf&zej=q!X8<}mcU+&5XN6pi=MgqC~3v^i3?^5k{~ zSZ!{m1ILqIIBsT-U#ku}wSN#J{y(q%>$iW0wR9wM@sJU0U%zX-%zSN(Z@rZ2Trt8= z#Lfl*>ZLNfi;utyi6r_OdZqc4XH$Q{tQp`!2BWQyIomuL>bUys1|df^jGl}|ZiTykF!+7tg|;wn{KH3VE^!c)50YUx(D|;W z(eH@}2iE-3DMS&x;aOcLIFY6+vi|f=E_`F=tO4=f!*5$$xW(Cul!7BssMCLYBk)5Y zI=RD|TWg9a3J7U)`0rzGv{rp`S}m4m%_eB$bgil+yab;(uD!O9>E;UIboW!LhOlP% zU`LmZW->|8>VwV-M~<&X6h&TZx~i&wk^ko8y1U`HrK_uo(4p+OYl26e?m`IQ^I1;s zpeuy3tUE};aT(R0k%#f<2Ht<13ZR-%50I5$&vO*jK_$Tu$4D;jy&C2%@@oFRcO83W zc2JJ)v-g|f&d`su{4dmYMCg&I18)IU?UOuRK)@wAvWbC#F!Oc(sNA!Quo z{Dfmk9<*>M#v!TfVrfdyJN#E8ZalaQo~rJPNtXzSXNNGEYlkk#`VoJOd1~z~luPk- zcJi%Wmx}mBLA}z}<9X2A6j)r#U_&#C#Q-HFXRggYMJ&X4WdsBJ`89j>G)YHswcOrB zLCrgEpaS?W$P5n$DwX2{%&FqEK5@IS*x3s{XY)?6=GEoLzLdqaeJkYfNf<<<$qAVN zZ{1#RDNe4t-7yx&L zNQUbVi}S-?B}N0_6IV%zcJk@f4DVRU zH5jdo^G29w2#`OPpF*TG&VHc!Pf{dC9=b zNo^0uObj)o1i59_1e<$mXGDkWXVQpsjv@I#NqDhy4;DJEjRI0hX3O14HdO2I_0410 zuH?^VJ47Pf%aMNhOGNn|#@d_HX`gU{vRZZMcA(=BH|J(&BeMjQB6oKM^-K@l_SJxO z9r2Qk?KC2#JPMV9A$=TFJF-SnA0(Af&8r@ z0V6!mUxCrq71WtaGL`R2HbF)Ppxa+RuVLKvx_HF|jYXy;q+=_%QAi&iZo}+23BqVy zE8MEMN^E?Np!=W(cWiA1@svsaoY0*2wta)NX9Dx71a8=NN~Mx0E&+eNy#;pw(#*_3 zHF>EdKCtcgEV(>vP6ri#&X_mVl63uHkxreZ_mq@_=&XspjY%yqHAkRZrExX_EHsw& zAuT?4m-u~(-Wktxm(HiJ<{riFsDE=2iN7;o9&9_(>Y90sUlaZG`%+thU+n_Ah0us+ZRFZ(-nz-jH1p@UY3Y0B@#lx@Zy@wgq2@&T%_gpJ7Y8 z$f6Nx&hqkASK2S;DS(vk5S_fh1N$?TK+FN1BTvpgS`u90w~&8(T2(%kx3JoRZ4}uT zExO5H>pRic%|GADIv<#<#t9zR6l)oD;zekuNC>ZcLyY|4(q*Ug|HT`)Q8m=pgI0e> zB~jubF|o+ljH_mkgzasW=B7%fZwBiQ<2lTlEf9lxEDxf(u-<5S%urdIItwAl9d&9; zV$O{4)i2-V4!?iiEx5O&I2(V@PEf`@Le2v|<6~;^pGL$)%}*Tn+hlCkUU{WUOsH77 z@W9QIpKT-~@Y^s2gQ@N{r+44c;dgL8ZH?^NDa}~dj1{BIy!aC~v@Y8%Fxptzr$uoB zt6Dp3>0px9{eq1ugY{{bkjw|(q95)131HncmN#GQ;lh6*qyS~Mxv}dO&?u=8NutTF z$0dZ8_`7mG6*CSqS1ujzFB?POuy>no+}_u&7@sTRf2SFzHFmla;VNgtCAQ&qE5X>w zplFNW_c%U&*wxsTnwF3rhd_#E>_iEvYBTs6;yMPhQ_3h}ouk>sAtP?pbJj%bV#My& z`am?EloEecX()cJ%3cX^ii^o)yM&6A3xfFKRPZuL>Kq>Q%9wC&GRKGWrfSOX9&d_` z)tVLuQg3XWh#6}tH`j+5vqHq>!AI~lNE0;WT;jjWuceJ>wvgxX%>AloQ%Bqo_UnUe zMWD50BUlz6b2Gu}hLGbLa?`A_?%AO|lH5^-kR^X(ALTUVJNH0AxWf-b)^@U@z6v7d zk)siQKZzCE@MzLjWlW3e6J>h@^RM}zK737a)YpBYLFZ1=7tQ9atU3Kw7>2s9dhmeQ z4e|!1%@ABRp3?d&0l4T){#Pz{LYQ~uTtzgu^dip_*qZ%-gDKS^W5C^1nCR9*f&2k2 zMq__Nq`Sr8A~jXNOcBS8=CQ2A87YlXDLML`(PcPsrPCCR>{ZmYfO=wRmb6(U+4flc z!or&-1?*kn5hPw&IWZAUR1wAp{nLMaEvkgTq*`gHmkED^(hh782D8at-3>L0SGL#% z#lLE8^&8UnzQijqe=r|t9)01UVhzsRTx?KGojAR}d?&(DF-jicclDj#2^fF_#dog%!SlA_N@70Vs&?I{h?bI(l)llTxpR zik10ts9qo*2^WOVih~XoOdx>w&yBJNFo3#w$V8s(^QcVv2SwZjB+QhFrO{*~U<(nJ zx$72Afi!0n)Jf06b&9H`Qts-Dye5AHe*@)kn8}%0if*2upgp$3c@`%9zH6Ui1J}P@{G75)+Vq}Vfu5;q%2k_0I zFk@a-=U`e_>E%N&UpQNYBt}lLvXxa=L?L8E%)k%4H`Nk?aQ}Y*IQE5b ztN^&8p33X?CBx5p2{!UOeK%b*c(_x5j(a{VMBIjpnW179)$quxE2gFq+?>?sEMz9M zbGt;0f0E-mOXx6IZZNcXJU!kV0u2Y!Nx{v>c$0$A4>mut8N8JU4cLAgqA?tPd>TMhEVs6x@K-Da3`gg1R#maeE1PG?P<#X;tx!;pR3nMH< uOuCI@vLi#SP|*}=osnv>+iq -----BEGIN PRIVATE KEY----- -MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAMjSl5m+1346jw4w -/L8QiVw2JVIlDrNvlrC4Bw+NvmBQTd1nX7s+IHgGUuFPXBtQmKoLezpSjaPPM1Jx -abAhsxPByRQiNLpD7eSGBkdaHa4EBf2P06sxonoOO3KNaK0NcxRyuey29CzhMygW -S8G8f3iCxi2dtMLkMKYootGRbBCFAgMBAAECgYAFJkVF53teHMFLU10/xvxGtYq6 -cwHP/xYFnQptTyypCpYcjciKJBswCLV6Wo8ZkjT/80BrK+++2hLOU+MqZYrSdLqH -W2P3vBlaAhssaGu4dxa/X6og2fKrsn6Q9JBPNL4hvHNbUkQNCz7YAKgKdVaBbp98 -cRrWqV2Oz0inGl+k5wJBAO5zEhZIzKUUJZYdwP8q605+lTGua6hW1zf/OgvYaJxu -V4KS8t4RGyK69ELp7fsGeZoXpgH+CZyYYcm9Z7ltvY8CQQDXmovFMDtNL36U7661 -uIJz1wI9eB3ISGo4EhuK5FDF0Wd3G4JlvZ+s99JoNRlkP60pSNX4mIVNWaFlTMpY -JW6rAkAAyEHb7ts1A27oIira63IgLMwigJb702UbWuv+0/Pr53TECeVgEyBKqeBZ -Q9kzBJ9rgP5bbVDswZc4iTWI5zJDAkAajHdFksjamkyV/mWfDtdReFpYQ2A3d2NN -AD3P/olLsptw+Tw3VwBAhkusdU1pIMYr3UIr2GwhuDW9iZUpAYL9AkEA3QUuCDHa -nUNJ7095aeaFIsRcKS8GDAiQS9+RMOadhvH9cWButRuoLEAZxxGkcnL1Pby3lGa/ -cLQpsTMExg5Log== +MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAJXe07nxVSZPJ3rV +BHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpSST3js2awNbhEdOU7AeBt +AvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/LRbvj0j+WutuglAFXfD5 +IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAECgYAfeOAoe5QAi/3D7yjUxh33gNdH +yEbAO0zPUVwDN6u/WiZXAEFUl86c3ONwvWfxDbiWV2mojQOpQbd2rB3E8KliA0/Z +d2hi8jMNXCX0IHwgwo/rCNIQ86TeiyN/6gWUKIjH/+/ll0lgfma0Noe+Sab3Q1R5 +RS7TP+OauhdKWfJshwJBAMe0Cv3BXdbMsaUI+D5o/HvlVjmEsBhHBNldStRcuka9 +F+Tft59eTdXfl3RZxbtywctCbjEzaeqDu0JWYU+SLjsCQQDAHoCuvp8hbKJFDeM+ +BpfjWikL9xAhBn3KoRnlr+PcVqHY2mJyy5UJkjkXodEN6fUtU1YAS1tzhfx867tW +oEQnAkBm/3P/xqBobbBdpw+p2KoIGJNtHQNZsh9NIHG8r4qfe118fOoOtyu72BMc +PkTeVeSfucZtd8/z1TdakoSj7ogLAkEAljbDUt5EufOgpPGI3jR1ihQyx+IzQD89 +F7QC9a4jMWKjRVTraOp463TjIvEo7gIh64CfW7eQF7GJi3sdjUvePQJAWyeVm67R +OGIjTsTgut0/fviuEB1nWtXg5sh8LsEymg1jVOxKMc8oN8TFOAGBVplHOjMUhxZI +ngDQZEDpSs5+9A== -----END PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.org/CA/Signer.p12 b/test/aux-fixed/exim-ca/example.org/CA/Signer.p12 index 52bd39fc420cfb9d2da736377ef692353eb8e877..37f7f7e79434bff629df86098c82b47bae75dc79 100644 GIT binary patch delta 2230 zcmV;n2ub(+5u_5386d|nfG~gt2`Yw2hW8Bt2LYgfB!C2h10OJg0~;`c0~e7wCx0<$ z%sb#GQi?qQD{J2)Ub_MU2haq90)WSc>)WovV!eEH|2+Pvbou&5*fe{~EkKY>V{Vd{h4+gXBd39QO@FMI%bu7jq zx6EBtI+#^B1NeB>QXO5IeOUCj*m#19N#%gLC zW_lt8X3U!h*+08KTv+mIrRYgQehXb`>T}fCztyKcN8+?5u+ypWYJY}VDNKJ;{8Qie z<=Ej%ROr>??2^s-igEVZ$b)ajl#eeix%~q?a!(;G4W#Ler``_Q@e!qVZF#E(e1>&LNQUF4hRAQ2hgB^1cC)9B|1E|TbzJZRysEvA1sxNSNtI1!V6~s?fi?P&6otI@L_=) z6dfX^`2y_H?!Hdw6=H!I(z@}dqho4TKz%-@g!E#HiG1UrNtYs)#hVl>b-;@cfYV9# zsGe~6bVFrN?tj{Lj3ShNfR&P;sSI@Ci6TJsctTnx^XhMzhfoI&WP7h&kWXe( zA#?7qTy+yaysSMV=7sm9Y_kK(i<0=*iD`mZr4EiA(*br4t|Jvvf;m|`N2*%h0bpHG z`lU&uiA<&KaPaG1eICxh-p&wax!Q}*_>2i0?XB8lB6!^VwtpMRQKqlnKiD$K+k3iA z@}~2ks(APWmK=~iVM2g5n$efNd4}%A4$ars?wsyMtloGY6u%fU^;x;xAZL3fw%)dl zx>;6#oJ8&4bl4fvg`-6!v$t%b5?^F?Qmb)lz^o~dx63hstJsVBVpT-uNkBd4F-EDx>rgQ zlHVwBJ~xgnwmvk}{RnS{NAG>OkYy}w1^x7`d+le|Wu)x%Ibri1j?m1q#Yn$F9>lSf zU~wp<5t(VYJ{&0=MCg&B|1l_1b7Sq36 zs;8*{mfH0nV>$L!!YWqC`x8mCnI#{$>|&e-)qh*#3KSc5)(*kGhg+~5LNd4FqM&&s z=2I{7H^l=CSsCTdI`LPMSo?Bz5u2VFlPU1b^t*C{J&@|gEbKm7rw1K=o#wNmw>9fI z74v`Cy7gtWzrOx~2$8B2eeCwlk&tz3($a60Mm@x9Q8g-&*Y@d@T27=X#}Wa4a22VG zqJK938^gLKkbf~@LR-cu{q!a$gGiF_a?n0K>k7Z}VE`|=A3v}Zir|9*uu!kMKb$$v zy%^9`TG8%cE7Xh#dpG*bN*4@&KAIhC(IO~Q2j4hJolUge*fsEet(?3p%P573Odq`bQC6{xbRq60H;JQ1K#8D zQ-bSLsT=>`K`E)71H~!P-7dFKa3zv3EBU9WS``)jm?iuUM{)t!#6#{J!zv_1D_0 zIh%^#fGNpd=93DcPciWqJi`>o@>V(UL=Nw5R27(ThA$}tl8NEW`_ym41X|+{c%HcT z&Qz|jz#pr>O}S#SU2UHfKY7};3o6D!h}8oZ)28whvGt+ZYO@(?72=y#x@D3bX|-K8P7Tp!#lfiX%}10te6l E0LV}@O8@`> delta 2180 zcmV-~2z&RW68sU686cl9fG~gt2`Yw2hW8Bt2LYgfB!C2h0~auY0~0WU0}qioCx3Au zx}6yLEM1CM@n+Wm5&HrH2haq90)RRtLR9T!2_%R5?BWKl8SR}tvQDeVeneI+GQLlz zRq}tIA(m~w#{~Om8}YYogor5Hbh#Mk28z7PAc&-ez()2Pt2RDRD$E7Tmt7EOxea2e zjq0))O8VLYv>u5UK%D2hJ?_tSm)rm`PDAAkA9?ni9$iw|S zdMrcrk9K?|GwG6`Gvw~3C9v^Dy+!oj)P%$P3oXu!+~<)9zJD-{A;n zXu+=I&uOBd#USYjSf!=Gd!%O!3nb=J73Z1WaPST{nBVn`$aU7Gb1n%daer=L!kp<4 zFS_+<))}vT;pGFms`5Q+H|l`JuiROHHhSGk`|L*HCGomt>KvB-P~NiaPe1OrH$9dS z%?1jO031ai6dfSCf_qG2{;>oO^KtEJF+`-L8wS*q*dZ=ad#^V+H-KR4G7P|FeR*t9o8M!^n^nY<@spWQ$S}6OP zC9!8A3O`}KPk-710UF|a6zC}8a@c`3wow)PkeQg;;b1a6L}5SB>&3zVd!{1sCjAlg z%Ggx(oJ_aiwT_cEy)1WgR`-D-wG7O=HcvUJgxa@+YYqxR=(m8|M$p*Yb`s7y5d2D8 zwGDpoY81-?-JGH}lWmQTi#}&mo}bw90n{cULnR#K0SLSa{mVgsMN7FcPB1412`Yw2 zhW8Bt2^29J9vA>q0BHbc0B!(j0B!(h03ZNE0A&Dj0CX@T1_>&LNQU{WKignPy;!CqC!^;R3s|{BL7B*G8W)00s;rnpnwE|1qh^i zuFX7nRJ??(j{&LEhGos~A`vW54{1UUZ1qa2@Ch;N2e)Mg9b%1=%bbH340dHA=e^7^ za3X1Lkfel+d*QbeRQ~8>vmf3 zVymGmR=v*Dh~@LG0o3A(SI!21sa`}+laAk(Xg-0pVl5bG)uV8K~9Jj|dBQ1aS^saX!e<64J>-UBn!Q!KznR690 zyIEH6&f1i3^zA{WBcmS))T2WwcRqF2?%O~G41CWhQ+BlpNkxWZ`DXurzxAmC(AP9L zvjp8{hARMP9(BB75@$gF&+`4TNfV2bpAwxf<_v^`y);7QYn~H)rgiWj{E`)&vM4;w zJs`86)IgsQSHfhpMQTb$YvaL!XG>Qn3CB4m%Q;MIe31IDRF6k?`9M;ki@jAh0vsLB zcM>eRl!HG3BqX|wRl6U5(^=`o9}BlmFv2r3x}@}YAFYRD3Ea5e4}`UaW}%d-_YrHS zWW%KK3ejgAUFxard&lfo?$RU@1i>qWm_%OjFu2G|t zeYe@g{j;8|U?hDFpwb8n&~}rdh}_1sg))*RSv1CS4M}?UTg)31mmX`Imq!Y7Yo*bT zVXZof+Jr6>;49q=Z4@2OuuSh2?gn!f0^>c6mg?E9C9yB*neHf|NCk{~vQ%E`Zqr@C zz6VO?{WU+&o)hhVvM63;=4IEeET1;BhG3L%iYV#`;u9iH{Vl%PI#mw90&s&2O~Hsv z#Ae`D&%Qe+jr?IIpJW;EKQq6p4xdYkWcN>}d~!OPN+7Tc&G?9bqw{0=d^h~+wELJI zhAhn{HO|OYTJx>>)9&e|cVrr*tJr*uZwvDupw3I`8aq9I-PNM*#Ni(s|7lg_LEfrJ zpKZE@#EY=WUJ3{DY}<5XASB7Fz7tqDf>X==V0tYAi-GlrNNA);4o1}lo0)-Vlrnb~ z&rxRbfOjLwCn8Zf>|h|nmNb@&e`%!ET776dFzcth!wx>!Ja#@&)KiWRgQVBjqB{%e z%l<+{b3E*SwNp@^O^Q G&;S62`xB`E diff --git a/test/aux-fixed/exim-ca/example.org/CA/Signer.pem b/test/aux-fixed/exim-ca/example.org/CA/Signer.pem index ad4e9f4db..0939297fe 100644 --- a/test/aux-fixed/exim-ca/example.org/CA/Signer.pem +++ b/test/aux-fixed/exim-ca/example.org/CA/Signer.pem @@ -1,14 +1,14 @@ -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw -MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ -vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6 -Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns -tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ -mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk -1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX +DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS +ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/ +LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC +XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS +5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.org/CA/ca.conf b/test/aux-fixed/exim-ca/example.org/CA/ca.conf index cfc13019c..84a452b99 100644 --- a/test/aux-fixed/exim-ca/example.org/CA/ca.conf +++ b/test/aux-fixed/exim-ca/example.org/CA/ca.conf @@ -2,18 +2,17 @@ ; Thu Nov 1 12:34:02 2012 [CLICA] +ocsp_signer=OCSP Signer rsa +signer=Signing Cert rsa sighash=SHA256 -signer=Signing Cert -level=1 -ocsp_url=http://oscp.example.org/ -crl_signer=Signing Cert -ocsp_signer=OCSP Signer crl_url=http://crl.example.org/latest.crl +ocsp_url=http://oscp.example.org/ +level=1 [CA] -name=Certificate Authority -subject=clica CA -bits=1024 org=example.org +bits=1024 +subject=clica CA +name=Certificate Authority rsa diff --git a/test/aux-fixed/exim-ca/example.org/CA/cert8.db b/test/aux-fixed/exim-ca/example.org/CA/cert8.db index ce972c62ba6c50d8922515c11f89fb2b2a7294cc..0df961e6356a16a7dcff099da552364e6541629a 100644 GIT binary patch literal 65536 zcmeI*2{=^i{{ZkaGX@b6Be$|;%aS=`UsI8UY&RuaS;msJF+wVFODRi|2p zDruuDl_go~N?A%$w&E7?KZAa^Vd_53|Nef@{XM@gk7s6%nK|$IobUI%@4S!q3*jWW zA_#&<5RMuIS%lq1_z?t$-7tO-?uk3t@5eR}#%{-cg@`fkrvz+i#cmm2jOQ?Z{^MWV zs(J;p_#8BMu&B9cDCw&#&ew}X3$C{Tk_iJit4r?q|Q&Zzpt5%gnN6E*@@nkQu z5;;`aPWca|Yf4Fq7K%xVqwoa+AOHd&00JNY0w4eaAOHd&00JNY0w4eaAOHd&00JNY z0w4eaAOHd&00JNY0w4eaAOHd&00JNY0wC}|E5OZx;A9a5jmAl#QG4(>9LmQzO)Gmif1lBk_WcTPb4ip&Xc#%#wM#?_=&e|nMC58kohur7vqi##aldVlS#d% zZtl9zHYryaI`kWblq4CXZoS4m%k+=1?9RHv*tlR_)xaO|oPEEm6fA1)G4y(Gc)oL! zXqI%}nw3S$76YcOSw?+Maj8brIM~ME#{QER4j~~3H7v-7M)got`GOKb^sv7#u3-Dk z38(}`44pH6HiTL2f$=Z97BRl@NeBsz#wTE>doYuL$Kf&hioffOqvEspD5}^Qr%+VY z)Uh)@_7IDLiHCpLOf)Lv%eLT%2q7vSL8D^v*vT(k@XS1XUsI0Sb*>N*-#jPhgFVl!~KQ4S6Qo}&kqWIUE-JQhKPIk}ZMaYP~)0r#(a zcvO|~3<(Y;Q~{OGl+Bcmk@BX~gLKJccbeaqu|W27rBj3HD%fUJ{qyT_IF9+K94hnq zF^Y>3op^a*uzL{G>rn~Do&-5WQITktvGAoZmfwuLTH$DTSxeFBfJ`@EUE8n9gkHP* zdp&nQvo8-X@iIHM%9}$>%FvJaylUoa+?txe4ev+it%wzGxcT$*=nZ`r^Mz#(?CEk( zU42@%xWOfbvyFV9a=Ya%FOw{@%AnKojR^6Ow_%IFqWusSfalFoT%lKP959Ln3SlhSfZ+FQ9dWCsss8L zt^8)57IE6#?=|{mxX5hP{&K2^f56KbCX&MTNj@)DAI#|P_aipwKNj>~d(_9M*3#(E zf&z{umSv9oox;Pnlp;FTJ9`M67rf^1hj#0R*F&O(x=UZjm5K$-a1qWt{#tZb<(rvH z@QwG*pS_=Dw^htM!7^(1;(P15OX{-Lll30iT7*8#-#?M3C1}*ue{`OTkLT$uloZV> z5+3@00&s&dOelb{|^FSj>-1zwO9};Z>?Ub!0hZG-@Z5Juc_8ZEL zv@LX&C-br0p-gp z8lKfg>-(_n1HxuPdcsjAWPo!E%=&4Nh zrd!Rwq9p{|y7iPfe)~j91>=Nh-8cHVit^6AasNQy+0rES(?_2p)p>#qyH5C-@?CiG zxLNE@Pli`+ljE`Qnf1#W?(;w06RF527v7#3_4 z&0py#U-n8ba>OAsbhE^Nafil?JawR`d6%?Ux$j8jD#!P(Cr)psaW%=_wT^RYTy~Qy zuIN#`SqFL$B~736q&&W1sgL)&Rnmeov0iRL$u3enzYUdZJ`=8gR_s_()10_|R(xuI zThmsXEs-${S%7v9(JJjx5)(SmwX}w!I0>b7(wCqj58_ z>l^<+x<3mV@6UWtuh0D%lXA3_s~??83&4iA0j~a36&B$VJxx(%Z177Bi=M~yY*kiI zpA$cBLKiL;mVRX!PhZ4U_>%Fq2K2OW`o_m&` zz0sZ$mfPHN#Hx|MGw3npH>;nD4?PK&yZw&qr!)6@h%e?1a^hUOXBUKfXXwd$G;FNb z+Szn{GqgrIP*s5h3Z}QDNk4&6oR9&otjuD$FYd6EeV z!|8jj7ms*MOPnW1({>B`!Jtt!sdg4VA5SYqbUt%Racx6I7-2m2QEocQ z^Z5f8VcH~ZMzAe67Ky}%B*)=PU)Yu&QczP6i4@yr{;pvK;*jM$Smc+S>^)$Oo8?6y zcf94($dT4Qr&@LGgU5r2;M>VfMWJ-L9w+s@oCx8}m!_6x=@x4R17yz08+s0EojQi^ zJ$v1h`_r(nQbU7+2+l99%yFjo&!o$RtG2mL`~8yqsncERBa^%l9D(f^V2q|3#sW+m?+xM)`*U?|mm9SH>UmD1(3sw? zhkNFaA5JKk_T#AHCetv>Ow$*a2)T!O)?|Ot<)_=+`|I>JUIiU8;@rC0Yn@STCVoViqqny|c9*3|sIWTq5 zlQGbqEq6ioN>#TKcb3V*lB+jpAe?& zDQ;)hW;vhIaSMIPcf3Ugt zXr>CKk(f=Vwbwj<<1tV$t5Bf$(!uVx`O5nyPXHn~{CCF6_%LTSf-vR~eLS&QMLJb- zaR}Wzkmf@VXG9Y=QHf2YedpT}zVrEv@ecVrUxWX8lew|Uy;W3NuuotBG8?HhJY#Ug zz{NnupiaM3f0w?M{vUevdYknY>m_K1Y1?X}+O=9GT8Fe;v`(q-Qdd$ZsduYgQtMXx zyDAXC`+xulfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900@8p z2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?xObC3n!U0oNk<=hWrYP+5Z_z{`0BZG zM&njj_vJ6IhWo#nwawvGLX2emZZScRHiMvMtH=XVp&o6UZ{s4&gGYzg zNtx%^Sj#T=>RFx2SIyy;cDQ|2spCEM1h3#4I`^z2gRyxZY6CCH6Srp<aH4`gF!hS}4t;hjWQcM&%VA}R)qOz>|z$nhZe&Gk^JY}_msh5}u z8m86vpGzGvZTzAu^P4GtH$18LRYh|YPfWwQQ#>^@?&XHs zC$@Mc^GaRBmpW0Z#S`j%g!S=ns_#45H;5MLel$2V=dGTUF!9}R@w^syUSa+|ox}@! z6{uc^Yt3?Av>LC-8Y=7;Y9Rbob(Haa3n0kkMf;4)1N-at3G5bUU|cn{*?lp7@juKm5Mz}e?u9F-2+VisOx+OKUz)uAgreM_zq4RlF4c2^IhRo1UMY-sI+ zuG4(CH~H>~AL+^}*OIm&{*scEE)u!S`&`7w3$@3^Gd!Gi6G}6AjU~=*xZ`m5o@C?4 zfS35e!L;@Ki>41Jv~QH37N8)x<}GRE!drBuho{G{ky!mg7R3*6Qwk(Zy$~rA%0=Z{ zQyOJMieHscC3>B63gd@yw(*{^(m1Vx0;QqdrjC#KE)qqH8~eF*bFWjDb;x9@q$~_v z&`DpuSm+?J>1^bI&8yR{xTOs|rS6=YJbT0Q+ge)tZ}%U|x6NKz{2{G+H0q!g?%18J zSxc7?mu6Jj@U)qP9i?B))_XqUV)pf={aCfs?>kSQ{%7mV!hwST2!H?xfB*=900@8p z2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?x ifB*=900@8p2!H?xfB*=900@8p2!H?xfWSXT;Qs)`m9``R literal 65536 zcmeI*2{=@19{}((i><7Yy2=`|J7b-)Qx~O(7PL`~E$a|PWsPJ_vJ@qiTdLcF7NOM5 zE`=hgXjjMec>ja2&a_7m1dkxZ zS_IL@9wOWbg2V1;H-vrs0rvON1%%Q2(LW)=w8sbCcfG*wX+N~r&~E?pANH~K{LeoZ zJ`e;z00ck)1V8`;KmY_l00ck)1V8`;KmY_l00ck)1V8`;KmY_l00ck)1V8`;KmY_l z00ck)1V8`;KmY_l00ck)1V8`;KmY_l00ck)1V8`;KmY_l00ck)1pY1oF=RlmPw$D| zIlW*#6+ITc>)K)3n-nd5S%a?9D&E-P%c&uxp0&40WKVF zItzlTk_6Bhtb|p>Y5dbE+wI*vT`5W)R7cVr^e5U<0{@K7uFjk7#jKni-JRVX#f&Ia zpV>SrC`l6~sgg)!b#;_%iz=c5c$~x3%jDBzxY^WCK`g@hjnpp1_6)5W8{^8M=zryv$#kqBoay@si>-y1IL08f@2UgI1-O__!;VZ^UC8W*NAdomhKG4+Ye0SZmWmxH1j53 zbJN|I!u4VJaguPk2%;12NeW4*$qG4L(Z6V0b&_Cw$*uwe&qe#PxcY;-P4$0HE0J~K z%iC{p%n!MnBGR36LcaTRw1MQpK>mcB+s;em=CC~VkP5hSq2N^Z!H8Mb9*bV1{b2-n6oes4mUz167a+>RE+jqiuPO(6<}qTXT`Cwun}OA{0ym#dEw$tK0clcm6bPBT_?tXva7uh#oI>-Ta2oGeLoIIltHCY$*<2*T=?wq zw|jVR_N041DoXn#KH_XtFoaVt3OJz@7 zIm2*oYh1Y9GHF9K|K4EcUywMr(X2m>2omuHH>7ReZ;H z^+j|t3Rf&mn9Brq?92AV=|YW4@%7j`DcA6f79wNmDS#l}6sj+U${;(-naoZR(p*#s z>ltkS$j@Nqe5tKF>diUbemG*)nH5H*cW91^?H%DKeIuv(T9#jG|ytKhsk4?CVYHYj?WU zIIZ{`6K0Lbzt~_gKc>=Hq1v#mZ@5VEjh)@Ki=iu7D(;$W$jM!yCUt#CB>fhCiC~wb z$l!r+)95<=l4@y=M;2Ma0Wv|UNh%vvJx%TgDKBciyd*aLx^LP07H6|Kw$B?Da!>2H zZ`t5|)haAC;Q6Z1wf>SP1#emMF^E+xGnvbRshK&R_@s$@Fg&A$$R7z3Gdg-jVhPeS zmLNFCNp62feyGq7UMjY9dlW`Z{APmGN>9@YRo{|w;qqnKGyQ$P7x`4Y8Dc53II?+wa zoPM+vuGXS~uk~@+2-~r>d7JxFUUzX^TqpQCV)xRbCjrFsp=a**k~f>NZn{{;c3bt$ zzj*MX3yw)WP0J8Xulj2WWW}^+iR#7gu6vV(8m-d9(^G>(*_LSC-4^dz7PY_J^usj4 z@UE_bQ{4R;@$!*#Z(dCBus1ZN(>w-E7_$-!2UEwusoY(sHBt z(gc}ON&SG2NhZmSl)J)R#5PN_=h6p)U#&hrQhxSGcAnLSqv4q+>wTt;k6a68l!oaA`qxKXfZGL)MQ)Kw(*aCkYu}~a7Pn`FhnRQ`N zeX8{iJ2rRfBU9gjj6&4BDOPVwYt3M1kjlx2jn(}b;@8ZpinKm+2F-cOa$w{&647mY z!4?g~mpkn$depX0*zd87-HR$7^!4JgF-{JZp-&^WAXJbRx}&FOoanT#Cs72BNy@YU z<9d)ZBQT41nohCgpyKbz>bhd9?{>>*mAG8LowDLL!?^SEp~7r>ulC=2rRg+7dee#d zdM%u}Hwi9|QZ@bEy?RGKMv0gA-*LAnyIr1;RLQ4iW~6(&(#Uv=Vc<`1dT|5iv>x#+ zi;(1S)mNW&H=a-7o={P0=ZP>~FjbCDrYl1a`BQVwPv?Ha)(ZE6xE-bJVu)sPv z9$5HEn~ci-Neu9zJYzAyJ{AK;2Hy=QX2!d3##32sa%xe-?uBvO=;s@}k?S<1ETy<} zJd!S4W#fq{va?wB#Bt+wU9s(~maXRN=2)a;PY+mV8FRcw)zZuPf_M&pak+qmTE0=o z%Wzg>Tj5`cEW>eiXGod;+*;Har*mB10@Q2mm-`f2Rb>R178e9=4=GVh&%N~$&63Hy zzu%R2&saR!qSo~Bgkv4O{3Xm!JKbkTS+P4j4q@s9f9h2&|Ks9R(}$_~hD$GJCbury zBeY40b!A<0Kup6xIli;rGIc|DK zWk1Cl`z%!8a>CBVGJ9{>T1I5a#qO6@%zl_AZu+wR5s$r7@y+4KE5d&j>HN)0tyJq& zlAp1YQVvG}Me%UM#EW(a4*vu3F?Q%8h#<7%^|f$wLmpzH6t|+?Dlt6Ab|CN00@8p2!H?xfB*=9 z00@8p2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900@8p2!H?xfB*=900@8p z2!H?xfB*=900{hp0)JZVfUc^@*J=lJ3&-n_U}b_BRw)@R6I8*}xw<%;BVKf-@CYUGy2GC2vm z_r`%uNuSNMY+SC{1tymhv_#EgMCa!^d@i)}?Q^K&P8lW^L?>_&7bF=Uk3G0H!H?HM zqv79JX@Mc~)X9m9hSyZ-5f`g&)(m!7u@qk>x{PyOOS_9rj}b>VGTaleJhzS5x8?Nu zH+~|V%3&|{vd{V66M1Vj^U;3$)19-L-k0k5G;78FRO2_@I5)4ta2@Zt+V|XPhsfMW zkmp6IJb(X&IWc?P`IBC4TXB{cZ^EsT=vz{-RHi2FXqsfNQ$stWW@5!in9GDeD|kSc z4C4h4=$8GFoD3^J(26uLSNwrKHyN#b>MmuRgl-D`*V0CG3n!Fmm|8%^;U7rrsbv}_ z7ARxX?r)}b{Q@(Gg&Z$eBGJ;l67q@$Vx?8&-2`oyaMO;C_lF~U)O_FWPe`m8yckKDVfRQxT;vMlXwoT8U9$B&~3gKwYQ~8keR5FV6bY893zc{Vw;$Tuw)8@P*>y}4e zaVZUbTT&626Nm4**1I|?-K^LpN1L$hr10LCvL|K?YZr^@XKUb<+pq8)U9z!#m<_jD zy`ydL=bTe-V^&39)wr2*@le;nc_!z*iz`bD{EpUIqR&jb=H(>IXRoS%^m56}Yv<2v zI=DTv=70IcF^tQ|U1qoFN+o-*OXm428N~vEW3JH2qyk=an?71Ug}Gu4gzwcD8T(vL z1erL2pSCMtZVo?znc@tzy@MJvZ^Tb*^w^egAqd@6aN6|kADIo#+-B3ZK%J@M8a!QV zM@t|e)`&H(2NA@|A9P~3HRB}^rqr|i>+{CHTLR$+R`sn)hna_LQ5H`c4P!F#CrBf3GiAi=*-s!?Pk>r&gQcXfLt{mW_< zjz0bPocPI9XR~XQf3@=Rd3#lSMfy8uw5{T@%h2EqcI3))r| z%heGGEv!Zykv&%-vqL(WZI#1`i$4 z(){Y5sC%f_kI=F#?@mywa1mBGN=P{crpjX9KsOPD*gA~ClhCsi-MDBV!r zKo%s*EG(9slbM{T5S*EwmzkHY;G9}iqEJ+vD8X-JU}$b=Xkcn+W@u?(7=>mqb7Lce z%?`2H1KZBpr3P_r<@;`C6do|`*);oGOS#Pb4|GhO|K(Wn+gokv6>Amp57;KGDVSif z#D~8#?oEp4E^iBO-tVzO>1uVa_k4Vvv-qB+YTsC%f_kI=F#?@mywa1mBGN+P{crpjX9KsOPD*gA~ClhCsi-MDBV!n zKoTU%EG(3qlbM{T5S*EwmzkHY;G9}iBEfHDU}$b&Xl!U`VQOk%7KLUgb7Lce(cu@b zUPK=h+qHIY=rps78}>;`-A`;0UBB%4lz_O{6Fa^e?)>$aUsF6aGiFwC(=#Uf9HJuNPBieDVirj{H|O fQ?!!Ij|n$FOsEp$^3txnF+p%TQ`+q?)3xCM(s5b< diff --git a/test/aux-fixed/exim-ca/example.org/CA/crl.empty.in.txt b/test/aux-fixed/exim-ca/example.org/CA/crl.empty.in.txt index 94f20b071..5c3cda501 100644 --- a/test/aux-fixed/exim-ca/example.org/CA/crl.empty.in.txt +++ b/test/aux-fixed/exim-ca/example.org/CA/crl.empty.in.txt @@ -1 +1 @@ -update=20170131185506Z +update=20171105161901Z diff --git a/test/aux-fixed/exim-ca/example.org/CA/crl.empty.pem b/test/aux-fixed/exim-ca/example.org/CA/crl.empty.pem index 4f821e838..efa2cc268 100644 --- a/test/aux-fixed/exim-ca/example.org/CA/crl.empty.pem +++ b/test/aux-fixed/exim-ca/example.org/CA/crl.empty.pem @@ -1,7 +1,8 @@ -----BEGIN X509 CRL----- -MIHtMFgCAQEwDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhhbXBsZS5vcmcx -GzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydBgPMjAxNzAxMzExODU1MDZaMA0G -CSqGSIb3DQEBCwUAA4GBADLD6OroW8EWuq29VZY20bC+GRrfYYQVr6bnlFBeXci4 -9OeBuLSiuil3JJ6+dxudnY5EiuR5n0xCbrtXZl0Vo5vOG5715rHZJa1qClmuN/lg -/1qEhrv07xM0Nr1KAolfY/AbCG/qfJQqYjfGE4PhYHoWCkorediQEZcCZttWNa1X +MIHxMFwCAQEwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcx +HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMTA1MTYxOTAx +WjANBgkqhkiG9w0BAQsFAAOBgQA8uBZdwLbNPmVSCrUO9zYyV1CW5pY/2qUKN0/A +iJWf9MZj7dqGZ3itIG/APWCscJA4pEwPiV7sZEm6SzhLDfddEmcmfuu88etso945 +JXG/MC5SVf1RCih5e39Dp13PYwuDVbbGsrhc/K8GW4cZX7GUEa2Ce9O53TIfgP+D +717JDQ== -----END X509 CRL----- diff --git a/test/aux-fixed/exim-ca/example.org/CA/crl.v2 b/test/aux-fixed/exim-ca/example.org/CA/crl.v2 index 8bebdc1826310fede39f5271add6ba64e9d180dc..b83c8b71a42ab96881dd1f986855d228a6d824b6 100644 GIT binary patch literal 293 zcmXqLVpKF}>}FzQG~i|9)N1o+`_9YA$j!=NU~VX4AjHNT%EBegom!EYTac5gmtT}_ zC~qJO5@i+^OU}tmPE-iaOwY^AOIL7CEhJH|{MuxZZ#>*|xWtj45krZhx;Gw)4$qpd{rf}NcmG_$W9%fZyt{qIe&`jneNO900h`y A4*&oF literal 289 zcmXqLVw5##Y-eI*G~i|9)N1o+`_9YA$j!=NU~DL2AjHNT%EBegom!EYTac5gmtT}_ zC~Y7K5@i+^O3uklPE-iaOwY^AOIL7CEh>@VH!?6ZH!w6dG_)`^HL!>>&@~WYVobvn z7iD5%IE5*U>IUY(id|2>+U;(fISO6>l761!? z1;7Ge0k8mA04x9&_JiWrWViiis^LD@lOM65!%hjoYTg@XEX{htNZ z3-udZzykjl1)%@jnPLrw`oc;Fhs+Qz6aI(_i2@4=&593$r4^ZYjB0L{4C?G$;f^HW zOVNaphk}HJ35E*F)`ypwGi~Lt)g2jow0ZTIRa(qD_%cS@d@EHMl5+CBYyNWV9i^T3 z;qEA0)%}`I^?-_82|$u|E$x+}&hsqiMUkqKV=J%@8RneQ@Izl@TqxaaD&x+HwQ+l? zga3Q7Ohen`oBpr$c1==ID@WgKfDim6zke}rVQLU}{5Dp|w-z162K+qF=wsC-r*949 zl-T2=JX~J&d+Ut0Geew`YB>$IOEC97Xc$@Jq(*(p)9N#644BqbdmSE8iVO8;%fh}F zDPu;Mo{#2VQcWF;cT=_hEr}^4y(r|K*_ujn%W=S)JRQC`q*rmGkHX@sFbUMzR-i4U zlt1SnoxKS3Xs%Yv@w9*U^NhRUI1B*u60db~a!n2tx?gm3yeq^YXQA^iO<*&`2@Y{= z0-jwO<)a?S9{;v>%w;lwr%9vFV>9^lq574~qW?GYR)v_iv2pXp5pA-XLW3b(_Su=b>)z(zuNvT^sU8%o2o=Y+K@@PMt^BWKS4%##UYm zDM)RZMZ;rU`7tuu)nyY!S7aDO3a7Fz{)Jp}a)Q~DK`l7h318R}Kbm)9N+`Mq4=a5H zNmVt_Yu8EUIvS4WRD-Du=G3(%5WloF-Ng>1H&)a%22<&w51&GNyAzEW-(k~v2OPm!0=KI0^?o24*<&{^n+$YP)Wy%SMb$8@tui*|!&+M1 zCJ%QUV5wVbmNZ!DH-z2`0%i`2V5;oVTyveGHYc2J*22G0NRQ6gBM0$Bk49dFi{~?c z)D2o;f{~rDNzz|>vAKg<1cDq;h2}U;nUu?3f3(A?PTfdUy|l||rHosc+dCWqq{y&z zl0k>snFUvOcCf30>lpS%`5=i!C5de2Rv2-m5k0h1td~JX-(wpCbM$(Q9^g;jJ?FD$ zyf*$1XR*V?4gf=}!jdz*$e9aFaj3P)`r4^t%>ZKgc%_fgVw1*Kz01WmECNev3Z4rs zDgTffcFv;Vg9_x+OK6kN*@x`kl2;*L|4z-afP-Ka74qxH`06zH4)TH+;i%^Z{zB!P)IRkGcz^$Y6+3U(L&4Z1rPVlT9#aczdA<-zd23k zU{Xi-ZHaglU*G$+$=cO93u=;%moriojGM#5Ph(oLfng-bG8 z&F%pr_%tCK+eL>N&ZWgT!RqQ!5$%`Ep-arT%?dz~$VN&JYJPO~j2cQmhA+2ky`Ok2 z#qnNJ$o<9`Yw~F$Yey^3czxYmkya^%Q>~1?>V<2KoJcsZ6Xkfic@m=^F&=m@m9)B3 z-?!zAVyBlWasIsif~m@ZQl2Oug)5v@6b~6v<63c3T2Ok1;h`q|`A~%11((`v+1agM zm`AN{ks)aZxg(flU>zea<=}@6V`M0e?KM+usM|*<(a*EW32Wrx_mISUiEQ6a&&M@~ z$km`8*1fuCr$tb&j=vm#SIjtFl%95)dVB>f65lE5QAMHAR>a8mbRW3z=y$txd*Bnm zEWLhI2VvuqD2beYl&bY{J;B>`nHy zL5r$1^!7!2PCTFVWaK)Yc(%zKRmsasntl6#&fr~qr4i@P+<$&+xkOXwr5upDh$fML zZgzLeVWK=d+u@%|;!c?M7{aoZowI5?PnT>>d|`&^8D{Bwef2=ATB`}Im5Du{$bhb@ zrkUj$IL@UYZErKABjsZG{12%yBMiE}NV{Vb#7w+?o>(`v@M6jOJ2hg|NT^W3PBo}Q zm~^U9bcylF9YS$*Ebj1{U6q0xNebCvx~)X=Cj_mEgcixmn?H@t@Bd*Sa6G~B1jqBg z8_xi*i?O0iIgn|ZGHB3HHura(<9ev+B5Dl|DeN~rdTX{%R*Mmnv(sR=5Y zHoUz%)}JVB0dDj31gv4uEN%5?6`E2yZAX~(kH-e?rXHZm$>}EAZAHsq%^!@N*Rf-e zy20CFBrG_O0~P0RYz=po%TP%Xql zsonLaerK*|_S4bcAL%7|o+0V|VC+5x%dp+QDICQzO-b;^uZlu-6u@5)sU~jakN#@A zy)+@$vSYlr-9uuuPu8tXDXGNhy*>C!`@<`dwHjtgQ*UEKFMZV)$TJbp@B-51;dfmjLY`V4B*Gy=TFf0mKrk|hU;V^2xYb0G5s0x zP6<~vR)YJ(Uu?fQNI=9<#Gnp19krO0s2hKpjEmm78{RV3f5<&j{2_FaXt!C=zp0yK z1;tRWhnIq&o=@PDQvI+DNs7za;9Iy{MbEdXeTq}5S9OqUIwM`eWJV>xZGi||_F>O5 z0l~OXXp;cb*Qs=!6zN+;*3gG`CR%|QK}eK&E;6HM5{#S$B!%{lVOZ(4XB}Y70%x5p z6T14Dl?^3?5Gg)H>l5!A#Sqizk2#~{roq)i<4OCpQPJDI<$cuxKAMZlnmZ}Lq+kRp zFklhUVD&iGhYr1%Dq{qRDnaHAc;*nS0&8&ni$b4PDrga2 zgKsg(-Xzyz7X&8>HeDK2N$paSm0j*|8P!bYaQ^k_B5;< z2}w`iP)QLR(Ix%z_t7PQaGp|xp%+)P(`JSRVvj4e^jCLvP)TFRX{Q(2>(&uZypiea z_5C4R(Z-~Q6^hN0tgrA6+av~~zKJro46(QcP2DVXIC|x|c*L8wKH4RBuj{YZJfbrA zUUZqX_lAB59S$=H2+(9tgpPH-D_F}&2s07z=LP_dVd~TGR{mkThn8H520SvnxSr=N!~D2*Y~?r5UPiV=yp z+oK?nbJ(zfS+#h#B;5`)hp9B_PdQ=?Oyw(>@$6l|YKv{QF&f=Z77<0P>tU33fcAkQ zmp{5W<#RSz$NFrFHmT~GFUPJkOV>!%mncc&$FF$~6!MHy1G*wTTu}q{M};|e5u@$s z7j(sIN4z;SPL*QlRfJ4w!gp)0-nT& zlf^|7W0>y?Ieq8x3zAYMmroCWwnnN&;yb<^jY`HkRUG#$mDgDbZrEdy+c4$3nwNCV zLYi6TmCC27!9V4IKTv)uu%-2CI-^x}F!tiF-lqG2fGT~@I5Tx51toZ~$481t@(4?5 zq-yp#>>pA?GDS>!luW#daxL3-5k}cQjsFq`RoDkM z)N9!zR(9dXI{$l~`S@Sr3@uz6X{mep5%#k!4mFz`=CCIH>Oc z1u4ECEoBX8;CDVrZDeFzN%hpmW9S&zLq?Kim_5}-P+90$UR5EvK;pdT_=2JsLmC%`1^U%;C@WqQv=7iDjOk)(~GaA9Z zxLS4x(f(ZVyCBl#j~etmxLenfiDq5MX~O&492Tf+CDRtL` zNZM;^;zkqGOl(ovkE=*bMJVe~;vE~F8&twrv8W=^M5%S~a1$pDoIw^EtIFvWA`UwE z8tO!VVzRr=GPa{rYzd+`jtBMk&=%z(fxMaObuT7ggGb&<)#DZ5?8bh$_4RdiK(r*X zB}YtPC%iJ-PHO4G2&w^ZRS))jn(UXkeliKL?2{LSq?X}GT=i2p;QK2|?n?*^N&J{g z|8c8ARdXI$4PU|fc#6a9ukCG$nGxY*RNgc9OAxoK+%(}da#NRFH?d2w>9kj^w%;LP zx&xpDtAG*{85t> zWGmpU8)kn6dH|Q~fpP@hBiYt9dRVI1Dcp$AGuoi4zWSZ|68zZbFWz~u zSGPEG@7`@ueexOn-pJYut+s5#MrfCWGmH`Y&gH8A4!*s*?!xSsTg2`rdB_tecdi;^ zHL}7^2DRaE{X6mKb%9m+re2YEi9E`emM=)fr9&X*bHhigJSeHM_Xx=$H% zkxBHgozwtj)>mUTC=a-RoF6x~S?fZn(J?;H?wCb9H%5t`cP@AG>%VCwjMCH)t*rIj6Y9UZJs1M!$P2^v4a)5>D*B|F-?g2_D zx7xShciQ+;?C{FpqkR$y2fh0nlTo+#?Co)MgTKLyOc*Z+9r!#z^{J~cdqe%0KWtOu zHd#8&j><6u1E~9*U+&v$M-(r$s3+@d|rL%OzLSGV?lB{8WV>8e+ zq;ajN&Qs=x3Fn;fPQE$$`u!tP_^R<|qEWKFVj=1b*D?S`rQsVa zsUVL{vo}IcP@>l1Tdf7usmfHr{%=tWMNt+J_qDfXY16rXNX@tlZ=BL-@({7qyQJxzARx=~bd`aKC-d7!TZ{WLhSSPe z8r>tb0^!;m{l!#cn((L`G|K|>7U%qr<@O@m<_c9&!~D0Y1f?ENxs3~N5Hle)fz3|p z`UZ}LydbV^GkC^QlpP!gByGk}J0Rc3thf-Nl8V=#rdz#_oKpR!@5=eB&P^AVh}hsA zR=cQuNc5L*RP)-IvQ{Ffg7C+bpvcGYQMK62jn5&+57h~g;a|DlXTPw;No@&KoGJ5R z#~;58@70#U%62M%Wd6(mxKXA$V3zeck+gbmUo}QfdNdN4Ie?rkaPi;t9XUs@!YrUU zKkeCZxqhLTrTQemN~(yd{W9M^voRa)#u&7VzBqbXt3Y z=qo~sv6u<@06X~z88w5&s_fm5g>r+fwplIVoCkI{UCY;}z9=Pp46Uw#(rS1a@8i$0 zliSdH%zT6oxfLkfI)o%~ThDCwDy`GA_zbTS?aAptpNpf86b4zMuK3sQw3XbTft;?BpmXppZi?~X%T5mh5*zGIM zW_MoSig&>Z@ne^2cIB|ns+=6Fx*R;3Alim*+Q!7aofnVuP^!XKr6uR#1WH@i`93u) zmXH*f8}P>u7a~iN);f;@Cnm|(o*a v`!8&_q#Q;txD%5gq8sbT6?rga_Ri7iwPr zFV55K09XJl02TlXfCc`)6+nUb1^5X#1+)OF02zS)`v3nG*n8N2>#YXxhk*sa0$>5K z!2hhOmH;*`?GdRQW6$yv@*5&qL z8ZEX^#NRp+fhY)Wenw1RNnFAbw_z~5Z_jC&>y6BSd&eSnhu z*%F;8ccvK1Nk9~?S`0sE8ym}1F#}apbSx27ZC^Um&Hrlv2rEkQwV>Lfs!rK_<)GC* zB9P!4McIm&JG65e@j0``PP;8>P;vG*(}G(0@zhJm;WMgk3@n<;cypt4CjVGLl&>$4 zqwF6rv9YR&6%6BzT;#46Z@<%U`9U zvpc-m?c)$p5>LKdIrW~wggCG0As^}cQ`Nze%uD3adH*Bil$o+}Fq|h(akE*>aEEv6 z*=G0jHy=9RW5$4}l4e`N`L7F3ttDII%kJFSCG~mVP?JRGDOz9+&~goiT_*OMxmRCO zVuCi{?rA>Uc6HU;UM^6E#*c0W3-tLC{;14{mZF|`dan?l`d(D(Q_s8$o_O?!z{=PA ziwDd$>bpArijGEeK|errNYhC-(Ugk#bP{%3de6^FH?=6c2cMTI_bjjV&pM#tKEzhb z)^P=C#;Mb9SUxB%AyA@mdN1gRQ|as*-!rQ*BSW8+TzY7ohDK z(hduLq#fi{W^KXhETGR;IMe#eC{ldj&AA7p@2*ybJLx|Q z-ivL30D=%m={8mr@kkR!Sc!9pOa~YZC+_9F?@()FuFC-igGgwB^@{s~ri>W!=rM_*s zedXR=9G@x8p&!~eFW@U4p;%5C(1*8$AO^vDX9iEJqD#W}xq7oNFHBYK*Bb98HNBw& z%_xd#mAHRV9b+#QMsYA&P?P$JXXpJxYQSsFfY+Jet@!xV-4W&m?GK$k@{tt>=)``BLj`>*!e+qCrHQz$)U_n@X)U7TRQAPKAOI z)Sou;Hj?|^U`jvSlWHS#779PG&$ZEgnF&tR#bsQSYK-~;62%s(EbD$p+7J~!`hkyI z+$lE+mi1lCHdjn;MGc&wgxCq6xbE?}@$rvLD+$e4-aD4FT>#2dMkYbp%suhzFQ;~< zfOY?Iia@xmI#j^X-|eSylsKOb=IL za=Ds1eKodgf&(}uO&LJ~)Tz0p^MiXsMCDGp=!gNpJ3DcRr?R@y@=(bDN!(FBWt9}p zfroH{-XPF#WK%9|^F|LFqoWOAeo>}%fQnD%tYsepR)ah1!kWv`V-QjwoJku)5Nu1P z#B*V#uo3y_dl_e??J5h*fW{&<-5q2VtT=z4n|Hj?HdZvjzIH^eIU@}S8=+cE;z2_E zrB$d_s(h1VJZ))_i5eu)8#@@i@on_-UhyieLrC$!|>Ogsx^tHT;|*{L%sem=sGwPYbi$XlF|i*<3#lr-G`iOUR6#mdCz zvn2llN=#q(n>k_v1&s@@sT01!E^lVHjcI>IQxN-U+YZi~wNscEM7rJ~_LjN{jKX$i z1g4dpqp67C6-7Q#xLy%yNyEX3a1Si4W-61%^-QC@F{(ti}v!87( zYIo{Zm0vfsUpI6d4>W8I?+`jEJd_{$2#P#P5+V+w0lXr-0sIy+BVrlC9oz!k9b6qW z>jGS27Z#CnRgvP)kS|X7CDv_1^?kM;X`z(SFwoGj0Wf|ct3gOe*ba!u45J(4bqo%= z?xX4mEyJy;^7>3xD11*_+QhRAzwFCPk(jxJ&@J3%Za*g)>k&Z|lc#+}B?@iy46v?7 z?Zjz|1;excZK>TzulGRhCxTEnx{5`5i9YLom33BKT)vqHLsd++CDBi|%gq@&7k)lZE%z0%KB)hZc z4970mc9v(!8D0;6e?u)rCEwx+CG@G&O(IP=5DfDJcbiYSt8N$ry$I(`8mj3I{v_kr zq4LMU-fzwfh4g`Hc3t+=ZgC7P&pF`h6{dSDcp#^xpW|%l1D2pGmoTG0c*@4>GcqV$9_sgaEBH{10`v|EXB0% zb1nt~GW0$;dP^E|7g1)LdL!;>Th^Hg`ZX$a;0N%y+MOc`gJv7RGnFL=mrJO|r9 zy+AhNKWuFNDv>FHD|}j$d7F3dpC-wGxTngQ}Aw!Z)y0f-;Tk+n?SqI)$t3S%XdqD7<{64nlT?bynJ1OKM%ld zq~X^QR!R8ANoX^+bF{eXFY6frikXa_vw{T5_9jipUwwsC#eV*yv0?s3?syS%>aKbi zi8G1+JGtV0Ps_`J=QbqIx5k#cAhG(pc-haj2XvYr?d{8lf(+gBwVs%k87oo=Bo~9<%Z%F&$X3K&RqVL0%l|@b zVotz%6mXg2dA+g&=zEI2UxQc|8rt$=WH=7-_bN@w98Xk6f3c!|u-q03WBurxlV#}R z3iMWV;%xy7N2H-%yse~=43k0$h1jzNB>XK5C>gnzbQw>hNyp>O%+x4X-LDzDrF4R#l&ge}?0u%f}AD!6&Q0d4jt*WFd#$ zci^F=ZLSvxNwjtFMG+UenBeJWf-})5nRH&d7U?y8hnJxNan)!T`!Zp}#cvY+q0Bp= zY#M=dxuqtr$Y{T&cjDw$+qF-KjqQ1UjnL1{mIavIERR6t9a^jGa6K)D_v_vkrlV9; zDw{NN@AU))?Ny`8q>?l2q*%#HHDv`N5T^?xy}m!k_xeHUd9h?bBLa)& zeuBIa5`jCroeUegr%%e$vpXU2lzeHsgKlDLJ2!gH2nxY_12b$3Gj@L+(>lh_>EI!b z+r8dPDC-8ZT@!$-G_ta*OQ%XKEG#RBiyO%*K5aV25hBanml3g#$|s~rA6FfGs?T3t zANmbZYB*u}d^4Yap{H1^TshUT7r$v3V4H#;^i-Kn0NpxNFz4E(9<|Eg;NAwLppOUi zeYqCa(@~)>CMO%n-ugAkj>*FXz?zmY)phKorTJUt0wD5d(`Knm8m2D&Grz$1s6R1< z;@BeUxfi3+054FOz_*Jv6h~@<_>y0Fp~(x$8%E)O0fw@iN6pB;h~Aku+J|A*kC-4U z5Bped7a|AlST5Q{&>D+p4lVWGL3M#??3SZn<*QJ(Yks zi1W!@o-*@*_dj{fj;UTmt7!_6ZJWJon*c4Qc+^m?yA;zOO*vd|3dVvc2P4ww!F4vc zKcn)Oy9ZYN?iVf6h8Oi!gj#s-=3G1CV&_C)&YKsL5%XoK1bYgU@ec@Ek(&9Z! z1ZlM2UVB$MBprURw2%BrL$S<_@Qb6k?1S9|nHit)+f+R81(QbmMa}X8fRE1GPh^cc zllGfL|0p5hsh=nW!26$bwDj`#j*t_trkDPkB^DQ@4(0rxmiQkNY6|c(0Q2tnmv}y` zaSYujo0Bske!Gq&4ZDr%>sfDNc$^`ekwfu_H3WQ`9US z$dP32oTCskO4n%!v(SvJbKT)$GdYOy9>U-T&+eRcTrMp0{am|bRHvO4ZqTx2w(K_* zM4UR~Ch3|!5Q(5b)%dpj&L0U1XiJsm+f67RUB+#i`)hV_EGY0SihIHZgC%f7iC3CX zjq|To$x&VFXa0uN&>vgWc~Wh|%E15}lP0g<2x{#=>Atq&p2quCD-(&FJxZfP(?jsj zQW3!mwawlTF$Fb{kADj(kC$^yDVqouws)=AaXNh-kedx=1<7eq1#gEZCSx8!kdb!j>XMuW$%OQJM5}^bo;N(2VdyZIdgU}iVmA^ zc1Lj$ni*PcjO$+`&jw_peoy$_#zvf+8up8eXv@r84g<&9PuUxIDtx6)1t5u!HO15~ zR;%Phtvir8CGSt5^HI9qKwpP2q2MDhAP2|6-bLF~_qfP$SvJtO#DV$SkeK9Y3k1+} zpNc6HWpx!=hTh)d@}9;K$;iGMZ}g*^e>vo@F+|#b(|xr{3Fdy(%ywf-+UqXra02f@r}?#=(~3i5zvgu)lqcMF~2OX)~(i0F#=hQf4zeq@F2&U49A+dEB* zBoN4DnpWM|NMCk;`_kz=a_|f{q?)aTzq;cjv-IV|b`6|grzLXaIUeVQ0wsQJISIIB z7ayBt12!TP`mm zeHA*_ykM&W%cgF4O%&n3*9-ysI1Z5h&z`pqM+bmGfPz8;&;e?u&;W^aR78+iKG&(! z65acfToY;tE{u4W43j!WE;x4HOh>bZ_ai(+=( zN|;u+z^lKic~}iNd{}5=edP+`Rm;fV#+>zeM!!u~40y%I_;Uf7x;_dIPb1fc$uZ;D zaE0teMRDmTg2wuTAd#TK{%d(qDDO8gJN_>0=S+J6@_r;=Z z1F4rN@vA3%W=dUi&8cKinwP@kMn^uP3yG9BV#u`%AyMd)eNZC1k8xV-GPht&#W?GsOt?Ndx< zzkKdzW{?-IjU}$x;!>NOVVdj#?oH4r-yn;0!I*4UZ;95_7V=c>!fDdYWy#+07=3}M zsFR#CCrKZD;>)b7N;o~C%U#0(8%IN^6oxSu05(rJbqGg=%}n9);4f@ZoK42Q$Omf` z$^iP>04d-2%8@tF?l8{LasGm*kK%9d3MG}C=9#0vZw*;X(m$D%p}r5&?Ki^k$ZSc; z;BCMXNe`nJQwn==PQ-j+EeHfp-r(OnSadiw?FCKleu)4Oz6cktLyl=amliq3&CWZ% zY);e-`arIDLf)$1Pjmx2e>b;L9`m^aLWg?I_L?44Z3D!eXj^9a6wUb&cQv4*Xm2PP zL1N^CW4yiqL8}nCv$KLvTjeCX z@K^Vm5_z{=5R% z>=!BP)RAoKRMQUsB#qDeL|Z2~OINc*DMjwi@Q*EpKbr{htgw@w*3H&itpJ@Ss47S{AsgIK zDTodpg!Y-zfp~qernbyOM`I}xTeH09?P_9{m>+Ytz4izYO633a{O3guY*8UhiVco8 z2X6L4>~|;j^TOJA3f$&Q1`J|$&HU!?K%>iJrbSzbD}1<0O@t96#CaywAUsQLdhWKD}-!&8}q^(LBEvcOK{#qMW88qIgHIZN|+@?9^;qU2ZphrH# zm^zIF$LFZ)E9V6;bTlS#ljyI$p_tT;clwk->ZKdCB$Y$weylK|e$w*Y5`#__Wr2%O zQ@ZO{Z%9M+xpUis>QZL>dXfQ!Et`#%T%{5vxB_DMY_L1h6yL+Z$A-?Gx{M~rM^j0xhH%ae` zo51Ejculu;TtiZ?g&)SP2KOj6;-Il0_;AT+sssx`8La9OmaVk!+HmOL!~GTF-!3m~ zwO@fhO@6F%DO*qAc~`&-#uXMlb*hgAScz(?;2``6bcD+gVds4cPX+Isf%V4 zB$u#9YKq&miT-<9RUgCU*`*EY200=51+&gb|GSUXhq5gTUe?#>*q!*<@e?zMJ zR|$_lsfgy<75ej5jbujdr%eO8_ssUkrY}1a%VR~8>Z@BaUFsSTY`i6^;Jww>WY3;zA zcJ7`9C`O)tG;j|HOz+DAr3C`;Ga4+-o}4`@Q4y&~MHJ)_Vjw3d_zMym<&C2hS{U_X z11f{~2nsAeoo{M}F=dhTxp6G5Z^OBU+x)X@ZRHt2+EyBBct7H%|&*~@2Gaj16Hq6>$=S1h<5ukXSjplwKQWAn!3xX+tC z7&hzFtD_Ck$}*kL?6Y(19YP4HLT)k?N&TPeCz=%(^@Y|yBQ}%m6^9zk#dpY8M)&^)&YzX+m`Ad4X+oFOm$t-xe;=XfJv& zcIyZq&rZild*gy25sVfDA6w;&7D+z8-=|iVK3*th-XE>b19~ zUEoGeYkIkgIf$#TOb!t!VISh>8drq?}xyf>SvaHEN7d5U?PL{&^;#%{XU zEc0_#=5lz*YfQVR5P2XpOalc*h2po4&e`;D9!5Z0$0a$}hujWUmE{-_)2+Xc=YH%3 z^NZv6xfCrbW1Rx8D1H<~>u`x5`%s}*I@LO?5SU>LpU$PD2okpyI-{L2bk=>Tf3jqm z9p-nYcYdyb`(Q@P#*M`IeBJkdl_b-|+!qCa4D14?O@%479vyX#2^?i5C?SD9H=9sTl-l?U4N;Qo5BQ$^AFV(Sjc&@yIcta8o)wj7OHlns(6Zmm(FU zPMo0**|wIUx?sypB1(lTtfH}NpW{jTjfZTbCkDZZMY04eY+(vJ$%@aO(~!fICl zh&ulpac^Dt98pB#ej=-0efBxkx+B7^|C!Jdefayqi= zJ0EutCNUL|w~$%@`FIUOWO>kn`5HOP*Fwh%9#jMr?Vfk}%95B83T*!K&89(`4!RI8 zMnf8Mm679+xp(Cezdvx!HTPc5LdVl?)YwP9^Xjnv@u zEZkLTKcdl!s3zrB9~fA5AC2*MB1S`E>r59hF_X1x@F+MI_THDzST#0rm<#PVDTO#@ zJ(Fr2ai**jA#qTf#Y*V_j72eoF^&EBcv~!&xk|Pjr;BQedE&D7EJlyFohGRX($))Xoidc0f{V&sq6E)g5A_U$u!zu2~qQ-hZ$elB&wyOeoP8z=l|4Zymj5aq=Dsc zGNc(c4M`K1_P38wZO znr6ybzuSg=k`pqqS@s-fQKkxGcO|_)$2!tPHNtMCP&i$<*$5!U&*bg`XNr;Fpzs}O z^f1f-09NQa%wiH3BLDe6f1o3O!2EN(bfb)*{HM^3^52IvB%CFyCP#l6)l`A`_R|VH z01zQt|F0cJFi~u49Vd% za!b*(r0n}2Q2nBx|G*=;rq)E_=yG6zht-?6WhqMrNz_EIyS^{6B6*(#`vvs z>W?p?O7-G(%Q8$zKB7hwnxc%#CAbByL|vPZq%U2HfwQ_RJ8M2mWh8hIHXILKHc>9p z6?PMkD;jaze4xv`qmosC>mdF;^LRP5PORXRs2;Mx)vv&dRBcKqjf!;+@Zha7oB}B3 zju~qDyDORbjmzYHqts*TI==c@m}QM{{pM=bWSzaduI_loFPqNc*PrUIUrvJuC(y+p z7wbYrwm447y>nEREa*xVSp7o-j$|K7__B5KevE9N)UPDr9!q!v4Q@W#?>dvMNjQRv zwui)@pIW^Nu$OW>TT95wxfn+rx>K$yYx5)Uue9;?Lv2mtp1vlpeiA@JKAqZUySVPB z9PM*Q&7f+ii9CTPaAbOHWe`^AKi)Thn6fyXryK0Z1&9x&_lwa5jF-&~ZuH#}*Js$v z{;AZ13z(iig>Z6Y+`r5_7 z7`+YCagf(UM!Z+{WX^NxMEeed_H>MsV7gn})4llGxf07Cs$A4)C<6n%aCBV{!FTqm zyndu0y)w1sS~}??2^LD`#wSp?GwMgnq7RxA-g+49jSE8RO{n!nE%ug%yG!w8aqs{tYz=^i?iq)@3hv!rIwA^L8`I<(KC3HlvLTWCY@WAK&g9w15T4@u9>2&c zhxE-Od-A@Gzd3=h3I2*i%dhS*QQS}5O8nz^%)nHQ z_i~NupAy*B1Spl6*Nz@d11Dt=!8G+cSN2}V3S>di+7=%oN(4=@1yw`L@3N)ZWc#Iwc#7IZM`sf;B2*PDE1ym3?X>*p~y?H2Mia(1iM~g%ZH& z2X8W(M-w+ts&fS%uvoWw&KN7*vuH?sZ=_`|b-UlM`4)V%gY@OriJl7%1ImtZgeIcU zj9B=CN=S=2#iAL3{fZ$HE8x5G+Rw)s3DIidyGUC=zp*G?=B1f-LG{AmPnY@u)m(rt zy~@-aUssARvR`kU+0SssY_r+x4MXBVSS{$d6Xjj%@ds1hApUERiLH9cWIPLHuh;A; zRyeZ-EjGtChR|vPukGzGgjE4KGEGuS=^2OQ#AT*xQ6{Ll)eR{KB?hShT{_rPt9#JJ zaXy+>Yo|wCai)O34szIBuUL#XG@Y8>x!}tmi^lreg%PgDO`}GGR%e$|-3&yJ?le+W zTKi$xCQR-QuePP4N2HooitNR&7X9llhnjozPeBL=pfglc0 z{uzh&gRtNkF>)KA`NPKUyRi+($=JpjfCG)4hp^PYL6(*!z7W$j&D)R7L`DRK%n%|Q z@_-7B0tXG~yanwBIrLmS5$r!?x+GrO8#_6<**ThmOe~PiOsoM~W{yslcDDZmKzV)& diff --git a/test/aux-fixed/exim-ca/example.org/CA/noise.file b/test/aux-fixed/exim-ca/example.org/CA/noise.file index f8678deb1..ffe9102b5 100644 --- a/test/aux-fixed/exim-ca/example.org/CA/noise.file +++ b/test/aux-fixed/exim-ca/example.org/CA/noise.file @@ -4,7 +4,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -17,7 +17,7 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : bogomips : 5424.00 clflush size : 64 @@ -31,7 +31,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -44,9 +44,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5427.15 +bogomips : 5431.34 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -58,7 +58,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -71,9 +71,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5427.09 +bogomips : 5431.79 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -85,7 +85,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -98,9 +98,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5427.13 +bogomips : 5431.63 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -112,7 +112,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -125,9 +125,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5428.40 +bogomips : 5434.63 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -139,7 +139,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -152,9 +152,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5428.13 +bogomips : 5432.00 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -166,8 +166,8 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e -cpu MHz : 2700.164 +microcode : 0xba +cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 siblings : 8 @@ -179,9 +179,9 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5427.27 +bogomips : 5431.94 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual @@ -193,7 +193,7 @@ cpu family : 6 model : 94 model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz stepping : 3 -microcode : 0x9e +microcode : 0xba cpu MHz : 2700.000 cache size : 8192 KB physical id : 0 @@ -206,87 +206,87 @@ fpu : yes fpu_exception : yes cpuid level : 22 wp : yes -flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp bugs : -bogomips : 5427.26 +bogomips : 5431.94 clflush size : 64 cache_alignment : 64 address sizes : 39 bits physical, 48 bits virtual power management: CPU0 CPU1 CPU2 CPU3 CPU4 CPU5 CPU6 CPU7 - 0: 52 0 0 0 0 0 0 0 IR-IO-APIC 2-edge timer - 1: 16 459 44 16 71 52 37 18 IR-IO-APIC 1-edge i8042 - 8: 0 0 0 1 0 0 0 0 IR-IO-APIC 8-edge rtc0 - 9: 89 154 83 105 355 114 136 53 IR-IO-APIC 9-fasteoi acpi - 12: 201 49438 1213 1262 5483 1423 1806 952 IR-IO-APIC 12-edge i8042 + 0: 70 0 0 0 0 0 0 0 IR-IO-APIC 2-edge timer + 1: 39 16476 1416 1089 6857 1983 1674 1959 IR-IO-APIC 1-edge i8042 + 8: 0 0 1 0 0 0 0 0 IR-IO-APIC 8-edge rtc0 + 9: 284 4834 2265 1628 7027 2758 1632 1695 IR-IO-APIC 9-fasteoi acpi + 12: 273 1626151 37392 40715 288530 39254 36081 51183 IR-IO-APIC 12-edge i8042 16: 1 0 0 0 0 0 0 0 IR-IO-APIC 16-fasteoi i801_smbus - 19: 5 3 2 0 8 2 2 2 IR-IO-APIC 19-fasteoi 120: 0 0 0 0 0 0 0 0 DMAR-MSI 0-edge dmar0 121: 0 0 0 0 0 0 0 0 DMAR-MSI 1-edge dmar1 - 124: 7929 1965 1951 91801 6129 4099 2324 2579 IR-PCI-MSI 376832-edge ahci[0000:00:17.0] - 125: 219 13 6 32 12 8 6 22 IR-PCI-MSI 327680-edge xhci_hcd - 126: 97 12 17 44 16 8 5 2 IR-PCI-MSI 2097152-edge rtsx_pci - 127: 0 0 88 0 58 0 61 36 IR-PCI-MSI 520192-edge enp0s31f6 - 128: 0 0 0 2 2 0 1 8 IR-PCI-MSI 1048576-edge - 129: 725 32 125 185 13085 451 7136 254 IR-PCI-MSI 32768-edge i915 - 130: 23 9 7 0 11 0 1 0 IR-PCI-MSI 360448-edge mei_me - 131: 21 6 4 2 7 4 3 0 IR-PCI-MSI 1572864-edge iwlwifi - 132: 713 0 63 42 106 45 129 120 IR-PCI-MSI 514048-edge snd_hda_intel:card0 - NMI: 2 1 1 1 2 4 1 1 Non-maskable interrupts - LOC: 33466 27621 28699 27181 44170 60850 27384 32510 Local timer interrupts + 122: 7136 3040 2312 1908 4546 3822 75927 2347 IR-PCI-MSI 376832-edge ahci[0000:00:17.0] + 123: 22 7 1 0 7 3 4 1 IR-PCI-MSI 327680-edge xhci_hcd + 124: 89 19 22 25 79 55 27 54 IR-PCI-MSI 2097152-edge rtsx_pci + 125: 88 15 127557 11 48 25 19 21 IR-PCI-MSI 520192-edge enp0s31f6 + 126: 1 1 1 0 3 1 3 6 IR-PCI-MSI 1048576-edge + 127: 561 174 98 789036 240 230 184 147 IR-PCI-MSI 32768-edge i915 + 128: 34 14 0 0 1 0 0 0 IR-PCI-MSI 360448-edge mei_me + 129: 22 10 0 1 10 0 0 0 IR-PCI-MSI 1572864-edge iwlwifi + 130: 92 103 30 22 194 115 10 45 IR-PCI-MSI 514048-edge snd_hda_intel:card0 + NMI: 9 12 9 14 10 9 9 10 Non-maskable interrupts + LOC: 567091 554090 726169 1033887 583159 591752 623530 548535 Local timer interrupts SPU: 0 0 0 0 0 0 0 0 Spurious interrupts - PMI: 2 1 1 1 2 4 1 1 Performance monitoring interrupts - IWI: 4 0 0 2 0 0 1 1 IRQ work interrupts + PMI: 9 12 9 14 10 9 9 10 Performance monitoring interrupts + IWI: 0 1 0 0 0 0 2 0 IRQ work interrupts RTR: 7 0 0 0 0 0 0 0 APIC ICR read retries - RES: 9981 4165 2812 2504 2970 1497 2331 2607 Rescheduling interrupts - CAL: 51614 26930 27696 38549 30005 38583 36536 38830 Function call interrupts - TLB: 44868 21971 22151 33281 24454 32863 30173 34882 TLB shootdowns + RES: 85537 31040 11902 8295 7457 6904 6399 5894 Rescheduling interrupts + CAL: 73161 74171 68751 70654 80168 75208 61391 70903 Function call interrupts + TLB: 55150 56119 50377 53791 62195 57072 43366 55765 TLB shootdowns TRM: 0 0 0 0 0 0 0 0 Thermal event interrupts THR: 0 0 0 0 0 0 0 0 Threshold APIC interrupts DFR: 0 0 0 0 0 0 0 0 Deferred Error APIC interrupts MCE: 0 0 0 0 0 0 0 0 Machine check exceptions - MCP: 3 3 3 3 3 3 3 3 Machine check polls + MCP: 49 49 49 49 49 49 49 49 Machine check polls ERR: 0 MIS: 0 PIN: 0 0 0 0 0 0 0 0 Posted-interrupt notification event + NPI: 0 0 0 0 0 0 0 0 Nested posted-interrupt event PIW: 0 0 0 0 0 0 0 0 Posted-interrupt wakeup event -MemTotal: 15855100 kB -MemFree: 11477720 kB -MemAvailable: 12987088 kB -Buffers: 385492 kB -Cached: 1340976 kB +MemTotal: 15852528 kB +MemFree: 10535556 kB +MemAvailable: 12483484 kB +Buffers: 128136 kB +Cached: 1542080 kB SwapCached: 0 kB -Active: 2943984 kB -Inactive: 985944 kB -Active(anon): 2204564 kB -Inactive(anon): 57088 kB -Active(file): 739420 kB -Inactive(file): 928856 kB -Unevictable: 0 kB -Mlocked: 0 kB +Active: 3133764 kB +Inactive: 1816968 kB +Active(anon): 2706480 kB +Inactive(anon): 79680 kB +Active(file): 427284 kB +Inactive(file): 1737288 kB +Unevictable: 32 kB +Mlocked: 32 kB SwapTotal: 7933948 kB SwapFree: 7933948 kB -Dirty: 1696 kB +Dirty: 2536 kB Writeback: 0 kB -AnonPages: 1629620 kB -Mapped: 242948 kB -Shmem: 58196 kB -Slab: 252040 kB -SReclaimable: 179452 kB -SUnreclaim: 72588 kB -KernelStack: 6800 kB -PageTables: 29632 kB +AnonPages: 2975436 kB +Mapped: 494980 kB +Shmem: 80740 kB +Slab: 143696 kB +SReclaimable: 74480 kB +SUnreclaim: 69216 kB +KernelStack: 9184 kB +PageTables: 38812 kB NFS_Unstable: 0 kB Bounce: 0 kB WritebackTmp: 0 kB -CommitLimit: 15861496 kB -Committed_AS: 8751488 kB +CommitLimit: 15860212 kB +Committed_AS: 11690812 kB VmallocTotal: 34359738367 kB VmallocUsed: 0 kB VmallocChunk: 0 kB HardwareCorrupted: 0 kB -AnonHugePages: 684032 kB +AnonHugePages: 966656 kB ShmemHugePages: 0 kB ShmemPmdMapped: 0 kB CmaTotal: 0 kB @@ -296,14 +296,15 @@ HugePages_Free: 0 HugePages_Rsvd: 0 HugePages_Surp: 0 Hugepagesize: 2048 kB -DirectMap4k: 147456 kB -DirectMap2M: 6608896 kB -DirectMap1G: 10485760 kB +DirectMap4k: 202752 kB +DirectMap2M: 7602176 kB +DirectMap1G: 9437184 kB Inter-| Receive | Transmit face |bytes packets errs drop fifo frame compressed multicast|bytes packets errs drop fifo colls carrier compressed -wlp3s0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 -enp0s31f6: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 - vnet0: 32675 319 0 0 0 0 0 0 42290 545 0 0 0 0 0 0 -virbr1: 28209 319 0 0 0 0 0 0 27394 284 0 0 0 0 0 0 +virbr1: 353867 2838 0 0 0 0 0 0 1474230 3810 0 0 0 0 0 0 +enp0s31f6: 43448732 65083 0 0 0 0 0 2074 6948879 57082 0 0 0 0 0 0 virbr1-nic: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 - lo: 92538 1136 0 0 0 0 0 0 92538 1136 0 0 0 0 0 0 +tun_wizint: 4130741 7381 0 0 0 0 0 0 1092175 8002 0 0 0 0 0 0 + lo: 5706 74 0 0 0 0 0 0 5706 74 0 0 0 0 0 0 + vnet0: 393599 2838 0 0 0 0 0 0 1609950 6362 0 0 0 0 0 0 +wlp3s0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 diff --git a/test/aux-fixed/exim-ca/example.org/expired1.example.org/ca_chain.pem b/test/aux-fixed/exim-ca/example.org/expired1.example.org/ca_chain.pem index e3165d194..f262d8f92 100644 --- a/test/aux-fixed/exim-ca/example.org/expired1.example.org/ca_chain.pem +++ b/test/aux-fixed/exim-ca/example.org/expired1.example.org/ca_chain.pem @@ -1,35 +1,35 @@ Bag Attributes - friendlyName: Signing Cert -subject=/O=example.org/CN=clica Signing Cert -issuer=/O=example.org/CN=clica CA + friendlyName: Signing Cert rsa +subject=/O=example.org/CN=clica Signing Cert rsa +issuer=/O=example.org/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw -MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ -vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6 -Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns -tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ -mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk -1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX +DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS +ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/ +LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC +XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS +5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ== -----END CERTIFICATE----- Bag Attributes - friendlyName: Certificate Authority -subject=/O=example.org/CN=clica CA -issuer=/O=example.org/CN=clica CA + friendlyName: Certificate Authority rsa +subject=/O=example.org/CN=clica CA rsa +issuer=/O=example.org/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw -MTAxMTIzNDAyWjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp -Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKKaWSv0duLwJQQ6t18l -yWSGmELgaflSPTidcPii6YYskJAQjnHH13P63PUwXj68knq9JdgeXwZLWszq04Uk -esjSLJ/e9eIE+Uk9Y2zaes0vTiOIMnYe9u4S6VUNYBO6S+zX89+CHBicNr9tnEEd -FAw56VTBKtMDA2oPWi5BQ+8/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw -DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAKGed/hvquJ9QctYRyCB -uIYN1ogbfRj2bSYvKMrSvuW8bVyYAR0C8jj8LA9IEK33EZKBz+D0RHV7s13Cnom9 -tHjIX1ncfl5vPR/Hus0ZKqwauvSauo7hkWRO7isuUzmNBp7YjgLSPr2QYptlpBS5 -U9+lNhpF9AUWEAAo3FqHgShh +MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX +DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT +DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV +2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td +a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC +9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw +BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj +ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu +lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY +TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko= -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db b/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db index 79273d121b6682bfc633eec152aebc4c573e4212..21f26241ebbbaef1f410085827bc5eaf22ac983c 100644 GIT binary patch delta 1647 zcmZo@U}nC%u82rPAw_{E8S2lTR-*Q<((fx)%?|~uCkP9{>n>;+*hyW zbN%4aE}`#gMn%PobLNJAJjg0JdAU`Pr|sj-X&X#;xRgA#W_*y#^rvq-XYhZmDvt`k zDgFG@m_F#=|5$mw>4Hzi^;EygrS-aE@B2OeMZL~z3Sf=>@KY&9-L2sYdx+(giMfe$ zQjdLJm9vfU@8m~SCH3>aJzb)tL&1__F2}`ZYfuEiA#~3zPpb~ z?}DJGkF5E0=GyEn+IFtysXBarv%!Amplex%(m4~wjtce&7rj6DnSJM)4R4cwmb5>*tJwT2 zbI!#zf;T!=|1xc-t3g9qt2%}=fk4ECazdp zQ^bB(^;AGl%uV-0>^(cL_IkZAm|-BwBYpd1?+w??j4xrzf-0TqNd;5l6uD0PK56zq z&d^T2UzTRI*-N2 z>r|+F1}RWf0dYJux){-;i(tmas{oXpH$1XA7Blsh zSMu)V@)!K=i(L#d9^?n)Jn_9SYxjpwPJ38wtwfiG?wM_HA>ieUz@n$$6FIY6?q+xQ z{(H0Nq`7h+>*}eK=8Dz3XKbkcwdu-Yx%nxvR((eoaJ$H_FFYP~>Wsq8UwO}&zJH&Y z#pl5Dr|)T*I%l4yLgYKq5WB-A+LsyEPTs%Qp5kq% zj6uC=oyv^n+qY}~?(&Gf#k+-7V(-n*>{iPU7`neuS)e!7E?@UmiKnCR4A#5r>!;O( z&)l6f^V_}Dc9|(sg%6LIn@>LSdEvI8B_Vr%&b;`)afUzR!sB&|T%A~5=bsPcdg4|w zuVl*->xcj17`;Flg%g}B8KGIy9DA06)R)z4?} zXTLyajG1bXD&OY(X&ZL1^Y`vc2=Kj|9>3d8p@J>wp?{2Yz>HPg)mA~hi_aSe6=rTw z+$?IOns}?I3d0v~j%gKA&qUjG^TBVZo*g`H(ukOA6 z{Up=7E1o^x-|zB$vvEJT^-aJXuBHn!H8}RweGgjlV1@MyBrSvQ-e%-FDPo960oUw-c^ zIraP(>xqDQVG?&97rWmK{GWF>chTlB`C6>F_HEo!wFcAr zA57cN+b_Ojbzz#?T8AE0#!CU$1s~o%@t=KR^w#8WGoF3m+!!PFti8^A-`#4K_06j< zezr*VVN2S0g8i^DOc9sxz8-pV)?ZU<2@YGl7&iLZ=;A!`w#Z$E7ZZqDU z{IN!qg)!X#9BOv>G6yhj8NyPFiZk=`7&sX2*|*tO*xT82*dMZ+YS&ia2o7?sI=dnfcVls7?mm-n0NpYJ!xNX#+YpF77`-pW%^|CM~B}-VC{FoNsZ?pd~qqQ-W+>qUgzE|6(`~&@6^TR+sYr`byiYqjnu9$ zvv&18oS5SGPFpY7vX^b%jXtJJc6%oz%}!k+vNQPpQZp&nFRWq$3>tT$+8Z?(6G1tQ zm4OkOz4WnUB5+>hWne(byr3)z&A(W)Bsl7o@kTu`bDBbuh$cRDOvv_5ZrrcHX2!q( PO(oFv{pf6 diff --git a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.chain.pem b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.chain.pem index dec44d33a..6d101731c 100644 --- a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.chain.pem +++ b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.chain.pem @@ -1,35 +1,35 @@ Bag Attributes friendlyName: expired1.example.org - localKeyID: 56 97 A6 F6 EB 03 2D 8E E5 E1 57 7E 7B F0 BC F3 C9 BB F3 D1 + localKeyID: C0 42 EE F9 5E E5 53 45 FD 79 A4 AC 05 EC 40 D5 63 4D 07 CE subject=/CN=expired1.example.org -issuer=/O=example.org/CN=clica Signing Cert +issuer=/O=example.org/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIICiTCCAfKgAwIBAgIBZzANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy -MzQwMloXDTEyMTIwMTEyMzQwMlowHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs -ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANImCjuDNWSYsLa2Kav2 -9Pu+dMrn+gXIUJ5WGNzjc0fZUf9u3W2is1Y/6XrNkHsMAELyadAD9DJCzNQxB7YL -Gn0wlo/glr8Njxe4q3FmJq1AjCUB0lDXEeHbyP8HoVu1Y/aY5vAJsVwW5od+S77d -ewSvg6vR8zhjTAZiscgHwzPnAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG -A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj -hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE -KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm9yZy8wHwYDVR0R -BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEAN3HU -uSw4LZzflDXB6rtzOBrYU52GnZmBgwdKO851kHDIi5HJSe8KFk7thDtMQHQskh/R -650WMAHy+S/k87OONlk4p9ZoM7yIoJgvJ2WFcGK66eM76o5vnm2dhy88s4MzNsks -+H3xFAI2lPYBoKJKeKz3XZj0QuDli6KjlCte290= +MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx +MDExMjM0MDJaFw0xMjEyMDExMjM0MDJaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4 +YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCueZ0F7/IW0RMT +3iSkesPfszC/A1LWajEbbJEWxRGME3LvwfMHuayw7WP5dIfi3SGD+mmc0awR2Iio +bEgNsuba3x3H8J9np91boXmjSwyutq4KoqXEaS3sXvcj7FGTvskfNikIEJ4eFTKp +XjiA+PwR2Ri2VFsnxuk7f/5aoHd8HwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE +8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn +oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF +BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G +A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB +ADbKFUEs8pzPVlv1YaitfHIH3SXKUIxc2UfCB4y51Y1K6DCYMBUMG9vJjdhFaWj0 +ViMRJIlnYnCUXiEKyPvJNuAU1+C9W7/S349qF42X8+TdflF9fxLXjXms62tzezFh +kJ2Ouwf+rNdj+5dQOLzlngRMSspVR1mf/4xmHepdqBZP -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw -MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ -vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6 -Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns -tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ -mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk -1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX +DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS +ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/ +LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC +XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS +5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.key b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.key index 5af649a8f..f233cea98 100644 --- a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.key +++ b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.key @@ -1,21 +1,21 @@ Bag Attributes friendlyName: expired1.example.org - localKeyID: 56 97 A6 F6 EB 03 2D 8E E5 E1 57 7E 7B F0 BC F3 C9 BB F3 D1 + localKeyID: C0 42 EE F9 5E E5 53 45 FD 79 A4 AC 05 EC 40 D5 63 4D 07 CE Key Attributes: -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIYw5AHKHpvwACAggA -MBQGCCqGSIb3DQMHBAjPjI96QuNFaASCAoAjCiOv8zLE19SudivjlvejgTBwUXXb -RKTIijmHGXjP2WaW47vWcCZ8hSDI5TEuDF56khVea56GyWW86XFB/1P2Mcwg2HBP -OfqrFG5ZZI1zQ/40U/jkYpQ79IUAvY1Xn3Af8hsbFGo0saIG2HpWdDQqWE+MM+fU -rTliQVtCHaU2V5w4clcz+CkzUyHtRogc+gX+VMl/bKK0OkyT8R1tA1eRJIUiDTc9 -kpEFD9wQB+TpWH3UyMg8Vy+GBQVH9R6Q9mcoDMWvmYTnT9wkcb3DhHZ7Fb+vlzNK -NssdtTjxguFpjDozvxbUH9niJUAZcC5owd0LO8q/0IVuNhJEZOAtP9aeCklMvs5n -u+4e4/jDXWmU3LHIPVy4X3j8Rf1y5YTdu2DZQLZs707mplLtBqnf0DLY1va1Y4/E -i2SDfRamfjvQKissZL1QywniMLXT66dXMSINSG+jPt8l8DkYNEgwcaSepJAERF1q -3y3TCBXhj+juhN4aiZT0zbQiDA4NHzHI8+xs2yThpaqA71o5xh35l+dMcRNLcWuc -3CpVQvsGeVyF6Rn9isMFa3TuzGMfeG+2GNWjL1/hy5i3ROiV3yuuGX10kSSbg0sn -nbAhCFugRYEywE6+Rnv9tfTwU9zutQPK2VZrG6GNzT0cucLGLbsHIts20QOWjiI8 -5cV5fDKTZhzPld2K8OpkhGSnRkdWvay89RwAzebcsBwSNoPfuxX0pXgi98mnaXVY -KDhpmGhUya+AcflPJyd3DY9Ys/Eldq8aPEj0JWUGhyJyy0K6waoFTuZ6lIZMMLWV -vHfsQlgTEqHlaXvs4qg9yzLHJaa40ucaeIbPjDtHB82Rd4APCoSkYTFn +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQItFoLVVYqyWMCAggA +MBQGCCqGSIb3DQMHBAh2qL3MfztfBASCAoBeZgesYzG4byPUr9CZhwVLl7dQR3J/ +ftFIzD67jpGmyXG8eHz4PvxYzq3767Vn0ZGdLkZGY8XfZ7nwJZxrCa7UAYFkLFIT +6O3iVL+BEoHABASMS5lFzeEoK7wZW0OP4DzEiXDb+AG2GcPAPv6Dzp4ctflzhj4h +p3RKDBI0xj76YlQFX9SKpFd/dOCIa5KTIVigp9R4IbnSmgw3THckGNH25GtVeEp3 +jdDxmQjMMDgwP13HQz2A3d7dTSU4TzS3y/1QZ53Fenj7T3B/nalNWeeBJh6J+A1F +eAJeyBVVvulbN+3/ju881m2VTYTjluTL8oEMww8FrWb7Dje4moeKTDOfzVa0hR8r +Q5hFlbudhAG/vqNZWxvsSi3JJ9sUJqaXvPWXeKg9kBB1m1UxsF/VuvEmi60U15JJ +rpD8MFKEztaD7JsBhu7kEKmZ4fxokFF9pJCWqPSWuEvyi2dGxfupAu34kubJMXi5 +FPnq7p9KPHqVkZ8cc1vEwmgVLi9MnYQcARbKB56BlyiJAXWU5e6UYlka3pchEp+O +fCGa61zdeTFvEVPhtyQa8Bx7/OB2pgAOJJ3Pa9lBaFTTsUQF9CL9kuXVl4ZBo0k4 +xMyYKpbN9goSe25QKtEDeZIhuBB9myf/FKwwo0SKO+K0392rEthTiUvjA6FJ3DhK +iEO24YZc5rNNX3qYnqFcmPSdcx/+/UvTCY2M6Q7dU1dcrAvM3JYfiU0T2ympgUjd +tfef74DRRmlCt5OWKT/9sIq++CWvrKE7Pz4UqvGxWP7VszVu16DRP9S8bYTAU1iX +JhUErfXvfsC7A8GTEXVG+UpPdUs94+qvWUILscWZP6L0+4IqOTe5wsfy -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp index 78092bac6b78f5cef612a87b3f0a894af7c5d6d3..e8206f7936a7499b159cbea0410a200e9806eb44 100644 GIT binary patch delta 746 zcmeyy*2J!9(8OHF#mKOriMbreEN0`>W@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5Rl{ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5nuA-^jqw$k5Qh(9p=(#K1VpAjKfb zz{-G=ja8eEnMsP3fkkBU=8vakR_>9y+h|)X?#yzb>xhj%i-=OopX42pH~O+OXSX)m z?LWy~-kHS2nBKsEVx$3lV69L(qtAkl&eAm2 z6swnQ@cwecmmz9V?Dw5HQ>J8m3t$vaXV!o5j@NXlvc(3Y3;TYioU1NAGUe{h@)ETV zF(zx4R*Nin?&0S(*C$>uPi2F;ecE^PRSTIuu0PPxGp~v(Bc$Z1(Yq;%&b1*P~lxwu|hpuGp@v^f`*}-;16*xogk- zRlIKV&g$6oln;`Et+m;LGfKGT7d-ZQB)Q<<{8OK*e@-@TbG=s>U9@0r-(q!6p1U@_ z-&@Q2>U2L!HE8g?ke7PAevxFyX}7C$*`^RzL|OH3eKrTB?fZhyhx#J6eZ4UY+(QkbfYM8V$Ps(KC;so zL7~{oV9?mf1Psj6ul&~R-gu~D(b+@ube7%Uu5;_6-XqxnN9W7=msX_CQJ*{KR%hFv zzCBg83eAj6TNMS?`b6yAcV%WoWdeI%(M`{??+f-C_}}WYPkDI$$GZljrPpqp{kA}H zr~jFK)_-^!r0=m#{{M`j{bSUID1&;YlNq)9Zocf2Ex)ai@c0bB!82DTW=00a#aad$ z27JIkk>zJ({LjL|%*5VcAO_;Ag7`cJTx=YWl+4VD>=kH&;JrFcsD7CMm+e87AG*J% zo7yRao%^U^eJpGD;TeHPoch;mH_NiyKb?5tsdtDgV%@w5H> zuic6#za7mBIC1#oq-m!GO?;f~4xe^*PjRZ3eEym7`&#Rp{J!lfoH-7r;^!s^>Rgc8 UH}l<+7Q=5vPPa^im45I709yAoY5)KL diff --git a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp index 67705a9894199f24c1d045c80c93e640f2088d0f..cf8ae53c5259678ecc16d59ec210c9bf843dc1cc 100644 GIT binary patch delta 746 zcmeyy*2J!9(8OHF#mKOriMbreEN0`>W@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5Rl{ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5nuA-^jqw$k5Qh(9p=(#K1VpAjKfb zz{-G=ja8eEnMsP3fkkBU=8vakR_>9y+h|)X?#yzb>xhj%i-=OopX42pH~O+OXSX)m z?LWy~-kHS2nBKsEVx$8LYE5CGYq%J6a&LrQ%4=KmQ7uKlkE3|Nr;pscGifsa>!8Hae`<(`L_8&{=UH zs(izfbzEAT7c?=68Za6Jyx|W+p}^CProhUN%mxHjlRNyo`+8tPBR`pnz16 zH;{z{q!=V1L1CDgm#*NPT2ulG$;k&96&Z;NbA!hD$W}12GB7vxG8i;=GBq|b?3mgy zAw;h0_Cvw_eLFP0EBe&Js{iuP-jO|Rj*H5?CDWhy?O1ZJ=5+P9@Mzns zwOeH`Fl9#=bidmjaooxF%`vT+S5qCOEf!6mBl7lz&cve!mzX9?1f(Zct#Yxt%+q~f z@4pnzekHXci=+ZcpGOum_GTp=oW7;O=+%yglQ%KB)O)&!)iae&>0vthEa>PgO=C^5 zdf5i=FE@M{q87z|-f$3)?(QrvQTq^M zvSw+u$b#n{eqM8Z;sx_mHmKXDeK%jVkm=+410EcI|A=VcxS=V=m^1TOv{1$}(Oo;j R8WK70Y*k;i_KgYSKLC5o8wmga literal 886 zcmXqLVlLuhWLVI|oNds=oX*Cn&Bn;e%5K2O$kN0d0Tc=`Xk5F{#K6c<#6XCRIh2J< zm^-y1F}ENmRWH9N-B8Lv0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqg+wkYbQzU}eC`#;VQ7%p}Fiz#{VXMbzUT2Z}}0CvdVVuAAPIu|iLlMMU<^k%sUu z=0AI17@JHrUS@u?McR;wF};BS!^j1KAR!|ZTX@+xwc0$|zVk9NaDh<_PnFx`K0RQHg<^I4@Et8%2rp8e15^0^KNzoR~9coR91@ zMo=jBG8i;=G64hg^eewLyEh)HSakN#Je_6tx9i-xsP{-Vz|r|~{-qVEbJXX~xz*YB zr*BV{twJ*+(^f@+wLTGh_g$G8QJKJ=S9H^}?E8Yf2L8AD>{A|||M9NDXz8^ZXTL2_ z-06R2pY10OjzMC(*WXo@BBs@ODZ}7~OiJ6gsaj}+x zh5;WiP-OWT8UM4eFf*|?7>I%Rsvtg(0T&wwBqcL*B6|gzAb77%6RKY(z-4<-<%jO? z>85rHVdp+-SRc#UeRxLT5vTt3+Rd`;_D?5Xcxs*@q?WWq-Tnd3mIKUL>8j_yef(@c z|7*A6$!|yV0!|!0IceHyK@%TmyThlQ-BX`VWl6u09)Za_W%F@ diff --git a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req index e7cd35cba2b94624278fe407ce968cac59ca6e40..d7bebd8cc3a0d1e2db30182fd6223d0a3884c333 100644 GIT binary patch delta 50 zcmV-20L}kIM35IPle6*59I3n--GM!G7efTlio`rm1Qa5K{A0LT*p6#yn}vZszsU=C IiDCi)XEX;DwEzGB delta 50 zcmV-20L}kIM35IP_2^pT_`q`&XOIa6A+DE9y+h|)X?#yzb>xhj%i-=Oo zpX42pH~O+OXSX)m?LWy~-kHS2n7&X9Y@~q!&|E_kBXa}Gs0GYij4T)yEf53=8KKzC z%f_kI=F#?@mywa1m4Ugjkzv-`Cw9#T-*<9ctJ&}BPM@mJe*Ube3Gr7@w2wG zd|u=p+vop_Rq2V5u|nVS1NNuYUOR1FG2lgMl^Bgvsd%Cu9mF?Wf2gRSP zm6n(v%+o3R()(}uAxXCtR)LGQuztAuw0Pg)vxTQF?f-hSRPvS{=M*N_A6gG=S{F1i zi5fI92?8;%K@(%y0%j&gCMHH^15~FPnBxe3c>`HU@QXo$9~APLdFcwysYNBA@HdbX z=S2#CqbPA+V+#XVbQndE8?Oe9^O2p%2nx+!27|^2_<(^U%g@O8pM`~)iM_!<48&Ij@p%lm*f=0* zotYEaE6{}D=^|FoR63=H>FBedqq8)PHO1;>8@#{V@MVZv6#IQ=&Xg$`-vSuL)0y>O zyyG=ps%){r=)%6ADd(z-k4(9{v%Ey@LyXCqrPU$}o_qLt&Gm^F%v0H*ZlCtueAPmx qkLwS3aQyuvqJ86rrWj++%wy3)8Oua>?Fef~r^s delta 690 zcmbQi-ovhG(8S!q#mKOriMbKTtYzcWW@BV!WjA1CWNBi~0}5psG#*}PVqi3xkx4vL z%0PmRIh2K2STH#!GdWSg-#IuyAviNVFSSU5-^jqw$k5Qh(9p=(#K0uVpvs`az{-G= zja8eEnMsP3fkou&i>Svx4it-~PvB%#TsOTZV}+h9i-_!-BMsqS%zyU2FgBTLyv+P& zi?rdywOaKiQ40h?rW&D`%FD*7)#lOmotKf3o0WmNv5|q7{cN=Fxg&jj99vm$t*$@y z`|I1(wDwsq7jH@3c_&P;h5Pq!@rT@*^Skq9IXH~}#xZ53E<4$``mng#gLC={9?zsCzw^CM zJXNuD*-8&T70&u^Q#%$kG4UESF>wMht3eZE-sFBp2}Wa3fXPT3NJ0Wk2ohkRu*%F! zS8z@(Dw%wrQIQcGuF`nIb+S2=Z2jq1ertAbJXEph?4fx&%kFR2xph(Rk!*mY^X2?Y zD^lmE&z*Ctv+Ymco+?{~W=5v1iUMnWBKGdPGBctwfjzJ2rf1pr1$zzrZ}r)yJUsv7 zU4zlmYd6k*TcEhp|I9w?KRgZ6_gE+Yf5y=MF=|7UK|RySjM{xSUv|ls-_}TYe1_lP z8KdjuD@-o+yjQ0Q)h`p^vOTEsL-+S|Q#*yQb00OVk7eyXJR|UkQ~!GHW?6RorxPzc zHO~-IOIo6C|A1%90p_f9)$`vzezu?gwOjGzx1)IhCk~&SH0`vYiI210;nU9UDNgm0 s&p$JMUu%7n-?v?bGsnSH{M-aVoeNU?X1-g}V)(7d>6VGG(ho*n0L{Y@`2YX_ diff --git a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp index 3e16f3650d4f47bac5e901e9ff960594fb7c9807..6eee696dc0ac34c9b80edb13911b3e8054edb3ef 100644 GIT binary patch delta 730 zcmbQozKUJbpow`I7bC-hCg%A-=4>`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(XS z@5qwPB{BO^B}19M{|16$z1YwuO> zyLmco+cz_Iou%5zM!)G%yCz?q5OqObW9y^~s@#=k; z^3RhI;o0H%G@Rk&S>}@uk8D-d*})l9YHz05WF5M~;d|MkxTRdvT~2R1oEIVWspL=J zqHPAVWlrjx>N=vvr)V5^$xXZUZrjW)Qx`Nb*%&l2Spcz#K@;QL1Q)0? zP{@jj8VEx|mIo5D&W@n)oVY2^3cPc`*+)P7$*V% D&B+=8 delta 756 zcmZ3*K94=epow`F7bC-hCg#aNW+cVeZt5#N2|MRK5J7bVF$aNsuVBuuyVNW^$rJaAta5W?s62b81nE1iz7ip^>4X zfuW(1v5A4n!~&7}uP>q=|2R-Anm&P(RdL<)o{SZGvMeI9Z;mvCe=+~r`@+~{s_`=O zn=R6YOpNIb4CqEgEf9nX0gZ;38fC!C#;Mij(e|B}k&&B~fw{4fK{V&nx*E&HF?lY{ zFF!5WYsKZ%?`$$_@BP2^-z@K)fBT`u_1?;zzA7?rBiIELySW%vv~L#(PwbQlFuWe- zyJ^3Ch-pC)?<@nC1rog~RoO-le_k)+Xf3JYeY0ZfCV?9N)oqU>nw2M>|HZTV$G^fA ze^f2F@9&+~@1M5elnT?7EzH&l3!0cr44Rk>fLO<%iE-)zW+p}^AhJSptbrzua1}J* zhlDE!BwU>xCm&!`G$AJ%CQCBO)}OdEedfOFbyod+27mSobjFye2C4FG&Y!kn2Rnc7 zzJvhZyXo<}?G!55f*$(ENC(VV#a(R`)Vuh+aZq9A2F1<72TzJ9ne1|Y`=pJ{JxX>R z3+vzh%c~6+RqNsle$^7QK7>)%f@y}RPsJFsn?+`A)%CdaK;Oe=TK(A&(pCslVg<8=T!5*d;J diff --git a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp index d7e27c3321638aed541df87900692504e09ccf48..feb1b3138e5253a070359713aef4f500d40b8839 100644 GIT binary patch delta 730 zcmbQozKUJbpow`I7bC-hCg%A-=4>`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(XS z)FR?K>|cBR4Apb7Lce?q~VEtiO)0 zzS?dYyDy|AlJR(7iKqOtvVB$^DJ?6DV!g5*SrYzC%0D>u^o-?4FXqgjWV`s%y2poj zzL%FqU!C=0=jAsRKkZ%!Kbg3AiuaDaPd`~#NQav4jXtV#>Ls`88#dkb8$1-EZNeCi za8~WF zkQEa(5Qc;-4VPr9|^rUP9!) zdNrTx2ak3MeOEIoDqfs3H}vB{R>{fBt%5vlA8$_EV7kMluVN~xpa1RY617dLyDz-g=2+xrw|~#UqSE^*dTUELUL08T{qXCj z(JtGkUyE{zn|Qd@Gn--Y)c;eH*2OQ1U1gb6{+uf}W9MCEmvpwzvYvKJxuQ#4isba& zeN=iE1U-FZ&8IWhW^d89b2T65EzmQ($-1PZ=;@`0Z&SW)7vCYUck7Jz@3!eMP6PmX Cr5%(2 delta 756 zcmZ3*K94=epow`F7bC-hCg#aNW+cVeZt5#N2|MRK5J7bVF$aNsuVBuuyVNW^$rJaAta5W?s62b81nE1iz7ip^>4X zfuW(1v5A4n!~&7}uP>q=|2R-Anm&P(RdL<)o{SZGvMeI9Z;mvCe=+~r`@+~{s_`=O zn=R6YOpNIb4CqEgEf53=86lY(Wx&hEsnzDu_MMlJk(-r)xv`O9w^W5HTg<)6=ec*gZsnONKbBYg z!W!?BQo<*#-=fOjZGV!@@_77<{Hr2*mha@3-!#sxc_JkK?csO-IPRL80@f;Nfft;f zh5MDsY)MG?xt?*^MS1q%H^K{=m`n_sm<)he$DoOE>H=maMkXM#LUXKvCXR3wG~kDX zD+eT8ogF71U{o|ACmJS8GRfATxHNs{zUy^X{d@+0_6u~zn5hP-@@>wawqXZ5fA7A8 z0N=am@w@F5D%gS^`o~BI%vi-;Z57nJ_`GpYVde(K&B6yyiYS@va(?@yjm6r5U~HYd zjj5!*YO!LG=e3!;oV>R!n*PwGRVqo3E#&g_>fY<$Pcpr`;@RW<{Vv}(8~1}--vr#@ zYPv8}gJWOa_n;*YW>~PSNlQpidR4@+g01g28|~cS{j&7{=g_+ zFK-~r#vIDREG(9slbM{T5S*EwmzkHY;G9}iqEJ+vD8X-JU}$7$Xkch)WNcz!9A!{t zP+?$Yz{$p{&Bx3n#mc}UGI{gI(=sdfNZoC;Ef#lXxzKgQ#-Bw*spU`dj>sE**_pFj z8}0U=#8oH&zv8PP>%9pwO_V~SzoO*TE zy`6V0{VtzalB(p*^kZtswbgTCTt#PDNp$Y@KP+{5cS8)jzQz@+N;H4vB}DG4SM#}k@MxFNcQvD;;>9_0Lq8s5m7KiXD#+9J@#eG*raN3po?0_L z$YuJ|x1BTiznxZOdR?*i{T~0KUgtFhu*QD) zsT8B`)^LSA#PZ6-+{8Jl$3Cyh+4gtx0j84r`QM%{QQM@t`@(x|jzw;E`}Z6yD!reg zx3-ky#eqfN55ImI?XrFPwJ4{!iHBP~vl$jo{XaEnUHqchRhCKR&$)6lcHUKXNoV^k z>uI-?E4sv`NKW6~N2PZ`(9=iOd^&S&_7-hBSMzb+0zJcFYo?d$RHs#xP@f`wt Nx6XL~ZkrC{L;!enAd~0UC42=v8 z4Gay9j7Iyb#s@#d@@hasNdsQSGS8} zp>O=Uo$)JdTs|c4FA2*_{=1-w$;6Xk=(; zU}$J$Y+_&>WsqW!WME~$$;PV9$IK+f%D^HrdGp89GAs8;-EFij7I$X3&~?PdpG8Ee zWZQsn;b(U%;8~vt7?V5abLevF$jjfX|sB%{-bUc_mWp%>b4YtqL zE_TXkDp}2Y$v;mxdekqH)|MH|^HDZ8Nt_1pvv+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%WsqW!WME~$$;PV9$IK+f%D^J>^+nX<9|wv>(0r#RWMt4**LY@JlekVGBR?rGB7tbGKl7U zT32JaI3~}f`Q@i2d#$*f`khT??Y;l^o8`UpZ$GrS-dnlTS4HM+1iOG@Hy6W-_U!`U ziJdY5hS$S`XF)b+Kon_#%K%!TrD%Xk=(; zU}$J$Y+_&>WsqW!WME~$$;PV9$IK+f%D^HrdGp89GAs8;-EFij7I$X3&~?PdpG8Ee z^0`f9sr?7oneNXFxRC7$xn%Jx}xq_nIoiuKBNWJ&llDgWTq(=(PIy_hq9 zlI`M4>mDEC`CeWceRbB0otNKO{Iq)^{AA+dDc(EwKK*1}A#J)h`l!ySm)xpv*mT!# k@KA`h31c|IS?zbd;EihM&#gAgy{>Xi{9v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%WsqW!WME~$$;PV9$IK+f%D^J>^+nX<9|wv>(Iy6kB-NIJMe5+P?ELGIFyrFgG?b?3Suf zWsBLjVYSY6Hfx!O>6skK5324wYrMDhZqi)U<9yoUtP*burRCaeraRBg(MUMsJoj$b ztvoa3$MT9_SmS+CO8BJpTU7bG?N72<9*=*Ke^o@!@}2zho5r~{PlUw3J^bz;$6a$% ez*;3O@PgB`aKAE{EeQ!f*E24=D9;}JMi>AF|8ige diff --git a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp index 2e9ba797aad985cb2394b8952a180e4f8af19df8..8287809c01c21cb5d0a61e85fc4789ae11cd0dae 100644 GIT binary patch delta 353 zcmeyv)WBSC(8O57#mKOriLn&OEM()nC%u82rPAw`?C@M~r;5RZb zG%_?aFf=qWHZd@cGN>}BFt9S* zm>U}z+%0~uvC2FCKQQOc1?xDJ@@4M6J$~;ar(T_PZ|7Z0zso0^Oiok?&P>nC%u82rPAw{t;5RZbG%_?a zFf=qWHZd@nSRkVH^+nX<9|wv>(q{q(`H;N7BrGraF96s2cxC_q diff --git a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 index 103ccc9e5a570f85045ab70dec96cf9e6b5a27b0..3620be97d17f6f980ab523fff4676b07aac4fd78 100644 GIT binary patch delta 2892 zcmV-S3$yfu7^E1G83D(U8b*I1p8pv!hiZ_Fq2zO^gG+b<0te6pf&zfUABAy$a2YpF zRy|=jM~O4hoTA$T;r{y+-g%r-xBQzQ!=;!X6K=T3c-PrFkHq-SB?k^?(N6FeT*C5K zWdLdo(%%-`DjkL*kYsHDUsE?M_RhuK&!|N@JE7E?#Tx&%i*wXA+{n46#U}_D&mm~kgy3)1i(uRLO?4wC3yTxD+!KrT^ zLG_XWGv~w=A`E4hDtY(Lh6xfd9B;g3Ev|&r&n?Udq{1xX#zJ9>%6K1Uz{tl51J=0Z3(;VaDqrxscg*JiWMt+6T7@}=d&kf%vIxAWZP6Qhrlsxx{Bbdb zg3h8$uMfRFKf8ZM5AA34$;%mdlILo9DO{<5`QMdgm`0a^x^?)Z=vC#!6|2zJvhtnD zR~!82-yJhY(9wVF2<0h>@Dm2N_6jQXk3=`8UAiuUa2hgB^1cC@4Fyac1ZNvUier`hg=N>$kqFPN6!PWsFVL&qxqZE=!T$oG%MH*t5Y4}Yru+W3D``9Ys*0a z@K5_bZdeZ0Cdp(DEcMc05-YEmXKXltNX1qdQKKbaU_ zLWNUecn5tbh0(g)gVRUczg$rgOVXR5-W1t8K@Z{? zZe1dz?%_yu!G9g_$Q5==d^2P$Br8H9Gwn5r^CdNh)tmL0B#R2D88mi0)ELsw7&CQv zc2~EBW;dveAh8|o+&$+VU!t$bGk3&89wGQVSs{*}@KHb5+~tOso`lRg9}p7P>pUM~ z03lavu$fujcb}6tjhMtyF$rH0a9evSIoQyai}LHbe}C`dZyfzHtZ){)5 zs07*W`JMJ5g6v)gjv{G5op|_yPR?LQXPe`t*dZGBnrEaoJ|Imbq|b(uGg~CG<=)N? zQ38=->OGI9)Eg$hV4K`UZR$gdk?O`lvZv7cwmYPP$* zGOMp=*vfXi${IpAI38^fNe{PkuMS$q`f-^YGDGgQR93z6YS9M?!xlxrNak&6& z?OPn)OJPo49*+RkYwk`!yrehcM*!qK-f)BF)xpSF?8)TM@0~o*5%>2VpF|d4Q`?z;xSY^hoAuQM5Us1&pfd{kQ%yDoJ*P)8N`1Jv&vC^F7Oom8?Z?IN$6zL~xqp3x5*Jml!+l=Bf(W<1YsC3m|yiF01Cgjg1RL zHN;f;D!sLm0^FPs!D(cLZlzz8({*qIs8ehjHASxG4yi9en&mO)Fn*AR%G)Jw9~$I?Jz z_2Helch5&(TE^e{9`pTW^;{*Gb}O8CkTcs4QDB9(S;;x3-7arWernO3bcaCG-b<*b zlA&4|snjC0ly6+ZQlzJ%@t8*={C_EKFa|()db)n^N>~NAxfN2dp&FWmaL713^NZOx zZ4gzpzBus)*&}!1mw2JE$*x%vD83J%>&KPI4by?(El8`tS97P)u*Hh8Km;Lg|L1lvO zck!{v-f28F)=?oBbDQ1D$ba)jXW+E(z~3YQPUo`s9~C6Vx1-N5=zzN5)gRzg@XLWr z(i1k1k^vZ_6ilFo2q#zR!u5&2{#&`{$fLdDWCve+HO2o=ak*Yq>@2R1Nn&egGb2Ty zlzo}cZTfAbkrr^_0Aztr3ziA=Uo2G0w$+m`>$ZSp+*P#64pozjo_{S5KgaAu9VbfX zbfE$h`R)6IY?-p)FN3(mYbxGh>Yo~E50WL+6P?Qx7mA~C$an>mKA;E+w zq@>IRLs7IR8B=Hd+xN;^)!!OoivFqJY;%|>6Zk%AccoEpptf9>oj;qMyR6lFq(b1? zjzrva9%%J8WC3VT=Zy>P%Bf-sVa&lpl%@{(D zW`?(zV1;fQ7UP$mD)8bST!P(fF~Tq84V*yJt3EqYLmsF)i`IQ4TR>c9Ew2~T(bfJB z;Ov3R`OSRFz*KvFmqic5@!O$B)YJXYalqGnfwx?{D&V{)~)wjq+2)R>T=Ne1PHgG#nuqkY~gK^OJcme_k&;S6mZ=!Jk delta 2860 zcmV+{3)A$Z7=##*83Ct}8b*IbrI882iUJIOg;G0Xl4e%|0te6pf&zd({~vr{Y4DUG z615>9sKyaaNYPtji#k$Zuy*?oSW9K&nZ=&G#xP(dJaFi@Nw2qY{>ZxNjJjxWemUUY zIC7oFps%;7+hILqK!L zy3o#8k7EWAH6#av>J3ZnJ(A+?8S)33YVuGFA>tapfoj`@YqfvFz5o=36cFA^9S(GM z^%b})DW%W*1#dri*Ta&0*Z6B0M}WTuw4_9|uPTr*t9MOOT(Z~?w}gqH1}9kijzygU zgfJZKW;jQ8<$acyX8j(EjeNJc1f{_8v(}j;zlE2QE}I^g3qIu~l1R)N&WZT>xJt7X zWEURv0*gwwa5sPSl`Okj*#eX+=`1KII;()PSvN(7GrmeQ^}SGSW}^zcuni3k1Ex%E zCB(3O!bswQ+{(WOpa%)E)pxN630>a~9&gsWG--QR@0M>;OTnCNM7W2QSxZ7aqNv`n zbihmo9SskaMBNJ7yk}=JKn#o&Vo$%jrc&rukajnfi0BBMQweaunrdBk&wNcS1*%qtM__u2<*(Z<19!0Sed|ED#>V{JqbpGQ#$#7?fcq)L= z$$}QYftVl*g*kQcW3{%j{2I9=>OFSIBQ%82E&VJhdC+bJubO4g>H$@H5(*=G+(=dz zx`P>l%5x;N4SyO`Ha!WB_FTRX9>liqY{pG`UOMIRZ*81vZN!Q+=<2UbT=l_EINrj2 z-zklXlOSQ&&+r-!wUzr5?~VzjX+dYr+)}NuX2WKxtclBCRGG)(DKTeZ$H6owi4j@? z+f!pPe(wn}(7r)0l6thjUof~h0ew)GFkZTYP#=t)bbslDrpJM5#ewQZWtn?M&*fe- z??sEBnF$BLX}w+swuGRCJw6J3Gyu#Q>ZSAa+X%r_(e+E$&A4gwo`-atyq*Ix3ixHJ z8^f7pKGHgxY^71Z#SB8tEMRB?%_;^fI5ffnmxnu-L>G4_Ofv&h}>F}*nu zdE2M{gn!v+KU#XC-(Nx*UVKR$>P8Z){7@Cl+Q@DHWvO}YFt?<{e#XcoDWckXv=xZ} zNcU>@t~|9ZE~FXBXX$$YlUf8}*~SJ?Kb6PSwn|1p%ssf>9AOFw#!;X7qJ&{f9anV2 z7YU06fEzpL-m|gX?=&@_%89w>8z%DwQa+B+J%9NlA1OoE8ALl)$;6sLcOQRD2bF!b z>}Aa*Ym&ttx?lg-iIZ~Wd3^genC_)w(}XGSB#>ai1c2*wi}##S6YGbnrDuVRq|U+b z?xwkW)T|=)fU>}&>HfW;?#h2mLBSAiU|{&hW%`l_7)&RgJ<(ou*Uq}#_Uqe8WB|ns9sywPus;Wry#tJkWrXU=or50_Z05jyMsAPbvdt-Ys-b@Yps7nI5acq$M0d?+SYshcg4|}N6?-w#C#Ng4II59i`eEO1b@H3 zP;Y1wP@uM>gQc4+`Wfvv7sEH-*$ndo|Dv0gyVHpv_@YD@%K0{qG;s-AY|nDnxnOvl ztaCQ`6EOL_Xq4kf9$Vu4_cxXWRzj}qK8{G{*14go+s~|3#Pneos|GT*E^f72!bXln z1R_T~Lk9QGbm`=)!3-K5=l{Ro zL9Th@^dV~=yer61WWjc6Z@O#iSz7^$P-ajRf$}X*GliM94>osx$F3qD_|moJty|C7 zbMwvzt519QC&oDl#vuRmtA9#L1|-z$NM?o7IzHg_nK`1AumP-8tyq}uR*XTRqSLys zRNUsLPYdU_EL$lGBp0Wq4d$vy5<(M(JLU}(R_ej>6sAA-=k~N)J&T`-wX+c=3>i1v zU_W)C39IT+&&-k!DuMIpIkHaRO)ERfNP(v!z98&tumG2q>PHZ#Q-7ROdNNK`oLo6^ zNi4SrGEMVhWa{CG{3D{L)sJvww?XhQ5=;u7J^i7&K3H^3ljE)~^ixNMYD5Qke7X?( zc~w>V4373j?m!ottT4DzJhLPE$xsY}kCX`zi>Oii`7fz>{Unm|e+p;)f3MG}wM~p1 zifpd#W_{6xL(;7KzJGAvl!3Xii;Ley<44fT$bGZ7xhV&CEi3sX2B7i@IuOyO>%t$R z92Lo9{?m^l1A537OYCejaUgK^=>6*06leDebVS;FeqiAlP4cWYaUA%&y67A$5RQ_} z{i*;}wXhVOh1L=FpUbPZ@wmevg^N1S!HG%X`dUF6VolZ_34b8?L}1;*U8u*&)fuIn ztBjK&m`pK6NJK%S6zPq%lbG^ks3gT3x&hW>_c5VjW>^Gc8U`C=~e2UA4jVo zGt4zNCe6v%`Sgu<-Q81x_ISaaR~T&PGc+eyccR6lsO4b^W_d@_!y5|Js2hp;Y9bM^rO0_~(=_`nQZMGD+UW-l4$`6ndyw2b1-tizRxAmzwztSSxI!F z1PGHEcAr8Zm#CA~3nMIoFIZot#asom)|k(1VJde)ZO;1y5GpNzXy!c`3oMG)i2msmau4!Ao2vi|Duzgg_YDCI z1px!yf)`#b)_5)l>Js1(sxF39lTl0s#R8f&zdJKV7mC z#hg#!M*m$?^bqJklYV!hh{bdi$t=6f&?{ zt%3rxHxtQ8Z-Ilf%U%}%_1bA`8q+>}Q*mZMEvvuD1nzFh_0-XWn-q(G!AxI_beo+2 zT^Eg_^Pt&;##BRVs)I7hVX`PQ%KS8yFTES(DR7*nW6_PQ69|$Ga_aM4C`KC$rGnZUd z01S73@N$XN`NS5t_*Z^R*Tsnm;g+EG*wGQ{dfA?N;GZIJ^B@CdDzNbu4$Z}&NW5uC z%zB`Q{u~1H|3MySB1Z$U!}#bk&e0@Dzb)o~mO{cAn9g#ngEcjOMHYJCRrTn6v~PZo z(e=PdmD@$pEMl!uqHc8qd~)>3m|C#WZuHs9N^BFgHYlZM{Jv3#M7a z{stn~BJh%4krV`e&!AtYIq|0IIWG;IND8z$jOdclBi20aXxA2VY9!e-&|F4RCcNsz zbv}kFf%*Fgz@XcIu#^Uu6p#?`GB~iZcqfwKhxjgS{Ats$f1MYGjg1>!&ef;Zt+MBR zzMJv**=^hTTihfaf^c!=_~|cqx6e1qG|Yqzc0+$eBMI1e4 zMyHO^1h(HWHYO$;{-O$@Uk5H}2ywk$7yU%&Vy z@jWVmuIn{(?%?%xFEL#y0s#R8f&zen$a@iQ>U=KCWlAuV*>%c_0PPb?(gaX0CZse{ zWe#G&$1JF_)MK)}L;$5be%wj5aS~UWjOej~8+L$?Ax2u~$xM;=>XAK4p#)~(vqsWZ z$55`AOs7&80ZcgV8oHt6#b&L4b^bZ1tI-FURh|6zCE3?Gy)Fhe8oF|h z)b#>ZnaS5n6aHjigFapUBp=3*I8k(@j4cL9 zS8k|SpU$}!MdM9By?x}}Y2hJu%d%#sid=ckEbo-ZW6QrxO zS@A>NwQXrrN1<_kUVY_%=?d2Pyvs=!ATM5o1z~-xF-#$M*zHS+1s&-T&|}?yQyTTr zfkyBQRn+vLWOiv1?6B?R=CU9?rUDQTM`^y}cfKo#{#_=8gTY?UnHfvJA|4(YWqdBM z&IIVjnv}>X8nv{!qDN=Rn*jyGSV$9TTk9o)&646k%WRTLi{Pw(#(8LTU|-5?(-GiO zV`z}=H)g;^06p92B}@Z1t~ZSh>qdM6r(i@d^jCjv9M%r$j1rW!+uky|3GkJSZ}-^8 zx0LXsd5;*GO$DGMhC0W?@Y19mq}o$RxK*E*KYbo9)sLd94H&G zff$D%T-NPAbB8{EqA`hOnX@IDTb+u=SK#H|DibgUAl~H!zI4jx`US{Po>my#<8w#ZQU7k;ZKAVQKk0hSkb4XOLh@;7r3i&W+tsbj3oimP}dRR+sOY1pQl@CmV87UqY3OTOKE z1h0du(epTCOa@}H$OpqS=L9FQCf5sPzAH|_N&&MaA9+E gcW-iJEn{d4Wn*gtR%LQ?X>V?^(Jv2?;L)Nm5KqU-*#H0l diff --git a/test/aux-fixed/exim-ca/example.org/expired2.example.org/ca_chain.pem b/test/aux-fixed/exim-ca/example.org/expired2.example.org/ca_chain.pem index e3165d194..f262d8f92 100644 --- a/test/aux-fixed/exim-ca/example.org/expired2.example.org/ca_chain.pem +++ b/test/aux-fixed/exim-ca/example.org/expired2.example.org/ca_chain.pem @@ -1,35 +1,35 @@ Bag Attributes - friendlyName: Signing Cert -subject=/O=example.org/CN=clica Signing Cert -issuer=/O=example.org/CN=clica CA + friendlyName: Signing Cert rsa +subject=/O=example.org/CN=clica Signing Cert rsa +issuer=/O=example.org/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw -MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ -vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6 -Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns -tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ -mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk -1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX +DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS +ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/ +LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC +XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS +5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ== -----END CERTIFICATE----- Bag Attributes - friendlyName: Certificate Authority -subject=/O=example.org/CN=clica CA -issuer=/O=example.org/CN=clica CA + friendlyName: Certificate Authority rsa +subject=/O=example.org/CN=clica CA rsa +issuer=/O=example.org/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw -MTAxMTIzNDAyWjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp -Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKKaWSv0duLwJQQ6t18l -yWSGmELgaflSPTidcPii6YYskJAQjnHH13P63PUwXj68knq9JdgeXwZLWszq04Uk -esjSLJ/e9eIE+Uk9Y2zaes0vTiOIMnYe9u4S6VUNYBO6S+zX89+CHBicNr9tnEEd -FAw56VTBKtMDA2oPWi5BQ+8/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw -DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAKGed/hvquJ9QctYRyCB -uIYN1ogbfRj2bSYvKMrSvuW8bVyYAR0C8jj8LA9IEK33EZKBz+D0RHV7s13Cnom9 -tHjIX1ncfl5vPR/Hus0ZKqwauvSauo7hkWRO7isuUzmNBp7YjgLSPr2QYptlpBS5 -U9+lNhpF9AUWEAAo3FqHgShh +MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX +DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT +DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV +2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td +a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC +9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw +BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj +ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu +lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY +TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko= -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db b/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db index 240836f844fc7cd18f791a58a87c7033a7a1bb6e..df32fcc24ed30e1bb719cb2ec6dc712e75a2651a 100644 GIT binary patch delta 1680 zcmZo@U}pE)ymSTU)S?ow(uBRT^;7R%-uW?9&0oFhDocsxue^lFef4TS z*AE`;68f%YR8+h;XKv`ngRGL1ms4X0LkCoS(F8EYjPxY%@TCXeizTe|t)a$&a0M^(KKb2zC-5Rd2hge>jn435! z_1NcCIolZjPF`45Qa}IO(aTOTm7 zeV?pYD@klx%Bzj5-=X`!yK>^OD>}*B=?q~K><%Q_g1)av)sjBidPP2fy!>8_cy>GPr zE_1DzX)5n|uRYnU!~8My?1Z$g2N5SL_osU;49j4VRkY7xeRx6WHDlzZ{KBvQm3%wp zZX8*xv?2p)QvM;f>vVUW@+isRki_I*XjTc*NChyzBrSgkG3K%cnfH-~uGZP~d6CgT;eX)x{#)JHToF~2) zX6^p)$!QO(t(EA~&^@yaE(E-M5m@x}dm?9c%iZkm-hXcvoitYtWL-UV(p<56_lynI zzcyW2EH^(T)~fI50&W-i^@YcyPMuM>`77@^)A#Q)v-li%{`5U9Q|HXnRET^h8e(_2 zMEf%1+R1E4&eQsqC!F5S`lhcT!(ty7uNeEW9o-(4Qjw|KX( zO6-_V9Tu>0i#R-l?c#c1!su>&aUbN(+sd|u!Ll7b3$sFFx&wuSrkDTe)FsSVh#WR C8-x}B delta 1572 zcmZo@U}H;WCkD$j z7G0c}Bf!`?xw5LHzG|^zk>|CUyPUkYEt>w&rBy0Pk1gc#^y=R0-%m2VyW-j7{rxWA zHyihZTi*oS;cB`tQ-fn)-S?m+4`x`ftVv5qPkL3vv4XAdezVB7Nj0t-9s8q#+Lvkd zO;poeb#0EK=aVZp`4ck^9{77Zux*{(yCa1r$E{aPD|gS(+swHqRd=?~b>whiU}Q1? z2dy+_&~h*{FfcNRF)&PCxKEUWfk6kzg(w!qRLl&Kk;IhYU}9j4Bq#DZ%>mwDaT;jR$$mP>HM;$m8ZVBl%Aa?HsM(99>)Tgu4TO68a{eDxXn4H znI*V&V!*<3hI2FIK5ky3{qawaql#6%@TAR$GrhE=S?}emRv+E4XT_?i?cx#nE>ZqW zH*PR~pX^b0yS~%;?#DLsxL*&alvs#AR6Kt1`l-CFGdZS&2sw2;>~Blp($)(86+X?y zM&#_WAc51VKem>>d2xTmuH)5dW|db%&oT$qtIe?0y{PH_=0mo!M*ekg&D}ZjU6-@w zy;(AcNmIZtbbn%`JLkb;D*`5FvGth!+oRlhr1olwktwO`s9-+>~84VVs~v0;ZV zHh_tQAuP41I5R(wfrH_d{So_Z_BHly_6+uy?e^KMu-Rv`@!|@b$+PxwaerbE14hz2 zAP%3reh-2CjWhFua`mEFk=kF%9(_<{vDzN5dNQSLhSP)0pFy@3a|?bfdfBEkVS+$k z;qmLmzwUfBh_l->scNt44Y_zW@2E4cF1M;wow%ek|K8U}EI&PMlXGrWoz?eK?l3Bo z`}R)gWhifg@GkE+*FWEHl98BWwm)}{qpS#z<;#$RT9=ubv-qR*9G%}Y+E0GC*P(vl zyz(FUs~*)lo{n%=Xx!1pd#yvdR^nT(n!d)VOZ%Sg$&H!8D9iN8;*So$hrrtJf|DB0 zKltKOTD>{;(7evQTPjY(N8YK6%eR$3zU!={)*7i@UuNyN? zm+baVNSd9xL}X|1{iSA7u3uQi1Q;~#M71|+FeZZX5i0{DG>7VA<}^qa<7Hq#$^W2S o4J`t&=4x;jRK^?W!2E3r$yECI)G?vh3n~>9L78{+tNmgQ07(Z -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIm43+EhADc5wCAggA -MBQGCCqGSIb3DQMHBAhpt6/mtIXjNwSCAoDi0VXOiUz3lGJBbkvrD9woQ6e5w3gu -VVIfze/89KJsBTlLo7Idg1/veb9I2swd8XuKMjo3uiJdt3Xtv5LyJysF8qMRlm4L -WosNaJ5iTve6beJlLcy1KnPyrReq+CHGToALGoejewlaU4zRzW8yTY6J1Hg7xiKD -QzgfbGeji+4W8fsWMVk1vhmj1edf1upNeFdTS8esmZOfk4LlP5WGV8KtE2ikZ/mj -V8kHg0pJY3jNhcolpUSw1y4C4U4Sus00L3wiRFEG98ltZPPtp6wcVV1brU7XwzP8 -StKMCyCte6e/PoOklkcznZZZKABo+/yfrzrH7GI0ATwoyQATvObAZdmsF41Lw8Zx -aY1YEYulFVcqjrGFP8b1vRllw//XvYm6xr3xcPgSnifJ0b4lGjqjW3peJW2n5fp7 -mwr6pmWEGFE5c//DjbvvswiIMa5xBbBkEaySbSnS2mzzTIHYP8ezEgyU8jDACEJD -/F/evkvyTM3fYQMh+x9npD5dI3Ea7rd+6CikFhFGT2f4JT3HO9z5pB2VWR8i5E06 -c73VwLQGCkQKyPj+5M+ISooVgohKo9MhPpNPdG7lDLW6Z/PNhCS60TorQF7BbqhZ -1r1sp9Cc+rFlV6fAJy0DB7lrVUKi7Sfk+uaqtNlHc4shPEs4uB4SLPBLXXgoYzBD -mFi7OFQwLaSQVv4XV88ewxYTNkRJFowZzeRoxRZit8ReVC+28Tv8ISnKK6+ZAY1o -N3CkI4CBdZtg6I9KS9ABt2BspcSEGuN3XEzkfVDk09POVaO2t/HQZIAyNVu4RAny -afaGdLUyaGWNYNSqH436XeiNZyoIg/QfI041JQb4/fwcrYikZNlCo4i6 +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIhR31sug2jNUCAggA +MBQGCCqGSIb3DQMHBAjmdQ9DQshYOASCAoB/PWWnLSUdq0gZinlHkq5wBMm1yEwT +xxYLoGurDsSDN6j7fbHW/ZDTfHAMrf9ecXfODIPn2wntOF8SDifq5YZDH4+zaHvR +Rsz/2I5/xQ/+WlDOXrxpNPC2NqkK0N5R/VXfAWCSs1MaE19w56tYuPuzBtRtcw5x +Ln2uJkjJl1SWh1TOiIfpc2Ld+7g6IpTR44JLz9k7GNtJWFUg/NDYGMy9vEDLQv4e +lPPmol8ipjR1GXymv22abNi9aL6RND6olOnUZQk1Gr9ugMxAUEAOWFhsrtY6+Ul0 +dPAhgOsmXlUuwDIpewRw++gbkr4+rIKgWveHG8uZy+Z+sjlgqjqb85onnWCGU9xz +HtarbkvVp2FKa8frAF6bCG7yRaImIFBnyNJQn1qYQtfJuu60RmrKYLhvM2rGTqKX +V7BQ72GrJ4VeG77I1uvYKNwiSELYaWrKnTIZR/KhJJVCN1/XNSXJzb+zpZDIo2xW +seyvfsoKIX+RXtOjtx9OhBT24DREiz1F7pV12e0q4z8VUMxpV16fmVA8SH+3v251 +5TTRksGSbFm43z45WWnylOhzJj+bkSOPoRGPBTDU9/Xvem8ni2ZCAoPxBewkLs99 +JsYHsjPGclynF9Lglsb3plN2unhPwH+kIsJ6hi4RMRJAzsWV0LWtRx49UBEinnDM +1udwIzveVAaZzcM3qC4oQf7L1yHjBdj+eh6sj017uAPdptIDLjsCT789zJUj0qUq +kEia++A+ks0qhhuBCPMUrkxEwF7V5x5aBCYwLLES5gtD9xn3ruYrZVnXGtIRAK4Z +YZu3G+qVXwjBlbECSmnVSgR/dC31+c2s/F4TBjQ0pKlxt272agIdNjBE -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp index 441d6e14c120fc39310c3033f0f89f5a0b8fe760..6db1fb1a00f84b21521dc30a7685fb8828bacfaf 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWH9N-B8Xz1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?VqhF)kZO=@U~Rz3#;VQ7%p}Fiz#=kv^T*RNEB8pGcV@ZJb;QP>MMSCP zPx6k)8-3ZCvs)YO_MhY~?@VH1VmRHzfMMnWL8uVWE|@jEY@Awc9&O)w85y}*8JHUz z89a`E(LSfVe6hQz>1MVQQ6a7WZtY@~e^mxZDcR#lgnCf{}Mh}DVsINQuntAQyv#;A<{!sHa?+7s{U-FBT5(Vr$V_lQto z=(n3rsve?|4!6@D=7xQBse4=Xq+U?-e(=OYB^+uCnwUflnwSKEnAf0*v1|b|6C)E7 zBeMajQw_{QYZ$cghJ1+`I>IIppV0W9Q=qR5Rx zgU0#DPGkgyW-o(5V<{=OZW-W7dnVO80x-sOk5e|D?tD(}di zHpfL}-jeB0{B|t4S97}hTX?kX)!MDH7nrgm47%U#jyUf0=9t#ZtErCC7K^6O5qbMU zXX4R=OH7j`0@4$!R=HSR=IK7L_g@NUzmi&!MN)yJ&m)T&d$W=bPT$gC^lHaLCT2zk z#>H9&8U}p8z>(!=Wc<&aYIv#F=ytn YXrYW{qPup4H6(K0*{Z&3?HiMS0J<|R2LJ#7 literal 887 zcmXqLVlL)lWLVI|oMX_$oWaJa&Bn;e%5K2O$kN0d2^0!7Xk53@#K6c<#6XCRIh2J< zm^-y1F}ENmRWH9N-B8Lv0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqg+wkZO=@U~Rz3#;VQ7%p}Fiz#{VXMbzUT2Z}}0CvdVVuAAPIu|iLlMMU<^k%sUu z=0AI17@JHrUS@u?McR;wiQ#k;1BRIk1ffDeyI|JvvTWKcWp z!}evLkn`s?{wG;J`0RWT@Fx6rwW<@}Lj9DYcbDuJy6xTag4Hh5H!*|ZP^j0jBPZD2 zz2X$9doxLqgcHhI+*h#G)ygzx`TA1|;Xsr#&xN%+9Vwotn zY^YuLo;~W}S$|}AN(aZ>zxT%~V?)i_UcVTn1x-x622D(yK+I~;#F)2$nTe5!iILd= z)u{%?I6_(4KoSzlLXc1f1#o6wx`K0RQHg<^I4@E#8%2rp8e15^Lft5eoTxKsoR91@ zMo=jBG8i;=G64hg^eewLyEh)HSakN#Je_6tx9i-xsP{-Vz|r|~{-qVEbJXX~xz*YB zr*BV{twJ*+(^f@+wLTGh_g$G8QJKJ=S9H^}?E8Yf2L8AD>{A|||M9NDXz8^ZXTL2_ z-06R2pY10OjzMC(*WXo@BBs@ODZ}7~OiJ6gsaj}+x zh5;WiP-OWT8UM4eFf*|?7>I%Rsvtg(0T&wwBq=j85rHVdp+-SRc#UeRxLT5vTt3+Rd`;_D?5Xcxs*@q?WWq-Tnd3mIKUL>8j_yef(@c z|7*A6$!|yV0!|!0IceHyK@%TmyThlQ-BX`VWl6u0Klsn+a diff --git a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp index 7ad2ba7f6ca255d1e36ec81352731ff38550afe4..8d8d1d62f26e82de04ccffa5c26bceb190fac8ac 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWH9N-B8Xz1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?VqhF)kZO=@U~Rz3#;VQ7%p}Fiz#=kv^T*RNEB8pGcV@ZJb;QP>MMSCP zPx6k)8-3ZCvs)YO_MhY~?@VH1VmRHzfMMnWL6DFUiZ#4!oLX%jZQpqr8M#>*m>U}z zx;M^P)E9qzMN=hUY~TW(4@Hq1HD^M6OYH$&-7Ik)uX zU6rScc1QkVl1ObC(dy8Tdaf8P#G?}|RPu&QiT@A5<3Kf6_Rm3L%M zo8zJ~Z^`s0emj=jt2tf$Ej-%xYVB6p3ryJ&2Ho#=M;v#0b4+XI)l^4mi$&Ath`fEF zGx6xbC8o&|0qKcVt6Z!u^K>8B`!9vFUrDXVBB?;q=aI#Xy;(^Ir*CO6dbQ&r6EhfWNU~<;MD_|aVR*WT)iae&>0vth zEa>PgO=C^5df5i=FE@M{q87z|-f$3) z?(QrvQTq^MvSw+u$b#n{eqM8Z;sx_mHmKXDeK%jVkm=+410EcI|A=VcxS=V=m^1TO Yv{1$}(Oo;j8WK70Y*k;i_KnFu0Af2bD*ylh literal 887 zcmXqLVlL)lWLVI|oMX_$oWaJa&Bn;e%5K2O$kN0d2^0!7Xk53@#K6c<#6XCRIh2J< zm^-y1F}ENmRWH9N-B8Lv0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqg+wkZO=@U~Rz3#;VQ7%p}Fiz#{VXMbzUT2Z}}0CvdVVuAAPIu|iLlMMU<^k%sUu z=0AI17@JHrUS@u?McR;wiQ#k;1BRIk1VKVZDAw?@acZ@Bw0-AgWaMULU~X(=$lhhm za$4A=>G=hzh-t5HRa`51nUJ$(&$i&Hi45y@KMxPlzqBHCj{4j=w>sPY z^zEs#RcK~p+Nvn9)+b``zAG~$DihfAif($AeP6KG!2edCeagf0Ki)MMExmT*?6(Dq zJN?h>v;M==AbpQ@^8aTH?H{8yL>bgGoy@4+ck^YJZ24`CgvV$24W79&F*7nSF4i*8 zFyI3QiYz}P<9`+wW+wIq12GU^6~yN;;9}!|BxPn!WUoLI1n<>pLiNi8xNHxq{LuY9 z-PBGY?A%8U>tk8F56=iZ;?%!hyIGdq{^`UEPt7xg)RLB{+dtsha)3E2UG@C8kDu-5 zf9+O0`R!<4z=^{rCrvvoXyW5+clflkdx}%N1LXa=K+Atn`By01O*7H~;_u diff --git a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req index a73559a974f4d8dff149343e2ac7eae5977d4df9..359deeb9fe31d3c564519d562730bad21a297374 100644 GIT binary patch delta 51 zcmV-30L=eIMUWRRle6*59I3n--GM!G7efTlio`rm1Qa5K{A0LT*p6#yn}vZszsU=C JiDCi*0Lw~H799Wp delta 51 zcmV-30L=eIMUWRR_2^pT_`q`&XOIa6A+DE#6XCRIh2J< zm^-y1F}ENmRWH9N-B8Xz1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?VqhF)kZO=@U~Rz3#;VQ7%p}Fiz#=kv^T*RNEB8pGcV@ZJb;QP>MMSCP zPx6k)8-3ZCvs)YO_MhY~?@VH1VmRHzfMMnWL6DFUiZ#4!oLX%jZQpqr8M#>*m>U}z zx;M^P)E9qzMN=hUY~TW(4@Hq1HD^M6OYH$&-7Ik)uX zU6rScc1QkVl1ObC(dy8Tdaf8P#G?}|RPu&QiT@A5<3Kf6_Rm3L%M zo8zJ~Z^`s0emj=jt2tf$Ej-%xYVB6p3ryJ&2Ho#=M;v#0b4+XI)l^4mi$&Ath`fEF zGx6xbC8o&|0qKcVt6Z!u^K>8B`!9vFUrDXVBB?;q=aI#Xy;(^Ir*CO6dbQ&r6EhfWNU~<;MD_|aVR*WT)iae&>0vth zEa>PgO=C^5df5i=FE@M{q87z|-f$3) z?(QrvQTq^MvSw+u$b#n{eqM8Z;sx_mHmKXDeK%jVkm=+410EcI|A=VcxS=V=m^1TO Yv{1$}(Oo;j8WK70Y*k;i_KnFu0Af2bD*ylh literal 887 zcmXqLVlL)lWLVI|oMX_$oWaJa&Bn;e%5K2O$kN0d2^0!7Xk53@#K6c<#6XCRIh2J< zm^-y1F}ENmRWH9N-B8Lv0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqg+wkZO=@U~Rz3#;VQ7%p}Fiz#{VXMbzUT2Z}}0CvdVVuAAPIu|iLlMMU<^k%sUu z=0AI17@JHrUS@u?McR;wiQ#k;1BRIk1VKVZDAw?@acZ@Bw0-AgWaMULU~X(=$lhhm za$4A=>G=hzh-t5HRa`51nUJ$(&$i&Hi45y@KMxPlzqBHCj{4j=w>sPY z^zEs#RcK~p+Nvn9)+b``zAG~$DihfAif($AeP6KG!2edCeagf0Ki)MMExmT*?6(Dq zJN?h>v;M==AbpQ@^8aTH?H{8yL>bgGoy@4+ck^YJZ24`CgvV$24W79&F*7nSF4i*8 zFyI3QiYz}P<9`+wW+wIq12GU^6~yN;;9}!|BxPn!WUoLI1n<>pLiNi8xNHxq{LuY9 z-PBGY?A%8U>tk8F56=iZ;?%!hyIGdq{^`UEPt7xg)RLB{+dtsha)3E2UG@C8kDu-5 zf9+O0`R!<4z=^{rCrvvoXyW5+clflkdx}%N1LXa=K+Atn`By01O*7H~;_u diff --git a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp index 449f9b8c09c7d2ede71dd568b4c1345c50b8e608..297300c721138c94f7e796ec45ba3a72812b1bc8 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8W<+*jFB_EW~sLh;-tS?|Rhowe~x^h%z@ZohH=TmI}XNd|6TpS)?Bsl)tG zzpYu3quBn8=8JrPjl$CR^?&_;HMU%T&s*RyA?%{Wm6|`&v-b9{7gpJRf6n>; z+*hyWbN%4aE}`#gMn%PobLNJAJjg0JdAU`Pr|sj-X&X#;xRgA#W_*y#^rvq-XYhZm zDvt`kDgFG@m_F#=|5$mw>4Hzi^;EygrS-aE@B2OeMZL~z3Sf=>@KY&9-L2sYdx+(g ziMfe$QjdLJm9vfU@8s1?CH3>aJzb)tL&1__F2}`ZYfuEiA#~3 zzPpb~?}DJGkF5E0=GyEn+IFty4wq^RO4ml zH(R6)nV1+(H!+}_5w$=NDg-neVr-NFFB_*;n@8JsUPeZ4RtDzAMuvG|hpj?bUu6qg zxWCo&mOFV!r0Y@MIlhbaM=!<+2He$}`l9EGb#dkG7 z+&CF3RXaDs;lsT{FH{-SuXwyn{b{05M^_}fq|AQ7ZF_{=NF&O}{jzJUS)CJ5;j7&_7)=X%QHPFNn zu!08skbvcY1gx{;3|ulxT~##dKaHJ4l2ytptxE1;7JiBlU>elpR}>L zN6D^ZVg1{Gd9~r9Dn9F?-i)=p#Ue#J-)#G$^UzpB%=_S;`iiDwx^uT2dSb9lW6{Nl zIRcEWleaUK)K@K5Eb_cIbC;9%wnft)y0l6q>9K`eo?hL1{rgF#cUL@nyuaV&`)1>Q zaO<0ZJ6uf{W@>QktNR|bUY31%2dYd`-r0ULQybb^lHXMoo diff --git a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp index 44a4f95f437cfb859c8da0aa96fe8eb6adffba31..3e4d296fefc669049b09116ad7527abc3b89ab96 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8W>)YBiceAReCSJ@|`koziFYxp@luli6M78 zD?3#! zSrKoihKm^IOqN;d`iJx6#|v}yZX_x0>s`>qWMk08WC6q`22G4}7cet1G69hRs#^_o zK|w1fY9I^=S{_KyIy-^_bn;F{MMiMgD-a6%$$U(*^;7R%-uW?9&0oFhDocsxue^lF zef4TS*AE`;68f%YR8+h;XKv`ngRGL1ms4X0LkCoS(F8EYjPxY%@TCXeizTe|t)a$&a0M^(KKb2zC-5Rd2hge>j zn435!_1NcCIolZjPF~GaQa}IO(4wq^RO4ml zH(R6)nV1+(H!+}_5w$=NBxHnSY?J{n8>d#AN85K^Mn-N{2Ij^_hGmY=479>ru6+&+ zxwbn%^m-rn>|N3Pe}wDfGu38vhMw-2+UG5MES7cJNnypaYp<{WqAF7xwQ|m?Dlt!k z^jp7QeV^@8Eq^Q4BzFNHd!lOPIs2G&or&u{e*03!_u#_>=DaU?YVC}IA?J_H`xL)q zdh|6Plg(uT-d(HN9S_DaIc6THT+qa1V$j570K_^5O^j0)Ff%bSF)>;*p*hw-6Gy-b z8t_8`mID&7&W@80GAf#o6AzQ6m}KiuT$(;}-}O4Hem;Xg`vp2<%v6I^`8MZI+pvS3 zzjt3kfbZS(_}z926>LEd{bQs9W~}0_whHQ9eBL;yFmr?AX5oV;MU+f-Ilq0<#^xR+ zyN-qRZ~x`hhKs8Btc!Xx*76pM6zzPo?TgMsV+}FygL~>LnvUtt-E!!O!7`0S7boTj zFt$$K&QwxgwOFyp^V-Z^PTt!VO@HXpDwU+i7IJxdb?^1>Cz;+|@$B*bewXi?jr+l^ zZvyUcHC>pg!LhIId(e^xGb~uvq$Q*$y(;2Z!Pa-bS!CO!8dr^u{ZT>f%e49?s_Cw} sHb>F($(5V@i5UkE{JkC6wodNdkwTN>)+?r!yJzTa=G>F2JDc%302I3!-v9sr diff --git a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp index 44a4f95f437cfb859c8da0aa96fe8eb6adffba31..3e4d296fefc669049b09116ad7527abc3b89ab96 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8W>)YBiceAReCSJ@|`koziFYxp@luli6M78 zD?3#! zSrKoihKm^IOqN;d`iJx6#|v}yZX_x0>s`>qWMk08WC6q`22G4}7cet1G69hRs#^_o zK|w1fY9I^=S{_KyIy-^_bn;F{MMiMgD-a6%$$U(*^;7R%-uW?9&0oFhDocsxue^lF zef4TS*AE`;68f%YR8+h;XKv`ngRGL1ms4X0LkCoS(F8EYjPxY%@TCXeizTe|t)a$&a0M^(KKb2zC-5Rd2hge>j zn435!_1NcCIolZjPF~GaQa}IO(4wq^RO4ml zH(R6)nV1+(H!+}_5w$=NBxHnSY?J{n8>d#AN85K^Mn-N{2Ij^_hGmY=479>ru6+&+ zxwbn%^m-rn>|N3Pe}wDfGu38vhMw-2+UG5MES7cJNnypaYp<{WqAF7xwQ|m?Dlt!k z^jp7QeV^@8Eq^Q4BzFNHd!lOPIs2G&or&u{e*03!_u#_>=DaU?YVC}IA?J_H`xL)q zdh|6Plg(uT-d(HN9S_DaIc6THT+qa1V$j570K_^5O^j0)Ff%bSF)>;*p*hw-6Gy-b z8t_8`mID&7&W@80GAf#o6AzQ6m}KiuT$(;}-}O4Hem;Xg`vp2<%v6I^`8MZI+pvS3 zzjt3kfbZS(_}z926>LEd{bQs9W~}0_whHQ9eBL;yFmr?AX5oV;MU+f-Ilq0<#^xR+ zyN-qRZ~x`hhKs8Btc!Xx*76pM6zzPo?TgMsV+}FygL~>LnvUtt-E!!O!7`0S7boTj zFt$$K&QwxgwOFyp^V-Z^PTt!VO@HXpDwU+i7IJxdb?^1>Cz;+|@$B*bewXi?jr+l^ zZvyUcHC>pg!LhIId(e^xGb~uvq$Q*$y(;2Z!Pa-bS!CO!8dr^u{ZT>f%e49?s_Cw} sHb>F($(5V@i5UkE{JkC6wodNdkwTN>)+?r!yJzTa=G>F2JDc%302I3!-v9sr diff --git a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp index 21a46a3813cbb7178c4684f7f851a6176378fe9e..23c7542ec71110c9c87b0e9aafab391f993a3fd3 100644 GIT binary patch literal 363 zcmXqLVoc{^WLVI|m|)Pv7{kV?&Bn;e%5K2O$kN2<3l#D+XxzNe(!ktM#6XCRIh2J< zm^-y1F}ENmRWH9N-B8{@79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&>Wsqu+Y+!A`$;PV9$IK+f%D^HrdGp89GAs8;-EFij7I$X3&~?PdpG8Ee z;L-yYHYdwp0~hZ!bOQIHGiaM?d@MLtg`+7 lq8V??ltupN{CoF-WA%|$^MAh<6u-c~{PN`v@sh7>!2m!^ef$6b literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWH9N-B8*<5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^J>^+nX<9|wv>(G3z&m>yS zt1%5)d{^_sjgz5LwR1BZKHNL>LX|=NipR^;pQg*1S4@$aC86`m=$=N}1>?Mkj#IC< i%$$F%L+uN5qN?e!36IsRoJwRb2o-Ty-`U>vKL`N7^?MNj diff --git a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp index 138d7c7a2bbf4ff60ec9819ca5321cce111aff64..089e56efade76b677193268e95b670e0428c7e00 100644 GIT binary patch literal 363 zcmXqLVoc{^WLVI|m|)Pv7{kV?&Bn;e%5K2O$kN2<3l#D+XxzNe(!ktM#6XCRIh2J< zm^-y1F}ENmRWH9N-B8{@79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&>Wsqu+Y+!A`$;PV9$IK+f%D^HrdGp89GAs8;-EFij7I$X3&~?PdpG8Ee zv+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^J>^+nX<9|wv>(WLW0- z%s?y5<=W@KkZZdGM6dU8&)yZy|3^4JQ*B0P=;@BBecrOiVp*r16jnUD_WJrSsxq}v zE9b1L67w`jzxDgo_t`Gh^0#75au@KiC#qJSvyVyFnYixbw=ZRU4?av_&ij(5*3Kvx ga{k!7Pw`8pM_=Xk=(; zU}$J$Y+_&>Wsqu+Y+!A`$;PV9$IK+f%D^HrdGp89GAs8;-EFij7I$X3&~?PdpG8Ee zv+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^J>^+nX<9|wv>(WLW0- z%s?y5<=W@KkZZdGM6dU8&)yZy|3^4JQ*B0P=;@BBecrOiVp*r16jnUD_WJrSsxq}v zE9b1L67w`jzxDgo_t`Gh^0#75au@KiC#qJSvyVyFnYixbw=ZRU4?av_&ij(5*3Kvx ga{k!7Pw`8pM_= z!xgMnFT6cAtVW@fPLToHi)S8cO&YP!WvIiPz+HE>q7Iz1A5~{twkqP{wR-_ft8(Tm zx8OeJfM_gQF!d76ew)C$e>*4jp{yNkTi>RrL!qS*S8LESO z?X6S#ED?FYQ*mr)y7PaPuZsAaw+RO1cE7BN+y10GHPxJ?nonCz$!gV>z?}iV%p;p% zVWM+TVW-M*j_L?(9!PP**=S{!jg`Nc-^?UKE1CC%!3y+U+Y|2elk1+se_G zXSsu->s7j*koQMUE2QlOypR)Gex{LM&VMq9VphGq@g?&-r(rT}A1Q`q?M5;QfpNDW zNu-wZPLp@gt3ZFx`i&zv*G?AC7xh;#j*D;zD4cK|I zRa`T4s$o*ek2kX`QC@z%+c_4;1_(85m8{{I1DiMdutOcm8GMQI@ukE9`(N`)`E@hU zEMSVK)RDufu*UtDllTHm6uYfEVVl8UwP&>E+|aPi+TU2Onv+-qIe+J-U%bOVeJwNN zEl+H$g^~gS2hgB^1cC@4n<*OC7AN3BU3c}HIXvRq6dkE^Y0SjWW6!dbVHPP=%FJgJ z%zD(cpDGjCT@5W+ANt-MWBpdt1A&0i`m|%z=x5INp**NcC|cMGTMjIlHroeqaTdWD z#_{yaqiG}l1|AL5dw(FDnWS*fIm4(<=pu*j58rvm3TK|mA_;d>bsXy^R#MBIR^@Hp zWNao$@gtc3W>0140FWoz-4?KSr(EAGB3vxISnC(WMqsP~cU9gLPk(FKIkh6!v@G5B z>uZiv4&R2GeLJ}zJlq*7xX^X5aRYcOWIIEw^-Qq{I6nUjVt*3LTF&b|sQWpZuX9cJ z9K1kCZ)|9nA0fTY{EvE+w=K!XdoP#${KyGpwr~jS0p*8El{>T^?5Ech`-0fd%k2}X zd}+L|Iz9WFoz%p#bA&

+2bC?%)vR&cUlZ^%mp}OQr|y)KX z``6hZdH`BaN31;W+3u{Y%LFz?h9pwl(ui0t&hrdpq3rS9iDcLc)zn^n=p7!*_Ds=e z5zt|$;eU(nEV{Pt>{~B9qhs)Asb+wSgfI#YG%(+1C%b$<5vWuXps+0z@4)kkpBjg= z?fpPXB;=D8B4z(~q#C$e5NYfw=r{VC>SeW7GjNQUIFMIl|9|+lDI85GF%6PA%1c{X znv_NqN(D1B6}9z#SstQ)zufe4KRO2ASw^Ahu73j8tQ+GQ>8ww>2Yr=5Uogp@D>leR zc`BjPd^4(q)MuCRoMXxd^q&hw(S(rDtOjaKfwotVGCfwWooAV3^O@W)D4SU3kn%2M zWCo70f9zHEYmEf)YsJb`P~Ej!k}f%sY@R^9d1uK7C(=Q#M0d{k&bdmj;o>{|LTp^y zCVz_*^`C5?!fIHpFIW1O7V99RWHG8cZ(w-h>XaA4v(;uDxNF*gPI-Lp4w$(d^4_3Tc&PAWKr5ac6^0{qcNUd!u}F^?$fjs8 zlp?c7`a*n74ya@%7pLfwhBF8#ZXKT-vVXV}j;BC+cnY&Q08U1xvwc6R+$qG&Med+Q z((UN6L~?;|8B|;PwQ2xp^hcNBUL*w^66W9XDx`=~6MK^f>!`FPL`D`kaFoWtF-SN) z6uCV%;{LHBBw$T`(op)E3ae^cS9-){3;ID~I8CV1HtF zWLxlRLyH1925B%TR(LFvZm* zsV102Mvy1cWb_b=>|i`6Bg)uDYJYfr?lUd6YdA2cAfL%0UZ#`s2YEg;YbMGqIPe;r zPguA|l_Ay8LdemUgMU2#KA0t}O`x7Sl8a`l&3wJ*Pu9<&0dj)@4Z2_MyBtb)tDnbSd0#sS00 zj=lc~|46ELOfn_Ie@5u^UVnn6&yxQZ;62aAZMmC_x1a>H>KUyFdLVy-ezlt-AP2{2 zH2+g{j9v-7fH0BjMUr3$l6EMXH-#k5GU8reERz?k>dQ+_T^i0I^6VerNAA`yBs^@) zMPb;B0uz2~^kiPS_cxet}Cd%yuW1$rZCyeA-uw&<4Edncu26d*dd@G-~2}k?-RL z@;ocKbFzn5a5?*6F*&zA=8(ey>pw-m5&S%F5V@JrMb6Y{h<_lf)p42ZgLpMYPR)r* z=zG8lT7)275Eo(N5_c!&eijL4zygZy<4`YR(W#*+%U8T-`rq4tX}%FlOdu!ym?F2V z?nt;UXFk3TcfmyaBS8!wxlvSxG=}G%bDxX&|kcy zz*a{o(w_+$h*V(thiFc15&omvW;1DH`J$w>zZxn@Wru#8UeL;GTtznm+VsDQS?U>* zRN*WZf~R@>3u{JKJK_d18EQL>^p(=O6C-3D^edlD1PIgHi+O68oC}k+3nMIRK=r#y qy^iJVfoeC~B)7OtYS+O85V?1>)dg>$h%}dmzWhwD#sUHd&;S6vkd8J0 delta 2860 zcmV+{3)A$Z7=##*83Ct}8b*I$dHx{~wsD6{$whF5GQd0n0te6pf&zd9@8wuWZT;*9 z9f8HExBZCpW61g%;aMm<`3=m zUR+HfHoT6-((Aq1;clJuFgP;R-(HaDhNd+JL19GFo45@8naV-8V9$R7x9B}f=5;{l zTJd=L4bn5d3&Jh8o8jJbU8mHvbtj2Kk+~Nt>15k+93^8@)C0dN_bw0=(MaHWc~ieE zZp|R)7K{sBKOM#~vY3Q{L-;qLur=LW9z7#FQwk26hS^xX>9HEuC)3{0OC!z6Tj2A| z>d@FX>yn~o7K(o`kPF)(ny)i+sqib#{Kr zGN2(}=~wArbTk)I8D0j^9u+HjmA?Dkx8x#pbWArC z1q+{AYdC%6!DD}YA>QM0k93CGqKBO3kLdFtq1W5Hv+j+#=hA=HhQ0ap?GAPL%WI@N z%qW~|zeEY24#}G)Ki1sL0+C`|f_HlKL-j4!yfrD|COE=~;ONDLE2-4$aI<1T3eXLa zzdl(6qYIls5F%v>UGmpbYfii6E~Tx>oudIC-lffgNCVIBB?8iIHls5ACe%2OV9-)X z%Dh?XV0Vm)1yg?`@Qypt0pb@8e=?Drl^Q_-PRrE2@f;aju7u)h=KY|I6NwXYXd&n$ z#H?&Ge8!F8NbpmVzj=y`jAmA2-TYgAI9Qk>R;^17=Q(WY?@rilbK|l~K>HPeWZ$(p zu-OSa@7iO-hgRi6T?j|>r}!kV>*=z0R~EdD>%+vvMn@f=#M@C*w3s#l;#LM^xpg*8 zw8f{PIETW{hECdallTHm6b&2Ohd-c#{v{CXLB_sCPC$KgpZq>uib#Ut z^ivSrF^O_vFj(LmTY2&t7TEa$UBd_3zQ1l}12M{hAehds(uk*l5!aw?$ECuf#qyis zNvcTpB6sr)cz=NDXA?@J734(=EB|>Wh(<-qPPhCK&D4q)*Omtaobl`jJSk#H@2nR$ zA@n%=kcZ2+UuTNsRhg&anE2`j)w2e#T(*J(Y!znrNcp_!m=CVyRz_Tg6+*0`ZYc=p;n;*;olq=iMt%80ub45-fZ4H>-n5!GhGG8~`Q zg!b11#(<;06^0SVHZ8okkPpkGmuj=oJ2d~%?7w$nST;1=WO$ZPiqImVCVZXDvqpKb<%_up;}-YxVX_pB#AhGmbIzzA>}0a5s^Pb zJduPCLYh-VoOCF{BfA}h5#h&g>)cg=FiMbfOg<9oC8vW90*aUEbD28rDIvdvhspu# zRZnOjBP2aFAIw?pwPCP5Ab~BPR5+?oO}7I^1%D+QM){u1kI$s@Z^jW#^Et6Yj-Qc) z#*Qa))Xr#w!BMugB_)e2{{9@6)V3*AE`{SUa`><}#|VH64zEYB6G&|{b0^=opdD^q zODVw5K?|zy{rH;kC(}vBs}EEyrmW#7vWnXD;|wpzo}PW(zzBm|UiM*Gt}XLupr9^# zC4b3{lXp=stS2+C4=&oI@rG#K#-CGdc2C@jcD4#^Y53jhwn+|k5m(vn|Ca`D^13JMUTP8=5oh(^@U8@TIqAC&L0Y?AY$uh8?oN{3V#jX0G5C-?zQkli>;LQ9qVb-n8!~r8M*iu zQO)xOP(HrIHX%n(r$!hHB*CgnJ5Nxl7A~M+13Rh&E#}+6Is<^PDHSC0`@{f(li;nh z?Y3KP$P03vpjN0DMtaox5iK=W)$K<)iOJFIka-_Nj79Bd)vwCp3*ip4Sh*_=A%D_t z380Bl*z}rEne2}~{!_)YEssr=CYSb`kKa6_L283Gx&C?eH~{?|3}_L6 zGWlAuE760Epc4z~4d-C!x|fgCQekz~aDBm#o88PEX&b1H%BkCYBW+8k2+x}R}!D??a#EWl z-VP#JZWS%9&a2sm%bFrsBE+Xrn`^;o!Wc;_Tgru=knzllLnDN#r}k~!3^y({$AJ8xfz-<^$NWm3|S*gyr9QvLESu zRqKM(Vf8%rezW6;@3B`&@7^Vk`x5&u2nSK2IbNior+<@;L*!Z-+&38j zA`|#mg5r)_FL~6QJMpagPC2p9^9Nz!taQ|*WUl3R7)f`^E(S20aSPy~5&461J;`SP zgRCLIRAqdf+VkBe8@|ndSKmVFTM~?PxTq}G84zq5?R)=%&gLKuCC{QE!X{|elPW)h zyY#T&&uBHa4aYfH$A1eeS~2fnFT)2Kg&W4Z!m4eok9WsKg52<#oAib&Z+JA745^Z? zT@U30r((coqW5u}a4U05ELM!lZpu(=kL{r(&5WZ&=D6Z}o_9d2ZI@mK^>ln(L;?%t zq^^YWY0t=97@)AU{dG1(0Fn0io`=~Y0IP9%rNTr)9*Sr2O@HAdlU#NG6_j#5J4kOp zDO8hl<|5&*qlFx$3jEf^%#O^4g7(LD7XOB-VUqX8BZ`kT2AR{edLby65^5uoZ0AfIx? zsRAimiCghPNHp47sW039qR}q-Ak{v)en|yCkmrfxp3?;pX;zn>ew@B13Jiuy%_*Tds;V zT5;br}1_`u2P z%0s7VyaWIR*|B#&i|YWcXJU1bqYovpa;L2$kSmC-{%ruv7o4k(M`jq<@B&D=yjq|$ zuW8%zov>XGE-72SCr@sxFRt5`Xx<{nEuncz=;wa36T{tQ3}+1Sg7ZaA^7%Zoi{LZ` z4OnV3{AnRnb4AE+e;mZAtEy!lZtWnZ zONwOPeMWb^^ncTgx^BZU_OkO$r(Lo6Jd;IA7(i{AA6XTrfX28SO%VoGMX4JOG_~k( z)R?ZFED_BJdt)^;?qT_u&wRGR{=`$tdM=TrH(w}*IxzqgfBlXVCPcG+DaxL|99N&w zthVPC4Tw7?eBY6l27*R@z-vRT**3VkR*XF_Zhj{1|M{S&aaDJ9O=wGJ z99m!G``5(Vi@TVdZu!8+PD-IQpaG(lra~d$59MJe>Nt6VC#fv8vnf^qZat>Ss1o6s z82HM5HH(+xe>Xh%my^vhYEO_`;6{Zq-LcFgG5z zpa5HSC5Kv*UFVV%%3x1ya=F7x7N_`lPbY(m2gMB#mX4GVaNl9<@VG7DOL>vT)GViosadFdFHyDqaurmpRYn)c*+GOl#EN9okL4XI zW{D>`A6hV?B{aE4+}?D{HsaLD&!w9w#N=e3IikiQ)|0|q2WtQwX$5(hg3eJ8LIXL#CcRF!C5=t+TLtz^!jBy*;Y z72ajXgK}lm`M47;(TI;A{z0W(C)LRFcus>DF+10bPy0fMqrkCy^&LziO5${uqJ6xdNjJZrKLm+Xj-LQp9FkH@E8< zFa#7)%RoL8Ole#^WodhAm!F!JUDEWnt0w|z>Z<8{=NfqVQU=Rg@Ftq|t3gV>&`>?~c|x!^3xs@bv+_x~B-{ z`z-tXoxnHBQVw*)-m@fePV4lWohsj>GaWO_Z$7PSEZd&RK4sH&BR7g%pZT2BJl*!P>jZU>L$z4lP8rD9it zq2CKp3o&PGZ(?C=EpuUPbORItErSs9CA%<4)`?yM`i7D;xc+S101GOHNQU9CoutiwYe}2UiVpv+^*9(A7-ld?Fi0?2FbEnn zF_{=NG0t7U%*4n9L*40I<4?h+RhH4tWF4rO5$=1I=UOiomA zc2p=TPMoa2OOeqWq(DL5Ko+7v45A=7Gd(XeFI~YowWtKF^lgo7{nUGxcYX|2^H;CB z%2J~FD=#5(U%i^o^@B&dgubg86%{YenH&1?Agko$gRuZxh25gwK*2K+3nwRu&DHYir(5% zju!_OeLwvAX|&7s>DQv1;wBz$^~`2iJoW$7q;>I&Vpmxvl|Sdo&DeQY*(IIrv#h7x zQm*I{mm)cRcORAB1wl_AS@Y@4wb@&=?Oe^rc?|&7dAU`1IiSLD3yFYw#+QVvVCAu_p&uoJW0WV(!7Crr* z$eG=8H@my{-N~oC+eLnT;qjzRb9GviNR?dL8DI66%kq-c&8!`|?<- z{Kwd(J9_^x2KA&_;%Om<0?-o{xy*EFzTP;6e=>9@wf!q-b9d6rZ}(E$Wu{0KK0IP>KKaP!h1-IbgzWt}^Wy);8UBn5kJl}7bz*g$ ze?E}wiCe|Ik}XTDAO4GD^a4dDCphIWLX(X-_GpKsG(iRij3f$5a?n(YGs%Gyh&rJJ z!U0TtmXO3`NJuRcx;rM{-Q&(ZkwFw#YW0HB%4Ge$62z83)qCUWPgPF(`117qMy|FS z39Gm+@t;{<9?}0OeG0eY7N(;yh8N}fu4jtaFulEaHYVbR#7?VUwzH()Su2XLe)+Rk z=}|Jb2;V2m{!J4!Q`2W(@ml)qv5W5l-t(r{_*nur-C>otG0)ms$uYZOLfEr^>rCJyz-IEwEPLAAnyS^tsjpeS2yKJ@nfersJu1!849eby0)t(#n zS0q&DcgQT~=YA^i>>7LdoJ+Djg=cPUl$d(x`o`tEbxa+3tWikmtGw%otCtJz>$?cs%*{AUv;m(O7ekCa^_?>(b?@}z40TbnU?etA{{_|?3O1V!9PTp%044BnDF6Tf delta 1601 zcmZo@U}3$rjsa!zJ)qJp#IWcFQ(jK&~I8EFGa zh@=oiGB`6mFEcM)!8x_4Wb)Y>+4>WgrqA4Wz0Rti&*0B~fzB8+)gV>A&H2+d>|p2b z-IoyHdpA9Px1B--ThK%Q80ml+tGKJJf_fL9Hx4Sy+@QEw_~1zqC6iswZ=bZWxkt&a zV`2TkqVv#LL(Kc&p8ATWW4d#<9C~7~Ok>f-i8%s{ zt&_8AOX{l@D;9ZPo4L!$d)uPv4_#WNlJwX@E>ExSz5e|q)4MC4J>K8%@_n;$Ke+Wx zz#Xop3o|u1_SJn4TJm6q1dBP08BPx}e+JoF%q{q_=w+MEgb4zDg~zWK|GM+lAkJ>jq^iBD zH{{~kyra&%y4foF{Ci&?vHbM3P0qPhbynX`xx=VT?%O+|m!Z4~!n?fRT>pH( zNk(Fh+5X%)jsXg~S$E{FPs^U8nZuXanW z@3ju;T8VGDYWf3r=c0|KN*DY4zsVL-RWKZmBpC zA9<%PF5g!E_^z{(T5F_seVMhZ@8QH0zjxYt!Ir&j^KSGpU9#IdA!&B%5|N$3_m`SU zxqe|46JXG|6V=|RA)SalMj4@LM;|i{Kq8x$fdM6@g3=o_v0_bc;N+l;FFAlxo+%{R zXyQ}HglzBRt9#s4dKpB4rBNp^O?+Cw%*4pV#F%El%f_kI=F#?@mywa1l>uTb{xYb1 zZ(RKqOP@3=&L<%ZJ!+qov~?X7j-RopW46g^^L+dE_3X}1CS@-sPMUK5$HutE`(%rUWfL|Z;6GPXr1LrGg4x;TmzNzYZ^SUm z=vM!q!*;N8!sAlzUEH0=Lc19_A8s{zKkc4Mx8XhION@n+L-*aTXNd9Z+@5v3`NgqQ z^_%;dKJ5G));-tfVAf_EX5Xc<9Zxiu2>rD=sNk^5j7k5^cER~x@o)aJGlrSIefh&} z^NJU}p*=gy4$Rm%>%&xKkM+d|Paoe?KL1jX!F|sU%A2QauL`|#^NE+}&h_if({k@e r2tWCk-oopgr%@*#qL)~>$$uAP2rwHSsH3o3?4hW8Bt3_;y>vkSv9v+5uF z41Zr{`01iQ$6INE3{F*RFB@`0nHd5B0R(~qfDFO|={W`X$2?k+4a-+`Ti~=Ai%&_r z;R2&AiTwSho|^9Ghnyq?Iu6x?*9;$43SpTEug-;-Us%9CMGk2vMa9`q?|<3+-35wGZ<`1^Ig|bq1Xe`4^>KD9r=0}D zRe-&{45y}-3dBQV>sureFx2x=4fNuEQFE00o5T_07#twRr6h>lQ`Nx6SfTQ!Jb-pv zQDtpVN*zq-L8OiGi`B9ux(fgzoHc4Qq%F~Dew*FM#jhL4adL{wB$Ii16S)-aG=Cn3 zTJMRjw>uV7%nMCa)Yz>_;qAcQ*WU#kf7Bq`dn&qi^l=hE%OqfkSaG+0p%=P$B<#E>c3(P3j&cQO_K#bcH2h1FgwwJ}R zs2o-Y!Snm$s+jNaWg@|QH|zJ*Ra@yv+|)3(Qh_cAb)+vFPlLV&>&DQ5g@2#lG1Dc8 zqkZg<9e_eW8yX13(k`S+uC)&CtCdN*qjNZL>?1y>3XO+$i_+@tcM@zGZMb(ojCRg< z+B-*kGy((htn1cUX_&XOs&ev;xIkG0`55*J%_y0`1YwTv*r`xjOninj7vr zAruAl{JkRLV+#}x@;Q&PkSS$no776B=Ho<7pbgJ8)(-?wvfKq9JRvt~wRs4efRI+^ d{;y>M>QK#}UFc2!TwP64N delta 903 zcmV;219<#^fB}Gj0kD@JQ&<)JL5!M^!g_zYekmk_m`FGyu4im-Vqt78b75?B0~7&w zSJ`gpSOUW{j6Xkp34v#5&z}bX3o3?4hW8Bt3&YS`P0R(~qfKP6GCG#FbQ(q>cpJ?1nX9gZ^(lcxP zOVR;eC{~Cvo^-(VCL*|l4dmY;bJl%%MGkAeX2`kOYd1!)NpJT=OcE5r12Ttb2hD4S?ZvO0v38@A&;D@~w?T(&m*dqnD*)jB<( zmIzs8SI!NAIw$Ho;&MT;mdnnw7yZrF#G!(l!fS>U=Fz_CGuEk8DN}?saq_2UY<~mU zA1^~vpQ#%-+GjuI{r}nR%1K;?hH|xN^pb|OJ}8r};eU!o&sK;!G)asE3-ZN3p3j*< zyDMTXD^~gFYbr0O1NmUDiyAZqnPHh0jL!Q^jnn@3_bE%_zNot~<&hBV~TOe!owYs)-u#N zOlCR>GVhk&B#SZLBhqoAFc9Aoxa -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIRkXoekprbYgCAggA -MBQGCCqGSIb3DQMHBAjhK23s2B87MgSCAoDQv3pazdLUvYbPkShsuco700PJRn0i -Iu4o446zUSLfgrFRbMfGdMSQoCklSGtHfhEwqIwg9j7mkJ3Rh9BoA/tFcM7/eOsx -2rbb9EFPGsNm4a6AXkI+1+umXJJizPORGZ2uYrqoQ/ACaLegS8VMeEOvp2RJXxBN -MqeESk2OCxA21YHgrGH0Noiuhy9NjW9WWFzvis5lgCJd24gLiEXyNBY6oq1oIUd7 -Xi095aBC+KHsQRQngbGxNd/M/TYI6RkdxNhPpvibHN83fhza+y/EVWtkJ/UW9gcv -WPeBFFLjFHfQg51R8Ra4xZvaVgR6PB8ULPi+fSLt7XtvextUuR65mbTk8a15fljB -SkJnjGFS1zZABJD7rDj1WpqMEH+2QIqn3usRxYa5tGVbONI3wlqV49Z08eIjDPwT -DDXTlUOGZg1VIYWN1qkAJuApuZS4Ax/ND0fK/Qm5UMPBjbXOG6FLX3R2EfXcOeXC -HVhSRTlRay/7YTlByek1V9UQv5NCF2Urpvio4xaMs5K5DFMpXsnUyzgfIzv0101e -nEjDrZjkDmWqIm0hMjJpgAzu6GC5dzBS8gu4tLFhmdxMnBnhd6xRscu4Tkqtl6oy -pIWdgiCJZfQ6ydUnzbOl6qgI0RNDrV8kg0FSINFbQ+aDUts3P3TVL+DM5locJiRd -zCz3Cs4YcEYrKeHi3NT2tIouDE3+wNSa1LfGCdUm+tv47sS+7zBuQ32cZn6fPLH+ -9C8SFlE1dMqf+DaBbF+EssQuwotl4c335I9WfYO5//zgBHkc9kuft9B9yJ8BRiN6 -o2NJu6dkC3rENWpaKA7t28Kfq0KHkrz1QWmaQf/3UeHnjXoEBVRY8bnf +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIoExh6ojG6u8CAggA +MBQGCCqGSIb3DQMHBAgf4iFQHuI4XASCAoCPI1ItB5BFCIf5IyU1CTjbtm7bR79s +70Q1bE0MTWMZlBhgBdqrNXfBklEBkq1xm2bv3h7TCblZd+VGvQyX45p1bYeTq3FO +S0j+xt2YbLqKmYhKjix912ZOkpk84tWx6RYRz4uR178WHvfKBkxkOmCGIiHQteQj +N9j7ZDfKJjm+eftEa1Wz+97sDowWNo4s8iNXuxfvLPwWVCKQtWrB2naoCnokhgFv +SQNdNRTAPyDegMDR73DU4WEWou0Z7SaqV2/VDmQLtFGkl3kWMSH5eVYJoekyHR/A +jjcTqz3ISNoMhjJk7u4ZMgImn2cvH7nYiRKO4UVqT/ln8DjUok39uw/l6CgdcLym +2bEquC2MVMLSbltSgF1qMTciQEcXzD9mqCs3tkAby5posO4B1G5iIBRmY3xtiAVE +LlK8mRi+0MosPSik+sQvVr0gAFxJYnXMM4x8Fso4iRDf0BY2KbaQ+RaCVgHN9iyl +/QJu/OBtd7syFczUe7s8IClEna5cHfgiJOdb3DNVL76BOda9h4eHYDih4eiKLVx7 +HRbeHcNAOxYaz8xR1U/rMPCw8lVmqVXwrqPllYsmksfqbM5bDYv4+rOz0iVxjZqH +kNtnjpsR0WWVXEi6pMXs5HJ2qHxczNvOsYJlxJjpcDOTnUKmV4HV0ML4GU287Vhy +wJUBp7k4NacXKxsFKwF8BOZrqG4410iNpcpSu25oQ4upwb4tBwT6Xn4TKDAY63fx +uK3MSfv07AH3mVyKmdmFvg76Hrjn7CvD0yi8/F/wSN+ori4ieJTZRo4UHrhcojjP +aa4tUnoCdHPJIieBk4VJNqQpHVoXvQDRdQTcsrchrsYER3Fn12eXtUr8 -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp index 66eb161d4db318402084ab6d469bf43e6896f21f..5d60d6bbc2b79d1a0be0b83227bf18fd3f93b9e4 100644 GIT binary patch delta 746 zcmeyy*2J!9(8OHF#mKOriMbreEN0`>W@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5Rl{ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5nuA-^jqw$k5Qh(9p=(#K1VpAjKfb zz{-G=ja8eEnMsP3fkkBU=8vakR_>9y+h|)X?#yzb>xhj%i-=OopX42pH~O+OXSX)m z?LWy~-kHS2nAX66Vx$xxQOEb=>X}NX^e`QL7Ibu$rm?12 zy=;T`mm9teQHx@~@64GpCF5HFqj);A{)>0Krc0GAHW*#l_cP^Ob@7oYcXyVTsC|er zS+lfSWWjR}Kd-qy@q&3O8`SO7zMHRF$nd6C(dIy?Ppmk^5%Nq^Jtk@PEqqF zZV3r}xT3>9rt6^BA$eW7xzg72HCvYHTXL?j{mlEOt%h+@M|Prm`_GDHB0~4Jly-TX zQ)yDTZnHw=jpHE!@4B?Z(ngmfrro^Q`sn$BCMI5kCMHfGW;JMH%v-?B#K^?N$ZUY> zR0Crifh=tx2?=B&NFam4H#09?!8x_4#6V7*7b%pDqQrTPEev3RZWKjM%o#M!M|K(` zC=`1c3>rI`fPs1XmEW4(8xK`1I(ulI&a(U4b#7hMdn6m+=zKZ<(u&kM>T~DZ>TLVd zx2MWhp_!3stD?YKpNPHtuFQ<6OkmF|y6IW=eZgJ>|66_bDG$&8c-LUG^xBQH-xetD z^gpxD`VUWo^gY(e|DQ3me~j7?Wl+y_GNX3i&6i!W<+n8w9-rYic;?E)%*epFSj#}e zfDafbviyvU|5;d=nb;c)#6Wyi5TD0@i;V-4l9@S?y#h@TyjQ0Q)h`p^vOTEsL-+S| zQ#*yQb00OVk7eyXJR|UkQ~!GHW?6RorxPzcHO~-IOIo6C|A1%90p_f9)$`vzezu?g zwOjGzx1)IhCk~&SH0`vYiI210;nU9UDNgm0&p$JMUu%7n-?v?bGsnSH{M-aVoeNU? TX1-g}V)(7d>6VGG(hpt$7auU+ diff --git a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp index e07271c4f3467c967b7a640bbbf025b95c553544..dcf4cb0fd33ec5cb53aa596788822ed9b654400a 100644 GIT binary patch delta 746 zcmeyy*2J!9(8OHF#mKOriMbreEN0`>W@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5Rl{ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5nuA-^jqw$k5Qh(9p=(#K1VpAjKfb zz{-G=ja8eEnMsP3fkkBU=8vakR_>9y+h|)X?#yzb>xhj%i-=OopX42pH~O+OXSX)m z?LWy~-kHS2nAX66Vx$Fx~7b`W}=S7OPw=WFWI94G%mckc2N0Jy{nn9@bbtHnldcg_ePoSdeg)! z(Y)Bq?Y|qxmitDH+0LsS`Hu3lehQtOSUb^wSD1-V@pYmnvIqFuJhsXUe(i;v-Y;?kq1+`w(NY zW@)v^g6AH7UUPlo1@lxksN1J~H(#}o>ErqX9vpxFh-lxqp()0gGxJ!qP{uORT|2@W Q5;^Z|RbRFCjS1sF0D&bFMgRZ+ literal 886 zcmXqLVlLuhWLVI|oNds=oX*Cn&Bn;e%5K2O$kN0d0Tc=`Xk5F{#K6c<#6XCRIh2J< zm^-y1F}ENmRWH9N-B8Lv0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqg+wkYbQzU}eC`#;VQ7%p}Fiz#{VXMbzUT2Z}}0CvdVVuAAPIu|iLlMMU<^k%sUu z=0AI17@JHrUS@u?McR;wF|C0C!^j1KAR!|ZTX@+xwc0$|zVk9NaH zTOO@Env^dsmzf(CKXJvxrL%ZH=dTFp=Q(Jx^1(TpW!!n=E}s($iTQ*%Rs|` z4;U!2{EUqMSy-5v*c%MQKzvmYpT~fUjRTUBnK_ZY0!=*4xgMf?X;kYkF(w3)6VWGPW6({KQn$`Ykia7w_SxZ$H7$m+yp_L3sU=L SzFX2__^rt4mWi;^4_*LJ;xY#S diff --git a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req index de30e995c564de5cf1dffb7c421b1f324d2b14ce..f78d2f5614722f7dd172f4e3731c7fa58e55746e 100644 GIT binary patch delta 50 zcmV-20L}kIM35IPle6*59I3n--GM!G7efTlio`rm1Qa5K{A0LT*p6#yn}vZszsU=C IiDCi)W;6yBv;Y7A delta 50 zcmV-20L}kIM35IP_2^pT_`q`&XOIa6A+DE9y+h|)X?#yzb>xhj%i-=Oo zpX42pH~O+OXSX)m?LWy~-kHS2n6^+1Y@~q!&|E_kBXa}Gs0GYij4T)yEf53=8KKzC z%f_kI=F#?@mywa1m4Ugjk)h20gdflL7teE-8S?Cqjh<~Qh zZi7m)?rhf>uJ(OS-I;zfW-St641Bjiw8&xkNs$6C3-e#={6yBQew=W*<5=0n1x-w% z22D(YK+J2<#8|d~nTe5!iILd=)u{&NID%i^Ko%1GVvyhmg?wgSx`K0RQ3)vg4dldm zk;307N}Si&!T=T>Mp5L(t3l&@WG6C$LbI2_ps|w)7^pj@c1#G7>$?3=aDU$pP49|6 zwXmveRqygc+&{Zjb(MEyPn+YSGH=QBCw@DY+^acV{VhD&_G;}`*$YhB5eD7wc1Ij{ zdUH%`=G9b3X^TbE=ZL(0p)>L5!6l~25&`LnRjXXAF7tFB*!wSqvtLQA$Repg(&v%I zjJ;V&2d8goFnYD)Armtr1LI;X0}TT{VBpB|Gcx{XVPR%sZ!i!8@l`>59s@2m4oF&O z=0x@iG+}tUh}AQdPU&Gf`Yh<^EKOrgv3l7C?=Lre8KM@&e&3lhWlF}k07mh2X8jlM zcukioTWm18uSvx4it-~PvB%#TsOTZV}+h9i-_!-BMsqS%zyU2FgBTLyv+P& zi?rdywOaKiQ40h?rW&D`%FD*7)#lOmotKf3o0WmNv5{fk?-$t%OK)3j+Q1@p#&WZ) zK*~MMDbcRy(l`3BV{%7iWZ>H1%4z#Qo9&sRw}AW7 zg{n2n0@CK5WqiJQ&q)Kb&wgvJUH`P#GV$&5O}ynR{8S99bUiH`IiJ_*|5wU+<)W(i zJo<#=YAIGejTsNGq_;XPXky|uXky|7VpfAD#=Ob>j1r8-pa7GRHjsn_m=GkuKw*`c zm#*NPT2wOmKBFQdI9#RigzIE;CfWMaul&~R-gu~D(b+@ube7%Uu5;_6-XqxnN9W7= zmsX_CQJ*{KR%hFvzCBg83eAj6TNMS?`b6yAcV%WoWdeI%(M`{??+f-C_}}WYPkDI$ z$GZljrPpqp{kA}Hr~jFK)_-^!r0=m#{{M`j{bSUID1&;YlNq)9Zocf2Ex)ai@c0bB z!81nJ$ybUpnD6RKY(z-4<-<%jO?>85rHVdp+-SRc#UeRxLT5vTt3+Rd`;_D?5X zcxs*@q?WWq-Tnd3mIKUL>8j_yef(@c|7*A6$!|yV0!|!0IceHyK@%TmyThlQ-BX`VWl68ya3A365jv- diff --git a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp index b879412dfa2b60388a88ba6bab2fa428bc34921c..4c38f33a25a34d0a570899033128162db80c9b0e 100644 GIT binary patch delta 730 zcmbQozKUJbpow`I7bC-hCg%A-=4>`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(XS z@5qwPB{BO^B}19M{|gS^}4^?C(j z3(sv1eJ^4(Juj(5C;f_rZLCj^&Z8dnD~b(XIWLwyu3=wS6Iml_E*5b$@Z#R=xU=8Y z7d3AYnyv3VFY~N-7USBAB*(m!2NidF@40b*WvJBrI~OE3#JU=%67_*4Pg}m15N08m_R1SYDZ! zn>Z)+*ymL_+Zg{&Ud2>WKmXg)C2E^gcVBp~&9TVMZvUQxMWy#s^wySgyg0Dv`{CD5 zqg}R7zZT^bH}P<*XEwv)ssE=Yt&3k2yUH@D{5e-{#?HISF6nHaWj*bdaz&T86v^qk z`>6CT2zvU+nono0&EBGI=W0IATcBrnlXXc+(bG#0-==)qF1|xx@75Xb-)+-joCpBr C9vWK! delta 756 zcmZ3*K94=epow`F7bC-hCg#aNW+cVeZt5#N2|MRK5J7bVF$aNsuVBuuyVNW^$rJaAta5W?s62b81nE1iz7ip^>4X zfuW(1v5A4n!~&7}uP>q=|2R-Anm&P(RdL<)o{SZGvMeI9Z;mvCe=+~r`@+~{s_`=O zn=R6YOpIv_4CqEgEf9nX0gZ;38fC!C#;Mij(e|B}k&&B~fw{4f!Sm?5!%IzXFMKS+n#OwZ$Ls&hceZ(bx|Nr!dbzhHB_@1@#5dk0TP96nnh?(AzFfHWi|Nvp zV)yNG9v@t`n6J7%e{oCs{Ydu0mIX~rCI(GR20*N1(8M@(0W%XL6A)RUIo3cEN4N?a z@I%6t0}`&zj*|~CDw>cJ4U;9AWb02{nm%*i^*XD5K7&8|1v+EQRD)FcHs?>mmni+VHG@)nB}?R>NCi_Sx14KeS7d+IBij_JIWZR?~SB;MSQ98`pq rN73`im7DyD83zyiy&c%LPVU{2LX+dxE2fpZXXtI_+>@$1oAEjTUlAT= diff --git a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp index b56a3fd9bc21536e863389199d1f39010ed308a0..5790e5ee2b473250f417aafd399165ba827a6ba8 100644 GIT binary patch delta 730 zcmbQozKUJbpow`I7bC-hCg%A-=4>`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(XS z)FR?K>|cBR4Apb7LceeAGveB}b(4 zcU|CU?A{}{V)m=$camg7L%FxE=WAGXwZ_?P$$!7uEO9>r^`4kmwO#*em^Cf|-1kY!aw;z4y zWm2Tyn*S?l&Dj@I=1KE@dT&v6(@>XfK@*dWK@*b&5Sth@G0t7U%*4n9L+cVeZt5#N2|MRK5J7bVF$aNsuVBuuyVNW^$rJaAta5W?s62b81nE1iz7ip^>4X zfuW(1v5A4n!~&7}uP>q=|2R-Anm&P(RdL<)o{SZGvMeI9Z;mvCe=+~r`@+~{s_`=O zn=R6YOpIv_4CqEgEf53=86lY(Wx&hEsnzDu_MMlJk(-r)xv`O9;lo`VIum9DXH>QI z?`BT*OWb{_&pXHZQ$u}`X-Z}Nt4R&KUAwn7`4;58iT$@rG3P78rP~!}T@qHYsl-f~ zBOjr3+D>VvRq>j|3zI%=s^LALe#{|kuHN?bk9@b8>AU_uxQkW#=ck#4zjrx4WXqbg z!Nyxc<{4MHS>$^c=Md$PTU)LzXks!kXksz|VjY7f#;FUKnHZUX$O_G|2AVj+RnUMR z60RJOaCLT^e1K8Wgq&!YEXgEWf8x^gnftESS@rW7{Mj$i8Dpjzq{_EBf7*r}?EJm^ z5(0ehrpNELQ>b7Idgvb`9WY}RcePbe@8a{uL4}zc6gLYWJSn1Nvdj7HlQuT@DA{!^ ztbhA2uQps%#b;gAo3WO+Sfps@n{8io9vW+ic^}+UU(s|-ckY%$PYjl6EV?)`M}V<) z@;0WD`l`i>MV{AY?sD?pwrKi8msY7HJ+_d`)2n;0e?Q6e?uuuR_xHPe-)!6uZhaGQ zhpXwrObw2Gb>D-QJeXm@vL-DdJ?T{u#|pN-`^_TTCe^rVbnK4`YG0<+H&IP@)wMZ_ po=>ja28|~cS{j&7{=g_+ zFK-~r#vIDREG(9slbM{T5S*EwmzkHY;G9}iqEJ+vD8X-JU}$7$Xkch)WNcz!9A!{t zP+?$Yz{$p{&Bx3n#mc}UGI{gI(=sdfNZoC;Ef#lXxzKgQ#-Bw*spU`dj>sE**_pFj z8}0U=AHL2s@0lgSp=($bgi_qw@OPTKL6)6ILA^0CZ3wbblcW##G5-54gl+fp7?(cx3U zSz%$?zNx!ADn4L;eX&^0E%g_xx88bhT&dJv@wij$B#+%YVRuuW_dcPI`oe;4Oc7)8 zKJ-X(!?CFooIAOPQG!ty6mVjq2Evel}4=$>||^TuPo=Gd{>= z`qQ_aGx)!qR+UGE-;{p-X-psV?|-bk-gLpI;(DrI<r zqwdylg+0Xb%Ea8nIjP4!ugcl>ck%(IlKT1Io-R?_q`LdUdu@(IZg%_k94sompQ5+6 zl;g#LMc)s@HECV^qS#fIN#)PEax-?`Rdz{d`z-5e zx0EZo#HC11-`z*0cR|q8N7j5gb8Yq(Z97-ivj4&y`s!`T}u delta 720 zcmX@WzJ)!0UC42=v8 z4Gay9j7m`n_sm<)he$DoOE>f{NG5?Y!#!c5SB9};F9kT7$0 zoP3Q@(S)2Jo~+L#TYuux^qKpv*ID)R8T{EV&>3T<8l=j%Ie*%Q9qjzQ`w{|t@21D^ zwo|BJ3wr1uBONef6?e5&Q19aN#zBRd8x%JSA3Q0dWU|Zo?UOb(_bAzQEUbU~FRwOS zRK;gq)SI!Ew^*cT=bLR`bRHUOhbl0jMo9Fe;1wr diff --git a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp index ec08fcf977c2b4e4cef99b3c079c0a2c6f5e51a1..3e1c4ca8dc0b57af3d12136330a978b6dc034ea0 100644 GIT binary patch literal 362 zcmXqLVoc*=WLVI|7;n(T7|q71&Bn;e%5K2O$kN2<0~GQwXxy~W(!ktM#6XCRIh2J< zm^-y1F}ENmRWH9N-B8{@79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&>WsqW!WME~$$;PV9$IK+f%D^HrdGp89GAs8;-EFij7I$X3&~?PdpG8Ee z9mcuS7e-q*>u k{|U2{=KWf6`?QLF$o1|CQ^V4&!f%C0pX97qlzqMo0AR~{sQ>@~ literal 358 zcmXqLVoc&v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%WsqW!WME~$$;PV9$IK+f%D^J>^+nX<9|wv>(0r#RWMt4**LY@JlekVGBR?rGB7tbGI$<+ zcleUbzCdRijl+A_D{pf9EW;7dRX*)@7jBxl%;J_PPHF) zb+0|>@x?Z4-B*F_g^y)e(^xP5c>SOG&Ni=4xAJmTFZZ^j#DuSq_{O_r%cMz66T-RN hmkZZ^FXk=(; zU}$J$Y+_&>WsqW!WME~$$;PV9$IK+f%D^HrdGp89GAs8;-EFij7I$X3&~?PdpG8Ee zmK>4F-*thbv3rl)irKH0-${}U4dvdtp08om)f#8FCI9_qv&8)j)O%uL)pq@> zVb-+ZuN^*zW!I|D|Cat-Ym4U9N$Hh$H&;oDmISBOIvF^ctvK+7q3%(v#VhySKJ{M` jJfBV8e)OG}Ns)eQ{;#ApXJ1U2C(Zlmy+zecLtQoiIq-a+ literal 358 zcmXqLVoc&v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%WsqW!WME~$$;PV9$IK+f%D^J>^+nX<9|wv>(Iy6kB-NIJMe5+P?ELGIFyrFgG?bEPS|& zLubN_;Ebxa{@u)}eu=v;^?B!5e`+W)O{uJZHK~EOYxmYB--5h1vHx}{=6q$ibi3lL zOTsEPm6$1WN diff --git a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp index e44178050e3ff85e7c1dd01a3022c0f35b44b02d..2f29f04ea180a5fe4d151649f65ea989bc26c86a 100644 GIT binary patch delta 353 zcmeyv)WBSC(8O57#mKOriLn&OEM()nC%u82rPAw`?C@M~r;5RZb zG%_?aFf=qWHZd@cGN>}BFt9S* zm>U}zB2wEFc)A%o)mwsp%QQ+)&|9nhWU_^|wDhI>y>70RlXiUNbo1V&d@M6hEj4>q zS$X<%H-<^?wv^Oiok?&P>nC%u82rPAw{t;5RZbG%_?a zFf=qWHZd@nSRkVH^+nX<9|wv>()h^ehF8Cod6Sp^ z>z!|L^NarV%ZwrqE*AL8^L*G-R?ZWh`scqu6ThOwf{!kC@@JT4n=oo*GZ^T#JbKT1 zX^s0N*^d?1Z#>`O=bilb>TbWv z7__rM{31I};&7Bu6!?Em>vn)Jf;Z?4r0+25qT6(JZx3bI3gU!H3w!*=Nr(~S9mmYI zh4j|}d7(#*W*?U|I8{?aze+d$NC403@iiRpJ5Qe35fAZx<{v)qQ1?gH_=QKEIG^EL zZs;;T!sw~3a$mSWE_K<)tlx=ri?LHw1_AMh#|QUsh{xZgV#$A8cXEQ)50!$x%S4>e z8v|daPlb^WMp5Fi4*D^|VO@RzJ;}Un52Vb{I=`JtD>GAKA3`XG4C0x97kl-Dr9@TR z*cQT2?q!r$hi96=G>Db*Sw0U#el0miG{#4`!&qfxA%EOp*q5R~DGo5cZAR1UatTri z9q7^X(6fYaGEje@a~TcWM@fh_*J0Y(-ZuDMZ17j!ERDoEgsFcGJ>*L?f-DkZi#XVz z{DZflMb{U-KSj>RedX$Vqy35p-G`kL@v6jAPhnllTHm6en$uRAYan+VxUo$h$g1NqA3CIFncdIe#{zKM?%-3C}WZ zk*&GN22KJ32hgB^1cC@4LQ&4p$g~`{0P2#_K17a7E)c12vHe$^U1zO3$PgnQK4joP zE`W?+Xv@OgeXr~Z2Qk6LxO^y}Q|Yyyt!zDX1`X@`1?j>sh#AujLt3)f zdGfR=Y7~S*@9OOr1b-XI4n2X^zLDS@6BC8nu(&HD>#Lp=+hXcg@(eB0zP^uKMe2?J z2$2DUdgeSdl8&YG(-A6ZzimwB5W*SDH0GC*2AbB8n;+thiS{BO&24#V=4C19 zsb?1!XmX{9gY$}Dg|%Sm88cn>27+yc$+2@X*vD0Q^>wHR-RkFo1lAeCbHgf55;~48 zr}!N3*HX1%w!K6xjU`gY4*vcx5`j9)grt|41spL-4FS;dgyYMu4YZLz$mYf0v5}oc zY2-c&)Q+_40)LXkN+C!y%ZR>Md1C!Zu5t>3sbQ;87i2_)^fOI!vn#~+Pid<8dbD|` zxbVI0i}M%JHU31)u`h?g^TWP^_=^SW=;FO{0OgJXdDsd~?by6F)qglsEj&0XACR!} z1~!((*?MF-1LP!eQ;I*n4iR8s$>AB}1rVZaDCcHBHh-AXgmQ%Mf9G($f5gP`rkjW~ z!d5hZBUCj1A|nK{<|(+0Z)J+uSA#lb^oq)>)6>fKTM@YSIDUl*m65xB3Kj#TJ&-X< zTM-|hUN{!t$1%pz)ed8nBZq5g6rp#jXTsaI*8ototE1HPofStZsgKb?BDKCMjSL=> z^keJ1n18tpm%;bzs-DBHZvD|ps0mwqAQnEM&v>n9a(0wCMTsK39rPX5Fg^iPF4xN6D{w)(SN$dr5_|Co!w*2I4kn%(B04k$b9G~ zZaY6@+h@t){+LrN=~rT5*i7Er`EPuPSUM=Jm!Q%Cl04SGB{*147n#Xh@leCjdCF|8 zzS(Nf!79|FaQ?>tdA%`BKqMhHFXkEBHag}t(<#Q|m62FxihG6X9st1RZ((98kHIP2 zjDK=f6V4=Lxp9z2^p)<|hd+hfFL_ekMn2J69N@+T0gnYH=lN=5%O5*~2HifpcEa4& z5zwhQq_>fnXrWYGs#WBL`)=oKUq@+iXV;*K9 zOmlC?Dmhlecoqoc(mUcvpdJJXHV8B}p?@t5$Q6-(GR4c0V&#KhmB($kvpBQJIKXxR zm6>wgl#5^aZ~5<5i{IKm5Tx*2L{Dzwkd2wTKFiiZWxT1pJo3!}gW6oyPAQR7Z4y|n z0JQSfi*FpyrFlAHFyJcjvl4dP9*7#Qu|*<9+5?J>MHzgUQnoPNT;G2Fpkq!xYBMRKi zaPAT9;CQ^IY^dE_%xI0)Sgy$cvUGa>F_Cr%^I`_FgcG%n&A`=O)Lv_D#CbI1l^b40 z*TAV$XJcKH&B?3Qm-&trdJDUdTmSiUE(`b7BO#tbtssQBw|~oHqptk$ zG~dYD#Z6)pZ1Ox=o{b4!y{woJW1bnFQ$dgnFWWR?mmd$ULdz_dq_kMsS}TKuI`DV1 zL3KHc;Xf@orTiw);&j%g=<-QV+6H>QHd7JaA-<>ZtB_m11cqa2-=xu|Y&1*;930;h z^^VB|^9%|UZh(Zi#!Pet?|;Ge6<{PINyXr`VlHxJE>17M=_0`Qm);7yhu^c zImyAVQUaf{fD|yLH7aX-tQ$8&0tczj|{MPvSOmmr9can+tDLrcd4y3VB@B)qg2y8Zt+<{Xy`X z*aB~0NHhtP^HAv_V4?IZ-wgLhN&;S51=a0Mq delta 2860 zcmV+{3)A$Z7=##*83Ct}8b*I|Z=j-|D)@60R)=WUdC!jm0te6pf&ze6UmR2Y3O}iJCFP4bixv>8MYrJYZ6T*~FM3iC)rhtr&oIksaM^8K}L8$NS zUSeBo&bO7TKg>P6`Dy`?|0oD%)?X$e)|&X^sX4-XGn3D!VaG*8Tn1a zmYVPdj{^wxQ)YyEf&Fobhk-H!fvsC3Hqw$xf4D@~0*X_^B5X`XN$rg_mgwLmo#vx4 zrkoo^KwL~|zV&1M%)+t@09dDA5*T2PCIiN6KRs8q7jTlHbmD(_UHBB)fL&NsO+XJr z{Sh-H@j2*_m|xYC5-Vt4>xlGnOYS83-o)HT`TGOjRrQg~g`#$b=D*%{9e`O;W~R<= zC@^H9N|aq+iiR^=csG>7$@THZjFx5Lp&|Z-(xDc~fP1?^9Z&Y93Lx-paf+7QePKA2 zXiL1kJS}{*1_poWAyEk!_->B1r)TeK>PT@@T&~4`4ho!4bHxdOROx2%fRGu+W--fS z{rr00gDF5#y+3=vUBj~pd41E1io_~6%3YvnneN?q>KzW7^m&`V_R8R2lbfvF7B;zj z0s;j=yx}yZ5>>fs#jD|`%|oKQ*}h>0NWScbZw26kadjPP&ayCFZfU=idq`I!I{=Ir z$(o2Q|36x;g%(KAllTHm6c)2GRoI~jmwdcxG^phknShX~Ws_I~Ie%DMX*ovRn)S>r zNU8P_?kEBR2hgB^1cC?vlaNo*!Y+d+Yn_RvE?r-^r2e|@OuuZecwEIU20Y{<4Y}w4 zAH@)Iy-!-etYP+g6kGi!V}qJ~p&|Nc@u5?$yS!2#Uud{CWOY<-NZsm-_EO zO&;s+Dthwek_g~>n0rcmH^S&*bL+Qc} zMR_A9)hMxb9vNoLl0u4)YZLk~UcAPqh=Le3LqBgPser_nJ zY+x;R%UL#lo_`|{+D`l8{%ozbXLsGU*i*OX5rG&UxbbLy0K{p0+#&#H&f2BL7A1sx z_xtE(oA1U!ffqRYks+gQ^IP1l5$2lGN8 zRCHk?JH?Z;?ZwCqE2OARI{C@n=>KyOEhNCZ3X+A#*nj;AqFTO@9(y@to9A)BE>E

P1;6W|zc)t{u zgK}10mkgAKn0DBu&Tk*bvco!+Yn>c7Td!`QOeo2-SjI}N*s~?#AUa7Dnv@&)=JEAQ zbAJm4{(mZUi#*!ItR>$w9|qndz4oxWQ;|T0km5>9P=PlYpzMiXXrU&5S06v~NCa@J z)VapNQoMV0X@;At8Scidd%6H>c}e9w$5astVUCaby@sfI5^F?iB-m-Ijx20+odKrV zAWVWYZN~q264oeHc;em%_z$6~5Zqkn1d!Y+;(yCP=p3q_gn{5?61L!UJ~8mWUVa<6 zjEN1>0xF(MXbi7LLGw76sBrz@W@W?r{VAow3(f5}4FgGyJV#@Mm0NjV>Xi#L?-QBa z+N6tGUVUn!fM(iZ_;`$yA$$|0@q;Fvo3?yyWE|B#^zAsjNJ=Y)cBupsE(YY9vD38i zU4KQ}8s$xLqda1}1jN{c9AN2Eyvpeh z-J4U^a=Ju4{2AYgd0+7VWHP_ z$4?1LF)L%DrtUAPG!_bYcsAoJNg)cvgOp4@RhsP#FjQ9|IuZIXyVEL3Oo9T|Ab&Sn z@jzyVP6r^!rF$=!?j@CMO9&{;iU`j9p@0DEc{(fr=&6|q*Z~Qy+tXml6-sj@ctePp ziibk!MMac<3aYz>t#0N<*Mw;V^Gelx=0 zdK|yl8SB4DvShRyZGN2Ow4TbshN3% zh=R-7uD}8;ARh=1he7st-7 z5}V1qH@#L5wjyCjIg<&VeV6?`ZsOS_A{P8VmW`~g0^$blF^H=7xoXWGzXV~{1KAEL zm|?t|qKAEfasx)d^q{x7+fW5d5MhnB+;!_*=`yM!C0&4mW$r$D-V~cd`l0x$Ey|3d?|+k7X?!c_zos=&JE+VuX|vev%4jlUs+w*+Y6b~pRTV!n zfd)1~)IZ+vV#}C{c;}VlC6b~Ovs6j%M|IU{VE>=s_0P6hI$saIM66QAqfGy_o;NBe z8z0*=*uoCSB536h+QJ+K(Rx3Jub}ShGFIeb?uJLgrAC$Q=kZL6YMRD#a1HeDUp zx}3(l##t2(qR-iSf4=43`QGo6+G(2w@JT4&R^uWPNNcH6hneANmQE;)0T1Y*VpUWx zT}O1-B|vYI$Dr8%22Un|I9o4+C4vHopENXzU3sA%QFjd*3V%uPaUXVPSIv*!QoM!S zZriEDh1PqbD9UrpfJX||>{djdaL%1gW=D8=G)ba+P_Mm#Lc^I^WNHK3!lAgSgua2w z%}ox)+l?>}ZHv4-3bwbH&e6N02T$p3MaO__!*^Yj&dinav{~gHA=f#TMoHiRqcvo; zb0Ru~xA*|G$uyGgsM$k|avfX!)qCnOX9p^E46sAz8L&%Kv%p3KsbV*!*o=rbC2UB1 z1PIUsO_WahXg-tG3nMI71^w(XDNG88kS_4oP&SG*n&mPC5dFhdZq>HuC-L~-B+u@E K?g9b_&;S6Vpor`M diff --git a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.pem b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.pem index 3387863d6..91b8ca3e6 100644 --- a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.pem +++ b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.pem @@ -1,21 +1,21 @@ Bag Attributes friendlyName: revoked1.example.org - localKeyID: 16 B3 32 55 D8 A1 08 97 7C BC 6A 34 A8 E5 16 99 80 90 A9 65 + localKeyID: 27 6D 8F 54 63 7F A4 DA F5 52 64 C8 BB 3A 42 49 78 4F 50 38 subject=/CN=revoked1.example.org -issuer=/O=example.org/CN=clica Signing Cert +issuer=/O=example.org/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy -MzQwMloXDTM3MTIwMTEyMzQwMlowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs -ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANQ5TGY6CeRUAIwm8yIr -LUEgx8w4fgM8aoZJ7e3rm4nyNHbokZKUz/ixjsfTmvp2HP64GGhfi7s2tV+4m4oe -uklEvxjc5beTOOF2kLPAD85ycizzUtA2zYPp00F52FwDHC17/5wGwXmQ43ULuguJ -xlWLAAnhtTLvlt4kizHeI9JxAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG -A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj -hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE -KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm9yZy8wHwYDVR0R -BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEAAFxO -ibdqx4Poxsp/s48C8LnzVoudTMFqszwDTaUdiOQppBL9PMEgQKo2Ai/stxGfSl/s -/QcBVjXt6fhGs6jojVWMuDbAmLGa8JUjSK9zwcvHvHef0lIw30nwI7OXK6pV1Nnk -ShW5r683Zm3fWBPk/meEDUNuKH4fVC5hcbJPulQ= +MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx +MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4 +YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKeZLx6cvfgQqG +2GCqCtIPzKd3WI/iZ5QLIbQCxVwx0R6O12kUPALt0c1cWNgYuTr6PZob7jshFAX0 +/L0i4mMLFA7yOY+ykCllZ5vUSqXm40RNoA3PNdYPBFCy3AUfPDdqtXkIm4CQVub+ +r2UC6lDNn+T/QGVNQC8/ddn+tUdi0QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE +8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn +oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF +BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G +A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB +AIxvZgTdJEcdez/AsP/RrWPPW13ceqq82D/UGCWfiBynDwvlEObWB3ec0h2Mccza +sRiVwtexp7ssNUH2GCNM6B6rUrEOHGwZ6SHAesOZZnOCiRC039G6gzCWfcOhKQ/N +YJN3nAJXWR2sH0uYi5OSey/aifbL7PxbbjU70JOotDq+ -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.unlocked.key b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.unlocked.key index cf58651d3..0db850532 100644 --- a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.unlocked.key +++ b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.unlocked.key @@ -1,15 +1,15 @@ -----BEGIN RSA PRIVATE KEY----- -MIICXAIBAAKBgQDUOUxmOgnkVACMJvMiKy1BIMfMOH4DPGqGSe3t65uJ8jR26JGS -lM/4sY7H05r6dhz+uBhoX4u7NrVfuJuKHrpJRL8Y3OW3kzjhdpCzwA/OcnIs81LQ -Ns2D6dNBedhcAxwte/+cBsF5kON1C7oLicZViwAJ4bUy75beJIsx3iPScQIDAQAB -AoGAB7cGssYsHHhHIKaHVZqyeCuaBnpsw/nEU8Stq7snkhKYyz795hwMZJmcK6Ht -ixVJYqNRuX9KB/36MWRCMkRBncM5AwgX/BOX29xSXtDW0F1A/5iao2mPiZBu/fOB -XVouF9w/XJsIy+QmL+exux+0IF5gAezgGopMQ/5yyu6D/AkCQQDtV5AUoav7rk8S -1xtk8L4mZGh5QWJCeEQsN7Xp1zde8QCTFd2hfvzHkncDPDWL9+m+NL46X2xeeD1C -aNRDf0q5AkEA5Og9LtO3nB1ti6HMMms9HX4X5v6p96bJhQl5/EXyFbO6rJBXbWe+ -2AmwBbXFU1Me/na1G6c7vY75WNsY96EJeQJATNG2lLbvT3rPpS1ydG1nXk3JctWy -1AjRJ+6wNouuJFCk+vZs0cSkVIQXeTiXrEIFqcawe3w/OyR3z3LWoTImIQJBAKfT -QXBAl0BlLviNwnlAuIkT9pBMK+8/IEZioUX9PjT9FaMJHKBAzOH1kFFPaIHj0jh8 -beH9ZUZgOZ4U3KRJM/kCQEVAgKgZaulkv8IxPoTLuaimonyJPI0Ku8P5jzxuAdHw -1sHXicVddvjPJtJ09ptt58X5qVbkrXX7IHxtcSZTSXM= +MIICXAIBAAKBgQDKeZLx6cvfgQqG2GCqCtIPzKd3WI/iZ5QLIbQCxVwx0R6O12kU +PALt0c1cWNgYuTr6PZob7jshFAX0/L0i4mMLFA7yOY+ykCllZ5vUSqXm40RNoA3P +NdYPBFCy3AUfPDdqtXkIm4CQVub+r2UC6lDNn+T/QGVNQC8/ddn+tUdi0QIDAQAB +AoGAAtRnTethI/RDJVEjAWAJ1q/a8PjN9/wlGPEQDuWFt+ou2xBedv/YtaH+lKlm +3xTq+AIs5BzfUC4eCty5DaKsKijZ6TfIjJr3557uKieFxvDD4qhTvQYd8ActA8ry +LKF/c/rQSAaG0AcAOGYzt8T3sDcmFK+J3rSs/wHDYtrEtQ0CQQDuMV48z9gYKNxn +Hm4869hsGc1qUf319TPmX/YfKmcqwYOQwbL4HCWA2OvSfLjOJ38nYDHjNJzIUFDY +wAFo21ylAkEA2ZyfCwu4+GIyK24SgA/frwuLWpZKFMaoop8nqG/Jyq06JpOOhhz3 +YmN9QhnK4pKUscfECYip+vhun2n8skJ5vQJAYiU9a1lI9UuA5YyIZ9nWJ1TKa1C1 +kC8k33wS8eyK7fcmuvLVR55xZZH8OZLioy9rGVJtu+zl3TQa2/Thn88jcQJAD0Rz +zByYb6TEDFP+rElw0iEnN8XPkMGXV0F/UMv3Bmc86zPzDem+WYLNaPPSTi8mi4qO +cHTMKDWB3WFcP012qQJBAJm1ylDMwcttP3b1yEKkW25uXGYJqLsYsLx+tPrgAsiP +QleA68sgn/R26yQBichKZS6enLIsDK0QQVr/JTkjOyU= -----END RSA PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/ca_chain.pem b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/ca_chain.pem index e3165d194..f262d8f92 100644 --- a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/ca_chain.pem +++ b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/ca_chain.pem @@ -1,35 +1,35 @@ Bag Attributes - friendlyName: Signing Cert -subject=/O=example.org/CN=clica Signing Cert -issuer=/O=example.org/CN=clica CA + friendlyName: Signing Cert rsa +subject=/O=example.org/CN=clica Signing Cert rsa +issuer=/O=example.org/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw -MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ -vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6 -Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns -tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ -mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk -1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX +DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS +ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/ +LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC +XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS +5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ== -----END CERTIFICATE----- Bag Attributes - friendlyName: Certificate Authority -subject=/O=example.org/CN=clica CA -issuer=/O=example.org/CN=clica CA + friendlyName: Certificate Authority rsa +subject=/O=example.org/CN=clica CA rsa +issuer=/O=example.org/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw -MTAxMTIzNDAyWjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp -Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKKaWSv0duLwJQQ6t18l -yWSGmELgaflSPTidcPii6YYskJAQjnHH13P63PUwXj68knq9JdgeXwZLWszq04Uk -esjSLJ/e9eIE+Uk9Y2zaes0vTiOIMnYe9u4S6VUNYBO6S+zX89+CHBicNr9tnEEd -FAw56VTBKtMDA2oPWi5BQ+8/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw -DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAKGed/hvquJ9QctYRyCB -uIYN1ogbfRj2bSYvKMrSvuW8bVyYAR0C8jj8LA9IEK33EZKBz+D0RHV7s13Cnom9 -tHjIX1ncfl5vPR/Hus0ZKqwauvSauo7hkWRO7isuUzmNBp7YjgLSPr2QYptlpBS5 -U9+lNhpF9AUWEAAo3FqHgShh +MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX +DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT +DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV +2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td +a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC +9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw +BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj +ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu +lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY +TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko= -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db index b7df35b8c26a598e23278534344cdd0ba82379b9..a536c9e5417bd6cbe9572a4056725ac440c967a2 100644 GIT binary patch delta 1631 zcmZo@U}FxNiQ-qQY&-A21;8%LXHo6U+2jy99)Yq(S_7z7QPm`n_s80Riv zW@2OlA_HDFPOUbNw(q=*jNGgY2D+04c8QCL8VIv7hq5pW^CahFCMPO5J1P_vCr*C1 zQ<2deq(DL5Ko+7v45A=7Gd(XeFI~YowWtKFRJ&HTe(Jr;J3of1`Kwo5Whv48m6s5? zuU^gP`oW`JLf_Slii#KK%nki`kX3T>a;qRu+sB*JHkj^kDS2wm_#l_*Pv3UV;Qv}x z9uvhH6_j~+{dY#u4z#9AEr&5f%Tf-Ih5X&nQ za}(#J9{ap1XB*?+$tP+{>gRuZxh25gwK*2K+3nwRu&DHYir(5%ju!_OeLwvA zX|&7s>DQv1;wBz$^~`2iJoW$7q;>I&Vpmxvl|Sdo&DeQY*(IIrv#h7xQm*I{mm)cR zcORAB1wl_AS@Y@4wb@&=?Oe^rc?Sy9<(0g9x%>rx`(hV^j0gDvIZu2q%-a3olhYnnTPx9} zp?hW7$3>kE%ZojRj%^H<(;rtjZpX7M@j{ONmIrp}qCsSx>2G{o+3iS}i#wM@*642+A_ z3{)mRtQDU8X_rd94)aL~^~Y0hs+R73c`Q}_W9-r$y?+>kdeb_U8O^tE*Z$q*5q*ny z3#-K5o1fXOmLD*5f1$EKZ>n9s?yC|{N8uT)ch}cXs|laEJ89;(d#UX*Q=|$X9x*qc zeB|@OZ9z*y_WqoC@qgnCf5wH!>lV2>vAWJbAISB@tzurumL=8?|HUzSP5xge$_Y*e zjLo@o+1IAf+a)WQ^2D~_zIjc9o4=y>w6@LB>*ZgetiY>3z1M?CptkyixaOL22|Ehid z>~l9Jo41cG_ogA_6c70-KQv0RHAs^Sh>#6oG{{JUI(R*oNfU0Nu zhw$mV7g>^K&VCwpH2RE5UwZMS5)Sb>-#gd*ypq3Fowa4j_T{fM4lUc8eL8SYy27Ww z^2=m$T7pk+N@#y%)ye(1I=iUtc@m4u*A>G5#Gcp*y}PIru6Mev&CK7#nnT92K$s`c dBEOT7WAgoaQC3ExBj7Kv>WH)1Y~Zkv82~aEXcPbd delta 1585 zcmZo@U}u+YBH-qrq_-ATK8n^c>6o6U+2RyLCj9JD7#*KlzgFz^~QG3gjI zF;1OaP$R*pIk})-Tu9J>pN%<`g;|&*IVUqYQNh`9^0pd9Mq`kqjI@CyL{bPM8JwA( zmzkHY;G9}iGFfn!Z2gH#(`W9xUT4+MXYgmgKxd4ZYLF`5=KN_JcChpJ?n?;py_+7t z+fJc^E$E?tjC8<^RovB9LA{I58wV9;ZcyATeDI`*lF2UTw@=#G+@oaIv9SK_zr5OT zQ5BzcQE$dt-eQrWoo}{%(RpaBA?AH>PklwxG2OXa4m~kgrm^Va#2f*}*2!yXOX{l@ zD;9ZPo4L!$d)uPv4_#WNlJwX@E>ExSz5e|q)4MC4J>K8%@_n;$Ke+Wxz#Xop3o|u1 z_SJn4TJm6q1?aroq#odnVl&IATZIg4gRYJVwv^g)%yYJ0ru$&|JkP7gAF2H9H7E%>qMWt+}~ z2?BkE$FCRvy7Sc_&Th}7s=cZ=1{PeU<&bd`}R^Ly# z!>CN|+dH9`p}YygyS(3A|9rnmMq-ZH{@gi^vLZZ|FGCJ$U1ny^;*ZjEbbilhKY86Q zhx&!{%75gqdQ|IpI>KF{aYq~PwGQc8iEp`T`WmM$?R&Z>H)aN-EYl~8KRWy#0&Bku zPHH^=;EPLX_2$?^^E&r#sW=fId8aNe-&X$kuCtO_YovC4nYF9$;lvcbciMWvmc4BA zZuBu-vfDc$X?E%ok)6T!mzqhreqj|8V9>Y|)!wKforpbd7@?^^A2T)~Nr;z$0VU0W zQVulPVNE&U?5vD0JA;ygsR3A>CO&mc$o5X2ut$O2oPmMi6htTf0^{8t9o0StQD7m| z1x!Gn7cet1GBGg$_42ZDYPET^edlFl>P6S@!aZXuQ$SboW|mZ>qGjWs%3h#lI5ejCnhG^5zNe z=>C7m%vVb(;kA4Ht!aOJtRu5_Ce%+q$!sm}-z%@aCGF4Ngt9MbXZU9PW!cj+iI>H4 zn)~9usnL_l1p>?%uTKuyce~!@Z}=H|7FXkB^TxD5Z>AISzC1Ax-eg67a_0QV@b^=- z--BNlk~`LYlIP30-M4H#ND6xI8WGKQq45c0je2iBU&cQbgSoHkt7n#&JOMwy(7Iu# zYe>)|0MLp4G!Lql;=FO4&Y>$33Z0y_{C`IOZzJdu;5~x>n?;K(*weOt;%;W8%{E-o z!BLDh3PPUY-ogqhcjMs8(&r5u`H=9E)wYHj5?7k8EyT)WR@!z(D~h%aK`Uqe>kys> zv!Zh#`Lafk8J^R>|Jsxa*Er=a_)@FA`BQ-*kto@bo=OYV4JWP8F#V#9HAQ?p?tiHO z2Hu%%Jvzt(@?URl4>`!fm5iooH$a!qk0X%&&HiXu8cSs?Ja{ z#*JxQf0F>k-d0Y3ddT}xSEtWH3OsxIZbT2^QdopV8OFfbg$b8+At`7RJ^?4VvxxEWAr7B;GN z^wYxI12;%&2?THyyi;6XfQqVK?F*$&JD%;M!1y+bk}N+03B(@0g)HUIbm}@v9(;(OY_1ggrWP` zePfqHWIJqc&yo1aeT#iLsYF=)81$Cn+Q94y4UM zET7qaVPi?>ym@Wy7l2ynj)owOiX9PTy+qxaTNMFX0HN2X$C#ZH8+)tJKgeW_@1(LH|9wEoR#P` zsMX3;(3awY?=Dm~QyfJVMNpsewXCknRv44fd)6A%h9s!_DLUZKOSKmrz zB>0>S2rMh6S;L8=G5I+XnQ3*f)=ai<3>~Qa%)$J>)`#y~f5s|2G;2+|a$G`})+iiY zCe21ia(J~SC8ksxs+CU)3MT%ibbnxQRoA`9Z;bZG?R$_~ZIxusnWU!E>ym`7muB{i zG8{mEn9|xg+m~w}{f_5UugFl5E^pPk%#3VctEIx)^|3@r5y*oI8-(o~N#lIterLd3 z5nW60M5$b*$ryOz!l?a+up<3}{pT^d!nMT&EnG2EL>M9hiZ&J3g4_a<<9`c2m?C@$ zn_QJC0MBYMk=8ZQ2F+$n*&T-i9h-5{v=br($|%sC{Q;}AF0_p-sWmi)WaB8Jxe(o@ zq46>lddZVWHzkM}q9D-!NIdx|!8gu0eShWuzMtY`IsWddefCS2ikCqdaDW_}xt;)R z8hw%kWj4+hJg%>JX9k(hihpyT(jLNzE9k)j9Mak5*Cq3}-e>P{`mD(N(`r>LhE3u3 z$HI_=3c`}IehsL6Mg{eidoGV%L21Xf>9T?HBBwQNGcg3c4HPKsFKI_gsXsL$xrCxf z!K3 -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIGHbR7WtopmoCAggA -MBQGCCqGSIb3DQMHBAh0zlUUYCw0mQSCAoAfAQ9wwJjxeHg8cun5HROWb8uU0e1x -8i70wELecOA0U34te0Ng3n9sjsGj/YHSiGJIHws9zO3pA9mGW5o9QpqV97MVA9ix -E8JDU+4aI120s02p8y2PW9WUARJUKudp31TOxITv28HuXdsE3XPkevHqAD1TotUV -nyVTib5efhqDkBMv1t7tPhPd6fwoxttgR6HL1tzEg48kb6pFAjp2Wijf3m5kt6DE -xOoujA3b50aSkpkdlpDDoD+4QoPYs33KUuQ7ScFvXI5+u70DC30NBqqkghOrwTnM -TK+5ralTXuWEn72PZPAAlvFFORyVySAbM5lMIwBukeUD1DwWKztVspg+3m9yd/2+ -4F4LcQiRnK61k0UBico+NxOzu8Nty0foRLXVQOmjGVMV40FLxTqV8zDAT3dxysij -Mhy0lKWq7PIwUYUfue/MLe6bs48kK2tm5oEjhdR/j8JHi2dWje4iH3KyYqZzEtTH -X8ezmSsIkx2w2CGTt4K5kFZv19kGEavzZ9JfG0PMnV90KGI1MvJvcQ1o/Mb0mQdq -ZkzF9gAoLwGqMImDFXx7byaxGYcAdAFK6ZpmEE/+lFAVMo4/8z/i87xpEdPGtWbQ -f7npJ80oK6G0nog+HOmY58n8iIf/2/oRrCuC+OMcl8/slA7/JwkXfaUQaiZyUvMf -Csja31m7nL/OOmvsPUwlxlDRKP55egEmy5qCyJWKzfEPBK7CbzPbvGuTmfF5aGEq -B/eLlr42JJV2vAAc3XnSCOwp5zyaZyKlTsnI5A+ywK6FAj/bQ2xe+tj6SeAD9k28 -Gt8cwWVyKGXsAv1JTXPzv1uzQPORU4pDqA4gZAKC4S0E1Q1VN8O9tMw3 +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQItJ3O9PoZq0UCAggA +MBQGCCqGSIb3DQMHBAjwM4/9qvXIHgSCAoAIOS9hz8tWX52arrf/7NlYPABpLsDQ +PHFmvb1V1wMKfIFOqq4LZ28fbhckyTutznCZCyBae74ywxxCgGEpjK75RUyI/whm +hyVnJ6oTXrTOn9OwD4O5ElGsR5x0UdDxKPBiMdwYyDbNvaYZ+alMA7FEH9WiKVmW +0k2uxTcjGa+EC+s3XUrxdiB7d3tncAT/kS3BCt5Rer10iGtta+bKr8toWMd3v9NP +MGJxwaHKDP+DxX8q1Jqw4Y2w4sK4ScY7tkPOTTr48hzGeJAhyiMqr0zqGvmzWucc +CRDDyYxm8QQ69n/xVRFUHf1z81v1gJKxr4SHaD1nbuPVrT6ZFkcDT5aR4lJ7Lo2P +LU4U1o24zzelNrJM5sEz5er1e9T2jFfOHe+3JF8wh4s7cgIee0IPwY28WFUmGQ6k +ovlTHFF6fVmIj59zz3IvirJnx8oyAs5mPJJgrIZ/Ov7r8/+t2LGyy21toPHJ7356 +MnK62wM0Mbb8xzzcXYFDZeaN7Wcmu9sKnGWfplj8Qi1sBGBLGLL4BGhKEU6xzjvX +VfckyYfmwMRIaql+UphIjNH1Ik5A3iGMDxe1m9cWYLbrHnNbIg2xxz7tsBv5v3Dl +bCNRWCF8k/MRdMOBoMqdWNCxIKKJPLmh/v796sC9xW+rBMWphAYjFX2aeaXLa+iQ +XfMH8nEQIXMKxUfgEjOnBySixGY2hJScpAhozJZN85W4yMW2uvqlSnI17C5cB5Sg +mt+Au3UdaCqNDP89cAC59vokrdAl7vP1ikRWXlU3LZZMggfMaNLx4beoGazgbyP6 +FYiqBuG0INDlRyDuuL6qJB39Sj9N0C+b+29W1RQEUuEfgQ8z638P+y3s -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp index 7e4277842ec7b8669c5596a39459bd542c6d6436..be5dda167f7ba6541f695c51ed4728f22c9cb1cc 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWH9N-B8Xz1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?VqhF)kZO=@U~Rz3#;VQ7%p}Fiz#=kv^T*RNEB8pGcV@ZJb;QP>MMSCP zPx6k)8-3ZCvs)YO_MhY~?@VH1VmQ^rfMMnWL8uVWE|@jEY@Awc9&O)w85y}*8JHUz z88X|Q9X@bK^#r|OShSk?r1!Z+O`a)1V&|%o)|Wi2{rxa#{_b$5s@$8Kc_i-~iYS!$ z{)@+JyMkxV^$nF0ec@jNlVa)U*ub`NK@*dxK@*c85c3)|F_tZ0W@2Pw zVq`Wzb*h0mj*yl&kcEV_7$l@Yft;C_uHc+nR00ZW137VCq@Xs666ZCxFo1=;Q53mR zXwWzx*@=vx(ClR}XzXMH2I`Kf9TP(2x^6!d+~2oD)4QTiEvzbA)w}!<_s?!sUF99w z)8@FS%v&=3iQkST_i9d8e+!Scy;{3f_5xFOghBVa-4Vx~-W=1Kc{SBh+G5f4IU;Xg z=uA9%aEWQML_m6C)hZXO%RJo&_Wn!Z>{n7NvPdeB^m$}4V{cZ{!RcEXj9%?{$i&RZ zz_?h;K*N9!7&x;0jEw(TSeTjE8w|uid{q#i$AF8C1Cp$nIgz~rO&FdoV)aa=Q+k+= zJ_|ZJOVe0WtX{Uk`^ybqhNwlc-*@IrnUe7>fKfc1S^vd5Uel$@78{H%?E9H=uDbZh zl)F32OVmEZn5WKiyS z72)3F_fb~hX52Z2YuWbYj)ylnn$O9ET+5WJ@{M-5U3;{OF z^4nOi^!hyhy|6WNlcB+3#ZHD0ktxRYAvast=kDKff6exl){{c|whO*=UwHe(HhDE~ zxs_%Wdp$ZC-`hSf2)=W`mrrXR%TGp?wY}`=3!0dC4VsuZftb~xi7{^hGZP~d6C<+$ zs#6V&afGt8fg~i9g&?5}3gFDVbOq1)5(n5eK%ir$(G;NNO*jP-{6@m6EhfWNK$6zMD_|aLGWIkCRD#nfXnuv$`9S& z(@pIZ!p?ovus)Wx`|ymwBToJ6wVP$x?VnD(@YFm*NG)lJy8Q#5EeDvh(pArY`}o;@ z{?~5Bli!Z!1)Mm1a?-TZf+jxBc85!b(4Q0eB8GCIA2c diff --git a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp index d52907068ecb54b5e259988fb32a11d8f13131de..30b36d6a1ddc3084d92716e0d4da3e6c0cf1bca4 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWH9N-B8Xz1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?VqhF)kZO=@U~Rz3#;VQ7%p}Fiz#=kv^T*RNEB8pGcV@ZJb;QP>MMSCP zPx6k)8-3ZCvs)YO_MhY~?@VH1VmQ^rfMMnWL6DFUiZ#4!oLX%jZQpqr8M#>*m>U}z z^iF<#S+nGj(wF}$o)q|Oc`hrpZu`+6LQP_tO~kr*<39c9+Ebg-7V%cL&Jc(( z-WZlxA>X1fLo9d8R;7*GynW4D-WthXQ<~2zATw1l+M0=7=#NKH{KT5MKW!7wpYZTL z*6<~I<6G7DHTr?47nQi}`Ziy{Utsp5d1AE%=RW;j(8MHa(8MGN#JmPgjAaX$nHZUv z7?}-FooZl?Bc$aGWFa9f1_^0UAZO;KD>$bXm4JfUKu(+&DX5L2#CeS^3}7K|6h&?n z8Z^#Fb|NDvGD9uhwpry}*y{= zIunl`TwzJ({LjL|%*5VcAO_;Ag7`cJTx=YWq|D5T>=kH&;JrFcsD7CMm+e87AG*J% zo7yRao%^U^eJpGD;TeHPoch;mH_NiyKb?5tsdtDgV%@w5H> zuic6#za7mBIC1#oq-m!GO?;f~4xe^*PjRZ3eEym7`&#Rp{J!lfoH-7r;^!s^>Rgc8 UH}l<+7Q=5vPPa^im45I70CSf$NB{r; diff --git a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req index 824205d9bb5ce9af08f4ada5aaef4f30727b71a0..8dcb4ccba4b61f9de20986d2180a64ee153e99d6 100644 GIT binary patch delta 51 zcmV-30L=eIMUWRRle6*59I3n--GM!G7efTlio`rm1Qa5K{A0LT*p6#yn}vZszsU=C JiDCi*0Ln^F790Qo delta 51 zcmV-30L=eIMUWRR_2^pT_`q`&XOIa6A+DE#6XCRIh2J< zm^-y1F}ENmRWH9N-B8Xz1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?VqhF)kZO=@U~Rz3#;VQ7%p}Fiz#=kv^T*RNEB8pGcV@ZJb;QP>MMSCP zPx6k)8-3ZCvs)YO_MhY~?@VH1VmQ^rfMMnWL6DFUiZ#4!oLX%jZQpqr8M#>*m>U}z z^iF<#S+nGj(wF}$o)q|Oc`hrpZu`+6LQP_tO~kr*<39c9+Ebg-7V%cL&Jc(( z-WZlxA>X1fLo9d8R;7*GynW4D-WthXQ<~2zATw1l+M0=7=#NKH{KT5MKW!7wpYZTL z*6<~I<6G7DHTr?47nQi}`Ziy{Utsp5d1AE%=RW;j(8MHa(8MGN#JmPgjAaX$nHZUv z7?}-FooZl?Bc$aGWFa9f1_^0UAZO;KD>$bXm4JfUKu(+&DX5L2#CeS^3}7K|6h&?n z8Z^#Fb|NDvGD9uhwpry}*y{= zIunl`TwzJ({LjL|%*5VcAO_;Ag7`cJTx=YWq|D5T>=kH&;JrFcsD7CMm+e87AG*J% zo7yRao%^U^eJpGD;TeHPoch;mH_NiyKb?5tsdtDgV%@w5H> zuic6#za7mBIC1#oq-m!GO?;f~4xe^*PjRZ3eEym7`&#Rp{J!lfoH-7r;^!s^>Rgc8 UH}l<+7Q=5vPPa^im45I70CSf$NB{r; diff --git a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp index 7d8416e13fffc514d5fb2959c217fbc6f2d4a53c..73dc390047deca0497aee93ec0435727c85d5986 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8Wm%Xt_fntxADo{%Ur^_6)FVlgH(_B9cWq@<4NH38ZsJ;4JmrXg`^3L* zq&SubHaCXzXmwZ^L_`&KtS;_rk&0GrSkS~|W6;E80mLQ-O^kCFFf%bS0g(Z!TMcwU zK`SO|APfmw9!StSJAwjq@=iuYMsV0G5DNRrd`z%67_*4Pg}m15N08m_R1SYDZ! zn>Z)+*ymL_+Zg{&Ud>ceKmXg)C2E^gcVBp~&9TVMZvUQxMWy#s^wySgyg0Dv`{CD5 zqg}R7zZT^bH}P<*XEwv)ssE=Yt&3k2yUH@D{5e-{#?HISF6nHaWj*bdaz&T86v^qk z`>6CT2zvU+nono0&EBGI=W0IATcBrnlXXc+(bG#0-==)qF1|xx@75Xb-)+-joCp94 C)EFfI delta 757 zcmZ3@KA%0upow`l7bC-hCgv$X<^(oQZ8k<$R(1nMMwTY#MxaowLF4*`rUu4_A_hWi z%%Ln?!rZA9iMa(ise1WE>4wq^RO4ml zH(R6)nV1+(H8G%@5w$=NDg-neVr-NFFB_*;n@8JsUPeZ4RtDzAMuvv@qPs%B%P8kP z;py(TSR&}zHfeF@O>6%8(s?b8NkM_-xAsSDYhG?Ie}9$MjzxYH>NFUVlpvkVln_?9fKyusSB8y7@3$Dt(njqYoLiE zU^M2Re z)Fv)}&3XFL>|9a%WIiU@`lj#f^34K>HDk@%_GdJ|(K~~Ah%dLVuZ69w=+hDrGrR1qKF1xu^g;jr$I9zX7knzNr}|Yct=AQM-|z7+>UCaI0Bh`rpGq<6ZVgx1LoBaM z%uSq=dhGM6oNbJMC$DBIsh|Jt=@PX~s=F_|*XCH{X19OO!J^XpDSB&5IbIxC^!@Pb zr_nCkr(cV5iko=2)iax6@znoQlh(yAid|)yRQ{YRH)H2rWtVie&$6C&OSz&;T#DrM z-F;Mg7X&?hWX-2D*Jf|gwsSQf=Pl4Pyve$xr0D6Thi_B9Z5Q7muy^Z>_wTmpFir#j DB7Ge` delta 757 zcmZ3@KA%0upow`l7bC-hCgv$X<^(oQZ8k<$R(1nMMwTY#MxaowLF4*`rUu4_A_hWi z%%Ln?!rZA9iMa(ise1WE>4wq^RO4ml zH(R6)nV1+(H8G%@5w$=NBxHnSY?J{n8>d#AN85K^Mn-N{2Ij^_2Jy6%j00h%t0%aq zy_vtPJhuMczx>jB+xY4w*>=eKE~q(qb^XGtK^tW^sc+;_i)>i-z3#PU-F3|ZbK8&a zLSK6rbo^B1SW{xSv%-PLZ*k+DCHymaO`J+YCah=tvG7Iu|3{ZNT$?7PEz~yU`}=** zAGc}pyBy0Jq679NweU0Ws@%@ry`YK7#Gr}E0El%Ani!`pU}j=uVq&yrLUXKvCXRp= zG~kB>EC(cDogF71WK=XECmtqCG0E1SxHNs{zUy^X{d@+0_6u~zn5hP-@@>wawqXZ5 zfA7A80N=am@w@F5D%gS^`o~BI%vi-;Z57nJ_`GpYVde(K&B6yyiYS@va(?@yjm6r5 zU~HYdovEb0YO!LG=e3!;oV>R!n*PwGRVqo3E#&g_>fY<$Pcpr`;@RW<{Vv}(8~1}- z-vr#@YPv8}gJWOa_n;*YW>~PSNlQpidR4@+g01g^M2Re z)Fv)}&3XFL>|9a%WIiU@`lj#f^34K>HDk@%_GdJ|(K~~Ah%dLVuZ69w=+hDrGrR1qKF1xu^g;jr$I9zX7knzNr}|Yct=AQM-|z7+>UCaI0Bh`rpGq<6ZVgx1LoBaM z%uSq=dhGM6oNbJMC$DBIsh|Jt=@PX~s=F_|*XCH{X19OO!J^XpDSB&5IbIxC^!@Pb zr_nCkr(cV5iko=2)iax6@znoQlh(yAid|)yRQ{YRH)H2rWtVie&$6C&OSz&;T#DrM z-F;Mg7X&?hWX-2D*Jf|gwsSQf=Pl4Pyve$xr0D6Thi_B9Z5Q7muy^Z>_wTmpFir#j DB7Ge` delta 757 zcmZ3@KA%0upow`l7bC-hCgv$X<^(oQZ8k<$R(1nMMwTY#MxaowLF4*`rUu4_A_hWi z%%Ln?!rZA9iMa(ise1WE>4wq^RO4ml zH(R6)nV1+(H8G%@5w$=NBxHnSY?J{n8>d#AN85K^Mn-N{2Ij^_2Jy6%j00h%t0%aq zy_vtPJhuMczx>jB+xY4w*>=eKE~q(qb^XGtK^tW^sc+;_i)>i-z3#PU-F3|ZbK8&a zLSK6rbo^B1SW{xSv%-PLZ*k+DCHymaO`J+YCah=tvG7Iu|3{ZNT$?7PEz~yU`}=** zAGc}pyBy0Jq679NweU0Ws@%@ry`YK7#Gr}E0El%Ani!`pU}j=uVq&yrLUXKvCXRp= zG~kB>EC(cDogF71WK=XECmtqCG0E1SxHNs{zUy^X{d@+0_6u~zn5hP-@@>wawqXZ5 zfA7A80N=am@w@F5D%gS^`o~BI%vi-;Z57nJ_`GpYVde(K&B6yyiYS@va(?@yjm6r5 zU~HYdovEb0YO!LG=e3!;oV>R!n*PwGRVqo3E#&g_>fY<$Pcpr`;@RW<{Vv}(8~1}- z-vr#@YPv8}gJWOa_n;*YW>~PSNlQpidR4@+g01gXk=(; zU}$J$Y+_&>Wsqu+Y+!A`$;PV9$IK+f%D^HrdGp89GAs8;-EFij7I$X3&~?PdpG8Ee z}xE?Jr@E#JvUgbar@Wdamf3Zu!{RuBpK5P5uLOd(RSE z7nA>9^JBz!E%>U)x9#@Y)kzM#(Cs7I0}Z^9n#+RCUJmh`^e#I>+^ k$`SweiGSZnaV!sPZVczq>aZ|~h$`$@UEJ3q6|LF;0LqVeY5)KL literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWH9N-B8*<5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^J>^+nX<9|wv>(SC_g87{ShV=Ss|Y)` zndNJL&YuvX{bHkxms-M}zaJ($uJQ6;<#}>)U*w^?S3kN5Zg1UeXk=(; zU}$J$Y+_&>Wsqu+Y+!A`$;PV9$IK+f%D^HrdGp89GAs8;-EFij7I$X3&~?PdpG8Ee za%=l!m`sZCt|n)CFf*}0v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^J>^+nX<9|wv>(WDrkF z$v6;Jx_W|(+MD^y%46&A{mU=Cw~bGdZHKJyf|`?8*Dt&pv{81G`bHkL$cAO#>t1Wt zUDqryxBd7o^tFdU$4^y`H6?~SD;#+I7B}8m!atMO#Hlo7!g|IZ3ty!Fe{_k%wP{k? gLTyvNzu))#ahoQ;%dxB>I$&Q?3qJ#|%I)mk08+bn;Q#;t diff --git a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp index 604cfe4a9189fda20f7c486ecd67a2c04cabbdc2..1cdcd52a26c0569db059fb3018d8ebc56f3ff802 100644 GIT binary patch literal 363 zcmXqLVoc{^WLVI|m|)Pv7{kV?&Bn;e%5K2O$kN2<3l#D+XxzNe(!ktM#6XCRIh2J< zm^-y1F}ENmRWH9N-B8{@79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&>Wsqu+Y+!A`$;PV9$IK+f%D^HrdGp89GAs8;-EFij7I$X3&~?PdpG8Ee za%=l!m`sZCt|n)CFf*}0v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^J>^+nX<9|wv>(WDrkF z$v6;Jx_W|(+MD^y%46&A{mU=Cw~bGdZHKJyf|`?8*Dt&pv{81G`bHkL$cAO#>t1Wt zUDqryxBd7o^tFdU$4^y`H6?~SD;#+I7B}8m!atMO#Hlo7!g|IZ3ty!Fe{_k%wP{k? gLTyvNzu))#ahoQ;%dxB>I$&Q?3qJ#|%I)mk08+bn;Q#;t diff --git a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 index 9bf7bea0e3d6ff866c852b267906dcfdfadcc976..2a75bf4248213e5ebcdd43c2b96199e254b56f56 100644 GIT binary patch delta 2892 zcmV-S3$yfu7^E1G83D(U8b*KjutFO<^1E;Bn;@=~^$TPI0te6pf&zdiI*FEG8ILd% zd8{dB0OJ|fy+Z!Rp#|)+t%{qoCJMf0z2cs(_m~TgzC29_!JUEQx zzwTdyp-T2wq_%0M(8zIl@qP&{I0vlSZ$zsSG3|rF6tTp@Jzw~3CYgT|!6mLOAw|vY z)i+v$iS_PWZpeeE0Rf|s4?H!Jx!2^{#;3RmXnY4U26*^?w+Yn1Q{>p97t_rz>6+9! zmR3L5V)yQhU;(@z4(vOWp`#}zxmlF_ynd@XqTB{`bEc)M= z(G$uYvVE==W|vG-@aqle#g;+_38o?-eBaVJ<2xOwt65QQou+@Jq00caXT=rX?An)M z5^&g6s$UQ4gR2Ge8cEg^dF-R;C=9~Oe|cY!tNtnR-0)AFl?eHSH&Q<`kL!)$rkDR) zP85#iXJH9Ci&VB2H(4J(U7FB11R3Hr?Lv_TEm9JryI%`0v5+AS->5@a6E>(qkc*cX z?-)fO98W98fee2R=P#ytaX6pQ*t!=_bX9`vDfXZe=yeqCpw>qnB4`%#Xe z@Ge{FcNsmf&)=zP7&g3cy9=$1jq1my4`RT5<6m{yD=Hl<`~0FFE~Qp8P{n4-*`r5G zKwe(lxj;(e!jcf&llTHm6wnlQ4%qvmTVYvD$@2WPoo#?dYLi$4Ie%y*v@%{^I7%ak z&=+`qD3<~P2hgB^1cC@4pipf*ST`1ufaAf_%l`CrU0BA z(aEEftuR|#CU9xcrhlq|nQ;uoUl27DA*31dBl!#9>-nW_>Vw;eX4U?g1j)L zoMJN)3tRJuT!tF$#4I5gJuPqf0XF^tbeWVGV=a~y(1C^BdS08 zZ#LPMxH%lnk4w!By?LgnEm10al+nx3YTkgTM_VLF1i>>WkXeu4*LpBHZ33jeA9mFc zr<$Uz7{$vXV8)65!IUjy)!_3Tja+V^I|Fg#bkPB!_@xhsRe_zfzsP5OtWLx2BSV3a z)XiO_Bl*3B`hS~|x#X-}pckMuE6A|TtyBW;t9!ie@W-2L$D0a@m)~4jLO4b?38?6NPph9&r}MRnA8j4OeD=ZCBTBE zYAwNkklbM%D0;%~m~OA~mNLR)T5tCj$+tk{>|*s9mY2tb!bn05Ub79Xt29r+U}HZ8 zox<-sD+!ROtEYg1pY&I3N2dCD%blyTpU;?eV*XiycQYh`1-g^qa2o04V3R&2#DSuw z)rZ$g(|>RaEsY0sDi1a!E7cWME=0udF7)OCGAVJ~f#wcK#wbhqIY$|0j}$n;s2&~Q z8`ISDS+yyds5Jl_90N6wnRlDY!XdhLiQS{qqCiCW{o#!6Z@7AcM((<3u?gvYEZ*?| zy4%DSd#0H~hJZDrg9^i39%+qgqzC4>nYeHOmVbf!Xz9A@?dI>y%z32-uE^l@H0Gfm zuq-tg33Kpqor_h6me5_kCFd+(V=xpAl;k8kDvZ`OcTr^EIPJ^1#qBR7dm9jIokdB` zx}ExItj+^kAkNgDlI|!)GG9sYC~CY(&=Ic3`9s|7vYXcx3*2(m?{!xGwkH^wuHk$} z_O3Di;Z?%sy#TjZ$I zf8hVTAWRp3{+8SRX#mC{UjGV5XVg#yxt|EtI6)o_?EtuV zY*+f*d_`KD9Y)+5xZ_iE<)W7iubb{+@_#;=Y4<;d#-OFBosxRhxBct}X!uT@AxH~$ zl1SJYV1$}D%W}mFv)3wAGSf%z)A-OS9<|PZDlaC;^GFZ%fWR3mp4~<^eO3$ym-Kjy z3oVU^E1FYrYHz^o3($?9K5tI@s?BevVq=%v{`~O3dU6Nut^0k>wHxP5`{;P#1AkO? zKtox_;n-9`m|>dH<)hBEF3{&FIjYkLkqWYc?7jduRlAL1Waz+_E`j;zA?Xl8X`tLL)WRE2jr0 zv{ma?>ti`?tC!QGi>IZnn@BU3GWF4Wa8_!J;N|asN(+ljDB=Ix94gXjd)+0WyQDjz2GvAlid7Mba4{kqAUzMaT3~6pzxKJ z{Zhe)yGqeB1VE4wVxLLCV%+%>^`csE4(swKb2|b~hW*@L^1<}qp)Sx)hWHD4)~pt* zg3cI;829_*jb7s?)~*eXEr0g8D|hvh1}_tEA&q@XOOTYow@Z{?9uIyP5+%wxuEn3! zE6au6ekPm*a|2N(h7KB3po}KvvUUCh4m}cPkxabgY>`6V-TF*wk-KG@@hH6z)lV}a zvYZV8<+&mfsY#b@I-QeU&=zo3b?ch^opvBb?onm3IYu;6A1hWyaDV21x>MmkR2wHH zrQk`BM@cPX+4L9}iqbdp8?#z)Ylwt8o|6aixu}iQKTql!c5)Jb3SddawEXa| zK1oMiaJB@23TKhoeh3;VqyiH!&$4|IKP{BzpI}vX6E*?Ig2VFW$BYc+@g*5fv(mp$LWP5k3;#I z%%aDPx|xOYnKn@5N zry2*Wue@V1lvG$m3%iP(5yg?%{2k+7wptY{*kKKmIi4O=5D+^+N2ja+i{l#FHpVTH z@F7)^I&AeO)xg3LYdZ-1?O`sF*p|wyd@Pk_BE5t>1PI1XA`kZ>F)Wj{3nMK3BI;Bc qhp#ad7_*B1RK=$+5X7Sd5N?8M$Rk1_A;H&;S7DGnHci delta 2860 zcmV+{3)A$Z7=##*83Ct}8b*JN9g~+~+dQEG>l(KqW$5ez0te6pf&zdhGYAO?#v8Nr z{9zBjGyQi|C0E?@G&1fEoYG*~+Q#>D|fOe z96osv8yh7(_7FYt!4=$Fdnk|KzoCY;GF8KESMbPS)0wSGlqMm153x%l@=fb;MyD?a zcHv;TaSAk)MEEvv%=lH2veU{Zh9I=mGUkDl-}%LfW>OBL1VVr5$b3WwoH2dC&@a<( zDet7Ayhk7A&ixkg{k!Op$b?sCqf`owwN2D?qw5XH0479%>qYbb7{yKgh^DA|9uA>x zjim(ekJmM?o9by7Grdmm%R-GIWQS4H3E5!8DO4w=OVxNeGXp~4`d4u^VfHlLziI43 zpeeq;dFd~y_D6p-t_8g$wM<;V>xsTx0b5r{+og84^b`ujtGJ+xamwidX*ssBfud;4vD-vZ`n z4lZht?1)sS3=tcBs*oAw?WVH;*Akr$YzYfQlZ?|-2B00D;>+(*_P|I=H^EFIb3~Hm z76wI)*pr{K=5T)3llTHm6lyjaSRDVTpJvgtX9?>kW1?{`=#y9jIe(eJI2NUR=%TDH z)BmCv(#HY<2hgB^1cC?vuYLPm42#x|K}xpDVDSE?AZp%cq_%vAZ9maP+>h zpRCWnZI>2iT-Sj1!ez}f)!#4w04w{CLXXE|9Y=vsjgnfK5#9^7A%%YIcF+_$X3F6I ziman8rIs1Kc9Qp#-hXwbk%~z=MF?&dY@a6n@c#o%5$|ekXIF)V^ocs41dOe!gQ_{M^$*dUDK%C zku|&}e3i{PJV+3l*it-uqCKUQUs_RursoS#b+j}sQ$jYfoZXJH4|Qv?>n`f4@-bQ* z8x9>a-!4M9evS2JEYoRj2v5}53*0RkEop1W@zQgN@z?iQTP>$+3lrU+Uf;z~J`3nZ z32^b?w*PoX)_-$~sWk(&S=_MtC>;L5N!t~?l~#M=x1)T|_3qv*KR=w+<8}31we8FW z6ymPAyGtew^czOj`);fujF(QWoYZKkksr^>uE(o`n6VI1v_*YI@UD%%bcq%+$K*<%*>z3s5LI$!Wfi#BTK>idAhQ^Se) zHYV3ul5;MBYc2ch;>L!u2E>8eek143u@elGUV9JPlkOIajMDGo;$5z(BsN=`!G>rA zev#!W7Jna5H2Yxvb?7@+pxS7=Be)<}XCt+*7})&NdM~I-SsA>dd;gJ6v~6chvApi0 zeYp)P@Mu{5ZBbYcw&0T2x>$&z$&IO+&2XLtsd_l6+k6^qIg!i*hr#WocX58f9RG?Q zoQ~r4WlcCZN{UVUJ(FdYEh05bPy-ON1Q`O|@qcrwo&quwXhNyf_MMR0UH>V$_4@*XBls`th|x^lNxU5MS9s?T{v*GGTEK zag;%H+tA(L!$E&R=8ngH8u=G4M>}AUX@C2!7q=htvB$w8wSnHOJ!V6`kVK?n%p8v7E2>bKrL?-pe?-4)zC643tN*$`n(7nMt{Uw zdhjzxK?VIaFuPxXagfzg#3M<<+U4fmC3&@gRDkx~k?;!(OfQ9b($793P0SxaY8In- z;~m)@fOKn-SZ+Ay!3GgH)Me4`5@M4jHw6?xlu;>xlyEit<)o*&yjez`F}Aw$+?>;_ z>*}brkd$r8Fymroieg+5e{Pw1Du0be*aDaAGZgh1j;|XefDJc&J@RkC4 zTE|*=`fZ|u(-5pK(vN2hj{1|1zL1mk8oC&Z4u8fc4sFD}jh>5PZ%BNg*RnbQ1z43U zVXH@cQ)(cs!PPrj1Gj$go?MGYJzyz3LkEH;5Lb?0@J!`eraiQdd0t5Za(`m~T*kuT z@GIyB-7z^1z6QJ|h+r^j=3^JA#~yu7Iz=(koMohjHfC7Q$|Q9&c&_1od|u@HI_p2dkEqg&S(O^)MyKE zVsS6)j7b8m_Z&W^&)nt@cLg9iS>nIXZYQvsX1uwwFrB!Z%vV zC%mo%5HM?JI~lPWi)k6y-s;}za4Z~bwOb$hQ*nQWchaGyfEg@D$={ACtUlIKj>fBZ zEBvn?*yGB^IcLhu47yu$T}%c}-O3$HG;=olfgAKHFa?))Y>k7BVSmB)CgHgg;WJh1 zXY0r4{mkAMq5kh2)kXSaY7;~hk+^&)V-#F^i(A`6Jrp1xmWvT9cFr5`&lnU04E$M( zkP)eE=*&85o&!Ts#6ErJ#2k{#Vh#t->EM=6qaQj^lvh8dI4lAbf%8v~Y8+wYoB5A> zR@Vq90nc7i`?v%Pq<_G-_JLmr1=v6aL}Ef=w(SqExr1>#@eFG>#6fwX#ramW)kPd< ziJRb7MIrdsV>AZfBGtppX5w_(LPSHMl(cE$(AX~{a|h?IdL#XAhe|lY0K%DPd}!NY z9sNlW2QSQpf@|;fk}d^YASy)BD&&`F;0v`WCnHHQibSg*m zh)I26B2pM_Xfv55rcQfp_DSvMXrzU>vr5f8kcn+B7V% diff --git a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.pem b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.pem index 4964312cb..1237215e9 100644 --- a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.pem +++ b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.pem @@ -1,21 +1,21 @@ Bag Attributes friendlyName: revoked2.example.org - localKeyID: 6A 36 1A 58 1C FF A8 9F 66 D1 B4 67 09 EB 27 63 A2 71 2E E8 + localKeyID: D0 14 76 0E D8 FB A2 5B 61 59 4C C9 F2 FC B4 9D 6D 80 46 6A subject=/CN=revoked2.example.org -issuer=/O=example.org/CN=clica Signing Cert +issuer=/O=example.org/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh -bXBsZS5vcmcxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx -MjM0MDNaFw0zNzEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w -bGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDh98fCkIQKwpKyfg2o -fEYF9ZV7Lo9dQWnHtumygfIipzVtMzEEvQ0UKOwvaUdKqT81IrmEokjBo/phHjMN -iQxunhO4i//CNk0qImDrR3/alvxMO1lquWB/l8kDOx9PjR8ntGb8vWB29GbMDpj9 -BLyMkg0EOZZHo46VW5J3EFA21wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg -BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg -I4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB -BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8GA1Ud -EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GBAET9 -V8w/BEUzYzeBZlFLAsgfTQxc4OxqWfJDCfEA/fJ7TrTpBPRkqV3ndx4ML4TkP6qt -dtAe6FMV2ZFhqe4X2uvHPXTcO44Zz3cLR7S1ykJcEK3S6w6cmjgOAIBwsSW1enrX -G42IbhOW5XVRrASQSA4ylHbGvEsoz5yfnCTzaNfs +MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh +bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx +MTAxMTIzNDAzWhcNMzcxMjAxMTIzNDAzWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l +eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA6eEsn9l+YWNJ +57x5be0XgFrpjoYgjYodEWTkPXDfN3yARk8hS5aG+2gKrwo56O7HiZIU6k3Jd6VL +WNeCsuMvSttiOe/SRHOZCs/WOEaeJq0Z6jMH5U/6n2sneLTrJ1FuYHg6rOAoRQgN +R/Urz83nRgI87eM5Hwke9wUjX1FjqoUCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC +BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw +J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF +BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf +BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB +gQBhVWKH0uNU8a7ujHtLc//8YCFLpVFQJUln8FeXDdEEYpmb5VbFW8w0jmdz0nQI +F5z3iaz51G+1JwWEpLen6ijCpr1ry1G8ZyDy/R+mHGyEU8uyYIfiOokL43trcobn +YgRE9agT/hbkPhLu0SxXLsuGhjZPNDsIHDlwEwxROG+JCA== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.unlocked.key b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.unlocked.key index 6e587259b..ed58c27aa 100644 --- a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.unlocked.key +++ b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.unlocked.key @@ -1,15 +1,15 @@ -----BEGIN RSA PRIVATE KEY----- -MIICXQIBAAKBgQDh98fCkIQKwpKyfg2ofEYF9ZV7Lo9dQWnHtumygfIipzVtMzEE -vQ0UKOwvaUdKqT81IrmEokjBo/phHjMNiQxunhO4i//CNk0qImDrR3/alvxMO1lq -uWB/l8kDOx9PjR8ntGb8vWB29GbMDpj9BLyMkg0EOZZHo46VW5J3EFA21wIDAQAB -AoGAGDk5M1zNot+n3TWRHkIwOXxRqXJc0Qjtn4i2tbmjbN6S5iFqPFFN4R7f7tcw -2sqY6YfO7m59MTD0asvTejx6Vf+4Ff/GGMXMTw2SNyQwk0U6bYJLuz6MqhHAd4N0 -BDntsPAvmPi4io8oenbodx0SJlAE4yPWIt/SJX2BawA9To0CQQD/c4cmjYP/ic9Z -VFrrZpKKrRJXoBtw7hdhpd5oi9gIlOIZ1H2iJKK44qbnHTOm8b6J/OG4Z+Zdqu8L -JI0dg3dVAkEA4nQKHtfCb37DpF0fQe2JymcjtV126wV8zWlCqzP0W9Kphe2tt9QY -mjgOgwB6LwzMrVd1LQQVz18lssMyyJxdewJAM+lAP79mYZmZv2d7CndPtEqzfYcV -zH811Swl5Ez229eVkvYxia+0OaoljLXMd1KNC/GN1TGYCNThuvv0iVjb+QJBAJiu -emBfQuZfxtMcQkX2PXAtaEMRWGuPkJ0CeoPqDLiYado17WnDZC8e2pHzEW6Fp767 -9/I5Ded6lHVZ7PSbkN8CQQCZrZqk4elkEUH6mjnENehBxLYod03U01Ghyg/HH/e2 -on2c+26Cjj9Qd81SDU5Hy5yInEm28Htz5//R1wX7QVLK +MIICXQIBAAKBgQDp4Syf2X5hY0nnvHlt7ReAWumOhiCNih0RZOQ9cN83fIBGTyFL +lob7aAqvCjno7seJkhTqTcl3pUtY14Ky4y9K22I579JEc5kKz9Y4Rp4mrRnqMwfl +T/qfayd4tOsnUW5geDqs4ChFCA1H9SvPzedGAjzt4zkfCR73BSNfUWOqhQIDAQAB +AoGAKVwkld0y3BqgsH5UdBPsZsrNCGMgYR92XgPbWCE8nFWkYqquPu2PD+k5kHRs +wsxtVZ8Tm07nzMSaw0qTZrrF+y6p8X12rXAz/C/nQ5iMAwF0/KJec2o8VeoVd2+Y +2PxK1owBv25Ku/2gUosTvk/siwf+PWtBwIeGEVM0MBpjxwECQQD57xwU6WpPs2aN +OJTSAQHfJhCNFrxtv0hbMU0sAlqnj7XlAeGnoABpuMkd6tZoDCrQkyDT8ksl49IC +aXB8pHEBAkEA745QsDQMixLz/ExUr8fu+ygjG01BwyRqGVAstxLU/7Wj9/HAzLnO +Z2wWdsPVmCHpbvEZW+AxV+q1CcLd0M/1hQJBALH5fvm1LSsMCR7PB8pzRS3uISMW +6Z8M8y1c8iNAmeVwBIrKyDFhUmn2V+Ch9YOqBmL4IgxLIRAeJtHo210mjAECQHjX +7dQ1LW6qrPHE/6N81A1Wff8zxczO/cavLx9bHJ+x3XkiNwQPZxO87sgSmhkYYk1Y +ylYSjlGvUIwQBR1lCpECQQCA6JqiYrdNHbFHJcpgJ9BJRyVs1EPg8ra4Oa75qn1h +xS/7/RGMsCeMXNVwzJyzo4gM+fDejI/OZQZXxFHUY6dE -----END RSA PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.org/server1.example.org/ca_chain.pem b/test/aux-fixed/exim-ca/example.org/server1.example.org/ca_chain.pem index e3165d194..f262d8f92 100644 --- a/test/aux-fixed/exim-ca/example.org/server1.example.org/ca_chain.pem +++ b/test/aux-fixed/exim-ca/example.org/server1.example.org/ca_chain.pem @@ -1,35 +1,35 @@ Bag Attributes - friendlyName: Signing Cert -subject=/O=example.org/CN=clica Signing Cert -issuer=/O=example.org/CN=clica CA + friendlyName: Signing Cert rsa +subject=/O=example.org/CN=clica Signing Cert rsa +issuer=/O=example.org/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw -MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ -vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6 -Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns -tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ -mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk -1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX +DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS +ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/ +LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC +XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS +5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ== -----END CERTIFICATE----- Bag Attributes - friendlyName: Certificate Authority -subject=/O=example.org/CN=clica CA -issuer=/O=example.org/CN=clica CA + friendlyName: Certificate Authority rsa +subject=/O=example.org/CN=clica CA rsa +issuer=/O=example.org/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw -MTAxMTIzNDAyWjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp -Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKKaWSv0duLwJQQ6t18l -yWSGmELgaflSPTidcPii6YYskJAQjnHH13P63PUwXj68knq9JdgeXwZLWszq04Uk -esjSLJ/e9eIE+Uk9Y2zaes0vTiOIMnYe9u4S6VUNYBO6S+zX89+CHBicNr9tnEEd -FAw56VTBKtMDA2oPWi5BQ+8/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw -DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAKGed/hvquJ9QctYRyCB -uIYN1ogbfRj2bSYvKMrSvuW8bVyYAR0C8jj8LA9IEK33EZKBz+D0RHV7s13Cnom9 -tHjIX1ncfl5vPR/Hus0ZKqwauvSauo7hkWRO7isuUzmNBp7YjgLSPr2QYptlpBS5 -U9+lNhpF9AUWEAAo3FqHgShh +MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX +DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT +DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV +2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td +a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC +9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw +BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj +ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu +lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY +TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko= -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db b/test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db index 2cd26382e34a84a5bde518ae71b12629a2fda0ff..3626f0b68730dbf4fc5bde8292ffad70dc704ebb 100644 GIT binary patch delta 1684 zcmZo@U}tWhn*F;N3yHs(+kW?`P>oXq4z1!qTvqTIC{8q){; z`yVT>H(l_lxSr})xwKwa?0vt-zo^%FO#!U2AATyusJk^>VGpsqGBG!CPU^AGt8%t6 z{+&Fzs-%AYx2H?gHmUBu@Lro^k(=HAJqL?Q@2BXkE#-J|VA1!(ub)P{Y@dED$|-K* z;a1OVhQ(9=Pfc1EzbJNez**?p9+AZaZE^#T6(|7k#>0J=?^pQ26 z&Rm3Pza()61yg5h^#DjSq>%!27QPMaqKFXK$dZVEdwc5 znEYVB!sHb-@+yxRM1Tq8J`j5>U}j=uVq#1+;AP{~YV&CO&dbQi&B|avWRh4|DKgop z*0X+#;G>oMCsk+hb*_x7tmgYY;mw(HZPOR0erL@+9x!+A#0&pi1+*#`y$|WF)jjy; zQ`%Lv1r`2vQ?Bqi&wG>n`IB*?|IrJ(YNyDRN>BaXtbcFT>>JsaG$v)pzD*V?Z%wQI z@cx^6;QCPJuoQw5{yv5wu$e=DBJH7hP-ft7R4IdY(q@14Zc&$Zd?#fS%r=1rDwQBRlJw9{H zHS^xF2^$`4TT&KbSh4*6qdERJ`Cb*=GCbkmym!{^O0^?j*qhg#`M~;2={p-^;(Mv> zl^OG`)l+ViT{myPyC*#9n%|nz*mI&^MC9uIxZ1q8{hm3$$NOfioynVsskecS6k!2| zI5>!%2<18s1_p+()S}|d{5%E@hWqv{_C@w4_P^}b*j3v_*|^w5*=)S%Vxz~w$iOgz zL4rYo@fU*>Fz0^*;&^D}GNOe7B+=k25b%~5pkiRdBb#F}Q*U`C?_Mr{!QZ~v#USHB zen8F>-wU&LfB59Iht<|fbZO|G*#;K^UcLw{dip()GrQ$(c6aZ;H;Yc1D+jW!o;qo+ zSiO73hU#CNt}K?DpAu`;cXR=_i~Rb+<58#1DBS#&_nhhb_nBFI4m^MQo|dU|=4mQK zz7q|xJ6xiDnQ`spgL@t7b(l{|s6U>1Q?+#O%VVkXA7hv9=>5YO)SK3+%xJ!SyY}xc zkLX*xTUaIb-u%pNwfumg`wNu?dQEv#EOjisEH^7U{I!^D;GjQQu98c| zfPvSbiAl$xiE-)zW+p}^ATr=(gO}~ zvtOVy#!NLxm2Y$Yv<*Ah`Fr;z1o+-fkKb*lP{9`T&_6~xV8$x$YOA2$#pjKK3Ntq- zZWcaxQbfsQm-E{vZEWsQvg=q_|Mp*AZMdk4&$_5LV=Zs7NYTzW+rH>LG}aLFKDej8 zqUo6K+%1Qm7%bCRba7&i0AuUq{Hl`rs>O;$p4VpXa`N7`X!=8!R;eUCwvfxyt9!41 zKgsm&if51a_q%-GY}^lSeG_nptLef_4UTx6}=~E99MCu{yNQL`i<0cvL9Gp2KhWvo80&`Z2kX}Yv!%m z8XPyjZPC&zC0vZslfTz)oqVuPdGh-@Wu_+K$qQ?Q>zg>W^h#2TOY~AJ(7eUm*vJs1 z-F@fMblsIlowCZ9>@?CRNWJw~*7weQS5B_V-^}U%*n;X`eV5Bi)A=A$JE4d1FvHDn zl~clxi+@t{Tfbp7EB{d?1(CHjR|F3xbTcmYSKKrE3hQ5?bh+&ddvt^kNx5Ebk?;Mt z%EQ*PYH9%TLuvbC67@MF=-Hk}C*1o{e(UoZZ3=c_@S z-JVHRdsT19#j|-woq2V+Ri*00C7t>AzCL34>1mssbF1pCzMpc3QJLJgcS0{ic@u

p{AEoE${GQQ%^1{6i^$X{f|HxnUsMhgx zgu6oHjyB$F9n!TD-*VOTHBMdH_jFHg%nU|ZrcV}sbof04)_xb9)Oh~E7njoN&9R5( zb?)6#aUwqQPF-BSt^Dy_XC<}PNbUMEYggaHi79^XwDp25d)emQ=wrHMw|7F)?9?S9 zJA>~pHIs7v!YU@fpm8Uvy-|ZP5tI>G85p6tP#;TP17}%Y1_qQo4$8UEY>qYOf+JlS sZ=?hBuqh;Q7~@mNgkmqG01*KeAi&hc&S1vC08Lh($ diff --git a/test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.pem b/test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.pem index 324c7a6d9..b24f726e8 100644 --- a/test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.pem +++ b/test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.pem @@ -1,58 +1,58 @@ Bag Attributes friendlyName: server1.example.org - localKeyID: 31 14 69 34 8C 81 EC 6D 46 82 02 96 40 E3 D7 65 60 72 C1 47 + localKeyID: 3B 5C 4E 1E 72 62 AE 31 20 9A E4 E3 FF 16 93 6D 9B D7 95 39 subject=/CN=server1.example.org -issuer=/O=example.org/CN=clica Signing Cert +issuer=/O=example.org/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIIC2zCCAkSgAwIBAgIBZTANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy -MzQwMloXDTM3MTIwMTEyMzQwMlowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl -Lm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAtz5/dxB0WGrlSPBl2obN -4UL+JhCslJJbTnd4oYpQNG7gsmPSaxf3W3+i1QA0ugfvdUP7zEOlU+H6YaoUIrPG -/S0h6cGkwW1Z68HDvYRzUIdiVFJfIUuSKMckQHv1lkiX2GXOHfAE6VJM4iaTgeVW -r//JrJ6qtVNen4aipdR0ChsCAwEAAaOCARIwggEOMA4GA1UdDwEB/wQEAwIE8DAg -BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg -I4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB -BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMHAGA1Ud -EQRpMGeCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm9yZ4IiYWx0ZXJu -YXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLm9yZ4ITc2VydmVyMS5leGFtcGxlLm9y -Z4IJKi50ZXN0LmV4MA0GCSqGSIb3DQEBCwUAA4GBAFIri9zSly2pxUJqdgI+KGeQ -Gu1Ipo7uN7psbST9aZf+BlJ/6vcebmYs8BR9kIwBwwDZ9nmUV8cX8iZOr7CrBQ/F -IiAUrTzUEcFgiwGjTyG8m9QF/RJnHrehjCwTwhpF04SN/qpIPUl2l4+b9trTRexB -7RhKtFMpHNW3cm2hITZf +MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx +MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh +bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALQR4qm/kntqDomp +Xnl7DvuQ7Mx3KzXoyvtqncdQnZ2R0P5FECp5ou9UjX0twezyZtUmoHhPfpTUDkOe +7GPz8jNhT8XQun2UHnUblfeDL96am9hr0iiSaB3tYxJ3hWZ78O/2J1GvVQNWmBXS +kCoQUVJVmXN/yTVMR21qxFhGcmb7AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC +BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw +J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF +BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBw +BgNVHREEaTBnghNzZXJ2ZXIxLmV4YW1wbGUub3JngiFhbHRlcm5hdGVuYW1lLnNl +cnZlcjEuZXhhbXBsZS5vcmeCCSoudGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2Vy +dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQAnF12Xe/y99pELMeNx +JGTLm0HWhBydqfKBy0OhUoUrDl7jzMZFad7GkLDgtqR2WDF4p9/inE/ZDupw2jHI +T4O9mtt5JsT0B4OuzPAF5iL3BgFh7xq3eWifOydk2HbXN4fdvFdi1k6sdV3OFfQe +f04Khku2+5mfjEvZXT407FiV2w== -----END CERTIFICATE----- Bag Attributes - friendlyName: Signing Cert -subject=/O=example.org/CN=clica Signing Cert -issuer=/O=example.org/CN=clica CA + friendlyName: Signing Cert rsa +subject=/O=example.org/CN=clica Signing Cert rsa +issuer=/O=example.org/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw -MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ -vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6 -Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns -tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ -mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk -1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX +DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS +ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/ +LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC +XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS +5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ== -----END CERTIFICATE----- Bag Attributes - friendlyName: Certificate Authority -subject=/O=example.org/CN=clica CA -issuer=/O=example.org/CN=clica CA + friendlyName: Certificate Authority rsa +subject=/O=example.org/CN=clica CA rsa +issuer=/O=example.org/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw -MTAxMTIzNDAyWjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp -Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKKaWSv0duLwJQQ6t18l -yWSGmELgaflSPTidcPii6YYskJAQjnHH13P63PUwXj68knq9JdgeXwZLWszq04Uk -esjSLJ/e9eIE+Uk9Y2zaes0vTiOIMnYe9u4S6VUNYBO6S+zX89+CHBicNr9tnEEd -FAw56VTBKtMDA2oPWi5BQ+8/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw -DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAKGed/hvquJ9QctYRyCB -uIYN1ogbfRj2bSYvKMrSvuW8bVyYAR0C8jj8LA9IEK33EZKBz+D0RHV7s13Cnom9 -tHjIX1ncfl5vPR/Hus0ZKqwauvSauo7hkWRO7isuUzmNBp7YjgLSPr2QYptlpBS5 -U9+lNhpF9AUWEAAo3FqHgShh +MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX +DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT +DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV +2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td +a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC +9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw +BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj +ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu +lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY +TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko= -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db b/test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db index 5d78385d289ccbff96e38f45d2536e9c5b7f2bb6..75dc94562838af70f384b7c3997a11c602a58a13 100644 GIT binary patch delta 958 zcmV;v13~YP7F8nh z3`!riMSTC1^86en!j)#%0s#R8f&zeXY+M|%6|$1Uw=Y~WJXcxk@T^9NQC-&NXu>>`K=06`7zXc} zhNyZ=2{|%}w=yYYf#Zr3Y;e1O&Z#`wpdqOH$b0M)3Ea3Wv`m zLAre@jOcQxUj>M_)pE={4UjOTYt2sXZ7b3+uN*ty%GytNM4NEnH{g}kQAqE6cuo`M zGC@3-T)y36SnNf}C*x#WI;NDFz6C2Kid)=h)?K zdm($9n^qIHXv32d0PuUf-q4n%K0*goZrajam0fia`%=5xE1euua30@DMgd8WaG;oi zsSK>Pi%COe*h4y#LAjH$?74^fT642EF;9yRGId7IN;U8K92@m+A;qLA>{&NyyhYXv z=B3fH>NQ{|qYXo5Nhqd&gu$_%Gme#&KYEi}M;rK3wb!||Q&D|-Bm~uC>0AS|0lDe_ z9qhYK@_7Sw@`PfG0S7zN{6fUELR+rcZZzyNtkCa6@!9sMg3 zwyYmxLAis|C zHe9zotdlK`)ZxXP@SET(EddbDtV&sRE>Qt!R+#8)h3{LPkxlt4nv;o zWApMeVNb=-x_y)$bsLrUgD>8io7ij8D3WL$?PC&mg=Twy@bC5~QLj}4R+tsikSY*S zQdOCAf5|mWM{R1vSVnSY`>KsdwJ*eY^-E^ogIsLc(2FpXv}bH@Vqt78b75?B0~7(k zPmjOO`^q>GJ!eqZ>Zz}H8_c2r3o3?4hW8Bt3V?^(Jv2?;L)Nm5YDp3*Z=?k delta 973 zcmV;;12X)8fB}Gj0iX~P1_1dF_z&t2whyZhmk)&xmk+Z6Foh3)5nyG(Y;zlKhvvAo zo3@14f|%igXKZg`VQejPVQh2*6amiIKI_FAZ1n>g|LRmyX+10U(a``4Duzgg_YDCI z1pxzE-26$P1AA0udPn%}%DN74VRLhLZ*pWUV`yb#YXeqga&u{KZUO*+54Q}h47Usb z000000000000027-JuMVP8=?OzmxT+PjoH1@utN^`EHm=e?)?i0s#R8f&zfVoQwTT z!vvboflHZ`SHJ(qL$KEPa05B@l{sE_*{W?H?nfj@x`luQz&tKZ+)duD0%$Jf$SxT2 zLV&~as4~&5CO=slX5b-bT8Y?qil6%`f961Idl&Xvi!>7e9tE=(nIMvXmLw%ukN_7@ z_X55KEHWhtVIxG1Dz$*h0$!IaC5Zk&L=sk?P(LP2mQFi(PC}^P)c<}AyO)l0{~V7w zH3`JKo($6zsxAgl#gsUV^(|3?Na;vl`cUIE_XF__X3G1k6e9=WD5XN=HEXH4ED%># zqvkiubDCxo9->nlX5GJkkP=pbbv@OTG|rS1qW6nZlKm}^(&&omHN7xL-&u|JVwiTT z>rJS2LEg-T(0m!$1P;2Js(MS2x;406CXpK=Z*Aam{Y`fiNc#Yh4=&CiS2!%exn;Cq z!l!j3>U+$xjx4np9qb|>HDXR~CK~LyxX=;FHz+#QPW}y7RRmQb7f8r!`R9vQJE4B#6J(bUJy`g5j{4rg``ZxT z2*(bu!K5b22(1OZ;46^!?ulR}ZJ7Z7u~hwhfPtAbeB=L>%X%Rwczqz#ylaqz%@Wc# zj~to)>83%`W1u>Jn~N-XsICP4FC4uTiBDAYO*dZO=JrOXx9l9EU>)RL96;lXtx!v9 z$oQ5)M!a(IYy>bn`BFTQg?p)UkU2kjrLT$x&v0pd2kF1TX>EyjtuJ6B%v!BT_m9Q@ zmtSlmA}Gem&okW-?Z#wZd=2{U6Z|Fj-FxCbD>9p_ehV#s^YxPW38fKucs)=#j zU0MJdaTa(-kbk~g7}Yctw?2P&5Oi2-l+J?>HLjEQYtdx>lPIq{ricmCe;Id=V zYZv!hf1=d@G`a`xbwm5iL#0#U`eCXRBD2Q*Eg|W_q`_@j>%qglgmX}bVpLLJAxn}d v$0R^|^_EB>m)K>_9q -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQI0KA9siaIVP8CAggA -MBQGCCqGSIb3DQMHBAg6Gg3j5UDUbQSCAoDUEoPxBLNYMXBTA+6k8MdrSurwRYSS -VcYEV6au+lbp27F8VBgiBk0eQEo6AAAYsV2qyucZ+r4TfMuWgF3kHMqUqesTDePB -0p2WNSB8Fy6/9vjwzhDwzKGNi8kksnUNmEgqZKEEn01H+TT1F3a0o7//teDJnNCg -5avTCnnNkcXzZcKaMKQRos1cg1QIBdgrLdFIVzvAa+2Osd5v3UWI7lSSJT5sA9Od -sU2bPYTDSQx2iK8+fMVCsGvUeTxae5DATYvo17ypBZEMW5eoUG+aHerueOtihdMU -vvq0pPmP1dcKVSWxBYVepc/IMeoM7axyA+JJATTK7asBbnB4Biq813p/vKpRCqLF -dAgMTeces6Kax/rxMIUJ+LbEPDY9umooJbwMxREz1tyrvc7gOoIPNss/9LdiFtzY -lrKlL/gt1Xfp1NAHHtmD5znzpzJVXDaw7U8jWuy9ADb29LpOAaffdZy24hpCa/My -qzJz4qhGtjXKvzXfqhy+ZMu91e+rRO1kqe7AVY58B7yvmm9kQBZeAaQOknjdWyS4 -ofylo2DpeIRgkt2zvt1KBEDXJMI/dZfbL52EoCdFGZ7mLSDsOh9A8/tMg1TZBUaZ -BTo6igkcjeKXYd+poCD3pSftFvOz2APKJqxH/I74/jtf1g2l5TJa/mTxRllPSWRF -embdxZetofkZ2w5HvRAt8xa8ePckd8dOqcOsQ2ZVHabyAylH0fara8mdzaD4NvWE -meWtSdv5jkYa9MSqiQvgDGBAeBIRwi98vJcbdcTjdEkgWRNfEKDeEXj/TRd6KLp4 -RooJAzlvtUa7XrwYvvmJr1YYhkVUN/ZLe71Z8tsYzIVhEgux8Lm4P4wA +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIrIU9gOA7NeYCAggA +MBQGCCqGSIb3DQMHBAiloTRVYesP1wSCAoAYe5MrxSpkot5DvFkMxEJBNPBcvm86 +vc3SW9WC4eoC7pQAWKMAmAb/wiT6h4KwSkYQa/b+3RviE1uSHNXIZBycc3y2rTJR +77fLKwzQ2dx81CN+39csGEsp/vVHzQfRzPCjsaSIuba8+8CHFKOZn5kYZTCdzYFu +6F/c+Ts3a06A8Ep9oRDX6KTHT5QaPQegAgSHNAs5fwaxYiJP476il1N9D2pN2iBG +KjbSzzn8QyDqXvVDT6zYSrljzHXjcWteVDKURZFFfz0CIXLyNeB7nbJMYXueEO0+ +LBspE9LMCvapDhR8EebOCTXMoOrmzoKl550KDKVDGm+B2Da79owHrf2JTaAkK6xn +46XhXG0BZQcvvz97LYiUjI9AJZytFy9V8hBCyTsL2Y3QDgfihndwnk5B+Dc57PHa +rmF+/b9kO7DbTAiD2IDh5JszewLejS6aqycZKuJoV71c+t4jhvuZMvgtxNLIFxzQ +u6uWbu7V2y0Moe9u7Ha1My1pv+/nQ6Y3s3gz9xXzb7kK/Rb9n50tsJhAKLQ1btUj +3lU47PiL2hkRzH50eLKb81LW7+zCSC6u3B39BUKn2Xf86TN7r5AvRsF+A3dEisFT ++qvk202FduE9Js/jpaJH4qpxLYOdWikwmmxtQNRNzZzVKGs/uczcga0xqeQ1itlA +BoNKg0QRT1yV6u2gF4w0alXH6nL1+quzqmFcoAiaQULqM0E3wSwoep43pQFC+cBY ++5wj3ASo79dTHiZcgjdWLBjtdFG/+PukQV9Cl+oIuD2SOBt4n/P90jSKqu3P1JJn +UK8/1jeyY53ZGsNbfPZHBRIDQ0IV7x60/VX8z0P0h8FLzftRGGC+wotK -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp index d41465aed077fb0201f0a6f312fa39c2b7e0034c..071e6520b5f84c543ec8596220bdd979212437d1 100644 GIT binary patch delta 746 zcmeyy*2J!9(8OHF#mKOriMbreEN0`>W@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5Rl{ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5nuA-^jqw$k5Qh(9p=(#K1VpAjKfb zz{-G=ja8eEnMsP3fkkBU=8vakR_>9y+h|)X?#yzb>xhj%i-=OopX42pH~O+OXSX)m z?LWy~-kHS2nA*UAVx$Bx=yaBnZU322G4*3z(T0nV1-v4S3l&wc0$|zVk9NaD9 zuhwpry}*M~FF zfxZ7yIQx~koKv{QV=MedC6v7-P=NW6?qx%S3nW S2x~~>yt7q()!H{EjQ;?DG8=IK literal 886 zcmXqLVlLuhWLVI|oNds=oX*Cn&Bn;e%5K2O$kN0d0Tc=`Xk5F{#K6c<#6XCRIh2J< zm^-y1F}ENmRWH9N-B8Lv0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqg+wkYbQzU}eC`#;VQ7%p}Fiz#{VXMbzUT2Z}}0CvdVVuAAPIu|iLlMMU<^k%sUu z=0AI17@JHrUS@u?McR;wF|~mK!^j1KP$8gIFk5)pIJMe5+P?ELGIFyrFgG?b6gb6X zo#l*QdM?X$-`1CD>#S}^AJ`u}|E5FZwux)o^>vqbaqT>)yrI2^>*@u=9VL#Zl?2rT zO6u=bIp4dp`?FDY^UeP(T=qAL?@pCA?b%{rRK|0hwe!AwSg-A=7n3ujBtRUPqSbu~Qy`)XRWhW?BNO-#H7O-!6X%xciYn74qLiIItkk=X#% zsRqV40$JKX5)#NlkU$27Z)RS)f^%w7iGiFrFH$HQMTzqoTNuCs-6)Ejm@{ackL)x? zP$>2?7&LY=0R!{&E59|nHy)~3boS6Zon`m8>)g7i_eeIt(fM-zr4^}j)aTB*)!Fu^ zZ%>u2LNg=NRz-oeJ`sEOU6~nCnZTY`bkno!`+~g&{9reYzb#PQ z>3?RQ^&g%F>3gh`|371B{}{C)%AlUWce8x|Ff_#GqE=qh=KU3AU=-)7aIp8B{Op(dj*;xc&|ctY1(N)6CY>0!>66yQ=IB0pMPfjzSjCCzi+z=XO4rZ__+y!Iv1q& T&3w0{#qe8^(=8KWr60Ti@-8!_ diff --git a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp index 160d28a6ba3f2f75a46e0aeffb1c3f87130b48e9..689ed6aa7ac3044d513d237df5cf01fb7cd87170 100644 GIT binary patch delta 746 zcmeyy*2J!9(8OHF#mKOriMbreEN0`>W@BV!WjA1CWNBhf0SYA;G;UmIVPH17k5Rl{ z&OnBZIh2K2STs2&GdWSg-#IuyAviNVFSSUas5nuA-^jqw$k5Qh(9p=(#K1VpAjKfb zz{-G=ja8eEnMsP3fkkBU=8vakR_>9y+h|)X?#yzb>xhj%i-=OopX42pH~O+OXSX)m z?LWy~-kHS2nA*UAVx$jF-rhJwuBW=~?ySO1OLLB9IW_UE z3;O!n_jb-VtxGS~cshJOrET+d>tpHD(=D?8IT!7Ux_v3F?q2YUHa5IyGGFB9koh zbWyiA8ogR;7c?=68Za6Jyx|W+p}^CProhUN%mxHjlRNyo`+8tPBR`pnz16 zH;{z{q!=V1L1CDgm#*NPT2ulG$;k&96&Z;NbA!hD$W}12GB7vxG8i;=GBq|b?3mgy zAw;h0_Cvw_eLFP0EBe&Js{iuP-jO|Rj*H5?CDWhy?O1ZJ=5+P9@Mzns zwOeH`Fl9#=bidmjaooxF%`vT+S5qCOEf!6mBl7lz&cve!mzX9?1f(Zct#Yxt%+q~f z@4pnzekHXci=+ZcpGOum_GTp=oW7;O=+%yglQ%KB)O)&!)iae&>0vthEa>PgO=C^5 zdf5i=FE@M{q87z|-f$3)?(QrvQTq^M zvSw+u$b#n{eqM8Z;sx_mHmKXDeK%jVkm=+410EcI|A=VcxS=V=m^1TOv{1$}(Oo;j R8WK70Y*k;i_KgYSKL8N(8Q=f_ literal 886 zcmXqLVlLuhWLVI|oNds=oX*Cn&Bn;e%5K2O$kN0d0Tc=`Xk5F{#K6c<#6XCRIh2J< zm^-y1F}ENmRWH9N-B8Lv0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqg+wkYbQzU}eC`#;VQ7%p}Fiz#{VXMbzUT2Z}}0CvdVVuAAPIu|iLlMMU<^k%sUu z=0AI17@JHrUS@u?McR;wF|~mK!^j1KAR!|ZTX@+xwc0$|zVk9Na#L*J$XYmSlLBQv+UyK>-`#vPcFnSWoA%o;AZBiw$06# zogTcaSpH5!Z<|nGa-GV{uRLcb#_ZU;f$7MaJ%z#1*G*^M+;e&RB7Nx%jN#XI+PQFW z&$xfCF!;`K_xy4d<0&^>wim7yofPM{Eo(s&6R$xN6DJU}8ZxPnJB<+( zioFa5jh#%uz&!oRZ_VzFhbk7GJv2{e+5PQ0w=U{Ek_~WlzMOw)Md}>&xpQuHw*Beb zQ)R2r%*eD=QDCi4#NK^ZW=2#du;&%s^ep?nV6TDytv>sdhv$F1YcN`R?Z(+}3lw+y zpV?>qho?dM9_!@)&luW2Ms0{PsAoEvQM>Qv%P!gS+ZqXv&+r>Ob7f*?WMEvZWuRfe z2MiQhen!UsEG*1S>Fi5H%lX9%e!Em60Bz_aB5b5^?Q`EMUT+t2^n zt$6a=(Y$~YhfhwLc3RNH$Jy@iX=nEor+UffpBcZewZ6&k+pfZy<6tU&Zi1lB1*v^A S-z{k|{8r?2%S2e|2QL6OuP;mh diff --git a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req index 8ba90699e4f83a701ed118d2e0d53047dedacca7..63596191ab51ce000f2c6939936e5f5f0877e1c7 100644 GIT binary patch delta 50 zcmV-20L}kIM35IPle6*59I3n--GM!G7efTlio`rm1Qa5K{A0LT*p6#yn}vZszsU=C IiDCi)Wi$m9vj6}9 delta 50 zcmV-20L}kIM35IP_2^pT_`q`&XOIa6A+DE9y+h|)X?#yzb>xhj%i-=Oo zpX42pH~O+OXSX)m?LWy~-kHS2n7U95Y@~q!&|E_kBXa}Gs0GYij4T)yEf53=8KKzC z%f_kI=F#?@mywa1m4Ugjk-^MkZ-r{xSGHFr64|ppW_fY%;t*nK6qpteRYG--_EfyCew=|jV`l@9oW9>n)sjN&3bP)``_60#2m996Z&;V=RPuS%A+PuaY8sC$7cXdH z5;bUI5(HvigC@qZ1Yy;1`1gKPcog^U@WZQ;SMK;cp-( z&WjZOMp5Ft#uf&!=rD>RH(m`I=Oa6j5fqxe3FRIc(Y9A>x5{2%%8oGTez!Z~ zxYL_sS~IVvI!aqCnm$M5?F*fWM-MJBO_m5qPpn$yVs)9P`@r6RDV+UEYDE@F1(H6G zEN1M@N;)`wOM}s?9S@n985tNCYZ+)5@BsrymYKV5;`11Av2j4s zIx{D-SD*>Q(?zVFsdP#Y)6r)^M`vjoYl_v&Hh6!z;mZ)UDE9l#oGDW>z6CIfr!(un zc*kqHRM}#K(S?0KQ_fWvADMD@XL*U*hZvJJORGf|JooVPn(GrUn5VKq-9GKR`KpCX rAJ-r7;Q0GTMEk}KO)Svx4it-~PvB%#TsOTZV}+h9i-_!-BMsqS%zyU2FgBTLyv+P& zi?rdywOaKiQ40h?rW&D`%FD*7)#lOmotKf3o0WmNv5{f+`t&H_k40Q9B)bC=(v5lPxXEq<2TXSW$Oe^we9PU7I1rFuW@E)7var;vcd5+WJ+kH`=gTaqg2yw~AD`g)=^G*1x>( z1E1}unz#Rd3pnf%eP_6!iHX;siHQ@4Sq+*P^CtH*N-!FO0!&8QKoSyQLXZFhg;i!= zx`K0RQOV@{jEaolaFxaru9MA~Wb04A@>{cem_Egy_G&3@7RTNn36R~&Sm6;Kh3G8`AH$BU~FW76~f2+?v<>C1s z?;4DjUb}Jj+XBU%{%7`C|KVwnzQ;QG|1*a6k5L<<4CtDgV%@w5H>uic6#za7mBIC1#oq-m!GO?;f~4xe^*PjRZ3 teEym7`&#Rp{J!lfoH-7r;^!s^>Rgc8H}l<+7Q=5vPPa^im3}bt0sy=<5bXc} diff --git a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp index 4db1e15462279c7b63340c0c1d30680e93a79c62..4c5cba3c9e644bd1551a99865c0a021c7a4fa7e7 100644 GIT binary patch delta 730 zcmbQozKUJbpow`I7bC-hCg%A-=4>`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(XS z@5qwPB{BO^B}19M{|!^D{zGB^VC zeq=p+`Y?3L*ZV7`7d5Mf8s>C-vv#<(CcNd_`$F-!#=Z9s&%D9m`)_Zu+vh%m#DHYC zZ*MbsF3fF@;Ei`|wfl5&@w+gKORe+lnUwjI-h_T{@>+deC(_l)qgC=_yET*Im9C4Y zl(lbvVSeepcc(^wNleEq`+0NTE(-cFbwLx8jX@KW1rVDUG%?Oyz|6$R1Vjd?ZZ*&a zg{+vUfiNUwc_1O{><9|a$vYSo8NorXKq%-Z^D@cSPrY|}=f_YrfAy-XEG3%1@)9EV z)vNhjKX|lD=)0OxQSsuOxuG8qvPw=~ZWZKd`*?HO2GbobB~PsxALKIq>D$g3{9mie zqrz`WKmRnQ5Bm2%R$gzq;8Sru)vt1Cy{_2%evf}quk)G$SYto@REkk|Yq-K5VtHj^ zZsMHOW1m;$Y-9X8c@?+Ho^5>e=y delta 756 zcmZ3*K94=epow`F7bC-hCg#aNW+cVeZt5#N2|MRK5J7bVF$aNsuVBuuyVNW^$rJaAta5W?s62b81nE1iz7ip^>4X zfuW(1v5A4n!~&7}uP>q=|2R-Anm&P(RdL<)o{SZGvMeI9Z;mvCe=+~r`@+~{s_`=O zn=R6YOpK`w4CqEgEf9nX0gZ;38fC!C#;Mij(e|B}k&&B~fw{4fVc!zBm+712>)MLN zix!D>q>CJ-^y)VNMROtAQ^GWrF7ixD^>xsO$SiI-g z(|HYTH+0NR?b&s&ygmFn|7lU{f+i*tgC-^eAl5NxVw}2wnTe4Jh^){YYoLiETm=pI zA>qma30G&w$p;t}O~{Fc$&yU6^(QV(pSkaPomD@d!JqvCoiS#rL8^S4^QUdt!Oq{i zFCoD9ZhHJ~JB13ipoji3(g8D8aaUUf^)5bd98{ROL2`jZ8k<$R(1nMMwTY#9-vT%LF1-{mImgN`x(XS z)FR?K>|cBR4Apb7LcewL}wlm8ST_ z@6y_3<@y|F^lle+h`U+yO)a?cd^?-44yQ`J*NKLfH<#+2O0qwRtv)a2701skJaOq2 zn^on8D?IZg3YX`bT`9cI)wfa9dPDMqt?$l->a5|C*|s^+7N z=5zhv(JrCyYDPuHi*x3Nemux3IeEENkf-hA&1oA1wPt*f%k-yjJ7@5JttyWS zzbXCv)0jT!-~U*7z3GBa#r0Ib%BA(XV(SghdOt;PZ7Ii#1B<>Ne*HAs zW&8ANQBH9a54U<|Gc2C^e`?aY_(id+ER)KgbLD32ysPYz&h}Z>({3qObcsumoW8q{ zO7DW8r;n`pbmrRZE!uXj=Ht8tdWJVymy{Gez4Y*H%D3&}I|TM_o$>zNHXX)^01Vg` AJ^%m! delta 756 zcmZ3*K94=epow`F7bC-hCg#aNW+cVeZt5#N2|MRK5J7bVF$aNsuVBuuyVNW^$rJaAta5W?s62b81nE1iz7ip^>4X zfuW(1v5A4n!~&7}uP>q=|2R-Anm&P(RdL<)o{SZGvMeI9Z;mvCe=+~r`@+~{s_`=O zn=R6YOpK`w4CqEgEf53=86lY(Wx&hEsnzDu_MMlJk(-r)xv`N!tj+S*ef9HyZcli@ z<`lnqSAsy%C-(#<#(aK}ZkL(U^)oB(F*Qx@H`C~svt9DdNtP)+&#AIU7#AE=(ItERQQx`BZF){&>6`ErWG;xHhpaDN5 zTsa`&>g+iA0HdM_Ingj#l1aAy#HHyo_g$~E>gO}~vtOVy#!NLxm2Y$Yv<*Ah`Fr;z z1o+-fkKb*lP{9`T&_6~xV8$x$YOA2$#pjKK3Ntq-ZWcaxQbfsQm-E{vZEWsQvg=q_ z|Mp*AZMdk4&$_5LV=Zs7NYTzW+rH>LG}aLFKDej8qUo6K+%1Qm7%bCRba7&i0AuUq zZA>NgRf`piJg?2%<>b9>(e#Hdtx`#PY$2DYSNC53ev;|k70({;?|1pW*|;Cv`X=BG zSJQ==8XWuTz6ULNFvEgnOF(yJnl6>NR?n?<%ws&Uom*dG28|~cS{j&7{=g_+ zFK-~r#vIDREG(9slbM{T5S*EwmzkHY;G9}iqEJ+vD8X-JU}$7$Xkch)WNcz!9A!{t zP+?$Yz{$p{&Bx3n#mc}UGI{gI(=sdfNZoC;Ef#lXxzKgQ#-Bw*spU`dj>sE**_pFj z8}0U=-;b8v*@-1#9o!LD=tost*2?Gt_Pb04fdp}%eGH62&6 zRj^PMN@&hTq0R}fpeb=W5KZdIL zt5;oRDbf6umk_zHUd`wF!J}P5-_?wYiWle14gGkKRdVujs~}I?$D7kOnC@^Xd1}r0 zAeZS+-*(R6|8`nc9uvhH6_j~+{dY#u4z#9AE zr&5f%Tf-Ih5X&nQa}(#J9{ap1XWQS&2bfCg=YM;;L~WDm?hEg=ITpFu?cZ~-sPuk{ z-r7=*7Y7!7Km7V>w9EGC*P@)_CLV6}%w||T_5akQb@7X0S6L>NKj+HL*m+mkC7tcF ztf$>luILh%A~}6`AC=w(K~Eo9^XbgB*;};jT+PRM3-k0UC42=v8 z4Gay9j7*e*;emD13bIA@kM_%MNWQo{XyPJ~ zzfMtRcY=!2lg{Xx$vJ3QeO%DQWMa_7WB|lE22G4pCr@CM(9*;aW`YL%kTBzbgqgGB z3|ulxT~##dKaHJ4l2ytptxE1;7JiBlU>elpR}>LN6D^ZVg1{Gd9~r9 zDn9F?-i)=p#Ue#J-)#G$^UzpB%=_S;`iiDwx^uT2dSb9lW6{NlIRcEWlg}`f)K@K5 zEb_cIbC;9%wnft)y0l6q>9K`eo?hL1{rgF#cUL@nyuaV&`)1>QaO<0ZJ6uf{W@>Qk ztNR|bUY31%2dYd`-r0ULQybb`6!W69l diff --git a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp index 7663a5a0190dd3b57717c58ddd9ea64b7f15f5b0..92a200a47665657646475b674c00ed09bbf570b9 100644 GIT binary patch literal 362 zcmXqLVoc*=WLVI|7;n(T7|q71&Bn;e%5K2O$kN2<0~GQwXxy~W(!ktM#6XCRIh2J< zm^-y1F}ENmRWH9N-B8{@79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&>WsqW!WME~$$;PV9$IK+f%D^HrdGp89GAs8;-EFij7I$X3&~?PdpG8Ee zBG<|U+=G&Uev4_YM9gU&D!DCn(&ry?+eA_8u#8mJo5&J@4vmt zZlC)M5(ARmzP-)lxiGgqf;Zl=)$Y^9#qYu_F160HXHw=YxQ-VNLMG1R>_a; k)=Y|5x-Onl*1r9P`K9~bof`cmF&(q)=goP$DCoyj02HNue*gdg literal 358 zcmXqLVoc&v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%WsqW!WME~$$;PV9$IK+f%D^J>^+nX<9|wv>(0r#RWMt4**LY@JlekVGBR?rGB7tbGVEL8 z_A-5wd|g|yc=4k7Z!?uI&x_VdEZr%lXxsNDl=X916-SM4$up*TIE)!g6xnVr)(C%)*}8gw|8Rb!9e{MG+Vi)MKn9BI5#?(J=EKB?aDLhY_< gJ&_j|i}(C`IXk=(; zU}$J$Y+_&>WsqW!WME~$$;PV9$IK+f%D^HrdGp89GAs8;-EFij7I$X3&~?PdpG8Ee zkY{dw!S;3vxZA%+vY@%8?Kg&>9 i#ZNYhULrhU@7IhC&S%)Zviz9zsAzj;_TIJb<#zz1RCbI2 literal 358 zcmXqLVoc&v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%WsqW!WME~$$;PV9$IK+f%D^J>^+nX<9|wv>(Iy6kB-NIJMe5+P?ELGIFyrFgG?bh_zY% zy03oz&+Q2>*qq`w?@ACT`sAL##JKj8KwNe8lp4;ddDl#LC^+wze({pma@C8;;yOnr zYxS%OYg!={*K?kwJNt5s-&YS8@utJaKg;cYUD~$W?J{$^erAQnC%u82rPAw`?C@M~r;5RZb zG%_?aFf=qWHZd@cGN>}BFt9S* zm>U}zOlLiLyxlKS@xNKH$i5c>?NjzoP~2FzMXim`aOu1I92_AzcYcUYueCJ8JGyIy$6~vZq(fnJ!@^jlQ pF`;9hv%d=p&Xmvnu*$RK-Ra($(kJx$W3+u<-Yq)1yiWC62LP>5fO7x< delta 332 zcmZo*{=<}G(8O55#mKOriLnsK%w^-$W@BV!WjA1CWNBiI0}4eMG#*)KYG7^Oiok?&P>nC%u82rPAw{t;5RZbG%_?a zFf=qWHZd@nSRkVH^+nX<9|wv>(`@8W}a)&$KpPOg&-oUz6v^YlT^c2i8d|$QIQ<+Aq5y`Qq}RiHk)3 VIz^e?2`WlYI-_eQ=b&Zv5dgHRcBcRU diff --git a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 index 53f965419d601bbc82df4669d435966d6cc888b4..8a868135ae9d0a0cb433c7d1ddfbf5b82562a9f1 100644 GIT binary patch delta 2974 zcmV;P3t{xq81fj97y=9xks3yS{VVRan{~&5ymj7w^3A1?0s;rn1cCy9b?QO1^)an| z9{bW5%CYw11eK`cv!awzIOl}HC{xOO@6 zaSSBxiF*+MWYOoTT$Th91ZSO-ZqBt5$Ni3$nUlf`{4l-7jYqjOP#JZ3VIj0?o>_mS zod@gM3Mc0SG+33j?W}0EufDn2Nb0G&@+Xq_AIy%_06%mr$JmoemG~ZKpu3C`J0(-V zi2`f~qA>oO3SDrhPy3C3p5GkvuF238gy4G;HR3h^(Q2|I3V8 za*w$oLarZj?^x1n<%`2byF*1mmFL7``8Eir>9;ar1i`@($t^dEd*x>{fpAIS-XQ@e zuKLW^@yHak=Lp`!47(!ajf#S%k$+|0*s|IoB@2LGI4Pq!nrWAx!GP9Ab%t}!5*wY${4es?p4E~*^ zP0cd&O2wYD0b-y&?PU>d?T+cMb+2k_>IFyo3$H=fpT*?rMuSb5^hRw{#i4`&RUJ9_ z20a5>RxcsJQFevQua$oU0&0gLgUIYV=Fxs`=Cwc|@uIQli1lKa9))dlBp=3a8Rr_N zPQ3V#VSnV1ly*eKiv7V~>)(s+rogE)RrD63ag3FZy|B#HKbQfZahdOsYYRK_b_>*9 zGE53Z(*7US^iBdfqE!p;_RltNWqZ%lNr7iT(9DSYl7YFa?5BS|Jjy>!mKuJg$_1)% zYU@UFZhHx_WgO{0CVWwxs)MPIc{!5R28bi9w0nXT``n2hfz7P>$Lz|eb$$PCb7w2$oLus!((oTo*kOh!Qu1b=PB2eSllV1+m>n_aRd~(%U5tZlW2i z6p0Gh&*Ixjj81=Vu?b#Hx7cs5do!)#58je*$tnOB0eQayoaH9*Y02_DfvBW>_^uz+ zbp(eUKKBQyKe~|o1xfSmft`&-s?T;7)t;S|@#7oq$R!{>P7LFSTXG|IJBV0r8)L}N z<>R4|SQbouScHu8>VK`^sX$bhUIJz!n<*ye?e$y;!qR`O`v)H#c7dQqA(+|5hh`Pe z^|VS~BhR3(pLEdV-nO3Lh(%(g#fxiMsE|4n0lVDK>!+K23nTc|nrUr*jASUmrT2-f zJTeZLPSb>bqC5RBg@_JdIO7Uv4@2ZeJZLW~g ziJmu&_%$Rn{k8=x;2BPxjJ+6MSB@%_e{`=w&~|_B`_Mb7+AYj3F%b!ObZR_NUQRq+ zR9eA7yt{Jt1cN}Ziz=l7cYG97DB5MA=j%w8RpB=ud!U@@eFfBT1d|fqk~t5Q5T_ma z?CpLxrIl0-+ga5^Y(=7XSB?{ucjyiSx@ibA!PsE4&XEZbv%ClhvXS~r65k`ca1UCH z-R*zB)MJuKWobALDGJ5#W|q=7-RW1texrJrY0Hj0TOqULrVwcID3;5weO+v+WYnDE zS5r%q_e@b3aB2kUN*BJ-KIpy*?OvZs$nzx=osKl}dpEJ)yC(-DZD4G}65)UGJ}m9Alk|%a$7vKmNqr=@@IxI8ZCnJIhU8im7syX1>s#hvW?(qn~1FRVO(4j&uF|IUh{L^e8XqL z+u<+_(J$jKgPn^iRs`y;yn59L9icH@B~1;^LAF7SANMyMB{&O!G7?_KNxHS zKZZbBZ6lAF^ODY;Yv}Nkg*?HlO)MmOr80l4{{#D~D?C4xyqKfy-i*qUg9bXJ+3+~{BYsilvIP7TgNJSZ_q;STU(Fs zaU1Oa+Gi^kxJM)~eAXUCs;cs-@r_%6G@WeTV{ef{RR;Y8N7zZMcLqICF76?S6T$f1 z4J(v1)ZP7O4?&MVf4p*;eKo4BGe#st_3Vd{5b@C?3b+TH&c3+_N)$CS*}JY3%S+RuDWxwCO9T=W11* z4%`maQM%BBU=Hilel=dwG`*XmkVT*qCTaCF+EMcX^(iD6)8iRN8^-8J7Tt6Xe7e+a zK~a(2VIyfEnOc9~kH>zwKC6QK)mQy7PfRGU2xaIyeBfwPKbBNWh%6YO-Xl;<6tz60 zdFyq{6NDS1-bi>68rmR;ZwyKPTn!JKf{&wE+T4jq9NcdYiB#AIxhnzb;}4V8La7+_symXXxpb7{tGXB#%sPK}#>Fro@P3rIc{lu0*I$3wI%1 zQ855;t4+U9s2}RJIf3+NxTBFOJ-yR5288emG zMFANc?0AbDrFV>vHYNrLu2dNi28G6EVqHdGb988EI+XD5n<=X&&PB*XpFH%l(j+c* z?}^JZ0+vAI*JWUG!AFx;137=N7RQs$xb(Cd zL(@j#esn(q0te8bfCPdFP;CdFX!%r*{iAZ$$cjw_=~>;IAaO%31%E^9AAI3{{k^91 zi=4}yuY6$5CPfR?T zS;gmvuM3f@?igDJ5(a-Ni=;S)x)@sZV}y+-(5&|lT%`=&+)WlgYvQ$&&%tw4L?W!` z2O~9@TT18+eUUtb*;5uyA*We`nxKc+9Wf3^S6!vZ5~@aZX*|?ef+P z?_o%#kEcU%H`CiwVG?XW1ViRau-?pRrsCx57;ORm4)rPcrMZ8StZk#FO|dC8$N9p- zQ556{Jy7YgyDZIDF^Va4WqxMX^jFSIl%hn{hPD8-EJBu;fH~5pSpdDRv!j*Ix(-o% z?NoJ)h(03))v8^~3Y?N06F;VJ`v}POD9e;7cCqMhw2rw6(PoJeb z6l}&i1R}3I)o(2UAs5I+J$zAqfq~;FAeELJ<&b$WGQ!h3feuaaE)00%jGfozr-)Ik z#zs}Lb=hIce*mZC4bbBHwr@Pp<#4f$El&hs9vr$PjoyFMA$zQ6fcyZ`_?!%)2)EuE zdMGp5Z9wWr3BR-+*ROX!5BZ^|hX=*kwGgUr@dq6_3wwnSw|(LZ1l}8czxx5K?4uJpYk> z1$JT_@nV;r;U-2egSN%f{8$>eGy67Ci+9xUV#9?-HGKSn&%}l-u4{c10+!?L;u#f# zmG^%i(RnDVOKG|&n8+|CyK<#8O=n!$%E@M1I%#@uIofBRA;e7dPlat%kB}-!wzFga ztqG$_S7_poa&@sLM|A-AY<_p-C|!_7VLlaiH4%7oO};6Qc>TA*x8lN$k0CPAfd=Sx z?ew6#W;qcSX7S_)64cgB^dt;lX^d0As}6seDxs{j(?s)KXOu!qp4y3Pgg676l=NRR zHOm0v>&Jgj;z-y|^9$wifP2`%f>_&g4rzlGSr4f1l!Q56@r& z$=0(kvfrEYrDajl8%9qD*5oO+1p`aj3ny}rBIg{R0v;Hu0r@}y$R;l|jKy@w))Rk{ zrXg5Ni^UiXHsAlM`jQHVdHQ46ABI~oql;JY(^T(=;vNf;FJL#ch|%y!T`+i_xZ}^F zo{buRp2ZcA^8am@9Pb}%){zMjZa-n-@V4q6h=v4Qvv2=Dk3J2&bS&v*(vEm!5@jn# z!K9652Z=#yGo4Us0R>OR za-4I-Z;-2JxsJwz1RrFoj#(%bl-F%|B0$k)aEiXvbF*ngf?L%1O-X%e>(=;F@~0%3dRpd`8H5|LS3c&Iv70FUYM8q31R=4TC8EFKem|uvR{wuM#1Nwpz;fS49GPPJwO&`#sZ=sKfJ) z7@YD2op5&_vlhqH^{Xps&L0VJkhG05L6jRNJp=ZOBsB3NSA7YEcO+iQ}c1 z)KV#nys0C^?xApwcry0B~qLfcAWWhiNYQmTTPhB>c#>HH_htCY;L?+lSb6BDnH^u3+@ zovrjsQ3;CyC$&c7Rfs{|hWP)E9~sbp&5EiOjI}lQ%cB5k0|xyi_Su>*sLI*G%~t=qu!KEfQ1}Yi}2o?ySN*K5T0te6l0ASIYNB{r; diff --git a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.pem b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.pem index 9169187a9..d95f41a7a 100644 --- a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.pem +++ b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.pem @@ -1,23 +1,23 @@ Bag Attributes friendlyName: server1.example.org - localKeyID: 31 14 69 34 8C 81 EC 6D 46 82 02 96 40 E3 D7 65 60 72 C1 47 + localKeyID: 3B 5C 4E 1E 72 62 AE 31 20 9A E4 E3 FF 16 93 6D 9B D7 95 39 subject=/CN=server1.example.org -issuer=/O=example.org/CN=clica Signing Cert +issuer=/O=example.org/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIIC2zCCAkSgAwIBAgIBZTANBgkqhkiG9w0BAQsFADAzMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy -MzQwMloXDTM3MTIwMTEyMzQwMlowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl -Lm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAtz5/dxB0WGrlSPBl2obN -4UL+JhCslJJbTnd4oYpQNG7gsmPSaxf3W3+i1QA0ugfvdUP7zEOlU+H6YaoUIrPG -/S0h6cGkwW1Z68HDvYRzUIdiVFJfIUuSKMckQHv1lkiX2GXOHfAE6VJM4iaTgeVW -r//JrJ6qtVNen4aipdR0ChsCAwEAAaOCARIwggEOMA4GA1UdDwEB/wQEAwIE8DAg -BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg -I4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB -BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMHAGA1Ud -EQRpMGeCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm9yZ4IiYWx0ZXJu -YXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLm9yZ4ITc2VydmVyMS5leGFtcGxlLm9y -Z4IJKi50ZXN0LmV4MA0GCSqGSIb3DQEBCwUAA4GBAFIri9zSly2pxUJqdgI+KGeQ -Gu1Ipo7uN7psbST9aZf+BlJ/6vcebmYs8BR9kIwBwwDZ9nmUV8cX8iZOr7CrBQ/F -IiAUrTzUEcFgiwGjTyG8m9QF/RJnHrehjCwTwhpF04SN/qpIPUl2l4+b9trTRexB -7RhKtFMpHNW3cm2hITZf +MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx +MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh +bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALQR4qm/kntqDomp +Xnl7DvuQ7Mx3KzXoyvtqncdQnZ2R0P5FECp5ou9UjX0twezyZtUmoHhPfpTUDkOe +7GPz8jNhT8XQun2UHnUblfeDL96am9hr0iiSaB3tYxJ3hWZ78O/2J1GvVQNWmBXS +kCoQUVJVmXN/yTVMR21qxFhGcmb7AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC +BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw +J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF +BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBw +BgNVHREEaTBnghNzZXJ2ZXIxLmV4YW1wbGUub3JngiFhbHRlcm5hdGVuYW1lLnNl +cnZlcjEuZXhhbXBsZS5vcmeCCSoudGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2Vy +dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQAnF12Xe/y99pELMeNx +JGTLm0HWhBydqfKBy0OhUoUrDl7jzMZFad7GkLDgtqR2WDF4p9/inE/ZDupw2jHI +T4O9mtt5JsT0B4OuzPAF5iL3BgFh7xq3eWifOydk2HbXN4fdvFdi1k6sdV3OFfQe +f04Khku2+5mfjEvZXT407FiV2w== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.unlocked.key b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.unlocked.key index e30f94b37..e23439735 100644 --- a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.unlocked.key +++ b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.unlocked.key @@ -1,15 +1,15 @@ -----BEGIN RSA PRIVATE KEY----- -MIICWwIBAAKBgQC3Pn93EHRYauVI8GXahs3hQv4mEKyUkltOd3ihilA0buCyY9Jr -F/dbf6LVADS6B+91Q/vMQ6VT4fphqhQis8b9LSHpwaTBbVnrwcO9hHNQh2JUUl8h -S5IoxyRAe/WWSJfYZc4d8ATpUkziJpOB5Vav/8msnqq1U16fhqKl1HQKGwIDAQAB -AoGAEgIF08Udsey7YKojUFDsHaWQRVxhIW6qo3DxPWrSy/xTf6R4ssaVq/vEnEsb -Y2bRPQRz09SYBEDSctOci/Z/6QntdIeuh+07EOQnjZpKHn60uat/cWUMvj53texv -YKjsNGdavZHWlS7unI7dQBlCt6BzYX0WOHSmx4CQcBADQ1UCQQDjpVE0IIiXpRAo -C2b8Wq0dBO1L6Y8lHQ5bkqbMteX4/PfIK7JjKfmdl0sU+scxlHzXEpfD/8qZudx5 -I+JpGJb3AkEAzhFlXwc6iJhBAon7J/nDKV4LGRjISbV207YnQ0espGTTjlhubckl -5v/SHbUmo4I/wKxaDrrVn7LJenK266Ho/QJAE2HkBBgxCRhYw9AUuK/PxYTB35DH -S1Wp/0oBQbTLG+QOBNETozXTtwNGtUaU5zfJWVaP7XQ9/9C/YOEZSfF6CQJATuWS -LmQSISJKIbK6mn+iHUCIdz9pz+7OZBilx7i1fOutpB5viVEuVdc0l3M4K/o+doKG -qIUYLWDCi0NIjccb8QJAJJcst+8d9yW6IX6/KeMJ2C1NConB6mtrjRbxHsGG1ViE -jwEHoX0bhn5EhNZOpxOYVMdQTg7PoNGBCPh1BQ4nzQ== +MIICXQIBAAKBgQC0EeKpv5J7ag6JqV55ew77kOzMdys16Mr7ap3HUJ2dkdD+RRAq +eaLvVI19LcHs8mbVJqB4T36U1A5Dnuxj8/IzYU/F0Lp9lB51G5X3gy/empvYa9Io +kmgd7WMSd4Vme/Dv9idRr1UDVpgV0pAqEFFSVZlzf8k1TEdtasRYRnJm+wIDAQAB +AoGADNrMAg81f07ya7xmDKkOyEGvzebh9E7CktEpI03repCqyUQX49hcG9a+5QVL +t0UUtzmzMfOG10wOGqCxQm9rRkYH7/xWevSdI7IkNkxK610YMHQ1FTf3TJlD7Q2N +h7pyIEGmGluVsrc7kpqXksGLj3HlIH+H5RmparK+DhZaIxkCQQDgrYN69iSlE0wl +jLmjKrCApuGpXF2vN50VBOWzmubIjKVuBgmEW9JAqnREdWwV1DgK2ZRm8g+q4YqY +W/qOMJdTAkEAzSxeD+u6hNR6uOuyc81+3W95ydhYKuyfINdN0P05eJPUkju15TRT +bNwoUUZ4bMcxI6035Xc37j/BRVRuOPFEuQJBAJ8F8NOtOE6mk/TX3+S/KGJGu94V +hDGqWUIxTyuKbeJwuf5fw4itPOmMO/LgcXoZ1PjI+6LJnZFDRceFAph1iAUCQQCl +99vnGRL6XD8h01e5oWOckI5+HsnDf0GB+WhzREP3K+5qlG6hiGBr0PO0O0MzCzbO +21I6BuRxj5UyFghLe6/RAkBgiKuhaKsfeZ/k2SqNjDjDKgXCyKbRug4JRytjPBob +yt2O8FZTdsUAQ/50mQAdh2Y6YA9xwkKS93/tg++hfL6h -----END RSA PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.org/server2.example.org/ca_chain.pem b/test/aux-fixed/exim-ca/example.org/server2.example.org/ca_chain.pem index e3165d194..f262d8f92 100644 --- a/test/aux-fixed/exim-ca/example.org/server2.example.org/ca_chain.pem +++ b/test/aux-fixed/exim-ca/example.org/server2.example.org/ca_chain.pem @@ -1,35 +1,35 @@ Bag Attributes - friendlyName: Signing Cert -subject=/O=example.org/CN=clica Signing Cert -issuer=/O=example.org/CN=clica CA + friendlyName: Signing Cert rsa +subject=/O=example.org/CN=clica Signing Cert rsa +issuer=/O=example.org/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw -MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ -vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6 -Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns -tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ -mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk -1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX +DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS +ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/ +LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC +XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS +5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ== -----END CERTIFICATE----- Bag Attributes - friendlyName: Certificate Authority -subject=/O=example.org/CN=clica CA -issuer=/O=example.org/CN=clica CA + friendlyName: Certificate Authority rsa +subject=/O=example.org/CN=clica CA rsa +issuer=/O=example.org/CN=clica CA rsa -----BEGIN CERTIFICATE----- -MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw -MTAxMTIzNDAyWjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp -Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKKaWSv0duLwJQQ6t18l -yWSGmELgaflSPTidcPii6YYskJAQjnHH13P63PUwXj68knq9JdgeXwZLWszq04Uk -esjSLJ/e9eIE+Uk9Y2zaes0vTiOIMnYe9u4S6VUNYBO6S+zX89+CHBicNr9tnEEd -FAw56VTBKtMDA2oPWi5BQ+8/AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw -DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAKGed/hvquJ9QctYRyCB -uIYN1ogbfRj2bSYvKMrSvuW8bVyYAR0C8jj8LA9IEK33EZKBz+D0RHV7s13Cnom9 -tHjIX1ncfl5vPR/Hus0ZKqwauvSauo7hkWRO7isuUzmNBp7YjgLSPr2QYptlpBS5 -U9+lNhpF9AUWEAAo3FqHgShh +MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX +DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT +DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV +2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td +a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC +9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw +BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj +ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu +lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY +TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko= -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db b/test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db index 9c520f79cc54b72cfab7d98088b7dd0d16ff4aec..4a75d00e1685b26d237218d3924bd2a11ba22b70 100644 GIT binary patch delta 1710 zcmZo@U}q_4Y$n}>t<_ROMXjT%gu@o{FakrE4frG7z7QP zm`n_s80RivW@2OlA_HDFPOUbNw(q=*jNGgY2D+0E){BdY8VIv7hq5pW^CahFCMPO5 zJ1P_vCr%dMtH@{$QlKDjAPZ3-22l{4nVy%Km#*NPT2um7y0KQae(Jr;J3of1`Kwo5 zWhv48m6s5?uU^gP`oW`JLf_Slii#KK%nki`kX3T>a;qRu+sB*JHkj^kDS2wm_#l_* zPv3UV;Qv}x9uvhH6_j~+{dY#u4z#9AEr&5f% zTf-Ih5X&nQa}(#J9{ap1XB*?+$;+xr>gRuZxh25gwK*2K+3nwRu&DHYir(5% zju!_OeLwvAX|&7s>DQv1;wBz$^~`2iJoW$7q;>I&Vpmxvl|Sdo&DeQY*(IIrv#h7x zQm*I{mm)cRcORAB1wl_AS@Y@4wb@&=?Oe^rc?(ihlFdqQR!$cghB8W|cI7#bQGn-~~HiSrtp8ydm5lPA>L)$e2rJp0jk^`D(y zVUtg$rsU>5=XX;OiI|l6EPTfN_n&iEZ`j-t%#ELy>3qe{d6w>W7AL=B(R{B&{v6h> zevuWMBCt_#U(^qa$AzzdOYE?6ecf|ZHjh6}WWnOs5*_E?3OO;|JhO5A*+rpsvfh1u zja`ms65j8>wkS*A`f89*`Q>ellPCMt-Kx*EIrQ;%TJEmaWpxX8J^Oxr={eI$axRM> zO7;ilhw20<{MNdxALO7dmGgUfeWu-Y|WC)cx3!F>o-vwm)XS z#lFnm#{Qk%Ub{IqZ8mdkHePJAnS5Xmm&z{&DPYWg1LAmS;lYR=xdaOjyb3@?#)d~W z$6}`5@=D&lT>gT;eX)x{#)JHToF~2)X6^p)$!QO(t(EA~&^@yaE(E-M5m@x}dm?9c z%iZkm-hXcvoitYtWL-UV(p<56_lynIzcyW2EH^(T)~fI50&W-i^@YcyPMuM>`77@^ z)A#Q)v-li%{`5U9Q|HXnRET^h8e(_2MEf%1+R6X-I@IehpOjF4JoTn(>E4&eQsqC! zF5S`lhcT!(ty7uNeEW9o-(4Qjw|KX(O6-_V9 zTu%Tgjzj zz`$$J#H3@;#5i>UGZP~d5E<~YacZ@Bw0-AgWaMULFwmTQaG$u4paDM{b0`b5Fh_Du zW^$r}v*YBBN<~Ivkfe;Xfh0sy2qGDrnVy%Km#*NPT2wOmVWn*SiA&RG?z>)R)z4?} zXTLyajG1bXD&OY(X&ZL1^Y`vc2=Kj|9>3d8p@J>wp?{2Yz>HPg)mA~hi_aSe6=rTw z+$?b9>(e#Hdtx`#PY$2DYSNC53 zev;|k70({;?|1pW*|;Cv`X=BGSJQ==8XWuTz6ULNFvEgnOF(yJnl6>NR?n?<%w zs&Uom*dGjjD~%bn9Lx+1j0|E743i6LL^&83bbwrlVo^-R%n%t#Oc@R)1_o{1 z@t0pCHo3D#p52^*f#IY9I3{KB#U%6O-dY7w4n_tB2M}cHVGsePoep5y`8ZjoRuYmH ztnry(AScdiXk=(;U}$J$Y+_&>CC+PXZfFGKPVT9-tN*m$XXcL-2!z>SUQxo4><*fZ~*(%rD&~wFt znf*t}qo4BIqAnCXV3eNhRd=g?&9fxa=$hQ~8G(O#TOt^=AIAl#_nvmwIqUTD%inz} z&l3`MZfp)=J$23_Zu6Ev6V=_nN&Lr=R^#oE0C}+lxWhi+2RK%&dMC+8kY_vQ+F)kd$C? zYEfBgk&#|%MPhD2PO4shQ93Y5K%>bHUmye13qx3HQE_H|9s>u%Yx`sNJM8Q1J?xq6 zui723S!Hv;X5+D2UQlU z?eVH7Q`%-YJ;?kSWNR_E;K!nuZ8{Ss2=o;mzh3<7&R2styFHVt_Nv~Hi)ZtWI`iss zt4h_0OFHxKeSO68)6+IN=T_BOeLv+6qcXW~?}T24@+JuH@_uvu^Zh0ni8*HbbLTk9 zitt#z3^}NEnVC6@KT6Nh`8}ikKD!{|B=7yQLW?Y2zQ0X9c{eVI;3kQzU8Xv zYn-~Y@9Cc0m>G<+OrI?N=)gAg;zWGpow~SuTlwR= z⪻nk=pfT)~>#X6I1-&Y3l`B_Oi{p(Z_VjZtsMo*{MrJb_U;HY9{6Sg;h*|LE}zT zd!q(pA}GJIGB83jt3H-23C`KP3=Akm0Vsn*O9QMK9Go|m@kTl@tD8ddus%L@Oepq( P3J3*IuHO85zo-KM*N>#9KEzwwVaG=d;cUf`KMX=h}@B2>;5!h|1B&R_mr3Q z5DL?JSJ-Iz5i}JnJ3JBHXsESVQ$?L%id93nDJBWZnTEc&1_5Ss4-jq^oL4YlFaH z4G$GNS?JeB0PiTjr1hF_96X5~F2S!8vSFFS$AWyl2tEaHgCSPXVi6;%Dhg_6Em0sk zYO+jXAE|6$g4Xv6clYrGG0O~RiuY4LO9uLXMm|WkK!n}we}MP;RQ!*=$vGCDs4$JC zXs9q^`m4iXgpjHw(u^kVrwhm$F(-vO@$3ft&og3dLSOLOj|+Z&%!205CCfJ|2$CcySBo$hy!uxLVpBx7NTM3W>xw5+5|{G^M~{?Ul66&hYg z|KmM-a>Le5f6*Y#pJd8cpK4`-a5sM4jD1q6$|3oA&gUd7z=Y2wyz z|8|;}w<6%RnLJSGdbTZHSD_2WG@b;uNknNty$JdEX`dv55}^83_BJ+~&C3lYEVAPX zYT(rB`Qkn-pindahmc3rz+@L>fTfg2vR}~;Qr{*Xf3urP_H=d3lF_jqLYe=lzO=7F zp=ad3XAO~nLW$5iG`R**&GAF4{JBb2lgVXdZEoieMj#Yel4<5wn4jx{)6ZVz4*prh*; zh|ld3e?kJ;%(1V{qE&t!OO8%~ib2d^@4wcfYA-w0QcQQ#wv#&OsK~Ste^h{PENUgP zIoY_RvC3y`Z(?C=EpuUPbORIteQLBZbw13~ABghk*r*N}MtrO)01GOHNQU;p@JMMgJZ{mxXR9q>ePLT3iTZj4YTSt#LxMhrToy3i3>p+lYQQSNSw zD({wLhfvoUi*YP|^OSH8G@mLxdid{YzmILl5EGq?^&q0%48Abuf9cim*DW&X-8B-U=PH8PMo+;x}8H$*0& zir(ew%+-V?A!TrVF>Mhf0~mSE#!AEl{dyRD=QNf0^|`w$S>Bu;s9_;%Ml+I5=XwH(m# zVLIH##~6Txrf6?VqUBhv{hdSN6if=%mZ~x$VyJQ`G9q0ye@%|vyImf(;{NwdF>kNa zPC#rOKu6fLxdqO4>UkY?m283&J8W5a@j4;wlO55f|KkONNJ1MwK}8Sl*@$#H4&sXp2Ttk>RHCRQ@%2Ubp!w?$Rr>2Zp5{wNq{d-V~( z3y*PiljyTX_P;Wqw00liZFlDH9sZ<%1^szD>_ah$#oSA54Ja@U9;7Y%FU7fqui09X zeNXn8P5T`b0r5wvY_o|%+9F9kp^llOpH7e8NDpU*f3Z??i8(4^Rd zd8axK^5#Yc!7_5ztMb20nfPQgcJrmogd)d^nbvKyY!;e~qT0a4+<^AjXqd^^T~9r_ zqvt}*l*m3@?zJiSU5i;kgFZ)mzly#Pz1>kXQ=L{g?UOB3y!7&Xu5py;|1Z4C#+VFg zpo)NyfAGTu;4Nig?K*6&_c?_gjev~QI0FaxbmI9Rwp!3|;2XmfIX_vRNB}V~Iyejf z=K$(hTAOEVZ(?C=EpuUPbORItyT>+w4bpkG8lOk(%e^T$ZAAGg01GOHNQUpF diff --git a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.chain.pem b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.chain.pem index c844ed859..331a661a1 100644 --- a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.chain.pem +++ b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.chain.pem @@ -1,35 +1,35 @@ Bag Attributes friendlyName: server2.example.org - localKeyID: E2 38 5B 24 CB CF B7 53 1B 69 87 7A EF 67 67 6C 88 CD 28 0E + localKeyID: F2 22 5F 3C 18 C2 87 76 E0 B3 30 CE 6A 44 7B 4F 15 9B 58 3A subject=/CN=server2.example.org -issuer=/O=example.org/CN=clica Signing Cert +issuer=/O=example.org/CN=clica Signing Cert rsa -----BEGIN CERTIFICATE----- -MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwMzEUMBIGA1UEChMLZXhh -bXBsZS5vcmcxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx -MjM0MDNaFw0zNzEyMDExMjM0MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs -ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAPK/TJn4ZDN286XMhCLH -ipnWbbNsFpqMotrAxdyA9thomMnYXU89uqPnQsyUyD5c7rUp+F2LWUGDPkd8v4q+ -EL3dUTRTnVY47ZMtVLz08nyucZTo/y+8ysaYDGmgioCQ8MME4C1lYe06bK33OYUe -jYCM1DgDB/h04vkftlrQcOAbAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG -A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj -hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE -KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLm9yZy8wHgYDVR0R -BBcwFYITc2VydmVyMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQCs5mI1 -W3xtz2hR/I2EWAAr415QJ43LRyzNQun0/b4k52BgubGDVAXKzkhes7RRNCW7+h6d -wgJKFvBnHviThkmM00DGzSYJ2VCmHXsogJmWMl8zcEjOgC9E3LZKjp27dsjr4GlM -jwf8XjoOCu3RUtdzuFOEmXviVYNbeiSlFsJSEQ== +MIICjDCCAfWgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh +bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx +MTAxMTIzNDAyWhcNMzcxMjAxMTIzNDAyWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4 +YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC5BlHN8UOr/LlK +VpPJZWRtbucPRiAUWJJp5leYn+/zbAXYPNoRbV+eaUPUTkOaLbcEQk7GWw7qFPzD +K3voal1kELERvlr4OONx6/sYuDpF64zFHW4PXhSgo+sYiM/tEkIC2cyxr82iVX4d +S45OgYpBzGDvv9aiai871VJMd9O2kwIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE +8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn +oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF +BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB4G +A1UdEQQXMBWCE3NlcnZlcjIuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEA +bTzC8dtmbbqFpn6huub316XONZIeRKPhGY9Rb1UsUCD7KtMvUkArGmz7p39VS0iE ++ffBvvtggteJGs8xZ79a3110Y7Bx0ASIt1wa4+vaVAu/Ujx3r1vLDZYwq+Dl3fAq +1oaFvoD9ANg+FYcjiybT96eKTCT1IXuKs86aTj2jAeo= -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQsFADApMRQwEgYDVQQKEwtleGFt -cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAyWhcNMzgw -MTAxMTIzNDAyWjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp -Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI0peZ -vtd+Oo8OMPy/EIlcNiVSJQ6zb5awuAcPjb5gUE3dZ1+7PiB4BlLhT1wbUJiqC3s6 -Uo2jzzNScWmwIbMTwckUIjS6Q+3khgZHWh2uBAX9j9OrMaJ6DjtyjWitDXMUcrns -tvQs4TMoFkvBvH94gsYtnbTC5DCmKKLRkWwQhQIDAQABo1owWDAOBgNVHQ8BAf8E -BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw -Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQELBQADgYEA -eqMhcknWmbpCS7ail+FEhRpiLgZU05d7jdf3yQLu1EmMS/fdDvY8R8G17FDcCoLQ -mSgIvn73UqTgmDgErGZgZ2LqcgioBo7fgxS2knxFKIi/WlKHpiqOkSYtqtacIUnk -1NkPYWjBwP3bUYauHu7EcTTHO6iWd0doLrMJvGUtm9c= +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX +DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS +ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/ +LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC +XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS +5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ== -----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.key b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.key index 7de7196ba..176b96a29 100644 --- a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.key +++ b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.key @@ -1,21 +1,21 @@ Bag Attributes friendlyName: server2.example.org - localKeyID: E2 38 5B 24 CB CF B7 53 1B 69 87 7A EF 67 67 6C 88 CD 28 0E + localKeyID: F2 22 5F 3C 18 C2 87 76 E0 B3 30 CE 6A 44 7B 4F 15 9B 58 3A Key Attributes: -----BEGIN ENCRYPTED PRIVATE KEY----- -MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIdTvmpL9IhJ8CAggA -MBQGCCqGSIb3DQMHBAgW9kM3XgA1bASCAoB8x3/0XnKhZ+FysQyzoVMHHPf8834g -pMx1U/2cIO+fvHH/3nQEiO/J5eOTbWdUoBKKujsGf7y+Y3fZ2jW5KRd4NAw708v0 -lCncRlEaTuQSAxMl/njeouj+VZPYth2KXewRMLwetvQN1r5ZnpE7DRdYvDggEzLA -rAF2ss30BRpe1+pziIFxnBPaEZ8IaZmDBRLyhrVuvNRDQ0+9AzQGxX1AUchlTrNM -1dtKZGgma/sV6RTKrHcsxswy9iY18bmsSOLlSf4Vmia8j5WUY48NyTqLYR1bm+2l -MQxP2TrKw9DrnAcIFo13Xfz32bhYz7fCA6vheOxA7/j/n/Wab/0f1QCbVyGg6qj8 -Nle9bBQMyo/4A9jXKPJq9Ja3XpLBwuaPd4kNG/nC5qmpxYAkiJY2yoaF+eWUb/Bd -VnaKTzyEHedKi2TkB3lnTwRhDNiP9e55L0BaCGrDy289X37FmNOqv1TZ8bbbl78m -icGaQlKmdVIP8za7jjBuyt0FUxgMZ395SY0CcIBNT0g4wv1p08QNQKOR6ElLPumR -n7419MxONeQlRKbN1ADKmhDUNSSW1r0RAaVx5nDVuVhzFybHAEiuoAdx9RR1/juC -hey2ukbytqACDbfbkXp0k+xbNFtkFohdUfc1RgAXs7jKIxqw1Ump7CyGO7RpQEYi -/HLjnRCbaGJSSrPXSDE52L+n1aCWLQ5iovh5/eRLqxzLpL8Wir+ye9m3c4y3ak6x -vJr5tx3ECx3/9/EHh2H4xo0F3dNb+fNmC+JYVLcPoZLc+46xSh02ODAaKK3r1H9/ -2gvVLUpByG8hpAhCvvOoNunUu/0i1pEFPhuLj3nVB7IUb28a5MmatUSa +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIZ9OUsRRqLWsCAggA +MBQGCCqGSIb3DQMHBAhLcG8uKTZ3cwSCAoCNCH+f1FjSvVfEsR3oPurIEmH2bJ0B +O7qrhXO0E8twk3rvoJQjzqzmAy7DE/EwOo+iAybViX3PqzXkDMDIdHxvuv+oKZEI +nH412oib3mv36wfLF2YFNQIz499gJi/O7GqAYQmYwnD9e+DafyI5zY/9HW30IL9C +gKsPKY1T+kMVE45yzPx2mxAnxlxuGHTX6MJ+t7vIaUNG1X6m0uxvwIx+kSnN3EBW +FWkXxZ8Dw6KfSDfFmL1YtL22VD9DxUx15Pp3jz/fCzP6JySRlysUGo9waWNDtXCy +x6XVDxiIl9zxb8BQrvUniFegod5FIpIJLJkTLgarqgJLejizHJRzM5j/sw+IfNPo +Cg+U6WZhGWDn1p+A5WJNXtJasycvxXNswtZsdkxSAC/0dHKuMQcwZfe2EAAsVLWc +umU0XGUvOuh17gA70Rarr9WO1JMBaEuQFv1DxCbAha+jg0lXoA3bbfW9i2cUjSu0 +T7rtWVi7uXQCSMYcCDdMV4ICYGiCOru+EHIBsHgLtXFneUuVZoBGxy0lqrKI89Jl +XtUmDRYZQ0wYwYcRptL0/rfC1N5TT+O6FfF54R/SggNwMPWJ1gRdJA5N78oKxBNT +fbKUB5ZvX92zCbyuUwDnKdNHvcHKgU3DHLdaN3cIZv+g5XlPv8XaBIfpjiUT0adn +NUexZ7FwfQo73Q4pgVzANDe2AfWn1hGPAfrtjQL4NipkiAs5Q5bMDXGWzJsz9GUl +LQi65XBQDuwOG8j7boDXXYgLmBO6Q/u35Z+RQ4VscsnbN9IBiTAX5AYs42sup9sa +X/OVtz5KlxL99BJYyq5MhoJyXfRudqN1hygTjwZL80sVpT9U+N89ylfY -----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp index f0a9cdb855bbb955123197533dff59b2e4a07987..5026d12bdbebc2011f56d64e554d15e9e7471149 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWH9N-B8Xz1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?VqhF)kZO=@U~Rz3#;VQ7%p}Fiz#=kv^T*RNEB8pGcV@ZJb;QP>MMSCP zPx6k)8-3ZCvs)YO_MhY~?@VH1VmR5vfMMnWL8uVWE|@jEY@Awc9&O)w85y}*8JHUz z8S3UtnYA%n_??ajw?oR=)yj?wE(EUJ&{t6U(m{`RkMlldmA`(rf4*LbbT|+__g?3j z_l}njWZUqDPr0L4Ha%J9U~H2{hvkIsJA@u95ou%(V-;T`|p%Dm9v%7c?=68Za6Jyx|W+p}^ zCProhRHqu4;|OVa16fE&i$Ovf6v&x*=?c!NMJ1r1HjoqNMG9)8C~;n63jD zg$9lDk)6m03e8>ygT_uKV4&`p+A$$SuIu(g!To(ZG`%bO)WWK=RlUm(asTXA)m7e+ zJ#CJQ%Dg4hpZM)qaCG{%nO9RCr7adspCj`2 zh0esI2bY*8O9Z4RR;_Zey3EskVDG;a&VD7eB8#K~NuNg+GxlaB9h|{X#8(CJc?`JNI3UTInG@M7(1hXXB392-I;Dr{ z=(C`svowu0#p-1nyuaM=Wr$i7`+aB5lqnhC0vN^9ne|`1<27BXY_Y-U!oHs==ckoKv{QV=MedC6v7-P=N ZW6?qx%S3nW2x~~>yt7q()!H{E{{V>)Gi?9> literal 887 zcmXqLVlL)lWLVI|oMX_$oWaJa&Bn;e%5K2O$kN0d2^0!7Xk53@#K6c<#6XCRIh2J< zm^-y1F}ENmRWH9N-B8Lv0wl^TESQ{=nVhKL?;ISU5S*Ewms%vjZ)9L-WN2t$XlP_? zVqg+wkZO=@U~Rz3#;VQ7%p}Fiz#{VXMbzUT2Z}}0CvdVVuAAPIu|iLlMMU<^k%sUu z=0AI17@JHrUS@u?McR;wiQ!}u1BRIk1ffDeyI|JvvTWN^8u zbs-_ENVj@JVZzS1hrH<(->#-EtBNY$|I0h*pwdr+h}Sn~Pni4pu%7y}d8M|8RLb=q zp=QXx4fQ7nI6gg36&^RC2 zX^fyy>}4=$>|_E4=IK{{Yj$ruRI%vnp?NyX?r+z*by4q;Y=EQl<@`%4Qs=18opY59s@2m4oFgF=0x@iG(qrQohDSjOn}Swpvn*3 z-_uR)6vEDZ)UZC5wfpdlz#~rm>$RI@+3lZByztaKLr5)YiMss*o-GHMv(i=1fBX2^ ze*V{P#gpHT<^`NMd~(vX(}E^G&US}SJG-Yi)k{AA%=mq+^-X@?b`{PX2UGEL69jcG VNbQ^XZb^&bw<4!oCc;WTcmcPQIGz9i diff --git a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp index 759f541ba76ff554122efa1fbc9c70f09fa4c725..9b13288ec60e59b2337f92d4d50afd3f6d54e612 100644 GIT binary patch literal 899 zcmXqLVy@?6WLVI|Tw&0}T*Ahw&Bn;e%5K2O$kN1|3KU8-Xxy~W!obW>#6XCRIh2J< zm^-y1F}ENmRWH9N-B8Xz1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?VqhF)kZO=@U~Rz3#;VQ7%p}Fiz#=kv^T*RNEB8pGcV@ZJb;QP>MMSCP zPx6k)8-3ZCvs)YO_MhY~?@VH1VmR5vfMMnWL6DFUiZ#4!oLX%jZQpqr8M#>*m>U}z z665#$Vp06-GHJP*rqHTL#)|u|U$09^SahaXlTBeVZt>NvpQbNz;NE|^*C%#~$G07>=9e8^=S?$yzC^QPK@*dxK@*c85c3)|F_tZ0W@2Pw zVq`Wzb*h0mj*yl&kcEV_7$l@Yft;C_uHc+nR00ZW137VCq@Xs666ZCxFo1=;Q53mR zXwWzx*@=vx(ClR}XzXMH2I`Kf9TP(2x^6!d+~2oD)4QTiEvzbA)w}!<_s?!sUF99w z)8@FS%v&=3iQkST_i9d8e+!Scy;{3f_5xFOghBVa-4Vx~-W=1Kc{SBh+G5f4IU;Xg z=uA9%aEWQML_m6C)hZXO%RJo&_Wn!Z>{n7NvPdeB^m$}4V{cZ{!RcEXj9%?{$i&RZ zz_?h;K*N9!7&x;0jEw(TSeTjE8w|uid{q#i$AF8C1Cp$nIgz~rO&FdoV)aa=Q+k+= zJ_|ZJOVe0WtX{Uk`^ybqhNwlc-*@IrnUe7>fKfc1S^vd5Uel$@78{H%?E9H=uDbZh zl)F32OVmEZn57r;qN+agW&( z+`E#@^2bbX8(BevZ_d2=k>GC3!0dC4VsuZftb~xi7{^hGZP~d6C<+$ zs#6V&afGt8fg~i9g&?5}3gFDVbOq1)5(n5eK%ir$(G;NNO*jP-{6@m6EhfWNK$6zMD_|aLGWIkCRD#nfXnuv$`9S& z(@pIZ!p?ovus)Wx`|ymwBToJ6wVP$x?VnD(@YFm*NG)lJy8Q#5EeDvh(pArY`}o;@ z{?~5Bli!Z!1)Mm1a?-TZf+jxBc85!b(4Q0oA}d9RL6T diff --git a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req index cb97e609807197d5e7767b9cb27f65d7aaf2753a..771fbc64408e396643a2f77e5fac2b20621e00b8 100644 GIT binary patch delta 51 zcmV-30L=eIMUWRRle6*59I3n--GM!G7efTlio`rm1Qa5K{A0LT*p6#yn}vZszsU=C JiDCi*0Le;D78?Kn delta 51 zcmV-30L=eIMUWRR_2^pT_`q`&XOIa6A+DE#6XCRIh2J< zm^-y1F}ENmRWH9N-B8Xz1|-TXESj8?nVhKL?;ISU5S*Ewms+GyRGcWmZ)9L-WN2t$ zXlP_?VqhF)kZO=@U~Rz3#;VQ7%p}Fiz#=kv^T*RNEB8pGcV@ZJb;QP>MMSCP zPx6k)8-3ZCvs)YO_MhY~?@VH1VmR5vfMMnWL6DFUiZ#4!oLX%jZQpqr8M#>*m>U}z z665#$Vp06-GHJP*rqHTL#)|u|U$09^SahaXlTBeVZt>NvpQbNz;NE|^*C%#~$G07>=9e8^=S?$yzC^QPK@*dxK@*c85c3)|F_tZ0W@2Pw zVq`Wzb*h0mj*yl&kcEV_7$l@Yft;C_uHc+nR00ZW137VCq@Xs666ZCxFo1=;Q53mR zXwWzx*@=vx(ClR}XzXMH2I`Kf9TP(2x^6!d+~2oD)4QTiEvzbA)w}!<_s?!sUF99w z)8@FS%v&=3iQkST_i9d8e+!Scy;{3f_5xFOghBVa-4Vx~-W=1Kc{SBh+G5f4IU;Xg z=uA9%aEWQML_m6C)hZXO%RJo&_Wn!Z>{n7NvPdeB^m$}4V{cZ{!RcEXj9%?{$i&RZ zz_?h;K*N9!7&x;0jEw(TSeTjE8w|uid{q#i$AF8C1Cp$nIgz~rO&FdoV)aa=Q+k+= zJ_|ZJOVe0WtX{Uk`^ybqhNwlc-*@IrnUe7>fKfc1S^vd5Uel$@78{H%?E9H=uDbZh zl)F32OVmEZn57r;qN+agW&( z+`E#@^2bbX8(BevZ_d2=k>GC3!0dC4VsuZftb~xi7{^hGZP~d6C<+$ zs#6V&afGt8fg~i9g&?5}3gFDVbOq1)5(n5eK%ir$(G;NNO*jP-{6@m6EhfWNK$6zMD_|aLGWIkCRD#nfXnuv$`9S& z(@pIZ!p?ovus)Wx`|ymwBToJ6wVP$x?VnD(@YFm*NG)lJy8Q#5EeDvh(pArY`}o;@ z{?~5Bli!Z!1)Mm1a?-TZf+jxBc85!b(4Q0oA}d9RL6T diff --git a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp index b530829b0125e54eed4269c457d2701b5b130d25..b349d3d1c0d7d8fcb7256d382a1e9cba1c02742a 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8WVvfEPmtC5F&jLx-i*6x$td@Xdwa>I3BkL*a%KDE55I&z!3W&T3FmTAi- zCBPFXwr==;WP@ij3f}S0EJjllhor>!;qkyz^tIn!kG0RhAOXUwH|U z`|8zvt{*(wCG=g*sHk{x&fL(C2U#U2FSiQvw0*oeZG-6!my)N}j1O{|{`76<4F0cG zaowOa<(!4oxGZD)fm0i-=KFfOAE#-4wq^RO4ml zH(R6)nV1+(HZh=^5w$=NDg-neVr-NFFB_*;n@8JsUPeZ4RtDzAMh4vz55BIt7TLRX zmtRfYURkw;5s@$c{BxOAe~`Ce^6M-U)wAh0EjoP<^Rsd;iHK*d2- znfZ72^?YX8nCQPl_h}T5LTHx*~Ft_eE)wzTT2ch=+!J{tF0bpt{rrhYiM z*YM#+a!Fsq$^kpSEEK zJAd!KgaF^W>G8Ym6e`$)9{R^f2h3Q-U2PTAyZF3uP+{f<#m&M8Pl_m+>~enlq>arz zN_HI!>)-y%s|^=b@mUx3W~}8c7Ae~KX4@B?hsGLW-Us*8S2P{doxA1G6N6|CUyPUkYEt>w&rBy0Pk1gc#^y=R0-%m2VyW-j7{rxWAHyihZ zTi*oS;cB`tQ-fn)-S?m+4`x`ftVv5qPkL3vv4XAdezVB7Nj0t-9s8q#+LvkdO;poe tb#0EK=aVZp`4ck^9{77Zux*{(yCa1r$E{aPD|gS(+swHqRd+VybpQw-8|eT5 diff --git a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp index c242afcee2495c85bdd0ca29c7c865d6e90c9484..d1d340efdca8cbf772fe513539c4b374eede76f1 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8W_gcH67tpZKeOo_@NZiOI&GiOB+pO$?eC=PqDoVq^j$15~#f z=z@Y)Ow>Ra60|&!pmlZx1?c3RjEaoluvZ`y_LKRTWb3EiyS(#bsG7fe)m4@f&0l#5 zk^Ab^e6Aln+9mW|&8Vn&an9V(j|W*LCoi`O^0a-tIcIC{8q){;`yVT>H(l_lxSr})xwKwa?0vt-zo^%FO#!U2AATyusJk^>VGpsq zGBG!CPU^AGt8%t6{++yez**?p9+AZaZE^#T6 z(|7k#>0J=?^pQ26&Rm4wq^RO4ml zH(R6)nV1+(HZh=^5w$=NBxHnSY?J{n8>d#AN85K^Mn-N{2Ij^_2F8Oo^bDgeyBSXT zTyR+FOIF>BA`JuEw0-rmOU&F@D-3rTnmeor3X8T)zoy8OxV(u^R4Z2Lxtw!KEW&$fMv>t<)lZ!KMJ^?qMcw+^$}`B{b6 zIc6SNbI2yB-Eo#4izXY({<4Ei3!0cr44Rk>fLO<%iE-)zW+p}^CPr%}G{+if;s{tl z1Aa)razFys*>UngMnw~H;$gBBlWhHoOVelWyIyD2&u8#wzd&b~G2`HYzqbS1*2%p)QfPAAdd0MI_YA$woO@DrXER<00FxXSn*aa+ diff --git a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp index c242afcee2495c85bdd0ca29c7c865d6e90c9484..d1d340efdca8cbf772fe513539c4b374eede76f1 100644 GIT binary patch delta 731 zcmbQwzM5Urpow`o7bC-hCgue|<{UOoZ8k<$R(1nMMwTY#UZ7B?LF49ymImgNCoqcF z%NxkDF^94+3yUS^WF{vn1ZSq_W#*+TIHwksC=?YZO7I&Q7#bNG8W_gcH67tpZKeOo_@NZiOI&GiOB+pO$?eC=PqDoVq^j$15~#f z=z@Y)Ow>Ra60|&!pmlZx1?c3RjEaoluvZ`y_LKRTWb3EiyS(#bsG7fe)m4@f&0l#5 zk^Ab^e6Aln+9mW|&8Vn&an9V(j|W*LCoi`O^0a-tIcIC{8q){;`yVT>H(l_lxSr})xwKwa?0vt-zo^%FO#!U2AATyusJk^>VGpsq zGBG!CPU^AGt8%t6{++yez**?p9+AZaZE^#T6 z(|7k#>0J=?^pQ26&Rm4wq^RO4ml zH(R6)nV1+(HZh=^5w$=NBxHnSY?J{n8>d#AN85K^Mn-N{2Ij^_2F8Oo^bDgeyBSXT zTyR+FOIF>BA`JuEw0-rmOU&F@D-3rTnmeor3X8T)zoy8OxV(u^R4Z2Lxtw!KEW&$fMv>t<)lZ!KMJ^?qMcw+^$}`B{b6 zIc6SNbI2yB-Eo#4izXY({<4Ei3!0cr44Rk>fLO<%iE-)zW+p}^CPr%}G{+if;s{tl z1Aa)razFys*>UngMnw~H;$gBBlWhHoOVelWyIyD2&u8#wzd&b~G2`HYzqbS1*2%p)QfPAAdd0MI_YA$woO@DrXER<00FxXSn*aa+ diff --git a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp index de2bcf5565ea240c225831a7b5ef0cddd2afbf63..ae782e40cfac1954e6210b634933a7735b6e2c74 100644 GIT binary patch literal 363 zcmXqLVoc{^WLVI|m|)Pv7{kV?&Bn;e%5K2O$kN2<3l#D+XxzNe(!ktM#6XCRIh2J< zm^-y1F}ENmRWH9N-B8{@79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&>Wsqu+Y+!A`$;PV9$IK+f%D^HrdGp89GAs8;-EFij7I$X3&~?PdpG8Ee zud6 z%lw6UEz_1wPzp*dwPlPpUe5Dy8Iut|XTame4VK@2TsKMv+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^J>^+nX<9|wv>(5nSWW71S4NsmppUPifSijBu=GBRs8B#@U9sssydT;;$ diff --git a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp index d0eaf3900ad433f177d75087b942cab21d7b36c7..132bb9193d1b624243fc0a28d0e12afe9684c3ab 100644 GIT binary patch literal 363 zcmXqLVoc{^WLVI|m|)Pv7{kV?&Bn;e%5K2O$kN2<3l#D+XxzNe(!ktM#6XCRIh2J< zm^-y1F}ENmRWH9N-B8{@79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&>Wsqu+Y+!A`$;PV9$IK+f%D^HrdGp89GAs8;-EFij7I$X3&~?PdpG8Ee ze_xS-47(4#ez zMapg-xnXs6S@hZukKZs&+pBB)a?!63-Ye>g|454F9oiDXrS`l0aN(oLH_asHy9X@Y mZa=QNQwpYhL@mKvk{S*M&O@yZa literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWH9N-B8*<5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^J>^+nX<9|wv>(WMDja zL(eekvYX+Q&jp8-zGT(CDAF*nP1`5C#LSJg!f=e+E~)O$OWl<9(K6oW_VdFf59dre)8KLI+^$cJ+sk$TY}==}Zg!^p*3#ux@AoBj g>oA+0pH+CBW9E@Hhirn{9cSsWXtJ^FFFVKt03f|~A^-pY diff --git a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp index d0eaf3900ad433f177d75087b942cab21d7b36c7..132bb9193d1b624243fc0a28d0e12afe9684c3ab 100644 GIT binary patch literal 363 zcmXqLVoc{^WLVI|m|)Pv7{kV?&Bn;e%5K2O$kN2<3l#D+XxzNe(!ktM#6XCRIh2J< zm^-y1F}ENmRWH9N-B8{@79`3nES8*;nVhH)oSB}NnU}8MoLW?(P*j{K!Ea<>Xk=(; zU}$J$Y+_&>Wsqu+Y+!A`$;PV9$IK+f%D^HrdGp89GAs8;-EFij7I$X3&~?PdpG8Ee ze_xS-47(4#ez zMapg-xnXs6S@hZukKZs&+pBB)a?!63-Ye>g|454F9oiDXrS`l0aN(oLH_asHy9X@Y mZa=QNQwpYhL@mKvk{S*M&O@yZa literal 359 zcmXqLVoc^@WLVI|7-P`H7{SJ=&Bn;e%5K2O$kN2<2^4ZQXk5S0)WFzK#6XCRIh2J< zm^-y1F}ENmRWH9N-B8*<5+uqjER>v+nVhH)oSB}NnU}8MoLW>O!Ea<>Xk=(;U}$J$ zY+_&%Wsqu+Y+!A`$;PV9$IK+f%D^J>^+nX<9|wv>(WMDja zL(eekvYX+Q&jp8-zGT(CDAF*nP1`5C#LSJg!f=e+E~)O$OWl<9(K6oW_VdFf59dre)8KLI+^$cJ+sk$TY}==}Zg!^p*3#ux@AoBj g>oA+0pH+CBW9E@Hhirn{9cSsWXtJ^FFFVKt03f|~A^-pY diff --git a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 index 46c7e55e1b5f06fb3dbb6aa84f7ed98e5bc13af5..48264feec9a452a567ff1940808f5d631ef84188 100644 GIT binary patch delta 2892 zcmV-S3$yh47or%D83DzS8b*J6bAcR&Xy&wMxk%7H5$VSQ0te6pf&zdTvKhhr;R)oD z08*pimjtC@>s(nyPzXGQ74_(yk=@Prj+M8dHv7bmba|m?mIxM1f3*Wy4LsjSNDuPZ zyDU%hw3)L*oeP!UO98uMM#M-V3 zk%+Go+m0EPMB}~t;Wf?|ygs>LZKfv>*_es#F-6e%N9{h!4Y9q40l++)+#ma^jtero4j?+Zk)KP#?;LvPy_+Ith}cd@Y^(;F*jr z5h0Mc@N;8zuCok%tA}0N)I<+P*hr?h%ZVOUz!Y3;qsAXRe*|Ey$X)QrDg55lsEJ~s z?F*9e>kQwW%EqUE;GYNVt3LrxzjACi+M(h|{a|d?jr?LYK_-7T6uuJsoXW4U@PQlM ztPVlH>26{7&lSj#El?cpP#RX-gQS^2QQ52GTbmSul7izzs@Cpm*`gQ=$&%}xjVuv0 zK4}{jcCa^_hJ)mCdftsnDL2t3Cw?%Z=~|o^Ks)h=sHP+GHE-+Je=l@--!R|fMMGo9 zwd$|kek6An*Vlhou*3qY)RQ+2!q~Uq%Ot8D&AKXGl83P_T(Ct^0iMcPA9W+H)~fR9odEIHXPb9 z=8WJRS8uP~hGYSD59;T;w^u5~2OPXOpU#;X2aWr)xDW#g52wT?TBK+`HkFk%%^IG2 z9*veB(ON?6P=enqm4EQ~VMdsEbyb!1@!)U3K8+`yvEqH?!ITfHS+}}eRocM!Y!yM< zTp&-nm(`>(v7Mei611%N;6@+osKzEU!#Tor-?}tZxlc+QatLyF4GF(Ub{d+jGQ{Q$|I+IYH-8%<N%@tKLbvmFy|MrBMI?+mvcn>FyB-2_!1WGP~;=J^D zyeqZ=s&eFmX$*S))R03Yp({G%n?|+-^88*vDqwE@Vt>tGoO)@&%T}Ck*AFwozL*>B zay#63cGGq(lM2T_8zi=oQBcG^O=N7Vf?Zg%brd}FYz~R9O50pTr)jmkV5*J^wsG)s zOY8wHf=JlPG5*4vn!|`6@*zZ)e73$zM!|{mk9uoF8DOm*(Ouisrvb&|owzJ-Nv*=J zq@psAkbgu}vvyQ>*^-$UFR&?p;}nQ|iU>%Y_sh&%bdsFxr!DZSvwfy9+Oa9$I;m35 zcN}@zMFwcJ-8UHGD7_)Fi zj(vf>r21fVlW4R5!=DgPn1rG(R0&inpHw0-^E{-~b6fRUElfL_b#|*%odJ>iMh!8* zgT@-ab-OVf)p`;S|zYe8AC$!n4 zv455z1MQx6Y3!nc7?>VBMKZ0bVmQXHSl>-GJ?dD28xNrk3JU;I60PBLF|&AzhLX?VM)deBCZ#px(BP_#Zr%#})qFHqoa(p;y0- z7Ddv6osShzrNT4k4=u@eh7g<04kbpu(0_xq=5uB5sazofmO~CJ#}Y!Efcd06)7}NOR5&gS#AAkOB+fU-HCLOJ-Z@Rvc$jz`>UT9zMF7eKGa3%Er zIBQ?o^DzsJnHwAU9&^PaieYyMVG3xQ*6S>GzcHct*$91Z9NL8vLDzLBe3P={GJiC- z>RXP9m2CJ$_(bP!mdqWIG`oCj_Aq4SK_2)i01uw2FO{O1_K?*=BFDLa&%LVZ+A$M#p#@s|@i_<# z8p97jNxHoWub3FsPJ zjntm`GpGI+P?$=V_3-39GQi?k@i}`if|;b#xIHJvwuVT45Sl1H?f&Xa;s`xv0pAjvSCiT4op|9?a3=0dGA!2 z$q|F4RdMX(Ogt=b%B4sHcP7X-CA%dFB_e1zwxAC%O-oOm(AMgz5d$MojE0WJS!p!N zu0+UGm!3An4g;v#m@*SnpfvKi!dP2XHZ8Ue85$8_)w>^5}G*$ibO*5Mi0-sFT@9&D75CrM27l8Z5$>77h8 z>f*z98tX0mf5br-VjA@K-b{PjViD@nSFaTDbOThF?l)|if65}Gy3;j5a7tH_gbF-u*G#s_a~I3n@yi7NFvJ)6EFOgH#_?UUl^@Kh z6VW*W;Cl=9kFAil{DD1TpozWw_W0i__(b#}SFVKWJ#>Zx6*=9GohyIED2-M0wPC;J zX2=a$uBr>0Cfxq8azT@5)uv$W?4|82vkbxO&ov*S#;e<^d|w2Tb|{LBLu(b7!i;w^ z?k|sJWLe`%)lcptZPG>p0QQMw7J-b*J;pAapDrRRGxDh6W@B>B-5%Vxf0t=t2)!k!|3cQu-VrJ`fM=rZx>HZRwQ-sV3M~t z90b8Oq`99JwA9B{D7I1%xJ$N0Uc0hY=9nq|0M2f(8TeQJ6rje@| z;Gc-WbA`D}F*2S{TN%{}@RO2G+{n zFr?Y}(L~)|Qzn0rU1XVZAt~PAB{!YM!zRSCUapcouvp#V4t!x6oklETUJJasbzMs# zj1zvnrpyKY^=Ka1_HTaoljGZ7=*dgr--`BMMmN?ts1&1zAm>U8%om7)$hOj>Dd~lD z(z++CmZpmF9;*oa4}ScLCPdQQQLQ4X+t(RS5jZQ;L=_z3S$4wF^`Ie#uj3_+(&YC@KX z`_#pgzlj0@2hgB^1cC?nWsO%rEJ5#t#6|1mnO|Pn8!1bTp$Czxe7cpC(V~~VTZMIO z<@U!9H53vRv~56&Fs3!+&)ymQo=>_J+eM7^D&&ghjuR~2tdU-|{P$X-2mtKmjpoUo zl|3a5rK(%}rRL8&&3~sk1t@YZ^IV6HO16tG7*nY}##WnS0ZfIhm3!Qe!Hu62l30*J z+(G~ojU0mli?E${&c^I5!aaZifp0!tu^lsmV+v80s%ua^uH}1-imNQz|1v#NAP*?F z)SWl8Xa2XW7S(#i#8CeLAzyarx$>7)**@LIt~zul@nL^bwttd0{F~U3oJ_7R^+)aW zCa~@=sY%?7PIy-$Wp#C6MpYd8`&$}DuKs(g#NCupghG&#=D9BJw)^aHUh+dL!{p2% zHUDM8AqO(SE%Vxx=c%dLXKt3@wY#@uxJiA|a{kYEOY2^PqYGgqX%V1@xek%6QYso# zaz-9CLI;p0jeq3Jt$Wjadtn?2TR8QFp^%i^Cip@DN-gdVN*}fot_!fn(lY~K^6}YLx)HOYh=RZhG}1EXuHqN^B7f4DkKNi$6n9^C1_u#=dV)@EtgWPG?)jm_!D=2*u(|&hX5w7a}b5gcBnbA~~5U^H&#wUeC-&jvm6+ z;9O@)eLraq=En_ntJN^`vObm}K8*O#ytiV2=@B&Z!S3Y^Q_i!yGv*&uMABOJ?Frts zInvOrxqmpl-EG6~!8lF$AF)wc9>n(oIRlrEHun9{U8enD8#yun_KwXv}ZC7C9i?|`ikMK5_+c4852tKyfeoly3 zUF1Kay%~cbGuIT5Ex)T+?UwfT%%YO&``k^s8+ngtJoESGD$T;a7uq3;sHy&+LSB${ zlIp2pAs+GmPK<_al{OQlNA~z*Gw2dZY`|Mc5jfI{)H%_K zx-@gY{2C;q-%_gemQCY8%3uE2vr5U^E13d~VM-a7_J_56#1tgSWnv)Km~`Dsu76uC z!b}y~)?J2sVyNqORgN{$7!UVd8>eJq9eW70xE8X%m3fJC z2phNuG)KD`k?;}HS|9#zQiUPew11HZSjCJY<#XEbr8zz-EutV(srEqaKaA_blPR(g zW@SSlhU8$&)&KG9E|)o?cpQ@ExfExCZI3iQF|<6+A5<6oKEjOCj#xd$~*YJ zUjLFaBkI{)R%2}2Dct@eg%6;&8p@|IR`+5rvXiu*?Oov%Y{STMQ9b?;RDW1jiez>p(vd<1lL^`FUGG&mUFjDAPY9c9o+>&9HV+TTv;P zN$z0t$@bup&oy0Fqfe0+ZbmODETi}W%orB=4^1W|k%)PYsh`NgF;dtGZ67dVO2jl0 zN*eI~zbiHePE%)k5tawSet)ffLhq4L2zzRhK5`wGB^IySIbsZ?G;Gciv)@BCN#6km zmI}Sx)3Hrg&8bq8%@t?&tW3+n5iXc-m+h7*29~Ktd9=EHb$Rmmk#7`_=#pzpCiPy7VruPJe`AgewO4$=$j< zo1i+4t~fRv%kQ24FfG&pRkG};Lq6Zg{>~NzN@(@%G-Gw4ow!3vK@({J7qodW3|{1A z&0c+fZT^8_=Kn6s!#af0;p^Ytet+bK!iDzp(D*F?=Ka3QZ+i~usbhTiZVY^rP8R*d z6T=KTe7Ww4yI*Fc_J1aQ6I;_(h#@xqUiyKC7xk-$6==qVf}nJ^Ews14p}2RM4`$ed zq^lGX3v%4~NWU#K==JmaMMWx_hV&lZ5%MNFcZU0-7&>Wjb_BkYgsI<7U(uUD8!dNY zMzP=}11!Y<$~;D}LuzR`))=Hz6PLa9;bfj?kVnwc4v3UpaDT@0@D}X7q<60Z0o$bpKW zpeYK7Wf)-_VonVW8IqaesBlV-nNwRPHJggeUzkYefHSkPcFXxkd!OyuIrll|Jm9uG%~Q1+wd8AXmYj5&NbLYy`?zJXNvVl(3*$^arj#VZ5NWV-LgP5l zlxQ}^x`l(?_OwMu8>m8}&X zn(SPmRkhuYhzv|{+_e1on&k(3a7m{Bx8lYd*tY?iEpiKD^}HMCGv`itqj_EB z+RtrHcvPQt3Jm$|dh_Yh`L>1mxqD2Z`VTh-G%Q}8>F1=;&oTI#yyY<}uS9f2Rqc3i zbKRi+`;WNB#4Olf{Lp>O^n){^($@U2dT3Qk@;E2|2WRTX-|Cg;xghlUhr ze!AHdyUS+Aps=_!i}`K&1zO_VLY7z(Qqs(pp^1rb5?d#=F*&D3BOWo%b^co>l z!a<06=J;fDa=e>zr7}0+CxrEjQzHfTy_`o%!+V#rQ}1$q>XCXmJmB@Xv~+Vyve1be z#=XW&qx;nM;L_k+xjn070meZ90R#|0009ILKmY**5I_I{1Q0*~0R#|0009ILKmY** z5I_I{1Q0*~0R#|0009ILKmY**5I_I{1Q0*~0R#|0009ILKmdXNi$HI=w5t$(7E~*B z)7F=DYpgEmejG5Mo+=!q9Ce@^Fi`d=U_kw3F}&3y|6{g7;AqqK$(QXX z7q+%v%iq2Fe0}-J>jmQyN?o?yzG^${)j9p!JDf+PHjOH(HC;+?8S1rWGfhFHE{dj7`X9Ut%CbE?s?yyp0^ zE!B&QA{(+c->Gei81BAuWnG3Y=j@f4(ZLnb()_>03MdH-e~lgxlAqEyO6w(!mpseI zmV4xmPOw-~r}+As(h_|hWjH7S4!((U$$z@VNA7;|jXaJg5OtwDW5QpX-Bz5CkU1qj z>etiyUp}3r8y?p1{)X0xc2)PUzqBA?g>6J&VbHX_o*z9}l(p~J#hJryPHrnH{w?C# z;PrRqc!FJr=VnQ@hho1eF~wVaTh0wSbi1XX*5&GV(d*WmOSYBV-@ea#*q-VG16%FR z3D1M>Ws8!#P945C(PL?u=UCIKBUMk8;R}`ZW&cVlLC}9F{Z~Idhc4?AH@E`<1Q0*~ z0R#|0009ILKmY**5I_I{1Q0*~0R#|0009ILKmY**5I_I{1Q0*~0R#|0009ILKmY** b5I_I{1Q0*~0R#|0009ILKmY**p0U6mu`^|@ literal 0 HcmV?d00001 diff --git a/test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db b/test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db new file mode 100644 index 0000000000000000000000000000000000000000..79319067494b7394be981a347daa79ca8ab408e8 GIT binary patch literal 16384 zcmeI$!Ab&A6oBC~jhT>g3v`8zM5}xQ@eL9QT80ak z`T{P4q6k`4%dlEl-5Gm=78AmM;BXJ;TsW6+c_o^%MPy1OG7y>5rNl)HefTM{-$KuW zh8di}NP@aiJ$=+YKm0p>h90r;dqUsKLIe;%009ILKmY**5I_I{1SUlwDxc~@J*#VV zsha9s=Qn`>0tg_000IagfB*srAbY zhHPmw(IE(4#*qI9A<38YOZq!U8i#?1)I@e)MGovx_C$7US2k&`26nwl)T_Q)a+{vg z$GOdwQSK?*#-r)(v+;8|5CH@bKmY**5I_I{1Q0*~0R#|0009ILKmY**5I_I{1Q0*~ zfo&0}$@~7S_12oTw&h0L0|5jOKmY**5I_I{1Q0*~fxinhM9F;ZeYkInM7Fu)QMcb$ zmuX@0G)Pp>@ATD4yRELXXqp(i>m|(6K|GA&+|%b*XI)>b(BwrgH-q@z(^`$p!`EbD z!n-W;wChi!Tdf93Fr0X5I*x+ERAuyP(pjtHHu&GGxm0ZHeSUJ2jZAuBCSe|ri#SWm r755JRxxVo1b&qZP5x@Q7$AUlr0R#|0009ILKmY**5I_Kd|1PiuGVn&A literal 0 HcmV?d00001 diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/CA.pem b/test/aux-fixed/exim-ca/example_ec.com/CA/CA.pem new file mode 100644 index 000000000..515af39b6 --- /dev/null +++ b/test/aux-fixed/exim-ca/example_ec.com/CA/CA.pem @@ -0,0 +1,13 @@ +-----BEGIN CERTIFICATE----- +MIIB+zCCAVygAwIBAgIBATAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl +X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDA0WhcN +MzgwMTAxMTIzNDA0WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE +AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAHm9U9VOWgT +kXnFOEy1kfkVx0n/XZygNm1Z+WnyU3Nt/c7b8m/Xwv4/VZO9bYm9dENOjT5+FHZ6 +MyJVIZVsYIfmlgG7BGeHDUzgLkmm30rM+QKU8pMNIMUggwY3CtV7tdeX/T/dtayh +uxB2oyHvv2jGLIi1P8d4k87/9JWjvhfIjS6ImqMmMCQwEgYDVR0TAQH/BAgwBgEB +/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIBEFmSdl+a +k48M4+Ntzzkt+U0CfFIsW86KpYe0BcYjrNUVOUGu7s7RmFgMjYmGrWNCCJ2PNL9x +eXwyFQMITjEvYy0CQgGl5U/yWaqe/PGKEQmyvhlcXF6ylv4iJES2SFlyhdqEFqrT +biYVM/zSvSn2K3B3c/JHA4L21LcUjAPi8cphpgVIEQ== +-----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.pem b/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.pem new file mode 100644 index 000000000..7ec75d2e4 --- /dev/null +++ b/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.pem @@ -0,0 +1,14 @@ +-----BEGIN CERTIFICATE----- +MIICEjCCAXOgAwIBAgIBAzAKBggqhkjOPQQDAjA5MRcwFQYDVQQKDA5leGFtcGxl +X2VjLmNvbTEeMBwGA1UEAxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMB4XDTEyMTEw +MTEyMzQwNFoXDTM4MDEwMTEyMzQwNFowODEXMBUGA1UECgwOZXhhbXBsZV9lYy5j +b20xHTAbBgNVBAMTFGNsaWNhIE9DU1AgU2lnbmVyIGVjMIGbMBAGByqGSM49AgEG +BSuBBAAjA4GGAAQAJynCmmornvQ63iMqF0W+P5TRPMw0O53ePt6N20Tl41dod1IK +LQsK7x15ylstBH3yJZKxIRLasdASeUMBAqMvTqsB7Ltvh9GoIWQls/K4tu6gTjfc +0i9maAEsXUx4MfK+tEcZe4Z7bhUqthxRUULbq9MRFsh3+dFr9SheK9zdbJCdmzCj +KjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAKBggq +hkjOPQQDAgOBjAAwgYgCQgFCPxemEF+1AqOGRumb3Znk2x/xBMAQ1H3iqRwsaiCm +Ai01OHvff7b6O15nQljA/RWoU60pZ3ugva1t5SIvkAuwTwJCAcIbZORgJ9Lt2Zj4 +BObSUFgEbsI1OM6rKrI85+ITFyy2lRk+VSuoQMctK3aw4xuMuerEp+1O6YuWNflF +/SUBW7uU +-----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/Signer.pem b/test/aux-fixed/exim-ca/example_ec.com/CA/Signer.pem new file mode 100644 index 000000000..e5e865cbe --- /dev/null +++ b/test/aux-fixed/exim-ca/example_ec.com/CA/Signer.pem @@ -0,0 +1,14 @@ +-----BEGIN CERTIFICATE----- +MIICOTCCAZqgAwIBAgIBAjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl +X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDA0WhcN +MzgwMTAxMTIzNDA0WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE +AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG +AAQB3RMF5qTA8Mhf1/DtiauE272gyO6MJmiYGJn16gwbUU4J8PIXHXDKH5O5Y99z +0xYrhX+eLTuNvTA0O8O1DkLGpeQAyo65/kRq+B6zWhCIXkl1/Tqqx6WM3kF0xHfb +7xKeorKtz8cToLXFw5SscZNVv32S9rnKTxwif3+7dgaC1eVKWjyjWjBYMA4GA1Ud +DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6AloCOG +IWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDAKBggqhkjOPQQDAgOB +jAAwgYgCQgC7QqFcSVRN5pZoaHw6Z1no0QjnpzcGHEO/kI7XNg2q+u41Xk96DE85 +jTs+ryef/GJ9scPeShvxOOaXlutP7RKL9wJCAaa6Un0wubdhy5djZ3Qv09kRt/XT +jLkY6s1aiotpl5mX+puxLRutrLML1w3ZACe2Ippibv3Puvg2I3eaJyVjg76q +-----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/ca.conf b/test/aux-fixed/exim-ca/example_ec.com/CA/ca.conf new file mode 100644 index 000000000..b13709f72 --- /dev/null +++ b/test/aux-fixed/exim-ca/example_ec.com/CA/ca.conf @@ -0,0 +1,18 @@ +; Config::Simple 4.59 +; Thu Nov 1 12:34:04 2012 + +[CA] +subject=clica CA +org=example_ec.com +name=Certificate Authority ec +bits=1024 + +[CLICA] +ocsp_signer=OCSP Signer ec +signer=Signing Cert ec +crl_url=http://crl.example.com/latest.crl +sighash=SHA256 +level=1 +ocsp_url=http://oscp.example.com/ + + diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db b/test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db new file mode 100644 index 0000000000000000000000000000000000000000..4b0f5a88f8e29dedf9d8bcdadeb6c4a9092fb944 GIT binary patch literal 65536 zcmeI*c~BHr0tWEcJ;OLED2IR)AXgCO>_I?|kwMT^Tm{8N!2>1Z1V%X&CMZ!PgNmq- zsK_BIOF}#%x*Ij1ghf>FC`>>=W0Z&+QQWvef%3wLY&R$i6zm2`r7Ed!rn?#p`{-zH1S(&*wJ# z1?A|zcPE`EF_I8pueq~38X${et0qKD2yakrckchZ4H^B;^B&cC-aYH?Y?3-5y*LQ5 zXCFt-*!6$hQH*Biaff#v*K2Zz;@e*V?m6V&kpL1vwG%xif%=(U7Ul40il!-w872@~ zCQh%I#ODpXRm>P&HIcnY#E3-p6C4%@WfJX4sR!nwVmpY_6ut@}5B zsdB;W$Te-3$$xuTQI#2>nzAMFsMJ%q?_-CORk7>rwRu7xk)70rJ;wffzAb@=vtKrE z)fjsGwBDjcLC4cynZ7fnV0vKGrkfje4%bAC)t>OOx_JCktCg#xTc+_6o?bmUDw%hu zxjguQ%5)8GP|Dw9hp9qlJo$Y^Xk?UJ5z7q~_ACb4C%I888t`6pzfBOblLyR`MMcXa zBZw-gki@8Lm-*nmQqHvn$q;UGRW*NY7AOHafKmY;|fB*y_009U< z00Izz00bZa0SG_<0uX=z1Rwwb2tWV=5P$##AOHafKmY;|fB*y_009U<00Izz00bZa z0SG|g_aMOKBt5t{k56=&1Rh}$=-|$rB+W)(y9XuTK8)E{WOAa&zAHib3sSKCha^d1 zn#u7K8{L&I^3>g1@^Z_D2 z-*%>VrEl8L^3rc=&fXzGKJq69?IWL^syt<_GgW#+;kf>M?EG{MDN|Xu$HT8~*44-j zZkvo`(F&C0F=R%S? z%qW4-N~-XOvsGsx^}PbfLTBsfeVi;7_D ziUSh*UVK?z z{q3j1rEzMR6^TcjLIUQ`aePGkY|_3Gmve3X3hlC{pU!K&3@o*mH2P&kK0ae0jZbT( zJ;^yUkN8Mws-I8rI-|TF0!k)6Gv9DynMKaMiVX&OOJWo&bgn9#Rg^`ih-c{19cRZU zosdnroO$L-P%tf2Z+?E+qgQL+M8c^-<-yre#`oafvk>{@4LsXO(wWLK5=YX`S|b?$X3wNviZ&ktSgH_T@E zut$cmpNZdB+r1Y` zSudWsM$~fp%V~OR6W2y)TNW71nd4cTSEHeGX?1JWiYMcOtiHb$wte3oCfAbbHSUId z$mn#9J5`SN^|%|_ow}>vQJxar1L{li>D3yXI3 zOwto-FcE$(r0mMP_4THEwWT9V-_d&~5p}lry0E=B>viv?yORz$7yW>%zr{io`0 zX{j`PcBbjllIu;4Tkf4^;K%_zZ1o(KTFIZj@Rmy&YYnW3?$h z+r}-Wm~n6`%^%@;VgFrH{!!tpDa)UaIk7-JDaiZ%HrK-!_b1m)R+O!-eWaQF>G7kL z7qxQo&zJ5xvMSZTByQ)^!g5~&)A;zJ7(v3ddovb@a~CiHJ#Q9lf}WcKp=ZjTyw&ZY z+fBQxlanIPPZoLqWmZFaXy`iEkidUc3GW}AC@}CU+5XXWC$+;b9y$j3exT~>lH%t6 zcZ_B|AQlCtS?@-)Retr{$!v9&g}HRY>BGI}g`fsL{Q}pw z-3IYDN%w9;=cE;Sg!G%y=Vq@M_)G!30gr~ZKi*6$I3ox^00Izz00bZa0SG_<0uX=z z1Rwwb2tWV=5P$##AOHafKmY;|fB*y_009U<00Izz00bZa0SG_<0uX=z1Rwwb2tWV= V5P$##AOHafKmY;|fWYrg;6LCSV`%^Y literal 0 HcmV?d00001 diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/key3.db b/test/aux-fixed/exim-ca/example_ec.com/CA/key3.db new file mode 100644 index 0000000000000000000000000000000000000000..0c53c21d8facb17553e0ad4dc5b0968600374dc2 GIT binary patch literal 16384 zcmeI%c{J2(9{}**AfaLGBC<}4t;v$95fS$$OSxT3cE)a)7~5of34=%sBAV1_5xO_B zU2B$1N(_c5Bq-wz zK@cAV2@FG!_+|;gAqcjaz79y}-^J$qw+H;+^0z5y>({z4EaAmw{u*E3`8xjb5cKs>O=gXKPOJxvr);pBJ@m-BxWC|6 z72XOr#oNB?e6iz{6%ArI%?vp^V-_QEjUsKk>MD6GH|=*e`V6WC(QQ1#D4|J2`{GLc z)C{t2O{_UlID4Wsd?{PsM<(C1f+oD($gysTwUa!!I$kq{yM*#Q zL%4aWo(d;Vsf;e?-C(`hXM3^$wfd0X3CrFs)iIsF%Tdn({RRn@gf?DJsrEJ2zcoRh zFf>3vb;CsX^Y2Pb{XY$ce&h-c7Rz*X5D&OoXFA8{Un`Uxs-Q{>w zP-IVORq=(}Ljq89p=xbis!8&}AaY4&6}4xpkW=bnrB;aJp=U2{Nw{l6)|6m%%G2x& zoTM{aKZo!A2;;S`jn&|Z!oPyL2Sy&SAP>7BuHpt_wP~i1l#)Jh zv8plBSiZ&M*|WabnAH#5SEsGuJjPJOg`Jpac03KEacK>om68(0x_$9wa!r`)TgUXn z(-ix-t8j&lnj>!M6+33fZc9kzHn3cp=oE@%21zYX>^kuYrJA4f`Jr?fKhdfWYmpu* zoS6FP-uV*l0%Ai8{d)am`~s^}g*1?W$t76_y_%fPDemeBk)O4luQ{yS86JSrZ1h%p zVJ7Cqaha4#B&4H|g4-_dsUP^A*st)sVSPZ4s+CN=Vd57vE=ArB1b#(>`SH3M}4U!ezsE*xLy&a^#fG^edB_v9p8`S*^4r ziVh~H4P}7ot`{?Zc;hA1f1!EZB6w|Qor`#ehgH;kE6x2U6xEWFTA~G081u(njAd7yf?Ko+BhF$C=OvPYky7SDpI15^_O2Kf zmA+I)xho6mxScmkQ{gM|9j|wIH%)Uqbvd^&)c@05R*#tIW8X2|YkwSSuc@6zTuqz| zImG*U)sGsz(w+Rrl&G$=m_oW6Wk>NRJ6f*rq)ovQBf{xCgmK5m=!O0Gv=kO2YSLuC z^lwhC^R5HqrnQYDBiGFCvT>uH3GLPWcE>e#EIl01rUq$j4|nw^&F(IZa^l|JFMd`| ztnQ9}`<}(-Swz}B=293W89z$vspuDr^Q{Y(3Xgw%s`?E9tA5AAJHR?lS8t*FbG{;b zJrX;9JvGjOk<`kf3m)M>ePIxLuvGxsy|?Rfuoh+c5K~=K&a&OKfNuQ60CRWi%7G&OuE zw=o_{ zcdeT`klR8t+aizJ<(MQ&N1xSKb5JeBd68Zf!CC|YNTN1#x>h%5k3Zq@6>!L+D!nS_ z1dT)(arNVuzL?I`S6^!pkEW_FbOb)s&Zsx-izPqZST3Zt%h7UlGcJDt|1*IA5C8%| Z00;m9AOHk_01yBIKmZ5;f&Y7fzX9J2fTI8a literal 0 HcmV?d00001 diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/noise.file b/test/aux-fixed/exim-ca/example_ec.com/CA/noise.file new file mode 100644 index 000000000..0627cdd21 --- /dev/null +++ b/test/aux-fixed/exim-ca/example_ec.com/CA/noise.file @@ -0,0 +1,310 @@ +processor : 0 +vendor_id : GenuineIntel +cpu family : 6 +model : 94 +model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz +stepping : 3 +microcode : 0xba +cpu MHz : 2700.000 +cache size : 8192 KB +physical id : 0 +siblings : 8 +core id : 0 +cpu cores : 4 +apicid : 0 +initial apicid : 0 +fpu : yes +fpu_exception : yes +cpuid level : 22 +wp : yes +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +bugs : +bogomips : 5424.00 +clflush size : 64 +cache_alignment : 64 +address sizes : 39 bits physical, 48 bits virtual +power management: + +processor : 1 +vendor_id : GenuineIntel +cpu family : 6 +model : 94 +model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz +stepping : 3 +microcode : 0xba +cpu MHz : 2700.000 +cache size : 8192 KB +physical id : 0 +siblings : 8 +core id : 1 +cpu cores : 4 +apicid : 2 +initial apicid : 2 +fpu : yes +fpu_exception : yes +cpuid level : 22 +wp : yes +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +bugs : +bogomips : 5431.34 +clflush size : 64 +cache_alignment : 64 +address sizes : 39 bits physical, 48 bits virtual +power management: + +processor : 2 +vendor_id : GenuineIntel +cpu family : 6 +model : 94 +model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz +stepping : 3 +microcode : 0xba +cpu MHz : 2700.000 +cache size : 8192 KB +physical id : 0 +siblings : 8 +core id : 2 +cpu cores : 4 +apicid : 4 +initial apicid : 4 +fpu : yes +fpu_exception : yes +cpuid level : 22 +wp : yes +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +bugs : +bogomips : 5431.79 +clflush size : 64 +cache_alignment : 64 +address sizes : 39 bits physical, 48 bits virtual +power management: + +processor : 3 +vendor_id : GenuineIntel +cpu family : 6 +model : 94 +model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz +stepping : 3 +microcode : 0xba +cpu MHz : 2700.000 +cache size : 8192 KB +physical id : 0 +siblings : 8 +core id : 3 +cpu cores : 4 +apicid : 6 +initial apicid : 6 +fpu : yes +fpu_exception : yes +cpuid level : 22 +wp : yes +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +bugs : +bogomips : 5431.63 +clflush size : 64 +cache_alignment : 64 +address sizes : 39 bits physical, 48 bits virtual +power management: + +processor : 4 +vendor_id : GenuineIntel +cpu family : 6 +model : 94 +model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz +stepping : 3 +microcode : 0xba +cpu MHz : 2700.000 +cache size : 8192 KB +physical id : 0 +siblings : 8 +core id : 0 +cpu cores : 4 +apicid : 1 +initial apicid : 1 +fpu : yes +fpu_exception : yes +cpuid level : 22 +wp : yes +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +bugs : +bogomips : 5434.63 +clflush size : 64 +cache_alignment : 64 +address sizes : 39 bits physical, 48 bits virtual +power management: + +processor : 5 +vendor_id : GenuineIntel +cpu family : 6 +model : 94 +model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz +stepping : 3 +microcode : 0xba +cpu MHz : 2700.000 +cache size : 8192 KB +physical id : 0 +siblings : 8 +core id : 1 +cpu cores : 4 +apicid : 3 +initial apicid : 3 +fpu : yes +fpu_exception : yes +cpuid level : 22 +wp : yes +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +bugs : +bogomips : 5432.00 +clflush size : 64 +cache_alignment : 64 +address sizes : 39 bits physical, 48 bits virtual +power management: + +processor : 6 +vendor_id : GenuineIntel +cpu family : 6 +model : 94 +model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz +stepping : 3 +microcode : 0xba +cpu MHz : 2700.000 +cache size : 8192 KB +physical id : 0 +siblings : 8 +core id : 2 +cpu cores : 4 +apicid : 5 +initial apicid : 5 +fpu : yes +fpu_exception : yes +cpuid level : 22 +wp : yes +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +bugs : +bogomips : 5431.94 +clflush size : 64 +cache_alignment : 64 +address sizes : 39 bits physical, 48 bits virtual +power management: + +processor : 7 +vendor_id : GenuineIntel +cpu family : 6 +model : 94 +model name : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz +stepping : 3 +microcode : 0xba +cpu MHz : 2700.000 +cache size : 8192 KB +physical id : 0 +siblings : 8 +core id : 3 +cpu cores : 4 +apicid : 7 +initial apicid : 7 +fpu : yes +fpu_exception : yes +cpuid level : 22 +wp : yes +flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp +bugs : +bogomips : 5431.94 +clflush size : 64 +cache_alignment : 64 +address sizes : 39 bits physical, 48 bits virtual +power management: + + CPU0 CPU1 CPU2 CPU3 CPU4 CPU5 CPU6 CPU7 + 0: 70 0 0 0 0 0 0 0 IR-IO-APIC 2-edge timer + 1: 39 16476 1416 1089 6857 1983 1674 1959 IR-IO-APIC 1-edge i8042 + 8: 0 0 1 0 0 0 0 0 IR-IO-APIC 8-edge rtc0 + 9: 284 4834 2265 1628 7027 2758 1632 1695 IR-IO-APIC 9-fasteoi acpi + 12: 273 1626151 37392 40715 288530 39254 36081 51183 IR-IO-APIC 12-edge i8042 + 16: 1 0 0 0 0 0 0 0 IR-IO-APIC 16-fasteoi i801_smbus + 120: 0 0 0 0 0 0 0 0 DMAR-MSI 0-edge dmar0 + 121: 0 0 0 0 0 0 0 0 DMAR-MSI 1-edge dmar1 + 122: 7136 3040 2312 1908 4546 3822 75951 2347 IR-PCI-MSI 376832-edge ahci[0000:00:17.0] + 123: 22 7 1 0 7 3 4 1 IR-PCI-MSI 327680-edge xhci_hcd + 124: 89 19 22 25 79 55 27 54 IR-PCI-MSI 2097152-edge rtsx_pci + 125: 88 15 127583 11 48 25 19 21 IR-PCI-MSI 520192-edge enp0s31f6 + 126: 1 1 1 0 3 1 3 6 IR-PCI-MSI 1048576-edge + 127: 561 174 98 789487 240 230 184 147 IR-PCI-MSI 32768-edge i915 + 128: 34 14 0 0 1 0 0 0 IR-PCI-MSI 360448-edge mei_me + 129: 22 10 0 1 10 0 0 0 IR-PCI-MSI 1572864-edge iwlwifi + 130: 92 103 30 22 194 115 10 45 IR-PCI-MSI 514048-edge snd_hda_intel:card0 + NMI: 9 12 9 14 10 9 9 10 Non-maskable interrupts + LOC: 567811 554960 727313 1034780 584239 592851 624459 549121 Local timer interrupts + SPU: 0 0 0 0 0 0 0 0 Spurious interrupts + PMI: 9 12 9 14 10 9 9 10 Performance monitoring interrupts + IWI: 0 1 0 0 0 0 2 0 IRQ work interrupts + RTR: 7 0 0 0 0 0 0 0 APIC ICR read retries + RES: 85589 31076 11918 8326 7466 6913 6401 5898 Rescheduling interrupts + CAL: 73161 74171 68752 70655 80169 75209 61391 70903 Function call interrupts + TLB: 55150 56119 50377 53791 62195 57072 43366 55765 TLB shootdowns + TRM: 0 0 0 0 0 0 0 0 Thermal event interrupts + THR: 0 0 0 0 0 0 0 0 Threshold APIC interrupts + DFR: 0 0 0 0 0 0 0 0 Deferred Error APIC interrupts + MCE: 0 0 0 0 0 0 0 0 Machine check exceptions + MCP: 49 49 49 49 49 49 49 49 Machine check polls + ERR: 0 + MIS: 0 + PIN: 0 0 0 0 0 0 0 0 Posted-interrupt notification event + NPI: 0 0 0 0 0 0 0 0 Nested posted-interrupt event + PIW: 0 0 0 0 0 0 0 0 Posted-interrupt wakeup event +MemTotal: 15852528 kB +MemFree: 10535240 kB +MemAvailable: 12483528 kB +Buffers: 128136 kB +Cached: 1542444 kB +SwapCached: 0 kB +Active: 3134032 kB +Inactive: 1817100 kB +Active(anon): 2706516 kB +Inactive(anon): 79680 kB +Active(file): 427516 kB +Inactive(file): 1737420 kB +Unevictable: 32 kB +Mlocked: 32 kB +SwapTotal: 7933948 kB +SwapFree: 7933948 kB +Dirty: 4304 kB +Writeback: 0 kB +AnonPages: 2975608 kB +Mapped: 495648 kB +Shmem: 80740 kB +Slab: 143688 kB +SReclaimable: 74472 kB +SUnreclaim: 69216 kB +KernelStack: 9224 kB +PageTables: 39488 kB +NFS_Unstable: 0 kB +Bounce: 0 kB +WritebackTmp: 0 kB +CommitLimit: 15860212 kB +Committed_AS: 11681028 kB +VmallocTotal: 34359738367 kB +VmallocUsed: 0 kB +VmallocChunk: 0 kB +HardwareCorrupted: 0 kB +AnonHugePages: 966656 kB +ShmemHugePages: 0 kB +ShmemPmdMapped: 0 kB +CmaTotal: 0 kB +CmaFree: 0 kB +HugePages_Total: 0 +HugePages_Free: 0 +HugePages_Rsvd: 0 +HugePages_Surp: 0 +Hugepagesize: 2048 kB +DirectMap4k: 202752 kB +DirectMap2M: 7602176 kB +DirectMap1G: 9437184 kB +Inter-| Receive | Transmit + face |bytes packets errs drop fifo frame compressed multicast|bytes packets errs drop fifo colls carrier compressed +virbr1: 353867 2838 0 0 0 0 0 0 1474230 3810 0 0 0 0 0 0 +enp0s31f6: 43450858 65096 0 0 0 0 0 2075 6950121 57094 0 0 0 0 0 0 +virbr1-nic: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 +tun_wizint: 4130741 7381 0 0 0 0 0 0 1092175 8002 0 0 0 0 0 0 + lo: 5706 74 0 0 0 0 0 0 5706 74 0 0 0 0 0 0 + vnet0: 393599 2838 0 0 0 0 0 0 1610002 6363 0 0 0 0 0 0 +wlp3s0: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/pwdfile b/test/aux-fixed/exim-ca/example_ec.com/CA/pwdfile new file mode 100644 index 000000000..f3097ab13 --- /dev/null +++ b/test/aux-fixed/exim-ca/example_ec.com/CA/pwdfile @@ -0,0 +1 @@ +password diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/secmod.db b/test/aux-fixed/exim-ca/example_ec.com/CA/secmod.db new file mode 100644 index 0000000000000000000000000000000000000000..f8cc0e78b241a78cb836b64d989f773734c17c37 GIT binary patch literal 16384 zcmeI&u}T9m7{Kw*R!RpsUED+h4%vi0zztFtDN3QfzRI^DEm8Pztmy_;F9lxRXy_!#1SMT$a%Y1CIQ!|YVJ1K3RRV)4- o{$q0yy1O2__9K4#zxM@!00IagfB*srAbm$1HvaozW@LL literal 0 HcmV?d00001 diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/ca_chain.pem b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/ca_chain.pem new file mode 100644 index 000000000..6dc10caf8 --- /dev/null +++ b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/ca_chain.pem @@ -0,0 +1,35 @@ +Bag Attributes + friendlyName: Signing Cert ec +subject=/O=example_ec.com/CN=clica Signing Cert ec +issuer=/O=example_ec.com/CN=clica CA ec +-----BEGIN CERTIFICATE----- +MIICOTCCAZqgAwIBAgIBAjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl +X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDA0WhcN +MzgwMTAxMTIzNDA0WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE +AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG +AAQB3RMF5qTA8Mhf1/DtiauE272gyO6MJmiYGJn16gwbUU4J8PIXHXDKH5O5Y99z +0xYrhX+eLTuNvTA0O8O1DkLGpeQAyo65/kRq+B6zWhCIXkl1/Tqqx6WM3kF0xHfb +7xKeorKtz8cToLXFw5SscZNVv32S9rnKTxwif3+7dgaC1eVKWjyjWjBYMA4GA1Ud +DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6AloCOG +IWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDAKBggqhkjOPQQDAgOB +jAAwgYgCQgC7QqFcSVRN5pZoaHw6Z1no0QjnpzcGHEO/kI7XNg2q+u41Xk96DE85 +jTs+ryef/GJ9scPeShvxOOaXlutP7RKL9wJCAaa6Un0wubdhy5djZ3Qv09kRt/XT +jLkY6s1aiotpl5mX+puxLRutrLML1w3ZACe2Ippibv3Puvg2I3eaJyVjg76q +-----END CERTIFICATE----- +Bag Attributes + friendlyName: Certificate Authority ec +subject=/O=example_ec.com/CN=clica CA ec +issuer=/O=example_ec.com/CN=clica CA ec +-----BEGIN CERTIFICATE----- +MIIB+zCCAVygAwIBAgIBATAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl +X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDA0WhcN +MzgwMTAxMTIzNDA0WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE +AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAHm9U9VOWgT +kXnFOEy1kfkVx0n/XZygNm1Z+WnyU3Nt/c7b8m/Xwv4/VZO9bYm9dENOjT5+FHZ6 +MyJVIZVsYIfmlgG7BGeHDUzgLkmm30rM+QKU8pMNIMUggwY3CtV7tdeX/T/dtayh +uxB2oyHvv2jGLIi1P8d4k87/9JWjvhfIjS6ImqMmMCQwEgYDVR0TAQH/BAgwBgEB +/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIBEFmSdl+a +k48M4+Ntzzkt+U0CfFIsW86KpYe0BcYjrNUVOUGu7s7RmFgMjYmGrWNCCJ2PNL9x +eXwyFQMITjEvYy0CQgGl5U/yWaqe/PGKEQmyvhlcXF6ylv4iJES2SFlyhdqEFqrT +biYVM/zSvSn2K3B3c/JHA4L21LcUjAPi8cphpgVIEQ== +-----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db new file mode 100644 index 0000000000000000000000000000000000000000..62ecafcdb9f4f6add0020df82d1f184eecb8670b GIT binary patch literal 65536 zcmeI*eN8<=eU|+z_fae0719}y0ie5!OCI~@1`*sgz2kG9O>+8*OLd z<41q`IsOY8_fSjGq=62xjL6KxC?u`|V+Ij2?YF`rLjh{#?;o(5JjoQT|?)WlE{@jT-G~&&&$tnN7Kk{WtSU zPuQK!@yaYJokM32FwC@Jn0}#{ins-DIF+NB`8dCgQ)EO#O$EkmLXDYh5MvqjR?51f z+&9dxUX5>(&+7?cw}g8>-?(%Cj*rYvyOy^|G zMJ5r5L#5v8dE7PjUkmGwDl6{o+G#cU@QLYb*Tx*qzvnW0+0o@uN!$Oq&9+OEpOb-JiG{XwWz~H5^qsUgs``_KYXa^j7>>J zeeK)jFXu+oq`q~#@?4mMOIli0ipbP*ZAG+yX*7-eSyq~ll@HHT6Ds4kISM`KT)>_*$>y}$ArCV9wyIG1pLkY-QE{dKdfzAF{8_`y&(U8VI9`5 z-QhCV2R;r@rIp824F&30gLm^Kt7EsCvn%bt{VaOtYr2Bn1wZWhaNdkVS@8(L zXLh6pUuS{*pFl|Ls7XM$T2l?y8OueihYnBh2z4>aKm`k>vWMdq{EC$I*ri1(^PCSK z*%n}w>vDHz9W1SzBwn+v^DiD7RxkR;)eo#*@FdR^zvNonn4KAC9qH$j!*(>ceB-q; zxG5~}M_uh_&7XcvVnTJd9Qq%>bG+%er|nbfONRMd>o>2-w^GxlwmpI2Z6O!+>5A=+ zn&o=gAMSO996c|u)*4eBLRNqAiFHHpQ&-$dO^he^f_h?jc?mnI6JJVh{Llopbec%) zA!5wTCJC5_YwT|-Hs1&5GmP*F$_q;&}gJ-rZGbA zCTCTgL6elg6?TFuUgI?)+s;?L$z|9fvQdwj{G`{wt3k8LWHZV&hCWw6y)I7I)pS(s z%_Fs6)ot}}&|UcAeewEKi^9f?@&&PxYgWy_!G>;^e4bj;vUP)`uJgNko8G8enX)6i zK!5Y3gE}p*hYcd9Tm#ee>fG>9)fUHtUq#j|yyKRB>5uLu*Ba9urmsseY_Pp(@G~=3 z9VbEB^}9Zun|VaDtfBDa=P@c)Y}s|UA#g-*?+?I1m`56Kpl^c48bLDri)Gf8kNDEEu63omi&7Ac|e@BSI_Y05jm-ilgzkJ?*50P{@2q7he zh(icztd~d)A#6P<79#&C*3UOK2pf6h2oV)^t}uRLJu5^P62!H?xfB*=900@8p z2!H?xfWX!kAfR0mTpWdq4>9m)jv#`M2jg4@S0q5pB+P_)kfdrRb(bzsFtr^RfvHE- z4j_$vV;v|@zh-2*P@n6#FrSoYt%PC3#6@16)kJ5gUP9)+937*naeO(*d2lX%w$LZP z;YiG#+PC#(b~9|=y9TQg=69r3cO!vUD?mtpo35wWy}sG5#a zvmCF02dQ)6w0ChPMMTt=ySKg}#VL`+yH${0S=y~k_D`9qFc0^0cr{V3dENqf6~?mTIH=4x~|-jNSlP782>y? zE>k{M=zM03{Y;eXn7SKx7g>A%{K{?~WOalkMj5dEUbNHtJX}XjYG;cxb6T8+0w)7| zcP6YEy7-P%U*wA}aQK!I4nLBhjb)6>M8Q4A>a$go!Zx4mKFlvj1^xZH{Wa5#U9m#l zl#n#Z@xh}l5gdu+ibx!4$qmD~;RHWiEa8cS+vT4E<^%x{009sH0T2KI5C8!X009sH n0TB3ifz_@3p9Rx_00@8p2!H?xfB*=900@8p2!H?x{0D(wuFYE9Ki9Pt&|Q@UED+t9I_Sq0Ga9{MJd!>Vsb5^X;Ln!)WOGa_ZfT!=MKJt zK7y;%yQHE;(5)2t9{jj}zq|Y8Ge;VSfr!*ZcArHK>`?YZc5LTDnyZ1`FBj@%Uv5=N z_vzh>U31OlxY&4WR`qQBT^>XL0R#|0009ILKmY**5I_I{1Q0*~0R#|0009ILKmY** z5I|sC1ZwiSzi2(R7Oicmh&m8J009ILKmY**5I_I{1Q7UBpdm`$)_w=?*)x%iYVqh| zFi>Y{p-mbjs^9Al)JdnK&a-HiXq)vIX6Y~whI&D198GU6HkTO z6n&$I@!a=3HP*LZlU#?BEOJL(-;S<5HB5q0?yK1}3JP7`>#Zi;wR@_B-uK(8rP$v0 zdE_!1>-1FTp^2wOoTYB3`Var1zVvPV$2NYn-@f^MNkaeu1Q0*~0R#|0009ILKmdXN GF7N>s$xWRA literal 0 HcmV?d00001 diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.chain.pem b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.chain.pem new file mode 100644 index 000000000..e167da08e --- /dev/null +++ b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.chain.pem @@ -0,0 +1,38 @@ +Bag Attributes + friendlyName: server1.example_ec.com + localKeyID: E8 57 D2 D2 59 FF E7 C8 FE 43 26 2F ED 44 08 9F 53 83 10 A4 +subject=/CN=server1.example_ec.com +issuer=/O=example_ec.com/CN=clica Signing Cert ec +-----BEGIN CERTIFICATE----- +MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs +ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xMjEx +MDExMjM0MDRaFw0zNzEyMDExMjM0MDRaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh +bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAC5lSGys4Q+gTlp +k5mJq6PEBwhXhPCpK2tWOtjjpxFdLABLnmojns6MiGwSWDgzjQLt09XnLkxJz0+V ++2nDzdPB4gBeTmn1HP8P97jPuCwWRWPZdDV+xXlXlhFjMM/em0BS3k3Ub4M7hR9l +SG8yUP7xTbbROb1ogXYcTVbWvBLLSUXdJaOCASwwggEoMA4GA1UdDwEB/wQEAwIE +8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn +oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF +BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ +BgNVHREEgYEwf4IWc2VydmVyMS5leGFtcGxlX2VjLmNvbYIhYWx0ZXJuYXRlbmFt +ZS5zZXJ2ZXIxLmV4YW1wbGUuY29tgiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4 +YW1wbGUuY29tggkqLnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5jb20wCgYIKoZI +zj0EAwIDgYwAMIGIAkIAxsS/7bWclQDD4cR+PMtp0taiCGB9DZjOhqw2Z1hXUTXv +Ak6FFdB9oNV+axXE8OzFE/xZwzI/7VKXb/TAHGN/lfkCQgDCI0B/b2OTUk5hfB+r +4Vi/N/clg9lkJ6DlzoMcGV92dGsW1HQ4BYG7uABCaGCRwSmIs2VEy5jA0F5hAggQ +8fjLQA== +-----END CERTIFICATE----- +-----BEGIN CERTIFICATE----- +MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt +cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX +DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT +FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ +AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8 +ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR +1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G +A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al +oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B +AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR +xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq +VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A== +-----END CERTIFICATE----- diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.key b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.key new file mode 100644 index 000000000..750aaa2c9 --- /dev/null +++ b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.key @@ -0,0 +1,13 @@ +Bag Attributes + friendlyName: server1.example_ec.com + localKeyID: E8 57 D2 D2 59 FF E7 C8 FE 43 26 2F ED 44 08 9F 53 83 10 A4 +Key Attributes: +-----BEGIN ENCRYPTED PRIVATE KEY----- +MIIBPTBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIKzAztvM6FmICAggA +MBQGCCqGSIb3DQMHBAiIeJLKyMqpiASB+PtDhx67fl/D/0nYcutWx5s5Ue9g8f/V +zvQyZmGku0pc/c1aDpOdJ5z//YyMMyMeMngcntIcjmexR+bp5sEYUPorUz2IFMRv +gHBHPHq3L7W8sb9fKdSotFNA1N1fRl52zPBI1WTfYL4Oj69efkO4ohn3GLq5gd6M +lWMjdFlFjGa/7uiN8HVji2VEMXC17f/tLiz0rMiE3yOHwUwoBv3WPx3FT5rQRnDO +rr6NrebQ4MRyHP8c8yMhM2L0q24CRIorPB76VxGwzjmDudfHsjZ0bND7NWFstPGL +Hms4MRqCk0FSjrNEcZAXUQxxNi7sIuU6D1AbwWLnakq/ +-----END ENCRYPTED PRIVATE KEY----- diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 new file mode 100644 index 0000000000000000000000000000000000000000..24e25a9aa706b6e2d8cc867a01b6d279be982ea9 GIT binary patch literal 2847 zcmZveXEYqz7Jz5Q45LPr=tPU?gXk>`5d>jGj}ql-qxVD!Mz0}S1PPI7SC1G;lu;s# zHrg01dXGM?D9^pG-M7{|Ywf+y`qtX#$NBb;4T}H)NnjDAi1iyW?`7~+ux+Y9qNp?@Sy1-lx z{+qI6Z|iDa6;U<(L+vZcH_24%zk@*HavIPAuU)iZu?<}t`Sv8I#O89)8@-nD2<2!(wHiaw@I7Zc$bx>;s3@UIml?S%4Phl3VE7x3$;5q+UzhwG*7BSZ-JjB^rzGMOVMD zsT!0+4*L0Y1GN>%r?*rLUpQ#&d{<8Oz)|E_YTPEDpM9NXUQVL#pZjYgFDfWYckN;Q z3dma92r}dBNRr!^R#G}N%`EC^=AIX3i}4+5bi`wjOq&ifKO~iUvQDy7rNW)2K1HJ` zqSnMl`@mHzP3s)vPBiL(K6idKwTgXQ+BfYvapl=6=gX-J-}!@zO5F=MP4pH^NC#~1HdN^XbGZ`5|OX+`lcF_gjG>TMn)9Lt7>PO|8>PC;V6 zcD}sK2SR|2eDt>h$+yKgajT`XXA$Bd6#O*Mpzk({!=qN!is=M z&+A1|aF53Z%ZwO7I?+`+mLpXBE=aNZ-|8~(=zD|bGNBwCo@P$axt<|@UoA1!?e`Op z*4YP;RY&bGqtQ=d8u=x^4V}urP1KlX$0J~&F*89-zRZi&Zivlr(L>p z#-v_-KVOzN@Y!zu41O!FIL}4DuGM|n_{Y#Bp?%~m{6nsO>PF(EYD~zXXv+Q0G>eTf z1LPB=%O?McH-WsYeHDKyaj(hXE4G;j+&KR0oiH#RSWcI?spll!?O=JjQbyl_M)|B* zd2Q4?eHyjqcl-W2bk&SbgA+az4DJnKbH1@$h@eElPYn{Ruy_Hy zc{5O6S>ME*NZ5&aeV0OL@{jy3=q3AguG)%w?FDNWF*cPK1jr zhe*!Y@k+g|T zR!4t?ZgpmZU&ZRa+bnxFPnYyU?d=C{XNYGnxeF|P+Rk=)AP{FCE9h2!?~nH~^9`thtP1YR80Ihcd}p@3wtHMPI+cOwurUp(LY2*O4mNhBDnO zJFn zk5)&xIG-mSm6MpP3tY4w9w#{Ks_sAhc~*uStSV;n{rnN-97NgVmGAnTs82_%YYbpS zKCUr_0z^7fWo|WhRdUcLQ3i+!#jTM`aT~yDPh64gKPY<(&_~UYLX2_p-3$BF&nU~X zgq4i77C(#dFddva-TNhNs(KQn-@4<)vp*sHHF~UUB4L%R3nc*2%sj=`>fmNWL&6e$ zuSd=nSL^C=R$LTRYv^StX`J3vnN1YR_`(cKDiu9lp)5C0y&UaWws@DnL!6OI+TiH2 zt7PYBFt?Q$(yWxApkCL1y0Ar^$}Rms9vV=k7cBw4uftEDVyKWS+{~UH*B>Kp&Nj` zOtEJFIaE%za=qE~LPJi=;~&O>0a>4Y9|S*Io2W$4tOgOz4$$Lgiw!XD@A^!}N+j*K zs9M^9#dt+V7WKXYDH$w6Hr^{`D>OdNXLocumg)9NSItM5q+f>F#bbGQ2u;04<{UDg zzj!*86-P9Hn{XhT#uPvGm`z41>;0MynQ(5kO%;7mGmbd*&>3ic6P!Knc_jns@Fh$iOx zFzF3NblIbCrTfM`!EF-fOtEK=gFTjNZ79^^J%pN-1JtpIwh*xsJ8O9`uf0p=Z49XvERX@t7Q!`_cVYJ_twdGUgppnf?3Q0-8BCWipPU?uxx=)UMSyLbcI>9C0*ttX z`fb;3{A&97`&(y_HY&`Nk^ZIwRlK~f{YMfmk5{VCx1=#cfI%moX77;p!vkBaw=2S5 zGy@$frL~;My|y%vmV7_M7&Ba=hv3hhI7!B~ZHZ>Jyk=bX1VgP%Ji~l~hW-Az{QNz` z/dev/null 2>&1 @@ -10,43 +14,62 @@ echo Ensure time is set to 2012/11/01 12:34 echo use - date -u 110112342012 echo hit return when ready read junk + +# Main suite: RSA certs for tld in com org net do - idir="example.$tld" + iname="example.$tld" + idir=$iname + +#### + # create CAs & server certs rm -fr "$idir" - clica -D "$idir" -p password -B 1024 -I -N example.$tld -F \ - -C http://crl.example.$tld/latest.crl -O http://oscp.example.$tld/ + # create CA cert + templates + clica $V -D "$idir" -p password -B 1024 -I -N $iname -F -C http://crl.$iname/latest.crl -O http://oscp.$iname/ + + # create server certs # -m - clica -D example.$tld -p password -s 101 -S server1.example.$tld -m 301 \ + clica $V -D $idir -p password -s 101 -S server1.$iname -m 301 \ -8 alternatename.server1.example.$tld,alternatename2.server1.example.$tld,*.test.ex - clica -D example.$tld -p password -s 102 -S revoked1.example.$tld -m 301 - clica -D example.$tld -p password -s 103 -S expired1.example.$tld -m 1 - clica -D example.$tld -p password -s 201 -S server2.example.$tld -m 301 - clica -D example.$tld -p password -s 202 -S revoked2.example.$tld -m 301 - clica -D example.$tld -p password -s 203 -S expired2.example.$tld -m 1 + clica $V -D $idir -p password -s 102 -S revoked1.$iname -m 301 + clica $V -D $idir -p password -s 103 -S expired1.$iname -m 1 + clica $V -D $idir -p password -s 201 -S server2.$iname -m 301 + clica $V -D $idir -p password -s 202 -S revoked2.$iname -m 301 + clica $V -D $idir -p password -s 203 -S expired2.$iname -m 1 +#### # openssl seems to generate a file (ca_chain.pam) in an order it # cannot then use (the key applies to the first cert in the file?). # Generate a shuffled one. - cd example.$tld/server1.example.$tld - openssl pkcs12 -in server1.example.$tld.p12 -passin file:pwdfile -cacerts -out cacerts.pem -nokeys - cat server1.example.$tld.pem cacerts.pem > fullchain.pem - rm cacerts.pem + cd $idir/server1.$iname + openssl pkcs12 -in server1.$iname.p12 -passin file:pwdfile -cacerts -out cacerts.pem -nokeys + cat server1.$iname.pem cacerts.pem > fullchain.pem + rm cacerts.pem cd ../.. -done -# and loop again -for tld in com org net -do - CADIR=example.$tld/CA +#### + + # generate unlocked keys and client cert bundles + for server in server1 revoked1 expired1 server2 revoked2 expired2 + do + SDIR=$idir/$server.$iname + SPFX=$SDIR/$server.$iname + openssl rsa -in $SPFX.key -passin file:$SDIR/pwdfile -out $SPFX.unlocked.key + cat $SPFX.pem $iname/CA/Signer.pem >$SPFX.chain.pem + done + +#### + + # create OCSP reqs & resps + CADIR=$idir/CA #give ourselves an OSCP key to work with - pk12util -o $CADIR/OCSP.p12 -n 'OCSP Signer' -d $CADIR -K password -W password + pk12util -o $CADIR/OCSP.p12 -n 'OCSP Signer rsa' -d $CADIR -K password -W password openssl pkcs12 -in $CADIR/OCSP.p12 -passin pass:password -passout pass:password -nodes -nocerts -out $CADIR/OCSP.key # also need variation from Signer - pk12util -o $CADIR/Signer.p12 -n 'Signing Cert' -d $CADIR -K password -W password + pk12util -o $CADIR/Signer.p12 -n 'Signing Cert rsa' -d $CADIR -K password -W password openssl pkcs12 -in $CADIR/Signer.p12 -passin pass:password -passout pass:password -nodes -nocerts -out $CADIR/Signer.key # create some index files for the ocsp responder to work with @@ -59,63 +82,119 @@ do # 5: DN, index cat >$CADIR/index.valid.txt <$CADIR/index.revoked.txt <$SPFX.chain.pem + + + +############################################################################### +# Limited suite: EC certs +# separate trust root & chain +# .com only, server1 good only, no ocsp +# with server1 in SAN of leaf + +for tld in com do - for server in server1 revoked1 expired1 server2 revoked2 expired2 + iname="example_ec.$tld" + idir=$iname + +#### + # create CAs & server certs + rm -fr "$idir" + + # create CA cert + templates + clica $V -D "$idir" -p password -B 1024 -I -N $iname -F \ + -k ec -q nistp521 \ + -C http://crl.example.$tld/latest.crl -O http://oscp.example.$tld/ + + # create server certs + # -m + clica $V -D $idir -p password -s 2101 -S server1.$iname -m 301 \ + -k ec -q nistp521 \ + -8 server1.example.$tld,alternatename.server1.example.$tld,alternatename2.server1.example.$tld,*.test.ex + +#### + + # openssl seems to generate a file (ca_chain.pam) in an order it + # cannot then use (the key applies to the first cert in the file?). + # Generate a shuffled one. + cd $idir/server1.$iname + openssl pkcs12 -in server1.$iname.p12 -passin file:pwdfile -cacerts -out cacerts.pem -nokeys + cat server1.$iname.pem cacerts.pem > fullchain.pem + rm cacerts.pem + cd ../.. + +#### + + # generate unlocked keys and client cert bundles + for server in server1 do - SDIR=example.$tld/$server.example.$tld - SPFX=$SDIR/$server.example.$tld - openssl rsa -in $SPFX.key -passin file:$SDIR/pwdfile -out $SPFX.unlocked.key + SDIR=$idir/$server.$iname + SPFX=$SDIR/$server.$iname + openssl ec -in $SPFX.key -passin file:$SDIR/pwdfile -out $SPFX.unlocked.key cat $SPFX.pem example.$tld/CA/Signer.pem >$SPFX.chain.pem done + done +############################################################################### + echo Please to reset date to now. echo 'service ntpdate start (not on a systemd though...)' echo echo Then hit return read junk + + # Create CRL files in .der and .pem # empty versions, and ones with the revoked servers for tld in com org net @@ -125,7 +204,7 @@ do DATENOW=`date -u +%Y%m%d%H%M%SZ` echo "update=$DATENOW " >$CRLIN crlutil -G -d $CADIR -f $CADIR/pwdfile \ - -n 'Signing Cert' -c $CRLIN -o $CADIR/crl.empty + -n 'Signing Cert rsa' -c $CRLIN -o $CADIR/crl.empty openssl crl -in $CADIR/crl.empty -inform der -out $CADIR/crl.empty.pem done sleep 2 @@ -138,7 +217,7 @@ do echo "addcert 102 $DATENOW" >>$CRLIN echo "addcert 202 $DATENOW" >>$CRLIN crlutil -G -d $CADIR -f $CADIR/pwdfile \ - -n 'Signing Cert' -c $CRLIN -o $CADIR/crl.v2 + -n 'Signing Cert rsa' -c $CRLIN -o $CADIR/crl.v2 openssl crl -in $CADIR/crl.v2 -inform der -out $CADIR/crl.v2.pem done @@ -159,7 +238,7 @@ cd ../../.. pwd ls -l -find example.* -type d -print0 | xargs -0 chmod 755 -find example.* -type f -print0 | xargs -0 chmod 644 +find example* -type d -print0 | xargs -0 chmod 755 +find example* -type f -print0 | xargs -0 chmod 644 echo "CA, Certificate, CRL and OSCP Response generation complete" diff --git a/test/confs/2002 b/test/confs/2002 index ccbe6f192..dfeb172b1 100644 --- a/test/confs/2002 +++ b/test/confs/2002 @@ -16,11 +16,17 @@ queue_run_in_order tls_advertise_hosts = 127.0.0.1 : HOSTIPV4 -tls_certificate = DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem -tls_privatekey = DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key +CA = DIR/aux-fixed/exim-ca +DRSA = CA/example.com +DECDSA = CA/example_ec.com + +tls_certificate = DRSA/server1.example.com/server1.example.com.pem \ + : DECDSA/server1.example_ec.com/server1.example_ec.com.pem +tls_privatekey = DRSA/server1.example.com/server1.example.com.unlocked.key \ + : DECDSA/server1.example_ec.com/server1.example_ec.com.unlocked.key tls_verify_hosts = HOSTIPV4 -tls_verify_certificates = DIR/aux-fixed/exim-ca/example.com/server2.example.com/ca_chain.pem +tls_verify_certificates = DRSA/server2.example.com/ca_chain.pem # ------ ACL ------ @@ -30,14 +36,7 @@ begin acl check_recipient: accept hosts = : deny hosts = HOSTIPV4 - !encrypted = AES256-SHA : \ - AES256-GCM-SHA384 : \ - IDEA-CBC-MD5 : \ - DES-CBC3-SHA : \ - DHE_RSA_AES_256_CBC_SHA1 : \ - DHE_RSA_3DES_EDE_CBC_SHA : \ - RSA_AES_256_CBC_SHA1 : \ - ECDHE_RSA_AES_256_GCM_SHA384 + !encrypted = * warn logwrite = ${if def:tls_in_ourcert \ {Our cert SN: <${certextract{subject}{$tls_in_ourcert}}>} \ {We did not present a cert}} diff --git a/test/confs/2102 b/test/confs/2102 index 58ff6fbaa..0139a61c0 100644 --- a/test/confs/2102 +++ b/test/confs/2102 @@ -16,11 +16,21 @@ queue_run_in_order tls_advertise_hosts = 127.0.0.1 : HOSTIPV4 -tls_certificate = DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem -tls_privatekey = DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key +.ifdef ORDER +tls_require_ciphers = ORDER +.endif + +CA = DIR/aux-fixed/exim-ca +DRSA = CA/example.com +DECDSA = CA/example_ec.com + +tls_certificate = DRSA/server1.example.com/server1.example.com.pem \ + : DECDSA/server1.example_ec.com/server1.example_ec.com.pem +tls_privatekey = DRSA/server1.example.com/server1.example.com.unlocked.key \ + : DECDSA/server1.example_ec.com/server1.example_ec.com.unlocked.key tls_verify_hosts = HOSTIPV4 -tls_verify_certificates = DIR/aux-fixed/exim-ca/example.com/server2.example.com/ca_chain.pem +tls_verify_certificates = DRSA/server2.example.com/ca_chain.pem # ------ ACL ------ @@ -30,19 +40,9 @@ begin acl check_recipient: accept hosts = : deny hosts = HOSTIPV4 - !encrypted = AES256-SHA : \ - AES256-GCM-SHA384 : \ - AES128-GCM-SHA256 : \ - IDEA-CBC-MD5 : \ - DES-CBC3-SHA : \ - DHE-RSA-AES256-SHA : \ - DHE-RSA-AES256-GCM-SHA384 : \ - DHE_RSA_AES_256_CBC_SHA1 : \ - DHE_RSA_3DES_EDE_CBC_SHA : \ - ECDHE-RSA-AES256-GCM-SHA384 : \ - ECDHE-RSA-AES128-GCM-SHA256 : \ - ECDHE-RSA-CHACHA20-POLY1305 + !encrypted = * logwrite = cipher: $tls_in_cipher +# This appears to lie. Despite what's on the wire, it returns the last cert loaded. warn logwrite = ${if def:tls_in_ourcert \ {Our cert SN: <${certextract{subject}{$tls_in_ourcert}}>} \ {We did not present a cert}} diff --git a/test/log/2002 b/test/log/2002 index 742897936..b5ed68f3d 100644 --- a/test/log/2002 +++ b/test/log/2002 @@ -5,35 +5,45 @@ 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 10HmaZ-0005vi-00 => CALLER R=abc T=local_delivery 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed +1999-03-02 09:44:33 10HmbA-0005vi-00 => CALLER R=abc T=local_delivery +1999-03-02 09:44:33 10HmbA-0005vi-00 Completed +1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER R=abc T=local_delivery +1999-03-02 09:44:33 10HmbB-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 Our cert SN: 1999-03-02 09:44:33 Peer did not present a cert -1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss +1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss 1999-03-02 09:44:33 Our cert SN: 1999-03-02 09:44:33 Peer did not present a cert -1999-03-02 09:44:33 10HmaY-0005vi-00 <= "name with spaces"@test.ex H=[127.0.0.1] P=smtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss +1999-03-02 09:44:33 10HmaY-0005vi-00 <= "name with spaces"@test.ex H=[127.0.0.1] P=smtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss 1999-03-02 09:44:33 TLS error on connection from (rhu.barb) [ip4.ip4.ip4.ip4] (gnutls_handshake): The peer did not send any certificate. 1999-03-02 09:44:33 Our cert SN: 1999-03-02 09:44:33 Peer cert: 1999-03-02 09:44:33 ver 3 1999-03-02 09:44:33 SR 1999-03-02 09:44:33 SN -1999-03-02 09:44:33 IN +1999-03-02 09:44:33 IN 1999-03-02 09:44:33 IN/O -1999-03-02 09:44:33 NB/r -1999-03-02 09:44:33 NB -1999-03-02 09:44:33 NB/i <1351773242> -1999-03-02 09:44:33 NA/i <2143283642> -1999-03-02 09:44:33 NA +1999-03-02 09:44:33 NB/r +1999-03-02 09:44:33 NB +1999-03-02 09:44:33 NB/i <1351773241> +1999-03-02 09:44:33 NA/i <2143283641> +1999-03-02 09:44:33 NA 1999-03-02 09:44:33 SA -1999-03-02 09:44:33 SG <3a e2 4b 89 c0 a9 e8 f8 d2 bb ea 7d f8 57 7a aa 26 42 b3 94 04 04 24 f7 0d 6d 33 de 82 90 75 76 ba 3a a4 7d e0 e5 6d 3a 3c e6 74 3f b4 ad cf d1 b9 bd 6a 06 44 ea a9 a3 14 5e 34 d7 54 2e ed 5a b3 fb ca df 5a b6 22 d8 b0 f0 38 68 48 a8 cd 34 6b b2 e9 7f 96 cd ec 48 fa 5d 0e 2f 66 f0 c3 bf f9 f4 65 10 80 b9 f4 fa db be a4 26 c3 3d 25 3a 7f b7 e9 ad cd d6 06 55 f1 98 3e ea b5 cf 76 a1> +1999-03-02 09:44:33 SG <19 0c f4 82 0c 4a 90 45 f1 e7 47 97 fe e5 ad 94 2e fe 24 5c 2c 24 b0 61 53 f9 c6 06 63 8b c7 31 e1 a6 da d1 04 b8 aa 2d 8a fc 0a 18 fd d9 e6 4d 9c 3a f5 1d 46 34 8c 80 bc 3d c3 c3 8e 98 33 d6 bb 3e e8 73 b2 dc 5f be b7 bb be c7 5c 7c f4 c4 36 0d 48 c2 aa ac a3 88 cf cf ce e2 ac 75 4e 15 4d 55 ec bb c4 78 c7 c6 12 8c 27 d7 78 a2 40 94 e2 f8 ac fc b6 c1 4d f0 5d 18 73 09 fe 04 b7 81> 1999-03-02 09:44:33 SAN 1999-03-02 09:44:33 CRU -1999-03-02 09:44:33 md5 fingerprint 61F3EF662C9186FC1CA4F6FF1C22F0C9 -1999-03-02 09:44:33 sha1 fingerprint 3E38B35220A0E1803974EA8DD9D22CDAF653CCBF -1999-03-02 09:44:33 sha256 fingerprint 33177BB2668D3D95E81B241F3C71AF36DF691818CB47B882B59F349D7416B025 -1999-03-02 09:44:33 der_b64 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 -1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@test.ex H=[ip4.ip4.ip4.ip4] P=smtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server2.example.com" S=sss +1999-03-02 09:44:33 md5 fingerprint 7A3C37D07696CADBC539AB02A8A0C82A +1999-03-02 09:44:33 sha1 fingerprint 0D9E776B02AFDEFB0231588927D305CA81F00366 +1999-03-02 09:44:33 sha256 fingerprint 3B8118604CE886FD44668735B467D32CA1A03C9EBA610F6EF54BB8CCA223F12F +1999-03-02 09:44:33 der_b64 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 +1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@test.ex H=[ip4.ip4.ip4.ip4] P=smtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server2.example.com" S=sss +1999-03-02 09:44:33 Our cert SN: +1999-03-02 09:44:33 Peer did not present a cert +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss +1999-03-02 09:44:33 Our cert SN: +1999-03-02 09:44:33 Peer did not present a cert +1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLS1.x:ke_ECDSA_AES_256_CBC_SHAnnn:256 CV=no S=sss diff --git a/test/log/2003 b/test/log/2003 index 1505af3f7..ea8e779a9 100644 --- a/test/log/2003 +++ b/test/log/2003 @@ -5,5 +5,5 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 H=[ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F= rejected RCPT : unacceptable cipher TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 -1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=(rhu.barb) [127.0.0.1] P=smtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss +1999-03-02 09:44:33 H=[ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F= rejected RCPT : unacceptable cipher TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 +1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=(rhu.barb) [127.0.0.1] P=smtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss diff --git a/test/log/2007.FOO b/test/log/2007.FOO new file mode 100644 index 000000000..54e85fae8 --- /dev/null +++ b/test/log/2007.FOO @@ -0,0 +1,9 @@ +1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss +1999-03-02 09:44:33 Start queue run: pid=pppp -qf +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 Completed +1999-03-02 09:44:33 End queue run: pid=pppp -qf + +******** SERVER ******** +1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex diff --git a/test/log/2008 b/test/log/2008 index c8eff5b11..2a476ea21 100644 --- a/test/log/2008 +++ b/test/log/2008 @@ -1,19 +1,19 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 Start queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed -1999-03-02 09:44:33 10HmaY-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" -1999-03-02 09:44:33 10HmaY-0005vi-00 -> xyz@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" -1999-03-02 09:44:33 10HmaY-0005vi-00 => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 -> xyz@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmaZ-0005vi-00 => CALLER R=server T=local_delivery 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed diff --git a/test/log/2010 b/test/log/2010 index f5cde396b..ea314ddee 100644 --- a/test/log/2010 +++ b/test/log/2010 @@ -1,7 +1,7 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmaX-0005vi-00 H=127.0.0.1 [127.0.0.1]:1111: a TLS session is required, but the server did not offer TLS support -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]:1225 X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]:1225 X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf 1999-03-02 09:44:33 Start queue run: pid=pppp -qf @@ -14,4 +14,4 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex diff --git a/test/log/2012 b/test/log/2012 index 4d6699ab0..bb6f597db 100644 --- a/test/log/2012 +++ b/test/log/2012 @@ -9,18 +9,18 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 ** userx@test.ex: retry timeout exceeded 1999-03-02 09:44:33 10HmaX-0005vi-00 userx@test.ex: error ignored 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed -1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client_y T=send_to_server_retry H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbD-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client_y T=send_to_server_retry H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbD-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed -1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz@test.ex R=client_z T=send_to_server_crypt H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz@test.ex R=client_z T=send_to_server_crypt H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed 1999-03-02 09:44:33 10HmbA-0005vi-00 TLS session: (certificate verification failed): certificate invalid: delivering unencrypted to H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] (not in hosts_require_tls) 1999-03-02 09:44:33 10HmbA-0005vi-00 => userq@test.ex R=client_q T=send_to_server_req_fail H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] C="250 OK id=10HmbF-0005vi-00" 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed 1999-03-02 09:44:33 10HmbB-0005vi-00 no IP address found for host server1.example.net -1999-03-02 09:44:33 10HmbB-0005vi-00 => userr@test.ex R=client_r T=send_to_server_req_failname H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbG-0005vi-00" +1999-03-02 09:44:33 10HmbB-0005vi-00 => userr@test.ex R=client_r T=send_to_server_req_failname H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbG-0005vi-00" 1999-03-02 09:44:33 10HmbB-0005vi-00 Completed 1999-03-02 09:44:33 10HmbC-0005vi-00 no IP address found for host noway.example.com -1999-03-02 09:44:33 10HmbC-0005vi-00 => users@test.ex R=client_s T=send_to_server_req_passname H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbH-0005vi-00" +1999-03-02 09:44:33 10HmbC-0005vi-00 => users@test.ex R=client_s T=send_to_server_req_passname H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbH-0005vi-00" 1999-03-02 09:44:33 10HmbC-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf @@ -30,10 +30,10 @@ 1999-03-02 09:44:33 TLS error on connection from the.local.host.name [ip4.ip4.ip4.ip4] (send): The specified session has been invalidated for some reason. 1999-03-02 09:44:33 TLS error on connection from the.local.host.name [ip4.ip4.ip4.ip4] (recv): A TLS fatal alert has been received.: Certificate is bad 1999-03-02 09:44:33 TLS error on connection from the.local.host.name [ip4.ip4.ip4.ip4] (send): The specified session has been invalidated for some reason. -1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmaY-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmaY-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 TLS error on connection from the.local.host.name [ip4.ip4.ip4.ip4] (recv): A TLS fatal alert has been received.: Certificate is bad 1999-03-02 09:44:33 TLS error on connection from the.local.host.name [ip4.ip4.ip4.ip4] (send): The specified session has been invalidated for some reason. 1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmbA-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmbB-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmbC-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmbB-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmbC-0005vi-00@myhost.test.ex diff --git a/test/log/2013 b/test/log/2013 index fc71b5f24..364e5af81 100644 --- a/test/log/2013 +++ b/test/log/2013 @@ -2,31 +2,31 @@ 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for usery@test.ex 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for userz@test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed -1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbB-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbB-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed -1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbC-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbC-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qqf 1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for usera@test.ex 1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for userb@test.ex 1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for userc@test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf -1999-03-02 09:44:33 10HmbD-0005vi-00 => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbG-0005vi-00" +1999-03-02 09:44:33 10HmbD-0005vi-00 => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbG-0005vi-00" 1999-03-02 09:44:33 10HmbD-0005vi-00 Completed -1999-03-02 09:44:33 10HmbF-0005vi-00 => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbH-0005vi-00" +1999-03-02 09:44:33 10HmbF-0005vi-00 => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbH-0005vi-00" 1999-03-02 09:44:33 10HmbF-0005vi-00 Completed -1999-03-02 09:44:33 10HmbE-0005vi-00 => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbI-0005vi-00" +1999-03-02 09:44:33 10HmbE-0005vi-00 => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbI-0005vi-00" 1999-03-02 09:44:33 10HmbE-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qqf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 SMTP connection from [127.0.0.1]:1111 (TCP/IP connection count = 1) -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx@test.ex -1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz@test.ex -1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery@test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx@test.ex +1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz@test.ex +1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery@test.ex 1999-03-02 09:44:33 SMTP connection from localhost (myhost.test.ex) [127.0.0.1]:1111 closed by QUIT 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmbA-0005vi-00 => userx R=server T=local_delivery @@ -38,9 +38,9 @@ 1999-03-02 09:44:33 End queue run: pid=pppp -qf 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 SMTP connection from [127.0.0.1]:1112 (TCP/IP connection count = 1) -1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbD-0005vi-00@myhost.test.ex for usera@test.ex -1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbF-0005vi-00@myhost.test.ex for userc@test.ex -1999-03-02 09:44:33 10HmbI-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbE-0005vi-00@myhost.test.ex for userb@test.ex +1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbD-0005vi-00@myhost.test.ex for usera@test.ex +1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbF-0005vi-00@myhost.test.ex for userc@test.ex +1999-03-02 09:44:33 10HmbI-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbE-0005vi-00@myhost.test.ex for userb@test.ex 1999-03-02 09:44:33 SMTP connection from localhost (myhost.test.ex) [127.0.0.1]:1112 closed by QUIT 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmbG-0005vi-00 => usera R=server T=local_delivery diff --git a/test/log/2014 b/test/log/2014 index 8af6a484d..163507dea 100644 --- a/test/log/2014 +++ b/test/log/2014 @@ -2,9 +2,9 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 TLS error on connection from (rhu1.barb) [ip4.ip4.ip4.ip4] (gnutls_handshake): The peer did not send any certificate. -1999-03-02 09:44:33 H=(rhu2tls.barb) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F= rejected RCPT : certificate not verified: peerdn= +1999-03-02 09:44:33 H=(rhu2tls.barb) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F= rejected RCPT : certificate not verified: peerdn= 1999-03-02 09:44:33 TLS error on connection from (rhu5.barb) [ip4.ip4.ip4.ip4] (certificate verification failed): certificate invalid -1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F= rejected RCPT : certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock +1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F= rejected RCPT : certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 TLS error on connection from (rhu7.barb) [ip4.ip4.ip4.ip4] (certificate verification failed): certificate revoked -1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F= rejected RCPT : certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock +1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F= rejected RCPT : certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock diff --git a/test/log/2017 b/test/log/2017 index 1db2ecb14..83f6e8c91 100644 --- a/test/log/2017 +++ b/test/log/2017 @@ -1,16 +1,16 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed -1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qqf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmaZ-0005vi-00 => userx R=server T=local_delivery 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed diff --git a/test/log/2018 b/test/log/2018 index 25c51a131..8116733c6 100644 --- a/test/log/2018 +++ b/test/log/2018 @@ -1,5 +1,5 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=[127.0.0.1] P=smtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss +1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=[127.0.0.1] P=smtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss 1999-03-02 09:44:33 H=(rhu.barb) [127.0.0.1] F= rejected RCPT : "You must encrypt" diff --git a/test/log/2019 b/test/log/2019 index 1e96ea105..032cbaee6 100644 --- a/test/log/2019 +++ b/test/log/2019 @@ -7,5 +7,5 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTPS on port 1225 -1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=(rhu.barb) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss -1999-03-02 09:44:33 10HmaY-0005vi-00 <= userx@test.ex H=[ip4.ip4.ip4.ip4] P=smtp X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss +1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=(rhu.barb) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss +1999-03-02 09:44:33 10HmaY-0005vi-00 <= userx@test.ex H=[ip4.ip4.ip4.ip4] P=smtp X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss diff --git a/test/log/2020 b/test/log/2020 index 2e4a0944b..865ff5953 100644 --- a/test/log/2020 +++ b/test/log/2020 @@ -4,7 +4,7 @@ 1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one. Suggested action: either install a certificate or change tls_advertise_hosts option 1999-03-02 09:44:33 Start queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@thishost.test.ex R=abc T=t1 H=thishost.test.ex [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=Exim Developers,CN=thishost.test.ex" C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@thishost.test.ex R=abc T=t1 H=thishost.test.ex [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=Exim Developers,CN=thishost.test.ex" C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf @@ -12,4 +12,4 @@ 1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one. Suggested action: either install a certificate or change tls_advertise_hosts option 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@thishost.test.ex H=localhost (thishost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@thishost.test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@thishost.test.ex H=localhost (thishost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@thishost.test.ex diff --git a/test/log/2025 b/test/log/2025 index f8e891059..2b015d5cd 100644 --- a/test/log/2025 +++ b/test/log/2025 @@ -1,11 +1,11 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmaX-0005vi-00 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]: a TLS session is required, but an attempt to start TLS failed -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (gnutls_handshake): Could not negotiate a supported cipher suite. -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex diff --git a/test/log/2026 b/test/log/2026 index 08255f8a1..3b8112860 100644 --- a/test/log/2026 +++ b/test/log/2026 @@ -2,5 +2,5 @@ 1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] F= temporarily rejected RCPT 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtp K S=sss id=E10HmaY-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 10HmaX-0005vi-00 no immediate delivery: queued by ACL -1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no K S=sss id=E10HmaY-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no K S=sss id=E10HmaY-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 10HmaZ-0005vi-00 no immediate delivery: queued by ACL diff --git a/test/log/2027 b/test/log/2027 index 1c5a6a147..0bf44a63a 100644 --- a/test/log/2027 +++ b/test/log/2027 @@ -1,7 +1,7 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 Start queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaZ-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaZ-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaY-0005vi-00 TLS session: (gnutls_handshake): A TLS fatal alert has been received.: delivering unencrypted to H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] (not in hosts_require_tls) 1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] C="250 OK id=10HmbA-0005vi-00" @@ -10,7 +10,7 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmaY-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (gnutls_handshake): The peer did not send any certificate. 1999-03-02 09:44:33 Start queue run: pid=pppp -qf diff --git a/test/log/2030 b/test/log/2030 index 30b1fdc64..c25f3286b 100644 --- a/test/log/2030 +++ b/test/log/2030 @@ -1,10 +1,10 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss -1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 SNI -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no SNI="fred" S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no SNI="fred" S=sss id=E10HmaX-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed diff --git a/test/log/2031 b/test/log/2031 index b4d0e0bf6..d0c5a6258 100644 --- a/test/log/2031 +++ b/test/log/2031 @@ -1,17 +1,17 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@test.ex -1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for abcd@test.ex -1999-03-02 09:44:33 10HmaZ-0005vi-00 => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 SNI -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no SNI="fred" S=sss id=E10HmaX-0005vi-00@myhost.test.ex for CALLER@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no SNI="fred" S=sss id=E10HmaX-0005vi-00@myhost.test.ex for CALLER@test.ex 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 SNI -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no SNI="bill" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for abcd@test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no SNI="bill" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for abcd@test.ex 1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed diff --git a/test/log/2033 b/test/log/2033 index d6686d572..ec4fb4520 100644 --- a/test/log/2033 +++ b/test/log/2033 @@ -5,9 +5,9 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 TLS session: (certificate verification failed): delivering unencrypted to H=the.local.host.name [ip4.ip4.ip4.ip4] (not in hosts_require_tls) 1999-03-02 09:44:33 10HmaX-0005vi-00 => userr@test.ex R=client_r T=send_to_server_req_failname H=the.local.host.name [ip4.ip4.ip4.ip4] C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed -1999-03-02 09:44:33 10HmaY-0005vi-00 => users@test.ex R=client_s T=send_to_server_req_passname H=server1.example.com [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbB-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => users@test.ex R=client_s T=send_to_server_req_passname H=server1.example.com [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbB-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed -1999-03-02 09:44:33 10HmaZ-0005vi-00 => usert@test.ex R=client_t T=send_to_server_req_failcarryon H=the.local.host.name [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => usert@test.ex R=client_t T=send_to_server_req_failcarryon H=the.local.host.name [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf @@ -16,5 +16,5 @@ 1999-03-02 09:44:33 TLS error on connection from the.local.host.name [ip4.ip4.ip4.ip4] (recv): A TLS fatal alert has been received.: Certificate is bad 1999-03-02 09:44:33 TLS error on connection from the.local.host.name [ip4.ip4.ip4.ip4] (send): The specified session has been invalidated for some reason. 1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmaX-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmaY-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmaY-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex diff --git a/test/log/2035 b/test/log/2035 index ea335213a..7eaf22630 100644 --- a/test/log/2035 +++ b/test/log/2035 @@ -1,5 +1,5 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-smtp S=sss for userb@test.ex -1999-03-02 09:44:33 10HmaX-0005vi-00 => userb@test.ex R=client T=t1 H=127.0.0.1 [127.0.0.1]:1225 X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userb@test.ex R=client T=t1 H=127.0.0.1 [127.0.0.1]:1225 X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 Start queue run: pid=pppp 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: R=target @@ -8,4 +8,4 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= usera@ok.example H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userb@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= usera@ok.example H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userb@test.ex diff --git a/test/log/2037 b/test/log/2037 index ac307f28d..769b6f693 100644 --- a/test/log/2037 +++ b/test/log/2037 @@ -4,5 +4,5 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<> temporarily rejected RCPT -1999-03-02 09:44:33 10HmaX-0005vi-00 H=localhost (myhost.test.ex) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<> temporarily rejected after DATA +1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<> temporarily rejected RCPT +1999-03-02 09:44:33 10HmaX-0005vi-00 H=localhost (myhost.test.ex) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<> temporarily rejected after DATA diff --git a/test/log/2038 b/test/log/2038 index 1ffc1aa92..bf061ff4f 100644 --- a/test/log/2038 +++ b/test/log/2038 @@ -2,28 +2,28 @@ 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for usery0@test.ex usery1@test.ex 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for userz0@test.ex userz1@test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed -1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbC-0005vi-00" -1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbD-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbC-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbD-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed -1999-03-02 09:44:33 10HmaY-0005vi-00 => usery0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbE-0005vi-00" -1999-03-02 09:44:33 10HmaY-0005vi-00 => usery1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbF-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => usery0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbE-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => usery1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbF-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qqf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 SMTP connection from [127.0.0.1]:1111 (TCP/IP connection count = 1) -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx0@test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx0@test.ex 1999-03-02 09:44:33 SMTP connection from [127.0.0.1]:1112 (TCP/IP connection count = 2) -1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx1@test.ex -1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz0@test.ex -1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz1@test.ex +1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx1@test.ex +1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz0@test.ex +1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz1@test.ex 1999-03-02 09:44:33 SMTP connection from localhost (myhost.test.ex) [127.0.0.1]:1111 closed by QUIT -1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery0@test.ex -1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery1@test.ex +1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery0@test.ex +1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery1@test.ex 1999-03-02 09:44:33 SMTP connection from localhost (myhost.test.ex) [127.0.0.1]:1112 closed by QUIT 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmbA-0005vi-00 => userx0 R=server T=local_delivery diff --git a/test/log/2090 b/test/log/2090 index d7415d972..559a074a5 100644 --- a/test/log/2090 +++ b/test/log/2090 @@ -1,5 +1,5 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaX-0005vi-00 <= someone@some.domain H=(rhu.barb) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no K S=sss for CALLER@test.ex -1999-03-02 09:44:33 10HmaY-0005vi-00 <= someone@some.domain H=(rhu.barb) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no K S=sss for CALLER@test.ex +1999-03-02 09:44:33 10HmaX-0005vi-00 <= someone@some.domain H=(rhu.barb) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no K S=sss for CALLER@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= someone@some.domain H=(rhu.barb) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no K S=sss for CALLER@test.ex diff --git a/test/log/2091 b/test/log/2091 index 1e8f6bb19..7f531d4c4 100644 --- a/test/log/2091 +++ b/test/log/2091 @@ -1,7 +1,7 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= this-user@testhost.test.ex U=this-user P=local S=sss for other-user@test.ex -1999-03-02 09:44:33 10HmaX-0005vi-00 => other-user@test.ex R=to_server T=remote_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no K C="250- 3nn byte chunk, total 3nn\\n250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => other-user@test.ex R=to_server T=remote_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no K C="250- 3nn byte chunk, total 3nn\\n250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1224 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= <> H=localhost (testhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no K S=sss id=E10HmaX-0005vi-00@testhost.test.ex for other-user@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= <> H=localhost (testhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no K S=sss id=E10HmaX-0005vi-00@testhost.test.ex for other-user@test.ex diff --git a/test/log/2100 b/test/log/2100 index 1ed6351ff..1869398ba 100644 --- a/test/log/2100 +++ b/test/log/2100 @@ -1,9 +1,9 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 Start queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmaX-0005vi-00@myhost.test.ex diff --git a/test/log/2102 b/test/log/2102 index 3d6de84d0..cfe0bd24e 100644 --- a/test/log/2102 +++ b/test/log/2102 @@ -5,36 +5,42 @@ 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 10HmaZ-0005vi-00 => CALLER R=abc T=local_delivery 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed +1999-03-02 09:44:33 10HmbA-0005vi-00 => CALLER R=abc T=local_delivery +1999-03-02 09:44:33 10HmbA-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 Our cert SN: +1999-03-02 09:44:33 Our cert SN: 1999-03-02 09:44:33 Peer did not present a cert -1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLSv1:AES256-SHA:256 CV=no S=sss -1999-03-02 09:44:33 Our cert SN: +1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss +1999-03-02 09:44:33 Our cert SN: 1999-03-02 09:44:33 Peer did not present a cert -1999-03-02 09:44:33 10HmaY-0005vi-00 <= "name with spaces"@test.ex H=[127.0.0.1] P=smtps X=TLSv1:AES256-SHA:256 CV=no S=sss +1999-03-02 09:44:33 10HmaY-0005vi-00 <= "name with spaces"@test.ex H=[127.0.0.1] P=smtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss 1999-03-02 09:44:33 TLS error on connection from (rhu.barb) [ip4.ip4.ip4.ip4] (SSL_accept): error: <> -1999-03-02 09:44:33 Our cert SN: +1999-03-02 09:44:33 Our cert SN: 1999-03-02 09:44:33 Peer cert: 1999-03-02 09:44:33 ver 2 1999-03-02 09:44:33 SR 1999-03-02 09:44:33 SN -1999-03-02 09:44:33 IN +1999-03-02 09:44:33 IN 1999-03-02 09:44:33 IN/O -1999-03-02 09:44:33 NB/r -1999-03-02 09:44:33 NB -1999-03-02 09:44:33 NB/i <1351773242> -1999-03-02 09:44:33 NA/i <2143283642> -1999-03-02 09:44:33 NA +1999-03-02 09:44:33 NB/r +1999-03-02 09:44:33 NB +1999-03-02 09:44:33 NB/i <1351773241> +1999-03-02 09:44:33 NA/i <2143283641> +1999-03-02 09:44:33 NA 1999-03-02 09:44:33 SA -1999-03-02 09:44:33 SG < 3a:e2:4b:89:c0:a9:e8:f8:d2:bb:ea:7d:f8:57:7a:aa:26:42:\n b3:94:04:04:24:f7:0d:6d:33:de:82:90:75:76:ba:3a:a4:7d:\n e0:e5:6d:3a:3c:e6:74:3f:b4:ad:cf:d1:b9:bd:6a:06:44:ea:\n a9:a3:14:5e:34:d7:54:2e:ed:5a:b3:fb:ca:df:5a:b6:22:d8:\n b0:f0:38:68:48:a8:cd:34:6b:b2:e9:7f:96:cd:ec:48:fa:5d:\n 0e:2f:66:f0:c3:bf:f9:f4:65:10:80:b9:f4:fa:db:be:a4:26:\n c3:3d:25:3a:7f:b7:e9:ad:cd:d6:06:55:f1:98:3e:ea:b5:cf:\n 76:a1\n> +1999-03-02 09:44:33 SG < 19:0c:f4:82:0c:4a:90:45:f1:e7:47:97:fe:e5:ad:94:2e:fe:\n 24:5c:2c:24:b0:61:53:f9:c6:06:63:8b:c7:31:e1:a6:da:d1:\n 04:b8:aa:2d:8a:fc:0a:18:fd:d9:e6:4d:9c:3a:f5:1d:46:34:\n 8c:80:bc:3d:c3:c3:8e:98:33:d6:bb:3e:e8:73:b2:dc:5f:be:\n b7:bb:be:c7:5c:7c:f4:c4:36:0d:48:c2:aa:ac:a3:88:cf:cf:\n ce:e2:ac:75:4e:15:4d:55:ec:bb:c4:78:c7:c6:12:8c:27:d7:\n 78:a2:40:94:e2:f8:ac:fc:b6:c1:4d:f0:5d:18:73:09:fe:04:\n b7:81\n> 1999-03-02 09:44:33 SAN 1999-03-02 09:44:33 OCU 1999-03-02 09:44:33 CRU -1999-03-02 09:44:33 md5 fingerprint 61F3EF662C9186FC1CA4F6FF1C22F0C9 -1999-03-02 09:44:33 sha1 fingerprint 3E38B35220A0E1803974EA8DD9D22CDAF653CCBF -1999-03-02 09:44:33 sha256 fingerprint 33177BB2668D3D95E81B241F3C71AF36DF691818CB47B882B59F349D7416B025 -1999-03-02 09:44:33 der_b64 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 -1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@test.ex H=[ip4.ip4.ip4.ip4] P=smtps X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server2.example.com" S=sss +1999-03-02 09:44:33 md5 fingerprint 7A3C37D07696CADBC539AB02A8A0C82A +1999-03-02 09:44:33 sha1 fingerprint 0D9E776B02AFDEFB0231588927D305CA81F00366 +1999-03-02 09:44:33 sha256 fingerprint 3B8118604CE886FD44668735B467D32CA1A03C9EBA610F6EF54BB8CCA223F12F +1999-03-02 09:44:33 der_b64 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 +1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@test.ex H=[ip4.ip4.ip4.ip4] P=smtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server2.example.com" S=sss +1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 +1999-03-02 09:44:33 Our cert SN: +1999-03-02 09:44:33 Peer did not present a cert +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLSv1:ke-ECDSA-AES256-SHAxx:256 CV=no S=sss diff --git a/test/log/2103 b/test/log/2103 index 9485414c6..1bd54536c 100644 --- a/test/log/2103 +++ b/test/log/2103 @@ -5,5 +5,5 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 H=[ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no F= rejected RCPT : unacceptable cipher TLSv1:AES256-SHA:256 -1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=(rhu.barb) [127.0.0.1] P=smtps X=TLSv1:AES256-SHA:256 CV=no S=sss +1999-03-02 09:44:33 H=[ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F= rejected RCPT : unacceptable cipher TLSv1:ke-RSA-AES256-SHAxx:256 +1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=(rhu.barb) [127.0.0.1] P=smtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss diff --git a/test/log/2108 b/test/log/2108 index c72dde7f4..4bc95ffce 100644 --- a/test/log/2108 +++ b/test/log/2108 @@ -3,23 +3,23 @@ 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock 1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="127.0.0.1" -1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaY-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock 1999-03-02 09:44:33 10HmaY-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="127.0.0.1" -1999-03-02 09:44:33 10HmaY-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" -1999-03-02 09:44:33 10HmaY-0005vi-00 -> xyz@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 -> xyz@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock 1999-03-02 09:44:33 10HmaY-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="ip4.ip4.ip4.ip4" -1999-03-02 09:44:33 10HmaY-0005vi-00 => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmaZ-0005vi-00 => CALLER R=server T=local_delivery 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed diff --git a/test/log/2110 b/test/log/2110 index 41cce7650..9688360a0 100644 --- a/test/log/2110 +++ b/test/log/2110 @@ -3,7 +3,7 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 H=127.0.0.1 [127.0.0.1]:1111: a TLS session is required, but the server did not offer TLS support 1999-03-02 09:44:33 10HmaX-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock 1999-03-02 09:44:33 10HmaX-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="ip4.ip4.ip4.ip4" -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]:1225 X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]:1225 X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf 1999-03-02 09:44:33 Start queue run: pid=pppp -qf @@ -16,4 +16,4 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex diff --git a/test/log/2112 b/test/log/2112 index 2e8211991..13306fbe7 100644 --- a/test/log/2112 +++ b/test/log/2112 @@ -17,21 +17,21 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 userx@test.ex: error ignored 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaY-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=unable to get local issuer certificate cert=/CN=server1.example.com -1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client_y T=send_to_server_retry H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbD-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client_y T=send_to_server_retry H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbD-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 10HmaZ-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=unable to get local issuer certificate cert=/CN=server1.example.com 1999-03-02 09:44:33 10HmaZ-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=unable to verify the first certificate cert=/CN=server1.example.com -1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz@test.ex R=client_z T=send_to_server_crypt H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no DN="/CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz@test.ex R=client_z T=send_to_server_crypt H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed 1999-03-02 09:44:33 10HmbA-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=unable to get local issuer certificate cert=/CN=server1.example.com 1999-03-02 09:44:33 10HmbA-0005vi-00 TLS session: (SSL_connect): error: <> 1999-03-02 09:44:33 10HmbA-0005vi-00 => userq@test.ex R=client_q T=send_to_server_req_fail H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] C="250 OK id=10HmbF-0005vi-00" 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed 1999-03-02 09:44:33 10HmbB-0005vi-00 no IP address found for host server1.example.net -1999-03-02 09:44:33 10HmbB-0005vi-00 => userr@test.ex R=client_r T=send_to_server_req_failname H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbG-0005vi-00" +1999-03-02 09:44:33 10HmbB-0005vi-00 => userr@test.ex R=client_r T=send_to_server_req_failname H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbG-0005vi-00" 1999-03-02 09:44:33 10HmbB-0005vi-00 Completed 1999-03-02 09:44:33 10HmbC-0005vi-00 no IP address found for host noway.example.com -1999-03-02 09:44:33 10HmbC-0005vi-00 => users@test.ex R=client_s T=send_to_server_req_passname H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbH-0005vi-00" +1999-03-02 09:44:33 10HmbC-0005vi-00 => users@test.ex R=client_s T=send_to_server_req_passname H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbH-0005vi-00" 1999-03-02 09:44:33 10HmbC-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf @@ -39,9 +39,9 @@ 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <> 1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <> -1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery@test.ex -1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz@test.ex +1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery@test.ex +1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz@test.ex 1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <> 1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmbA-0005vi-00@myhost.test.ex for userq@test.ex -1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmbB-0005vi-00@myhost.test.ex for userr@test.ex -1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmbC-0005vi-00@myhost.test.ex for users@test.ex +1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmbB-0005vi-00@myhost.test.ex for userr@test.ex +1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmbC-0005vi-00@myhost.test.ex for users@test.ex diff --git a/test/log/2113 b/test/log/2113 index 1d3ca3332..5fb952a40 100644 --- a/test/log/2113 +++ b/test/log/2113 @@ -2,31 +2,31 @@ 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for usery@test.ex 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for userz@test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed -1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbB-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbB-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed -1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbC-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbC-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qqf 1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for usera@test.ex 1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for userb@test.ex 1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for userc@test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf -1999-03-02 09:44:33 10HmbD-0005vi-00 => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbG-0005vi-00" +1999-03-02 09:44:33 10HmbD-0005vi-00 => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbG-0005vi-00" 1999-03-02 09:44:33 10HmbD-0005vi-00 Completed -1999-03-02 09:44:33 10HmbF-0005vi-00 => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbH-0005vi-00" +1999-03-02 09:44:33 10HmbF-0005vi-00 => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbH-0005vi-00" 1999-03-02 09:44:33 10HmbF-0005vi-00 Completed -1999-03-02 09:44:33 10HmbE-0005vi-00 => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbI-0005vi-00" +1999-03-02 09:44:33 10HmbE-0005vi-00 => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbI-0005vi-00" 1999-03-02 09:44:33 10HmbE-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qqf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 SMTP connection from [127.0.0.1]:1111 (TCP/IP connection count = 1) -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx@test.ex -1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz@test.ex -1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery@test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx@test.ex +1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz@test.ex +1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery@test.ex 1999-03-02 09:44:33 SMTP connection from localhost (myhost.test.ex) [127.0.0.1]:1111 closed by QUIT 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmbA-0005vi-00 => userx R=server T=local_delivery @@ -38,9 +38,9 @@ 1999-03-02 09:44:33 End queue run: pid=pppp -qf 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 SMTP connection from [127.0.0.1]:1112 (TCP/IP connection count = 1) -1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbD-0005vi-00@myhost.test.ex for usera@test.ex -1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbF-0005vi-00@myhost.test.ex for userc@test.ex -1999-03-02 09:44:33 10HmbI-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbE-0005vi-00@myhost.test.ex for userb@test.ex +1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbD-0005vi-00@myhost.test.ex for usera@test.ex +1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbF-0005vi-00@myhost.test.ex for userc@test.ex +1999-03-02 09:44:33 10HmbI-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbE-0005vi-00@myhost.test.ex for userb@test.ex 1999-03-02 09:44:33 SMTP connection from localhost (myhost.test.ex) [127.0.0.1]:1112 closed by QUIT 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmbG-0005vi-00 => usera R=server T=local_delivery diff --git a/test/log/2114 b/test/log/2114 index b1afe484f..a7016dbd6 100644 --- a/test/log/2114 +++ b/test/log/2114 @@ -2,14 +2,14 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 TLS error on connection from (rhu.barb) [ip4.ip4.ip4.ip4] (SSL_accept): error: <> -1999-03-02 09:44:33 H=(rhu.barb) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F= rejected RCPT : certificate not verified: peerdn= +1999-03-02 09:44:33 H=(rhu.barb) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F= rejected RCPT : certificate not verified: peerdn= 1999-03-02 09:44:33 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock 1999-03-02 09:44:33 TLS error on connection from (rhu.barb) [ip4.ip4.ip4.ip4] (SSL_accept): error: <> 1999-03-02 09:44:33 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock -1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F= rejected RCPT : certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock +1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F= rejected RCPT : certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=certificate revoked cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock 1999-03-02 09:44:33 TLS error on connection from (rhu.barb) [ip4.ip4.ip4.ip4] (SSL_accept): error: <> 1999-03-02 09:44:33 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock 1999-03-02 09:44:33 [127.0.0.1] SSL verify error: depth=0 error=CRL signature failure cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock -1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F= rejected RCPT : certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock +1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F= rejected RCPT : certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock diff --git a/test/log/2117 b/test/log/2117 index 02b338951..e6aad6632 100644 --- a/test/log/2117 +++ b/test/log/2117 @@ -1,16 +1,16 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed -1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qqf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmaZ-0005vi-00 => userx R=server T=local_delivery 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed diff --git a/test/log/2118 b/test/log/2118 index a797ddb2c..d513549c4 100644 --- a/test/log/2118 +++ b/test/log/2118 @@ -1,5 +1,5 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=[127.0.0.1] P=smtps X=TLSv1:AES256-SHA:256 CV=no S=sss +1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=[127.0.0.1] P=smtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss 1999-03-02 09:44:33 H=(rhu.barb) [127.0.0.1] F= rejected RCPT : "You must encrypt" diff --git a/test/log/2119 b/test/log/2119 index 50ba0ab6b..c3b1394f8 100644 --- a/test/log/2119 +++ b/test/log/2119 @@ -7,5 +7,5 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTPS on port 1225 -1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=(rhu.barb) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss -1999-03-02 09:44:33 10HmaY-0005vi-00 <= userx@test.ex H=[ip4.ip4.ip4.ip4] P=smtp X=TLSv1:AES256-SHA:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss +1999-03-02 09:44:33 10HmaX-0005vi-00 <= userx@test.ex H=(rhu.barb) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss +1999-03-02 09:44:33 10HmaY-0005vi-00 <= userx@test.ex H=[ip4.ip4.ip4.ip4] P=smtp X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss diff --git a/test/log/2120 b/test/log/2120 index c70f7d401..1216a1bbc 100644 --- a/test/log/2120 +++ b/test/log/2120 @@ -5,7 +5,7 @@ Suggested action: either install a certificate or change tls_advertise_hosts option 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=thishost.test.ex -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@thishost.test.ex R=abc T=t1 H=thishost.test.ex [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=Exim Developers/CN=thishost.test.ex" C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@thishost.test.ex R=abc T=t1 H=thishost.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=Exim Developers/CN=thishost.test.ex" C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf @@ -13,4 +13,4 @@ 1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one. Suggested action: either install a certificate or change tls_advertise_hosts option 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@thishost.test.ex H=localhost (thishost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@thishost.test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@thishost.test.ex H=localhost (thishost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@thishost.test.ex diff --git a/test/log/2126 b/test/log/2126 index 492d10de3..497ed15a1 100644 --- a/test/log/2126 +++ b/test/log/2126 @@ -1,7 +1,7 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 10HmaX-0005vi-00 H=127.0.0.1 [127.0.0.1]: SMTP error from remote mail server after RCPT TO:: 451 Temporary local problem - please try later 1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@myhost.test.ex R=r1 T=t1 H=127.0.0.1 [127.0.0.1] C="250 OK id=10HmaY-0005vi-00" -1999-03-02 09:44:33 10HmaX-0005vi-00 => usery@myhost.test.ex R=r1 T=t1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => usery@myhost.test.ex R=r1 T=t1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed ******** SERVER ******** @@ -10,6 +10,6 @@ 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtp S=sss id=E10HmaX-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 10HmaY-0005vi-00 => userx R=r0 T=t2 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed -1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 10HmaZ-0005vi-00 => usery R=r0 T=t2 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed diff --git a/test/log/2127 b/test/log/2127 index 7bc71bbde..1ca135ebf 100644 --- a/test/log/2127 +++ b/test/log/2127 @@ -1,7 +1,7 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 Start queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaZ-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaZ-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaY-0005vi-00 TLS session: (SSL_connect): error: <> 1999-03-02 09:44:33 10HmaY-0005vi-00 => usery@test.ex R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] C="250 OK id=10HmbA-0005vi-00" @@ -10,7 +10,7 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <> 1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmaY-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf diff --git a/test/log/2130 b/test/log/2130 index 365943dab..b7c8101d0 100644 --- a/test/log/2130 +++ b/test/log/2130 @@ -1,10 +1,10 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss -1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 SNI -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no SNI="fred" S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no SNI="fred" S=sss id=E10HmaX-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed diff --git a/test/log/2131 b/test/log/2131 index 0865c81ab..dde0a9724 100644 --- a/test/log/2131 +++ b/test/log/2131 @@ -1,17 +1,17 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@test.ex -1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for abcd@test.ex -1999-03-02 09:44:33 10HmaZ-0005vi-00 => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 SNI -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no SNI="fred" S=sss id=E10HmaX-0005vi-00@myhost.test.ex for CALLER@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no SNI="fred" S=sss id=E10HmaX-0005vi-00@myhost.test.ex for CALLER@test.ex 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 SNI -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no SNI="bill" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for abcd@test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no SNI="bill" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for abcd@test.ex 1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed diff --git a/test/log/2132 b/test/log/2132 index 0ef458308..bb05a7781 100644 --- a/test/log/2132 +++ b/test/log/2132 @@ -11,11 +11,11 @@ 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 Our cert SN: 1999-03-02 09:44:33 Peer did not present a cert -1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLSv1:AES256-SHA:256 CV=no S=sss +1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@test.ex H=[127.0.0.1] P=smtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss 1999-03-02 09:44:33 Our cert SN: 1999-03-02 09:44:33 Peer did not present a cert -1999-03-02 09:44:33 10HmaY-0005vi-00 <= "name with spaces"@test.ex H=[127.0.0.1] P=smtps X=TLSv1:AES256-SHA:256 CV=no S=sss +1999-03-02 09:44:33 10HmaY-0005vi-00 <= "name with spaces"@test.ex H=[127.0.0.1] P=smtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss 1999-03-02 09:44:33 TLS error on connection from (rhu.barb) [ip4.ip4.ip4.ip4] (SSL_accept): error: <> 1999-03-02 09:44:33 Our cert SN: 1999-03-02 09:44:33 SN -1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@test.ex H=[ip4.ip4.ip4.ip4] P=smtps X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" S=sss +1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@test.ex H=[ip4.ip4.ip4.ip4] P=smtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" S=sss diff --git a/test/log/2133 b/test/log/2133 index d0f0a306f..973fd939a 100644 --- a/test/log/2133 +++ b/test/log/2133 @@ -11,10 +11,10 @@ 1999-03-02 09:44:33 10HmaY-0005vi-00 TLS session: (SSL_connect): error: <> 1999-03-02 09:44:33 10HmaY-0005vi-00 => userr@test.ex R=client_r T=send_to_server_req_failname H=the.local.host.name [ip4.ip4.ip4.ip4] C="250 OK id=10HmbC-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed -1999-03-02 09:44:33 10HmaZ-0005vi-00 => users@test.ex R=client_s T=send_to_server_req_passname H=server1.example.com [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbD-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => users@test.ex R=client_s T=send_to_server_req_passname H=server1.example.com [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbD-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed 1999-03-02 09:44:33 10HmbA-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/CN=server1.example.com" H="the.local.host.name" -1999-03-02 09:44:33 10HmbA-0005vi-00 => usert@test.ex R=client_t T=send_to_server_req_failcarryon H=the.local.host.name [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no DN="/CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00" +1999-03-02 09:44:33 10HmbA-0005vi-00 => usert@test.ex R=client_t T=send_to_server_req_failcarryon H=the.local.host.name [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00" 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf @@ -24,5 +24,5 @@ 1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmaX-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <> 1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmaY-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmbA-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmaZ-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmbA-0005vi-00@myhost.test.ex diff --git a/test/log/2135 b/test/log/2135 index 50a8dbc19..7d31c2c3b 100644 --- a/test/log/2135 +++ b/test/log/2135 @@ -1,5 +1,5 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-smtp S=sss for userb@test.ex -1999-03-02 09:44:33 10HmaX-0005vi-00 => userb@test.ex R=client T=t1 H=127.0.0.1 [127.0.0.1]:1225 X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userb@test.ex R=client T=t1 H=127.0.0.1 [127.0.0.1]:1225 X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 Start queue run: pid=pppp 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: R=target @@ -8,4 +8,4 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= usera@ok.example H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userb@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= usera@ok.example H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userb@test.ex diff --git a/test/log/2137 b/test/log/2137 index 360f31ed6..d16bea0c7 100644 --- a/test/log/2137 +++ b/test/log/2137 @@ -4,5 +4,5 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<> temporarily rejected RCPT -1999-03-02 09:44:33 10HmaX-0005vi-00 H=localhost (myhost.test.ex) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<> temporarily rejected after DATA +1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<> temporarily rejected RCPT +1999-03-02 09:44:33 10HmaX-0005vi-00 H=localhost (myhost.test.ex) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<> temporarily rejected after DATA diff --git a/test/log/2138 b/test/log/2138 index 6e82af290..e5eead3c5 100644 --- a/test/log/2138 +++ b/test/log/2138 @@ -2,28 +2,28 @@ 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for usery0@test.ex usery1@test.ex 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for userz0@test.ex userz1@test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed -1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbC-0005vi-00" -1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbD-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbC-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => userz1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbD-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed -1999-03-02 09:44:33 10HmaY-0005vi-00 => usery0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbE-0005vi-00" -1999-03-02 09:44:33 10HmaY-0005vi-00 => usery1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbF-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => usery0@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbE-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => usery1@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbF-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qqf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 SMTP connection from [127.0.0.1]:1111 (TCP/IP connection count = 1) -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx0@test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx0@test.ex 1999-03-02 09:44:33 SMTP connection from [127.0.0.1]:1112 (TCP/IP connection count = 2) -1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx1@test.ex -1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz0@test.ex -1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz1@test.ex +1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for userx1@test.ex +1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz0@test.ex +1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1111 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaZ-0005vi-00@myhost.test.ex for userz1@test.ex 1999-03-02 09:44:33 SMTP connection from localhost (myhost.test.ex) [127.0.0.1]:1111 closed by QUIT -1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery0@test.ex -1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery1@test.ex +1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery0@test.ex +1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1]:1112 P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for usery1@test.ex 1999-03-02 09:44:33 SMTP connection from localhost (myhost.test.ex) [127.0.0.1]:1112 closed by QUIT 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmbA-0005vi-00 => userx0 R=server T=local_delivery diff --git a/test/log/2149 b/test/log/2149 index 21b51450b..db9448921 100644 --- a/test/log/2149 +++ b/test/log/2149 @@ -1,12 +1,12 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 Start queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmaY-0005vi-00 => userx R=server T=local_delivery 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed diff --git a/test/log/2190 b/test/log/2190 index 11ff67ddb..5ca12c3d7 100644 --- a/test/log/2190 +++ b/test/log/2190 @@ -1,5 +1,5 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaX-0005vi-00 <= someone@some.domain H=(rhu.barb) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no K S=sss for CALLER@test.ex -1999-03-02 09:44:33 10HmaY-0005vi-00 <= someone@some.domain H=(rhu.barb) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no K S=sss for CALLER@test.ex +1999-03-02 09:44:33 10HmaX-0005vi-00 <= someone@some.domain H=(rhu.barb) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no K S=sss for CALLER@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= someone@some.domain H=(rhu.barb) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no K S=sss for CALLER@test.ex diff --git a/test/log/2191 b/test/log/2191 index c2c1f8742..a6fb26540 100644 --- a/test/log/2191 +++ b/test/log/2191 @@ -1,9 +1,9 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= this-user@testhost.test.ex U=this-user P=local S=sss for other-user@test.ex 1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock 1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="127.0.0.1" -1999-03-02 09:44:33 10HmaX-0005vi-00 => other-user@test.ex R=to_server T=remote_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no K C="250- 3nn byte chunk, total 3nn\\n250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => other-user@test.ex R=to_server T=remote_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no K C="250- 3nn byte chunk, total 3nn\\n250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1224 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= <> H=localhost (testhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no K S=sss id=E10HmaX-0005vi-00@testhost.test.ex for other-user@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= <> H=localhost (testhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no K S=sss id=E10HmaX-0005vi-00@testhost.test.ex for other-user@test.ex diff --git a/test/log/3451 b/test/log/3451 index c081bf55c..b731392eb 100644 --- a/test/log/3451 +++ b/test/log/3451 @@ -1,16 +1,16 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" A=plain C="250 OK id=10HmaZ-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" A=plain C="250 OK id=10HmaZ-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed -1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" A=plain C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" A=plain C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qqf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaY-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaY-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmaZ-0005vi-00 => userx R=server T=local_delivery 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed diff --git a/test/log/3452 b/test/log/3452 index c081bf55c..b731392eb 100644 --- a/test/log/3452 +++ b/test/log/3452 @@ -1,16 +1,16 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" A=plain C="250 OK id=10HmaZ-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" A=plain C="250 OK id=10HmaZ-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed -1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" A=plain C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" A=plain C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qqf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaY-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaY-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmaZ-0005vi-00 => userx R=server T=local_delivery 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed diff --git a/test/log/3454 b/test/log/3454 index 7578fc090..dc002ff5a 100644 --- a/test/log/3454 +++ b/test/log/3454 @@ -3,5 +3,5 @@ 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 TLS error on connection from [127.0.0.1] (recv): The TLS connection was non-properly terminated. 1999-03-02 09:44:33 TLS error on connection from [127.0.0.1] (send): The specified session has been invalidated for some reason. -1999-03-02 09:44:33 no MAIL in SMTP connection from [127.0.0.1] D=qqs X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C=EHLO,STARTTLS,AUTH -1999-03-02 09:44:33 no MAIL in SMTP connection from (foobar) [127.0.0.1] D=qqs A=plain:userx X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C=EHLO,STARTTLS,EHLO,AUTH,QUIT +1999-03-02 09:44:33 no MAIL in SMTP connection from [127.0.0.1] D=qqs X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C=EHLO,STARTTLS,AUTH +1999-03-02 09:44:33 no MAIL in SMTP connection from (foobar) [127.0.0.1] D=qqs A=plain:userx X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C=EHLO,STARTTLS,EHLO,AUTH,QUIT diff --git a/test/log/3455 b/test/log/3455 index 445ff3e93..8beaa41bf 100644 --- a/test/log/3455 +++ b/test/log/3455 @@ -1,6 +1,6 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 Start queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmaX-0005vi-00 => userz@test.ex R=r1 T=t1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no A=plain C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userz@test.ex R=r1 T=t1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no A=plain C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf 1999-03-02 09:44:33 Start queue run: pid=pppp -qf @@ -10,5 +10,5 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpa A=login:usery S=sss id=E10HmaX-0005vi-00@myhost.test.ex diff --git a/test/log/3461 b/test/log/3461 index d293f97fe..a487492bd 100644 --- a/test/log/3461 +++ b/test/log/3461 @@ -1,16 +1,16 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" A=plain C="250 OK id=10HmaZ-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" A=plain C="250 OK id=10HmaZ-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed -1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" A=plain C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" A=plain C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qqf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:AES256-SHA:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:AES256-SHA:256 CV=no A=plain:userx S=sss id=E10HmaY-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no A=plain:userx S=sss id=E10HmaY-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmaZ-0005vi-00 => userx R=server T=local_delivery 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed diff --git a/test/log/3462 b/test/log/3462 index d293f97fe..a487492bd 100644 --- a/test/log/3462 +++ b/test/log/3462 @@ -1,16 +1,16 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 Start queue run: pid=pppp -qqf -1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" A=plain C="250 OK id=10HmaZ-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" A=plain C="250 OK id=10HmaZ-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed -1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" A=plain C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" A=plain C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qqf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:AES256-SHA:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:AES256-SHA:256 CV=no A=plain:userx S=sss id=E10HmaY-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no A=plain:userx S=sss id=E10HmaY-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmaZ-0005vi-00 => userx R=server T=local_delivery 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed diff --git a/test/log/3464 b/test/log/3464 index 842c13ade..db386425e 100644 --- a/test/log/3464 +++ b/test/log/3464 @@ -1,5 +1,5 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 no MAIL in SMTP connection from [127.0.0.1] D=qqs X=TLSv1:AES256-SHA:256 CV=no C=EHLO,STARTTLS,AUTH -1999-03-02 09:44:33 no MAIL in SMTP connection from (foobar) [127.0.0.1] D=qqs A=plain:userx X=TLSv1:AES256-SHA:256 CV=no C=EHLO,STARTTLS,EHLO,AUTH,QUIT +1999-03-02 09:44:33 no MAIL in SMTP connection from [127.0.0.1] D=qqs X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C=EHLO,STARTTLS,AUTH +1999-03-02 09:44:33 no MAIL in SMTP connection from (foobar) [127.0.0.1] D=qqs A=plain:userx X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C=EHLO,STARTTLS,EHLO,AUTH,QUIT diff --git a/test/log/3465 b/test/log/3465 index bfa1f38cd..2a1fd2462 100644 --- a/test/log/3465 +++ b/test/log/3465 @@ -1,6 +1,6 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 Start queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmaX-0005vi-00 => userz@test.ex R=r1 T=t1 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no A=plain C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userz@test.ex R=r1 T=t1 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no A=plain C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf 1999-03-02 09:44:33 Start queue run: pid=pppp -qf @@ -10,5 +10,5 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:AES256-SHA:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpsa X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no A=plain:userx S=sss id=E10HmaX-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtpa A=login:usery S=sss id=E10HmaX-0005vi-00@myhost.test.ex diff --git a/test/log/4211 b/test/log/4211 index 6e475eeb5..db559c223 100644 --- a/test/log/4211 +++ b/test/log/4211 @@ -1,12 +1,12 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= 他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com U=CALLER P=utf8local-esmtp S=sss for usery@test.ex -1999-03-02 09:44:33 10HmaX-0005vi-00 => usery@test.ex F=<他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => usery@test.ex F=<他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= someone@some.domain H=(client) [127.0.0.1] P=utf8esmtp S=sss for userx@test.ex 1999-03-02 09:44:33 10HmbA-0005vi-00 <= ليهمابتكلموشعربي؟@czech.Pročprostěnemluvíčesky.com H=(client) [127.0.0.1] P=utf8esmtp S=sss for userx@test.ex -1999-03-02 09:44:33 10HmaY-0005vi-00 <= 他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for usery@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= 他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for usery@test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qqff 1999-03-02 09:44:33 10HmaZ-0005vi-00 => :blackhole: R=localuser 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed diff --git a/test/log/4213 b/test/log/4213 index 1a9aa5eae..ac1e3bcce 100644 --- a/test/log/4213 +++ b/test/log/4213 @@ -1,6 +1,6 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= यहलोगहिन्दीक्योंनहींबोलसकतेहैं@japanese.なぜみんな日本語を話してくれないのか.local U=CALLER P=utf8local-esmtp S=sss for userz@test.ex 1999-03-02 09:44:33 10HmaX-0005vi-00 H=127.0.0.1 [127.0.0.1]: utf8 support required but not offered for forwarding -1999-03-02 09:44:33 10HmaX-0005vi-00 ** userz@test.ex F=<यहलोगहिन्दीक्योंनहींबोलसकतेहैं@japanese.なぜみんな日本語を話してくれないのか.local> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no: utf8 support required but not offered for forwarding +1999-03-02 09:44:33 10HmaX-0005vi-00 ** userz@test.ex F=<यहलोगहिन्दीक्योंनहींबोलसकतेहैं@japanese.なぜみんな日本語を話してくれないのか.local> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no: utf8 support required but not offered for forwarding 1999-03-02 09:44:33 10HmaY-0005vi-00 <= <> R=10HmaX-0005vi-00 U=EXIMUSER P=local S=sss for यहलोगहिन्दीक्योंनहींबोलसकतेहैं@japanese.なぜみんな日本語を話してくれないのか.local 1999-03-02 09:44:33 10HmaY-0005vi-00 no immediate delivery: queued by ACL 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed diff --git a/test/log/4214 b/test/log/4214 index df902db45..8ee3eaec2 100644 --- a/test/log/4214 +++ b/test/log/4214 @@ -1,17 +1,17 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com U=CALLER P=utf8local-esmtp S=sss for userQ@test.ex -1999-03-02 09:44:33 10HmaX-0005vi-00 => userq@test.ex F=<세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userq@test.ex F=<세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com U=CALLER P=utf8local-esmtp S=sss for userR@test.ex -1999-03-02 09:44:33 10HmaZ-0005vi-00 => userr@test.ex F=<세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => userr@test.ex F=<세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed 1999-03-02 09:44:33 U=CALLER F= rejected RCPT : 127.0.0.1 [127.0.0.1] : response to "EHLO" did not include SMTPUTF8 1999-03-02 09:44:33 U=CALLER F= rejected RCPT : 127.0.0.1 [127.0.0.1] : response to "EHLO" did not include SMTPUTF8 ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for userQ@test.ex -1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<> rejected RCPT : relay not permitted -1999-03-02 09:44:33 10HmbA-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@the.local.host.name for userR@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for userQ@test.ex +1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<> rejected RCPT : relay not permitted +1999-03-02 09:44:33 10HmbA-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@the.local.host.name for userR@test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qqff 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: R=localuser 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed diff --git a/test/log/4215 b/test/log/4215 index 155008e4a..2e5ad2f02 100644 --- a/test/log/4215 +++ b/test/log/4215 @@ -1,10 +1,10 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= userU@test.ex U=CALLER P=utf8local-esmtp S=sss for user.γλυκύρριζα@test.ex -1999-03-02 09:44:33 10HmaX-0005vi-00 => user.γλυκύρριζα@test.ex F= R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => user.γλυκύρριζα@test.ex F= R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= userU@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for user.γλυκύρριζα@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= userU@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for user.γλυκύρριζα@test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qqff 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: R=localuser 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed diff --git a/test/log/4216 b/test/log/4216 index 511a74365..4596c0f4a 100644 --- a/test/log/4216 +++ b/test/log/4216 @@ -1,8 +1,8 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= userV.වැල්_මී@test.ex U=CALLER P=utf8local-esmtp S=sss for user.அதிமதுரம்@test.ex -1999-03-02 09:44:33 10HmaX-0005vi-00 => user.அதிமதுரம்@test.ex F= R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => user.அதிமதுரம்@test.ex F= R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= userW@test.ex U=CALLER P=utf8local-esmtp S=sss for user.ഇരട്ടിമധുരം@test.ex -1999-03-02 09:44:33 10HmaZ-0005vi-00 => user.ഇരട്ടിമധുരം@test.ex F= R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => user.ഇരട്ടിമധുരം@test.ex F= R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed 1999-03-02 09:44:33 U=CALLER sender verify fail for : 127.0.0.1 [127.0.0.1] : response to "EHLO" did not include SMTPUTF8 1999-03-02 09:44:33 U=CALLER F= rejected RCPT : Sender verify failed @@ -11,9 +11,9 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= userV.වැල්_මී@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for user.அதிமதுரம்@test.ex -1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<> rejected RCPT : relay not permitted -1999-03-02 09:44:33 10HmbA-0005vi-00 <= userW@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@the.local.host.name for user.ഇരട്ടിമധുരം@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= userV.වැල්_මී@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for user.அதிமதுரம்@test.ex +1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<> rejected RCPT : relay not permitted +1999-03-02 09:44:33 10HmbA-0005vi-00 <= userW@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@the.local.host.name for user.ഇരട്ടിമധുരം@test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qqff 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: R=localuser 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed diff --git a/test/log/4221 b/test/log/4221 index 9e7adca52..081079490 100644 --- a/test/log/4221 +++ b/test/log/4221 @@ -1,12 +1,12 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= 他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com U=CALLER P=utf8local-esmtp S=sss for usery@test.ex -1999-03-02 09:44:33 10HmaX-0005vi-00 => usery@test.ex F=<他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => usery@test.ex F=<他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= someone@some.domain H=(client) [127.0.0.1] P=utf8esmtp S=sss for userx@test.ex 1999-03-02 09:44:33 10HmbA-0005vi-00 <= ليهمابتكلموشعربي؟@czech.Pročprostěnemluvíčesky.com H=(client) [127.0.0.1] P=utf8esmtp S=sss for userx@test.ex -1999-03-02 09:44:33 10HmaY-0005vi-00 <= 他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for usery@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= 他们为什么不说中文@hebrew.למההםפשוטלאמדבריםעברית.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for usery@test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qqff 1999-03-02 09:44:33 10HmaZ-0005vi-00 => :blackhole: R=localuser 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed diff --git a/test/log/4223 b/test/log/4223 index f4d4efa3a..b2a929a9a 100644 --- a/test/log/4223 +++ b/test/log/4223 @@ -1,6 +1,6 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= यहलोगहिन्दीक्योंनहींबोलसकतेहैं@japanese.なぜみんな日本語を話してくれないのか.local U=CALLER P=utf8local-esmtp S=sss for userz@test.ex 1999-03-02 09:44:33 10HmaX-0005vi-00 H=127.0.0.1 [127.0.0.1]: utf8 support required but not offered for forwarding -1999-03-02 09:44:33 10HmaX-0005vi-00 ** userz@test.ex F=<यहलोगहिन्दीक्योंनहींबोलसकतेहैं@japanese.なぜみんな日本語を話してくれないのか.local> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no: utf8 support required but not offered for forwarding +1999-03-02 09:44:33 10HmaX-0005vi-00 ** userz@test.ex F=<यहलोगहिन्दीक्योंनहींबोलसकतेहैं@japanese.なぜみんな日本語を話してくれないのか.local> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no: utf8 support required but not offered for forwarding 1999-03-02 09:44:33 10HmaY-0005vi-00 <= <> R=10HmaX-0005vi-00 U=EXIMUSER P=local S=sss for यहलोगहिन्दीक्योंनहींबोलसकतेहैं@japanese.なぜみんな日本語を話してくれないのか.local 1999-03-02 09:44:33 10HmaY-0005vi-00 no immediate delivery: queued by ACL 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed diff --git a/test/log/4224 b/test/log/4224 index d53c397a9..9e275c163 100644 --- a/test/log/4224 +++ b/test/log/4224 @@ -1,17 +1,17 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com U=CALLER P=utf8local-esmtp S=sss for userQ@test.ex -1999-03-02 09:44:33 10HmaX-0005vi-00 => userq@test.ex F=<세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => userq@test.ex F=<세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com U=CALLER P=utf8local-esmtp S=sss for userR@test.ex -1999-03-02 09:44:33 10HmaZ-0005vi-00 => userr@test.ex F=<세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => userr@test.ex F=<세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com> R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed 1999-03-02 09:44:33 U=CALLER F= rejected RCPT : 127.0.0.1 [127.0.0.1] : response to "EHLO" did not include SMTPUTF8 1999-03-02 09:44:33 U=CALLER F= rejected RCPT : 127.0.0.1 [127.0.0.1] : response to "EHLO" did not include SMTPUTF8 ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for userQ@test.ex -1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<> rejected RCPT : relay not permitted -1999-03-02 09:44:33 10HmbA-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaZ-0005vi-00@the.local.host.name for userR@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for userQ@test.ex +1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<> rejected RCPT : relay not permitted +1999-03-02 09:44:33 10HmbA-0005vi-00 <= 세계의모든사람들이한국어를이해한다면얼마나좋을까@russian.почемужеонинеговорятпорусски.com H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaZ-0005vi-00@the.local.host.name for userR@test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qqff 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: R=localuser 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed diff --git a/test/log/4225 b/test/log/4225 index 8723ea7ae..9b3ee0ff4 100644 --- a/test/log/4225 +++ b/test/log/4225 @@ -1,10 +1,10 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= userU@test.ex U=CALLER P=utf8local-esmtp S=sss for user.γλυκύρριζα@test.ex -1999-03-02 09:44:33 10HmaX-0005vi-00 => user.γλυκύρριζα@test.ex F= R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => user.γλυκύρριζα@test.ex F= R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= userU@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for user.γλυκύρριζα@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= userU@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for user.γλυκύρριζα@test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qqff 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: R=localuser 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed diff --git a/test/log/4226 b/test/log/4226 index 71deed543..ad79e036e 100644 --- a/test/log/4226 +++ b/test/log/4226 @@ -1,8 +1,8 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= userV.වැල්_මී@test.ex U=CALLER P=utf8local-esmtp S=sss for user.அதிமதுரம்@test.ex -1999-03-02 09:44:33 10HmaX-0005vi-00 => user.அதிமதுரம்@test.ex F= R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => user.அதிமதுரம்@test.ex F= R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= userW@test.ex U=CALLER P=utf8local-esmtp S=sss for user.ഇരട്ടിമധുരം@test.ex -1999-03-02 09:44:33 10HmaZ-0005vi-00 => user.ഇരട്ടിമധുരം@test.ex F= R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => user.ഇരട്ടിമധുരം@test.ex F= R=rmt T=rmt_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed 1999-03-02 09:44:33 U=CALLER sender verify fail for : 127.0.0.1 [127.0.0.1] : response to "EHLO" did not include SMTPUTF8 1999-03-02 09:44:33 U=CALLER F= rejected RCPT : Sender verify failed @@ -11,9 +11,9 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= userV.වැල්_මී@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for user.அதிமதுரம்@test.ex -1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<> rejected RCPT : relay not permitted -1999-03-02 09:44:33 10HmbA-0005vi-00 <= userW@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaZ-0005vi-00@the.local.host.name for user.ഇരട്ടിമധുരം@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= userV.වැල්_මී@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@the.local.host.name for user.அதிமதுரம்@test.ex +1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<> rejected RCPT : relay not permitted +1999-03-02 09:44:33 10HmbA-0005vi-00 <= userW@test.ex H=localhost (the.local.host.name) [127.0.0.1] P=utf8esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaZ-0005vi-00@the.local.host.name for user.ഇരട്ടിമധുരം@test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qqff 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: R=localuser 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed diff --git a/test/log/5410 b/test/log/5410 index 805f4d9a7..17706884b 100644 --- a/test/log/5410 +++ b/test/log/5410 @@ -1,4 +1,4 @@ -1999-03-02 09:44:33 10HmaX-0005vi-00 >> userx@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 >> userx@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaZ-0005vi-00 >> usery@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] C="250 OK id=10HmbA-0005vi-00" @@ -10,7 +10,7 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 10HmaY-0005vi-00 no immediate delivery: queued by ACL 1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmaZ-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 10HmbA-0005vi-00 no immediate delivery: queued by ACL diff --git a/test/log/5420 b/test/log/5420 index a08d4b292..6258ccaea 100644 --- a/test/log/5420 +++ b/test/log/5420 @@ -1,4 +1,4 @@ -1999-03-02 09:44:33 10HmaX-0005vi-00 >> userx@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 >> userx@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaZ-0005vi-00 >> usery@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] C="250 OK id=10HmbA-0005vi-00" @@ -10,7 +10,7 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 10HmaY-0005vi-00 no immediate delivery: queued by ACL 1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtp S=sss id=E10HmaZ-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 10HmbA-0005vi-00 no immediate delivery: queued by ACL diff --git a/test/log/5601 b/test/log/5601 index 564369845..f5f5c9c68 100644 --- a/test/log/5601 +++ b/test/log/5601 @@ -1,11 +1,11 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for norequire@test.ex -1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for nostaple@test.ex -1999-03-02 09:44:33 10HmaZ-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed 1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for CALLER@test.ex -1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00" +1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00" 1999-03-02 09:44:33 10HmbB-0005vi-00 Completed 1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for CALLER@test.ex 1999-03-02 09:44:33 10HmbD-0005vi-00 Received TLS status callback, null content @@ -20,16 +20,16 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 10HmaY-0005vi-00 client claims: ocsp status 1 (notresp) -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com for norequire@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com for norequire@test.ex 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 10HmbA-0005vi-00 client claims: ocsp status 0 (notreq) -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com for nostaple@test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com for nostaple@test.ex 1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed 1999-03-02 09:44:33 10HmbC-0005vi-00 client claims: ocsp status 4 (verified) -1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com for CALLER@test.ex +1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com for CALLER@test.ex 1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmbC-0005vi-00 Completed 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 diff --git a/test/log/5611 b/test/log/5611 index 2ddf7e2cd..918f7c429 100644 --- a/test/log/5611 +++ b/test/log/5611 @@ -1,11 +1,11 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss -1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss -1999-03-02 09:44:33 10HmaZ-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed 1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss -1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00" +1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00" 1999-03-02 09:44:33 10HmbB-0005vi-00 Completed 1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss 1999-03-02 09:44:33 10HmbD-0005vi-00 Received TLS status callback, null content @@ -20,16 +20,16 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 10HmaY-0005vi-00 client claims: ocsp status 1 (notresp) -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 10HmbA-0005vi-00 client claims: ocsp status 0 (notreq) -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com 1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed 1999-03-02 09:44:33 10HmbC-0005vi-00 client claims: ocsp status 4 (verified) -1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com +1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com 1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmbC-0005vi-00 Completed 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 diff --git a/test/log/5651 b/test/log/5651 index 74d5a3343..56e50ca29 100644 --- a/test/log/5651 +++ b/test/log/5651 @@ -1,11 +1,11 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss -1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss -1999-03-02 09:44:33 10HmaZ-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed 1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss -1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00" +1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00" 1999-03-02 09:44:33 10HmbB-0005vi-00 Completed 1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss 1999-03-02 09:44:33 10HmbD-0005vi-00 == CALLER@test.ex R=client T=send_to_server3 defer (-37) H=127.0.0.1 [127.0.0.1]: TLS session: (certificate status check failed) @@ -17,16 +17,16 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 10HmaY-0005vi-00 client claims: OCSP status 1 (notresp) -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 10HmbA-0005vi-00 client claims: OCSP status 0 (notreq) -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com 1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed 1999-03-02 09:44:33 10HmbC-0005vi-00 client claims: OCSP status 4 (verified) -1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com +1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com 1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmbC-0005vi-00 Completed 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 diff --git a/test/log/5710 b/test/log/5710 index af98f686f..a9c5bb211 100644 --- a/test/log/5710 +++ b/test/log/5710 @@ -9,12 +9,12 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 SN 1999-03-02 09:44:33 10HmaX-0005vi-00 SN; 1999-03-02 09:44:33 10HmaX-0005vi-00 SNCN -1999-03-02 09:44:33 10HmaX-0005vi-00 IN +1999-03-02 09:44:33 10HmaX-0005vi-00 IN 1999-03-02 09:44:33 10HmaX-0005vi-00 NB 1999-03-02 09:44:33 10HmaX-0005vi-00 NA 1999-03-02 09:44:33 10HmaX-0005vi-00 SA -1999-03-02 09:44:33 10HmaX-0005vi-00 SG <67 ef 2d 43 8e 43 50 f5 3f 41 ee 42 cf f4 b4 31 3d d8 88 b5 f7 24 1f 26 83 32 6a 6c ff 8a 36 b7 be cb 28 48 68 9c a9 3c 6e 2f 2d a5 f4 fc d2 09 9b 1d 04 00 26 7d a5 f9 39 13 06 dd 9d 69 78 f8 7b f5 3c 82 9d 8f b9 4f 1a b6 f0 0b 7f 20 82 6e 80 4e 38 09 d1 43 23 22 dd 37 5d 80 6d 5a aa 23 33 e4 79 c9 0d 8d cc b8 ed 5f 6b 01 56 2c 49 89 9b ca 5e d5 b3 b0 93 7e d5 5e f0 98 7d 5f 07 4b> -1999-03-02 09:44:33 10HmaX-0005vi-00 SAN +1999-03-02 09:44:33 10HmaX-0005vi-00 SG <7a cd 30 27 d2 7c 9d fe c7 12 17 ba ea f4 38 91 c2 4e 5a 92 a8 e2 ad eb e3 16 1d 11 0c ac a2 3e d0 74 13 71 2e dc 4d c2 35 ac 7e 6e aa ac 9d 59 7c a8 9c c5 19 f4 05 96 a6 a3 e3 0c e0 0c 4b 05 ce 3a 50 32 a0 7e b2 43 9b 85 c6 1a 64 d2 c1 fb e4 f7 e7 40 06 51 db e8 50 de 13 a0 ec c6 ef b8 75 5c db bd 8e 52 0b c1 66 4d 45 e0 71 b2 d8 77 18 81 79 4c 29 de c0 b9 ab 9b aa 14 1e 6a dd 9f> +1999-03-02 09:44:33 10HmaX-0005vi-00 SAN 1999-03-02 09:44:33 10HmaX-0005vi-00 CRU 1999-03-02 09:44:33 10HmaX-0005vi-00 TLS session: (certificate verification failed): certificate invalid: delivering unencrypted to H=127.0.0.1 [127.0.0.1] (not in hosts_require_tls) 1999-03-02 09:44:33 10HmaX-0005vi-00 => bad@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] C="250 OK id=10HmaZ-0005vi-00" @@ -23,7 +23,7 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 No Peer cert 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaY-0005vi-00 tls:cert depth=0 -1999-03-02 09:44:33 10HmaY-0005vi-00 => good@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => good@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 msg:delivery good 1999-03-02 09:44:33 10HmaY-0005vi-00 Our cert SN: CN=server2.example.com 1999-03-02 09:44:33 10HmaY-0005vi-00 Peer cert: @@ -31,12 +31,12 @@ 1999-03-02 09:44:33 10HmaY-0005vi-00 SN 1999-03-02 09:44:33 10HmaY-0005vi-00 SN; 1999-03-02 09:44:33 10HmaY-0005vi-00 SNCN -1999-03-02 09:44:33 10HmaY-0005vi-00 IN +1999-03-02 09:44:33 10HmaY-0005vi-00 IN 1999-03-02 09:44:33 10HmaY-0005vi-00 NB 1999-03-02 09:44:33 10HmaY-0005vi-00 NA 1999-03-02 09:44:33 10HmaY-0005vi-00 SA -1999-03-02 09:44:33 10HmaY-0005vi-00 SG <67 ef 2d 43 8e 43 50 f5 3f 41 ee 42 cf f4 b4 31 3d d8 88 b5 f7 24 1f 26 83 32 6a 6c ff 8a 36 b7 be cb 28 48 68 9c a9 3c 6e 2f 2d a5 f4 fc d2 09 9b 1d 04 00 26 7d a5 f9 39 13 06 dd 9d 69 78 f8 7b f5 3c 82 9d 8f b9 4f 1a b6 f0 0b 7f 20 82 6e 80 4e 38 09 d1 43 23 22 dd 37 5d 80 6d 5a aa 23 33 e4 79 c9 0d 8d cc b8 ed 5f 6b 01 56 2c 49 89 9b ca 5e d5 b3 b0 93 7e d5 5e f0 98 7d 5f 07 4b> -1999-03-02 09:44:33 10HmaY-0005vi-00 SAN +1999-03-02 09:44:33 10HmaY-0005vi-00 SG <7a cd 30 27 d2 7c 9d fe c7 12 17 ba ea f4 38 91 c2 4e 5a 92 a8 e2 ad eb e3 16 1d 11 0c ac a2 3e d0 74 13 71 2e dc 4d c2 35 ac 7e 6e aa ac 9d 59 7c a8 9c c5 19 f4 05 96 a6 a3 e3 0c e0 0c 4b 05 ce 3a 50 32 a0 7e b2 43 9b 85 c6 1a 64 d2 c1 fb e4 f7 e7 40 06 51 db e8 50 de 13 a0 ec c6 ef b8 75 5c db bd 8e 52 0b c1 66 4d 45 e0 71 b2 d8 77 18 81 79 4c 29 de c0 b9 ab 9b aa 14 1e 6a dd 9f> +1999-03-02 09:44:33 10HmaY-0005vi-00 SAN 1999-03-02 09:44:33 10HmaY-0005vi-00 CRU 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf @@ -48,4 +48,4 @@ 1999-03-02 09:44:33 TLS error on connection from localhost [127.0.0.1] (send): The specified session has been invalidated for some reason. 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtp S=sss id=E10HmaX-0005vi-00@myhost.test.ex 1999-03-02 09:44:33 [127.0.0.1] depth=0 CN=server2.example.com -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server2.example.com" S=sss id=E10HmaY-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server2.example.com" S=sss id=E10HmaY-0005vi-00@myhost.test.ex diff --git a/test/log/5720 b/test/log/5720 index 55602874e..4afe4bfe3 100644 --- a/test/log/5720 +++ b/test/log/5720 @@ -1,19 +1,19 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss 1999-03-02 09:44:33 Start queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1] SSL verify error: depth=2 error=self signed certificate in certificate chain cert=/O=example.com/CN=clica CA +1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1] SSL verify error: depth=2 error=self signed certificate in certificate chain cert=/O=example.com/CN=clica CA rsa 1999-03-02 09:44:33 10HmaX-0005vi-00 msg:host:defer bad 1999-03-02 09:44:33 10HmaX-0005vi-00 NO CLIENT CERT presented 1999-03-02 09:44:33 10HmaX-0005vi-00 Peer cert: 1999-03-02 09:44:33 10HmaX-0005vi-00 ver <2> -1999-03-02 09:44:33 10HmaX-0005vi-00 SN -1999-03-02 09:44:33 10HmaX-0005vi-00 SN; +1999-03-02 09:44:33 10HmaX-0005vi-00 SN +1999-03-02 09:44:33 10HmaX-0005vi-00 SN; 1999-03-02 09:44:33 10HmaX-0005vi-00 SNO -1999-03-02 09:44:33 10HmaX-0005vi-00 IN +1999-03-02 09:44:33 10HmaX-0005vi-00 IN 1999-03-02 09:44:33 10HmaX-0005vi-00 NB 1999-03-02 09:44:33 10HmaX-0005vi-00 NA 1999-03-02 09:44:33 10HmaX-0005vi-00 SA -1999-03-02 09:44:33 10HmaX-0005vi-00 SG < 1a:d3:99:1f:3e:82:d1:02:2d:4e:f3:b1:ba:ec:44:a2:1e:13:\n d6:12:5f:1b:2a:ce:fd:c3:3e:95:23:f5:53:7b:97:4e:44:45:\n ed:dd:6f:bf:d3:35:e3:c1:2c:7d:0a:c2:98:d6:96:3b:8f:0d:\n 48:4a:58:2e:63:42:f9:1f:80:11:2b:d0:22:80:2d:01:96:53:\n 4b:10:24:33:61:47:74:83:b0:f5:06:53:40:45:51:04:fb:83:\n 50:7d:e0:39:a9:ef:68:af:1c:b8:cc:ae:dc:67:2e:b3:93:df:\n 65:21:89:a1:06:dd:7e:75:02:9a:2a:45:1c:97:71:22:59:05:\n c6:0d\n> +1999-03-02 09:44:33 10HmaX-0005vi-00 SG < 03:30:ff:66:cc:e8:5f:88:9e:49:04:31:0c:e1:f9:dd:59:22:\n 00:90:ec:df:6a:ac:a3:d6:33:19:b4:1a:7a:7b:91:9d:51:42:\n ba:8e:eb:b7:af:1c:8c:c7:0e:8f:37:f5:f3:f2:3e:88:c7:87:\n 9c:47:1d:aa:47:e8:60:1e:19:dc:b5:ef:0d:a4:46:66:18:3f:\n 64:eb:f9:f2:6b:b3:46:7b:16:da:84:08:f7:21:6a:0f:00:f4:\n 15:93:ed:33:a5:6a:d0:05:97:8c:bb:aa:22:88:0e:23:97:d2:\n 85:2a:3b:1f:98:5c:de:fa:e4:bd:2e:ca:52:1c:ee:bf:71:4a:\n 9d:a4\n> 1999-03-02 09:44:33 10HmaX-0005vi-00 (no SAN) 1999-03-02 09:44:33 10HmaX-0005vi-00 (no OCU) 1999-03-02 09:44:33 10HmaX-0005vi-00 (no CRU) @@ -23,10 +23,10 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 NO CLIENT CERT presented 1999-03-02 09:44:33 10HmaX-0005vi-00 No Peer cert 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed -1999-03-02 09:44:33 10HmaY-0005vi-00 tls:cert depth=2 -1999-03-02 09:44:33 10HmaY-0005vi-00 tls:cert depth=1 +1999-03-02 09:44:33 10HmaY-0005vi-00 tls:cert depth=2 +1999-03-02 09:44:33 10HmaY-0005vi-00 tls:cert depth=1 1999-03-02 09:44:33 10HmaY-0005vi-00 tls:cert depth=0 -1999-03-02 09:44:33 10HmaY-0005vi-00 => good@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => good@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 msg:delivery good 1999-03-02 09:44:33 10HmaY-0005vi-00 Our cert SN: CN=server2.example.com 1999-03-02 09:44:33 10HmaY-0005vi-00 Peer cert: @@ -34,12 +34,12 @@ 1999-03-02 09:44:33 10HmaY-0005vi-00 SN 1999-03-02 09:44:33 10HmaY-0005vi-00 SN; 1999-03-02 09:44:33 10HmaY-0005vi-00 SNO <> -1999-03-02 09:44:33 10HmaY-0005vi-00 IN +1999-03-02 09:44:33 10HmaY-0005vi-00 IN 1999-03-02 09:44:33 10HmaY-0005vi-00 NB 1999-03-02 09:44:33 10HmaY-0005vi-00 NA 1999-03-02 09:44:33 10HmaY-0005vi-00 SA -1999-03-02 09:44:33 10HmaY-0005vi-00 SG < 67:ef:2d:43:8e:43:50:f5:3f:41:ee:42:cf:f4:b4:31:3d:d8:\n 88:b5:f7:24:1f:26:83:32:6a:6c:ff:8a:36:b7:be:cb:28:48:\n 68:9c:a9:3c:6e:2f:2d:a5:f4:fc:d2:09:9b:1d:04:00:26:7d:\n a5:f9:39:13:06:dd:9d:69:78:f8:7b:f5:3c:82:9d:8f:b9:4f:\n 1a:b6:f0:0b:7f:20:82:6e:80:4e:38:09:d1:43:23:22:dd:37:\n 5d:80:6d:5a:aa:23:33:e4:79:c9:0d:8d:cc:b8:ed:5f:6b:01:\n 56:2c:49:89:9b:ca:5e:d5:b3:b0:93:7e:d5:5e:f0:98:7d:5f:\n 07:4b\n> -1999-03-02 09:44:33 10HmaY-0005vi-00 SAN +1999-03-02 09:44:33 10HmaY-0005vi-00 SG < 7a:cd:30:27:d2:7c:9d:fe:c7:12:17:ba:ea:f4:38:91:c2:4e:\n 5a:92:a8:e2:ad:eb:e3:16:1d:11:0c:ac:a2:3e:d0:74:13:71:\n 2e:dc:4d:c2:35:ac:7e:6e:aa:ac:9d:59:7c:a8:9c:c5:19:f4:\n 05:96:a6:a3:e3:0c:e0:0c:4b:05:ce:3a:50:32:a0:7e:b2:43:\n 9b:85:c6:1a:64:d2:c1:fb:e4:f7:e7:40:06:51:db:e8:50:de:\n 13:a0:ec:c6:ef:b8:75:5c:db:bd:8e:52:0b:c1:66:4d:45:e0:\n 71:b2:d8:77:18:81:79:4c:29:de:c0:b9:ab:9b:aa:14:1e:6a:\n dd:9f\n> +1999-03-02 09:44:33 10HmaY-0005vi-00 SAN 1999-03-02 09:44:33 10HmaY-0005vi-00 OCU 1999-03-02 09:44:33 10HmaY-0005vi-00 CRU 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed @@ -49,7 +49,7 @@ 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 TLS error on connection from localhost (myhost.test.ex) [127.0.0.1] (SSL_accept): error: <> 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtp S=sss id=E10HmaX-0005vi-00@myhost.test.ex -1999-03-02 09:44:33 [127.0.0.1] depth=2 CN=clica CA,O=example.com -1999-03-02 09:44:33 [127.0.0.1] depth=1 CN=clica Signing Cert,O=example.com +1999-03-02 09:44:33 [127.0.0.1] depth=2 CN=clica CA rsa,O=example.com +1999-03-02 09:44:33 [127.0.0.1] depth=1 CN=clica Signing Cert rsa,O=example.com 1999-03-02 09:44:33 [127.0.0.1] depth=0 CN=server2.example.com -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server2.example.com" S=sss id=E10HmaY-0005vi-00@myhost.test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server2.example.com" S=sss id=E10HmaY-0005vi-00@myhost.test.ex diff --git a/test/log/5730 b/test/log/5730 index f73bd20eb..d55498009 100644 --- a/test/log/5730 +++ b/test/log/5730 @@ -1,17 +1,17 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss -1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 client ocsp status: 1 (notresp) 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss -1999-03-02 09:44:33 10HmaZ-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => norequire@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 client ocsp status: 1 (notresp) 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed 1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss -1999-03-02 09:44:33 10HmbB-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00" +1999-03-02 09:44:33 10HmbB-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00" 1999-03-02 09:44:33 10HmbB-0005vi-00 client ocsp status: 0 (notreq) 1999-03-02 09:44:33 10HmbB-0005vi-00 Completed 1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss -1999-03-02 09:44:33 10HmbD-0005vi-00 => good@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00" +1999-03-02 09:44:33 10HmbD-0005vi-00 => good@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00" 1999-03-02 09:44:33 10HmbD-0005vi-00 client ocsp status: 4 (verified) 1999-03-02 09:44:33 10HmbD-0005vi-00 Completed 1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss @@ -27,20 +27,20 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 10HmaY-0005vi-00 client claims: OCSP status 1 (notresp) -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 10HmbA-0005vi-00 client claims: OCSP status 1 (notresp) -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com 1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed 1999-03-02 09:44:33 10HmbC-0005vi-00 client claims: OCSP status 0 (notreq) -1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com +1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com 1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmbC-0005vi-00 Completed 1999-03-02 09:44:33 10HmbE-0005vi-00 client claims: OCSP status 4 (verified) -1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbD-0005vi-00@server1.example.com +1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no S=sss id=E10HmbD-0005vi-00@server1.example.com 1999-03-02 09:44:33 10HmbE-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmbE-0005vi-00 Completed 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 diff --git a/test/log/5740 b/test/log/5740 index 2b82395f9..d923fbda8 100644 --- a/test/log/5740 +++ b/test/log/5740 @@ -1,17 +1,17 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for norequire_1@test.ex -1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire_1@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => norequire_1@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 client ocsp status: 1 (notresp) 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for norequire_2@test.ex -1999-03-02 09:44:33 10HmaZ-0005vi-00 => norequire_2@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaZ-0005vi-00 => norequire_2@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaZ-0005vi-00 client ocsp status: 4 (verified) 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed 1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for nostaple@test.ex -1999-03-02 09:44:33 10HmbB-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00" +1999-03-02 09:44:33 10HmbB-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00" 1999-03-02 09:44:33 10HmbB-0005vi-00 client ocsp status: 0 (notreq) 1999-03-02 09:44:33 10HmbB-0005vi-00 Completed 1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for good@test.ex -1999-03-02 09:44:33 10HmbD-0005vi-00 => good@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00" +1999-03-02 09:44:33 10HmbD-0005vi-00 => good@test.ex R=client T=send_to_server3 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbE-0005vi-00" 1999-03-02 09:44:33 10HmbD-0005vi-00 client ocsp status: 4 (verified) 1999-03-02 09:44:33 10HmbD-0005vi-00 Completed 1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss for failrequire@test.ex @@ -30,20 +30,20 @@ ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 10HmaY-0005vi-00 client claims: ocsp status 1 -1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com for norequire_1@test.ex +1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@server1.example.com for norequire_1@test.ex 1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 1999-03-02 09:44:33 10HmbA-0005vi-00 client claims: ocsp status 4 -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com for norequire_2@test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaZ-0005vi-00@server1.example.com for norequire_2@test.ex 1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed 1999-03-02 09:44:33 10HmbC-0005vi-00 client claims: ocsp status 0 -1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com for nostaple@test.ex +1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbB-0005vi-00@server1.example.com for nostaple@test.ex 1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmbC-0005vi-00 Completed 1999-03-02 09:44:33 10HmbE-0005vi-00 client claims: ocsp status 4 -1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbD-0005vi-00@server1.example.com for good@test.ex +1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbD-0005vi-00@server1.example.com for good@test.ex 1999-03-02 09:44:33 10HmbE-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmbE-0005vi-00 Completed 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 diff --git a/test/log/5840 b/test/log/5840 index 9d134ca6d..c666b680a 100644 --- a/test/log/5840 +++ b/test/log/5840 @@ -1,80 +1,87 @@ 1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane256ee.test.ex 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@mxdane512ee.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@dane256ee.test.ex R=client T=send_to_server H=dane256ee.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=dane DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@dane256ee.test.ex R=client T=send_to_server H=dane256ee.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=dane DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed -1999-03-02 09:44:33 10HmaY-0005vi-00 => CALLER@mxdane512ee.test.ex R=client T=send_to_server H=dane512ee.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=dane DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => CALLER@mxdane512ee.test.ex R=client T=send_to_server H=dane512ee.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=dane DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@mxdane256ta.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER@mxdane256ta.test.ex R=client T=send_to_server H=dane256ta.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=dane DN="/CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00" -1999-03-02 09:44:33 10HmbB-0005vi-00 Completed +1999-03-02 09:44:33 10HmbB-0005vi-00 DANE attempt failed; TLS connection to dane256ta.test.ex [ip4.ip4.ip4.ip4]: (SSL_connect): error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed +1999-03-02 09:44:33 10HmbB-0005vi-00 == CALLER@mxdane256ta.test.ex R=client T=send_to_server defer (-37) H=dane256ta.test.ex [ip4.ip4.ip4.ip4]: TLS session: (SSL_connect): error: <> 1999-03-02 09:44:33 End queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@thishost.test.ex +1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@thishost.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmbD-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock -1999-03-02 09:44:33 10HmbD-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="thishost.test.ex" -1999-03-02 09:44:33 10HmbD-0005vi-00 => CALLER@thishost.test.ex R=client T=send_to_server H=thishost.test.ex [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbE-0005vi-00" -1999-03-02 09:44:33 10HmbD-0005vi-00 Completed +1999-03-02 09:44:33 10HmbB-0005vi-00 DANE attempt failed; TLS connection to dane256ta.test.ex [ip4.ip4.ip4.ip4]: (SSL_connect): error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed +1999-03-02 09:44:33 10HmbB-0005vi-00 == CALLER@mxdane256ta.test.ex R=client T=send_to_server defer (-37) H=dane256ta.test.ex [ip4.ip4.ip4.ip4]: TLS session: (SSL_connect): error: <> +1999-03-02 09:44:33 10HmbC-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock +1999-03-02 09:44:33 10HmbC-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="thishost.test.ex" +1999-03-02 09:44:33 10HmbC-0005vi-00 => CALLER@thishost.test.ex R=client T=send_to_server H=thishost.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbD-0005vi-00" +1999-03-02 09:44:33 10HmbC-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@thishost.test.ex +1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@thishost.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmbF-0005vi-00 => CALLER@thishost.test.ex R=client T=send_to_server H=thishost.test.ex [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbG-0005vi-00" -1999-03-02 09:44:33 10HmbF-0005vi-00 Completed +1999-03-02 09:44:33 10HmbB-0005vi-00 DANE attempt failed; TLS connection to dane256ta.test.ex [ip4.ip4.ip4.ip4]: (SSL_connect): error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed +1999-03-02 09:44:33 10HmbB-0005vi-00 == CALLER@mxdane256ta.test.ex R=client T=send_to_server defer (-37) H=dane256ta.test.ex [ip4.ip4.ip4.ip4]: TLS session: (SSL_connect): error: <> +1999-03-02 09:44:33 10HmbE-0005vi-00 => CALLER@thishost.test.ex R=client T=send_to_server H=thishost.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=yes DN="/CN=server1.example.com" C="250 OK id=10HmbF-0005vi-00" +1999-03-02 09:44:33 10HmbE-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@mxdanelazy.test.ex -1999-03-02 09:44:33 10HmbI-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.1.test.ex -1999-03-02 09:44:33 10HmbJ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.2.test.ex -1999-03-02 09:44:33 10HmbK-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@danebroken1.test.ex -1999-03-02 09:44:33 10HmbL-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.3.test.ex -1999-03-02 09:44:33 10HmbM-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.4.test.ex +1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@mxdanelazy.test.ex +1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.1.test.ex +1999-03-02 09:44:33 10HmbI-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.2.test.ex +1999-03-02 09:44:33 10HmbJ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@danebroken1.test.ex +1999-03-02 09:44:33 10HmbK-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.3.test.ex +1999-03-02 09:44:33 10HmbL-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@dane.no.4.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmbH-0005vi-00 H=danelazy.test.ex [ip4.ip4.ip4.ip4]: DANE error: tlsa lookup DEFER -1999-03-02 09:44:33 10HmbH-0005vi-00 H=danelazy2.test.ex [127.0.0.1]: DANE error: tlsa lookup DEFER -1999-03-02 09:44:33 10HmbH-0005vi-00 == CALLER@mxdanelazy.test.ex R=client T=send_to_server defer (-36): DANE error: tlsa lookup DEFER -1999-03-02 09:44:33 10HmbI-0005vi-00 ** CALLER@dane.no.1.test.ex R=client T=send_to_server: DANE error: tlsa lookup FAIL -1999-03-02 09:44:33 10HmbI-0005vi-00 CALLER@dane.no.1.test.ex: error ignored +1999-03-02 09:44:33 10HmbB-0005vi-00 DANE attempt failed; TLS connection to dane256ta.test.ex [ip4.ip4.ip4.ip4]: (SSL_connect): error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed +1999-03-02 09:44:33 10HmbB-0005vi-00 == CALLER@mxdane256ta.test.ex R=client T=send_to_server defer (-37) H=dane256ta.test.ex [ip4.ip4.ip4.ip4]: TLS session: (SSL_connect): error: <> +1999-03-02 09:44:33 10HmbG-0005vi-00 H=danelazy.test.ex [ip4.ip4.ip4.ip4]: DANE error: tlsa lookup DEFER +1999-03-02 09:44:33 10HmbG-0005vi-00 H=danelazy2.test.ex [127.0.0.1]: DANE error: tlsa lookup DEFER +1999-03-02 09:44:33 10HmbG-0005vi-00 == CALLER@mxdanelazy.test.ex R=client T=send_to_server defer (-36): DANE error: tlsa lookup DEFER +1999-03-02 09:44:33 10HmbH-0005vi-00 ** CALLER@dane.no.1.test.ex R=client T=send_to_server: DANE error: tlsa lookup FAIL +1999-03-02 09:44:33 10HmbH-0005vi-00 CALLER@dane.no.1.test.ex: error ignored +1999-03-02 09:44:33 10HmbH-0005vi-00 Completed +1999-03-02 09:44:33 10HmbI-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock +1999-03-02 09:44:33 10HmbI-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="dane.no.2.test.ex" +1999-03-02 09:44:33 10HmbI-0005vi-00 => CALLER@dane.no.2.test.ex R=client T=send_to_server H=dane.no.2.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbM-0005vi-00" 1999-03-02 09:44:33 10HmbI-0005vi-00 Completed -1999-03-02 09:44:33 10HmbJ-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock -1999-03-02 09:44:33 10HmbJ-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="dane.no.2.test.ex" -1999-03-02 09:44:33 10HmbJ-0005vi-00 => CALLER@dane.no.2.test.ex R=client T=send_to_server H=dane.no.2.test.ex [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbN-0005vi-00" -1999-03-02 09:44:33 10HmbJ-0005vi-00 Completed -1999-03-02 09:44:33 10HmbK-0005vi-00 H=danebroken1.test.ex [127.0.0.1]: DANE error: tlsa lookup DEFER -1999-03-02 09:44:33 10HmbK-0005vi-00 == CALLER@danebroken1.test.ex R=client T=send_to_server defer (-36): DANE error: tlsa lookup DEFER -1999-03-02 09:44:33 10HmbL-0005vi-00 ** CALLER@dane.no.3.test.ex R=client T=send_to_server: DANE error: tlsa lookup FAIL -1999-03-02 09:44:33 10HmbL-0005vi-00 CALLER@dane.no.3.test.ex: error ignored +1999-03-02 09:44:33 10HmbJ-0005vi-00 H=danebroken1.test.ex [127.0.0.1]: DANE error: tlsa lookup DEFER +1999-03-02 09:44:33 10HmbJ-0005vi-00 == CALLER@danebroken1.test.ex R=client T=send_to_server defer (-36): DANE error: tlsa lookup DEFER +1999-03-02 09:44:33 10HmbK-0005vi-00 ** CALLER@dane.no.3.test.ex R=client T=send_to_server: DANE error: tlsa lookup FAIL +1999-03-02 09:44:33 10HmbK-0005vi-00 CALLER@dane.no.3.test.ex: error ignored +1999-03-02 09:44:33 10HmbK-0005vi-00 Completed +1999-03-02 09:44:33 10HmbL-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock +1999-03-02 09:44:33 10HmbL-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="dane.no.4.test.ex" +1999-03-02 09:44:33 10HmbL-0005vi-00 => CALLER@dane.no.4.test.ex R=client T=send_to_server H=dane.no.4.test.ex [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbN-0005vi-00" 1999-03-02 09:44:33 10HmbL-0005vi-00 Completed -1999-03-02 09:44:33 10HmbM-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock -1999-03-02 09:44:33 10HmbM-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="dane.no.4.test.ex" -1999-03-02 09:44:33 10HmbM-0005vi-00 => CALLER@dane.no.4.test.ex R=client T=send_to_server H=dane.no.4.test.ex [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbO-0005vi-00" -1999-03-02 09:44:33 10HmbM-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaZ-0005vi-00 <= <> H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for CALLER@dane256ee.test.ex +1999-03-02 09:44:33 10HmaZ-0005vi-00 <= <> H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for CALLER@dane256ee.test.ex 1999-03-02 09:44:33 10HmaZ-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed -1999-03-02 09:44:33 10HmbA-0005vi-00 <= <> H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for CALLER@mxdane512ee.test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= <> H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for CALLER@mxdane512ee.test.ex 1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmbC-0005vi-00 <= <> H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbB-0005vi-00@myhost.test.ex for CALLER@mxdane256ta.test.ex -1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: R=server -1999-03-02 09:44:33 10HmbC-0005vi-00 Completed +1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <> 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmbE-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbD-0005vi-00@myhost.test.ex for CALLER@thishost.test.ex -1999-03-02 09:44:33 10HmbE-0005vi-00 => :blackhole: R=server -1999-03-02 09:44:33 10HmbE-0005vi-00 Completed +1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <> +1999-03-02 09:44:33 10HmbD-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbC-0005vi-00@myhost.test.ex for CALLER@thishost.test.ex +1999-03-02 09:44:33 10HmbD-0005vi-00 => :blackhole: R=server +1999-03-02 09:44:33 10HmbD-0005vi-00 Completed 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmbG-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbF-0005vi-00@myhost.test.ex for CALLER@thishost.test.ex -1999-03-02 09:44:33 10HmbG-0005vi-00 => :blackhole: R=server -1999-03-02 09:44:33 10HmbG-0005vi-00 Completed +1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <> +1999-03-02 09:44:33 10HmbF-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbE-0005vi-00@myhost.test.ex for CALLER@thishost.test.ex +1999-03-02 09:44:33 10HmbF-0005vi-00 => :blackhole: R=server +1999-03-02 09:44:33 10HmbF-0005vi-00 Completed 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmbN-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbJ-0005vi-00@myhost.test.ex for CALLER@dane.no.2.test.ex -1999-03-02 09:44:33 10HmbN-0005vi-00 => :blackhole: R=server +1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <> +1999-03-02 09:44:33 10HmbM-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbI-0005vi-00@myhost.test.ex for CALLER@dane.no.2.test.ex +1999-03-02 09:44:33 10HmbM-0005vi-00 => :blackhole: R=server +1999-03-02 09:44:33 10HmbM-0005vi-00 Completed +1999-03-02 09:44:33 10HmbN-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmbL-0005vi-00@myhost.test.ex for CALLER@dane.no.4.test.ex +1999-03-02 09:44:33 10HmbN-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmbN-0005vi-00 Completed -1999-03-02 09:44:33 10HmbO-0005vi-00 <= <> H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbM-0005vi-00@myhost.test.ex for CALLER@dane.no.4.test.ex -1999-03-02 09:44:33 10HmbO-0005vi-00 => :blackhole: R=server -1999-03-02 09:44:33 10HmbO-0005vi-00 Completed diff --git a/test/log/5860 b/test/log/5860 index c41838020..1cfa7ba2d 100644 --- a/test/log/5860 +++ b/test/log/5860 @@ -2,28 +2,29 @@ 1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@mxdane512ee.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmaX-0005vi-00 tls:cert depth = 0 -1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@dane256ee.test.ex R=client T=send_to_server H=dane256ee.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=dane DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" +1999-03-02 09:44:33 10HmaX-0005vi-00 => CALLER@dane256ee.test.ex R=client T=send_to_server H=dane256ee.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=dane DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" 1999-03-02 09:44:33 10HmaX-0005vi-00 msg:delivery dane=yes 1999-03-02 09:44:33 10HmaX-0005vi-00 Completed 1999-03-02 09:44:33 10HmaY-0005vi-00 tls:cert depth = 0 -1999-03-02 09:44:33 10HmaY-0005vi-00 => CALLER@mxdane512ee.test.ex R=client T=send_to_server H=dane512ee.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=dane DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" +1999-03-02 09:44:33 10HmaY-0005vi-00 => CALLER@mxdane512ee.test.ex R=client T=send_to_server H=dane512ee.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=dane DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" 1999-03-02 09:44:33 10HmaY-0005vi-00 msg:delivery dane=yes 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss for CALLER@mxdane256ta.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmbB-0005vi-00 tls:cert depth = 2 -1999-03-02 09:44:33 10HmbB-0005vi-00 tls:cert depth = 1 -1999-03-02 09:44:33 10HmbB-0005vi-00 tls:cert depth = 0 -1999-03-02 09:44:33 10HmbB-0005vi-00 => CALLER@mxdane256ta.test.ex R=client T=send_to_server H=dane256ta.test.ex [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=dane DN="/CN=server1.example.com" C="250 OK id=10HmbC-0005vi-00" -1999-03-02 09:44:33 10HmbB-0005vi-00 msg:delivery dane=yes +1999-03-02 09:44:33 10HmbB-0005vi-00 tls:cert depth = 2 +1999-03-02 09:44:33 10HmbB-0005vi-00 DANE attempt failed; TLS connection to dane256ta.test.ex [ip4.ip4.ip4.ip4]: (SSL_connect): error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed +1999-03-02 09:44:33 10HmbB-0005vi-00 msg:host:defer dane=no +1999-03-02 09:44:33 10HmbB-0005vi-00 == CALLER@mxdane256ta.test.ex R=client T=send_to_server defer (-37) H=dane256ta.test.ex [ip4.ip4.ip4.ip4]: TLS session: (SSL_connect): error: <> +1999-03-02 09:44:33 10HmbB-0005vi-00 ** CALLER@mxdane256ta.test.ex: retry timeout exceeded +1999-03-02 09:44:33 10HmbC-0005vi-00 <= <> R=10HmbB-0005vi-00 U=EXIMUSER P=local S=sss for CALLER@myhost.test.ex 1999-03-02 09:44:33 10HmbB-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf ******** SERVER ******** 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for CALLER@dane256ee.test.ex -1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for CALLER@mxdane512ee.test.ex +1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaX-0005vi-00@myhost.test.ex for CALLER@dane256ee.test.ex +1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no S=sss id=E10HmaY-0005vi-00@myhost.test.ex for CALLER@mxdane512ee.test.ex 1999-03-02 09:44:33 Start queue run: pid=pppp -qf 1999-03-02 09:44:33 10HmaZ-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed @@ -31,8 +32,8 @@ 1999-03-02 09:44:33 10HmbA-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLSv1:AES256-SHA:256 CV=no S=sss id=E10HmbB-0005vi-00@myhost.test.ex for CALLER@mxdane256ta.test.ex +1999-03-02 09:44:33 TLS error on connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] (SSL_accept): error: <> 1999-03-02 09:44:33 Start queue run: pid=pppp -qf -1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: R=server +1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: R=server 1999-03-02 09:44:33 10HmbC-0005vi-00 Completed 1999-03-02 09:44:33 End queue run: pid=pppp -qf diff --git a/test/mail/2002.CALLER b/test/mail/2002.CALLER index 23b5f61a5..766a8373c 100644 --- a/test/mail/2002.CALLER +++ b/test/mail/2002.CALLER @@ -1,36 +1,62 @@ From CALLER@test.ex Tue Mar 02 09:44:33 1999 Received: from [127.0.0.1] - by myhost.test.ex with smtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with smtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmaX-0005vi-00 for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 tls-certificate-verified: 0 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= This is a test encrypted message. From "name with spaces"@test.ex Tue Mar 02 09:44:33 1999 Received: from [127.0.0.1] - by myhost.test.ex with smtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with smtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from <"name with spaces"@test.ex>) id 10HmaY-0005vi-00 for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 tls-certificate-verified: 0 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= This is a test encrypted message. From CALLER@test.ex Tue Mar 02 09:44:33 1999 Received: from [ip4.ip4.ip4.ip4] - by myhost.test.ex with smtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with smtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmaZ-0005vi-00 for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 tls-certificate-verified: 1 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=CN=server2.example.com +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=CN=server2.example.com This is a test encrypted message from a verified host. +From CALLER@test.ex Tue Mar 02 09:44:33 1999 +Received: from [127.0.0.1] + by myhost.test.ex with smtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) + (Exim x.yz) + (envelope-from ) + id 10HmbA-0005vi-00 + for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 +tls-certificate-verified: 0 +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= + +This is a test encrypted message. +It should be sent under the RSA server cert and with an RSA cipher. + +From CALLER@test.ex Tue Mar 02 09:44:33 1999 +Received: from [127.0.0.1] + by myhost.test.ex with smtps (TLS1.x:ke_ECDSA_AES_256_CBC_SHAnnn:256) + (Exim x.yz) + (envelope-from ) + id 10HmbB-0005vi-00 + for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 +tls-certificate-verified: 0 +TLS: cipher=TLS1.x:ke_ECDSA_AES_256_CBC_SHAnnn:256 peerdn= + +This is a test encrypted message. +It should be sent under the EC server cert and with an ECDSA cipher. + diff --git a/test/mail/2003.userx b/test/mail/2003.userx index 2862ffa2a..960b4f2b2 100644 --- a/test/mail/2003.userx +++ b/test/mail/2003.userx @@ -1,11 +1,11 @@ From userx@test.ex Tue Mar 02 09:44:33 1999 Received: from [127.0.0.1] (helo=rhu.barb) - by myhost.test.ex with smtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with smtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmaX-0005vi-00 for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= This is a test encrypted message. diff --git a/test/mail/2008.CALLER b/test/mail/2008.CALLER index 213ed889a..4cabd4afa 100644 --- a/test/mail/2008.CALLER +++ b/test/mail/2008.CALLER @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from [127.0.0.1] (helo=helo.data.changed) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmaZ-0005vi-00 @@ -12,13 +12,13 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message. Contains FF: ÿ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from [127.0.0.1] (helo=helo.data.changed) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbA-0005vi-00; Tue, 2 Mar 1999 09:44:33 +0000 @@ -28,7 +28,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message to two different hosts diff --git a/test/mail/2008.abcd b/test/mail/2008.abcd index edbb0b8c4..c92af5469 100644 --- a/test/mail/2008.abcd +++ b/test/mail/2008.abcd @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbB-0005vi-00 @@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message to two different hosts diff --git a/test/mail/2008.xyz b/test/mail/2008.xyz index c144d9726..daac14920 100644 --- a/test/mail/2008.xyz +++ b/test/mail/2008.xyz @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from [127.0.0.1] (helo=helo.data.changed) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbA-0005vi-00; Tue, 2 Mar 1999 09:44:33 +0000 @@ -10,7 +10,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message to two different hosts diff --git a/test/mail/2013.usera b/test/mail/2013.usera index 8e17aeefc..3dda5a8dd 100644 --- a/test/mail/2013.usera +++ b/test/mail/2013.usera @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbG-0005vi-00 @@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 1 diff --git a/test/mail/2013.userb b/test/mail/2013.userb index 556fb35e8..1d6476b93 100644 --- a/test/mail/2013.userb +++ b/test/mail/2013.userb @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbI-0005vi-00 @@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 2 diff --git a/test/mail/2013.userc b/test/mail/2013.userc index 818aafb5e..a2f0e0c1e 100644 --- a/test/mail/2013.userc +++ b/test/mail/2013.userc @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbH-0005vi-00 @@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 3 diff --git a/test/mail/2013.userx b/test/mail/2013.userx index 0d421f497..b6359a012 100644 --- a/test/mail/2013.userx +++ b/test/mail/2013.userx @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbA-0005vi-00 @@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 1 diff --git a/test/mail/2013.usery b/test/mail/2013.usery index 70e5f37fb..d3170ce10 100644 --- a/test/mail/2013.usery +++ b/test/mail/2013.usery @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbC-0005vi-00 @@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 2 diff --git a/test/mail/2013.userz b/test/mail/2013.userz index f7b8e9c1d..0c0a49ba0 100644 --- a/test/mail/2013.userz +++ b/test/mail/2013.userz @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbB-0005vi-00 @@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 3 diff --git a/test/mail/2017.userx b/test/mail/2017.userx index 0e0d96571..885709a7a 100644 --- a/test/mail/2017.userx +++ b/test/mail/2017.userx @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1] helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmaZ-0005vi-00 @@ -12,13 +12,13 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 1 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1] helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbA-0005vi-00 @@ -30,7 +30,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 2 diff --git a/test/mail/2019.userx b/test/mail/2019.userx index 7408ad7f9..abb9e7c3c 100644 --- a/test/mail/2019.userx +++ b/test/mail/2019.userx @@ -1,22 +1,22 @@ From userx@test.ex Tue Mar 02 09:44:33 1999 Received: from [127.0.0.1] (helo=rhu.barb) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmaX-0005vi-00 for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= This is a test encrypted message. From userx@test.ex Tue Mar 02 09:44:33 1999 Received: from [ip4.ip4.ip4.ip4] - by myhost.test.ex with smtp (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with smtp (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmaY-0005vi-00 for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock This is a test encrypted message from a verified host. diff --git a/test/mail/2027.userx b/test/mail/2027.userx index 96b609820..e8a41a452 100644 --- a/test/mail/2027.userx +++ b/test/mail/2027.userx @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1] helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmaZ-0005vi-00 @@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message diff --git a/test/mail/2038.userx0 b/test/mail/2038.userx0 index 4acc59105..3da6908c6 100644 --- a/test/mail/2038.userx0 +++ b/test/mail/2038.userx0 @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbA-0005vi-00 @@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 1 diff --git a/test/mail/2038.userx1 b/test/mail/2038.userx1 index 2d4691e52..846e2f424 100644 --- a/test/mail/2038.userx1 +++ b/test/mail/2038.userx1 @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbB-0005vi-00 @@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 1 diff --git a/test/mail/2038.usery0 b/test/mail/2038.usery0 index 0959b777b..7dcb5f643 100644 --- a/test/mail/2038.usery0 +++ b/test/mail/2038.usery0 @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbE-0005vi-00 @@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 2 diff --git a/test/mail/2038.usery1 b/test/mail/2038.usery1 index 0aaf2a5ff..6c6e34d6e 100644 --- a/test/mail/2038.usery1 +++ b/test/mail/2038.usery1 @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbF-0005vi-00 @@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 2 diff --git a/test/mail/2038.userz0 b/test/mail/2038.userz0 index dac74adae..c13d81d35 100644 --- a/test/mail/2038.userz0 +++ b/test/mail/2038.userz0 @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbC-0005vi-00 @@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 3 diff --git a/test/mail/2038.userz1 b/test/mail/2038.userz1 index 4797ffdf8..b90ad2c98 100644 --- a/test/mail/2038.userz1 +++ b/test/mail/2038.userz1 @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbD-0005vi-00 @@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 3 diff --git a/test/mail/2102.CALLER b/test/mail/2102.CALLER index 42c189f78..a518a665c 100644 --- a/test/mail/2102.CALLER +++ b/test/mail/2102.CALLER @@ -1,36 +1,49 @@ From CALLER@test.ex Tue Mar 02 09:44:33 1999 Received: from [127.0.0.1] - by myhost.test.ex with smtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with smtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmaX-0005vi-00 for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 tls-certificate-verified: 0 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= This is a test encrypted message. From "name with spaces"@test.ex Tue Mar 02 09:44:33 1999 Received: from [127.0.0.1] - by myhost.test.ex with smtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with smtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from <"name with spaces"@test.ex>) id 10HmaY-0005vi-00 for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 tls-certificate-verified: 0 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= This is a test encrypted message. From CALLER@test.ex Tue Mar 02 09:44:33 1999 Received: from [ip4.ip4.ip4.ip4] - by myhost.test.ex with smtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with smtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmaZ-0005vi-00 for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 tls-certificate-verified: 1 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn=/CN=server2.example.com +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=/CN=server2.example.com This is a test encrypted message from a verified host. +From CALLER@test.ex Tue Mar 02 09:44:33 1999 +Received: from [127.0.0.1] + by myhost.test.ex with smtps (TLSv1:ke-ECDSA-AES256-SHAxx:256) + (Exim x.yz) + (envelope-from ) + id 10HmbA-0005vi-00 + for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 +tls-certificate-verified: 0 +TLS: cipher=TLSv1:ke-ECDSA-AES256-SHAxx:256 peerdn= + +This is a test encrypted message. +It should be sent under the EC server cert and with an ECDSA cipher. + diff --git a/test/mail/2103.userx b/test/mail/2103.userx index ac3b90ea3..01d0311f0 100644 --- a/test/mail/2103.userx +++ b/test/mail/2103.userx @@ -1,11 +1,11 @@ From userx@test.ex Tue Mar 02 09:44:33 1999 Received: from [127.0.0.1] (helo=rhu.barb) - by myhost.test.ex with smtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with smtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmaX-0005vi-00 for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= This is a test encrypted message. diff --git a/test/mail/2108.CALLER b/test/mail/2108.CALLER index 6c2f220b0..5c1d425ab 100644 --- a/test/mail/2108.CALLER +++ b/test/mail/2108.CALLER @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from [127.0.0.1] (helo=helo.data.changed) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmaZ-0005vi-00 @@ -12,13 +12,13 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message. Contains FF: ÿ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from [127.0.0.1] (helo=helo.data.changed) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbA-0005vi-00; Tue, 2 Mar 1999 09:44:33 +0000 @@ -28,7 +28,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message to two different hosts diff --git a/test/mail/2108.abcd b/test/mail/2108.abcd index 5a6128532..ffb02d37a 100644 --- a/test/mail/2108.abcd +++ b/test/mail/2108.abcd @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbB-0005vi-00 @@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message to two different hosts diff --git a/test/mail/2108.xyz b/test/mail/2108.xyz index 4004e8dce..a72885aba 100644 --- a/test/mail/2108.xyz +++ b/test/mail/2108.xyz @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from [127.0.0.1] (helo=helo.data.changed) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbA-0005vi-00; Tue, 2 Mar 1999 09:44:33 +0000 @@ -10,7 +10,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message to two different hosts diff --git a/test/mail/2113.usera b/test/mail/2113.usera index 43e950776..6e84f4699 100644 --- a/test/mail/2113.usera +++ b/test/mail/2113.usera @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbG-0005vi-00 @@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 1 diff --git a/test/mail/2113.userb b/test/mail/2113.userb index d93f45f7c..805f6f732 100644 --- a/test/mail/2113.userb +++ b/test/mail/2113.userb @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbI-0005vi-00 @@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 2 diff --git a/test/mail/2113.userc b/test/mail/2113.userc index 5bc9043fb..c20ed1a3f 100644 --- a/test/mail/2113.userc +++ b/test/mail/2113.userc @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbH-0005vi-00 @@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 3 diff --git a/test/mail/2113.userx b/test/mail/2113.userx index 247218ae0..a49dbda78 100644 --- a/test/mail/2113.userx +++ b/test/mail/2113.userx @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbA-0005vi-00 @@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 1 diff --git a/test/mail/2113.usery b/test/mail/2113.usery index 78402a324..fa354c206 100644 --- a/test/mail/2113.usery +++ b/test/mail/2113.usery @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbC-0005vi-00 @@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 2 diff --git a/test/mail/2113.userz b/test/mail/2113.userz index 0d8210281..d73a6ab90 100644 --- a/test/mail/2113.userz +++ b/test/mail/2113.userz @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbB-0005vi-00 @@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 3 diff --git a/test/mail/2117.userx b/test/mail/2117.userx index bc7668ef1..1bba267ae 100644 --- a/test/mail/2117.userx +++ b/test/mail/2117.userx @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1] helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmaZ-0005vi-00 @@ -12,13 +12,13 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 1 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1] helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbA-0005vi-00 @@ -30,7 +30,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 2 diff --git a/test/mail/2119.userx b/test/mail/2119.userx index 313fd6fa8..d0edb3545 100644 --- a/test/mail/2119.userx +++ b/test/mail/2119.userx @@ -1,22 +1,22 @@ From userx@test.ex Tue Mar 02 09:44:33 1999 Received: from [127.0.0.1] (helo=rhu.barb) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmaX-0005vi-00 for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= This is a test encrypted message. From userx@test.ex Tue Mar 02 09:44:33 1999 Received: from [ip4.ip4.ip4.ip4] - by myhost.test.ex with smtp (TLSv1:AES256-SHA:256) + by myhost.test.ex with smtp (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmaY-0005vi-00 for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock This is a test encrypted message from a verified host. diff --git a/test/mail/2127.userx b/test/mail/2127.userx index 5f0a48734..a2a47d5ef 100644 --- a/test/mail/2127.userx +++ b/test/mail/2127.userx @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1] helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmaZ-0005vi-00 @@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message diff --git a/test/mail/2132.CALLER b/test/mail/2132.CALLER index 21b5e2c66..5bc4c80da 100644 --- a/test/mail/2132.CALLER +++ b/test/mail/2132.CALLER @@ -1,36 +1,36 @@ From CALLER@test.ex Tue Mar 02 09:44:33 1999 Received: from [127.0.0.1] - by myhost.test.ex with smtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with smtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmaX-0005vi-00 for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 tls-certificate-verified: 0 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= This is a test encrypted message. From "name with spaces"@test.ex Tue Mar 02 09:44:33 1999 Received: from [127.0.0.1] - by myhost.test.ex with smtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with smtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from <"name with spaces"@test.ex>) id 10HmaY-0005vi-00 for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 tls-certificate-verified: 0 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= This is a test encrypted message. From CALLER@test.ex Tue Mar 02 09:44:33 1999 Received: from [ip4.ip4.ip4.ip4] - by myhost.test.ex with smtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with smtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmaZ-0005vi-00 for CALLER@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 tls-certificate-verified: 1 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn=/CN=server1.example.com +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn=/CN=server1.example.com This is a test encrypted message from a verified host. diff --git a/test/mail/2138.userx0 b/test/mail/2138.userx0 index 952a4546f..5d9ddb542 100644 --- a/test/mail/2138.userx0 +++ b/test/mail/2138.userx0 @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbA-0005vi-00 @@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 1 diff --git a/test/mail/2138.userx1 b/test/mail/2138.userx1 index a6f4b9762..3e7abf7da 100644 --- a/test/mail/2138.userx1 +++ b/test/mail/2138.userx1 @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbB-0005vi-00 @@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 1 diff --git a/test/mail/2138.usery0 b/test/mail/2138.usery0 index d0c8c270f..6817ec2a8 100644 --- a/test/mail/2138.usery0 +++ b/test/mail/2138.usery0 @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbE-0005vi-00 @@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 2 diff --git a/test/mail/2138.usery1 b/test/mail/2138.usery1 index b7d4c665e..455487912 100644 --- a/test/mail/2138.usery1 +++ b/test/mail/2138.usery1 @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1112 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbF-0005vi-00 @@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 2 diff --git a/test/mail/2138.userz0 b/test/mail/2138.userz0 index 4a0f92398..86aaf4af6 100644 --- a/test/mail/2138.userz0 +++ b/test/mail/2138.userz0 @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbC-0005vi-00 @@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 3 diff --git a/test/mail/2138.userz1 b/test/mail/2138.userz1 index 5aca0f53a..47ac1370a 100644 --- a/test/mail/2138.userz1 +++ b/test/mail/2138.userz1 @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1]:1111 helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbD-0005vi-00 @@ -11,7 +11,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 3 diff --git a/test/mail/2149.userx b/test/mail/2149.userx index c74b8ded8..2f193f9fe 100644 --- a/test/mail/2149.userx +++ b/test/mail/2149.userx @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1] helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmaY-0005vi-00 @@ -12,7 +12,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message diff --git a/test/mail/3451.userx b/test/mail/3451.userx index 17957a9a2..b2e058317 100644 --- a/test/mail/3451.userx +++ b/test/mail/3451.userx @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1] helo=myhost.test.ex) - by myhost.test.ex with esmtpsa (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtpsa (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmaZ-0005vi-00 @@ -12,13 +12,13 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 1 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1] helo=myhost.test.ex) - by myhost.test.ex with esmtpsa (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtpsa (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbA-0005vi-00 @@ -30,7 +30,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 2 diff --git a/test/mail/3452.userx b/test/mail/3452.userx index 17957a9a2..b2e058317 100644 --- a/test/mail/3452.userx +++ b/test/mail/3452.userx @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1] helo=myhost.test.ex) - by myhost.test.ex with esmtpsa (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtpsa (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmaZ-0005vi-00 @@ -12,13 +12,13 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 1 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1] helo=myhost.test.ex) - by myhost.test.ex with esmtpsa (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtpsa (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) (envelope-from ) id 10HmbA-0005vi-00 @@ -30,7 +30,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 peerdn= +TLS: cipher=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 peerdn= Test message 2 diff --git a/test/mail/3461.userx b/test/mail/3461.userx index bab082ede..ec7ad309f 100644 --- a/test/mail/3461.userx +++ b/test/mail/3461.userx @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1] helo=myhost.test.ex) - by myhost.test.ex with esmtpsa (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtpsa (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmaZ-0005vi-00 @@ -12,13 +12,13 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 1 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1] helo=myhost.test.ex) - by myhost.test.ex with esmtpsa (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtpsa (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbA-0005vi-00 @@ -30,7 +30,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 2 diff --git a/test/mail/3462.userx b/test/mail/3462.userx index bab082ede..ec7ad309f 100644 --- a/test/mail/3462.userx +++ b/test/mail/3462.userx @@ -1,6 +1,6 @@ From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1] helo=myhost.test.ex) - by myhost.test.ex with esmtpsa (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtpsa (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmaZ-0005vi-00 @@ -12,13 +12,13 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 1 From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999 Received: from localhost ([127.0.0.1] helo=myhost.test.ex) - by myhost.test.ex with esmtpsa (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtpsa (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) (envelope-from ) id 10HmbA-0005vi-00 @@ -30,7 +30,7 @@ Received: from CALLER by myhost.test.ex with local (Exim x.yz) Message-Id: From: CALLER_NAME Date: Tue, 2 Mar 1999 09:44:33 +0000 -TLS: cipher=TLSv1:AES256-SHA:256 peerdn= +TLS: cipher=TLSv1:ke-RSA-AES256-SHAxx:256 peerdn= Test message 2 diff --git a/test/rejectlog/2003 b/test/rejectlog/2003 index f4945520b..c372ad907 100644 --- a/test/rejectlog/2003 +++ b/test/rejectlog/2003 @@ -1,3 +1,3 @@ ******** SERVER ******** -1999-03-02 09:44:33 H=[ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F= rejected RCPT : unacceptable cipher TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 +1999-03-02 09:44:33 H=[ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F= rejected RCPT : unacceptable cipher TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 diff --git a/test/rejectlog/2014 b/test/rejectlog/2014 index 3a7e9a6a3..c0a340ea4 100644 --- a/test/rejectlog/2014 +++ b/test/rejectlog/2014 @@ -1,5 +1,5 @@ ******** SERVER ******** -1999-03-02 09:44:33 H=(rhu2tls.barb) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F= rejected RCPT : certificate not verified: peerdn= -1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F= rejected RCPT : certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock -1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F= rejected RCPT : certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock +1999-03-02 09:44:33 H=(rhu2tls.barb) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F= rejected RCPT : certificate not verified: peerdn= +1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F= rejected RCPT : certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock +1999-03-02 09:44:33 H=[127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" F= rejected RCPT : certificate not verified: peerdn=C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock diff --git a/test/rejectlog/2037 b/test/rejectlog/2037 index 210641393..e0359a37a 100644 --- a/test/rejectlog/2037 +++ b/test/rejectlog/2037 @@ -1,12 +1,12 @@ 1999-03-02 09:44:33 U=CALLER F=<> temporarily rejected RCPT : Could not complete recipient verify callout: 127.0.0.1 [127.0.0.1] : SMTP error from remote mail server after RCPT TO:: 451 Temporary local problem - please try later ******** SERVER ******** -1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<> temporarily rejected RCPT -1999-03-02 09:44:33 10HmaX-0005vi-00 H=localhost (myhost.test.ex) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<> temporarily rejected after DATA +1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<> temporarily rejected RCPT +1999-03-02 09:44:33 10HmaX-0005vi-00 H=localhost (myhost.test.ex) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<> temporarily rejected after DATA Envelope-from: <> Envelope-to: P Received: from localhost ([127.0.0.1] helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256) + by myhost.test.ex with esmtps (TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256) (Exim x.yz) id 10HmaX-0005vi-00 for data_defer@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 diff --git a/test/rejectlog/2103 b/test/rejectlog/2103 index dc9db1627..ad0307b46 100644 --- a/test/rejectlog/2103 +++ b/test/rejectlog/2103 @@ -1,3 +1,3 @@ ******** SERVER ******** -1999-03-02 09:44:33 H=[ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no F= rejected RCPT : unacceptable cipher TLSv1:AES256-SHA:256 +1999-03-02 09:44:33 H=[ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F= rejected RCPT : unacceptable cipher TLSv1:ke-RSA-AES256-SHAxx:256 diff --git a/test/rejectlog/2114 b/test/rejectlog/2114 index 895425c5a..a8e0b0b26 100644 --- a/test/rejectlog/2114 +++ b/test/rejectlog/2114 @@ -1,5 +1,5 @@ ******** SERVER ******** -1999-03-02 09:44:33 H=(rhu.barb) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F= rejected RCPT : certificate not verified: peerdn= -1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F= rejected RCPT : certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock -1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F= rejected RCPT : certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock +1999-03-02 09:44:33 H=(rhu.barb) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F= rejected RCPT : certificate not verified: peerdn= +1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F= rejected RCPT : certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock +1999-03-02 09:44:33 H=[127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" F= rejected RCPT : certificate not verified: peerdn=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock diff --git a/test/rejectlog/2137 b/test/rejectlog/2137 index 6ec734584..2ca91c31a 100644 --- a/test/rejectlog/2137 +++ b/test/rejectlog/2137 @@ -1,12 +1,12 @@ 1999-03-02 09:44:33 U=CALLER F=<> temporarily rejected RCPT : Could not complete recipient verify callout: 127.0.0.1 [127.0.0.1] : SMTP error from remote mail server after RCPT TO:: 451 Temporary local problem - please try later ******** SERVER ******** -1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<> temporarily rejected RCPT -1999-03-02 09:44:33 10HmaX-0005vi-00 H=localhost (myhost.test.ex) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<> temporarily rejected after DATA +1999-03-02 09:44:33 H=localhost (myhost.test.ex) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<> temporarily rejected RCPT +1999-03-02 09:44:33 10HmaX-0005vi-00 H=localhost (myhost.test.ex) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<> temporarily rejected after DATA Envelope-from: <> Envelope-to: P Received: from localhost ([127.0.0.1] helo=myhost.test.ex) - by myhost.test.ex with esmtps (TLSv1:AES256-SHA:256) + by myhost.test.ex with esmtps (TLSv1:ke-RSA-AES256-SHAxx:256) (Exim x.yz) id 10HmaX-0005vi-00 for data_defer@test.ex; Tue, 2 Mar 1999 09:44:33 +0000 diff --git a/test/rejectlog/4214 b/test/rejectlog/4214 index b7613eb45..7ec6099c0 100644 --- a/test/rejectlog/4214 +++ b/test/rejectlog/4214 @@ -2,4 +2,4 @@ 1999-03-02 09:44:33 U=CALLER F= rejected RCPT : 127.0.0.1 [127.0.0.1] : response to "EHLO" did not include SMTPUTF8 ******** SERVER ******** -1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<> rejected RCPT : relay not permitted +1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<> rejected RCPT : relay not permitted diff --git a/test/rejectlog/4216 b/test/rejectlog/4216 index b100cfaca..caf4e22b6 100644 --- a/test/rejectlog/4216 +++ b/test/rejectlog/4216 @@ -4,4 +4,4 @@ 1999-03-02 09:44:33 U=CALLER F= rejected RCPT : Sender verify failed ******** SERVER ******** -1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no F=<> rejected RCPT : relay not permitted +1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no F=<> rejected RCPT : relay not permitted diff --git a/test/rejectlog/4224 b/test/rejectlog/4224 index 05de432a4..7b4115874 100644 --- a/test/rejectlog/4224 +++ b/test/rejectlog/4224 @@ -2,4 +2,4 @@ 1999-03-02 09:44:33 U=CALLER F= rejected RCPT : 127.0.0.1 [127.0.0.1] : response to "EHLO" did not include SMTPUTF8 ******** SERVER ******** -1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<> rejected RCPT : relay not permitted +1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<> rejected RCPT : relay not permitted diff --git a/test/rejectlog/4226 b/test/rejectlog/4226 index 6030c623d..12b503b52 100644 --- a/test/rejectlog/4226 +++ b/test/rejectlog/4226 @@ -4,4 +4,4 @@ 1999-03-02 09:44:33 U=CALLER F= rejected RCPT : Sender verify failed ******** SERVER ******** -1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no F=<> rejected RCPT : relay not permitted +1999-03-02 09:44:33 H=localhost (the.local.host.name) [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no F=<> rejected RCPT : relay not permitted diff --git a/test/runtest b/test/runtest index 57e2d8a10..46c9871d0 100755 --- a/test/runtest +++ b/test/runtest @@ -572,8 +572,8 @@ RESET_AFTER_EXTRA_LINE_READ: # DHE-RSA-AES256-SHA # picking latter as canonical simply because regex easier that way. s/\bDHE_RSA_AES_128_CBC_SHA1:128/RSA_AES_256_CBC_SHA1:256/g; - s/TLS1.[012]:((EC)?DHE_)?RSA_AES_(256|128)_(CBC|GCM)_SHA(1|256|384):(256|128)/TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256/g; - s/\b(ECDHE-RSA-AES256-SHA|DHE-RSA-AES256-SHA256)\b/AES256-SHA/g; + s/TLS1.[012]:((EC)?DHE_)?(RSA|ECDSA)_AES_(256|128)_(CBC|GCM)_SHA(1|256|384):(256|128)/TLS1.x:ke_$3_AES_256_CBC_SHAnnn:256/g; + s/\b(ECDHE-(RSA|ECDSA)-AES256-SHA|DHE-RSA-AES256-SHA256)\b/ke-$2-AES256-SHAxx/g; # GnuTLS library error message changes s/No certificate was found/The peer did not send any certificate/g; diff --git a/test/scripts/2000-GnuTLS/2002 b/test/scripts/2000-GnuTLS/2002 index 49f841e56..4ecbf229b 100644 --- a/test/scripts/2000-GnuTLS/2002 +++ b/test/scripts/2000-GnuTLS/2002 @@ -83,6 +83,64 @@ This is a test encrypted message from a verified host. quit ??? 221 **** +# +# +# A client that only talks RSA. +# +# We have to specify the key-exchange as well as the authentication, otherwise, +# the GnuTLS server side being foolish - it picks an ECDSA cipher-suite and then can't use it :( +# Possibly fixed in 3.6.x ? +client-gnutls -p NONE:+SIGN-RSA-SHA256:+VERS-TLS-ALL:+ECDHE-RSA:+DHE-RSA:+RSA:+CIPHER-ALL:+MAC-ALL:+COMP-NULL:+CURVE-ALL:+CTYPE-X509 127.0.0.1 PORT_D +??? 220 +ehlo rhu.barb +??? 250- +??? 250- +??? 250- +??? 250- +??? 250- +??? 250 +starttls +??? 220 +mail from: +??? 250 +rcpt to: +??? 250 +DATA +??? 3 +This is a test encrypted message. +It should be sent under the RSA server cert and with an RSA cipher. +. +??? 250 +quit +??? 221 +**** +# +# +# Make ECDSA authentication preferred (normally RSA is, it seems). +client-gnutls -p NONE:+SIGN-ECDSA-SHA512:+VERS-TLS-ALL:+KX-ALL:+CIPHER-ALL:+MAC-ALL:+COMP-NULL:+CURVE-ALL:+CTYPE-X509 127.0.0.1 PORT_D +??? 220 +ehlo rhu.barb +??? 250- +??? 250- +??? 250- +??? 250- +??? 250- +??? 250 +starttls +??? 220 +mail from: +??? 250 +rcpt to: +??? 250 +DATA +??? 3 +This is a test encrypted message. +It should be sent under the EC server cert and with an ECDSA cipher. +. +??? 250 +quit +??? 221 +**** killdaemon exim -qf **** diff --git a/test/scripts/2100-OpenSSL/2102 b/test/scripts/2100-OpenSSL/2102 index bdf5496f6..e9fdbfdca 100644 --- a/test/scripts/2100-OpenSSL/2102 +++ b/test/scripts/2100-OpenSSL/2102 @@ -87,6 +87,36 @@ quit ??? 221 **** killdaemon +# +# make ECDSA authentication preferred +# DEFAULT:+RSA should work but does not seem to +exim -DSERVER=server -DORDER=ECDSA:RSA:!COMPLEMENTOFDEFAULT -bd -oX PORT_D +**** +client-ssl 127.0.0.1 PORT_D +??? 220 +ehlo rhu.barb +??? 250- +??? 250- +??? 250- +??? 250- +??? 250- +??? 250 +starttls +??? 220 +mail from: +??? 250 +rcpt to: +??? 250 +DATA +??? 3 +This is a test encrypted message. +It should be sent under the EC server cert and with an ECDSA cipher. +. +??? 250 +quit +??? 221 +**** +killdaemon exim -qf **** exim -bh 10.0.0.1 diff --git a/test/src/client.c b/test/src/client.c index 4ac130df2..be8b1cc0d 100644 --- a/test/src/client.c +++ b/test/src/client.c @@ -103,7 +103,7 @@ static int ssl_session_timeout = 200; /* Priorities for TLS algorithms to use. */ -#if GNUTLS_VERSION_NUMBER < 0x030400 +# if GNUTLS_VERSION_NUMBER < 0x030400 static const int protocol_priority[16] = { GNUTLS_TLS1, GNUTLS_SSL3, 0 }; static const int kx_priority[16] = { @@ -125,7 +125,7 @@ static const int mac_priority[16] = { 0 }; static const int comp_priority[16] = { GNUTLS_COMP_NULL, 0 }; -#endif +# endif #endif /*HAVE_GNUTLS*/ @@ -133,6 +133,7 @@ static const int comp_priority[16] = { GNUTLS_COMP_NULL, 0 }; #ifdef HAVE_TLS char * ocsp_stapling = NULL; +char * pri_string = NULL; #endif @@ -454,7 +455,7 @@ gnutls_session_t session; gnutls_init(&session, GNUTLS_CLIENT | GNUTLS_NO_EXTENSIONS); -#if GNUTLS_VERSION_NUMBER < 0x030400 +# if GNUTLS_VERSION_NUMBER < 0x030400 gnutls_cipher_set_priority(session, default_cipher_priority); gnutls_compression_set_priority(session, comp_priority); gnutls_kx_set_priority(session, kx_priority); @@ -462,10 +463,19 @@ gnutls_protocol_set_priority(session, protocol_priority); gnutls_mac_set_priority(session, mac_priority); gnutls_cred_set(session, GNUTLS_CRD_CERTIFICATE, x509_cred); -#else -gnutls_set_default_priority(session); +# else +if (pri_string) + { + gnutls_priority_t priority_cache; + const char * errpos; + + gnutls_priority_init(&priority_cache, pri_string, &errpos); + gnutls_priority_set(session, priority_cache); + } +else + gnutls_set_default_priority(session); gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, x509_cred); -#endif +# endif gnutls_dh_set_prime_bits(session, DH_BITS); gnutls_db_set_cache_expiration(session, ssl_session_timeout); @@ -836,6 +846,10 @@ Usage: client\n" "\ [-tls-on-connect]\n\ [-ocsp]\n" +# ifdef HAVE_GNUTLS +"\ + [-p priority-string]\n" +# endif #endif "\ [-tn] n seconds timeout\n\ @@ -901,6 +915,17 @@ while (argc >= argi + 1 && argv[argi][0] == '-') } ocsp_stapling = argv[argi++]; } +# ifdef HAVE_GNUTLS + else if (strcmp(argv[argi], "-p") == 0) + { + if (argc < ++argi + 1) + { + fprintf(stderr, "Missing priority string\n"); + exit(96); + } + pri_string = argv[argi++]; + } +#endif #endif else if (argv[argi][1] == 't' && isdigit(argv[argi][2])) diff --git a/test/stderr/2008 b/test/stderr/2008 index dd4abbe40..b8ff33fc6 100644 --- a/test/stderr/2008 +++ b/test/stderr/2008 @@ -29,7 +29,7 @@ Connecting to 127.0.0.1 [127.0.0.1]:1225 ... connected SMTP>> QUIT SMTP(close)>> LOG: MAIN - => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" + => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" LOG: MAIN Completed delivering 10HmaY-0005vi-00 (queue run pid ppppp) @@ -63,9 +63,9 @@ Connecting to 127.0.0.1 [127.0.0.1]:1225 ... connected SMTP>> QUIT SMTP(close)>> LOG: MAIN - => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" + => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" LOG: MAIN - -> xyz@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" + -> xyz@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" Connecting to ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]:1225 ... connected SMTP<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000 SMTP>> EHLO myhost.test.ex @@ -94,7 +94,7 @@ Connecting to ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]:1225 ... connected SMTP>> QUIT SMTP(close)>> LOG: MAIN - => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00" + => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00" LOG: MAIN Completed LOG: queue_run MAIN diff --git a/test/stderr/2013 b/test/stderr/2013 index 9f96c99eb..d050ebd30 100644 --- a/test/stderr/2013 +++ b/test/stderr/2013 @@ -32,7 +32,7 @@ cmd buf flush ddd bytes SMTP<< 354 Enter message, ending with "." on a line by itself SMTP<< 250 OK id=10HmbA-0005vi-00 LOG: MAIN - => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" + => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" LOG: MAIN Completed Exim version x.yz .... @@ -49,7 +49,7 @@ cmd buf flush ddd bytes SMTP<< 250 OK id=10HmbB-0005vi-00 SMTP(close)>> LOG: MAIN - => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbB-0005vi-00" + => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbB-0005vi-00" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>> @@ -69,7 +69,7 @@ cmd buf flush ddd bytes cmd buf flush ddd bytes SMTP(close)>> LOG: MAIN - => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbC-0005vi-00" + => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbC-0005vi-00" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>> @@ -111,7 +111,7 @@ cmd buf flush ddd bytes SMTP<< 354 Enter message, ending with "." on a line by itself SMTP<< 250 OK id=10HmbG-0005vi-00 LOG: MAIN - => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbG-0005vi-00" + => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmbG-0005vi-00" LOG: MAIN Completed Exim version x.yz .... @@ -128,7 +128,7 @@ cmd buf flush ddd bytes SMTP<< 250 OK id=10HmbH-0005vi-00 SMTP(close)>> LOG: MAIN - => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbH-0005vi-00" + => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbH-0005vi-00" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>> @@ -148,7 +148,7 @@ cmd buf flush ddd bytes cmd buf flush ddd bytes SMTP(close)>> LOG: MAIN - => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbI-0005vi-00" + => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmbI-0005vi-00" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>> diff --git a/test/stderr/2035 b/test/stderr/2035 index 80c2476d8..3b2031bae 100644 --- a/test/stderr/2035 +++ b/test/stderr/2035 @@ -67,7 +67,7 @@ cmd buf flush ddd bytes SMTP(close)>> Leaving t1 transport LOG: MAIN - => userb@test.ex R=client T=t1 H=127.0.0.1 [127.0.0.1]:1225 X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" + => userb@test.ex R=client T=t1 H=127.0.0.1 [127.0.0.1]:1225 X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>> diff --git a/test/stderr/2108 b/test/stderr/2108 index 84ae3536e..19e7b3621 100644 --- a/test/stderr/2108 +++ b/test/stderr/2108 @@ -33,7 +33,7 @@ LOG: MAIN SMTP>> QUIT SMTP(close)>> LOG: MAIN - => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" + => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaZ-0005vi-00" LOG: MAIN Completed delivering 10HmaY-0005vi-00 (queue run pid ppppp) @@ -71,9 +71,9 @@ LOG: MAIN SMTP>> QUIT SMTP(close)>> LOG: MAIN - => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" + => CALLER@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" LOG: MAIN - -> xyz@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" + -> xyz@test.ex R=client T=send_to_server1 H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" Connecting to ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]:1225 ... connected SMTP<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000 SMTP>> EHLO myhost.test.ex @@ -106,7 +106,7 @@ LOG: MAIN SMTP>> QUIT SMTP(close)>> LOG: MAIN - => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00" + => abcd@test.ex R=client T=send_to_server2 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbB-0005vi-00" LOG: MAIN Completed LOG: queue_run MAIN diff --git a/test/stderr/2113 b/test/stderr/2113 index fcb7691fb..369a800e7 100644 --- a/test/stderr/2113 +++ b/test/stderr/2113 @@ -32,7 +32,7 @@ cmd buf flush ddd bytes SMTP<< 354 Enter message, ending with "." on a line by itself SMTP<< 250 OK id=10HmbA-0005vi-00 LOG: MAIN - => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" + => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbA-0005vi-00" LOG: MAIN Completed Exim version x.yz .... @@ -49,7 +49,7 @@ cmd buf flush ddd bytes SMTP<< 250 OK id=10HmbB-0005vi-00 SMTP(close)>> LOG: MAIN - => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbB-0005vi-00" + => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbB-0005vi-00" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>> @@ -69,7 +69,7 @@ cmd buf flush ddd bytes cmd buf flush ddd bytes SMTP(close)>> LOG: MAIN - => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbC-0005vi-00" + => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbC-0005vi-00" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>> @@ -111,7 +111,7 @@ cmd buf flush ddd bytes SMTP<< 354 Enter message, ending with "." on a line by itself SMTP<< 250 OK id=10HmbG-0005vi-00 LOG: MAIN - => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbG-0005vi-00" + => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmbG-0005vi-00" LOG: MAIN Completed Exim version x.yz .... @@ -128,7 +128,7 @@ cmd buf flush ddd bytes SMTP<< 250 OK id=10HmbH-0005vi-00 SMTP(close)>> LOG: MAIN - => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbH-0005vi-00" + => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbH-0005vi-00" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>> @@ -148,7 +148,7 @@ cmd buf flush ddd bytes cmd buf flush ddd bytes SMTP(close)>> LOG: MAIN - => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmbI-0005vi-00" + => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmbI-0005vi-00" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>> diff --git a/test/stderr/2135 b/test/stderr/2135 index e7e1c3f65..baa08c005 100644 --- a/test/stderr/2135 +++ b/test/stderr/2135 @@ -67,7 +67,7 @@ cmd buf flush ddd bytes SMTP(close)>> Leaving t1 transport LOG: MAIN - => userb@test.ex R=client T=t1 H=127.0.0.1 [127.0.0.1]:1225 X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00" + => userb@test.ex R=client T=t1 H=127.0.0.1 [127.0.0.1]:1225 X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=pppp (main) terminating with rc=0 >>>>>>>>>>>>>>>> diff --git a/test/stderr/5410 b/test/stderr/5410 index 515d05334..b6e0d06b0 100644 --- a/test/stderr/5410 +++ b/test/stderr/5410 @@ -233,7 +233,7 @@ end of inline ACL: ACCEPT SMTP>> . SMTP<< 250 OK id=10HmaY-0005vi-00 LOG: MAIN - >> userx@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no C="250 OK id=10HmaY-0005vi-00" + >> userx@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:ke-RSA-AES256-SHAxx:256 CV=no C="250 OK id=10HmaY-0005vi-00" SMTP>> QUIT SMTP<< 221 myhost.test.ex closing connection SMTP(close)>> diff --git a/test/stderr/5420 b/test/stderr/5420 index 430a82dd9..97af80b4f 100644 --- a/test/stderr/5420 +++ b/test/stderr/5420 @@ -232,7 +232,7 @@ end of inline ACL: ACCEPT SMTP>> . SMTP<< 250 OK id=10HmaY-0005vi-00 LOG: MAIN - >> userx@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" + >> userx@domain.com R=all T=smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=no C="250 OK id=10HmaY-0005vi-00" SMTP>> QUIT SMTP<< 221 myhost.test.ex closing connection SMTP(close)>> diff --git a/test/stdout/2002 b/test/stdout/2002 index 7fd17f029..7462793a3 100644 --- a/test/stdout/2002 +++ b/test/stdout/2002 @@ -137,6 +137,84 @@ Succeeded in starting TLS ??? 221 <<< 221 myhost.test.ex closing connection End of script +Connecting to 127.0.0.1 port 1225 ... connected +??? 220 +<<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000 +>>> ehlo rhu.barb +??? 250- +<<< 250-myhost.test.ex Hello rhu.barb [127.0.0.1] +??? 250- +<<< 250-SIZE 52428800 +??? 250- +<<< 250-8BITMIME +??? 250- +<<< 250-PIPELINING +??? 250- +<<< 250-STARTTLS +??? 250 +<<< 250 HELP +>>> starttls +??? 220 +<<< 220 TLS go ahead +Attempting to start TLS +Succeeded in starting TLS +>>> mail from: +??? 250 +<<< 250 OK +>>> rcpt to: +??? 250 +<<< 250 Accepted +>>> DATA +??? 3 +<<< 354 Enter message, ending with "." on a line by itself +>>> This is a test encrypted message. +>>> It should be sent under the RSA server cert and with an RSA cipher. +>>> . +??? 250 +<<< 250 OK id=10HmbA-0005vi-00 +>>> quit +??? 221 +<<< 221 myhost.test.ex closing connection +End of script +Connecting to 127.0.0.1 port 1225 ... connected +??? 220 +<<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000 +>>> ehlo rhu.barb +??? 250- +<<< 250-myhost.test.ex Hello rhu.barb [127.0.0.1] +??? 250- +<<< 250-SIZE 52428800 +??? 250- +<<< 250-8BITMIME +??? 250- +<<< 250-PIPELINING +??? 250- +<<< 250-STARTTLS +??? 250 +<<< 250 HELP +>>> starttls +??? 220 +<<< 220 TLS go ahead +Attempting to start TLS +Succeeded in starting TLS +>>> mail from: +??? 250 +<<< 250 OK +>>> rcpt to: +??? 250 +<<< 250 Accepted +>>> DATA +??? 3 +<<< 354 Enter message, ending with "." on a line by itself +>>> This is a test encrypted message. +>>> It should be sent under the EC server cert and with an ECDSA cipher. +>>> . +??? 250 +<<< 250 OK id=10HmbB-0005vi-00 +>>> quit +??? 221 +<<< 221 myhost.test.ex closing connection +End of script **** SMTP testing session as if from host 10.0.0.1 **** but without any ident (RFC 1413) callback. diff --git a/test/stdout/2003 b/test/stdout/2003 index 3176f19e6..fbdbae47f 100644 --- a/test/stdout/2003 +++ b/test/stdout/2003 @@ -24,7 +24,7 @@ Succeeded in starting TLS <<< 250 OK >>> rcpt to: ??? 550 -<<< 550 unacceptable cipher TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 +<<< 550 unacceptable cipher TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 >>> quit ??? 221 <<< 221 myhost.test.ex closing connection diff --git a/test/stdout/2102 b/test/stdout/2102 index 2df808595..2a1ec1870 100644 --- a/test/stdout/2102 +++ b/test/stdout/2102 @@ -18,7 +18,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> mail from: ??? 250 @@ -57,7 +57,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> mail from:<"name with spaces"@test.ex> ??? 250 @@ -125,7 +125,7 @@ Key file = TESTSUITE/aux-fixed/exim-ca/example.com/server2.example.com/server2.e ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> mail from: ??? 250 @@ -144,6 +144,46 @@ Succeeded in starting TLS ??? 221 <<< 221 myhost.test.ex closing connection End of script +Connecting to 127.0.0.1 port 1225 ... connected +??? 220 +<<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000 +>>> ehlo rhu.barb +??? 250- +<<< 250-myhost.test.ex Hello rhu.barb [127.0.0.1] +??? 250- +<<< 250-SIZE 52428800 +??? 250- +<<< 250-8BITMIME +??? 250- +<<< 250-PIPELINING +??? 250- +<<< 250-STARTTLS +??? 250 +<<< 250 HELP +>>> starttls +??? 220 +<<< 220 TLS go ahead +Attempting to start TLS +SSL connection using ke-ECDSA-AES256-SHAxx +Succeeded in starting TLS +>>> mail from: +??? 250 +<<< 250 OK +>>> rcpt to: +??? 250 +<<< 250 Accepted +>>> DATA +??? 3 +<<< 354 Enter message, ending with "." on a line by itself +>>> This is a test encrypted message. +>>> It should be sent under the EC server cert and with an ECDSA cipher. +>>> . +??? 250 +<<< 250 OK id=10HmbA-0005vi-00 +>>> quit +??? 221 +<<< 221 myhost.test.ex closing connection +End of script **** SMTP testing session as if from host 10.0.0.1 **** but without any ident (RFC 1413) callback. diff --git a/test/stdout/2103 b/test/stdout/2103 index f987fe59c..deb4e87e7 100644 --- a/test/stdout/2103 +++ b/test/stdout/2103 @@ -18,14 +18,14 @@ Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> mail from: ??? 250 <<< 250 OK >>> rcpt to: ??? 550 -<<< 550 unacceptable cipher TLSv1:AES256-SHA:256 +<<< 550 unacceptable cipher TLSv1:ke-RSA-AES256-SHAxx:256 >>> quit ??? 221 <<< 221 myhost.test.ex closing connection @@ -50,7 +50,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> helo rhu.barb ??? 250 diff --git a/test/stdout/2105 b/test/stdout/2105 index 5395110c7..a9d15806b 100644 --- a/test/stdout/2105 +++ b/test/stdout/2105 @@ -24,7 +24,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> mail from: ??? 250 diff --git a/test/stdout/2106 b/test/stdout/2106 index 3c6dc5d36..7552f9bfd 100644 --- a/test/stdout/2106 +++ b/test/stdout/2106 @@ -18,7 +18,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS +++ 3 End of script diff --git a/test/stdout/2114 b/test/stdout/2114 index 7020b0c57..84de023e8 100644 --- a/test/stdout/2114 +++ b/test/stdout/2114 @@ -41,7 +41,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> helo rhu.barb ??? 250 @@ -78,7 +78,7 @@ Key file = aux-fixed/cert2 ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> mail from: ??? 250 @@ -112,7 +112,7 @@ Key file = aux-fixed/cert2 ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> mail from: ??? 250 @@ -171,7 +171,7 @@ Key file = aux-fixed/cert1 ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> mail from: ??? 250 @@ -232,7 +232,7 @@ Key file = aux-fixed/cert1 ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> mail from: ??? 250 diff --git a/test/stdout/2118 b/test/stdout/2118 index c026a063b..897799791 100644 --- a/test/stdout/2118 +++ b/test/stdout/2118 @@ -18,7 +18,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> mail from: ??? 250 diff --git a/test/stdout/2119 b/test/stdout/2119 index 5fffd603a..d5a9abd7b 100644 --- a/test/stdout/2119 +++ b/test/stdout/2119 @@ -1,6 +1,6 @@ Connecting to 127.0.0.1 port 1225 ... connected Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS ??? 220 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000 @@ -36,7 +36,7 @@ Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected Certificate file = aux-fixed/cert2 Key file = aux-fixed/cert2 Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS ??? 220 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000 diff --git a/test/stdout/2122 b/test/stdout/2122 index 8fe3d56a2..a6644b7a6 100644 --- a/test/stdout/2122 +++ b/test/stdout/2122 @@ -18,7 +18,7 @@ Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> help ??? 214- diff --git a/test/stdout/2128 b/test/stdout/2128 index b251b4cc4..694d9e0e6 100644 --- a/test/stdout/2128 +++ b/test/stdout/2128 @@ -18,7 +18,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> quit ??? 221 @@ -26,7 +26,7 @@ Succeeded in starting TLS End of script Connecting to 127.0.0.1 port 1226 ... connected Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS ??? 220 <<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000 diff --git a/test/stdout/2132 b/test/stdout/2132 index 64915c1fb..ee38b360b 100644 --- a/test/stdout/2132 +++ b/test/stdout/2132 @@ -18,7 +18,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> mail from: ??? 250 @@ -57,7 +57,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> mail from:<"name with spaces"@test.ex> ??? 250 @@ -125,7 +125,7 @@ Key file = TESTSUITE/aux-fixed/exim-ca/example.com/server1.example.com/server1.e ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> mail from: ??? 250 diff --git a/test/stdout/2150 b/test/stdout/2150 index 75f7c5b54..8cfc68ae8 100644 --- a/test/stdout/2150 +++ b/test/stdout/2150 @@ -18,7 +18,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> mail from: ??? 250 diff --git a/test/stdout/2190 b/test/stdout/2190 index e09556e69..47d2a3910 100644 --- a/test/stdout/2190 +++ b/test/stdout/2190 @@ -20,7 +20,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> EHLO rhu.barb ??? 250- @@ -76,7 +76,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> EHLO rhu.barb ??? 250- diff --git a/test/stdout/3450 b/test/stdout/3450 index 5efba0069..f9fbd1f5c 100644 --- a/test/stdout/3450 +++ b/test/stdout/3450 @@ -48,7 +48,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> ehlo foobar ??? 250- diff --git a/test/stdout/3454 b/test/stdout/3454 index eec5221b5..d1586ffa3 100644 --- a/test/stdout/3454 +++ b/test/stdout/3454 @@ -20,7 +20,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 TLS <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> auth plain AHVzZXJ4AHNlY3JldA== ??? 503 @@ -48,7 +48,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 TLS <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> ehlo foobar ??? 250-myhost diff --git a/test/stdout/3460 b/test/stdout/3460 index 5efba0069..f9fbd1f5c 100644 --- a/test/stdout/3460 +++ b/test/stdout/3460 @@ -48,7 +48,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> ehlo foobar ??? 250- diff --git a/test/stdout/3463 b/test/stdout/3463 index 60ba9d3a9..6b9c189c8 100644 --- a/test/stdout/3463 +++ b/test/stdout/3463 @@ -20,7 +20,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> auth plain AHVzZXJ4AHNlY3JldA== ??? 503 @@ -54,7 +54,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> auth plain AHVzZXJ4AHNlY3JldA== ??? 235 diff --git a/test/stdout/3464 b/test/stdout/3464 index 3668f5e8a..3516b407b 100644 --- a/test/stdout/3464 +++ b/test/stdout/3464 @@ -20,7 +20,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> auth plain AHVzZXJ4AHNlY3JldA== ??? 503 @@ -48,7 +48,7 @@ Connecting to 127.0.0.1 port 1225 ... connected ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> ehlo foobar ??? 250- diff --git a/test/stdout/5600 b/test/stdout/5600 index 9af94384a..ace133c61 100644 --- a/test/stdout/5600 +++ b/test/stdout/5600 @@ -21,7 +21,7 @@ Key file = aux-fixed/cert2 <<< 220 TLS go ahead Attempting to start TLS Response verify OK -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> mail from: ??? 250 @@ -56,7 +56,7 @@ Key file = aux-fixed/cert2 <<< 220 TLS go ahead Attempting to start TLS no response received -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS End of script Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected @@ -82,7 +82,7 @@ Key file = aux-fixed/cert2 <<< 220 TLS go ahead Attempting to start TLS no response received -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS End of script Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected @@ -107,7 +107,7 @@ Key file = aux-fixed/cert2 ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> ehlo rhu.barb.tls ??? 250- diff --git a/test/stdout/5610 b/test/stdout/5610 index 9af94384a..ace133c61 100644 --- a/test/stdout/5610 +++ b/test/stdout/5610 @@ -21,7 +21,7 @@ Key file = aux-fixed/cert2 <<< 220 TLS go ahead Attempting to start TLS Response verify OK -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> mail from: ??? 250 @@ -56,7 +56,7 @@ Key file = aux-fixed/cert2 <<< 220 TLS go ahead Attempting to start TLS no response received -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS End of script Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected @@ -82,7 +82,7 @@ Key file = aux-fixed/cert2 <<< 220 TLS go ahead Attempting to start TLS no response received -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS End of script Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected @@ -107,7 +107,7 @@ Key file = aux-fixed/cert2 ??? 220 <<< 220 TLS go ahead Attempting to start TLS -SSL connection using AES256-SHA +SSL connection using ke-RSA-AES256-SHAxx Succeeded in starting TLS >>> ehlo rhu.barb.tls ??? 250- -- 2.25.1