ADDED .fossil-settings/ignore-glob Index: .fossil-settings/ignore-glob ================================================================== --- .fossil-settings/ignore-glob +++ .fossil-settings/ignore-glob @@ -0,0 +1,17 @@ +Makefile +aclocal.m4 +cackey.o +cackey_g.o +config.guess +config.h +config.h.in +config.log +config.status +config.sub +configure +install-sh +libcackey_g.so +libcackey.so +libcackey.syms +build/certs +test Index: asn1-x509.c ================================================================== --- asn1-x509.c +++ asn1-x509.c @@ -133,25 +133,33 @@ static int asn1_x509_read_object(unsigned char *buf, size_t buflen, struct x509_object *outbuf) { int read_ret; read_ret = asn1_x509_read_asn1_object(buf, buflen, &outbuf->wholething, NULL); if (read_ret != 0) { + CACKEY_DEBUG_PRINTF("Failed at reading the contents from the wrapper") + return(-1); } read_ret = asn1_x509_read_asn1_object(outbuf->wholething.contents, outbuf->wholething.size, &outbuf->certificate, NULL); if (read_ret != 0) { + CACKEY_DEBUG_PRINTF("Failed at reading the certificate from the contents"); + return(-1); } read_ret = asn1_x509_read_asn1_object(outbuf->certificate.contents, outbuf->certificate.size, &outbuf->version, &outbuf->serial_number, &outbuf->signature_algo, &outbuf->issuer, &outbuf->validity, &outbuf->subject, &outbuf->pubkeyinfo, NULL); if (read_ret != 0) { + CACKEY_DEBUG_PRINTF("Failed at reading the certificate components from the certificate"); + return(-1); } read_ret = asn1_x509_read_asn1_object(outbuf->pubkeyinfo.contents, outbuf->pubkeyinfo.size, &outbuf->pubkey_algoid, &outbuf->pubkey, NULL); if (read_ret != 0) { + CACKEY_DEBUG_PRINTF("Failed at reading the public key from the certificate components"); + return(-1); } return(0); } @@ -192,10 +200,13 @@ struct x509_object x509; int read_ret; read_ret = asn1_x509_read_object(x509_der_buf, x509_der_buf_len, &x509); if (read_ret != 0) { + CACKEY_DEBUG_PRINTF("Unable to read serial number from a %lu byte buffer", x509_der_buf_len); + CACKEY_DEBUG_PRINTBUF("X.509 DER:", x509_der_buf, x509_der_buf_len); + return(-1); } if (outbuf) { *outbuf = x509.serial_number.asn1rep; Index: autogen.sh ================================================================== --- autogen.sh +++ autogen.sh @@ -4,5 +4,17 @@ ${MAKE:-make} -C aclocal autoconf; autoheader rm -rf autom4te.cache/ + +for basefile in install-sh config.sub config.guess; do + for path in /usr/share/automake-*; do + file="${path}/${basefile}" + if [ -f "${file}" ]; then + cp "${file}" . + chmod 755 "./${basefile}" + + break + fi + done +done ADDED build/ask-pass/cackey-askpass Index: build/ask-pass/cackey-askpass ================================================================== --- build/ask-pass/cackey-askpass +++ build/ask-pass/cackey-askpass @@ -0,0 +1,34 @@ +#! /usr/bin/env bash + +ZENITY="$(which 'zenity' 2>/dev/null)" +GDIALOG="$(which 'gdialog' 2>/dev/null)" +ASKPASS="$(which 'ssh-askpass' 'x11-ssh-askpass' '/usr/libexec/x11-ssh-askpass' 2>/dev/null | head -n 1)" +DIALOG="$(which 'dialog' 2>/dev/null)" +XTERM="$(which 'xterm' 2>/dev/null)" + +if [ -x "${ZENITY}" ]; then + # XXX: TODO: Zenity + true +fi + +if [ -x "${GDIALOG}" ]; then + # XXX: TODO: Gdialog + true +fi + +if [ -x "${ASKPASS}" ]; then + exec "${ASKPASS}" "$@" + exit 1 +fi + +if [ -x "${DIALOG}" -a -x "${XTERM}" ]; then + # XXX: TODO: dialog + true +fi + +if [ -x "${XTERM}" ]; then + # XXX: TODO: xterm + true +fi + +exit 1 Index: build/build.sh ================================================================== --- build/build.sh +++ build/build.sh @@ -1,9 +1,10 @@ #! /bin/sh find . -type f -name '.*.sw?' | xargs rm -f find . -type f -name '.nfs*' | xargs rm -f +find . -type f -name '*~' | xargs rm -f if [ "${SNAPSHOT}" = "1" ]; then sed "s@\(AC_INIT([^)]*\))@\1.${VERS})@" configure.ac > configure.ac.new cat configure.ac.new > configure.ac rm -f configure.ac.new @@ -13,25 +14,14 @@ if [ ! -x configure ]; then exit 1 fi -for basefile in install-sh config.sub config.guess; do - for path in /usr/share/automake-*; do - file="${path}/${basefile}" - if [ -f "${file}" ]; then - cp "${file}" . - chmod 755 "./${basefile}" - - break - fi - done -done - if [ "${SNAPSHOT}" != "1" ]; then mv build build_delete mkdir build || exit 1 cp -rp build_delete/cackey_win32_build build/ + cp -rp build_delete/cackey_win64_build build/ fi exit 0 ADDED build/builtin-certs-update Index: build/builtin-certs-update ================================================================== --- build/builtin-certs-update +++ build/builtin-certs-update @@ -0,0 +1,11 @@ +#! /bin/bash + +set -e + +ourdir="$(dirname "$(which "$0")")" +cd "${outdir}" || exit 1 + +make -C certs/dod distclean all +make -C certs/federal distclean all + +./certs-to-c certs/*/*.crt > ../cackey_builtin_certs.h Index: build/cackey_osx_build/Template_pmbuild/index.xml.in ================================================================== --- build/cackey_osx_build/Template_pmbuild/index.xml.in +++ build/cackey_osx_build/Template_pmbuild/index.xml.in @@ -32,13 +32,13 @@ \pard\tx560\tx1120\tx1680\tx2240\tx2800\tx3360\tx3920\tx4480\tx5040\tx5600\tx6160\tx6720\ql\qnatural\pardirnatural \f0\fs26 \cf0 Release information:\ pkg: CACKey\ author: US Army Corps of Engineers\ -Mac build contact: Kenneth Van Alstyne \ - US Department of Homeland Security\ -contact: Roy Keene \ +Mac build contact: Kenneth Van Alstyne \ + Core Adaptive, LLC\ +contact: Roy Keene \ ------------------------------------------------\ \ The PKCS11.tokend connector module included in this package is licensed under\ the APSL. See: http://devel.kvanals.org/PKCS11_Tokend\ \ @@ -47,12 +47,12 @@ Public License (GPL):\ config.guess, config.sub, install-sh\ \ The files in the source directory and the "leakcheck" directory are the intellectual\ property of the United States Government. It is not clear which, if any,\ -license is made on them. In addition, as of 07-JUN-2010 they have not be\ -cleared for public release.\ +license is made on them. In addition, as of 07-JUN-2010 they have not\ +been cleared for public release.\ \ The files in the "pkcs11/" directory are licensed under the terms of the\ following licenses:\ mypkcs11.h : GNU General Public License 2.1.\ pkcs11.h : GNU General Public License 2.1.\ @@ -77,13 +77,10 @@ A debug version, /Library/CACKey/libcackey_g.dylib is provided if debug output is necessary.}]]> - - This CACKey release requires Mac OS X @@CUROSXVER@@. - This CACKey release requires Mac OS X @@CUROSXVER@@. Index: build/cackey_osx_build/build_osx.sh ================================================================== --- build/cackey_osx_build/build_osx.sh +++ build/cackey_osx_build/build_osx.sh @@ -1,26 +1,31 @@ #!/bin/bash # Shell Script to make Mac OS X Releases of CACKey # Kenneth Van Alstyne -# kenneth.l.vanalstyne@usace.army.mil +# kenny@coreadaptive.com CACKEY_VERSION=`cat configure.ac | grep AC_INIT | cut -d " " -f 2 | sed 's_)__'` -# Check to see if we're building on Mac OS X 10.7 "Lion" -if [ "`uname -r | cut -d . -f 1`" = "11" ]; then +# Check to see if we're building on Mac OS X 10.7 "Lion" or newer +if [ "`uname -r | cut -d . -f 1`" -ge "11" ]; then LIONBUILD=1 fi # Usage function usage() { echo "Usage: build_osx.sh " echo Where target is one of: echo " leopard - (Builds Universal 10.5 Library for PPCG4/i386)" - echo " snowleopard - (Builds Universal 10.6 Library for i386/x86_64)" - echo " lion - (Builds Universal 10.7 Library for i386/x86_64)" + echo " sltoyos - (Builds Universal 10.6/10.7/10.8/10.9/10.10 Library for i386/x86_64)" echo " all - (Builds for all supported targets)" echo " clean - (Cleans up)" echo "Run from CACKey Build Root." + echo "" + echo "NOTE: Leopard build requires legacy XCode 3 components in" + echo " /Developer because of PowerPC support." + echo " All builds require gnutar, automake, and autoconf." + echo " If your newer release of XCode does not include these" + echo " components, I recommend installing them from MacPorts." exit $? } # Clean up function clean() { @@ -40,12 +45,11 @@ LIBTOOLDIR=/Developer/usr/share/libtool/config fi if [ ! -d macbuild ]; then mkdir macbuild mkdir macbuild/Leopard - mkdir macbuild/Snowleopard - mkdir macbuild/Lion + mkdir macbuild/Sltoyos mkdir macbuild/pkg fi if [ ! -f config.guess ]; then cp ${LIBTOOLDIR}/config.guess . fi @@ -66,53 +70,31 @@ ARCHLIST="" DLIB="" DARCHLIST="" OSX=Leopard PKTARGETOS=3 - NEXTOSXVER=10.6 CUROSXVER=10.5 for HOST in powerpc-apple-darwin9 i386-apple-darwin9; do genbuild done libbuild pkgbuild } -# Build function for Snow Leopard -snowleopard() { +# Build function for Snow Leopard/Lion/Mountain Lion/Mavericks/Yosemite +sltoyos() { makedir HEADERS=/Developer/SDKs/MacOSX10.6.sdk/System/Library/Frameworks/PCSC.framework/Versions/A/Headers/ LIBRARY=/Developer/SDKs/MacOSX10.6.sdk/System/Library/Frameworks/PCSC.framework/PCSC LIB="" ARCHLIST="" DLIB="" DARCHLIST="" - OSX=Snowleopard - PKTARGETOS=3 - NEXTOSXVER=10.7 - CUROSXVER=10.6 - for HOST in i386-apple-darwin10 x86_64-apple-darwin10; do - genbuild - done - libbuild - pkgbuild -} - -# Build function for Lion -lion() { - makedir - HEADERS=/Developer/SDKs/MacOSX10.7.sdk/System/Library/Frameworks/PCSC.framework/Versions/A/Headers/ - LIBRARY=/Developer/SDKs/MacOSX10.7.sdk/System/Library/Frameworks/PCSC.framework/PCSC - LIB="" - ARCHLIST="" - DLIB="" - DARCHLIST="" - OSX=Lion - PKTARGETOS=3 - NEXTOSXVER=10.8 - CUROSXVER=10.7 - for HOST in i386-apple-darwin11 x86_64-apple-darwin11; do + OSX=Sltoyos + PKTARGETOS=3 + CUROSXVER=10.6 + for HOST in i386-apple-darwin10 x86_64-apple-darwin10; do genbuild done libbuild pkgbuild } @@ -120,24 +102,20 @@ # Generic build function genbuild() { make distclean ARCH=`echo ${HOST} | cut -d "-" -f 1` if [ ${ARCH} == "powerpc" ]; then - if [ ${OSX} == "Leopard" ]; then - ARCH="ppc -mcpu=G4" - else - ARCH="ppc -mcpu=G3" - fi + ARCH="ppc -mcpu=G4" fi if [ "${LIONBUILD}" = 1 ]; then if [ "${ARCH}" == "ppc -mcpu=G4" ]; then - CC=powerpc-apple-darwin11-gcc-4.2.1 CPP=powerpc-apple-darwin11-cpp-4.2.1 CFLAGS="-m32 -I/Developer/Platforms/iPhoneOS.platform/Developer/usr/lib/gcc/powerpc-apple-darwin10/4.2.1/include -isysroot /Developer/SDKs/MacOSX10.5.sdk" CPPFLAGS="-D_LIBC_LIMITS_H_" ./configure --with-pcsc-headers=${HEADERS} --with-pcsc-libs=${LIBRARY} --host=${HOST} + CC=/Developer/usr/bin/powerpc-apple-darwin10-gcc-4.2.1 CXX=/Developer/usr/bin/powerpc-apple-darwin10-g++-4.2.1 CFLAGS="-m32 -mcpu=G4 -I/Developer/usr/lib/gcc/powerpc-apple-darwin10/4.2.1/include -isysroot /Developer/SDKs/MacOSX10.5.sdk" CPPFLAGS="-D_LIBC_LIMITS_H_" ./configure --with-pcsc-headers=${HEADERS} --with-pcsc-libs=${LIBRARY} --host=${HOST} --enable-dod-certs-on-hw-slots else - CFLAGS="-arch ${ARCH}" ./configure --with-pcsc-headers=${HEADERS} --with-pcsc-libs=${LIBRARY} --host=${HOST} + CFLAGS="-arch ${ARCH}" ./configure --with-pcsc-headers=${HEADERS} --with-pcsc-libs=${LIBRARY} --host=${HOST} --enable-dod-certs-on-hw-slots fi else - CFLAGS="-arch ${ARCH}" ./configure --with-pcsc-headers=${HEADERS} --with-pcsc-libs=${LIBRARY} --host=${HOST} + CFLAGS="-arch ${ARCH}" ./configure --with-pcsc-headers=${HEADERS} --with-pcsc-libs=${LIBRARY} --host=${HOST} --enable-dod-certs-on-hw-slots fi make cp libcackey.dylib macbuild/${OSX}/libcackey.dylib.`echo ${ARCH} | cut -d ' ' -f 1` cp libcackey_g.dylib macbuild/${OSX}/libcackey_g.dylib.`echo ${ARCH} | cut -d ' ' -f 1` } @@ -169,14 +147,14 @@ TAR=gnutar else TAR=tar fi if [ "${OSX}" = "Leopard" ]; then - curl http://devel.kvanals.org/PKCS11_Tokend/PKCS11_tokend-latest.tar.gz | ${TAR} --strip-components 3 --wildcards -x -z -f - "PKCS11_tokend-*/prebuilt/leopard/PKCS11.tokend" + curl http://devel.kvanals.org/PKCS11_Tokend/PKCS11_tokend-latest.tar.gz | gzip -d -c | ${TAR} --strip-components 3 --wildcards -x -f - "PKCS11_tokend-*/prebuilt/leopard/PKCS11.tokend" mv PKCS11.tokend build/cackey_osx_build/PKCS11.tokend else - curl http://devel.kvanals.org/PKCS11_Tokend/PKCS11_tokend-latest.tar.gz | ${TAR} --strip-components 3 --wildcards -x -z -f - "PKCS11_tokend-*/prebuilt/snowleopard/PKCS11.tokend" + curl http://devel.kvanals.org/PKCS11_Tokend/PKCS11_tokend-latest.tar.gz | gzip -d -c | ${TAR} --strip-components 3 --wildcards -x -f - "PKCS11_tokend-*/prebuilt/snowleopard/PKCS11.tokend" mv PKCS11.tokend build/cackey_osx_build/PKCS11.tokend fi for PMDOC in build/cackey_osx_build/Template_pmbuild/*.in; do PMDOC="`echo "${PMDOC}" | sed 's|l.in|l|g' | sed 's|build/cackey_osx_build/Template_pmbuild/||g'`" UUID="`python -c 'import uuid; print uuid.uuid1()' | dd conv=ucase 2>/dev/null`" @@ -183,19 +161,18 @@ mkdir -p build/cackey_osx_build/${OSX}_pmbuild.pmdoc sed "s|@@BUILDROOTDIR@@|$(pwd)|g" build/cackey_osx_build/Template_pmbuild/${PMDOC}.in > build/cackey_osx_build/${OSX}_pmbuild.pmdoc/${PMDOC} sed "s|@@OSXVERSION@@|${OSX}|g" build/cackey_osx_build/${OSX}_pmbuild.pmdoc/${PMDOC} > build/cackey_osx_build/${OSX}_pmbuild.pmdoc/${PMDOC}.1 sed "s|@@UUID@@|${UUID}|g" build/cackey_osx_build/${OSX}_pmbuild.pmdoc/${PMDOC}.1 > build/cackey_osx_build/${OSX}_pmbuild.pmdoc/${PMDOC} sed "s|@@TARGETOS@@|${PKTARGETOS}|g" build/cackey_osx_build/${OSX}_pmbuild.pmdoc/${PMDOC} > build/cackey_osx_build/${OSX}_pmbuild.pmdoc/${PMDOC}.1 - sed "s|@@NEXTOSXVER@@|${NEXTOSXVER}|g" build/cackey_osx_build/${OSX}_pmbuild.pmdoc/${PMDOC}.1 > build/cackey_osx_build/${OSX}_pmbuild.pmdoc/${PMDOC} sed "s|@@CUROSXVER@@|${CUROSXVER}|g" build/cackey_osx_build/${OSX}_pmbuild.pmdoc/${PMDOC} > build/cackey_osx_build/${OSX}_pmbuild.pmdoc/${PMDOC}.1 sed "s|@@LIBCACKEYG@@|${LIBCACKEYG}|g" build/cackey_osx_build/${OSX}_pmbuild.pmdoc/${PMDOC}.1 > build/cackey_osx_build/${OSX}_pmbuild.pmdoc/${PMDOC} cp build/cackey_osx_build/${OSX}_pmbuild.pmdoc/${PMDOC} build/cackey_osx_build/${OSX}_pmbuild.pmdoc/${PMDOC}.1 mv build/cackey_osx_build/${OSX}_pmbuild.pmdoc/${PMDOC}.1 build/cackey_osx_build/${OSX}_pmbuild.pmdoc/${PMDOC} done EXT=pkg - if [ ${OSX} == "Snowleopard" ]; then - cat build/cackey_osx_build/${OSX}_pmbuild.pmdoc/index.xml | sed 's|for Mac OS X Snowleopard|for Mac OS X SnowLeopard|g' > build/cackey_osx_build/${OSX}_pmbuild.pmdoc/index.xml.new + if [ ${OSX} == "Sltoyos" ]; then + cat build/cackey_osx_build/${OSX}_pmbuild.pmdoc/index.xml | sed 's|for Mac OS X Sltoyos|for Mac OS X SLtoYos|g' > build/cackey_osx_build/${OSX}_pmbuild.pmdoc/index.xml.new mv build/cackey_osx_build/${OSX}_pmbuild.pmdoc/index.xml.new build/cackey_osx_build/${OSX}_pmbuild.pmdoc/index.xml fi /Developer/Applications/Utilities/PackageMaker.app/Contents/MacOS/PackageMaker -d build/cackey_osx_build/${OSX}_pmbuild.pmdoc -o macbuild/pkg/CACKey_${CACKEY_VERSION}_${OSX}.${EXT} tar --create --directory macbuild/pkg/ --file macbuild/pkg/CACKey_${CACKEY_VERSION}_${OSX}.${EXT}.tar CACKey_${CACKEY_VERSION}_${OSX}.${EXT} gzip -9 macbuild/pkg/CACKey_${CACKEY_VERSION}_${OSX}.${EXT}.tar @@ -216,27 +193,20 @@ ./autogen.sh leopard exit $? ;; - "snowleopard") - ./autogen.sh - snowleopard - exit $? - ;; - - "lion") - ./autogen.sh - lion + "sltoyos") + ./autogen.sh + sltoyos exit $? ;; "all") ./autogen.sh leopard - snowleopard - lion + sltoyos echo "" echo "All builds complete." exit $? ;; Index: build/cackey_win32_build/build.sh ================================================================== --- build/cackey_win32_build/build.sh +++ build/cackey_win32_build/build.sh @@ -1,13 +1,9 @@ #! /bin/bash make distclean -cp "./build/cackey_win32_build/lib/winscard.dll" "./build/cackey_win32_build/lib/WinSCard.dll" - -./configure --with-pcsc-headers="$(pwd)/build/cackey_win32_build/include" --with-pcsc-libs="-L$(pwd)/build/cackey_win32_build/lib -lwinscard" --host=i586-mingw32msvc CPPFLAGS="-I$(pwd)/build/cackey_win32_build/include" || exit 1 +./configure --with-pcsc-headers="$(pwd)/build/cackey_win32_build/include" --with-pcsc-libs="-L$(pwd)/build/cackey_win32_build/lib -lwinscard" --host=i586-mingw32msvc CPPFLAGS="-I$(pwd)/build/cackey_win32_build/include" "$@" || exit 1 make || exit 1 -rm -f "./build/cackey_win32_build/lib/WinSCard.dll" - exit 0 DELETED build/cackey_win32_build/include/SCardErr.h Index: build/cackey_win32_build/include/SCardErr.h ================================================================== --- build/cackey_win32_build/include/SCardErr.h +++ build/cackey_win32_build/include/SCardErr.h @@ -1,655 +0,0 @@ -/* - scarderr.mc - - Error message codes from the Smart Card Resource Manager - These messages must be reconciled with winerror.w - They exist here to provide error messages on pre-Win2K systems. - -*/ -#ifndef SCARD_S_SUCCESS -// -// ============================= -// Facility SCARD Error Messages -// ============================= -// -#define SCARD_S_SUCCESS NO_ERROR -// -// Values are 32 bit values laid out as follows: -// -// 3 3 2 2 2 2 2 2 2 2 2 2 1 1 1 1 1 1 1 1 1 1 -// 1 0 9 8 7 6 5 4 3 2 1 0 9 8 7 6 5 4 3 2 1 0 9 8 7 6 5 4 3 2 1 0 -// +---+-+-+-----------------------+-------------------------------+ -// |Sev|C|R| Facility | Code | -// +---+-+-+-----------------------+-------------------------------+ -// -// where -// -// Sev - is the severity code -// -// 00 - Success -// 01 - Informational -// 10 - Warning -// 11 - Error -// -// C - is the Customer code flag -// -// R - is a reserved bit -// -// Facility - is the facility code -// -// Code - is the facility's status code -// -// -// Define the facility codes -// -#define FACILITY_SYSTEM 0x0 -#define FACILITY_SCARD 0x10 - - -// -// Define the severity codes -// -#define STATUS_SEVERITY_WARNING 0x2 -#define STATUS_SEVERITY_INFORMATIONAL 0x1 -#define STATUS_SEVERITY_ERROR 0x3 - - -// -// MessageId: SCARD_F_INTERNAL_ERROR -// -// MessageText: -// -// An internal consistency check failed. -// -#define SCARD_F_INTERNAL_ERROR ((DWORD)0x80100001L) - -// -// MessageId: SCARD_E_CANCELLED -// -// MessageText: -// -// The action was cancelled by an SCardCancel request. -// -#define SCARD_E_CANCELLED ((DWORD)0x80100002L) - -// -// MessageId: SCARD_E_INVALID_HANDLE -// -// MessageText: -// -// The supplied handle was invalid. -// -#define SCARD_E_INVALID_HANDLE ((DWORD)0x80100003L) - -// -// MessageId: SCARD_E_INVALID_PARAMETER -// -// MessageText: -// -// One or more of the supplied parameters could not be properly interpreted. -// -#define SCARD_E_INVALID_PARAMETER ((DWORD)0x80100004L) - -// -// MessageId: SCARD_E_INVALID_TARGET -// -// MessageText: -// -// Registry startup information is missing or invalid. -// -#define SCARD_E_INVALID_TARGET ((DWORD)0x80100005L) - -// -// MessageId: SCARD_E_NO_MEMORY -// -// MessageText: -// -// Not enough memory available to complete this command. -// -#define SCARD_E_NO_MEMORY ((DWORD)0x80100006L) - -// -// MessageId: SCARD_F_WAITED_TOO_LONG -// -// MessageText: -// -// An internal consistency timer has expired. -// -#define SCARD_F_WAITED_TOO_LONG ((DWORD)0x80100007L) - -// -// MessageId: SCARD_E_INSUFFICIENT_BUFFER -// -// MessageText: -// -// The data buffer to receive returned data is too small for the returned data. -// -#define SCARD_E_INSUFFICIENT_BUFFER ((DWORD)0x80100008L) - -// -// MessageId: SCARD_E_UNKNOWN_READER -// -// MessageText: -// -// The specified reader name is not recognized. -// -#define SCARD_E_UNKNOWN_READER ((DWORD)0x80100009L) - -// -// MessageId: SCARD_E_TIMEOUT -// -// MessageText: -// -// The user-specified timeout value has expired. -// -#define SCARD_E_TIMEOUT ((DWORD)0x8010000AL) - -// -// MessageId: SCARD_E_SHARING_VIOLATION -// -// MessageText: -// -// The smart card cannot be accessed because of other connections outstanding. -// -#define SCARD_E_SHARING_VIOLATION ((DWORD)0x8010000BL) - -// -// MessageId: SCARD_E_NO_SMARTCARD -// -// MessageText: -// -// The operation requires a Smart Card, but no Smart Card is currently in the device. -// -#define SCARD_E_NO_SMARTCARD ((DWORD)0x8010000CL) - -// -// MessageId: SCARD_E_UNKNOWN_CARD -// -// MessageText: -// -// The specified smart card name is not recognized. -// -#define SCARD_E_UNKNOWN_CARD ((DWORD)0x8010000DL) - -// -// MessageId: SCARD_E_CANT_DISPOSE -// -// MessageText: -// -// The system could not dispose of the media in the requested manner. -// -#define SCARD_E_CANT_DISPOSE ((DWORD)0x8010000EL) - -// -// MessageId: SCARD_E_PROTO_MISMATCH -// -// MessageText: -// -// The requested protocols are incompatible with the protocol currently in use with the smart card. -// -#define SCARD_E_PROTO_MISMATCH ((DWORD)0x8010000FL) - -// -// MessageId: SCARD_E_NOT_READY -// -// MessageText: -// -// The reader or smart card is not ready to accept commands. -// -#define SCARD_E_NOT_READY ((DWORD)0x80100010L) - -// -// MessageId: SCARD_E_INVALID_VALUE -// -// MessageText: -// -// One or more of the supplied parameters values could not be properly interpreted. -// -#define SCARD_E_INVALID_VALUE ((DWORD)0x80100011L) - -// -// MessageId: SCARD_E_SYSTEM_CANCELLED -// -// MessageText: -// -// The action was cancelled by the system, presumably to log off or shut down. -// -#define SCARD_E_SYSTEM_CANCELLED ((DWORD)0x80100012L) - -// -// MessageId: SCARD_F_COMM_ERROR -// -// MessageText: -// -// An internal communications error has been detected. -// -#define SCARD_F_COMM_ERROR ((DWORD)0x80100013L) - -// -// MessageId: SCARD_F_UNKNOWN_ERROR -// -// MessageText: -// -// An internal error has been detected, but the source is unknown. -// -#define SCARD_F_UNKNOWN_ERROR ((DWORD)0x80100014L) - -// -// MessageId: SCARD_E_INVALID_ATR -// -// MessageText: -// -// An ATR obtained from the registry is not a valid ATR string. -// -#define SCARD_E_INVALID_ATR ((DWORD)0x80100015L) - -// -// MessageId: SCARD_E_NOT_TRANSACTED -// -// MessageText: -// -// An attempt was made to end a non-existent transaction. -// -#define SCARD_E_NOT_TRANSACTED ((DWORD)0x80100016L) - -// -// MessageId: SCARD_E_READER_UNAVAILABLE -// -// MessageText: -// -// The specified reader is not currently available for use. -// -#define SCARD_E_READER_UNAVAILABLE ((DWORD)0x80100017L) - -// -// MessageId: SCARD_P_SHUTDOWN -// -// MessageText: -// -// The operation has been aborted to allow the server application to exit. -// -#define SCARD_P_SHUTDOWN ((DWORD)0x80100018L) - -// -// MessageId: SCARD_E_PCI_TOO_SMALL -// -// MessageText: -// -// The PCI Receive buffer was too small. -// -#define SCARD_E_PCI_TOO_SMALL ((DWORD)0x80100019L) - -// -// MessageId: SCARD_E_READER_UNSUPPORTED -// -// MessageText: -// -// The reader driver does not meet minimal requirements for support. -// -#define SCARD_E_READER_UNSUPPORTED ((DWORD)0x8010001AL) - -// -// MessageId: SCARD_E_DUPLICATE_READER -// -// MessageText: -// -// The reader driver did not produce a unique reader name. -// -#define SCARD_E_DUPLICATE_READER ((DWORD)0x8010001BL) - -// -// MessageId: SCARD_E_CARD_UNSUPPORTED -// -// MessageText: -// -// The smart card does not meet minimal requirements for support. -// -#define SCARD_E_CARD_UNSUPPORTED ((DWORD)0x8010001CL) - -// -// MessageId: SCARD_E_NO_SERVICE -// -// MessageText: -// -// The Smart card resource manager is not running. -// -#define SCARD_E_NO_SERVICE ((DWORD)0x8010001DL) - -// -// MessageId: SCARD_E_SERVICE_STOPPED -// -// MessageText: -// -// The Smart card resource manager has shut down. -// -#define SCARD_E_SERVICE_STOPPED ((DWORD)0x8010001EL) - -// -// MessageId: SCARD_E_UNEXPECTED -// -// MessageText: -// -// An unexpected card error has occurred. -// -#define SCARD_E_UNEXPECTED ((DWORD)0x8010001FL) - -// -// MessageId: SCARD_E_ICC_INSTALLATION -// -// MessageText: -// -// No Primary Provider can be found for the smart card. -// -#define SCARD_E_ICC_INSTALLATION ((DWORD)0x80100020L) - -// -// MessageId: SCARD_E_ICC_CREATEORDER -// -// MessageText: -// -// The requested order of object creation is not supported. -// -#define SCARD_E_ICC_CREATEORDER ((DWORD)0x80100021L) - -// -// MessageId: SCARD_E_UNSUPPORTED_FEATURE -// -// MessageText: -// -// This smart card does not support the requested feature. -// -#define SCARD_E_UNSUPPORTED_FEATURE ((DWORD)0x80100022L) - -// -// MessageId: SCARD_E_DIR_NOT_FOUND -// -// MessageText: -// -// The identified directory does not exist in the smart card. -// -#define SCARD_E_DIR_NOT_FOUND ((DWORD)0x80100023L) - -// -// MessageId: SCARD_E_FILE_NOT_FOUND -// -// MessageText: -// -// The identified file does not exist in the smart card. -// -#define SCARD_E_FILE_NOT_FOUND ((DWORD)0x80100024L) - -// -// MessageId: SCARD_E_NO_DIR -// -// MessageText: -// -// The supplied path does not represent a smart card directory. -// -#define SCARD_E_NO_DIR ((DWORD)0x80100025L) - -// -// MessageId: SCARD_E_NO_FILE -// -// MessageText: -// -// The supplied path does not represent a smart card file. -// -#define SCARD_E_NO_FILE ((DWORD)0x80100026L) - -// -// MessageId: SCARD_E_NO_ACCESS -// -// MessageText: -// -// Access is denied to this file. -// -#define SCARD_E_NO_ACCESS ((DWORD)0x80100027L) - -// -// MessageId: SCARD_E_WRITE_TOO_MANY -// -// MessageText: -// -// The smartcard does not have enough memory to store the information. -// -#define SCARD_E_WRITE_TOO_MANY ((DWORD)0x80100028L) - -// -// MessageId: SCARD_E_BAD_SEEK -// -// MessageText: -// -// There was an error trying to set the smart card file object pointer. -// -#define SCARD_E_BAD_SEEK ((DWORD)0x80100029L) - -// -// MessageId: SCARD_E_INVALID_CHV -// -// MessageText: -// -// The supplied PIN is incorrect. -// -#define SCARD_E_INVALID_CHV ((DWORD)0x8010002AL) - -// -// MessageId: SCARD_E_UNKNOWN_RES_MNG -// -// MessageText: -// -// An unrecognized error code was returned from a layered component. -// -#define SCARD_E_UNKNOWN_RES_MNG ((DWORD)0x8010002BL) - -// -// MessageId: SCARD_E_NO_SUCH_CERTIFICATE -// -// MessageText: -// -// The requested certificate does not exist. -// -#define SCARD_E_NO_SUCH_CERTIFICATE ((DWORD)0x8010002CL) - -// -// MessageId: SCARD_E_CERTIFICATE_UNAVAILABLE -// -// MessageText: -// -// The requested certificate could not be obtained. -// -#define SCARD_E_CERTIFICATE_UNAVAILABLE ((DWORD)0x8010002DL) - -// -// MessageId: SCARD_E_NO_READERS_AVAILABLE -// -// MessageText: -// -// Cannot find a smart card reader. -// -#define SCARD_E_NO_READERS_AVAILABLE ((DWORD)0x8010002EL) - -// -// MessageId: SCARD_E_COMM_DATA_LOST -// -// MessageText: -// -// A communications error with the smart card has been detected. Retry the operation. -// -#define SCARD_E_COMM_DATA_LOST ((DWORD)0x8010002FL) - -// -// MessageId: SCARD_E_NO_KEY_CONTAINER -// -// MessageText: -// -// The requested key container does not exist on the smart card. -// -#define SCARD_E_NO_KEY_CONTAINER ((DWORD)0x80100030L) - -// -// MessageId: SCARD_E_SERVER_TOO_BUSY -// -// MessageText: -// -// The Smart card resource manager is too busy to complete this operation. -// -#define SCARD_E_SERVER_TOO_BUSY ((DWORD)0x80100031L) - -// -// MessageId: SCARD_E_PIN_CACHE_EXPIRED -// -// MessageText: -// -// The smart card PIN cache has expired. -// -#define SCARD_E_PIN_CACHE_EXPIRED ((DWORD)0x80100032L) - -// -// MessageId: SCARD_E_NO_PIN_CACHE -// -// MessageText: -// -// The smart card PIN cannot be cached. -// -#define SCARD_E_NO_PIN_CACHE ((DWORD)0x80100033L) - -// -// MessageId: SCARD_E_READ_ONLY_CARD -// -// MessageText: -// -// The smart card is read only and cannot be written to. -// -#define SCARD_E_READ_ONLY_CARD ((DWORD)0x80100034L) - -// -// These are warning codes. -// -// -// MessageId: SCARD_W_UNSUPPORTED_CARD -// -// MessageText: -// -// The reader cannot communicate with the smart card, due to ATR configuration conflicts. -// -#define SCARD_W_UNSUPPORTED_CARD ((DWORD)0x80100065L) - -// -// MessageId: SCARD_W_UNRESPONSIVE_CARD -// -// MessageText: -// -// The smart card is not responding to a reset. -// -#define SCARD_W_UNRESPONSIVE_CARD ((DWORD)0x80100066L) - -// -// MessageId: SCARD_W_UNPOWERED_CARD -// -// MessageText: -// -// Power has been removed from the smart card, so that further communication is not possible. -// -#define SCARD_W_UNPOWERED_CARD ((DWORD)0x80100067L) - -// -// MessageId: SCARD_W_RESET_CARD -// -// MessageText: -// -// The smart card has been reset, so any shared state information is invalid. -// -#define SCARD_W_RESET_CARD ((DWORD)0x80100068L) - -// -// MessageId: SCARD_W_REMOVED_CARD -// -// MessageText: -// -// The smart card has been removed, so that further communication is not possible. -// -#define SCARD_W_REMOVED_CARD ((DWORD)0x80100069L) - -// -// MessageId: SCARD_W_SECURITY_VIOLATION -// -// MessageText: -// -// Access was denied because of a security violation. -// -#define SCARD_W_SECURITY_VIOLATION ((DWORD)0x8010006AL) - -// -// MessageId: SCARD_W_WRONG_CHV -// -// MessageText: -// -// The card cannot be accessed because the wrong PIN was presented. -// -#define SCARD_W_WRONG_CHV ((DWORD)0x8010006BL) - -// -// MessageId: SCARD_W_CHV_BLOCKED -// -// MessageText: -// -// The card cannot be accessed because the maximum number of PIN entry attempts has been reached. -// -#define SCARD_W_CHV_BLOCKED ((DWORD)0x8010006CL) - -// -// MessageId: SCARD_W_EOF -// -// MessageText: -// -// The end of the smart card file has been reached. -// -#define SCARD_W_EOF ((DWORD)0x8010006DL) - -// -// MessageId: SCARD_W_CANCELLED_BY_USER -// -// MessageText: -// -// The action was cancelled by the user. -// -#define SCARD_W_CANCELLED_BY_USER ((DWORD)0x8010006EL) - -// -// MessageId: SCARD_W_CARD_NOT_AUTHENTICATED -// -// MessageText: -// -// No PIN was presented to the smart card. -// -#define SCARD_W_CARD_NOT_AUTHENTICATED ((DWORD)0x8010006FL) - -// -// MessageId: SCARD_W_CACHE_ITEM_NOT_FOUND -// -// MessageText: -// -// The requested item could not be found in the cache. -// -#define SCARD_W_CACHE_ITEM_NOT_FOUND ((DWORD)0x80100070L) - -// -// MessageId: SCARD_W_CACHE_ITEM_STALE -// -// MessageText: -// -// The requested cache item is too old and was deleted from the cache. -// -#define SCARD_W_CACHE_ITEM_STALE ((DWORD)0x80100071L) - -// -// MessageId: SCARD_W_CACHE_ITEM_TOO_BIG -// -// MessageText: -// -// The new cache item exceeds the maximum per-item size defined for the cache. -// -#define SCARD_W_CACHE_ITEM_TOO_BIG ((DWORD)0x80100072L) - -#endif // SCARD_S_SUCCESS - DELETED build/cackey_win32_build/include/winscard.h Index: build/cackey_win32_build/include/winscard.h ================================================================== --- build/cackey_win32_build/include/winscard.h +++ build/cackey_win32_build/include/winscard.h @@ -1,1151 +0,0 @@ -/*++ - -Copyright (c) 1996 Microsoft Corporation - -Module Name: - - WinSCard - -Abstract: - - This header file provides the definitions and symbols necessary for an - Application or Smart Card Service Provider to access the Smartcard - Subsystem. - -Environment: - - Win32 - -Notes: - ---*/ - -#ifndef _WINSCARD_H_ -#define _WINSCARD_H_ - -#if defined (_MSC_VER) && (_MSC_VER >= 1020) -#pragma once -#endif - - -#include -#include -#include -#include "winsmcrd.h" -#ifndef SCARD_S_SUCCESS -#include "SCardErr.h" -#endif - -#ifdef __cplusplus -extern "C" { -#endif - - -#if 1 /* jkm */ -#ifndef __LPCGUID_DEFINED__ -#define __LPCGUID_DEFINED__ -typedef const GUID *LPCGUID; -#endif -#endif - -#ifndef _LPCBYTE_DEFINED -#define _LPCBYTE_DEFINED -typedef const BYTE *LPCBYTE; -#endif -#ifndef _LPCVOID_DEFINED -#define _LPCVOID_DEFINED -typedef const VOID *LPCVOID; -#endif - -#ifndef WINSCARDAPI -#define WINSCARDAPI -#endif -#ifndef WINSCARDDATA -#define WINSCARDDATA __declspec(dllimport) -#endif - -/* In clr:pure we cannot mark data export with dllimport. - * We should add small functions which returns the value of - * the global. - */ -#if !defined(_M_CEE_PURE) -static const SCARD_IO_REQUEST static_g_rgSCardT0Pci = { SCARD_PROTOCOL_T0, 8 }; -static const SCARD_IO_REQUEST static_g_rgSCardT1Pci = { SCARD_PROTOCOL_T1, 8 }; - -WINSCARDDATA extern const SCARD_IO_REQUEST - g_rgSCardT0Pci, - g_rgSCardT1Pci, - g_rgSCardRawPci; -#define SCARD_PCI_T0 (&static_g_rgSCardT0Pci) -#define SCARD_PCI_T1 (&static_g_rgSCardT1Pci) -#define SCARD_PCI_RAW (&g_rgSCardRawPci) -#endif - -// -//////////////////////////////////////////////////////////////////////////////// -// -// Service Manager Access Services -// -// The following services are used to manage user and terminal contexts for -// Smart Cards. -// - -typedef ULONG_PTR SCARDCONTEXT; -typedef SCARDCONTEXT *PSCARDCONTEXT, *LPSCARDCONTEXT; - -typedef ULONG_PTR SCARDHANDLE; -typedef SCARDHANDLE *PSCARDHANDLE, *LPSCARDHANDLE; - -#define SCARD_AUTOALLOCATE (DWORD)(-1) - -#define SCARD_SCOPE_USER 0 // The context is a user context, and any - // database operations are performed within the - // domain of the user. -#define SCARD_SCOPE_TERMINAL 1 // The context is that of the current terminal, - // and any database operations are performed - // within the domain of that terminal. (The - // calling application must have appropriate - // access permissions for any database actions.) -#define SCARD_SCOPE_SYSTEM 2 // The context is the system context, and any - // database operations are performed within the - // domain of the system. (The calling - // application must have appropriate access - // permissions for any database actions.) - -extern WINSCARDAPI LONG WINAPI -SCardEstablishContext( - DWORD dwScope, - LPCVOID pvReserved1, - LPCVOID pvReserved2, - LPSCARDCONTEXT phContext); - -extern WINSCARDAPI LONG WINAPI -SCardReleaseContext( - SCARDCONTEXT hContext); - -extern WINSCARDAPI LONG WINAPI -SCardIsValidContext( - SCARDCONTEXT hContext); - - -// -//////////////////////////////////////////////////////////////////////////////// -// -// Smart Card Database Management Services -// -// The following services provide for managing the Smart Card Database. -// - -#define SCARD_ALL_READERS TEXT("SCard$AllReaders\000") -#define SCARD_DEFAULT_READERS TEXT("SCard$DefaultReaders\000") -#define SCARD_LOCAL_READERS TEXT("SCard$LocalReaders\000") -#define SCARD_SYSTEM_READERS TEXT("SCard$SystemReaders\000") - -#define SCARD_PROVIDER_PRIMARY 1 // Primary Provider Id -#define SCARD_PROVIDER_CSP 2 // Crypto Service Provider Id -#define SCARD_PROVIDER_KSP 3 // Key Storage Provider Id - - -// -// Database Reader routines -// - -extern WINSCARDAPI LONG WINAPI -SCardListReaderGroupsA( - SCARDCONTEXT hContext, - LPSTR mszGroups, - LPDWORD pcchGroups); -extern WINSCARDAPI LONG WINAPI -SCardListReaderGroupsW( - SCARDCONTEXT hContext, - LPWSTR mszGroups, - LPDWORD pcchGroups); -#ifdef UNICODE -#define SCardListReaderGroups SCardListReaderGroupsW -#else -#define SCardListReaderGroups SCardListReaderGroupsA -#endif // !UNICODE - -extern WINSCARDAPI LONG WINAPI -SCardListReadersA( - SCARDCONTEXT hContext, - LPCSTR mszGroups, - LPSTR mszReaders, - LPDWORD pcchReaders); -extern WINSCARDAPI LONG WINAPI -SCardListReadersW( - SCARDCONTEXT hContext, - LPCWSTR mszGroups, - LPWSTR mszReaders, - LPDWORD pcchReaders); -#ifdef UNICODE -#define SCardListReaders SCardListReadersW -#else -#define SCardListReaders SCardListReadersA -#endif // !UNICODE - -extern WINSCARDAPI LONG WINAPI -SCardListCardsA( - SCARDCONTEXT hContext, - LPCBYTE pbAtr, - LPCGUID rgquidInterfaces, - DWORD cguidInterfaceCount, - LPSTR mszCards, - LPDWORD pcchCards); -extern WINSCARDAPI LONG WINAPI -SCardListCardsW( - SCARDCONTEXT hContext, - LPCBYTE pbAtr, - LPCGUID rgquidInterfaces, - DWORD cguidInterfaceCount, - LPWSTR mszCards, - LPDWORD pcchCards); -#ifdef UNICODE -#define SCardListCards SCardListCardsW -#else -#define SCardListCards SCardListCardsA -#endif // !UNICODE -// -// NOTE: The routine SCardListCards name differs from the PC/SC definition. -// It should be: -// -// extern WINSCARDAPI LONG WINAPI -// SCardListCardTypes( -// SCARDCONTEXT hContext, -// LPCBYTE pbAtr, -// LPCGUID rgquidInterfaces, -// DWORD cguidInterfaceCount, -// LPTSTR mszCards, -// out LPDWORD pcchCards); -// -// Here's a work-around MACRO: -#define SCardListCardTypes SCardListCards - -extern WINSCARDAPI LONG WINAPI -SCardListInterfacesA( - SCARDCONTEXT hContext, - LPCSTR szCard, - LPGUID pguidInterfaces, - LPDWORD pcguidInterfaces); -extern WINSCARDAPI LONG WINAPI -SCardListInterfacesW( - SCARDCONTEXT hContext, - LPCWSTR szCard, - LPGUID pguidInterfaces, - LPDWORD pcguidInterfaces); -#ifdef UNICODE -#define SCardListInterfaces SCardListInterfacesW -#else -#define SCardListInterfaces SCardListInterfacesA -#endif // !UNICODE - -extern WINSCARDAPI LONG WINAPI -SCardGetProviderIdA( - SCARDCONTEXT hContext, - LPCSTR szCard, - LPGUID pguidProviderId); -extern WINSCARDAPI LONG WINAPI -SCardGetProviderIdW( - SCARDCONTEXT hContext, - LPCWSTR szCard, - LPGUID pguidProviderId); -#ifdef UNICODE -#define SCardGetProviderId SCardGetProviderIdW -#else -#define SCardGetProviderId SCardGetProviderIdA -#endif // !UNICODE -// -// NOTE: The routine SCardGetProviderId in this implementation uses GUIDs. -// The PC/SC definition uses BYTEs. -// - -extern WINSCARDAPI LONG WINAPI -SCardGetCardTypeProviderNameA( - SCARDCONTEXT hContext, - LPCSTR szCardName, - DWORD dwProviderId, - LPSTR szProvider, - LPDWORD pcchProvider); -extern WINSCARDAPI LONG WINAPI -SCardGetCardTypeProviderNameW( - SCARDCONTEXT hContext, - LPCWSTR szCardName, - DWORD dwProviderId, - LPWSTR szProvider, - LPDWORD pcchProvider); -#ifdef UNICODE -#define SCardGetCardTypeProviderName SCardGetCardTypeProviderNameW -#else -#define SCardGetCardTypeProviderName SCardGetCardTypeProviderNameA -#endif // !UNICODE -// -// NOTE: This routine is an extension to the PC/SC definitions. -// - - -// -// Database Writer routines -// - -extern WINSCARDAPI LONG WINAPI -SCardIntroduceReaderGroupA( - SCARDCONTEXT hContext, - LPCSTR szGroupName); -extern WINSCARDAPI LONG WINAPI -SCardIntroduceReaderGroupW( - SCARDCONTEXT hContext, - LPCWSTR szGroupName); -#ifdef UNICODE -#define SCardIntroduceReaderGroup SCardIntroduceReaderGroupW -#else -#define SCardIntroduceReaderGroup SCardIntroduceReaderGroupA -#endif // !UNICODE - -extern WINSCARDAPI LONG WINAPI -SCardForgetReaderGroupA( - SCARDCONTEXT hContext, - LPCSTR szGroupName); -extern WINSCARDAPI LONG WINAPI -SCardForgetReaderGroupW( - SCARDCONTEXT hContext, - LPCWSTR szGroupName); -#ifdef UNICODE -#define SCardForgetReaderGroup SCardForgetReaderGroupW -#else -#define SCardForgetReaderGroup SCardForgetReaderGroupA -#endif // !UNICODE - -extern WINSCARDAPI LONG WINAPI -SCardIntroduceReaderA( - SCARDCONTEXT hContext, - LPCSTR szReaderName, - LPCSTR szDeviceName); -extern WINSCARDAPI LONG WINAPI -SCardIntroduceReaderW( - SCARDCONTEXT hContext, - LPCWSTR szReaderName, - LPCWSTR szDeviceName); -#ifdef UNICODE -#define SCardIntroduceReader SCardIntroduceReaderW -#else -#define SCardIntroduceReader SCardIntroduceReaderA -#endif // !UNICODE - -extern WINSCARDAPI LONG WINAPI -SCardForgetReaderA( - SCARDCONTEXT hContext, - LPCSTR szReaderName); -extern WINSCARDAPI LONG WINAPI -SCardForgetReaderW( - SCARDCONTEXT hContext, - LPCWSTR szReaderName); -#ifdef UNICODE -#define SCardForgetReader SCardForgetReaderW -#else -#define SCardForgetReader SCardForgetReaderA -#endif // !UNICODE - -extern WINSCARDAPI LONG WINAPI -SCardAddReaderToGroupA( - SCARDCONTEXT hContext, - LPCSTR szReaderName, - LPCSTR szGroupName); -extern WINSCARDAPI LONG WINAPI -SCardAddReaderToGroupW( - SCARDCONTEXT hContext, - LPCWSTR szReaderName, - LPCWSTR szGroupName); -#ifdef UNICODE -#define SCardAddReaderToGroup SCardAddReaderToGroupW -#else -#define SCardAddReaderToGroup SCardAddReaderToGroupA -#endif // !UNICODE - -extern WINSCARDAPI LONG WINAPI -SCardRemoveReaderFromGroupA( - SCARDCONTEXT hContext, - LPCSTR szReaderName, - LPCSTR szGroupName); -extern WINSCARDAPI LONG WINAPI -SCardRemoveReaderFromGroupW( - SCARDCONTEXT hContext, - LPCWSTR szReaderName, - LPCWSTR szGroupName); -#ifdef UNICODE -#define SCardRemoveReaderFromGroup SCardRemoveReaderFromGroupW -#else -#define SCardRemoveReaderFromGroup SCardRemoveReaderFromGroupA -#endif // !UNICODE - -extern WINSCARDAPI LONG WINAPI -SCardIntroduceCardTypeA( - SCARDCONTEXT hContext, - LPCSTR szCardName, - LPCGUID pguidPrimaryProvider, - LPCGUID rgguidInterfaces, - DWORD dwInterfaceCount, - LPCBYTE pbAtr, - LPCBYTE pbAtrMask, - DWORD cbAtrLen); -extern WINSCARDAPI LONG WINAPI -SCardIntroduceCardTypeW( - SCARDCONTEXT hContext, - LPCWSTR szCardName, - LPCGUID pguidPrimaryProvider, - LPCGUID rgguidInterfaces, - DWORD dwInterfaceCount, - LPCBYTE pbAtr, - LPCBYTE pbAtrMask, - DWORD cbAtrLen); -#ifdef UNICODE -#define SCardIntroduceCardType SCardIntroduceCardTypeW -#else -#define SCardIntroduceCardType SCardIntroduceCardTypeA -#endif // !UNICODE -// -// NOTE: The routine SCardIntroduceCardType's parameters' order differs from -// the PC/SC definition. It should be: -// -// extern WINSCARDAPI LONG WINAPI -// SCardIntroduceCardType( -// SCARDCONTEXT hContext, -// LPCTSTR szCardName, -// LPCBYTE pbAtr, -// LPCBYTE pbAtrMask, -// DWORD cbAtrLen, -// LPCGUID pguidPrimaryProvider, -// LPCGUID rgguidInterfaces, -// DWORD dwInterfaceCount); -// -// Here's a work-around MACRO: -#define PCSCardIntroduceCardType(hContext, szCardName, pbAtr, pbAtrMask, cbAtrLen, pguidPrimaryProvider, rgguidInterfaces, dwInterfaceCount) \ - SCardIntroduceCardType(hContext, szCardName, pguidPrimaryProvider, rgguidInterfaces, dwInterfaceCount, pbAtr, pbAtrMask, cbAtrLen) - -extern WINSCARDAPI LONG WINAPI -SCardSetCardTypeProviderNameA( - SCARDCONTEXT hContext, - LPCSTR szCardName, - DWORD dwProviderId, - LPCSTR szProvider); -extern WINSCARDAPI LONG WINAPI -SCardSetCardTypeProviderNameW( - SCARDCONTEXT hContext, - LPCWSTR szCardName, - DWORD dwProviderId, - LPCWSTR szProvider); -#ifdef UNICODE -#define SCardSetCardTypeProviderName SCardSetCardTypeProviderNameW -#else -#define SCardSetCardTypeProviderName SCardSetCardTypeProviderNameA -#endif // !UNICODE -// -// NOTE: This routine is an extention to the PC/SC specifications. -// - -extern WINSCARDAPI LONG WINAPI -SCardForgetCardTypeA( - SCARDCONTEXT hContext, - LPCSTR szCardName); -extern WINSCARDAPI LONG WINAPI -SCardForgetCardTypeW( - SCARDCONTEXT hContext, - LPCWSTR szCardName); -#ifdef UNICODE -#define SCardForgetCardType SCardForgetCardTypeW -#else -#define SCardForgetCardType SCardForgetCardTypeA -#endif // !UNICODE - - -// -//////////////////////////////////////////////////////////////////////////////// -// -// Service Manager Support Routines -// -// The following services are supplied to simplify the use of the Service -// Manager API. -// - -extern WINSCARDAPI LONG WINAPI -SCardFreeMemory( - SCARDCONTEXT hContext, - LPCVOID pvMem); - -#if (NTDDI_VERSION >= NTDDI_WINXP) -extern WINSCARDAPI HANDLE WINAPI -SCardAccessStartedEvent(void); - -extern WINSCARDAPI void WINAPI -SCardReleaseStartedEvent(void); -#endif // (NTDDI_VERSION >= NTDDI_WINXP) - -// -//////////////////////////////////////////////////////////////////////////////// -// -// Reader Services -// -// The following services supply means for tracking cards within readers. -// - -typedef struct { - LPCSTR szReader; // reader name - LPVOID pvUserData; // user defined data - DWORD dwCurrentState; // current state of reader at time of call - DWORD dwEventState; // state of reader after state change - DWORD cbAtr; // Number of bytes in the returned ATR. - BYTE rgbAtr[36]; // Atr of inserted card, (extra alignment bytes) -} SCARD_READERSTATEA, *PSCARD_READERSTATEA, *LPSCARD_READERSTATEA; -typedef struct { - LPCWSTR szReader; // reader name - LPVOID pvUserData; // user defined data - DWORD dwCurrentState; // current state of reader at time of call - DWORD dwEventState; // state of reader after state change - DWORD cbAtr; // Number of bytes in the returned ATR. - BYTE rgbAtr[36]; // Atr of inserted card, (extra alignment bytes) -} SCARD_READERSTATEW, *PSCARD_READERSTATEW, *LPSCARD_READERSTATEW; -#ifdef UNICODE -typedef SCARD_READERSTATEW SCARD_READERSTATE; -typedef PSCARD_READERSTATEW PSCARD_READERSTATE; -typedef LPSCARD_READERSTATEW LPSCARD_READERSTATE; -#else -typedef SCARD_READERSTATEA SCARD_READERSTATE; -typedef PSCARD_READERSTATEA PSCARD_READERSTATE; -typedef LPSCARD_READERSTATEA LPSCARD_READERSTATE; -#endif // UNICODE - -// Backwards compatibility macros -#define SCARD_READERSTATE_A SCARD_READERSTATEA -#define SCARD_READERSTATE_W SCARD_READERSTATEW -#define PSCARD_READERSTATE_A PSCARD_READERSTATEA -#define PSCARD_READERSTATE_W PSCARD_READERSTATEW -#define LPSCARD_READERSTATE_A LPSCARD_READERSTATEA -#define LPSCARD_READERSTATE_W LPSCARD_READERSTATEW - -#define SCARD_STATE_UNAWARE 0x00000000 // The application is unaware of the - // current state, and would like to - // know. The use of this value - // results in an immediate return - // from state transition monitoring - // services. This is represented by - // all bits set to zero. -#define SCARD_STATE_IGNORE 0x00000001 // The application requested that - // this reader be ignored. No other - // bits will be set. -#define SCARD_STATE_CHANGED 0x00000002 // This implies that there is a - // difference between the state - // believed by the application, and - // the state known by the Service - // Manager. When this bit is set, - // the application may assume a - // significant state change has - // occurred on this reader. -#define SCARD_STATE_UNKNOWN 0x00000004 // This implies that the given - // reader name is not recognized by - // the Service Manager. If this bit - // is set, then SCARD_STATE_CHANGED - // and SCARD_STATE_IGNORE will also - // be set. -#define SCARD_STATE_UNAVAILABLE 0x00000008 // This implies that the actual - // state of this reader is not - // available. If this bit is set, - // then all the following bits are - // clear. -#define SCARD_STATE_EMPTY 0x00000010 // This implies that there is not - // card in the reader. If this bit - // is set, all the following bits - // will be clear. -#define SCARD_STATE_PRESENT 0x00000020 // This implies that there is a card - // in the reader. -#define SCARD_STATE_ATRMATCH 0x00000040 // This implies that there is a card - // in the reader with an ATR - // matching one of the target cards. - // If this bit is set, - // SCARD_STATE_PRESENT will also be - // set. This bit is only returned - // on the SCardLocateCard() service. -#define SCARD_STATE_EXCLUSIVE 0x00000080 // This implies that the card in the - // reader is allocated for exclusive - // use by another application. If - // this bit is set, - // SCARD_STATE_PRESENT will also be - // set. -#define SCARD_STATE_INUSE 0x00000100 // This implies that the card in the - // reader is in use by one or more - // other applications, but may be - // connected to in shared mode. If - // this bit is set, - // SCARD_STATE_PRESENT will also be - // set. -#define SCARD_STATE_MUTE 0x00000200 // This implies that the card in the - // reader is unresponsive or not - // supported by the reader or - // software. -#define SCARD_STATE_UNPOWERED 0x00000400 // This implies that the card in the - // reader has not been powered up. - -extern WINSCARDAPI LONG WINAPI -SCardLocateCardsA( - SCARDCONTEXT hContext, - LPCSTR mszCards, - LPSCARD_READERSTATEA rgReaderStates, - DWORD cReaders); -extern WINSCARDAPI LONG WINAPI -SCardLocateCardsW( - SCARDCONTEXT hContext, - LPCWSTR mszCards, - LPSCARD_READERSTATEW rgReaderStates, - DWORD cReaders); -#ifdef UNICODE -#define SCardLocateCards SCardLocateCardsW -#else -#define SCardLocateCards SCardLocateCardsA -#endif // !UNICODE - -#if (NTDDI_VERSION >= NTDDI_WINXP) -typedef struct _SCARD_ATRMASK { - DWORD cbAtr; // Number of bytes in the ATR and the mask. - BYTE rgbAtr[36]; // Atr of card (extra alignment bytes) - BYTE rgbMask[36]; // Mask for the Atr (extra alignment bytes) -} SCARD_ATRMASK, *PSCARD_ATRMASK, *LPSCARD_ATRMASK; - - -extern WINSCARDAPI LONG WINAPI -SCardLocateCardsByATRA( - SCARDCONTEXT hContext, - LPSCARD_ATRMASK rgAtrMasks, - DWORD cAtrs, - LPSCARD_READERSTATEA rgReaderStates, - DWORD cReaders); -extern WINSCARDAPI LONG WINAPI -SCardLocateCardsByATRW( - SCARDCONTEXT hContext, - LPSCARD_ATRMASK rgAtrMasks, - DWORD cAtrs, - LPSCARD_READERSTATEW rgReaderStates, - DWORD cReaders); -#ifdef UNICODE -#define SCardLocateCardsByATR SCardLocateCardsByATRW -#else -#define SCardLocateCardsByATR SCardLocateCardsByATRA -#endif // !UNICODE -#endif // (NTDDI_VERSION >= NTDDI_WINXP) - -extern WINSCARDAPI LONG WINAPI -SCardGetStatusChangeA( - SCARDCONTEXT hContext, - DWORD dwTimeout, - LPSCARD_READERSTATEA rgReaderStates, - DWORD cReaders); -extern WINSCARDAPI LONG WINAPI -SCardGetStatusChangeW( - SCARDCONTEXT hContext, - DWORD dwTimeout, - LPSCARD_READERSTATEW rgReaderStates, - DWORD cReaders); -#ifdef UNICODE -#define SCardGetStatusChange SCardGetStatusChangeW -#else -#define SCardGetStatusChange SCardGetStatusChangeA -#endif // !UNICODE - -extern WINSCARDAPI LONG WINAPI -SCardCancel( - SCARDCONTEXT hContext); - - -// -//////////////////////////////////////////////////////////////////////////////// -// -// Card/Reader Communication Services -// -// The following services provide means for communication with the card. -// - -#define SCARD_SHARE_EXCLUSIVE 1 // This application is not willing to share this - // card with other applications. -#define SCARD_SHARE_SHARED 2 // This application is willing to share this - // card with other applications. -#define SCARD_SHARE_DIRECT 3 // This application demands direct control of - // the reader, so it is not available to other - // applications. - -#define SCARD_LEAVE_CARD 0 // Don't do anything special on close -#define SCARD_RESET_CARD 1 // Reset the card on close -#define SCARD_UNPOWER_CARD 2 // Power down the card on close -#define SCARD_EJECT_CARD 3 // Eject the card on close - -extern WINSCARDAPI LONG WINAPI -SCardConnectA( - SCARDCONTEXT hContext, - LPCSTR szReader, - DWORD dwShareMode, - DWORD dwPreferredProtocols, - LPSCARDHANDLE phCard, - LPDWORD pdwActiveProtocol); -extern WINSCARDAPI LONG WINAPI -SCardConnectW( - SCARDCONTEXT hContext, - LPCWSTR szReader, - DWORD dwShareMode, - DWORD dwPreferredProtocols, - LPSCARDHANDLE phCard, - LPDWORD pdwActiveProtocol); -#ifdef UNICODE -#define SCardConnect SCardConnectW -#else -#define SCardConnect SCardConnectA -#endif // !UNICODE - -extern WINSCARDAPI LONG WINAPI -SCardReconnect( - SCARDHANDLE hCard, - DWORD dwShareMode, - DWORD dwPreferredProtocols, - DWORD dwInitialization, - LPDWORD pdwActiveProtocol); - -extern WINSCARDAPI LONG WINAPI -SCardDisconnect( - SCARDHANDLE hCard, - DWORD dwDisposition); - -extern WINSCARDAPI LONG WINAPI -SCardBeginTransaction( - SCARDHANDLE hCard); - -extern WINSCARDAPI LONG WINAPI -SCardEndTransaction( - SCARDHANDLE hCard, - DWORD dwDisposition); - -extern WINSCARDAPI LONG WINAPI -SCardCancelTransaction( - SCARDHANDLE hCard); -// -// NOTE: This call corresponds to the PC/SC SCARDCOMM::Cancel routine, -// terminating a blocked SCardBeginTransaction service. -// - - -extern WINSCARDAPI LONG WINAPI -SCardState( - SCARDHANDLE hCard, - LPDWORD pdwState, - LPDWORD pdwProtocol, - LPBYTE pbAtr, - LPDWORD pcbAtrLen); -// -// NOTE: SCardState is an obsolete routine. PC/SC has replaced it with -// SCardStatus. -// - -extern WINSCARDAPI LONG WINAPI -SCardStatusA( - SCARDHANDLE hCard, - LPSTR mszReaderNames, - LPDWORD pcchReaderLen, - LPDWORD pdwState, - LPDWORD pdwProtocol, - LPBYTE pbAtr, - LPDWORD pcbAtrLen); -extern WINSCARDAPI LONG WINAPI -SCardStatusW( - SCARDHANDLE hCard, - LPWSTR mszReaderNames, - LPDWORD pcchReaderLen, - LPDWORD pdwState, - LPDWORD pdwProtocol, - LPBYTE pbAtr, - LPDWORD pcbAtrLen); -#ifdef UNICODE -#define SCardStatus SCardStatusW -#else -#define SCardStatus SCardStatusA -#endif // !UNICODE - -extern WINSCARDAPI LONG WINAPI -SCardTransmit( - SCARDHANDLE hCard, - LPCSCARD_IO_REQUEST pioSendPci, - LPCBYTE pbSendBuffer, - DWORD cbSendLength, - LPSCARD_IO_REQUEST pioRecvPci, - LPBYTE pbRecvBuffer, - LPDWORD pcbRecvLength); - -#if (NTDDI_VERSION >= NTDDI_VISTA) -extern WINSCARDAPI LONG WINAPI -SCardGetTransmitCount( - SCARDHANDLE hCard, - LPDWORD pcTransmitCount); -#endif // (NTDDI_VERSION >= NTDDI_VISTA) - -// -//////////////////////////////////////////////////////////////////////////////// -// -// Reader Control Routines -// -// The following services provide for direct, low-level manipulation of the -// reader by the calling application allowing it control over the -// attributes of the communications with the card. -// - -extern WINSCARDAPI LONG WINAPI -SCardControl( - SCARDHANDLE hCard, - DWORD dwControlCode, - LPCVOID lpInBuffer, - DWORD cbInBufferSize, - LPVOID lpOutBuffer, - DWORD cbOutBufferSize, - LPDWORD lpBytesReturned); - -extern WINSCARDAPI LONG WINAPI -SCardGetAttrib( - SCARDHANDLE hCard, - DWORD dwAttrId, - LPBYTE pbAttr, - LPDWORD pcbAttrLen); -// -// NOTE: The routine SCardGetAttrib's name differs from the PC/SC definition. -// It should be: -// -// extern WINSCARDAPI LONG WINAPI -// SCardGetReaderCapabilities( -// SCARDHANDLE hCard, -// DWORD dwTag, -// LPBYTE pbAttr, -// out LPDWORD pcbAttrLen); -// -// Here's a work-around MACRO: -#define SCardGetReaderCapabilities SCardGetAttrib - -extern WINSCARDAPI LONG WINAPI -SCardSetAttrib( - SCARDHANDLE hCard, - DWORD dwAttrId, - LPCBYTE pbAttr, - DWORD cbAttrLen); -// -// NOTE: The routine SCardSetAttrib's name differs from the PC/SC definition. -// It should be: -// -// extern WINSCARDAPI LONG WINAPI -// SCardSetReaderCapabilities( -// SCARDHANDLE hCard, -// DWORD dwTag, -// LPCBYTE pbAttr, -// DWORD cbAttrLen); -// -// Here's a work-around MACRO: -#define SCardSetReaderCapabilities SCardSetAttrib - - -// -//////////////////////////////////////////////////////////////////////////////// -// -// Smart Card Dialog definitions -// -// The following section contains structures and exported function -// declarations for the Smart Card Common Dialog dialog. -// - -// Defined constants -// Flags -#define SC_DLG_MINIMAL_UI 0x01 -#define SC_DLG_NO_UI 0x02 -#define SC_DLG_FORCE_UI 0x04 - -#define SCERR_NOCARDNAME 0x4000 -#define SCERR_NOGUIDS 0x8000 - -typedef SCARDHANDLE (WINAPI *LPOCNCONNPROCA) ( SCARDCONTEXT, LPSTR, LPSTR, PVOID); -typedef SCARDHANDLE (WINAPI *LPOCNCONNPROCW) ( SCARDCONTEXT, LPWSTR, LPWSTR, PVOID); -#ifdef UNICODE -#define LPOCNCONNPROC LPOCNCONNPROCW -#else -#define LPOCNCONNPROC LPOCNCONNPROCA -#endif // !UNICODE -typedef BOOL (WINAPI *LPOCNCHKPROC) ( SCARDCONTEXT, SCARDHANDLE, PVOID); -typedef void (WINAPI *LPOCNDSCPROC) ( SCARDCONTEXT, SCARDHANDLE, PVOID); - - -// -// OPENCARD_SEARCH_CRITERIA: In order to specify a user-extended search, -// lpfnCheck must not be NULL. Moreover, the connection to be made to the -// card before performing the callback must be indicated by either providing -// lpfnConnect and lpfnDisconnect OR by setting dwShareMode. -// If both the connection callbacks and dwShareMode are non-NULL, the callbacks -// will be used. -// - -typedef struct { - DWORD dwStructSize; - LPSTR lpstrGroupNames; // OPTIONAL reader groups to include in - DWORD nMaxGroupNames; // search. NULL defaults to - // SCard$DefaultReaders - LPCGUID rgguidInterfaces; // OPTIONAL requested interfaces - DWORD cguidInterfaces; // supported by card's SSP - LPSTR lpstrCardNames; // OPTIONAL requested card names; all cards w/ - DWORD nMaxCardNames; // matching ATRs will be accepted - LPOCNCHKPROC lpfnCheck; // OPTIONAL if NULL no user check will be performed. - LPOCNCONNPROCA lpfnConnect; // OPTIONAL if lpfnConnect is provided, - LPOCNDSCPROC lpfnDisconnect; // lpfnDisconnect must also be set. - LPVOID pvUserData; // OPTIONAL parameter to callbacks - DWORD dwShareMode; // OPTIONAL must be set if lpfnCheck is not null - DWORD dwPreferredProtocols; // OPTIONAL -} OPENCARD_SEARCH_CRITERIAA, *POPENCARD_SEARCH_CRITERIAA, *LPOPENCARD_SEARCH_CRITERIAA; -typedef struct { - DWORD dwStructSize; - LPWSTR lpstrGroupNames; // OPTIONAL reader groups to include in - DWORD nMaxGroupNames; // search. NULL defaults to - // SCard$DefaultReaders - LPCGUID rgguidInterfaces; // OPTIONAL requested interfaces - DWORD cguidInterfaces; // supported by card's SSP - LPWSTR lpstrCardNames; // OPTIONAL requested card names; all cards w/ - DWORD nMaxCardNames; // matching ATRs will be accepted - LPOCNCHKPROC lpfnCheck; // OPTIONAL if NULL no user check will be performed. - LPOCNCONNPROCW lpfnConnect; // OPTIONAL if lpfnConnect is provided, - LPOCNDSCPROC lpfnDisconnect; // lpfnDisconnect must also be set. - LPVOID pvUserData; // OPTIONAL parameter to callbacks - DWORD dwShareMode; // OPTIONAL must be set if lpfnCheck is not null - DWORD dwPreferredProtocols; // OPTIONAL -} OPENCARD_SEARCH_CRITERIAW, *POPENCARD_SEARCH_CRITERIAW, *LPOPENCARD_SEARCH_CRITERIAW; -#ifdef UNICODE -typedef OPENCARD_SEARCH_CRITERIAW OPENCARD_SEARCH_CRITERIA; -typedef POPENCARD_SEARCH_CRITERIAW POPENCARD_SEARCH_CRITERIA; -typedef LPOPENCARD_SEARCH_CRITERIAW LPOPENCARD_SEARCH_CRITERIA; -#else -typedef OPENCARD_SEARCH_CRITERIAA OPENCARD_SEARCH_CRITERIA; -typedef POPENCARD_SEARCH_CRITERIAA POPENCARD_SEARCH_CRITERIA; -typedef LPOPENCARD_SEARCH_CRITERIAA LPOPENCARD_SEARCH_CRITERIA; -#endif // UNICODE - - -// -// OPENCARDNAME_EX: used by SCardUIDlgSelectCard; replaces obsolete OPENCARDNAME -// - -typedef struct { - DWORD dwStructSize; // REQUIRED - SCARDCONTEXT hSCardContext; // REQUIRED - HWND hwndOwner; // OPTIONAL - DWORD dwFlags; // OPTIONAL -- default is SC_DLG_MINIMAL_UI - LPCSTR lpstrTitle; // OPTIONAL - LPCSTR lpstrSearchDesc; // OPTIONAL (eg. "Please insert your smart card.") - HICON hIcon; // OPTIONAL 32x32 icon for your brand insignia - POPENCARD_SEARCH_CRITERIAA pOpenCardSearchCriteria; // OPTIONAL - LPOCNCONNPROCA lpfnConnect; // OPTIONAL - performed on successful selection - LPVOID pvUserData; // OPTIONAL parameter to lpfnConnect - DWORD dwShareMode; // OPTIONAL - if lpfnConnect is NULL, dwShareMode and - DWORD dwPreferredProtocols; // OPTIONAL dwPreferredProtocols will be used to - // connect to the selected card - LPSTR lpstrRdr; // REQUIRED [IN|OUT] Name of selected reader - DWORD nMaxRdr; // REQUIRED [IN|OUT] - LPSTR lpstrCard; // REQUIRED [IN|OUT] Name of selected card - DWORD nMaxCard; // REQUIRED [IN|OUT] - DWORD dwActiveProtocol; // [OUT] set only if dwShareMode not NULL - SCARDHANDLE hCardHandle; // [OUT] set if a card connection was indicated -} OPENCARDNAME_EXA, *POPENCARDNAME_EXA, *LPOPENCARDNAME_EXA; -typedef struct { - DWORD dwStructSize; // REQUIRED - SCARDCONTEXT hSCardContext; // REQUIRED - HWND hwndOwner; // OPTIONAL - DWORD dwFlags; // OPTIONAL -- default is SC_DLG_MINIMAL_UI - LPCWSTR lpstrTitle; // OPTIONAL - LPCWSTR lpstrSearchDesc; // OPTIONAL (eg. "Please insert your smart card.") - HICON hIcon; // OPTIONAL 32x32 icon for your brand insignia - POPENCARD_SEARCH_CRITERIAW pOpenCardSearchCriteria; // OPTIONAL - LPOCNCONNPROCW lpfnConnect; // OPTIONAL - performed on successful selection - LPVOID pvUserData; // OPTIONAL parameter to lpfnConnect - DWORD dwShareMode; // OPTIONAL - if lpfnConnect is NULL, dwShareMode and - DWORD dwPreferredProtocols; // OPTIONAL dwPreferredProtocols will be used to - // connect to the selected card - LPWSTR lpstrRdr; // REQUIRED [IN|OUT] Name of selected reader - DWORD nMaxRdr; // REQUIRED [IN|OUT] - LPWSTR lpstrCard; // REQUIRED [IN|OUT] Name of selected card - DWORD nMaxCard; // REQUIRED [IN|OUT] - DWORD dwActiveProtocol; // [OUT] set only if dwShareMode not NULL - SCARDHANDLE hCardHandle; // [OUT] set if a card connection was indicated -} OPENCARDNAME_EXW, *POPENCARDNAME_EXW, *LPOPENCARDNAME_EXW; -#ifdef UNICODE -typedef OPENCARDNAME_EXW OPENCARDNAME_EX; -typedef POPENCARDNAME_EXW POPENCARDNAME_EX; -typedef LPOPENCARDNAME_EXW LPOPENCARDNAME_EX; -#else -typedef OPENCARDNAME_EXA OPENCARDNAME_EX; -typedef POPENCARDNAME_EXA POPENCARDNAME_EX; -typedef LPOPENCARDNAME_EXA LPOPENCARDNAME_EX; -#endif // UNICODE - -#define OPENCARDNAMEA_EX OPENCARDNAME_EXA -#define OPENCARDNAMEW_EX OPENCARDNAME_EXW -#define POPENCARDNAMEA_EX POPENCARDNAME_EXA -#define POPENCARDNAMEW_EX POPENCARDNAME_EXW -#define LPOPENCARDNAMEA_EX LPOPENCARDNAME_EXA -#define LPOPENCARDNAMEW_EX LPOPENCARDNAME_EXW - - -// -// SCardUIDlgSelectCard replaces GetOpenCardName -// - -extern WINSCARDAPI LONG WINAPI -SCardUIDlgSelectCardA( - LPOPENCARDNAMEA_EX); -extern WINSCARDAPI LONG WINAPI -SCardUIDlgSelectCardW( - LPOPENCARDNAMEW_EX); -#ifdef UNICODE -#define SCardUIDlgSelectCard SCardUIDlgSelectCardW -#else -#define SCardUIDlgSelectCard SCardUIDlgSelectCardA -#endif // !UNICODE - - -// -// "Smart Card Common Dialog" definitions for backwards compatibility -// with the Smart Card Base Services SDK version 1.0 -// - -typedef struct { - DWORD dwStructSize; - HWND hwndOwner; - SCARDCONTEXT hSCardContext; - LPSTR lpstrGroupNames; - DWORD nMaxGroupNames; - LPSTR lpstrCardNames; - DWORD nMaxCardNames; - LPCGUID rgguidInterfaces; - DWORD cguidInterfaces; - LPSTR lpstrRdr; - DWORD nMaxRdr; - LPSTR lpstrCard; - DWORD nMaxCard; - LPCSTR lpstrTitle; - DWORD dwFlags; - LPVOID pvUserData; - DWORD dwShareMode; - DWORD dwPreferredProtocols; - DWORD dwActiveProtocol; - LPOCNCONNPROCA lpfnConnect; - LPOCNCHKPROC lpfnCheck; - LPOCNDSCPROC lpfnDisconnect; - SCARDHANDLE hCardHandle; -} OPENCARDNAMEA, *POPENCARDNAMEA, *LPOPENCARDNAMEA; -typedef struct { - DWORD dwStructSize; - HWND hwndOwner; - SCARDCONTEXT hSCardContext; - LPWSTR lpstrGroupNames; - DWORD nMaxGroupNames; - LPWSTR lpstrCardNames; - DWORD nMaxCardNames; - LPCGUID rgguidInterfaces; - DWORD cguidInterfaces; - LPWSTR lpstrRdr; - DWORD nMaxRdr; - LPWSTR lpstrCard; - DWORD nMaxCard; - LPCWSTR lpstrTitle; - DWORD dwFlags; - LPVOID pvUserData; - DWORD dwShareMode; - DWORD dwPreferredProtocols; - DWORD dwActiveProtocol; - LPOCNCONNPROCW lpfnConnect; - LPOCNCHKPROC lpfnCheck; - LPOCNDSCPROC lpfnDisconnect; - SCARDHANDLE hCardHandle; -} OPENCARDNAMEW, *POPENCARDNAMEW, *LPOPENCARDNAMEW; -#ifdef UNICODE -typedef OPENCARDNAMEW OPENCARDNAME; -typedef POPENCARDNAMEW POPENCARDNAME; -typedef LPOPENCARDNAMEW LPOPENCARDNAME; -#else -typedef OPENCARDNAMEA OPENCARDNAME; -typedef POPENCARDNAMEA POPENCARDNAME; -typedef LPOPENCARDNAMEA LPOPENCARDNAME; -#endif // UNICODE - -// Backwards compatibility macros -#define OPENCARDNAME_A OPENCARDNAMEA -#define OPENCARDNAME_W OPENCARDNAMEW -#define POPENCARDNAME_A POPENCARDNAMEA -#define POPENCARDNAME_W POPENCARDNAMEW -#define LPOPENCARDNAME_A LPOPENCARDNAMEA -#define LPOPENCARDNAME_W LPOPENCARDNAMEW - -extern WINSCARDAPI LONG WINAPI -GetOpenCardNameA( - LPOPENCARDNAMEA); -extern WINSCARDAPI LONG WINAPI -GetOpenCardNameW( - LPOPENCARDNAMEW); -#ifdef UNICODE -#define GetOpenCardName GetOpenCardNameW -#else -#define GetOpenCardName GetOpenCardNameA -#endif // !UNICODE - -extern WINSCARDAPI LONG WINAPI -SCardDlgExtendedError (void); - -#if (NTDDI_VERSION >= NTDDI_VISTA) - -// -// Smartcard Caching API -// - -extern WINSCARDAPI LONG WINAPI -SCardReadCacheA( - SCARDCONTEXT hContext, - UUID *CardIdentifier, - DWORD FreshnessCounter, - LPSTR LookupName, - PBYTE Data, - DWORD *DataLen); -extern WINSCARDAPI LONG WINAPI -SCardReadCacheW( - SCARDCONTEXT hContext, - UUID *CardIdentifier, - DWORD FreshnessCounter, - LPWSTR LookupName, - PBYTE Data, - DWORD *DataLen); -#ifdef UNICODE -#define SCardReadCache SCardReadCacheW -#else -#define SCardReadCache SCardReadCacheA -#endif // !UNICODE - -extern WINSCARDAPI LONG WINAPI -SCardWriteCacheA( - SCARDCONTEXT hContext, - UUID *CardIdentifier, - DWORD FreshnessCounter, - LPSTR LookupName, - PBYTE Data, - DWORD DataLen); -extern WINSCARDAPI LONG WINAPI -SCardWriteCacheW( - SCARDCONTEXT hContext, - UUID *CardIdentifier, - DWORD FreshnessCounter, - LPWSTR LookupName, - PBYTE Data, - DWORD DataLen); -#ifdef UNICODE -#define SCardWriteCache SCardWriteCacheW -#else -#define SCardWriteCache SCardWriteCacheA -#endif // !UNICODE - -#endif // (NTDDI_VERSION >= NTDDI_VISTA) - -#ifdef __cplusplus -} -#endif -#endif // _WINSCARD_H_ - - DELETED build/cackey_win32_build/include/winsmcrd.h Index: build/cackey_win32_build/include/winsmcrd.h ================================================================== --- build/cackey_win32_build/include/winsmcrd.h +++ build/cackey_win32_build/include/winsmcrd.h @@ -1,333 +0,0 @@ -/*++ - -Copyright (c) 1996 Microsoft Corporation - -Module Name: - - winsmcrd.h - -Abstract: - Smart Card class/port IOCTL codes. This file is required for all code - user mode and kernel mode, using Smart Card IOCTL's, defines, - data structures - -Revision History: - ---*/ - - -#ifndef _NTDDSCRD_H2_ -#define _NTDDSCRD_H2_ - -#if defined (_MSC_VER) && (_MSC_VER >= 1020) -#pragma once -#endif - -#ifdef __cplusplus -extern "C" { -#endif - -#ifdef _WINSCARD_H_ -typedef DWORD ULONG; -typedef WORD UWORD; -typedef BYTE UCHAR; -#else -typedef ULONG DWORD; -// typedef UWORD WORD; -typedef UCHAR BYTE; -#endif - -#ifndef DEVICE_TYPE_SMARTCARD -#ifndef FILE_DEVICE_SMARTCARD -#define FILE_DEVICE_SMARTCARD 0x00000031 -#endif -#else -#if 0x00000031 != FILE_DEVICE_SMARTCARD -#error "Incorrect Smart Card Device Definition" -#endif -#endif - - -// -// Various constants -// - -#define SCARD_ATR_LENGTH 33 // ISO 7816-3 spec. - -// -/////////////////////////////////////////////////////////////////////////////// -// -// Protocol Flag definitions -// - -#define SCARD_PROTOCOL_UNDEFINED 0x00000000 // There is no active protocol. -#define SCARD_PROTOCOL_T0 0x00000001 // T=0 is the active protocol. -#define SCARD_PROTOCOL_T1 0x00000002 // T=1 is the active protocol. -#define SCARD_PROTOCOL_RAW 0x00010000 // Raw is the active protocol. -// -// This is the mask of ISO defined transmission protocols -// -#define SCARD_PROTOCOL_Tx (SCARD_PROTOCOL_T0 | SCARD_PROTOCOL_T1) -// -// Use the default transmission parameters / card clock freq. -// -#define SCARD_PROTOCOL_DEFAULT 0x80000000 -// -// Use optimal transmission parameters / card clock freq. -// Since using the optimal parameters is the default case no bit is defined to be 1 -// -#define SCARD_PROTOCOL_OPTIMAL 0x00000000 - - -// -// Ioctl parameters 1 for IOCTL_SMARTCARD_POWER -// -#define SCARD_POWER_DOWN 0 // Power down the card. -#define SCARD_COLD_RESET 1 // Cycle power and reset the card. -#define SCARD_WARM_RESET 2 // Force a reset on the card. - -// -/////////////////////////////////////////////////////////////////////////////// -// -// Reader Action IOCTLs -// - -#define SCARD_CTL_CODE(code) CTL_CODE(FILE_DEVICE_SMARTCARD, \ - (code), \ - METHOD_BUFFERED, \ - FILE_ANY_ACCESS) - -#define IOCTL_SMARTCARD_POWER SCARD_CTL_CODE( 1) -#define IOCTL_SMARTCARD_GET_ATTRIBUTE SCARD_CTL_CODE( 2) -#define IOCTL_SMARTCARD_SET_ATTRIBUTE SCARD_CTL_CODE( 3) -#define IOCTL_SMARTCARD_CONFISCATE SCARD_CTL_CODE( 4) -#define IOCTL_SMARTCARD_TRANSMIT SCARD_CTL_CODE( 5) -#define IOCTL_SMARTCARD_EJECT SCARD_CTL_CODE( 6) -#define IOCTL_SMARTCARD_SWALLOW SCARD_CTL_CODE( 7) -// #define IOCTL_SMARTCARD_READ SCARD_CTL_CODE( 8) obsolete -// #define IOCTL_SMARTCARD_WRITE SCARD_CTL_CODE( 9) obsolete -#define IOCTL_SMARTCARD_IS_PRESENT SCARD_CTL_CODE(10) -#define IOCTL_SMARTCARD_IS_ABSENT SCARD_CTL_CODE(11) -#define IOCTL_SMARTCARD_SET_PROTOCOL SCARD_CTL_CODE(12) -#define IOCTL_SMARTCARD_GET_STATE SCARD_CTL_CODE(14) -#define IOCTL_SMARTCARD_GET_LAST_ERROR SCARD_CTL_CODE(15) -#define IOCTL_SMARTCARD_GET_PERF_CNTR SCARD_CTL_CODE(16) - - -// -/////////////////////////////////////////////////////////////////////////////// -// -// Tags for requesting card and reader attributes -// - -#define MAXIMUM_ATTR_STRING_LENGTH 32 // Nothing bigger than this from getAttr -#define MAXIMUM_SMARTCARD_READERS 10 // Limit the readers on the system - -#define SCARD_ATTR_VALUE(Class, Tag) ((((ULONG)(Class)) << 16) | ((ULONG)(Tag))) - -#define SCARD_CLASS_VENDOR_INFO 1 // Vendor information definitions -#define SCARD_CLASS_COMMUNICATIONS 2 // Communication definitions -#define SCARD_CLASS_PROTOCOL 3 // Protocol definitions -#define SCARD_CLASS_POWER_MGMT 4 // Power Management definitions -#define SCARD_CLASS_SECURITY 5 // Security Assurance definitions -#define SCARD_CLASS_MECHANICAL 6 // Mechanical characteristic definitions -#define SCARD_CLASS_VENDOR_DEFINED 7 // Vendor specific definitions -#define SCARD_CLASS_IFD_PROTOCOL 8 // Interface Device Protocol options -#define SCARD_CLASS_ICC_STATE 9 // ICC State specific definitions -#define SCARD_CLASS_PERF 0x7ffe // performace counters -#define SCARD_CLASS_SYSTEM 0x7fff // System-specific definitions - -#define SCARD_ATTR_VENDOR_NAME SCARD_ATTR_VALUE(SCARD_CLASS_VENDOR_INFO, 0x0100) -#define SCARD_ATTR_VENDOR_IFD_TYPE SCARD_ATTR_VALUE(SCARD_CLASS_VENDOR_INFO, 0x0101) -#define SCARD_ATTR_VENDOR_IFD_VERSION SCARD_ATTR_VALUE(SCARD_CLASS_VENDOR_INFO, 0x0102) -#define SCARD_ATTR_VENDOR_IFD_SERIAL_NO SCARD_ATTR_VALUE(SCARD_CLASS_VENDOR_INFO, 0x0103) -#define SCARD_ATTR_CHANNEL_ID SCARD_ATTR_VALUE(SCARD_CLASS_COMMUNICATIONS, 0x0110) -#define SCARD_ATTR_PROTOCOL_TYPES SCARD_ATTR_VALUE(SCARD_CLASS_PROTOCOL, 0x0120) -// #define SCARD_ATTR_ASYNC_PROTOCOL_TYPES SCARD_ATTR_VALUE(SCARD_CLASS_PROTOCOL, 0x0120) -#define SCARD_ATTR_DEFAULT_CLK SCARD_ATTR_VALUE(SCARD_CLASS_PROTOCOL, 0x0121) -#define SCARD_ATTR_MAX_CLK SCARD_ATTR_VALUE(SCARD_CLASS_PROTOCOL, 0x0122) -#define SCARD_ATTR_DEFAULT_DATA_RATE SCARD_ATTR_VALUE(SCARD_CLASS_PROTOCOL, 0x0123) -#define SCARD_ATTR_MAX_DATA_RATE SCARD_ATTR_VALUE(SCARD_CLASS_PROTOCOL, 0x0124) -#define SCARD_ATTR_MAX_IFSD SCARD_ATTR_VALUE(SCARD_CLASS_PROTOCOL, 0x0125) -// #define SCARD_ATTR_SYNC_PROTOCOL_TYPES SCARD_ATTR_VALUE(SCARD_CLASS_PROTOCOL, 0x0126) -#define SCARD_ATTR_POWER_MGMT_SUPPORT SCARD_ATTR_VALUE(SCARD_CLASS_POWER_MGMT, 0x0131) -#define SCARD_ATTR_USER_TO_CARD_AUTH_DEVICE SCARD_ATTR_VALUE(SCARD_CLASS_SECURITY, 0x0140) -#define SCARD_ATTR_USER_AUTH_INPUT_DEVICE SCARD_ATTR_VALUE(SCARD_CLASS_SECURITY, 0x0142) -#define SCARD_ATTR_CHARACTERISTICS SCARD_ATTR_VALUE(SCARD_CLASS_MECHANICAL, 0x0150) - -#define SCARD_ATTR_CURRENT_PROTOCOL_TYPE SCARD_ATTR_VALUE(SCARD_CLASS_IFD_PROTOCOL, 0x0201) -#define SCARD_ATTR_CURRENT_CLK SCARD_ATTR_VALUE(SCARD_CLASS_IFD_PROTOCOL, 0x0202) -#define SCARD_ATTR_CURRENT_F SCARD_ATTR_VALUE(SCARD_CLASS_IFD_PROTOCOL, 0x0203) -#define SCARD_ATTR_CURRENT_D SCARD_ATTR_VALUE(SCARD_CLASS_IFD_PROTOCOL, 0x0204) -#define SCARD_ATTR_CURRENT_N SCARD_ATTR_VALUE(SCARD_CLASS_IFD_PROTOCOL, 0x0205) -#define SCARD_ATTR_CURRENT_W SCARD_ATTR_VALUE(SCARD_CLASS_IFD_PROTOCOL, 0x0206) -#define SCARD_ATTR_CURRENT_IFSC SCARD_ATTR_VALUE(SCARD_CLASS_IFD_PROTOCOL, 0x0207) -#define SCARD_ATTR_CURRENT_IFSD SCARD_ATTR_VALUE(SCARD_CLASS_IFD_PROTOCOL, 0x0208) -#define SCARD_ATTR_CURRENT_BWT SCARD_ATTR_VALUE(SCARD_CLASS_IFD_PROTOCOL, 0x0209) -#define SCARD_ATTR_CURRENT_CWT SCARD_ATTR_VALUE(SCARD_CLASS_IFD_PROTOCOL, 0x020a) -#define SCARD_ATTR_CURRENT_EBC_ENCODING SCARD_ATTR_VALUE(SCARD_CLASS_IFD_PROTOCOL, 0x020b) -#define SCARD_ATTR_EXTENDED_BWT SCARD_ATTR_VALUE(SCARD_CLASS_IFD_PROTOCOL, 0x020c) - -#define SCARD_ATTR_ICC_PRESENCE SCARD_ATTR_VALUE(SCARD_CLASS_ICC_STATE, 0x0300) -#define SCARD_ATTR_ICC_INTERFACE_STATUS SCARD_ATTR_VALUE(SCARD_CLASS_ICC_STATE, 0x0301) -#define SCARD_ATTR_CURRENT_IO_STATE SCARD_ATTR_VALUE(SCARD_CLASS_ICC_STATE, 0x0302) -#define SCARD_ATTR_ATR_STRING SCARD_ATTR_VALUE(SCARD_CLASS_ICC_STATE, 0x0303) -#define SCARD_ATTR_ICC_TYPE_PER_ATR SCARD_ATTR_VALUE(SCARD_CLASS_ICC_STATE, 0x0304) - -#define SCARD_ATTR_ESC_RESET SCARD_ATTR_VALUE(SCARD_CLASS_VENDOR_DEFINED, 0xA000) -#define SCARD_ATTR_ESC_CANCEL SCARD_ATTR_VALUE(SCARD_CLASS_VENDOR_DEFINED, 0xA003) -#define SCARD_ATTR_ESC_AUTHREQUEST SCARD_ATTR_VALUE(SCARD_CLASS_VENDOR_DEFINED, 0xA005) -#define SCARD_ATTR_MAXINPUT SCARD_ATTR_VALUE(SCARD_CLASS_VENDOR_DEFINED, 0xA007) - -#define SCARD_ATTR_DEVICE_UNIT SCARD_ATTR_VALUE(SCARD_CLASS_SYSTEM, 0x0001) -#define SCARD_ATTR_DEVICE_IN_USE SCARD_ATTR_VALUE(SCARD_CLASS_SYSTEM, 0x0002) -#define SCARD_ATTR_DEVICE_FRIENDLY_NAME_A SCARD_ATTR_VALUE(SCARD_CLASS_SYSTEM, 0x0003) -#define SCARD_ATTR_DEVICE_SYSTEM_NAME_A SCARD_ATTR_VALUE(SCARD_CLASS_SYSTEM, 0x0004) -#define SCARD_ATTR_DEVICE_FRIENDLY_NAME_W SCARD_ATTR_VALUE(SCARD_CLASS_SYSTEM, 0x0005) -#define SCARD_ATTR_DEVICE_SYSTEM_NAME_W SCARD_ATTR_VALUE(SCARD_CLASS_SYSTEM, 0x0006) -#define SCARD_ATTR_SUPRESS_T1_IFS_REQUEST SCARD_ATTR_VALUE(SCARD_CLASS_SYSTEM, 0x0007) - -#define SCARD_PERF_NUM_TRANSMISSIONS SCARD_ATTR_VALUE(SCARD_CLASS_PERF, 0x0001) -#define SCARD_PERF_BYTES_TRANSMITTED SCARD_ATTR_VALUE(SCARD_CLASS_PERF, 0x0002) -#define SCARD_PERF_TRANSMISSION_TIME SCARD_ATTR_VALUE(SCARD_CLASS_PERF, 0x0003) - -#ifdef UNICODE -#define SCARD_ATTR_DEVICE_FRIENDLY_NAME SCARD_ATTR_DEVICE_FRIENDLY_NAME_W -#define SCARD_ATTR_DEVICE_SYSTEM_NAME SCARD_ATTR_DEVICE_SYSTEM_NAME_W -#else -#define SCARD_ATTR_DEVICE_FRIENDLY_NAME SCARD_ATTR_DEVICE_FRIENDLY_NAME_A -#define SCARD_ATTR_DEVICE_SYSTEM_NAME SCARD_ATTR_DEVICE_SYSTEM_NAME_A -#endif - - -// -// T=0 Protocol Defines -// - -#define SCARD_T0_HEADER_LENGTH 7 -#define SCARD_T0_CMD_LENGTH 5 - - -// -// T=1 Protocol Defines -// - -#define SCARD_T1_PROLOGUE_LENGTH 3 -#define SCARD_T1_EPILOGUE_LENGTH 2 -#define SCARD_T1_MAX_IFS 254 - - -// -/////////////////////////////////////////////////////////////////////////////// -// -// Reader states -// - -#define SCARD_UNKNOWN 0 // This value implies the driver is unaware - // of the current state of the reader. -#define SCARD_ABSENT 1 // This value implies there is no card in - // the reader. -#define SCARD_PRESENT 2 // This value implies there is a card is - // present in the reader, but that it has - // not been moved into position for use. -#define SCARD_SWALLOWED 3 // This value implies there is a card in the - // reader in position for use. The card is - // not powered. -#define SCARD_POWERED 4 // This value implies there is power is - // being provided to the card, but the - // Reader Driver is unaware of the mode of - // the card. -#define SCARD_NEGOTIABLE 5 // This value implies the card has been - // reset and is awaiting PTS negotiation. -#define SCARD_SPECIFIC 6 // This value implies the card has been - // reset and specific communication - // protocols have been established. - -//////////////////////////////////////////////////////////////////////////////// -// -// I/O Services -// -// The following services provide access to the I/O capabilities of the -// reader drivers. Services of the Smart Card are requested by placing the -// following structure into the protocol buffer: -// - - -typedef struct _SCARD_IO_REQUEST{ - DWORD dwProtocol; // Protocol identifier - DWORD cbPciLength; // Protocol Control Information Length -} SCARD_IO_REQUEST, *PSCARD_IO_REQUEST, *LPSCARD_IO_REQUEST; -typedef const SCARD_IO_REQUEST *LPCSCARD_IO_REQUEST; - - -// -// T=0 protocol services. -// - -typedef struct { - BYTE - bCla, // The instruction class - bIns, // The instruction code within the instruction class - bP1, - bP2, // Parameters to the instruction - bP3; // Size of I/O Transfer -} SCARD_T0_COMMAND, *LPSCARD_T0_COMMAND; - -typedef struct { - SCARD_IO_REQUEST ioRequest; - BYTE - bSw1, - bSw2; // Return codes from the instruction - union - { - SCARD_T0_COMMAND CmdBytes; - BYTE rgbHeader[5]; - } DUMMYUNIONNAME; -} SCARD_T0_REQUEST; - -typedef SCARD_T0_REQUEST *PSCARD_T0_REQUEST, *LPSCARD_T0_REQUEST; - - -// -// T=1 Protocol Services -// - -typedef struct { - SCARD_IO_REQUEST ioRequest; -} SCARD_T1_REQUEST; -typedef SCARD_T1_REQUEST *PSCARD_T1_REQUEST, *LPSCARD_T1_REQUEST; - - -// -//////////////////////////////////////////////////////////////////////////////// -// -// Driver attribute flags -// - -#define SCARD_READER_SWALLOWS 0x00000001 // Reader has a card swallowing - // mechanism. -#define SCARD_READER_EJECTS 0x00000002 // Reader has a card ejection - // mechanism. -#define SCARD_READER_CONFISCATES 0x00000004 // Reader has a card capture - // mechanism. - -// -/////////////////////////////////////////////////////////////////////////////// -// -// Type of reader -// -#define SCARD_READER_TYPE_SERIAL 0x01 -#define SCARD_READER_TYPE_PARALELL 0x02 -#define SCARD_READER_TYPE_KEYBOARD 0x04 -#define SCARD_READER_TYPE_SCSI 0x08 -#define SCARD_READER_TYPE_IDE 0x10 -#define SCARD_READER_TYPE_USB 0x20 -#define SCARD_READER_TYPE_PCMCIA 0x40 -#define SCARD_READER_TYPE_VENDOR 0xF0 - -#ifdef __cplusplus -} -#endif -#endif - - DELETED build/cackey_win32_build/lib/winscard.dll Index: build/cackey_win32_build/lib/winscard.dll ================================================================== --- build/cackey_win32_build/lib/winscard.dll +++ build/cackey_win32_build/lib/winscard.dll cannot compute difference between binary files DELETED build/cackey_win32_build/lib/winscard.lib Index: build/cackey_win32_build/lib/winscard.lib ================================================================== --- build/cackey_win32_build/lib/winscard.lib +++ build/cackey_win32_build/lib/winscard.lib cannot compute difference between binary files Index: build/certs-to-c ================================================================== --- build/certs-to-c +++ build/certs-to-c @@ -9,20 +9,19 @@ fi openssl x509 -in "${file}" -out tmpfile.x509 -inform pem -outform der pubkeylen="$(openssl x509 -in tmpfile.x509 -inform der -text -noout | grep 'RSA Public Key:' | sed 's@^.*(\([0-9][0-9]*\) bit).*$@\1@')" - certlen="$(stat -c '%s' tmpfile.x509)" + certlen="$(cat tmpfile.x509 | wc -c)" cert="$(( cat tmpfile.x509 | od -t x1 | cut -c 9- | tr "\n" ' '; echo ) | sed 's@ @@g;s@..@\\x&@g')" cat << _EOF_ { - {0}, - 0, - ${certlen}, - (unsigned char *) "${cert}", - ${pubkeylen} + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + ${certlen}, /* certificate_len */ + (unsigned char *) "${cert}", /* certificate */ + ${pubkeylen} /* keysize */ }, _EOF_ done rm -f tmpfile.x509 ADDED build/certs/commercial/kps-ca-1.crt Index: build/certs/commercial/kps-ca-1.crt ================================================================== --- build/certs/commercial/kps-ca-1.crt +++ build/certs/commercial/kps-ca-1.crt @@ -0,0 +1,26 @@ +-----BEGIN CERTIFICATE----- +MIIEMjCCAxqgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBrDELMAkGA1UEBhMCVVMx +ETAPBgNVBAgTCFZpcmdpbmlhMQ8wDQYDVQQHEwZSZXN0b24xIDAeBgNVBAoTF0tu +aWdodFBvaW50IFN5c3RlbXMgTExDMRcwFQYDVQQLEw5LbmlnaHRQb2ludCBJVDEY +MBYGA1UECxMPS25pZ2h0UG9pbnQgUEtJMSQwIgYDVQQDExtLbmlnaHRQb2ludCBT +eXN0ZW1zIFJvb3QgQ0EwHhcNMTUwMTAxMDAwMDAwWhcNMTcwMTAxMDAwMDAwWjCB +qTELMAkGA1UEBhMCVVMxETAPBgNVBAgTCFZpcmdpbmlhMQ8wDQYDVQQHEwZSZXN0 +b24xIDAeBgNVBAoTF0tuaWdodFBvaW50IFN5c3RlbXMgTExDMRcwFQYDVQQLEw5L +bmlnaHRQb2ludCBJVDEYMBYGA1UECxMPS25pZ2h0UG9pbnQgUEtJMSEwHwYDVQQD +ExhLbmlnaHRQb2ludCBTeXN0ZW1zIENBIDEwggEiMA0GCSqGSIb3DQEBAQUAA4IB +DwAwggEKAoIBAQDFB0hZlCwZFIUn/fHk/Ubeia8/pnpC/yuWs+oicBs9SvhrZNMI +8aYmnUhyaMfE+bxJrZSCYdGffm9VJxWv/suJ+Cr+9gdxWBWpqncw78agCNa5Oo2l +tqjFIE6mTCd9QE6CnNJJUc1ysZaz9WmWuA1i9EQ4ybV+l7baOmvE7MNUf6sPew+W +42QjiWjri9xzpXTl3fhcYxNp/Dx5GXzJIpV+Eg5FlxKn+P75HUJpV2qpHzAzR5gM +Xiee1O1PogqS1ylWQsY60fS9eIiYx08R6JeN6SISr8MOsatWsepHa8lch+NSIVeW +4QhD9NOH3JUDgTGR8aB2StmuQFEO+9daMWMfAgMBAAGjYDBeMBIGA1UdEwEB/wQI +MAYBAf8CAQEwNwYDVR0fAQEABC0wKzApoCegJYYjaHR0cDovL3BraS5rbmlnaHRw +b2ludC5jb20vY3JsL3Jvb3QwDwYDVR0PAQH/BAUDAweGADANBgkqhkiG9w0BAQsF +AAOCAQEAFu5CYJqLuq3Ey/RBsP0tVF9s7HGDprLyhaOWSn558e4it6kLrionX+Qg +5szXlqx8LoQBj/Zq0ObGguns7C6EfwqyNXl2G+DdFNqOn491fFijvWmwl2Wotkgw +CieuVGaN8JCOmLtzPM1HOr2GSAWGz59uDB+axJVIvqSJLT5UAz5OzA5ECnND5qnQ +lk1FZvST8b8HZaetAFf4jZBY/2WQVyam45yNNIM5jAtr6CtUEDiWq+ReAFDHEN3p +J/QfPiavPnBjBAC1xJu6HtKXNGiEMWirc6MyT3QPlCj632PcC+/MpqDSFYV+qYRK +5te0SbUIziVyglsN5+oGeEDPyiyheQ== +-----END CERTIFICATE----- + ADDED build/certs/commercial/kps-root-ca.crt Index: build/certs/commercial/kps-root-ca.crt ================================================================== --- build/certs/commercial/kps-root-ca.crt +++ build/certs/commercial/kps-root-ca.crt @@ -0,0 +1,24 @@ +-----BEGIN CERTIFICATE----- +MIID/jCCAuagAwIBAgIGAUvsEnbkMA0GCSqGSIb3DQEBCwUAMIGsMQswCQYDVQQG +EwJVUzERMA8GA1UECBMIVmlyZ2luaWExDzANBgNVBAcTBlJlc3RvbjEgMB4GA1UE +ChMXS25pZ2h0UG9pbnQgU3lzdGVtcyBMTEMxFzAVBgNVBAsTDktuaWdodFBvaW50 +IElUMRgwFgYDVQQLEw9LbmlnaHRQb2ludCBQS0kxJDAiBgNVBAMTG0tuaWdodFBv +aW50IFN5c3RlbXMgUm9vdCBDQTAeFw0xNTAxMDEwMDAwMDBaFw0zNTAxMDEwMDAw +MDBaMIGsMQswCQYDVQQGEwJVUzERMA8GA1UECBMIVmlyZ2luaWExDzANBgNVBAcT +BlJlc3RvbjEgMB4GA1UEChMXS25pZ2h0UG9pbnQgU3lzdGVtcyBMTEMxFzAVBgNV +BAsTDktuaWdodFBvaW50IElUMRgwFgYDVQQLEw9LbmlnaHRQb2ludCBQS0kxJDAi +BgNVBAMTG0tuaWdodFBvaW50IFN5c3RlbXMgUm9vdCBDQTCCASIwDQYJKoZIhvcN +AQEBBQADggEPADCCAQoCggEBAMqF1VSV4bYdl5Lq2qtB/KXf/DaNSlTmgjhWAMQT +1eS9UqiDEDvLHdoTpqCo02/dNDmWpb3GRCt8BIuPaLp/v4xaEStS8feGjlDlBVSv +vXf4rj7is923okBjjTqz4l25QeDtJAAz4VsNkopo8Fb2wMs8glF5rNnwaQm6PgqN +8/VF4eHM0fUuq8+WxzXdk9Z50pF9/RM4m4Nj7SeFGxwSWBxvRLjYv6z8k2G1PTnE +seCeWO3NAcPbxuPcpY8dQDRng22zS3HDW/0+nW1UFLu2UiD0yECWiNPYTah/FKiC +dp8+JkOqcbyfdu7sA287AXG43rniXA95HNtwRZh1Do5l1f8CAwEAAaMkMCIwDwYD +VR0TAQH/BAUwAwEB/zAPBgNVHQ8BAf8EBQMDB4YAMA0GCSqGSIb3DQEBCwUAA4IB +AQAcujWXZ3E3zS/7VSCTp6huc5bwDAncxWtcBjV8O0cJIbbqvYVlCfosI+VqtUAT +9lG2QVRwPTrz171WB0NXRJdIX0r8oemTV+lknE7KauwtoMiGKADxyH5XJuIvchwb +ykuPXnBPJ8KAUV5tFDWgjLcrICrBjadywSS6/EBCFzFjFb11Sw4eAhohrEow+keD +Dsow+NcpdRm3kwEa5mvdheIixPtemtC8UnB/iKjVlM2O+ihy85xdJLkqp9hZ4gro +W5AEzRV6pN8OBTMXCQieQcYMyPvEf0AUpcAqxxOciWQGRbdyF/4DetuFz7fOxAHD +3WRKCbxylVFQV4hzK5dJAJsg +-----END CERTIFICATE----- ADDED build/certs/dod/Makefile Index: build/certs/dod/Makefile ================================================================== --- build/certs/dod/Makefile +++ build/certs/dod/Makefile @@ -0,0 +1,26 @@ +all: cert-0.crt + +rel3_dodroot_2048.cac: + wget -O "$@.new" http://dodpki.c3pki.chamb.disa.mil/rel3_dodroot_2048.cac + mv "$@.new" "$@" + +cert-%.crt: rel3_dodroot_2048.cac + idx=0; \ + ( \ + openssl pkcs7 -in rel3_dodroot_2048.cac -inform DER -print_certs -text; \ + ) | while IFS='' read -r line; do \ + if [ -z "$${line}" ]; then \ + continue; \ + fi; \ + echo "$${line}" >> "cert-$${idx}.crt"; \ + if [ "$${line}" == "-----END CERTIFICATE-----" ]; then \ + idx=$$[$$idx + 1]; \ + fi; \ + done + +clean: + rm -f cert-*.crt + rm -f rel3_dodroot_2048.cac.new + +distclean: clean + rm -f rel3_dodroot_2048.cac ADDED build/certs/federal/Makefile Index: build/certs/federal/Makefile ================================================================== --- build/certs/federal/Makefile +++ build/certs/federal/Makefile @@ -0,0 +1,41 @@ +all: cert-1.crt CPCA_TRCA.crt CommonPolicy.crt + grep -l 'Issuer: C=US, O=U.S. Government, OU=FPKI, CN=Federal Bridge CA' *.crt | xargs rm -f + grep -l 'Subject: C=US, O=U.S. Government, OU=FPKI, CN=Federal Common Policy CA' *.crt | xargs grep -H 'Issuer:' | grep -v 'Issuer: C=us, O=U.S. Government, OU=FBCA, CN=Common Policy' | cut -f 1 -d : | xargs rm -f + +CPCA_TRCA.crt: + wget -O - --no-check-certificate https://pki.treas.gov/CPCA_TRCA.cer | openssl x509 -text -inform der > "$@.new" + mv "$@.new" "$@" + +caCertsIssuedTofcpca.p7c: + wget -O "$@.new" http://http.fpki.gov/fcpca/caCertsIssuedTofcpca.p7c + mv "$@.new" "$@" + +root_sia.p7b: + wget -O "$@.new" --no-check-certificate https://pki.treas.gov/root_sia.p7b + mv "$@.new" "$@" + +CommonPolicy.crt: + wget -O - http://fpkia.gsa.gov/CommonPolicy/CommonPolicy.crt | openssl x509 -inform der -text > "$@.new" + mv "$@.new" "$@" + +cert-%.crt: root_sia.p7b caCertsIssuedTofcpca.p7c + idx=0; \ + ( \ + openssl pkcs7 -in root_sia.p7b -inform DER -print_certs -text; \ + openssl pkcs7 -in caCertsIssuedTofcpca.p7c -inform DER -print_certs -text; \ + ) | while IFS='' read -r line; do \ + if [ -z "$${line}" ]; then \ + continue; \ + fi; \ + echo "$${line}" >> "cert-$${idx}.crt"; \ + if [ "$${line}" == "-----END CERTIFICATE-----" ]; then \ + idx=$$[$$idx + 1]; \ + fi; \ + done + +clean: + rm -f cert-*.crt + rm -f CPCA_TRCA.crt.new root_sia.p7b.new caCertsIssuedTofcpca.p7c.new CommonPolicy.crt.new + +distclean: clean + rm -f CPCA_TRCA.crt root_sia.p7b caCertsIssuedTofcpca.p7c CommonPolicy.crt Index: cackey.c ================================================================== --- cackey.c +++ cackey.c @@ -33,18 +33,25 @@ # include #endif #ifdef HAVE_STDIO_H # include #endif +#define HAVE_ERRNO_H 1 +#ifdef HAVE_ERRNO_H +# include +#endif #ifdef HAVE_ZLIB_H # ifdef HAVE_LIBZ # include # endif #else # ifdef HAVE_LIBZ # undef HAVE_LIBZ # endif +#endif +#ifdef CACKEY_DEBUG_SEARCH_SPEEDTEST +# include #endif #define CK_PTR * #define CK_DEFINE_FUNCTION(returnType, name) returnType name #define CK_DECLARE_FUNCTION(returnType, name) returnType name @@ -58,18 +65,10 @@ #include "pkcs11n.h" #include "asn1-x509.h" #include "sha1.h" #include "md5.h" -/* - * Include these source files in this translation unit so that we can bind to - * functions and not include any symbols in the output shared object. - */ -#include "asn1-x509.c" -#include "sha1.c" -#include "md5.c" - #ifndef CACKEY_CRYPTOKI_VERSION_CODE # define CACKEY_CRYPTOKI_VERSION_CODE 0x021e00 #endif /* GSC-IS v2.1 Definitions */ @@ -151,17 +150,39 @@ #define GSCIS_TAG_EXPIRE_DATE 0x53 #define GSCIS_TAG_CARD_TYPE 0x54 #define GSCIS_TAG_SECURITY_CODE 0x57 #define GSCIS_TAG_CARDID_AID 0x58 +/*** PIV Codes ***/ +#define NISTSP800_73_3_INSTR_GET_DATA 0xCB +#define NISTSP800_73_3_INSTR_GENAUTH 0x87 + /*** PKI Information - EF 7000 ***/ #define GSCIS_TAG_CERTIFICATE 0x70 #define GSCIS_TAG_CERT_ISSUE_DATE 0x71 #define GSCIS_TAG_CERT_EXPIRE_DATE 0x72 /** Applet IDs **/ #define GSCIS_AID_CCC 0xA0, 0x00, 0x00, 0x01, 0x16, 0xDB, 0x00 +#define NISTSP800_73_3_PIV_AID 0xA0, 0x00, 0x00, 0x03, 0x08, 0x00, 0x00, 0x10, 0x00, 0x01, 0x00 + +/* PIV IDs */ +/** Key Identifiers (NIST SP 800-78-3, Table 6-1 **/ +#define NISTSP800_78_3_KEY_PIVAUTH 0x9A +#define NISTSP800_78_3_KEY_SIGNATURE 0x9C +#define NISTSP800_78_3_KEY_KEYMGT 0x9D +#define NISTSP800_78_3_KEY_CARDAUTH 0x9E + +/** Algorithm Identifiers (NIST SP 800-78-3, Table 6-2 **/ +#define NISTSP800_78_3_ALGO_RSA1024 0x06 +#define NISTSP800_78_3_ALGO_RSA2048 0x07 + +/** Object Identifiers (NIST SP 800-73-3 Part 1, Table 2) **/ +#define NISTSP800_73_3_OID_PIVAUTH 0x5F, 0xC1, 0x05 +#define NISTSP800_73_3_OID_SIGNATURE 0x5F, 0xC1, 0x0A +#define NISTSP800_73_3_OID_KEYMGT 0x5F, 0xC1, 0x0B +#define NISTSP800_73_3_OID_CARDAUTH 0x5F, 0xC1, 0x01 /* Maximum size of data portion of APDUs */ /** Do not set this above 250 **/ #define CACKEY_APDU_MTU 250 @@ -172,18 +193,55 @@ #ifdef CACKEY_DEBUG # ifdef HAVE_TIME_H # include static time_t cackey_debug_start_time = 0; -# define CACKEY_DEBUG_PRINTTIME { if (cackey_debug_start_time == 0) { cackey_debug_start_time = time(NULL); }; fprintf(cackey_debug_fd(), "[%lu]: ", (unsigned long) (time(NULL) - cackey_debug_start_time)); } +static unsigned long CACKEY_DEBUG_GETTIME(void) { + if (cackey_debug_start_time == 0) { + cackey_debug_start_time = time(NULL); + } + + return(time(NULL) - cackey_debug_start_time); +} # else -# define CACKEY_DEBUG_PRINTTIME /**/ +static unsigned long CACKEY_DEBUG_GETTIME(void) { + return(0); +} # endif -# define CACKEY_DEBUG_PRINTF(x...) { CACKEY_DEBUG_PRINTTIME; fprintf(cackey_debug_fd(), "%s():%i: ", __func__, __LINE__); fprintf(cackey_debug_fd(), x); fprintf(cackey_debug_fd(), "\n"); fflush(cackey_debug_fd()); } -# define CACKEY_DEBUG_PRINTBUF(f, x, y) { unsigned char *TMPBUF; unsigned long idx; TMPBUF = (unsigned char *) (x); CACKEY_DEBUG_PRINTTIME; fprintf(cackey_debug_fd(), "%s():%i: %s (%s/%lu = {%02x", __func__, __LINE__, f, #x, (unsigned long) (y), TMPBUF[0]); for (idx = 1; idx < (y); idx++) { fprintf(cackey_debug_fd(), ", %02x", TMPBUF[idx]); }; fprintf(cackey_debug_fd(), "})\n"); fflush(cackey_debug_fd()); } -# define CACKEY_DEBUG_PERROR(x) { fprintf(cackey_debug_fd(), "%s():%i: ", __func__, __LINE__); CACKEY_DEBUG_PRINTTIME; perror(x); fflush(cackey_debug_fd()); } +# define CACKEY_DEBUG_PRINTF(x...) { \ + static char buf_user[4096] = {0}; \ + snprintf(buf_user, sizeof(buf_user), x); \ + buf_user[sizeof(buf_user) - 1] = '\0'; \ + fprintf(cackey_debug_fd(), "[%lu]: %s():%i: %s\n", CACKEY_DEBUG_GETTIME(), __func__, __LINE__, buf_user); \ + fflush(cackey_debug_fd()); \ +} +# define CACKEY_DEBUG_PRINTBUF(f, x, y) { \ + static char buf_user[4096] = {0}, *buf_user_p; \ + unsigned long buf_user_size; \ + unsigned char *TMPBUF; \ + unsigned long idx; \ + int snprintf_ret; \ + TMPBUF = (unsigned char *) (x); \ + buf_user[0] = 0; \ + buf_user_p = buf_user; \ + buf_user_size = sizeof(buf_user); \ + for (idx = 1; idx < (y); idx++) { \ + if (buf_user_size <= 0) { \ + break; \ + }; \ + snprintf_ret = snprintf(buf_user_p, buf_user_size, ", %02x", TMPBUF[idx]); \ + if (snprintf_ret <= 0) { \ + break; \ + }; \ + buf_user_p += snprintf_ret; \ + buf_user_size -= snprintf_ret; \ + }; \ + buf_user[sizeof(buf_user) - 1] = '\0'; \ + fprintf(cackey_debug_fd(), "[%lu]: %s():%i: %s (%s/%lu = {%02x%s})\n", CACKEY_DEBUG_GETTIME(), __func__, __LINE__, f, #x, (unsigned long) (y), TMPBUF[0], buf_user); \ + fflush(cackey_debug_fd()); \ +} # define free(x) { CACKEY_DEBUG_PRINTF("FREE(%p) (%s)", (void *) x, #x); free(x); } static FILE *cackey_debug_fd(void) { static FILE *fd = NULL; char *logfile; @@ -207,10 +265,16 @@ logfile = getenv("CACKEY_DEBUG_LOGFILE"); } else { logfile++; } } + +#ifdef CACKEY_DEBUG_LOGFILE + if (logfile == NULL) { + logfile = CACKEY_DEBUG_LOGFILE; + } +#endif if (logfile != NULL) { CACKEY_DEBUG_PRINTF("Found log file: %s", logfile); fd = fopen(logfile, "a"); @@ -232,14 +296,11 @@ static void *CACKEY_DEBUG_FUNC_MALLOC(size_t size, const char *func, int line) { void *retval; retval = malloc(size); - CACKEY_DEBUG_PRINTTIME; - fprintf(cackey_debug_fd(), "%s():%i: ", func, line); - fprintf(cackey_debug_fd(), "MALLOC() = %p", retval); - fprintf(cackey_debug_fd(), "\n"); + fprintf(cackey_debug_fd(), "[%lu]: %s():%i: MALLOC() = %p\n", CACKEY_DEBUG_GETTIME(), func, line, retval); fflush(cackey_debug_fd()); return(retval); } @@ -247,14 +308,11 @@ void *retval; retval = realloc(ptr, size); if (retval != ptr) { - CACKEY_DEBUG_PRINTTIME; - fprintf(cackey_debug_fd(), "%s():%i: ", func, line); - fprintf(cackey_debug_fd(), "REALLOC(%p) = %p", ptr, retval); - fprintf(cackey_debug_fd(), "\n"); + fprintf(cackey_debug_fd(), "[%lu]: %s():%i: REALLOC(%p) = %p\n", CACKEY_DEBUG_GETTIME(), func, line, ptr, retval); fflush(cackey_debug_fd()); } if (retval == NULL) { CACKEY_DEBUG_PRINTF(" *** ERROR *** realloc returned NULL (size = %lu)", (unsigned long) size); @@ -266,14 +324,11 @@ static char *CACKEY_DEBUG_FUNC_STRDUP(const char *ptr, const char *func, int line) { char *retval; retval = strdup(ptr); - CACKEY_DEBUG_PRINTTIME; - fprintf(cackey_debug_fd(), "%s():%i: ", func, line); - fprintf(cackey_debug_fd(), "STRDUP_MALLOC() = %p", retval); - fprintf(cackey_debug_fd(), "\n"); + fprintf(cackey_debug_fd(), "[%lu]: %s():%i: STRDUP_MALLOC() = %p\n", CACKEY_DEBUG_GETTIME(), func, line, retval); fflush(cackey_debug_fd()); return(retval); } @@ -651,26 +706,50 @@ # endif # define strdup(x) CACKEY_DEBUG_FUNC_STRDUP(x, __func__, __LINE__) #else # define CACKEY_DEBUG_PRINTF(x...) /**/ # define CACKEY_DEBUG_PRINTBUF(f, x, y) /**/ -# define CACKEY_DEBUG_PERROR(x) /**/ # define CACKEY_DEBUG_FUNC_TAG_TO_STR(x) "DEBUG_DISABLED" # define CACKEY_DEBUG_FUNC_SCARDERR_TO_STR(x) "DEBUG_DISABLED" # define CACKEY_DEBUG_FUNC_OBJID_TO_STR(x) "DEBUG_DISABLED" # define CACKEY_DEBUG_FUNC_APPTYPE_TO_STR(x) "DEBUG_DISABLED" # define CACKEY_DEBUG_FUNC_ATTRIBUTE_TO_STR(x) "DEBUG_DISABLED" #endif +/* + * Include these source files in this translation unit so that we can bind to + * functions and not include any symbols in the output shared object. + */ +#include "asn1-x509.c" +#include "sha1.c" +#include "md5.c" + +typedef enum { + CACKEY_ID_TYPE_CAC, + CACKEY_ID_TYPE_PIV, + CACKEY_ID_TYPE_CERT_ONLY +} cackey_pcsc_id_type; + struct cackey_pcsc_identity { - unsigned char applet[7]; - uint16_t file; + cackey_pcsc_id_type id_type; size_t certificate_len; unsigned char *certificate; ssize_t keysize; + + union { + struct { + unsigned char applet[7]; + uint16_t file; + } cac; + + struct { + unsigned char key_id; + char label[32]; + } piv; + } card; }; struct cackey_identity { struct cackey_pcsc_identity *pcsc_identity; @@ -711,10 +790,11 @@ struct cackey_identity *decrypt_identity; }; struct cackey_slot { int active; + int internal; char *pcsc_reader; int pcsc_card_connected; SCARDHANDLE pcsc_card; @@ -727,10 +807,13 @@ CK_FLAGS token_flags; unsigned char *label; DWORD protocol; + + unsigned int cached_certs_count; + struct cackey_pcsc_identity *cached_certs; }; typedef enum { CACKEY_TLV_APP_GENERIC = 0x01, CACKEY_TLV_APP_SKI = 0x02, @@ -796,10 +879,15 @@ /** Extra certificates to include in token **/ struct cackey_pcsc_identity extra_certs[] = { #include "cackey_builtin_certs.h" }; +/* Protected Authentication Path command */ +#define CACKEY_PIN_COMMAND_DEFAULT_XSTR(str) CACKEY_PIN_COMMAND_DEFAULT_STR(str) +#define CACKEY_PIN_COMMAND_DEFAULT_STR(str) #str +static char *cackey_pin_command = NULL; + /* PCSC Global Handles */ static LPSCARDCONTEXT cackey_pcsc_handle = NULL; static unsigned long cackey_getversion(void) { static unsigned long retval = 255; @@ -859,10 +947,15 @@ uint32_t idx; CACKEY_DEBUG_PRINTF("Called."); for (idx = 0; idx < (sizeof(cackey_slots) / sizeof(cackey_slots[0])); idx++) { + if (cackey_slots[idx].internal) { + /* Skip internal slots */ + continue; + } + if (cackey_slots[idx].pcsc_card_connected) { CACKEY_DEBUG_PRINTF("SCardDisconnect(%lu) called", (unsigned long) idx); SCardDisconnect(cackey_slots[idx].pcsc_card, SCARD_LEAVE_CARD); } @@ -1034,10 +1127,14 @@ } slot->slot_reset = 1; slot->pcsc_card_connected = 0; slot->token_flags = 0; + + if (cackey_pin_command == NULL) { + login_required = 0; + } if (login_required == -1) { if (cackey_login_required(slot) != CACKEY_PCSC_S_OK) { login_required = 1; } else { @@ -1054,22 +1151,19 @@ return; } /* * SYNPOSIS - * LONG cackey_reconnect_card(struct cackey_slot *slot, DWORD default_protocol, LPDWORD selected_protocol); + * LONG cackey_reconnect_card(struct cackey_slot *slot, DWORD default_protocol); * * ARGUMENTS * cackey_slot *slot * Slot to send commands to * * DWORD default_protocol * Protocol to attempt first * - * LPDWORD selected_protocol - * [OUT] Protocol selected - * * RETURN VALUE * The return value from SCardReconnect() * * NOTES * This function is a wrapper around SCardReconnect() @@ -1078,24 +1172,31 @@ * dwPreferredProtocols of "default_protocol". If that call returns * SCARD_E_PROTO_MISMATCH try again with a protocol of T=0, and failing * that T=1. * */ -static LONG cackey_reconnect_card(struct cackey_slot *slot, DWORD default_protocol, LPDWORD selected_protocol) { +static LONG cackey_reconnect_card(struct cackey_slot *slot, DWORD default_protocol) { + DWORD selected_protocol; LONG scard_conn_ret; - scard_conn_ret = SCardReconnect(slot->pcsc_card, SCARD_SHARE_SHARED, default_protocol, SCARD_RESET_CARD, selected_protocol); + selected_protocol = 0; + + scard_conn_ret = SCardReconnect(slot->pcsc_card, SCARD_SHARE_SHARED, default_protocol, SCARD_RESET_CARD, &selected_protocol); if (scard_conn_ret == SCARD_E_PROTO_MISMATCH) { CACKEY_DEBUG_PRINTF("SCardReconnect() returned SCARD_E_PROTO_MISMATCH, trying with just T=0") - scard_conn_ret = SCardReconnect(slot->pcsc_card, SCARD_SHARE_SHARED, SCARD_PROTOCOL_T0, SCARD_RESET_CARD, selected_protocol); + scard_conn_ret = SCardReconnect(slot->pcsc_card, SCARD_SHARE_SHARED, SCARD_PROTOCOL_T0, SCARD_RESET_CARD, &selected_protocol); if (scard_conn_ret == SCARD_E_PROTO_MISMATCH) { CACKEY_DEBUG_PRINTF("SCardReconnect() returned SCARD_E_PROTO_MISMATCH, trying with just T=1") - scard_conn_ret = SCardReconnect(slot->pcsc_card, SCARD_SHARE_SHARED, SCARD_PROTOCOL_T1, SCARD_RESET_CARD, selected_protocol); + scard_conn_ret = SCardReconnect(slot->pcsc_card, SCARD_SHARE_SHARED, SCARD_PROTOCOL_T1, SCARD_RESET_CARD, &selected_protocol); } } + + if (scard_conn_ret == SCARD_S_SUCCESS) { + slot->protocol = selected_protocol; + } return(scard_conn_ret); } /* @@ -1134,11 +1235,11 @@ return(CACKEY_PCSC_E_GENERIC); } /* Connect to reader, if needed */ if (!slot->pcsc_card_connected) { - CACKEY_DEBUG_PRINTF("SCardConnect(%s) called", slot->pcsc_reader); + CACKEY_DEBUG_PRINTF("SCardConnect(%s) called for slot %p", slot->pcsc_reader, slot); scard_conn_ret = SCardConnect(*cackey_pcsc_handle, slot->pcsc_reader, SCARD_SHARE_SHARED, SCARD_PROTOCOL_T0 | SCARD_PROTOCOL_T1, &slot->pcsc_card, &protocol); if (scard_conn_ret == SCARD_E_PROTO_MISMATCH) { CACKEY_DEBUG_PRINTF("SCardConnect() returned SCARD_E_PROTO_MISMATCH, trying with just T=0") scard_conn_ret = SCardConnect(*cackey_pcsc_handle, slot->pcsc_reader, SCARD_SHARE_SHARED, SCARD_PROTOCOL_T0, &slot->pcsc_card, &protocol); @@ -1162,11 +1263,11 @@ CACKEY_DEBUG_PRINTF("SCardConnect() returned SCARD_E_PROTO_MISMATCH, trying with just T=1") scard_conn_ret = SCardConnect(*cackey_pcsc_handle, slot->pcsc_reader, SCARD_SHARE_SHARED, SCARD_PROTOCOL_T1, &slot->pcsc_card, &protocol); } } - scard_conn_ret = cackey_reconnect_card(slot, protocol, &protocol); + scard_conn_ret = cackey_reconnect_card(slot, protocol); } if (scard_conn_ret != SCARD_S_SUCCESS) { CACKEY_DEBUG_PRINTF("Connection to card failed, returning in failure (SCardConnect() = %s/%li)", CACKEY_DEBUG_FUNC_SCARDERR_TO_STR(scard_conn_ret), (long) scard_conn_ret); @@ -1176,10 +1277,12 @@ slot->pcsc_card_connected = 1; slot->transaction_depth = 0; slot->transaction_need_hw_lock = 0; slot->protocol = protocol; } + + CACKEY_DEBUG_PRINTF("Returning in success"); return(CACKEY_PCSC_S_OK); } /* @@ -1363,15 +1466,14 @@ * It will connect to the card in the reader attached to the slot * specified. It will reconnect to the card if the connection * goes away. * */ -static cackey_ret cackey_send_apdu(struct cackey_slot *slot, unsigned char class, unsigned char instruction, unsigned char p1, unsigned char p2, unsigned char lc, unsigned char *data, unsigned char le, uint16_t *respcode, unsigned char *respdata, size_t *respdata_len) { +static cackey_ret cackey_send_apdu(struct cackey_slot *slot, unsigned char class, unsigned char instruction, unsigned char p1, unsigned char p2, unsigned int lc, unsigned char *data, unsigned int le, uint16_t *respcode, unsigned char *respdata, size_t *respdata_len) { uint8_t major_rc, minor_rc; size_t bytes_to_copy, tmp_respdata_len; LPCSCARD_IO_REQUEST pioSendPci; - DWORD protocol; DWORD xmit_len, recv_len; LONG scard_xmit_ret, scard_reconn_ret; BYTE xmit_buf[1024], recv_buf[1024]; int pcsc_connect_ret, pcsc_getresp_ret; int idx; @@ -1392,14 +1494,18 @@ } /* Determine which protocol to send using */ switch (slot->protocol) { case SCARD_PROTOCOL_T0: + CACKEY_DEBUG_PRINTF("Protocol to send datagram is T=0"); + pioSendPci = SCARD_PCI_T0; break; case SCARD_PROTOCOL_T1: + CACKEY_DEBUG_PRINTF("Protocol to send datagram is T=1"); + pioSendPci = SCARD_PCI_T1; break; default: CACKEY_DEBUG_PRINTF("Invalid protocol found, aborting."); @@ -1412,24 +1518,42 @@ xmit_buf[xmit_len++] = class; xmit_buf[xmit_len++] = instruction; xmit_buf[xmit_len++] = p1; xmit_buf[xmit_len++] = p2; if (data) { - xmit_buf[xmit_len++] = lc; + if (lc > 255) { + CACKEY_DEBUG_PRINTF("CAUTION! Using an Lc greater than 255 is untested. Lc = %u", lc); + + xmit_buf[xmit_len++] = 0x82; /* XXX UNTESTED */ + xmit_buf[xmit_len++] = (lc & 0xff00) >> 8; + xmit_buf[xmit_len++] = lc & 0xff; + } else { + xmit_buf[xmit_len++] = lc; + } for (idx = 0; idx < lc; idx++) { xmit_buf[xmit_len++] = data[idx]; } } if (le != 0x00) { - xmit_buf[xmit_len++] = le; + if (le > 256) { + CACKEY_DEBUG_PRINTF("CAUTION! Using an Le greater than 256 is untested. Le = %u", le); + + xmit_buf[xmit_len++] = 0x82; /* XXX UNTESTED */ + xmit_buf[xmit_len++] = (le & 0xff00) >> 8; + xmit_buf[xmit_len++] = le & 0xff; + } else if (le == 256) { + xmit_buf[xmit_len++] = 0x00; + } else { + xmit_buf[xmit_len++] = le; + } } /* Begin Smartcard Transaction */ cackey_begin_transaction(slot); - if (class == GSCIS_CLASS_ISO7816 && instruction == GSCIS_INSTR_VERIFY && p1 == 0x00 && p2 == 0x00) { + if (class == GSCIS_CLASS_ISO7816 && instruction == GSCIS_INSTR_VERIFY && p1 == 0x00) { CACKEY_DEBUG_PRINTF("Sending APDU: <>"); } else { CACKEY_DEBUG_PRINTBUF("Sending APDU:", xmit_buf, xmit_len); } @@ -1440,10 +1564,12 @@ CACKEY_DEBUG_PRINTF("Failed to send APDU to card (SCardTransmit() = %s/%lx), will ask calling function to retry (not resetting card)...", CACKEY_DEBUG_FUNC_SCARDERR_TO_STR(scard_xmit_ret), (unsigned long) scard_xmit_ret); /* Begin Smartcard Transaction */ cackey_end_transaction(slot); + cackey_reconnect_card(slot, slot->protocol); + return(CACKEY_PCSC_E_RETRY); } if (scard_xmit_ret != SCARD_S_SUCCESS) { CACKEY_DEBUG_PRINTF("Failed to send APDU to card (SCardTransmit() = %s/%lx)", CACKEY_DEBUG_FUNC_SCARDERR_TO_STR(scard_xmit_ret), (unsigned long) scard_xmit_ret); @@ -1452,15 +1578,13 @@ cackey_mark_slot_reset(slot); if (scard_xmit_ret == SCARD_W_RESET_CARD) { CACKEY_DEBUG_PRINTF("Reset required, please hold..."); - scard_reconn_ret = cackey_reconnect_card(slot, SCARD_PROTOCOL_T0 | SCARD_PROTOCOL_T1, &protocol); + scard_reconn_ret = cackey_reconnect_card(slot, SCARD_PROTOCOL_T0 | SCARD_PROTOCOL_T1); if (scard_reconn_ret == SCARD_S_SUCCESS) { - /* Update protocol */ - slot->protocol = protocol; switch (slot->protocol) { case SCARD_PROTOCOL_T0: pioSendPci = SCARD_PCI_T0; break; @@ -1619,10 +1743,187 @@ CACKEY_DEBUG_PRINTF("APDU Returned an error, returning in failure"); return(CACKEY_PCSC_E_GENERIC); } + +static unsigned char *cackey_read_bertlv_tag(unsigned char *buffer, size_t *buffer_len_p, unsigned char tag, unsigned char *outbuffer, size_t *outbuffer_len_p) { + unsigned char *buffer_p; + size_t outbuffer_len, buffer_len; + size_t size; + int idx; + + CACKEY_DEBUG_PRINTF("Called."); + + if (buffer_len_p == NULL) { + CACKEY_DEBUG_PRINTF("buffer_len_p is NULL. Returning in failure."); + + return(NULL); + } + + if (outbuffer_len_p == NULL) { + CACKEY_DEBUG_PRINTF("outbuffer_len_p is NULL. Returning in failure."); + + return(NULL); + } + + buffer_len = *outbuffer_len_p; + outbuffer_len = *outbuffer_len_p; + + if (buffer_len < 2) { + CACKEY_DEBUG_PRINTF("buffer_len is less than 2, so we can't read any tag. Returning in failure."); + + return(NULL); + } + + buffer_p = buffer; + if (buffer_p[0] != tag) { + CACKEY_DEBUG_PRINTF("Tag found was not tag expected. Tag = %02x, Expected = %02x. Returning in failure.", (unsigned int) buffer_p[0], tag); + + return(NULL); + } + + buffer_p++; + buffer_len--; + + if ((buffer_p[0] & 0x80) == 0x80) { + size = 0; + idx = (buffer_p[0] & 0x7f); + + if (idx > buffer_len) { + CACKEY_DEBUG_PRINTF("Malformed BER value -- not enough bytes available to read length (idx = %i, buffer_len = %lu)", idx, (unsigned long) buffer_len); + + return(NULL); + } + + for (; idx > 0; idx--) { + buffer_p++; + buffer_len--; + + size <<= 8; + size |= buffer_p[0]; + } + } else { + size = buffer_p[0]; + } + + buffer_p++; + buffer_len--; + + if (size > outbuffer_len) { + CACKEY_DEBUG_PRINTF("Unable to copy value buffer to outbuffer, not enough room. Value buffer length = %lu, out buffer length = %lu", (unsigned long) size, (unsigned long) outbuffer_len); + + return(NULL); + } + + *outbuffer_len_p = size; + if (outbuffer) { + memcpy(outbuffer, buffer_p, size); + buffer_p += size; + buffer_len -= size; + + *buffer_len_p = buffer_len; + + CACKEY_DEBUG_PRINTBUF("BER-TLV results:", outbuffer, size); + } else { + memmove(buffer, buffer_p, size); + buffer_p = buffer; + + CACKEY_DEBUG_PRINTBUF("BER-TLV results:", buffer, size); + } + + CACKEY_DEBUG_PRINTF("Returning in success. Size of contents for tag %02x is %lu", (unsigned int) tag, (unsigned long) size); + + return(buffer_p); +} + +/* + * SYNPOSIS + * ssize_t cackey_get_data(struct cackey_slot *slot, unsigned char *buffer, size_t buffer_len, unsigned char oid[3]); + * + * ARGUMENTS + * struct cackey_slot *slot + * Slot to send commands to + * + * unsigned char *buffer + * [OUT] Buffer + * + * size_t buffer_len + * Number of bytes to attempt to read + * + * unsigned char oid[3] + * 3-byte OID to read + * + * + * RETURN VALUE + * This function returns the number of bytes actually read, or -1 on error. + * + * NOTES + * None + * + */ +static ssize_t cackey_get_data(struct cackey_slot *slot, unsigned char *buffer, size_t buffer_len, unsigned char oid[3]) { + unsigned char cmd[] = {0x5C, 0x03, 0x00, 0x00, 0x00}; + unsigned char *buffer_p; + size_t init_buffer_len, size; + uint16_t respcode; + int send_ret; + + CACKEY_DEBUG_PRINTF("Called."); + + init_buffer_len = buffer_len; + + cmd[2] = oid[0]; + cmd[3] = oid[1]; + cmd[4] = oid[2]; + + /* 256 to indicate the largest message size -- not clear if this will work with all messages */ + send_ret = cackey_send_apdu(slot, GSCIS_CLASS_ISO7816, NISTSP800_73_3_INSTR_GET_DATA, 0x3F, 0xFF, sizeof(cmd), cmd, 256, &respcode, buffer, &buffer_len); + + if (send_ret == CACKEY_PCSC_E_RETRY) { + CACKEY_DEBUG_PRINTF("ADPU Sending failed, retrying read buffer"); + + return(cackey_get_data(slot, buffer, init_buffer_len, oid)); + } + + if (send_ret != CACKEY_PCSC_S_OK) { + CACKEY_DEBUG_PRINTF("cackey_send_apdu() failed, returning in failure"); + + return(-1); + } + +#ifdef CACKEY_PARANOID +# ifdef _POSIX_SSIZE_MAX + if (buffer_len > _POSIX_SSIZE_MAX) { + CACKEY_DEBUG_PRINTF("Read bytes (buffer_len) exceeds maximum value, returning in failure. (max = %li, buffer_len = %lu)", (long) _POSIX_SSIZE_MAX, (unsigned long) buffer_len); + + return(-1); + } +# endif +#endif + + if (buffer_len < 2) { + CACKEY_DEBUG_PRINTF("APDU GET DATA returned %lu bytes, which is too short for a BER-TLV response", (unsigned long) buffer_len); + + return(-1); + } + + size = buffer_len; + buffer_p = cackey_read_bertlv_tag(buffer, &buffer_len, 0x53, NULL, &size); + + if (buffer_p == NULL) { + CACKEY_DEBUG_PRINTF("Tag decoding failed, returning in error."); + + return(-1); + } + + CACKEY_DEBUG_PRINTBUF("GET DATA result", buffer, size); + + CACKEY_DEBUG_PRINTF("Returning in success, read %lu bytes", (unsigned long) size); + + return(size); +} /* * SYNPOSIS * ssize_t cackey_read_buffer(struct cackey_slot *slot, unsigned char *buffer, size_t count, unsigned char t_or_v, size_t initial_offset); * @@ -2096,10 +2397,46 @@ free(start); } return; } + +static struct cackey_pcsc_identity *cackey_copy_certs(struct cackey_pcsc_identity *dest, struct cackey_pcsc_identity *start, size_t count) { + size_t idx; + + if (start == NULL) { + return(NULL); + } + + if (dest == NULL) { + dest = malloc(sizeof(*dest) * count); + } + + for (idx = 0; idx < count; idx++) { + dest[idx].id_type = start[idx].id_type; + + switch (dest[idx].id_type) { + case CACKEY_ID_TYPE_CAC: + memcpy(dest[idx].card.cac.applet, start[idx].card.cac.applet, sizeof(dest[idx].card.cac.applet)); + dest[idx].card.cac.file = start[idx].card.cac.file; + break; + case CACKEY_ID_TYPE_PIV: + dest[idx].card.piv.key_id = start[idx].card.piv.key_id; + memcpy(dest[idx].card.piv.label, start[idx].card.piv.label, sizeof(dest[idx].card.piv.label)); + break; + case CACKEY_ID_TYPE_CERT_ONLY: + break; + } + dest[idx].certificate_len = start[idx].certificate_len; + dest[idx].keysize = start[idx].keysize; + + dest[idx].certificate = malloc(dest[idx].certificate_len); + memcpy(dest[idx].certificate, start[idx].certificate, dest[idx].certificate_len); + } + + return(dest); +} /* * SYNPOSIS * ... * @@ -2114,16 +2451,27 @@ * */ static struct cackey_pcsc_identity *cackey_read_certs(struct cackey_slot *slot, struct cackey_pcsc_identity *certs, unsigned long *count) { struct cackey_pcsc_identity *curr_id; struct cackey_tlv_entity *ccc_tlv, *ccc_curr, *app_tlv, *app_curr; - unsigned char ccc_aid[] = {GSCIS_AID_CCC}; + unsigned char ccc_aid[] = {GSCIS_AID_CCC}, piv_aid[] = {NISTSP800_73_3_PIV_AID}; + unsigned char *piv_oid, piv_oid_pivauth[] = {NISTSP800_73_3_OID_PIVAUTH}, piv_oid_signature[] = {NISTSP800_73_3_OID_SIGNATURE}, piv_oid_keymgt[] = {NISTSP800_73_3_OID_KEYMGT}; unsigned char curr_aid[7]; + unsigned char buffer[8192], *buffer_p, *tmpbuf; unsigned long outidx = 0; + char *piv_label; cackey_ret transaction_ret; + ssize_t read_ret; + size_t buffer_len, tmpbuflen; int certs_resizable; int send_ret, select_ret; + int piv_key, piv = 0; + int idx; +#ifdef HAVE_LIBZ + int uncompress_ret; + z_stream gzip_stream; +#endif CACKEY_DEBUG_PRINTF("Called."); if (count == NULL) { CACKEY_DEBUG_PRINTF("count is NULL, returning in failure"); @@ -2136,10 +2484,33 @@ CACKEY_DEBUG_PRINTF("Requested we return 0 objects, short-circuit"); return(certs); } } + + if (!slot->slot_reset) { + if (slot->cached_certs) { + if (certs == NULL) { + certs = malloc(sizeof(*certs) * slot->cached_certs_count); + *count = slot->cached_certs_count; + } else { + if (*count > slot->cached_certs_count) { + *count = slot->cached_certs_count; + } + } + + cackey_copy_certs(certs, slot->cached_certs, *count); + + return(certs); + } + } + + if (slot->cached_certs) { + cackey_free_certs(slot->cached_certs, slot->cached_certs_count, 1); + + slot->cached_certs = NULL; + } /* Begin a SmartCard transaction */ transaction_ret = cackey_begin_transaction(slot); if (transaction_ret != CACKEY_PCSC_S_OK) { CACKEY_DEBUG_PRINTF("Unable begin transaction, returning in failure"); @@ -2156,111 +2527,232 @@ } /* Select the CCC Applet */ send_ret = cackey_select_applet(slot, ccc_aid, sizeof(ccc_aid)); if (send_ret != CACKEY_PCSC_S_OK) { - CACKEY_DEBUG_PRINTF("Unable to select CCC Applet, returning in failure"); - - /* Terminate SmartCard Transaction */ - cackey_end_transaction(slot); - - return(NULL); - } - - /* Read all the applets from the CCC's TLV */ - ccc_tlv = cackey_read_tlv(slot); - - /* Look for CARDURLs that coorespond to PKI applets */ - for (ccc_curr = ccc_tlv; ccc_curr; ccc_curr = ccc_curr->_next) { - CACKEY_DEBUG_PRINTF("Found tag: %s ... ", CACKEY_DEBUG_FUNC_TAG_TO_STR(ccc_curr->tag)); - - if (ccc_curr->tag != GSCIS_TAG_CARDURL) { - CACKEY_DEBUG_PRINTF(" ... skipping it (we only care about CARDURLs)"); - - continue; - } - - if ((ccc_curr->value_cardurl->apptype & CACKEY_TLV_APP_PKI) != CACKEY_TLV_APP_PKI) { - CACKEY_DEBUG_PRINTF(" ... skipping it (we only care about PKI applets, this applet supports: %s/%02x)", CACKEY_DEBUG_FUNC_APPTYPE_TO_STR(ccc_curr->value_cardurl->apptype), (unsigned int) ccc_curr->value_cardurl->apptype); - - continue; - } - - CACKEY_DEBUG_PRINTBUF("RID:", ccc_curr->value_cardurl->rid, sizeof(ccc_curr->value_cardurl->rid)); - CACKEY_DEBUG_PRINTF("AppID = %s/%04lx", CACKEY_DEBUG_FUNC_OBJID_TO_STR(ccc_curr->value_cardurl->appid), (unsigned long) ccc_curr->value_cardurl->appid); - CACKEY_DEBUG_PRINTF("ObjectID = %s/%04lx", CACKEY_DEBUG_FUNC_OBJID_TO_STR(ccc_curr->value_cardurl->objectid), (unsigned long) ccc_curr->value_cardurl->objectid); - - memcpy(curr_aid, ccc_curr->value_cardurl->rid, sizeof(ccc_curr->value_cardurl->rid)); - curr_aid[sizeof(curr_aid) - 2] = (ccc_curr->value_cardurl->appid >> 8) & 0xff; - curr_aid[sizeof(curr_aid) - 1] = ccc_curr->value_cardurl->appid & 0xff; - - /* Select found applet ... */ - select_ret = cackey_select_applet(slot, curr_aid, sizeof(curr_aid)); - if (select_ret != CACKEY_PCSC_S_OK) { - CACKEY_DEBUG_PRINTF("Failed to select applet, skipping processing of this object"); - - continue; - } - - /* ... and object (file) */ - select_ret = cackey_select_file(slot, ccc_curr->value_cardurl->objectid); - if (select_ret != CACKEY_PCSC_S_OK) { - CACKEY_DEBUG_PRINTF("Failed to select file, skipping processing of this object"); - - continue; - } - - /* Process this file's TLV looking for certificates */ - app_tlv = cackey_read_tlv(slot); - - for (app_curr = app_tlv; app_curr; app_curr = app_curr->_next) { - CACKEY_DEBUG_PRINTF("Found tag: %s", CACKEY_DEBUG_FUNC_TAG_TO_STR(app_curr->tag)); - if (app_curr->tag != GSCIS_TAG_CERTIFICATE) { - CACKEY_DEBUG_PRINTF(" ... skipping it (we only care about CERTIFICATEs)"); - + /* Try PIV application */ + send_ret = cackey_select_applet(slot, piv_aid, sizeof(piv_aid)); + if (send_ret == CACKEY_PCSC_S_OK) { + CACKEY_DEBUG_PRINTF("We have a PIV card -- not using the CCC, pulling pre-selected keys"); + + piv = 1; + } else { + CACKEY_DEBUG_PRINTF("Unable to select CCC Applet, returning in failure"); + + /* Terminate SmartCard Transaction */ + cackey_end_transaction(slot); + + return(NULL); + } + } + + if (piv) { + for (idx = 0; idx < 3; idx++) { + switch (idx) { + case 0: + piv_oid = piv_oid_pivauth; + piv_key = NISTSP800_78_3_KEY_PIVAUTH; + piv_label = "Authentication"; + break; + case 1: + piv_oid = piv_oid_signature; + piv_key = NISTSP800_78_3_KEY_SIGNATURE; + piv_label = "Signature"; + break; + case 2: + piv_oid = piv_oid_keymgt; + piv_key = NISTSP800_78_3_KEY_KEYMGT; + piv_label = "Key Management"; + break; + } + + read_ret = cackey_get_data(slot, buffer, sizeof(buffer), piv_oid); + + if (read_ret <= 0) { continue; } curr_id = &certs[outidx]; outidx++; - memcpy(curr_id->applet, curr_aid, sizeof(curr_id->applet)); - curr_id->file = ccc_curr->value_cardurl->objectid; - curr_id->keysize = -1; - - CACKEY_DEBUG_PRINTF("Filling curr_id->applet (%p) with %lu bytes:", curr_id->applet, (unsigned long) sizeof(curr_id->applet)); - CACKEY_DEBUG_PRINTBUF("VAL:", curr_id->applet, sizeof(curr_id->applet)); - - curr_id->certificate_len = app_curr->length; - - curr_id->certificate = malloc(curr_id->certificate_len); - memcpy(curr_id->certificate, app_curr->value, curr_id->certificate_len); - - if (outidx >= *count) { - if (certs_resizable) { - *count *= 2; - certs = realloc(certs, sizeof(*certs) * (*count)); - } else { - break; - } - } - } - - cackey_free_tlv(app_tlv); - - if (outidx >= *count) { - break; - } - } - - cackey_free_tlv(ccc_tlv); + curr_id->keysize = -1; + curr_id->id_type = CACKEY_ID_TYPE_PIV; + curr_id->card.piv.key_id = piv_key; + memcpy(curr_id->card.piv.label, piv_label, strlen(piv_label) + 1); + + curr_id->certificate_len = read_ret; + curr_id->certificate = malloc(curr_id->certificate_len); + + buffer_len = sizeof(buffer); + buffer_p = cackey_read_bertlv_tag(buffer, &buffer_len, 0x70, curr_id->certificate, &curr_id->certificate_len); + + if (buffer_p == NULL) { + CACKEY_DEBUG_PRINTF("Reading certificate from BER-TLV response failed, skipping key %i", idx); + + free(curr_id->certificate); + + curr_id->certificate = NULL; + + outidx--; + + continue; + } + +#ifdef HAVE_LIBZ + if (curr_id->certificate_len > 4) { + if (memcmp(curr_id->certificate, "\x1f\x8b\x08\x00", 4) == 0) { + tmpbuflen = curr_id->certificate_len * 2; + tmpbuf = malloc(tmpbuflen); + + CACKEY_DEBUG_PRINTBUF("Attempting to decompress:", curr_id->certificate, curr_id->certificate_len); + + gzip_stream.zalloc = NULL; + gzip_stream.zfree = NULL; + gzip_stream.opaque = NULL; + + gzip_stream.next_in = curr_id->certificate; + gzip_stream.avail_in = curr_id->certificate_len; + gzip_stream.next_out = tmpbuf; + gzip_stream.avail_out = tmpbuflen; + + uncompress_ret = inflateInit(&gzip_stream); + if (uncompress_ret == Z_OK) { + uncompress_ret = inflateReset2(&gzip_stream, 31); + } + if (uncompress_ret == Z_OK) { + uncompress_ret = inflate(&gzip_stream, 0); + } + if (uncompress_ret == Z_STREAM_END) { + uncompress_ret = inflateEnd(&gzip_stream); + } else { + uncompress_ret = Z_DATA_ERROR; + } + if (uncompress_ret == Z_OK) { + tmpbuflen = gzip_stream.total_out; + + CACKEY_DEBUG_PRINTBUF("Decompressed to:", tmpbuf, tmpbuflen); + + free(curr_id->certificate); + + curr_id->certificate = tmpbuf; + curr_id->certificate_len = tmpbuflen; + } else { + CACKEY_DEBUG_PRINTF("Decompressing failed! uncompress() returned %i", uncompress_ret); + + free(tmpbuf); + } + } + } +#endif + } + } else { + /* Read all the applets from the CCC's TLV */ + ccc_tlv = cackey_read_tlv(slot); + + /* Look for CARDURLs that coorespond to PKI applets */ + for (ccc_curr = ccc_tlv; ccc_curr; ccc_curr = ccc_curr->_next) { + CACKEY_DEBUG_PRINTF("Found tag: %s ... ", CACKEY_DEBUG_FUNC_TAG_TO_STR(ccc_curr->tag)); + + if (ccc_curr->tag != GSCIS_TAG_CARDURL) { + CACKEY_DEBUG_PRINTF(" ... skipping it (we only care about CARDURLs)"); + + continue; + } + + if ((ccc_curr->value_cardurl->apptype & CACKEY_TLV_APP_PKI) != CACKEY_TLV_APP_PKI) { + CACKEY_DEBUG_PRINTF(" ... skipping it (we only care about PKI applets, this applet supports: %s/%02x)", CACKEY_DEBUG_FUNC_APPTYPE_TO_STR(ccc_curr->value_cardurl->apptype), (unsigned int) ccc_curr->value_cardurl->apptype); + + continue; + } + + CACKEY_DEBUG_PRINTBUF("RID:", ccc_curr->value_cardurl->rid, sizeof(ccc_curr->value_cardurl->rid)); + CACKEY_DEBUG_PRINTF("AppID = %s/%04lx", CACKEY_DEBUG_FUNC_OBJID_TO_STR(ccc_curr->value_cardurl->appid), (unsigned long) ccc_curr->value_cardurl->appid); + CACKEY_DEBUG_PRINTF("ObjectID = %s/%04lx", CACKEY_DEBUG_FUNC_OBJID_TO_STR(ccc_curr->value_cardurl->objectid), (unsigned long) ccc_curr->value_cardurl->objectid); + + memcpy(curr_aid, ccc_curr->value_cardurl->rid, sizeof(ccc_curr->value_cardurl->rid)); + curr_aid[sizeof(curr_aid) - 2] = (ccc_curr->value_cardurl->appid >> 8) & 0xff; + curr_aid[sizeof(curr_aid) - 1] = ccc_curr->value_cardurl->appid & 0xff; + + /* Select found applet ... */ + select_ret = cackey_select_applet(slot, curr_aid, sizeof(curr_aid)); + if (select_ret != CACKEY_PCSC_S_OK) { + CACKEY_DEBUG_PRINTF("Failed to select applet, skipping processing of this object"); + + continue; + } + + /* ... and object (file) */ + select_ret = cackey_select_file(slot, ccc_curr->value_cardurl->objectid); + if (select_ret != CACKEY_PCSC_S_OK) { + CACKEY_DEBUG_PRINTF("Failed to select file, skipping processing of this object"); + + continue; + } + + /* Process this file's TLV looking for certificates */ + app_tlv = cackey_read_tlv(slot); + + for (app_curr = app_tlv; app_curr; app_curr = app_curr->_next) { + CACKEY_DEBUG_PRINTF("Found tag: %s", CACKEY_DEBUG_FUNC_TAG_TO_STR(app_curr->tag)); + if (app_curr->tag != GSCIS_TAG_CERTIFICATE) { + CACKEY_DEBUG_PRINTF(" ... skipping it (we only care about CERTIFICATEs)"); + + continue; + } + + curr_id = &certs[outidx]; + outidx++; + + curr_id->id_type = CACKEY_ID_TYPE_CAC; + memcpy(curr_id->card.cac.applet, curr_aid, sizeof(curr_id->card.cac.applet)); + curr_id->card.cac.file = ccc_curr->value_cardurl->objectid; + curr_id->keysize = -1; + + CACKEY_DEBUG_PRINTF("Filling curr_id->card.cac.applet (%p) with %lu bytes:", curr_id->card.cac.applet, (unsigned long) sizeof(curr_id->card.cac.applet)); + CACKEY_DEBUG_PRINTBUF("VAL:", curr_id->card.cac.applet, sizeof(curr_id->card.cac.applet)); + + curr_id->certificate_len = app_curr->length; + + curr_id->certificate = malloc(curr_id->certificate_len); + memcpy(curr_id->certificate, app_curr->value, curr_id->certificate_len); + + if (outidx >= *count) { + if (certs_resizable) { + *count *= 2; + if (*count != 0) { + certs = realloc(certs, sizeof(*certs) * (*count)); + } else { + certs = NULL; + } + } else { + break; + } + } + } + + cackey_free_tlv(app_tlv); + + if (outidx >= *count) { + break; + } + } + + cackey_free_tlv(ccc_tlv); + } *count = outidx; if (certs_resizable) { - certs = realloc(certs, sizeof(*certs) * (*count)); + if (*count != 0) { + certs = realloc(certs, sizeof(*certs) * (*count)); + } else { + certs = NULL; + } } + + slot->cached_certs = cackey_copy_certs(NULL, certs, *count); + slot->cached_certs_count = *count; /* Terminate SmartCard Transaction */ cackey_end_transaction(slot); return(certs); @@ -2279,17 +2771,19 @@ * NOTES * ... * */ static ssize_t cackey_signdecrypt(struct cackey_slot *slot, struct cackey_identity *identity, unsigned char *buf, size_t buflen, unsigned char *outbuf, size_t outbuflen, int padInput, int unpadOutput) { - unsigned char *tmpbuf, *tmpbuf_s, *outbuf_s; - unsigned char bytes_to_send, p1; + cackey_pcsc_id_type id_type; + unsigned char dyn_auth_template[10], *dyn_auth_tmpbuf; + unsigned char *tmpbuf, *tmpbuf_s, *outbuf_s, *outbuf_p; + unsigned char bytes_to_send, p1, class; unsigned char blocktype; cackey_ret send_ret; uint16_t respcode; ssize_t retval = 0, unpadoffset; - size_t tmpbuflen, padlen, tmpoutbuflen; + size_t tmpbuflen, padlen, tmpoutbuflen, outbuf_len; int free_tmpbuf = 0; int le; CACKEY_DEBUG_PRINTF("Called."); @@ -2320,10 +2814,27 @@ if (identity->pcsc_identity == NULL) { CACKEY_DEBUG_PRINTF("Error. identity->pcsc_identity is NULL"); return(-1); } + + id_type = identity->pcsc_identity->id_type; + if (id_type == CACKEY_ID_TYPE_CERT_ONLY) { + CACKEY_DEBUG_PRINTF("Error. identity->pcsc_identity is CACKEY_ID_TYPE_CERT_ONLY, which cannot be used for sign/decrypt"); + + return(-1); + } + + switch (id_type) { + case CACKEY_ID_TYPE_PIV: + case CACKEY_ID_TYPE_CAC: + break; + default: + CACKEY_DEBUG_PRINTF("Error. identity->pcsc_identity is not a supported value. Type is: 0x%lx (PIV = 0x%lx, CAC = 0x%lx)", (unsigned long) id_type, (unsigned long) CACKEY_ID_TYPE_PIV, (unsigned long) CACKEY_ID_TYPE_CAC); + + return(-1); + } /* Determine identity Key size */ if (identity->pcsc_identity->keysize < 0) { identity->pcsc_identity->keysize = x509_to_keysize(identity->pcsc_identity->certificate, identity->pcsc_identity->certificate_len); } @@ -2376,46 +2887,110 @@ /* Begin transaction */ cackey_begin_transaction(slot); /* Select correct applet */ - CACKEY_DEBUG_PRINTF("Selecting applet found at %p ...", identity->pcsc_identity->applet); - cackey_select_applet(slot, identity->pcsc_identity->applet, sizeof(identity->pcsc_identity->applet)); + switch (id_type) { + case CACKEY_ID_TYPE_CAC: + CACKEY_DEBUG_PRINTF("Selecting applet found at %p ...", identity->pcsc_identity->card.cac.applet); + cackey_select_applet(slot, identity->pcsc_identity->card.cac.applet, sizeof(identity->pcsc_identity->card.cac.applet)); - /* Select correct file */ - cackey_select_file(slot, identity->pcsc_identity->file); + /* Select correct file */ + cackey_select_file(slot, identity->pcsc_identity->card.cac.file); + break; + case CACKEY_ID_TYPE_PIV: + dyn_auth_template[0] = 0x7C; + dyn_auth_template[1] = 0x82; + dyn_auth_template[2] = ((tmpbuflen + 6) & 0xff00) >> 8; + dyn_auth_template[3] = (tmpbuflen + 6) & 0x00ff; + dyn_auth_template[4] = 0x82; + dyn_auth_template[5] = 0x00; + dyn_auth_template[6] = 0x81; + dyn_auth_template[7] = 0x82; + dyn_auth_template[8] = (tmpbuflen & 0xff00) >> 8; + dyn_auth_template[9] = tmpbuflen & 0x00ff; + + dyn_auth_tmpbuf = malloc(tmpbuflen + sizeof(dyn_auth_template)); + memcpy(dyn_auth_tmpbuf, dyn_auth_template, sizeof(dyn_auth_template)); + memcpy(dyn_auth_tmpbuf + sizeof(dyn_auth_template), tmpbuf, tmpbuflen); + + if (free_tmpbuf) { + free(tmpbuf); + } + + tmpbuflen += sizeof(dyn_auth_template); + tmpbuf = dyn_auth_tmpbuf; + free_tmpbuf = 1; + + break; + case CACKEY_ID_TYPE_CERT_ONLY: + break; + } tmpbuf_s = tmpbuf; outbuf_s = outbuf; while (tmpbuflen) { - if (tmpbuflen > 245) { - bytes_to_send = 245; - p1 = 0x80; - le = 0x00; + tmpoutbuflen = outbuflen; + + if (tmpbuflen > CACKEY_APDU_MTU) { + bytes_to_send = CACKEY_APDU_MTU; } else { bytes_to_send = tmpbuflen; - p1 = 0x00; - le = 0x00; } - tmpoutbuflen = outbuflen; + send_ret = CACKEY_PCSC_E_GENERIC; + switch (id_type) { + case CACKEY_ID_TYPE_CAC: + if (tmpbuflen > CACKEY_APDU_MTU) { + p1 = 0x80; + le = 0x00; + } else { + p1 = 0x00; + le = 0x00; + } - send_ret = cackey_send_apdu(slot, GSCIS_CLASS_GLOBAL_PLATFORM, GSCIS_INSTR_SIGNDECRYPT, p1, 0x00, bytes_to_send, tmpbuf, le, &respcode, outbuf, &tmpoutbuflen); + send_ret = cackey_send_apdu(slot, GSCIS_CLASS_GLOBAL_PLATFORM, GSCIS_INSTR_SIGNDECRYPT, p1, 0x00, bytes_to_send, tmpbuf, le, &respcode, outbuf, &tmpoutbuflen); + break; + case CACKEY_ID_TYPE_PIV: + if (tmpbuflen > CACKEY_APDU_MTU) { + class = 0x10; + le = 0x00; + } else { + class = GSCIS_CLASS_ISO7816; + le = 256; + } + + send_ret = cackey_send_apdu(slot, class, NISTSP800_73_3_INSTR_GENAUTH, NISTSP800_78_3_ALGO_RSA2048, identity->pcsc_identity->card.piv.key_id, bytes_to_send, tmpbuf, le, &respcode, outbuf, &tmpoutbuflen); + break; + case CACKEY_ID_TYPE_CERT_ONLY: + break; + } + if (send_ret != CACKEY_PCSC_S_OK) { - CACKEY_DEBUG_PRINTF("ADPU Sending Failed -- returning in error."); - if (free_tmpbuf) { if (tmpbuf_s) { free(tmpbuf_s); } } /* End transaction */ cackey_end_transaction(slot); - if (respcode == 0x6982) { - CACKEY_DEBUG_PRINTF("Security status not satisified. Returning NEEDLOGIN"); + if (send_ret == CACKEY_PCSC_E_RETRY) { + CACKEY_DEBUG_PRINTF("ADPU Sending Failed -- retrying."); + + return(cackey_signdecrypt(slot, identity, buf, buflen, outbuf, outbuflen, padInput, unpadOutput)); + } + + CACKEY_DEBUG_PRINTF("ADPU Sending Failed -- returning in error."); + + if (respcode == 0x6982 || respcode == 0x6e00) { + if (respcode == 0x6E00) { + CACKEY_DEBUG_PRINTF("Got \"WRONG CLASS\", this means we are talking to the wrong object (likely because the card went away) -- resetting"); + } else { + CACKEY_DEBUG_PRINTF("Security status not satisified (respcode = 0x%04x). Returning NEEDLOGIN", (int) respcode); + } cackey_mark_slot_reset(slot); return(CACKEY_PCSC_E_NEEDLOGIN); } @@ -2457,10 +3032,39 @@ return(-1); } # endif #endif + + /* We must remove the "7C" tag to get to the signature */ + switch (id_type) { + case CACKEY_ID_TYPE_PIV: + outbuf_len = retval; + outbuf_p = cackey_read_bertlv_tag(outbuf, &outbuf_len, 0x7C, NULL, &outbuf_len); + if (outbuf_p == NULL) { + CACKEY_DEBUG_PRINTF("Response from PIV for GENERATE AUTHENTICATION was not a 0x7C tag, returning in failure"); + + return(-1); + } + + retval = outbuf_len; + + outbuf_len = retval; + outbuf_p = cackey_read_bertlv_tag(outbuf, &outbuf_len, 0x82, NULL, &outbuf_len); + if (outbuf_p == NULL) { + CACKEY_DEBUG_PRINTF("Response from PIV for GENERATE AUTHENTICATION was not a 0x82 within a 0x7C tag, returning in failure"); + + return(-1); + } + + retval = outbuf_len; + + break; + case CACKEY_ID_TYPE_CAC: + case CACKEY_ID_TYPE_CERT_ONLY: + break; + } /* Unpad reply */ if (unpadOutput) { if (retval < 3) { CACKEY_DEBUG_PRINTF("Reply is too small, we are not able to unpad -- passing back and hoping for the best!"); @@ -2553,14 +3157,17 @@ * NOTES * ... * */ static cackey_ret cackey_login(struct cackey_slot *slot, unsigned char *pin, unsigned long pin_len, int *tries_remaining_p) { + struct cackey_pcsc_identity *pcsc_identities; unsigned char cac_pin[8] = {0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF}; + unsigned long num_certs; uint16_t response_code; int tries_remaining; int send_ret; + int key_reference = 0x00; /* Indicate that we do not know about how many tries are remaining */ if (tries_remaining_p) { *tries_remaining_p = -1; } @@ -2569,13 +3176,37 @@ if (pin_len >= 8) { memcpy(cac_pin, pin, 8); } else { memcpy(cac_pin, pin, pin_len); } + + /* Reject PINs which are too short */ + if (pin_len < 5) { + CACKEY_DEBUG_PRINTF("Rejecting PIN which is too short (length = %lu, must be atleast 5)", pin_len); + + return(CACKEY_PCSC_E_BADPIN); + } + + /* PIV authentication uses a "key_reference" of 0x80 */ + pcsc_identities = cackey_read_certs(slot, NULL, &num_certs); + if (num_certs > 0 && pcsc_identities != NULL) { + switch (pcsc_identities[0].id_type) { + case CACKEY_ID_TYPE_PIV: + CACKEY_DEBUG_PRINTF("We have PIV card, so we will attempt to authenticate using the PIV Application key reference"); + + key_reference = 0x80; + break; + default: + break; + } + + cackey_free_certs(pcsc_identities, num_certs, 1); + } /* Issue PIN Verify */ - send_ret = cackey_send_apdu(slot, GSCIS_CLASS_ISO7816, GSCIS_INSTR_VERIFY, 0x00, 0x00, sizeof(cac_pin), cac_pin, 0x00, &response_code, NULL, NULL); + send_ret = cackey_send_apdu(slot, GSCIS_CLASS_ISO7816, GSCIS_INSTR_VERIFY, 0x00, key_reference, sizeof(cac_pin), cac_pin, 0x00, &response_code, NULL, NULL); + if (send_ret != CACKEY_PCSC_S_OK) { if ((response_code & 0x63C0) == 0x63C0) { tries_remaining = (response_code & 0xF); CACKEY_DEBUG_PRINTF("PIN Verification failed, %i tries remaining", tries_remaining); @@ -2615,22 +3246,30 @@ * ... * */ static cackey_ret cackey_token_present(struct cackey_slot *slot) { cackey_ret pcsc_connect_ret; - DWORD reader_len, state, protocol, atr_len; + DWORD reader_len = 0, state = 0, protocol = 0, atr_len; BYTE atr[MAX_ATR_SIZE]; LONG status_ret, scard_reconn_ret; CACKEY_DEBUG_PRINTF("Called."); + + if (slot->internal) { + CACKEY_DEBUG_PRINTF("Returning token present (internal token)"); + + return(CACKEY_PCSC_S_TOKENPRESENT); + } pcsc_connect_ret = cackey_connect_card(slot); if (pcsc_connect_ret != CACKEY_PCSC_S_OK) { CACKEY_DEBUG_PRINTF("Unable to connect to card, returning token absent"); return(CACKEY_PCSC_E_TOKENABSENT); } + + CACKEY_DEBUG_PRINTF("Calling SCardStatus() to determine card status"); atr_len = sizeof(atr); status_ret = SCardStatus(slot->pcsc_card, NULL, &reader_len, &state, &protocol, atr, &atr_len); if (status_ret == SCARD_E_INVALID_HANDLE) { @@ -2642,10 +3281,12 @@ CACKEY_DEBUG_PRINTF("Unable to connect to card, returning token absent"); return(CACKEY_PCSC_E_TOKENABSENT); } + CACKEY_DEBUG_PRINTF("Calling SCardStatus() again"); + atr_len = sizeof(atr); status_ret = SCardStatus(slot->pcsc_card, NULL, &reader_len, &state, &protocol, atr, &atr_len); } if (status_ret != SCARD_S_SUCCESS) { @@ -2652,15 +3293,12 @@ cackey_mark_slot_reset(slot); if (status_ret == SCARD_W_RESET_CARD) { CACKEY_DEBUG_PRINTF("Reset required, please hold..."); - scard_reconn_ret = cackey_reconnect_card(slot, SCARD_PROTOCOL_T0 | SCARD_PROTOCOL_T1, &protocol); + scard_reconn_ret = cackey_reconnect_card(slot, SCARD_PROTOCOL_T0 | SCARD_PROTOCOL_T1); if (scard_reconn_ret == SCARD_S_SUCCESS) { - /* Update protocol */ - slot->protocol = protocol; - /* Re-establish transaction, if it was present */ if (slot->transaction_depth > 0) { slot->transaction_depth--; slot->transaction_need_hw_lock = 1; cackey_begin_transaction(slot); @@ -2986,17 +3624,21 @@ break; case CKA_LABEL: CACKEY_DEBUG_PRINTF("Requesting attribute CKA_LABEL (0x%08lx) ...", (unsigned long) curr_attr_type); - /* XXX: Determine name */ - ulValueLen = snprintf((char *) ucTmpBuf, sizeof(ucTmpBuf), "Identity #%lu", (unsigned long) identity_num); - pValue = ucTmpBuf; + if (identity->id_type == CACKEY_ID_TYPE_PIV) { + pValue = identity->card.piv.label; + ulValueLen = strlen(pValue); + } else { + ulValueLen = snprintf((char *) ucTmpBuf, sizeof(ucTmpBuf), "Identity #%lu", (unsigned long) identity_num); + pValue = ucTmpBuf; - if (ulValueLen >= sizeof(ucTmpBuf)) { - ulValueLen = 0; - pValue = NULL; + if (ulValueLen >= sizeof(ucTmpBuf)) { + ulValueLen = 0; + pValue = NULL; + } } CACKEY_DEBUG_PRINTF(" ... returning (%p/%lu)", pValue, (unsigned long) ulValueLen); break; @@ -3414,45 +4056,106 @@ } } free(identities); } + +static unsigned long cackey_read_dod_identities(struct cackey_identity *identities, unsigned long num_dod_certs) { + unsigned long cert_idx, id_idx = 0; + + if (identities == NULL) { + return(num_dod_certs * 3); + } + + for (cert_idx = 0; cert_idx < num_dod_certs; cert_idx++) { + identities[id_idx].pcsc_identity = NULL; + identities[id_idx].attributes = cackey_get_attributes(CKO_CERTIFICATE, &extra_certs[cert_idx], 0xf000 | cert_idx, &identities[id_idx].attributes_count); + id_idx++; + + identities[id_idx].pcsc_identity = NULL; + identities[id_idx].attributes = cackey_get_attributes(CKO_PUBLIC_KEY, &extra_certs[cert_idx], 0xf000 | cert_idx, &identities[id_idx].attributes_count); + id_idx++; + + identities[id_idx].pcsc_identity = NULL; + identities[id_idx].attributes = cackey_get_attributes(CKO_NETSCAPE_TRUST, &extra_certs[cert_idx], 0xf000 | cert_idx, &identities[id_idx].attributes_count); + id_idx++; + } + + return(id_idx); +} static struct cackey_identity *cackey_read_identities(struct cackey_slot *slot, unsigned long *ids_found) { struct cackey_pcsc_identity *pcsc_identities; struct cackey_identity *identities; unsigned long num_ids, id_idx, curr_id_type; - unsigned long num_certs, num_extra_certs, cert_idx; - int include_extra_certs = 1; + unsigned long num_certs, num_dod_certs, cert_idx; + int include_extra_certs = 0, include_dod_certs; CACKEY_DEBUG_PRINTF("Called."); - if (getenv("CACKEY_NO_EXTRA_CERTS") != NULL) { - CACKEY_DEBUG_PRINTF("Asked not to include extra (DoD) certificates"); - - include_extra_certs = 0; - } - - if (include_extra_certs) { - num_extra_certs = sizeof(extra_certs) / sizeof(extra_certs[0]); - - CACKEY_DEBUG_PRINTF("Including %li DoD Certificates as objects on this token", num_extra_certs); - } else { - num_extra_certs = 0; - } - if (ids_found == NULL) { CACKEY_DEBUG_PRINTF("Error. ids_found is NULL"); return(NULL); } + +#ifdef CACKEY_CARD_SLOT_INCLUDE_EXTRA_CERTS + include_extra_certs = 1; +#endif + + if (getenv("CACKEY_DOD_CERTS_ON_HW_SLOTS") != NULL) { + include_extra_certs = 1; + } + + if (getenv("CACKEY_NO_DOD_CERTS_ON_HW_SLOTS") != NULL) { + include_extra_certs = 0; + } + +#ifdef CACKEY_NO_EXTRA_CERTS + if (getenv("CACKEY_EXTRA_CERTS") != NULL) { + include_dod_certs = 1; + } else { + include_dod_certs = 0; + } +#else + if (getenv("CACKEY_NO_EXTRA_CERTS") != NULL) { + include_dod_certs = 0; + } else { + include_dod_certs = 1; + } +#endif + + if (include_dod_certs) { + num_dod_certs = sizeof(extra_certs) / sizeof(extra_certs[0]); + } else { + num_dod_certs = 0; + } + + if (slot->internal) { + num_ids = cackey_read_dod_identities(NULL, num_dod_certs); + + if (num_ids != 0) { + identities = malloc(num_ids * sizeof(*identities)); + + cackey_read_dod_identities(identities, num_dod_certs); + } else { + identities = NULL; + } + + *ids_found = num_ids; + + return(identities); + } pcsc_identities = cackey_read_certs(slot, NULL, &num_certs); if (pcsc_identities != NULL) { /* Convert number of Certs to number of objects */ num_ids = (CKO_PRIVATE_KEY - CKO_CERTIFICATE + 1) * num_certs; - num_ids += num_extra_certs * 3; + + if (include_extra_certs) { + num_ids += cackey_read_dod_identities(NULL, num_dod_certs); + } identities = malloc(num_ids * sizeof(*identities)); /* Add certificates, public keys, and private keys from the smartcard */ id_idx = 0; @@ -3467,40 +4170,34 @@ memcpy(identities[id_idx].pcsc_identity->certificate, pcsc_identities[cert_idx].certificate, pcsc_identities[cert_idx].certificate_len); id_idx++; } } + + if (include_extra_certs) { + CACKEY_DEBUG_PRINTF("Including US Government Certificates on hardware slot"); + + cackey_read_dod_identities(identities + id_idx, num_dod_certs); + } cackey_free_certs(pcsc_identities, num_certs, 1); - /* Add DoD Certificates and Netscape Trust Objects */ - for (cert_idx = 0; cert_idx < num_extra_certs; cert_idx++) { - identities[id_idx].pcsc_identity = NULL; - identities[id_idx].attributes = cackey_get_attributes(CKO_CERTIFICATE, &extra_certs[cert_idx], 0xf000 | cert_idx, &identities[id_idx].attributes_count); - id_idx++; - - identities[id_idx].pcsc_identity = NULL; - identities[id_idx].attributes = cackey_get_attributes(CKO_PUBLIC_KEY, &extra_certs[cert_idx], 0xf000 | cert_idx, &identities[id_idx].attributes_count); - id_idx++; - - identities[id_idx].pcsc_identity = NULL; - identities[id_idx].attributes = cackey_get_attributes(CKO_NETSCAPE_TRUST, &extra_certs[cert_idx], 0xf000 | cert_idx, &identities[id_idx].attributes_count); - id_idx++; - } - *ids_found = num_ids; + return(identities); } + *ids_found = 0; return(NULL); } CK_DEFINE_FUNCTION(CK_RV, C_Initialize)(CK_VOID_PTR pInitArgs) { CK_C_INITIALIZE_ARGS CK_PTR args; - uint32_t idx; + uint32_t idx, highest_slot; int mutex_init_ret; + int include_dod_certs; CACKEY_DEBUG_PRINTF("Called."); if (cackey_initialized) { CACKEY_DEBUG_PRINTF("Error. Already initialized."); @@ -3537,10 +4234,39 @@ cackey_slots[idx].transaction_depth = 0; cackey_slots[idx].transaction_need_hw_lock = 0; cackey_slots[idx].slot_reset = 0; cackey_slots[idx].token_flags = 0; cackey_slots[idx].label = NULL; + cackey_slots[idx].internal = 0; + } + +#ifdef CACKEY_NO_EXTRA_CERTS + if (getenv("CACKEY_EXTRA_CERTS") != NULL) { + include_dod_certs = 1; + } else { + include_dod_certs = 0; + } +#else + if (getenv("CACKEY_NO_EXTRA_CERTS") != NULL) { + include_dod_certs = 0; + } else { + include_dod_certs = 1; + } +#endif + + if (include_dod_certs == 0) { + CACKEY_DEBUG_PRINTF("Asked not to include DoD certificates"); + } else { + highest_slot = (sizeof(cackey_slots) / sizeof(cackey_slots[0])) - 1; + + CACKEY_DEBUG_PRINTF("Including DoD certs in slot %lu", (unsigned long) highest_slot); + + cackey_slots[highest_slot].active = 1; + cackey_slots[highest_slot].internal = 1; + cackey_slots[highest_slot].label = (unsigned char *) "US Government Certificates"; + cackey_slots[highest_slot].pcsc_reader = "CACKey"; + cackey_slots[highest_slot].token_flags = 0; } cackey_initialized = 1; if (!cackey_biglock_init) { @@ -3552,10 +4278,29 @@ return(CKR_CANT_LOCK); } cackey_biglock_init = 1; } + + /* Define a command to prompt user for a PIN */ +#ifdef CACKEY_PIN_COMMAND_DEFAULT + cackey_pin_command = CACKEY_PIN_COMMAND_DEFAULT_XSTR(CACKEY_PIN_COMMAND_DEFAULT); +#endif + +#ifdef CACKEY_PIN_COMMAND_XONLY_DEFAULT + if (getenv("DISPLAY") != NULL) { + cackey_pin_command = CACKEY_PIN_COMMAND_DEFAULT_XSTR(CACKEY_PIN_COMMAND_XONLY_DEFAULT); + } +#endif + + if (getenv("CACKEY_PIN_COMMAND") != NULL) { + cackey_pin_command = getenv("CACKEY_PIN_COMMAND"); + } + + if (getenv("CACKEY_PIN_COMMAND_XONLY") != NULL && getenv("DISPLAY") != NULL) { + cackey_pin_command = getenv("CACKEY_PIN_COMMAND_XONLY"); + } CACKEY_DEBUG_PRINTF("Returning CKR_OK (%i)", CKR_OK); return(CKR_OK); } @@ -3584,13 +4329,23 @@ } cackey_slots_disconnect_all(); for (idx = 0; idx < (sizeof(cackey_slots) / sizeof(cackey_slots[0])); idx++) { + if (cackey_slots[idx].internal) { + continue; + } + if (cackey_slots[idx].pcsc_reader) { free(cackey_slots[idx].pcsc_reader); } + + if (cackey_slots[idx].cached_certs) { + cackey_free_certs(cackey_slots[idx].cached_certs, cackey_slots[idx].cached_certs_count, 1); + + cackey_slots[idx].cached_certs = NULL; + } } cackey_pcsc_disconnect(); cackey_initialized = 0; @@ -3639,17 +4394,19 @@ /* * Process list of readers, and create mapping between reader name and slot ID */ CK_DEFINE_FUNCTION(CK_RV, C_GetSlotList)(CK_BBOOL tokenPresent, CK_SLOT_ID_PTR pSlotList, CK_ULONG_PTR pulCount) { + static int first_call = 1; int mutex_retval; int pcsc_connect_ret; - CK_ULONG count, slot_count = 0, currslot; + CK_ULONG count, slot_count = 0, currslot, slot_idx; char *pcsc_readers, *pcsc_readers_s, *pcsc_readers_e; DWORD pcsc_readers_len; LONG scard_listreaders_ret; size_t curr_reader_len; + int slot_reset; CACKEY_DEBUG_PRINTF("Called."); if (pulCount == NULL) { CACKEY_DEBUG_PRINTF("Error. pulCount is NULL."); @@ -3669,35 +4426,68 @@ return(CKR_GENERAL_ERROR); } /* Clear list of slots */ + slot_reset = 0; if (pSlotList) { - CACKEY_DEBUG_PRINTF("Purging all slot information."); + if (first_call) { + first_call = 0; - /* Only update the list of slots if we are actually being supply the slot information */ - cackey_slots_disconnect_all(); + slot_reset = 1; + } + /* If any of the slots have been reset then purge all information and check again */ for (currslot = 0; currslot < (sizeof(cackey_slots) / sizeof(cackey_slots[0])); currslot++) { - if (cackey_slots[currslot].pcsc_reader) { - free(cackey_slots[currslot].pcsc_reader); - - cackey_slots[currslot].pcsc_reader = NULL; + if (cackey_slots[currslot].internal) { + continue; } - if (cackey_slots[currslot].label) { - free(cackey_slots[currslot].label); - - cackey_slots[currslot].label = NULL; + if (!cackey_slots[currslot].active) { + continue; } - cackey_slots[currslot].active = 0; + if (cackey_slots[currslot].slot_reset) { + slot_reset = 1; + + break; + } + } + + if (slot_reset) { + CACKEY_DEBUG_PRINTF("Purging all slot information."); + + /* Only update the list of slots if we are actually being supply the slot information */ + cackey_slots_disconnect_all(); + + for (currslot = 0; currslot < (sizeof(cackey_slots) / sizeof(cackey_slots[0])); currslot++) { + if (cackey_slots[currslot].internal) { + continue; + } + + if (cackey_slots[currslot].pcsc_reader) { + free(cackey_slots[currslot].pcsc_reader); + + cackey_slots[currslot].pcsc_reader = NULL; + } + + if (cackey_slots[currslot].label) { + free(cackey_slots[currslot].label); + + cackey_slots[currslot].label = NULL; + } + + cackey_slots[currslot].active = 0; + } + } else { + } } /* Determine list of readers */ pcsc_connect_ret = cackey_pcsc_connect(); +/* XXX: CAN HANG HERE ! */ if (pcsc_connect_ret != CACKEY_PCSC_S_OK) { CACKEY_DEBUG_PRINTF("Connection to PC/SC failed, assuming no slots"); slot_count = 0; } else { @@ -3724,11 +4514,19 @@ pcsc_readers_e = pcsc_readers + pcsc_readers_len; /* Start with Slot ID 1, to avoid a bug in GDM on RHEL */ /* Bug 594911: https://bugzilla.redhat.com/show_bug.cgi?id=594911 */ currslot = 1; + slot_count = 0; while (pcsc_readers < pcsc_readers_e) { + /* Find next available slot */ + for (; currslot < (sizeof(cackey_slots) / sizeof(cackey_slots[0])); currslot++) { + if (!cackey_slots[currslot].active) { + break; + } + } + curr_reader_len = strlen(pcsc_readers); if ((pcsc_readers + curr_reader_len) > pcsc_readers_e) { break; } @@ -3741,35 +4539,45 @@ CACKEY_DEBUG_PRINTF("Found more readers than slots are available!"); break; } - CACKEY_DEBUG_PRINTF("Found reader: %s", pcsc_readers); + CACKEY_DEBUG_PRINTF("Found reader: %s (currslot = %lu)", pcsc_readers, (unsigned long) currslot); /* Only update the list of slots if we are actually being asked supply the slot information */ if (pSlotList) { - cackey_slots[currslot].active = 1; - cackey_slots[currslot].pcsc_reader = strdup(pcsc_readers); - cackey_slots[currslot].pcsc_card_connected = 0; - cackey_slots[currslot].transaction_depth = 0; - cackey_slots[currslot].transaction_need_hw_lock = 0; - cackey_slots[currslot].token_flags = 0; - cackey_slots[currslot].label = NULL; - - cackey_mark_slot_reset(&cackey_slots[currslot]); + if (slot_reset) { + cackey_slots[currslot].active = 1; + cackey_slots[currslot].internal = 0; + cackey_slots[currslot].pcsc_reader = strdup(pcsc_readers); + cackey_slots[currslot].pcsc_card_connected = 0; + cackey_slots[currslot].transaction_depth = 0; + cackey_slots[currslot].transaction_need_hw_lock = 0; + cackey_slots[currslot].token_flags = 0; + cackey_slots[currslot].label = NULL; + + cackey_mark_slot_reset(&cackey_slots[currslot]); + } + } else { + if (!cackey_slots[currslot].active) { + /* Artificially increase the number of active slots by what will become active */ + CACKEY_DEBUG_PRINTF("Found in-active slot %lu, but it will be active after a reset -- marking as active for accounting purposes", (unsigned long) currslot); + + slot_count++; + } } currslot++; pcsc_readers += curr_reader_len + 1; } - /* Start with Slot ID 1, to avoid a bug in GDM on RHEL */ - /* Bug 594911: https://bugzilla.redhat.com/show_bug.cgi?id=594911 */ - if (currslot > 1) { - /* Start with Slot ID 1, to avoid a bug in GDM on RHEL */ - /* Bug 594911: https://bugzilla.redhat.com/show_bug.cgi?id=594911 */ - slot_count = currslot - 1; + for (currslot = 0; currslot < (sizeof(cackey_slots) / sizeof(cackey_slots[0])); currslot++) { + if (cackey_slots[currslot].active) { + CACKEY_DEBUG_PRINTF("Found active slot %lu, reader = %s", (unsigned long) currslot, cackey_slots[currslot].pcsc_reader); + + slot_count++; + } } } else { CACKEY_DEBUG_PRINTF("Second call to SCardListReaders failed, return %s/%li", CACKEY_DEBUG_FUNC_SCARDERR_TO_STR(scard_listreaders_ret), (long) scard_listreaders_ret); } @@ -3796,17 +4604,43 @@ count = *pulCount; if (count < slot_count) { CACKEY_DEBUG_PRINTF("Error. User allocated %lu entries, but we have %lu entries.", count, slot_count); + CACKEY_DEBUG_PRINTF("Returning CKR_BUFFER_TOO_SMALL"); + return(CKR_BUFFER_TOO_SMALL); } - for (currslot = 0; currslot < slot_count; currslot++) { - /* Start with Slot ID 1, to avoid a bug in GDM on RHEL */ - /* Bug 594911: https://bugzilla.redhat.com/show_bug.cgi?id=594911 */ - pSlotList[currslot] = currslot + 1; + mutex_retval = cackey_mutex_lock(cackey_biglock); + if (mutex_retval != 0) { + CACKEY_DEBUG_PRINTF("Error. Locking failed."); + + return(CKR_GENERAL_ERROR); + } + + slot_idx = 0; + for (currslot = 0; (currslot < (sizeof(cackey_slots) / sizeof(cackey_slots[0]))); currslot++) { + if (!cackey_slots[currslot].active) { + continue; + } + + if (slot_idx >= count) { + CACKEY_DEBUG_PRINTF("Error. User allocated %lu entries, but we just tried to write to the %lu index -- ignoring", count, slot_idx); + + continue; + } + + pSlotList[slot_idx] = currslot; + slot_idx++; + } + + mutex_retval = cackey_mutex_unlock(cackey_biglock); + if (mutex_retval != 0) { + CACKEY_DEBUG_PRINTF("Error. Unlocking failed."); + + return(CKR_GENERAL_ERROR); } *pulCount = slot_count; CACKEY_DEBUG_PRINTF("Returning CKR_OK (%i). Found %lu readers.", CKR_OK, (unsigned long) slot_count); @@ -3854,11 +4688,15 @@ cackey_mutex_unlock(cackey_biglock); return(CKR_SLOT_ID_INVALID); } - pInfo->flags = CKF_REMOVABLE_DEVICE | CKF_HW_SLOT; + pInfo->flags = CKF_HW_SLOT; + + if (!cackey_slots[slotID].internal) { + pInfo->flags |= CKF_REMOVABLE_DEVICE; + } if (cackey_token_present(&cackey_slots[slotID]) == CACKEY_PCSC_S_TOKENPRESENT) { pInfo->flags |= CKF_TOKEN_PRESENT; } @@ -3996,10 +4834,14 @@ pInfo->firmwareVersion.major = 0x00; pInfo->firmwareVersion.minor = 0x00; pInfo->flags = CKF_WRITE_PROTECTED | CKF_USER_PIN_INITIALIZED | CKF_TOKEN_INITIALIZED | cackey_slots[slotID].token_flags; + + if (cackey_pin_command != NULL) { + pInfo->flags |= CKF_PROTECTED_AUTHENTICATION_PATH; + } pInfo->ulMaxSessionCount = (sizeof(cackey_sessions) / sizeof(cackey_sessions[0])) - 1; pInfo->ulSessionCount = CK_UNAVAILABLE_INFORMATION; pInfo->ulMaxRwSessionCount = 0; pInfo->ulRwSessionCount = CK_UNAVAILABLE_INFORMATION; @@ -4457,15 +5299,18 @@ CACKEY_DEBUG_PRINTF("Returning CKR_FUNCTION_NOT_SUPPORTED (%i)", CKR_FUNCTION_NOT_SUPPORTED); return(CKR_FUNCTION_NOT_SUPPORTED); } -CK_DEFINE_FUNCTION(CK_RV, C_Login)(CK_SESSION_HANDLE hSession, CK_USER_TYPE userType, CK_UTF8CHAR_PTR pPin, CK_ULONG ulPinLen) { +CK_DEFINE_FUNCTION(CK_RV, _C_LoginMutexArg)(CK_SESSION_HANDLE hSession, CK_USER_TYPE userType, CK_UTF8CHAR_PTR pPin, CK_ULONG ulPinLen, int lock_mutex) { CK_SLOT_ID slotID; + FILE *pinfd; + char *pincmd, pinbuf[64], *fgets_ret; int mutex_retval; int tries_remaining; int login_ret; + int pclose_ret; CACKEY_DEBUG_PRINTF("Called."); if (!cackey_initialized) { CACKEY_DEBUG_PRINTF("Error. Not initialized."); @@ -4483,19 +5328,23 @@ CACKEY_DEBUG_PRINTF("Error. We only support USER mode, asked for %lu mode.", (unsigned long) userType) return(CKR_USER_TYPE_INVALID); } - mutex_retval = cackey_mutex_lock(cackey_biglock); - if (mutex_retval != 0) { - CACKEY_DEBUG_PRINTF("Error. Locking failed."); + if (lock_mutex) { + mutex_retval = cackey_mutex_lock(cackey_biglock); + if (mutex_retval != 0) { + CACKEY_DEBUG_PRINTF("Error. Locking failed."); - return(CKR_GENERAL_ERROR); + return(CKR_GENERAL_ERROR); + } } if (!cackey_sessions[hSession].active) { - cackey_mutex_unlock(cackey_biglock); + if (lock_mutex) { + cackey_mutex_unlock(cackey_biglock); + } CACKEY_DEBUG_PRINTF("Error. Session not active."); return(CKR_SESSION_HANDLE_INVALID); } @@ -4502,30 +5351,105 @@ slotID = cackey_sessions[hSession].slotID; if (slotID < 0 || slotID >= (sizeof(cackey_slots) / sizeof(cackey_slots[0]))) { CACKEY_DEBUG_PRINTF("Error. Invalid slot requested (%lu), outside of valid range", slotID); + + if (lock_mutex) { + cackey_mutex_unlock(cackey_biglock); + } return(CKR_GENERAL_ERROR); } if (cackey_slots[slotID].active == 0) { CACKEY_DEBUG_PRINTF("Error. Invalid slot requested (%lu), slot not currently active", slotID); - cackey_mutex_unlock(cackey_biglock); + if (lock_mutex) { + cackey_mutex_unlock(cackey_biglock); + } return(CKR_GENERAL_ERROR); } + + pincmd = cackey_pin_command; + if (pincmd != NULL) { + CACKEY_DEBUG_PRINTF("CACKEY_PIN_COMMAND = %s", pincmd); + + if (pPin != NULL) { + CACKEY_DEBUG_PRINTF("Protected authentication path in effect and PIN provided !?"); + } + + pinfd = popen(pincmd, "r"); + if (pinfd == NULL) { + CACKEY_DEBUG_PRINTF("Error. %s: Unable to run", pincmd); + + if (lock_mutex) { + cackey_mutex_unlock(cackey_biglock); + } + + CACKEY_DEBUG_PRINTF("Returning CKR_PIN_INCORRECT (%i)", (int) CKR_PIN_INCORRECT); + + return(CKR_PIN_INCORRECT); + } + + fgets_ret = fgets(pinbuf, sizeof(pinbuf), pinfd); + if (fgets_ret == NULL) { + pinbuf[0] = '\0'; + } + + pclose_ret = pclose(pinfd); + if (pclose_ret == -1 && errno == ECHILD) { + CACKEY_DEBUG_PRINTF("Notice. pclose() indicated it could not get the status of the child, assuming it succeeeded !"); + + pclose_ret = 0; + } + + if (pclose_ret != 0) { + CACKEY_DEBUG_PRINTF("Error. %s: exited with non-zero status of %i", pincmd, pclose_ret); + + if (lock_mutex) { + cackey_mutex_unlock(cackey_biglock); + } + + CACKEY_DEBUG_PRINTF("Returning CKR_PIN_INCORRECT (%i)", (int) CKR_PIN_INCORRECT); + + return(CKR_PIN_INCORRECT); + } + + if (strlen(pinbuf) < 1) { + CACKEY_DEBUG_PRINTF("Error. %s: returned no data", pincmd); + + if (lock_mutex) { + cackey_mutex_unlock(cackey_biglock); + } + + CACKEY_DEBUG_PRINTF("Returning CKR_PIN_INCORRECT (%i)", (int) CKR_PIN_INCORRECT); + + return(CKR_PIN_INCORRECT); + } + + if (pinbuf[strlen(pinbuf) - 1] == '\n') { + pinbuf[strlen(pinbuf) - 1] = '\0'; + } + + pPin = (CK_UTF8CHAR_PTR) pinbuf; + ulPinLen = strlen(pinbuf); + } login_ret = cackey_login(&cackey_slots[slotID], pPin, ulPinLen, &tries_remaining); if (login_ret != CACKEY_PCSC_S_OK) { - cackey_mutex_unlock(cackey_biglock); + if (lock_mutex) { + cackey_mutex_unlock(cackey_biglock); + } if (login_ret == CACKEY_PCSC_E_LOCKED) { CACKEY_DEBUG_PRINTF("Error. Token is locked."); cackey_slots[slotID].token_flags |= CKF_USER_PIN_LOCKED; + + CACKEY_DEBUG_PRINTF("Returning CKR_PIN_LOCKED (%i)", (int) CKR_PIN_LOCKED); return(CKR_PIN_LOCKED); } else if (login_ret == CACKEY_PCSC_E_BADPIN) { CACKEY_DEBUG_PRINTF("Error. Invalid PIN."); @@ -4532,10 +5456,12 @@ cackey_slots[slotID].token_flags |= CKF_USER_PIN_COUNT_LOW; if (tries_remaining == 1) { cackey_slots[slotID].token_flags |= CKF_USER_PIN_FINAL_TRY; } + + CACKEY_DEBUG_PRINTF("Returning CKR_PIN_INCORRECT (%i)", (int) CKR_PIN_INCORRECT); return(CKR_PIN_INCORRECT); } CACKEY_DEBUG_PRINTF("Error. Unknown error returned from cackey_login() (%i)", login_ret); @@ -4545,21 +5471,27 @@ cackey_slots[slotID].token_flags &= ~(CKF_USER_PIN_LOCKED | CKF_USER_PIN_COUNT_LOW | CKF_LOGIN_REQUIRED | CKF_USER_PIN_FINAL_TRY); cackey_sessions[hSession].state = CKS_RO_USER_FUNCTIONS; - mutex_retval = cackey_mutex_unlock(cackey_biglock); - if (mutex_retval != 0) { - CACKEY_DEBUG_PRINTF("Error. Unlocking failed."); + if (lock_mutex) { + mutex_retval = cackey_mutex_unlock(cackey_biglock); + if (mutex_retval != 0) { + CACKEY_DEBUG_PRINTF("Error. Unlocking failed."); - return(CKR_GENERAL_ERROR); + return(CKR_GENERAL_ERROR); + } } CACKEY_DEBUG_PRINTF("Returning CKR_OK (%i)", CKR_OK); return(CKR_OK); } + +CK_DEFINE_FUNCTION(CK_RV, C_Login)(CK_SESSION_HANDLE hSession, CK_USER_TYPE userType, CK_UTF8CHAR_PTR pPin, CK_ULONG ulPinLen) { + return(_C_LoginMutexArg(hSession, userType, pPin, ulPinLen, 1)); +} CK_DEFINE_FUNCTION(CK_RV, C_Logout)(CK_SESSION_HANDLE hSession) { CK_SLOT_ID slotID; int mutex_retval; @@ -4607,11 +5539,10 @@ return(CKR_GENERAL_ERROR); } cackey_sessions[hSession].state = CKS_RO_PUBLIC_SESSION; - cackey_slots[slotID].token_flags = CKF_LOGIN_REQUIRED; mutex_retval = cackey_mutex_unlock(cackey_biglock); if (mutex_retval != 0) { CACKEY_DEBUG_PRINTF("Error. Unlocking failed."); @@ -5020,10 +5951,14 @@ struct cackey_identity *curr_id; CK_ATTRIBUTE *curr_attr; CK_ULONG curr_id_idx, curr_out_id_idx, curr_attr_idx, sess_attr_idx; CK_ULONG matched_count, prev_matched_count; int mutex_retval; +#ifdef CACKEY_DEBUG_SEARCH_SPEEDTEST + struct timeval start, end; + uint64_t start_int, end_int; +#endif CACKEY_DEBUG_PRINTF("Called."); if (!cackey_initialized) { CACKEY_DEBUG_PRINTF("Error. Not initialized."); @@ -5084,10 +6019,14 @@ CACKEY_DEBUG_PRINTF("Error. Search not active."); return(CKR_OPERATION_NOT_INITIALIZED); } + +#ifdef CACKEY_DEBUG_SEARCH_SPEEDTEST + gettimeofday(&start, NULL); +#endif curr_out_id_idx = 0; for (curr_id_idx = cackey_sessions[hSession].search_curr_id; curr_id_idx < cackey_sessions[hSession].identities_count && ulMaxObjectCount; curr_id_idx++) { curr_id = &cackey_sessions[hSession].identities[curr_id_idx]; @@ -5129,10 +6068,17 @@ CACKEY_DEBUG_PRINTF(" ... Not all %i (only found %i) attributes checked for found, not adding identity:%i", (int) cackey_sessions[hSession].search_query_count, (int) matched_count, (int) curr_id_idx); } } cackey_sessions[hSession].search_curr_id = curr_id_idx; *pulObjectCount = curr_out_id_idx; + +#ifdef CACKEY_DEBUG_SEARCH_SPEEDTEST + gettimeofday(&end, NULL); + start_int = (start.tv_sec * 1000000) + start.tv_usec; + end_int = (end.tv_sec * 1000000) + end.tv_usec; + fprintf(stderr, "Search took %lu microseconds\n", (unsigned long) (end_int - start_int)); +#endif mutex_retval = cackey_mutex_unlock(cackey_biglock); if (mutex_retval != 0) { CACKEY_DEBUG_PRINTF("Error. Unlocking failed."); @@ -5516,18 +6462,26 @@ switch (cackey_sessions[hSession].decrypt_mechanism) { case CKM_RSA_PKCS: /* Ask card to decrypt */ buflen = cackey_signdecrypt(&cackey_slots[slotID], cackey_sessions[hSession].decrypt_identity, pEncryptedPart, ulEncryptedPartLen, buf, sizeof(buf), 0, 1); + + if (buflen == CACKEY_PCSC_E_NEEDLOGIN && cackey_pin_command != NULL) { + if (_C_LoginMutexArg(hSession, CKU_USER, NULL, 0, 0) == CKR_OK) { + buflen = cackey_signdecrypt(&cackey_slots[slotID], cackey_sessions[hSession].decrypt_identity, pEncryptedPart, ulEncryptedPartLen, buf, sizeof(buf), 0, 1); + } + } if (buflen < 0) { /* Decryption failed. */ if (buflen == CACKEY_PCSC_E_NEEDLOGIN) { retval = CKR_USER_NOT_LOGGED_IN; } else if (buflen == CACKEY_PCSC_E_TOKENABSENT) { retval = CKR_DEVICE_REMOVED; } else { + CACKEY_DEBUG_PRINTF("Failed to send APDU, error = %li", (long int) buflen); + retval = CKR_GENERAL_ERROR; } } else if (((unsigned long) buflen) > *pulPartLen && pPart) { /* Decrypted data too large */ retval = CKR_BUFFER_TOO_SMALL; @@ -6027,10 +6981,16 @@ switch (cackey_sessions[hSession].sign_mechanism) { case CKM_RSA_PKCS: /* Ask card to sign */ CACKEY_DEBUG_PRINTF("Asking to sign from identity %p in session %lu", (void *) cackey_sessions[hSession].sign_identity, (unsigned long) hSession); sigbuflen = cackey_signdecrypt(&cackey_slots[slotID], cackey_sessions[hSession].sign_identity, cackey_sessions[hSession].sign_buf, cackey_sessions[hSession].sign_bufused, sigbuf, sizeof(sigbuf), 1, 0); + + if (sigbuflen == CACKEY_PCSC_E_NEEDLOGIN && cackey_pin_command != NULL) { + if (_C_LoginMutexArg(hSession, CKU_USER, NULL, 0, 0) == CKR_OK) { + sigbuflen = cackey_signdecrypt(&cackey_slots[slotID], cackey_sessions[hSession].sign_identity, cackey_sessions[hSession].sign_buf, cackey_sessions[hSession].sign_bufused, sigbuf, sizeof(sigbuf), 1, 0); + } + } if (sigbuflen < 0) { /* Signing failed. */ if (sigbuflen == CACKEY_PCSC_E_NEEDLOGIN) { retval = CKR_USER_NOT_LOGGED_IN; Index: cackey_builtin_certs.h ================================================================== --- cackey_builtin_certs.h +++ cackey_builtin_certs.h @@ -1,245 +1,216 @@ { - {0}, - 0, - 1421, - (unsigned char *) "\x30\x82\x05\x89\x30\x82\x04\x71\xa0\x03\x02\x01\x02\x02\x01\x4c\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x39\x30\x31\x32\x36\x31\x36\x33\x35\x30\x33\x5a\x17\x0d\x31\x35\x30\x31\x32\x35\x31\x36\x33\x35\x30\x33\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x32\x31\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xdd\x94\x49\x64\x9d\xb2\xeb\xf5\x35\x59\xe6\x14\xe3\x23\x9c\xc6\x0b\x58\xa7\x5f\x49\xc1\xc6\x08\xa4\x37\x29\x7b\x23\x14\x79\x08\xfe\x1a\x2e\xda\x71\x14\x62\x80\x2f\x63\x52\x96\x7b\x84\x97\xf6\xc0\x48\x79\xb1\xa3\x49\x08\x87\xd3\xaf\xb7\x8f\x69\x4d\x10\x22\xe2\xfe\x70\x5d\x3c\x93\x0a\x9c\x58\x5e\x6f\x2a\x5d\x81\xfe\x1d\x62\x39\x2e\xbb\x99\x0e\x03\x5a\x9f\xc6\xe5\x77\x2d\x88\x0d\x60\xcc\xb4\x8a\x77\x4c\x5f\x9b\xe6\xa5\x3f\xa6\xaf\x04\xe9\xcc\x52\x9e\xac\x80\x64\x83\xa5\x69\x15\xf3\x54\x4d\xf4\xa8\x02\x3a\x73\x9c\x16\xc4\x42\x85\x2b\x41\x37\x09\x40\xc4\x58\x23\x4f\xa7\x4b\x27\xc7\x07\x43\xe5\x38\x2c\x0c\x7f\xd8\x03\x95\x82\x09\x7f\xb6\x99\x68\x56\x86\x88\x03\xe1\xd2\x54\x2a\x75\x17\x4b\x65\xca\xf3\x12\x45\xcb\x96\x10\xec\x13\xcc\x1b\xbe\x9b\x04\x54\xfb\x3c\x51\x9b\x34\x7e\x77\x8e\x7d\xf9\x31\xbd\x34\x9f\x7c\xe8\x1e\x37\xcb\x52\x4e\x88\x3d\xe7\x09\xbd\x58\x23\x00\x96\xf2\xbc\xa7\x03\xb4\x35\xe6\x0c\x76\x6f\x68\x23\x22\x72\xad\x8b\xb7\xf7\xff\x26\xed\x2d\x1e\xb5\x59\x40\x0d\xa8\xfd\xad\x27\x1f\x51\xe4\xb9\xed\x41\x02\x03\x01\x00\x01\xa3\x82\x02\x5a\x30\x82\x02\x56\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x09\x99\x13\xe2\xa3\xd5\xe7\x74\xd8\xf6\x3f\xb5\xdc\xfb\xd4\xb5\x16\xed\x4c\xd3\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x81\x9f\x06\x03\x55\x1d\x20\x04\x81\x97\x30\x81\x94\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x25\xee\x7c\xeb\x82\xa5\xd0\x51\x99\x2a\x23\xdc\xf3\xad\x27\x25\xc0\x69\x79\x48\x00\x32\x26\xd2\xee\x6c\x1c\x1c\xbb\xf0\xc0\x0c\xd3\xd8\x2c\x74\x58\xa5\x55\x09\x43\xa2\x5a\xf9\x27\xfe\xd8\x5a\xe8\xe0\xa8\xa4\xbd\xbd\x05\xa5\x0b\x95\x26\x1c\x0e\x08\x88\x0e\xe4\xf9\x1f\x7b\x7e\x98\x41\x0c\x33\xa0\x8e\x44\xc2\xf1\xac\xde\x84\x01\x86\xec\x35\xec\xff\x81\xbb\x60\x7d\x8e\xb7\x56\xf2\x4c\x90\x02\x1f\xd3\x88\x3c\xe9\x21\x6e\x8c\x2b\xbc\x6f\x1b\x40\x19\x62\xb2\xe3\x14\x70\xbf\xd1\x80\x4b\xa4\x71\x3f\x14\xee\xe0\xf4\xe9\x1e\xf5\x05\x81\x12\x3d\xd4\xfc\x00\x83\xb2\x1f\xc2\x05\x2c\x63\x20\x09\xc2\x47\x9d\x5b\x1e\x93\x77\xa6\x23\x0b\x16\x63\x70\x5a\xe4\xcd\xde\x25\x26\xdc\xad\x57\x08\x31\x23\x66\x9b\x9f\x9c\x09\x1a\x54\xfc\x89\x58\x6b\x83\xfa\xdf\x62\x70\x1c\x7a\xf9\x32\x35\xfb\xc3\xe8\xcf\x06\x6a\xd2\xd9\x39\xba\x3d\x8f\xae\x60\x7b\x2a\x66\x00\x39\xc5\x50\xa9\x5e\x43\x4d\xa1\xbc\x0a\xb2\x24\xfb\x12\x36\x57\xcd\xf8\xca\x3b\x5f\x7e\xcb\xc5\x11\x2a\xd5\x04\x05\xfb\x5f\x58\xe7\x54\x07\x67\xa9\x49\x07\x8e\x4a\x56\x13\x66\x4b", - 2048 - }, - { - {0}, - 0, - 1080, - (unsigned char *) "\x30\x82\x04\x34\x30\x82\x03\x1c\xa0\x03\x02\x01\x02\x02\x01\x09\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x36\x30\x31\x30\x32\x31\x36\x32\x34\x34\x35\x5a\x17\x0d\x31\x32\x30\x31\x30\x31\x31\x36\x32\x34\x34\x35\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x31\x31\x30\x81\x9f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x81\x8d\x00\x30\x81\x89\x02\x81\x81\x00\xbe\x88\x3a\x69\x98\x56\xb7\x02\xfd\x61\x43\x20\xea\xc6\x6e\x87\x2e\x1f\xf9\xb5\xc4\x7a\x07\x91\xe3\xa0\x35\x06\x92\x74\x0e\xac\xe5\x12\x2b\xd4\x75\xa6\xb9\xae\x6d\x8f\x41\x41\xb7\x27\x80\x4c\xb5\xfb\x23\xd9\x26\xe7\x2c\xb8\x74\xca\x3c\xad\x01\x32\xeb\xbb\x79\x2a\xf0\xeb\x11\x5f\xc7\x0c\xc9\xf6\xdd\x0e\x90\x5e\x16\x6e\x5c\x5f\x6a\xe8\xa8\x21\xfb\xba\xdf\x8b\xa8\x7d\x89\x63\x2b\x1c\xb4\xb1\x79\xbf\xc9\x27\x40\x33\xb1\x2f\x06\xc9\xd2\x13\xf4\xb0\xa2\x15\xd4\xaf\x04\xb3\x67\x3f\x68\x27\xc6\xee\x79\xcd\xbb\x5f\x02\x03\x01\x00\x01\xa3\x82\x01\x89\x30\x82\x01\x85\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x53\x22\xdf\xbc\xc6\x18\x33\x83\x89\xc2\xad\xae\x26\x4e\x44\xf7\x24\x0e\x15\xbb\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x30\x06\x03\x55\x1d\x20\x04\x29\x30\x27\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x81\xe1\x06\x03\x55\x1d\x1f\x04\x81\xd9\x30\x81\xd6\x30\x3a\xa0\x38\xa0\x36\x86\x34\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x63\x68\x61\x6d\x62\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\x97\xa0\x81\x94\xa0\x81\x91\x86\x81\x8e\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x63\x68\x61\x6d\x62\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x25\x33\x66\x63\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x72\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x6c\x69\x73\x74\x25\x33\x62\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x4e\x49\x2a\xd0\x37\x2b\x5d\x2b\xd7\xa8\x49\xfe\x6b\x53\x03\x54\x47\xae\xde\x11\xad\x3e\xe7\xe6\x08\x8a\xf1\x18\x69\xe0\xf8\x67\x20\x00\x3c\xb3\x4f\x4f\x67\x1d\x4e\xc3\x59\x8c\xee\x06\x0a\xd0\x83\x2b\xe2\x54\xb1\xae\x6e\x8c\xfd\x73\xea\xac\x54\xa1\x57\x68\x73\x4d\x6c\x0c\x1d\x98\xd9\x16\x3d\xe2\x10\x6a\xfc\xd3\x38\xd9\x49\x69\x8f\xbc\x86\xf2\x80\xa3\x69\x1d\xfa\xe9\xad\x81\xcd\x68\xa2\x6d\x16\x64\x9a\x76\x04\x80\xa2\x99\xd6\xcf\x9e\xdf\xd5\xb5\x04\x04\xc4\x56\xd7\x06\xb3\x0d\x31\x79\x0c\xc6\xbd\x22\x01\x82\x25\x29\x8a\x3d\x86\xca\x44\x67\x64\x3f\x7d\x0c\xc9\x54\x4a\x1e\xdd\x1c\x8a\x6c\xb9\x0d\x0d\xb4\xe0\x24\xea\x07\xea\x73\xcb\x0f\xa7\x7a\x18\xe6\xf3\x5b\x27\x06\x3b\x74\x08\x36\x34\x60\x53\xd6\x2b\xad\x59\x7b\x3a\xbc\x41\xf9\x9b\xdf\xb8\x05\xc9\x05\x9b\xc1\xa3\x90\x7d\xca\xc8\xc7\x2c\xec\x32\x9b\xfe\xd7\x70\x9c\xcc\xba\xc6\x51\xf2\xdc\x86\x1c\xcd\xbf\xab\x8d\xae\xa2\xec\x3b\x21\x50\x76\x2a\xe4\x9c\x09\x47\x0f\xe8\x4d\x88\x4c\x2e\x9e\x28\x35\xa1\x59\x89\xd1\x85\xfb\x45\xa3\x0f\xd2\xfe\xba\x58\x42\x54\xb8\x0f", - 1024 - }, - { - {0}, - 0, - 1072, - (unsigned char *) "\x30\x82\x04\x2c\x30\x82\x03\x14\xa0\x03\x02\x01\x02\x02\x01\x1e\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x36\x30\x36\x31\x34\x31\x37\x30\x39\x33\x32\x5a\x17\x0d\x31\x32\x30\x36\x31\x34\x31\x36\x30\x39\x33\x32\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x31\x37\x30\x81\x9f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x81\x8d\x00\x30\x81\x89\x02\x81\x81\x00\xb3\x44\xf9\x60\x40\xd1\x09\x62\xa9\x32\x28\xca\x01\x37\x81\xc8\x50\xd9\x6e\x17\x51\xbb\xec\x6c\x37\xdc\x3d\x1e\x46\xb2\x89\x5e\xc7\x1d\x1a\xfc\x12\x3b\x54\x63\xe6\xd3\xf3\x10\x28\xfb\x74\x01\x6c\x35\xe9\x48\xd2\x91\x24\x30\x0a\x58\x39\xd7\x95\xe3\x09\xff\xf9\x68\x03\xd7\x28\x8c\xf1\xc8\xbc\xa4\xed\x33\xf2\x1e\x9b\x37\x53\x1c\x6b\xb1\xda\xcc\x26\xc9\x07\xe8\x07\xd0\xb8\x92\x7f\x85\xf4\x6d\x61\xf8\x01\x82\xff\xb2\x21\x36\x4e\xa7\x15\xb7\x39\xdb\x91\x11\x02\xf2\x7b\x7b\x07\x24\xe1\x2c\xf5\x08\x13\x99\xb5\x13\x02\x03\x01\x00\x01\xa3\x82\x01\x81\x30\x82\x01\x7d\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x9d\xd5\xf7\xa5\xb6\x4c\x61\xc2\xa2\x12\x6d\x7b\xf2\x74\xea\x7c\x76\x24\x25\x3b\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x30\x06\x03\x55\x1d\x20\x04\x29\x30\x27\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x81\xd9\x06\x03\x55\x1d\x1f\x04\x81\xd1\x30\x81\xce\x30\x38\xa0\x36\xa0\x34\x86\x32\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\x91\xa0\x81\x8e\xa0\x81\x8b\x86\x81\x88\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x72\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x6c\x69\x73\x74\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x73\x57\x9a\xb6\xa6\xae\x51\xfc\x97\x7d\xb3\x1d\x22\xc0\x9d\xce\x7e\x17\x76\xec\x8c\xde\xdf\x4e\xbc\x79\x60\xf7\xd7\x87\x47\xe3\x34\x8f\xcc\x53\xfc\x91\x95\x59\x55\x44\x74\x0e\x71\x63\x64\xee\x36\x1b\xa1\x7b\xbc\x94\xc7\x54\x47\xe7\xf4\xb3\x2d\x7d\x9c\x9d\xaf\x78\x92\x13\x44\x1a\x89\x1c\x91\x38\xf9\xe3\x6e\xa2\xea\xa6\x9b\xcd\x36\xdf\xa7\x68\xec\x13\xb1\x0b\xca\x6a\x4a\x60\xb9\x07\x63\x96\x9f\x7a\xe6\xe4\xbe\xae\x85\xee\x5d\x97\x1c\x7a\xdd\xd3\xc1\xb8\xe1\x2c\x35\xa9\x73\x26\xe8\xeb\xed\x8d\xa2\x07\x48\xba\xc5\x6d\xd5\x8b\xfc\xcc\x46\xcf\x10\xe4\x10\xe0\x11\xb4\x35\x5b\x92\xa0\x64\xb2\x3c\x17\xd5\x6c\xa5\xec\xf1\x71\x5b\x67\xdc\xe7\x05\xdf\x7a\x7c\xaa\x90\xd9\x57\x35\xe2\xe6\xf9\x01\x3e\xdd\xcc\xae\xbc\x6e\x2d\x40\x81\x38\x0a\xbf\x56\x32\x26\x6c\xf7\xcf\x5d\xb5\x97\xf0\x13\x0c\xa7\x01\xcd\x6f\x12\x1c\x33\x38\xb0\xd1\x87\x5f\x7d\x9d\xad\x35\x6a\x9d\x76\x61\xb5\xc8\x86\xa4\x56\xa9\x64\x52\xa9\x10\xa4\xdf\x3e\xb5\x56\x41\x0e\x9a\x45\x72\x38\xe3\x39\x7c\xef\x72\x05\x61\x4f\xd8\xcc\x85\xa2\x7f\x7a\xbf\xd4\x23\x35", - 1024 - }, - { - {0}, - 0, - 1421, - (unsigned char *) "\x30\x82\x05\x89\x30\x82\x04\x71\xa0\x03\x02\x01\x02\x02\x01\x47\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x39\x30\x31\x32\x36\x32\x30\x32\x33\x31\x31\x5a\x17\x0d\x31\x35\x30\x31\x32\x35\x32\x30\x32\x33\x31\x31\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x32\x34\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xc2\x20\xae\x49\x25\x7c\xfb\x7c\x3b\xd2\x26\xde\x8b\xe1\x48\x96\x1a\x3f\x68\xbb\x72\x5e\x60\xd9\x36\xee\x74\x84\x3d\x16\x3c\xfc\x07\xd9\xd7\x0f\xe5\x30\xb8\xed\x4c\x19\xf8\x9c\x15\x0a\x35\x67\xa5\xfa\xd8\x66\xd3\x22\x51\xd4\x6e\xc1\xe4\x60\x58\x02\xf1\xf7\x7b\x87\x67\xe9\x41\x0d\x74\x07\x5d\x08\x57\x1f\x5b\x3d\x62\xab\x04\x33\x35\x0c\x46\x38\xfa\x9c\xba\xfa\x3a\xbf\xf9\x41\xc1\x67\xd7\xb2\x7a\x50\xeb\x67\xbe\xe5\x36\x1a\xf3\x51\x3e\x7c\xfc\xfc\xff\xf9\xff\xed\xd8\x4a\xa0\x6f\x36\x3c\xdf\x27\xec\xf2\xfa\x16\x61\x73\xee\x1c\x55\x54\x97\x44\x6d\xf6\xe6\x54\x07\x45\x4b\x46\x6b\x03\xe7\xcc\xcb\x46\x2b\x72\x1f\x13\x24\xb5\x4d\xbf\xa6\xe4\x66\xd5\xfb\x3a\xcd\x1a\x31\xef\x65\x2c\x92\x32\xc9\x33\x35\x6c\x8c\x41\x04\x41\xef\x36\x83\xbd\xef\x37\x4d\xd1\x80\x9d\xf2\xd1\xe2\xce\x39\x6a\x3d\xfa\x5c\x49\xc6\x34\x6b\x5e\xe1\xdd\xea\x3d\x2e\x65\xa9\x09\x31\xba\xf2\x12\x4a\xd8\xb6\xc4\x32\xee\x27\x04\xca\x54\xb2\x8f\x93\x18\xbb\x26\x99\x09\xec\x3c\x77\xa0\x08\xb8\xef\x94\xd1\xa8\xc5\xda\xda\x1c\x17\x80\x77\x15\xa5\x06\xae\x01\x02\x03\x01\x00\x01\xa3\x82\x02\x5a\x30\x82\x02\x56\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x16\x50\x17\x75\xce\x3b\x8a\xae\xb5\x08\x45\xa4\xa5\x70\xe0\xf6\x37\xb6\xbe\x4f\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x81\x9f\x06\x03\x55\x1d\x20\x04\x81\x97\x30\x81\x94\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\xb1\xca\xb7\x4e\xcb\xc0\x53\x8b\x2c\x09\x11\x9b\x13\x31\x15\xf6\x3d\xb9\x2f\x62\x46\x76\x2a\xac\x4b\x55\xeb\x0c\xd7\xce\x28\x6b\x0b\x95\xab\x0a\x38\x16\xcb\xd7\xae\xcc\x87\xb1\x55\xba\x26\x25\x9a\x55\xa9\x33\xd9\xe3\x89\xea\x8e\x53\x07\x01\x20\xe4\xe1\x6c\x3c\x79\xd6\x5d\x5b\x01\xe0\x6a\x3a\xcc\x81\x53\xd5\xc6\x15\x4e\x89\xe4\xc3\x16\xa4\x05\x42\x8c\x67\xe3\xc6\x7c\xf7\x46\x9e\x14\x3d\xcc\xbc\x6b\xe2\x64\x4b\x73\x60\x6b\x8c\x5f\xbc\x9b\x62\x2a\x15\x48\x3d\x0c\x53\x9e\x80\x39\xe8\xc4\xaa\x1a\x70\x12\x62\xc6\xc2\xed\x6a\x79\x43\x2f\xa4\x9a\x63\x1a\x4b\x64\x37\xc2\x51\x6f\xca\x3a\x96\x1e\x3f\x4b\x79\x20\x2f\x84\x5f\x74\x33\x14\xe5\xce\xef\xd7\x55\x2e\xb0\x91\x1e\xe4\xa1\x97\xbb\x3a\xdb\xd9\x5a\xa1\x00\x72\x19\xc2\xe1\xf2\xa5\x6f\xdc\x75\x75\x59\x43\xf2\xd6\xf0\xca\x99\x74\xb4\x6d\x45\x24\xb1\x9f\x80\x90\x3c\xd7\x6f\x58\xa1\x35\xcb\xc3\x48\x53\x3f\xa3\x36\x5e\x34\xed\x28\xae\x38\x4d\x86\x7e\xcb\x31\xb5\xb2\x6d\x8d\x5e\x2a\xa8\xff\x92\xc3\x64\xf7\x14\x93\x48\x77\xdc\xa7\x57\x80\xbb\xf8\x64\x7f\xd5\x6c\x9a\x26\xa6", - 2048 - }, - { - {0}, - 0, - 1078, - (unsigned char *) "\x30\x82\x04\x32\x30\x82\x03\x1a\xa0\x03\x02\x01\x02\x02\x01\x1d\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x36\x30\x36\x31\x34\x31\x37\x30\x34\x30\x33\x5a\x17\x0d\x31\x32\x30\x36\x31\x34\x31\x36\x30\x34\x30\x33\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x31\x36\x30\x81\x9f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x81\x8d\x00\x30\x81\x89\x02\x81\x81\x00\xc3\x84\xbc\x1d\x92\x3b\x1b\xc8\xe6\xc0\xcb\x5c\x45\x48\x83\x79\xf0\x57\xee\xe5\x4b\xed\xf0\x5b\xe7\x7f\xfd\xa4\x5b\x6e\xe9\x8c\x69\x12\x9e\x4a\x0e\x1f\x46\x34\xff\x12\x45\x25\xc4\xb9\x6c\x30\xdb\xff\xf9\x33\xdd\xea\x23\x0e\x58\x67\xf7\x4e\x9f\x55\xc7\x01\xba\x86\x7b\x99\x62\xe9\xb7\x25\xdc\x3d\x12\x1f\x14\x3c\xdd\xca\x4a\x2b\x59\xc7\x47\x9f\xcf\x84\x29\x20\xfc\xd3\x29\x57\x9e\xc8\xf1\x54\xfa\x45\x9b\xaa\xa2\xa3\xd1\xaf\x1c\x52\xbc\x71\xe3\x17\x19\xb9\xd7\x04\x39\x6b\x0d\x93\x22\x20\x24\x25\x9b\xce\x24\x4f\x02\x03\x01\x00\x01\xa3\x82\x01\x81\x30\x82\x01\x7d\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x47\x93\xc7\xa3\x23\x3c\xb4\x31\xee\xcc\x42\x7c\xdd\x68\x13\xcb\x01\x9a\x8f\x2d\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x30\x06\x03\x55\x1d\x20\x04\x29\x30\x27\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x81\xd9\x06\x03\x55\x1d\x1f\x04\x81\xd1\x30\x81\xce\x30\x38\xa0\x36\xa0\x34\x86\x32\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\x91\xa0\x81\x8e\xa0\x81\x8b\x86\x81\x88\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x72\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x6c\x69\x73\x74\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x06\x61\x84\xac\x28\x11\x3a\xf2\xae\x66\xcc\x88\x98\xfa\x4e\xbe\x97\xc5\xa7\x5b\x23\x8d\x82\x2d\x01\x27\x91\x30\xea\xc6\x22\xc9\x57\x34\x3a\x87\xf9\xf8\x06\x5b\xfa\x66\x6d\xb1\x89\xed\xd3\x9b\x43\x62\x80\x04\xa5\x2a\x53\x68\x58\xd4\x6b\x56\x88\xcb\x6a\x14\xa2\x4e\x7d\x74\x1b\x67\x3a\x8b\x07\xb5\x2c\xe4\xa0\x20\x27\xbf\x48\x67\xe8\xf3\xe9\xc9\x69\x9f\x7f\x01\x48\x61\xfb\xc1\x27\x77\x7b\x8f\xbe\xae\xd2\x42\xd1\x0c\x31\x24\x26\x9d\xd7\x1a\x91\xf3\x8d\xac\xfe\x6f\x93\x2d\xe0\x1e\x4f\xc7\x39\x04\x7f\x71\x1f\x2e\xa7\xc9\xe7\x3f\xe8\x71\xde\x2a\xb7\xd0\xac\x11\x0b\x6e\xea\x8b\x35\xa3\x75\x95\x3d\xae\x67\x08\x17\xdd\x86\x18\xfa\x48\x92\x1b\x00\x2e\x61\x17\xa9\x6c\x54\x44\x69\x49\x20\x17\x2d\x59\x0a\x9b\x01\xea\x43\x44\xa0\xe7\x57\xd2\x54\x84\x17\x13\xe3\x4d\x24\x00\xd8\xae\x7a\x20\xd7\xe3\x4a\x8f\x37\xc4\x7f\xbc\xb1\xa1\x83\x21\x7e\x73\x71\x37\x68\x91\xdb\x45\xe2\xff\xd8\x1a\xed\x10\x60\x5a\xb9\x61\xcc\xc0\x00\x3c\xa5\x6d\xcc\xb9\x9c\xfe\xc6\x9d\xc7\x1a\x9e\xc0\x70\x4d\x82\xc1\x39\xf8\x86\xca\xc1\xa0\x0f\xd0\xf9\xe9", - 1024 - }, - { - {0}, - 0, - 1354, - (unsigned char *) "\x30\x82\x05\x46\x30\x82\x04\x2e\xa0\x03\x02\x01\x02\x02\x01\x29\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x38\x30\x34\x32\x33\x32\x31\x30\x33\x30\x36\x5a\x17\x0d\x31\x34\x30\x34\x32\x33\x32\x30\x30\x33\x30\x36\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x31\x39\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xaa\xb9\xa7\x5e\x06\x10\xa6\x33\xd6\x4b\x4b\xa3\xa7\xd3\x6c\x2d\x79\xf9\xd7\x1c\x78\x7c\xda\x3c\x3c\x2d\x5b\x26\x73\x41\x16\x4d\x64\x29\xfa\x6d\x2f\xf5\x15\x0b\x48\x51\x0e\x06\xcc\xf4\xe4\x8b\xc9\x29\x51\xf7\x3f\xbc\x27\x77\xfa\x95\xea\x92\x24\xf3\xb0\xa7\x0e\xd4\x69\xaf\xf2\xb9\x37\x87\xa0\xfc\x27\x88\x1a\x20\xe5\xe0\x4b\x4f\xf2\x81\x55\x02\x14\x7f\x4d\x3b\xa4\xe1\xed\xa0\xa2\x54\xb9\xe2\x14\x08\x01\xf4\x5c\x5c\x88\x77\x5f\x5c\x46\x42\xa4\x7c\x1c\x54\x73\x17\x44\x96\xea\xd8\x53\x54\xff\xbf\xc7\x7d\xb7\x69\x79\x72\xa3\x64\xd5\xfe\xe8\xe1\x84\x80\xb3\x1a\xc2\x48\x9e\x4d\xcf\xbd\x97\x3c\xc0\x81\x55\x28\xc3\x48\x64\x49\x30\x80\x11\x21\xa4\xea\xd5\x5e\x5f\x58\x89\xb4\x57\xee\xc6\x9b\xf5\x83\x6b\x58\x97\xdb\x9b\xab\x7d\xe0\x37\xbe\xbd\x68\xd8\xdd\x48\x22\x96\xff\x78\xb6\x7b\xde\x9f\x72\xe6\x71\x74\x82\x3a\xb5\x0c\xfe\x2c\x9d\xfd\xed\x2a\x66\xb2\x34\xdf\xa1\xca\x2c\x20\xbb\x9d\x24\x4b\xef\x95\x95\xbc\x28\x9c\xc2\x57\x9b\x11\x82\xf5\x9d\xa7\x4c\xdd\xa9\xf2\x13\xc1\xaf\x02\x1c\xe9\x17\x56\x16\xf0\xae\xa8\x6e\x0b\x1b\x02\x03\x01\x00\x01\xa3\x82\x02\x11\x30\x82\x02\x0d\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x03\x6d\x7d\xb9\xc0\x41\xef\xf6\x47\xaf\x24\x1d\x3b\x98\x1c\x74\x0e\x8c\x64\xdb\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x57\x06\x03\x55\x1d\x20\x04\x50\x30\x4e\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x6e\x59\x06\x8b\xee\x6b\x91\xff\x97\xb7\xaf\x5e\xfa\xc0\xb2\x02\x80\x5e\xab\x43\x0d\xb6\x65\x15\x4b\x7e\xae\x56\x90\x31\x57\x58\xfc\x57\xc1\x8e\x29\x8f\xac\x70\x30\x9a\x51\x3a\x61\x75\x16\x18\xfd\x76\xec\x9f\x00\x08\x98\xff\x64\xa2\x60\xf7\x9e\x5d\xd0\xdb\xf2\x90\x18\x85\xb4\xc9\xb1\x07\x4a\x67\x72\xed\xed\xe4\x0b\xbc\xdb\xbf\x22\xe2\x07\xcc\x4d\xb8\x7e\x4a\xc1\xcb\x89\xe4\x8d\x04\x78\xaf\x21\x9e\xc1\x68\xea\x9b\x9b\xa5\xc7\x8d\xf5\x32\xac\xd8\x0a\x8c\x7a\xd0\x72\x3e\x20\x67\x10\x39\xba\x89\x23\xa7\xd4\x99\xa5\x68\x4e\x84\x05\xe9\x21\x10\x7c\xe3\xb1\x92\x59\x05\x7a\xe8\x84\x8e\x5e\xd7\x6a\xd4\xf9\x7b\x25\xc6\x42\x78\xbc\x8d\xb2\x8b\x54\xad\xd1\xb7\xbb\xc1\x4d\x36\xa1\x68\x67\xf7\x11\x0e\xf9\xae\x75\x23\x37\xac\xe8\xb3\xcc\x4a\x2d\xb7\x66\x18\x73\x63\x4d\x9c\xf0\xf8\xe1\x97\x36\xcd\x26\x1c\x59\x08\x50\xb3\xe5\x03\x71\x75\x80\x5c\x1c\x12\x3b\x4d\xe2\x57\x28\x64\xba\x57\x6d\xb7\xd3\x51\x96\xa8\x00\x0e\xf1\x7a\x0b\xc9\xf7\x2f\xc2\x7c\xd0\xc3\x34\xbe\xff\x35\xf8\x8b\x02\x07\xeb\x50\x02\x29\x6b\x8a\x74\x49\x97\x25", - 2048 - }, - { - {0}, - 0, - 1072, - (unsigned char *) "\x30\x82\x04\x2c\x30\x82\x03\x14\xa0\x03\x02\x01\x02\x02\x01\x20\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x36\x30\x36\x31\x34\x31\x37\x31\x36\x33\x32\x5a\x17\x0d\x31\x32\x30\x36\x31\x34\x31\x36\x31\x36\x33\x32\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x31\x38\x30\x81\x9f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x81\x8d\x00\x30\x81\x89\x02\x81\x81\x00\xd0\xa0\x7d\x2f\xe6\x71\x4d\xb7\xee\x59\xab\x50\x71\x40\xd8\x5c\x9d\x11\x0d\x48\x29\x9f\xab\x67\x10\x5e\x7c\xc5\x18\xa6\x69\x88\x17\xca\xdd\xef\x90\x9e\xe7\x6d\x35\xa2\xd3\xaf\x4b\x2c\x4a\x0f\x1b\xf5\x0c\x77\x6d\x80\x49\x72\x5d\x07\xbc\x17\x90\x1d\x83\x10\x33\x0b\xbe\xa5\x44\xcb\xd8\xcd\xc6\xef\x39\xed\xb9\xe6\x35\x77\x68\x3e\x93\x7d\x71\x9d\x9a\xae\x7f\xf7\xdd\x03\x30\xba\x4a\xf2\xca\x64\x7e\xe9\x36\xfb\x32\x53\xca\x49\x0f\x67\xb8\xa9\xef\x2b\xd9\x3f\x3e\x86\x4b\x69\x57\xda\x88\xc4\x8b\xd9\x44\x3e\x4a\xb9\x02\x03\x01\x00\x01\xa3\x82\x01\x81\x30\x82\x01\x7d\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x32\xa1\xc9\x09\xab\x5e\x7f\x17\x79\x4a\x2a\x14\xee\xfd\x62\x7c\xa1\x01\xe5\xb9\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x30\x06\x03\x55\x1d\x20\x04\x29\x30\x27\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x81\xd9\x06\x03\x55\x1d\x1f\x04\x81\xd1\x30\x81\xce\x30\x38\xa0\x36\xa0\x34\x86\x32\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\x91\xa0\x81\x8e\xa0\x81\x8b\x86\x81\x88\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x72\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x6c\x69\x73\x74\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x30\xfb\xec\x6e\xa5\xd9\xfb\xa3\xe9\xc3\x6e\x2f\x9c\x1e\xef\x2d\x98\xd1\x24\xda\x25\xab\x05\x63\xb8\x5f\x3b\xb9\x1b\xc8\x27\x3d\x96\xad\x24\x9b\xe7\x3c\x8f\x73\x3c\xf7\x69\x04\x80\x8c\x02\x2f\xe4\x1a\xeb\xd1\x7c\x12\x4b\x7e\x0d\xd7\xba\x1b\xc5\x4c\xb0\x68\x88\x33\xde\x64\xa5\xe5\x88\xcf\x64\x06\x12\x04\x20\x65\x00\xbc\xc5\xfe\xb6\x4e\x5b\x5c\x28\x64\x89\x39\x35\xa1\x03\x8e\x56\xee\x86\xb6\x1b\x5a\x8f\xa6\x95\x42\x3e\x91\xe4\xa4\xe3\x98\x7b\x56\xe2\x8a\x7f\x47\x79\x53\x8b\x71\x61\x8e\xbd\x0b\x59\x30\x13\x06\xfc\xb5\xec\xb5\x95\xad\x54\x5f\x6c\xe6\xc4\x05\x76\xb9\x25\x63\x35\x48\x74\xa0\xd9\x99\xb5\xd9\xc7\xac\xf1\xc5\x33\xce\x47\x09\xa0\x86\xbf\x4f\x13\x80\x7d\x85\xd9\xe1\x36\xe4\x31\x4a\x22\x51\x81\x61\xcb\xf4\x61\xd9\xca\xcc\x75\x3f\xe1\x6c\x85\xb7\xda\x12\xa0\xef\xf7\xbf\xc6\xba\xa9\xb0\x13\x6f\xb1\x1f\x7c\x44\x57\x03\x0b\x85\x98\x22\x11\xd7\xeb\x23\xcd\x60\xfa\xfd\x6d\xe6\xb6\xc4\xec\xda\x88\x74\xcb\x63\x68\x31\xb1\x94\x66\x53\xdc\xdb\x0a\xed\x3d\xde\x47\xa1\x3e\x09\x28\x1f\x8d\xf0\x40\x3d\x3d\xbc\xe0\x71", - 1024 - }, - { - {0}, - 0, - 1086, - (unsigned char *) "\x30\x82\x04\x3a\x30\x82\x03\x22\xa0\x03\x02\x01\x02\x02\x01\x18\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x36\x30\x31\x32\x33\x31\x36\x35\x34\x30\x37\x5a\x17\x0d\x31\x32\x30\x31\x32\x32\x31\x36\x35\x34\x30\x37\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x31\x33\x30\x81\x9f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x81\x8d\x00\x30\x81\x89\x02\x81\x81\x00\xf0\x45\x16\x66\xad\x67\xb6\x20\xf4\x1a\x47\x72\x9d\x69\x89\xcf\x88\xf7\xd5\xf7\x60\x04\xa5\x48\x61\xea\x84\xca\x22\x3e\xa1\x4e\xc8\x66\x7f\x76\x2c\x8a\x29\x8f\x57\x9a\xe3\x40\xf8\x92\xfb\xbf\x15\xc2\xe8\x78\x2e\x99\x12\xe6\x56\x41\x8f\xf6\xbc\xbc\x32\xac\x08\x12\x75\x33\x73\xa5\x28\x77\x44\xc7\x50\x6f\xd2\x47\x91\x31\x8d\xc6\xb9\x6a\x7b\xd2\xfa\xa3\x47\x2f\x73\xa8\xba\x0d\x3a\xde\xfd\xbf\xf9\xac\xd6\xd9\x69\xc0\xfb\xa4\xcd\x14\x43\xd5\xe7\xd3\x0e\x5b\x4d\x33\xa0\x6a\xaf\x77\x62\x62\xf4\x60\x09\x0b\xfd\xe3\x02\x03\x01\x00\x01\xa3\x82\x01\x89\x30\x82\x01\x85\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xa1\x18\xe6\x0a\x90\x82\x0f\xfc\xbb\xd6\x87\x89\x2c\x56\xc5\xf7\xcf\x68\xc7\x3d\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x30\x06\x03\x55\x1d\x20\x04\x29\x30\x27\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x81\xe1\x06\x03\x55\x1d\x1f\x04\x81\xd9\x30\x81\xd6\x30\x3a\xa0\x38\xa0\x36\x86\x34\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x63\x68\x61\x6d\x62\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\x97\xa0\x81\x94\xa0\x81\x91\x86\x81\x8e\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x63\x68\x61\x6d\x62\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x25\x33\x66\x63\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x72\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x6c\x69\x73\x74\x25\x33\x62\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x89\x6b\x41\x54\x8d\xfc\x9a\x5c\x91\x12\x6f\x28\xee\xfb\x1d\x49\x92\x4f\x26\x3e\xa5\xaf\x86\x0a\x57\xec\x90\x4c\x30\x1b\x58\x2d\x47\x61\x46\x6a\x07\x10\x12\x7b\x84\x7d\x9b\x80\x1b\xd7\x02\x12\x40\x2a\x4d\x69\x2a\x36\xf0\x30\xf1\x26\x03\x3b\xbf\xed\x93\xb4\x29\x41\x49\x39\xe2\x3c\x36\xfc\x2b\xa1\xb1\xd2\x5d\x0c\xb2\xc1\x26\xbf\x5b\x58\x33\x3b\xbc\xcc\xfd\x7a\xae\xe3\x3f\x46\x8f\xb5\xf2\x9f\x88\x91\xe3\xfd\xb5\x10\x50\x8d\xd5\x3f\x93\x29\x34\xec\x51\x68\x73\xb8\xa0\x7b\x2b\x0a\x45\x53\x55\x0c\x4d\x5a\x19\x0b\x20\x9d\xe3\x17\x7a\x30\x56\xda\x5f\x32\x3c\x0d\xf5\x06\x77\xa6\xdf\x1c\xa9\x6b\x98\x2c\xa4\x85\xa0\xc6\xa9\x12\xa4\x8c\x1c\x36\x49\x7c\x4c\x20\x1e\x51\x6d\x05\x49\xb7\x02\x39\x2c\x6e\x41\x44\x35\xcc\x51\xf8\x59\xd6\xfe\x07\x52\x99\x86\xd4\x4c\xc0\x2f\x67\x9b\x6a\x0e\x15\x6e\xa9\x6b\x69\x3f\x7c\xb6\x65\x7f\x0d\xca\x31\xa6\x8c\xd5\x86\x03\xe4\x50\xbd\x3a\x1e\x37\xc3\x4a\x2d\x74\xe0\xe6\xa1\x87\x5c\x24\xfa\x38\x94\x4d\x81\xc8\x5e\xa2\x31\xfd\x54\xf9\x65\x7c\xcb\x7f\x55\xf2\x4c\x27\xe7\x81\x86\xa6\x5c\x10\xef", - 1024 - }, - { - {0}, - 0, - 1427, - (unsigned char *) "\x30\x82\x05\x8f\x30\x82\x04\x77\xa0\x03\x02\x01\x02\x02\x01\x45\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x39\x30\x31\x32\x36\x32\x30\x32\x36\x31\x35\x5a\x17\x0d\x31\x35\x30\x31\x32\x35\x32\x30\x32\x36\x31\x35\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x32\x34\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xa5\x2e\x58\x7a\xa1\xde\xe6\x9a\x5b\xf6\x02\xf1\xd5\xd4\xdc\x35\x23\x9a\x7b\x6e\x28\x64\x74\x1a\x70\x3c\x96\x1d\xcc\xc2\x9f\x74\x04\x3c\x0c\x39\x92\x21\x08\x0d\x12\x4e\xa0\xd7\x37\xa8\xd2\xc9\xc6\x27\x9d\x28\xfa\x55\xd7\xb2\x17\x04\x19\xce\x32\xbc\xf0\x79\x9e\xf5\x68\xab\x2e\xcc\xcf\x37\x04\xb2\xf8\x0a\x65\x9a\x49\x20\x14\x25\xc1\xbc\x12\x6a\xa0\x42\x6d\x1b\x08\xb4\x87\xa1\x42\x22\xab\x13\x99\xda\x02\x01\x39\x1f\x5e\x08\x57\x6b\x60\xde\x13\x7e\x68\x6a\x7e\x41\xf5\x89\x80\x38\x7a\xfd\x97\xb2\xd2\xe2\x96\x4b\x36\x80\x62\xb6\xec\x25\xbb\xd0\x0f\xa7\xa3\xcd\x51\xa8\xf7\xd2\x79\x55\x90\x34\x26\xa3\xe4\x5c\xcd\xbb\x68\x26\x74\x09\x37\xa1\xe6\xaf\xcd\xe4\x3e\x99\x47\xff\x7f\xc2\x47\xbc\x65\x84\xba\x32\x29\xa3\x0e\xf0\xc2\xa2\x5b\x7a\xea\xb2\x4a\x7d\x0b\xc6\xc3\x6e\xac\xbd\x10\x7f\x4f\xa9\x76\x3a\x3d\x02\x01\x2c\x2a\x30\xb4\xf7\xc8\xa0\xd2\x98\x3a\x7c\x08\xd0\x5a\x89\x0f\xb5\x8a\x82\xfa\x0d\x30\x1e\x7e\xd6\xd1\xc7\xb6\x43\x27\xb1\x28\xa9\x0c\xe3\xb3\x07\x78\xdf\x62\x64\x9a\x45\x8c\x4e\xcd\xaf\x0e\xae\x9c\x58\x36\xdf\x02\x03\x01\x00\x01\xa3\x82\x02\x5a\x30\x82\x02\x56\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x54\xaa\x73\x2a\xc7\xb3\x77\xea\xcd\x22\x40\x79\x48\x7b\x11\xfb\xa7\x99\x22\x82\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x81\x9f\x06\x03\x55\x1d\x20\x04\x81\x97\x30\x81\x94\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x72\x16\xdc\x39\x73\x63\x4d\x93\xe9\x37\x1c\xcf\xb2\xed\x9c\xd8\x4d\xf7\x0c\x32\x4a\x89\x9e\xb3\xca\xba\xf3\x04\xac\x71\x66\x31\xa6\x2a\xbd\xba\x7d\x54\xd8\x2f\x09\x63\x4a\x88\x08\xe8\x6c\x13\xa1\xec\x5e\x7b\x56\x17\x30\x2d\xc8\xd2\xed\xd7\x8d\x47\x44\x69\xcf\x11\x6f\xcb\xd8\xe7\x52\x75\xb5\x51\xc8\xaa\x1d\x69\xf0\x19\x1f\x30\xf0\x07\xc7\x36\xbd\xce\x0c\xde\x3b\x76\xfd\x0a\xce\xcb\xb6\x13\xba\xd6\x85\x8b\xf1\x5c\x12\x91\xca\xaf\xe8\x7f\x12\xa8\xac\x2d\x8b\xd6\x76\x50\x94\xec\x36\xfa\xa3\x0f\xdf\xc6\x32\xea\xc7\x73\x46\xfc\x84\x1a\x9a\x2f\xc4\xe8\x27\x1c\x48\xc2\x46\x36\xf6\x17\xec\xed\x67\x32\x0f\xb8\xa2\xe0\xb7\xd2\x5e\x90\x06\x13\x94\x21\x61\x43\x6c\x7d\xf3\x3b\x6b\x65\xed\xe3\xdb\xa8\xff\xc5\x9b\xb2\x92\xe7\xeb\x5f\xee\xef\xbf\xf3\x39\x8c\xb3\xf5\x17\xd2\x86\xd5\xc3\x6c\x4a\x3a\x6c\x3f\x9e\xaf\xe8\x5b\x1d\x36\x5b\xa6\x26\x15\x46\x0b\x46\x6b\xc7\xd4\x80\xaa\xe7\xae\x1c\xb8\x2b\x4e\xfa\x21\x72\x9f\x5f\x9f\x81\xaf\xb4\xee\x5b\xc9\x97\x29\x89\x7c\xe9\xdc\x78\xe2\x4e\xe0\x74\x9f\xd2\x86\x78\x66\xa2\xc7\x98\xa8", - 2048 - }, - { - {0}, - 0, - 1080, - (unsigned char *) "\x30\x82\x04\x34\x30\x82\x03\x1c\xa0\x03\x02\x01\x02\x02\x01\x0d\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x36\x30\x31\x30\x39\x31\x33\x35\x37\x33\x30\x5a\x17\x0d\x31\x32\x30\x31\x30\x38\x31\x33\x35\x37\x33\x30\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x31\x34\x30\x81\x9f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x81\x8d\x00\x30\x81\x89\x02\x81\x81\x00\xbf\xc8\x63\x3a\x27\x04\x38\xf0\xe0\xfe\xc5\x03\xd9\x5f\x43\x4f\x2a\xe7\xf5\x2d\x86\x0e\x80\x03\x50\x7e\xc6\xe0\xef\x7e\xe2\x7c\x22\x29\xf6\xd2\xd4\xe4\x7b\x77\x93\x91\xe8\x19\x68\x7d\x91\x0a\xf5\x7b\x04\xc7\xb0\x76\x28\xdb\xa7\x1a\x05\xc1\xbf\x7d\x33\xf7\x88\x86\x22\x71\xe2\x27\x6c\x26\xb0\x8a\xd7\xd8\x6a\x57\xf5\x90\x85\x07\x96\x41\xf5\xe1\x63\x20\x8c\x13\x3f\x6e\xd7\xd1\xfa\x57\x50\xd8\x76\x14\x8c\xa9\xc9\xc9\x0d\x31\xbc\xd5\x3c\x19\x8b\x43\xe0\xaa\x30\xc1\xb6\xce\x2c\xba\x15\x78\xd1\x65\x1c\x8c\x09\x37\x02\x03\x01\x00\x01\xa3\x82\x01\x89\x30\x82\x01\x85\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xe1\x55\xbd\xe7\x4b\xe7\x9c\xc8\x27\xe4\xbb\xb5\x17\xb8\x66\x50\xa4\x52\xf3\x39\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x30\x06\x03\x55\x1d\x20\x04\x29\x30\x27\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x81\xe1\x06\x03\x55\x1d\x1f\x04\x81\xd9\x30\x81\xd6\x30\x3a\xa0\x38\xa0\x36\x86\x34\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x63\x68\x61\x6d\x62\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\x97\xa0\x81\x94\xa0\x81\x91\x86\x81\x8e\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x63\x68\x61\x6d\x62\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x25\x33\x66\x63\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x72\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x6c\x69\x73\x74\x25\x33\x62\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x12\xc2\x66\xec\x5b\x9a\x1d\x10\xb6\xa0\xa3\x3d\x4b\xf1\x51\x32\x22\x9a\xe0\x6e\x3b\x0f\x39\xb0\xf2\x27\xae\xf7\x07\x01\xc7\xcc\x3a\xa0\xf0\xef\xc7\x42\xe6\xe2\xf7\x62\xf9\xff\x5b\x7d\x33\xab\x10\xaa\x82\xc8\x07\xa7\xe3\x53\xfa\xbc\xd7\x46\x04\x0c\xfe\xad\xa2\x23\x7f\x29\x63\x50\x1c\x05\x01\x23\x91\x57\x00\x1b\xbd\x5b\x23\x5d\x44\xe3\xdf\x82\x5a\xfc\x8a\x22\xa1\x5d\x28\xf0\xdd\xbf\x6c\x33\xcc\xde\x8e\xc8\x93\x1d\x96\x05\x8d\xc2\x31\x92\xca\x3f\x00\x4c\xfd\x15\x7d\x14\x7b\xb3\xb9\xc7\x52\xf9\x58\x59\x25\xe3\xca\x7b\x51\x89\xde\x5e\x6d\xd8\xbe\xae\x37\xe6\x52\x3c\x41\x55\xd4\x3b\x75\x7d\xbe\x1b\x8e\x09\xf5\x42\x9b\x98\x12\x57\x63\x34\x6a\x54\x46\xb4\xb6\x3a\x3b\xe0\xbb\x1c\xdd\x7c\xb1\xf7\x90\x8c\xe5\x73\xb1\x10\xc4\x51\x5b\x06\x60\x1b\xe3\x26\x93\x0c\xb2\xa5\x42\xdc\x22\x15\x79\x3f\xb3\xfb\xe0\x8c\x57\x44\x69\x80\xe7\x34\xae\x67\x46\xf9\x64\x27\xa7\xdb\xd5\xc4\x4c\xc3\x1f\x7f\x15\xae\x91\x96\x16\x61\xcb\xb9\xd9\xd7\x07\x7a\x2b\xd3\xfc\xee\x64\x70\x42\x24\x5b\x7e\x96\xac\xb6\x3d\x7c\xd5\x85\x45\xe8\xd0\x54\x5c", - 1024 - }, - { - {0}, - 0, - 1427, - (unsigned char *) "\x30\x82\x05\x8f\x30\x82\x04\x77\xa0\x03\x02\x01\x02\x02\x01\x4f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x31\x30\x30\x31\x31\x34\x31\x37\x33\x36\x33\x32\x5a\x17\x0d\x31\x36\x30\x31\x31\x34\x31\x37\x33\x36\x33\x32\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x32\x35\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xa2\x47\x73\xdf\x40\xa0\x15\xa6\xa7\xed\xa0\xe9\xc8\x7f\xfb\xd2\x8e\x4f\x09\xe5\xc5\x8d\x5c\x64\x1a\x43\x7e\xe1\x73\xb9\xaf\x10\x45\x7d\x33\x2d\xea\x60\x26\x73\x62\x21\x8b\x2f\xae\x9c\x17\xcc\xd5\xe6\x38\xa1\x2d\xee\x02\xb3\xf0\xb9\xde\xa6\x8b\x88\xd1\xb4\x63\x3d\xc8\x88\x88\x1c\x7f\x5e\x42\xeb\x1d\x93\xf3\xab\x78\xe9\x94\x1d\x03\x3d\x4d\x3e\x19\x17\x7c\xef\x09\x22\x82\xfe\xc3\xe4\x9f\x9e\xcd\xd9\xbd\x82\x84\x39\x0c\x52\xb7\x7d\xbb\x41\x7f\xf5\x8d\xa4\x2a\xf6\xd0\x5c\x62\x31\xc8\xe3\xea\xb7\xb7\x78\xd6\x9b\x4e\x62\x5e\xb5\x12\xdb\xca\x74\x5d\xb8\x6a\x11\x43\x49\x15\x83\xb9\x69\x63\x8f\x4d\x62\xc2\xf2\x04\x77\x59\x04\xab\x05\xce\xac\x14\x5e\x99\x7d\x1f\x4e\x8b\xd4\xc9\xa2\x97\xba\xce\xd0\x9c\xe3\x9d\x36\xfe\x8c\x81\xfc\x68\x39\x4d\x9e\x23\xe2\x83\xb3\xd3\xab\xe0\xd9\xdf\x99\x64\x0a\xc8\x34\xf2\xac\xe2\xf5\x50\x9e\x5e\x6d\xd1\x0f\x45\xb2\x52\xeb\x4e\x92\x6f\x1f\x69\xc8\xa1\x37\x18\x6d\x61\xc8\x86\xaa\xcf\xc4\xb7\xcc\x37\x49\xfa\x7c\x1b\x66\x72\x81\x4a\x46\x8c\x41\x4a\xab\x20\x0a\x76\xf7\xce\x12\xd4\xd0\x06\x55\x02\x03\x01\x00\x01\xa3\x82\x02\x5a\x30\x82\x02\x56\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x26\xdb\xeb\xb1\x45\x2e\xd8\x12\x90\x4d\xf5\x12\x41\xf5\xc3\xf0\x1e\xcc\xe0\xce\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x81\x9f\x06\x03\x55\x1d\x20\x04\x81\x97\x30\x81\x94\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x69\x90\x0d\x6e\x22\xe9\xbb\x05\xb6\xe6\xcf\x38\x24\xa8\x90\x33\x79\x9a\xe2\xd9\x60\x11\x22\xd5\xec\x28\x47\x90\x20\x37\xe2\x84\x84\xb2\x68\xf6\x7d\xfe\x8b\x4b\x11\xb9\x1d\xbf\xdb\xcc\xdc\xe9\x72\x7e\x46\xc9\x8c\x48\xa9\x36\x86\x60\x90\x99\xda\xf8\x58\xdb\x72\xd0\xa9\x8e\x6e\x60\xc8\xbc\x60\xeb\x04\xd0\x0e\xf8\x71\x85\xe7\x5b\xe9\xc1\xfb\xec\x92\x95\xaa\x03\x69\xfd\xc8\x34\x05\x65\xd5\x02\x4f\x4f\x99\x83\x1a\xc8\x46\x5c\x3b\xfe\xf8\x71\xd8\x7c\x3b\x3d\x5c\xd1\xcd\x82\x4c\x43\x8d\xf5\x1a\xa6\xa8\x2f\x4b\x02\x74\xd7\x28\xd6\x91\x46\xd0\x4d\x63\x8d\xad\xf4\x94\x88\x98\x23\x23\x8b\xb6\xed\x8e\x40\x4e\x86\xf4\xd9\xe9\xd1\x36\x4a\xd4\x53\xc0\x4b\x96\xf0\xb1\xb8\x6e\x40\x9c\x6a\x32\x7c\x65\x6d\xb6\x60\xed\x81\x4a\x50\x57\x53\x63\x66\xe8\x77\xc7\x79\xdc\x77\x23\x0b\x3d\x63\x4a\x6d\xbb\xe8\x4f\x43\x24\xcf\x6d\x98\x5c\x11\xe8\x2f\x88\xa5\x3a\xe5\x4e\xc4\xd8\xd0\xfe\x9c\x98\xe4\x32\xad\x8e\x27\x14\x55\xab\xda\xc8\xb7\x76\x42\xfb\x59\x18\x92\xb8\x0a\x2b\x9a\x66\xcc\x30\xfb\xc4\x63\x6a\x26\xb7\xb7\x91\x1d\x18\xa2\x3e\x9c", - 2048 - }, - { - {0}, - 0, - 1360, - (unsigned char *) "\x30\x82\x05\x4c\x30\x82\x04\x34\xa0\x03\x02\x01\x02\x02\x01\x2d\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x38\x30\x35\x30\x37\x31\x34\x34\x34\x35\x31\x5a\x17\x0d\x31\x38\x30\x35\x30\x37\x31\x33\x34\x34\x35\x31\x5a\x30\x63\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x1e\x30\x1c\x06\x03\x55\x04\x03\x13\x15\x44\x6f\x44\x20\x49\x6e\x74\x65\x72\x6d\x65\x64\x69\x61\x74\x65\x20\x43\x41\x2d\x32\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\x99\x50\x69\xc5\xef\x60\xb5\x6d\xb9\xab\x5b\xce\x15\xfe\xef\xcd\xeb\x71\x8e\x34\xd2\x43\x3b\xc4\x47\xcb\x49\x69\x6b\xa1\x3d\xb5\x75\xa3\xf8\x26\x42\x2d\x5f\x3f\xa4\x7f\x11\x90\xf8\xe6\x4e\xe9\x24\xdc\xeb\x79\xb7\x07\x55\x5a\xb1\x49\x64\x5f\xb6\x97\xaf\x76\x50\x7a\x22\x8f\xef\x94\x35\x83\x7c\x4f\x80\x21\xdf\xf7\x84\xbf\xf9\x0a\x0e\x2d\xbe\xf5\x9c\xc0\x04\xd1\xd1\x9a\x27\x1d\x8d\x7a\xa1\x98\x8a\x7a\x8e\x5f\xc9\x38\x2d\x31\xa1\x18\x6b\xf4\xc0\xd5\x2c\xad\x63\xd6\x6f\x91\xda\xe0\x26\x00\xe8\x20\x8f\xcc\xed\x5b\x6e\x20\xce\x55\xa6\x08\xe9\xac\x3a\x92\xbe\xf4\x10\x43\x14\x49\x66\x10\x9c\xa8\x90\x18\x94\x08\xb7\xfa\xd8\x15\x14\xa0\xee\x22\xe7\xc8\x71\x03\x05\xa9\xb0\x84\x9f\x78\xa3\x6e\x3b\x8d\x96\xb8\x09\x81\x71\x4e\x02\xc7\x2a\x26\x36\xa6\x18\x61\x30\xff\xcf\x5c\x1d\x79\x80\x6f\x75\x37\xe4\x6e\xa2\x4b\x5d\x0f\xfc\x54\x9a\x53\x29\xe9\x0d\x8f\xb7\x3a\x03\x32\xa0\xa7\xd5\xcf\xd8\x8f\xe6\x4a\xa7\xba\x08\x75\xcd\xc1\xc1\x97\x3f\x3c\x2d\xac\x91\x92\xf0\x1e\xc1\x5d\x81\xfa\x6f\x48\x9e\x84\x96\x0f\xa3\x0e\x15\x64\x7e\xa7\x02\x03\x01\x00\x01\xa3\x82\x02\x11\x30\x82\x02\x0d\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x4b\x1c\xd6\x8e\x0d\x08\xe5\xcc\xad\xa0\x02\xc3\x78\x90\xc3\x23\x63\xae\x11\xae\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x01\x30\x57\x06\x03\x55\x1d\x20\x04\x50\x30\x4e\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x4c\x92\xeb\x5f\x20\x3b\x32\x50\x32\x41\x3b\x6e\x22\xba\x73\x02\xeb\xc5\x1a\x06\xf0\x0c\x5a\xa3\x4a\x2a\xd8\xbb\xd7\x6f\x41\x70\x3d\x9e\x15\xe4\x1d\x5c\xa7\x0e\x42\xcc\x28\x0d\x2c\xd0\x71\xf5\x9a\xc8\x82\xc2\x89\x3e\xa9\x41\x54\xea\xda\xfa\xe4\x2d\x8e\xa2\x35\x95\x0e\x33\xce\x18\x59\x2d\x7c\xd9\xd1\x9c\x76\xfd\x69\x62\xc0\xc3\x6b\x03\x94\xbb\x5d\xfa\xf7\xa9\x91\xf4\xd9\xe3\x20\x35\xab\xf6\x78\x28\x0f\xdb\xaf\x60\xa1\xba\x70\x75\x71\x40\x42\x24\x4f\x43\xe9\xfc\xa8\xfc\xe6\x1b\x1f\xb2\x95\xfa\xde\xde\x7c\x2c\x6c\x74\xb3\xa5\xe3\xaa\x73\xcc\xdd\x34\xd0\x2e\x83\xb5\xbc\xd4\xa0\x47\x8d\x11\xff\xe6\x14\x81\x6a\xb6\xde\x89\xd0\x16\x87\x50\xe8\x95\xe7\xd1\x57\x70\xd1\x45\x09\xc8\x63\xa8\x8b\xd2\x54\xd1\x6f\x62\xb0\x70\x84\xe6\x4c\xb1\x9e\xf3\xc3\xf3\x05\xd1\x7d\x8f\x09\x96\xbf\x12\x6a\x47\x93\x94\x90\x3b\xad\xfa\xbd\x04\xe1\x83\x9c\xd5\x82\xf4\x91\x4f\x5f\x28\x94\x16\xbd\x5f\x6f\xc4\x97\xa6\xda\x69\x0f\xc8\x7d\x25\x09\x6c\x95\x5c\xd0\x56\x3f\x73\x94\xe8\xbe\x72\xdc\xbf\xd9\x84\xbb\x2d\xe3\xfa\xe2\xff\x7b\x12\x2c\xb5", - 2048 - }, - { - {0}, - 0, - 884, - (unsigned char *) "\x30\x82\x03\x70\x30\x82\x02\x58\xa0\x03\x02\x01\x02\x02\x01\x05\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x34\x31\x32\x31\x33\x31\x35\x30\x30\x31\x30\x5a\x17\x0d\x32\x39\x31\x32\x30\x35\x31\x35\x30\x30\x31\x30\x5a\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xc0\x2c\xc1\xf6\x8d\x3b\xac\xff\x3f\x3c\xd6\x71\xbe\xb8\x74\x22\x07\xec\x70\x41\x15\xfc\xab\x40\xe3\x07\xaa\xc1\xc3\xd8\x9f\xfe\xda\x4c\x3a\xbf\x3f\xc8\xd8\x28\x7b\x4b\x36\x01\xc0\xac\x45\x25\xc3\xd2\x0e\x0a\x8f\x85\x18\x64\x10\x3d\x1a\x13\x70\x2a\x6f\x8e\xd7\xdc\x8d\x93\xb3\x41\x0f\x38\x21\xcd\xad\xab\xc2\x3d\x2a\x05\xd3\x57\x11\x37\x0d\xcd\x8c\x51\xf9\x93\xe3\xcc\x46\x49\x21\x8e\x14\xb4\xcd\xcb\x14\x3e\x38\xcd\x72\x31\xee\xab\x12\xf2\x65\xea\x34\x2e\x56\x5d\xff\xee\x63\x75\xcb\x6d\xba\x91\x34\xfc\x9e\xf3\xf4\x2d\x1c\xbe\x50\xc4\x42\xdf\x59\x88\xff\x6a\xb3\xfa\xa8\x6c\x3d\xcb\x56\x71\x71\x05\x96\xbb\x9f\x80\xe5\x80\x45\x59\x67\x41\xb0\xeb\xc3\xad\x60\xa4\x80\x75\x06\x17\x9c\x0e\xf4\x43\xe0\x99\x0e\x1b\xfb\x7f\xf5\xb3\xcc\xb2\x81\x82\xb1\xfd\x32\xc1\xb8\xbe\x41\xa4\x64\xb5\x60\x3a\x5a\x51\x30\x8c\xce\xde\x41\x2c\x19\x47\x5c\x49\x10\x64\xb9\x74\xa9\x87\x41\xaf\x7d\x6e\xba\xc1\xb8\xa1\xbf\x65\x31\x3a\x04\x67\xf9\xb5\xbb\x8e\x92\x8a\x00\x63\xb8\xb1\xe6\x8c\x38\x5f\x83\xff\x50\xd5\x3b\xa2\x5d\x6b\xb2\x10\xcc\x63\x02\x03\x01\x00\x01\xa3\x3f\x30\x3d\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x0b\x06\x03\x55\x1d\x0f\x04\x04\x03\x02\x01\x86\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x98\x91\x8d\x3f\x89\xc8\xbb\xf5\xc0\x69\x73\x29\x3b\x35\xac\xba\xb3\x08\x76\x3d\x70\x09\x92\xe9\x84\x44\x21\x01\x7d\x14\x76\x1b\xee\x51\x6c\x1d\x8d\x15\x37\x2d\x7b\x31\x69\xf4\x9a\x44\xb8\xaf\x46\xcc\x34\xfa\x23\xcb\x03\x27\x19\xd2\x83\x21\x75\x2b\xe7\xe0\x1b\x99\x26\xdc\x84\x40\x95\xe8\xa8\xd2\xcc\xf6\x58\x5c\x66\xef\x3f\x4a\x97\x10\x82\x1d\xba\x0a\xa2\xdd\x5b\x06\x2b\x9d\xa7\x64\x4e\xeb\x2e\x01\x35\xa4\xb4\x3f\x13\xad\x55\xe4\xd5\x73\xa8\x69\x9b\x11\xf1\x98\xf2\x31\x1e\x6f\x40\xd4\xf8\x78\x9f\x8e\x91\xa0\x6f\x70\x04\x90\x66\xaa\x06\x2b\xce\xe1\x7a\x92\xb5\x7d\xe1\xe0\xd1\x96\xe7\xa1\x3a\x2d\xcc\xb1\x9d\x1f\x05\x44\xed\x87\x99\xd3\x4d\x1a\x70\x39\xc1\x04\x0c\xe5\x7e\xd9\xf1\xaf\xd7\x20\x0e\xf1\x22\x7a\x25\xa4\x73\x99\xcc\x3f\xa4\x07\x27\x96\xa8\xa2\x95\xed\x82\xb9\x16\xd3\x9e\x0b\x87\xc2\xc1\xf2\x88\xf5\x62\xdf\x68\xdf\xc7\xbc\x69\x51\xed\xb1\x5c\xdc\x54\x54\x29\x0f\x09\x39\x9a\xac\x03\xc1\xdb\x0c\x4d\xae\x6f\x0a\x7a\x16\x49\xf1\xbf\x91\xd2\x38\x94\xd3\xf6\x95\x2c\xb7\x6c\xc9\x42\xb6\x8d\xca\x90\x8d\x85\xd9", - 2048 - }, - { - {0}, - 0, - 1078, - (unsigned char *) "\x30\x82\x04\x32\x30\x82\x03\x1a\xa0\x03\x02\x01\x02\x02\x01\x21\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x36\x30\x36\x31\x34\x31\x37\x32\x30\x32\x39\x5a\x17\x0d\x31\x32\x30\x36\x31\x34\x31\x36\x32\x30\x32\x39\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x31\x38\x30\x81\x9f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x81\x8d\x00\x30\x81\x89\x02\x81\x81\x00\xad\x38\xf4\xbb\x83\x93\xd7\x9f\xd5\x37\x9c\xa5\x18\x25\xa6\x60\xde\x63\x09\xfe\x16\x24\x6e\x24\xab\xea\xd5\x05\x44\x75\xa8\xa5\x58\x84\xb2\x8a\x01\xa9\x7b\xe2\x59\xa2\x3e\xc3\x9f\x24\x9e\xa1\x6b\x58\x64\x8c\xf5\x9f\xeb\xd0\x76\x35\x22\xb6\xda\x9b\x24\xe9\x5a\xcf\x8c\xf5\xad\xb2\xe5\xce\xf9\x46\xc5\xad\x44\x60\xe3\x99\x7a\x4b\x1d\x25\x29\x14\xea\xf3\xc8\xe7\x08\x33\x1c\x1f\xe0\x81\x70\x12\x97\x05\xbe\x64\x51\xc3\x75\xb4\xaf\xcb\x0d\x7f\x66\xea\x0b\xdd\x18\xe8\x2f\xe0\x84\x2b\x27\x9c\xa5\xd7\xd7\xb5\xf5\x21\x02\x03\x01\x00\x01\xa3\x82\x01\x81\x30\x82\x01\x7d\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xc5\x4d\xf6\x66\x55\x5a\x49\x5d\xd7\x3d\xf5\x3c\x88\x82\xcf\x06\x9a\xc9\x10\xa4\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x30\x06\x03\x55\x1d\x20\x04\x29\x30\x27\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x81\xd9\x06\x03\x55\x1d\x1f\x04\x81\xd1\x30\x81\xce\x30\x38\xa0\x36\xa0\x34\x86\x32\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\x91\xa0\x81\x8e\xa0\x81\x8b\x86\x81\x88\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x72\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x6c\x69\x73\x74\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x80\x7b\xba\x77\x5c\xc8\x94\xcd\x71\x8b\x4d\x9e\xba\xce\xd9\x33\xac\x9a\x47\x15\x25\xd2\x6e\x4e\x8a\x3d\xba\x71\x8b\xdc\x70\x35\x89\x3d\x4c\xfc\x4f\xe2\xc0\x17\x92\x07\xad\x97\x36\x73\x7a\xd7\xcd\xc3\xe6\xf9\x1f\xd2\xc8\xcf\x66\x29\x85\x33\x63\x47\xd4\xcb\x35\x8d\xea\x09\xd5\x66\xf4\xd7\xeb\x22\x96\xbb\xea\x23\x15\x71\x2f\xb2\x61\xda\x44\x03\xad\xf4\xbd\xa8\x61\xc5\x45\x56\x5b\x29\x21\x28\xa7\xe6\xd5\x59\x1c\x26\x00\x9f\xd7\x9c\xa0\x5c\x6e\xce\x29\xc8\x24\x7f\x2f\x6a\xb3\x1f\x4e\x65\x1e\x9e\xf8\xe4\xfa\x77\x2c\x9d\xb5\x83\xc0\x2c\x23\xb7\xe1\xaf\x6c\x44\xa4\xcb\xe4\xf7\xbf\x67\x07\xd7\x0d\x3e\xe1\xb7\xc7\x8f\x38\xc0\xc4\x3e\x4b\x81\x92\xc5\x12\x93\x66\x54\x25\xa5\x47\x08\xa7\x7b\x9f\xb5\x18\xcc\x07\xf4\x35\xdf\x87\x96\xde\x3d\xc9\xf7\x77\x49\xed\x19\x32\xa3\x54\x42\xf6\x94\xd5\x2a\x06\x85\xd4\x27\x19\x0a\x86\x61\x0b\x4d\x04\xf1\xc5\xf7\xcc\xde\x3b\x6d\x5e\x80\x5e\x1d\xc9\x59\xcf\xa4\x72\xc4\x71\x28\x1e\xce\x3b\xb3\x42\xdb\xab\xa5\x10\xe1\x8b\x97\xdb\xe3\x21\xfc\x8a\xdf\xa8\x7c\x8e\xa4\xb5\x7e\x46\xd1\x83\xb8", - 1024 - }, - { - {0}, - 0, - 1078, - (unsigned char *) "\x30\x82\x04\x32\x30\x82\x03\x1a\xa0\x03\x02\x01\x02\x02\x01\x1f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x36\x30\x36\x31\x34\x31\x37\x31\x33\x31\x38\x5a\x17\x0d\x31\x32\x30\x36\x31\x34\x31\x36\x31\x33\x31\x38\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x31\x37\x30\x81\x9f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x81\x8d\x00\x30\x81\x89\x02\x81\x81\x00\xc8\x5c\x86\x36\xbd\xee\xcc\xf1\x1d\x5f\xc3\x99\x16\x1c\x7f\xe9\xca\xab\xf6\xd4\xb4\xa6\x89\xbd\x10\xae\xb7\xb3\x4a\x4d\x81\x19\x76\xb3\x06\xec\xc8\x5f\x9e\x35\x11\x78\xdd\x17\xa8\x22\x12\x2b\xfb\x27\xb0\x59\x98\x8a\x1e\xc5\xa3\x24\x6e\x3c\x8c\xe2\x64\xb9\xb0\x09\x0e\xab\xc8\x3c\xc0\x73\xbc\xfd\x9c\x0b\x70\x4e\xe2\x73\xa1\x51\x49\xe0\xa2\x7b\x93\xb2\x11\xb6\x56\x92\x0b\x8d\x9a\xc3\xda\x48\x6a\x24\x04\xb0\x83\xc5\xb4\xc9\xdb\x8f\xe3\x07\x23\xa0\x11\x1e\x75\x79\x17\x77\x0f\x14\xb8\xbb\xf7\x4a\xc7\x38\x44\x35\x02\x03\x01\x00\x01\xa3\x82\x01\x81\x30\x82\x01\x7d\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x26\x24\x46\xab\x7c\x65\x55\x52\x4f\x2c\x8e\x5b\x37\xa0\x1d\xf2\x11\x4c\x8b\x20\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x30\x06\x03\x55\x1d\x20\x04\x29\x30\x27\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x81\xd9\x06\x03\x55\x1d\x1f\x04\x81\xd1\x30\x81\xce\x30\x38\xa0\x36\xa0\x34\x86\x32\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\x91\xa0\x81\x8e\xa0\x81\x8b\x86\x81\x88\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x72\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x6c\x69\x73\x74\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\xa8\x88\x05\x2f\xea\xee\x3f\x22\x62\x36\xa1\x16\x9a\x9d\x8a\xf9\xf6\xa4\x1c\xaa\xb2\xeb\xd4\x94\xbf\x9a\x85\xc8\xf6\xaa\xb9\xdb\x23\xc2\xcb\x95\xc2\x5e\x63\x89\x73\xd0\xf6\x39\x15\x1e\x99\xfd\x26\xcc\x26\x8c\x51\xfd\xb8\xc1\x22\x34\x6c\x06\x08\x62\x4b\x7f\x1a\x41\xdd\xc9\x90\xbd\xda\x3b\xc1\x12\x02\xf3\x8f\xf0\xd2\xb7\xdf\x68\x8c\xff\xa5\x3b\x6d\xf0\x34\x69\x44\xae\xb4\x96\xb1\xb9\x9e\x2f\x35\x52\x4c\x03\xce\x05\x1e\xbe\x8a\x7a\x30\x65\xe2\x38\xc2\xf4\x0c\xeb\xf5\xb1\x9a\x5a\xf8\x78\x9f\xcc\xce\x08\xba\x55\x1e\xa4\x0c\xa1\x6a\x4f\x38\x58\x06\x36\x0a\xa8\xe6\x8d\x85\x4e\x12\xf0\x01\x37\x62\x7c\xe1\x2c\x90\x13\x3a\x41\x66\x3a\x4b\xe5\xbc\x3f\x19\xb9\x6c\xf9\x25\x6c\xf0\xcd\x54\x49\x4b\xaf\x06\xe1\xb1\xd7\xff\xcd\x1e\x4f\x80\x03\x6c\xe7\x6d\x9c\xf6\xd3\x1c\x2c\x0d\x34\x1c\x84\x06\xce\x66\xcb\x39\x23\xb3\x7c\x0b\x37\x83\x9c\xd4\xfc\x8b\xdc\x7e\x51\xe6\xbf\x30\x45\xd3\xf6\x6c\x88\x94\x06\xd3\x77\xb6\x62\xc1\x7d\xe6\x5e\xeb\x3a\xbb\x96\x2b\x70\xa2\x50\xeb\xd3\x63\x6a\x5d\x15\xfd\xd3\x63\x94\x39\xc5\x17\x7e\x54\x8c", - 1024 - }, - { - {0}, - 0, - 1427, - (unsigned char *) "\x30\x82\x05\x8f\x30\x82\x04\x77\xa0\x03\x02\x01\x02\x02\x01\x4a\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x39\x30\x31\x32\x36\x31\x36\x34\x31\x31\x33\x5a\x17\x0d\x31\x35\x30\x31\x32\x35\x31\x36\x34\x31\x31\x33\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x32\x31\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\x9a\xed\x08\xdc\x23\xa0\x44\x47\x9b\xf5\xc3\x9e\xc9\x3b\xd8\x6e\xcf\xeb\xf9\xc6\x83\x62\x7a\x0c\x83\xf9\x8f\x38\x7e\x82\xc0\x8d\x9c\xd1\x42\x2c\xcb\x88\x0e\x62\x51\x22\xa9\x80\x17\x58\x41\x7a\x0c\x46\x9b\x3e\x25\xa8\x6a\x28\xa9\xbb\x12\xfd\xfc\x85\x2b\xef\xb3\x5b\x31\x4f\xca\x15\xc5\xd3\xb7\x98\x45\x66\x05\x72\xf6\x09\x9a\x72\xe9\x26\xff\xbd\x90\x26\x35\x0a\x25\xbd\xbb\xac\xbf\xd0\xd6\x38\x87\x79\x61\x2c\x7b\xd1\x0e\xd3\x2a\xf5\x12\x3f\x40\xe4\x98\x73\x68\xc2\x49\xac\x8f\xd4\x8c\x0a\x17\xaf\x3e\x4a\x44\xa9\x3f\x39\x0d\x69\xbb\x16\x0d\x86\x8e\x0e\xe9\xbe\x53\x76\x79\x83\x1f\x5d\x6e\x8a\xe7\x71\xd6\x45\xc1\xa4\xcf\x32\x72\x48\xe0\xe7\x10\xf9\xb1\x0b\xb5\xf3\x74\xf0\x64\x1a\x13\x40\x94\xd2\x13\x6d\xb2\x09\x21\x57\xe1\xdd\xa9\x07\x57\xa6\xbd\xc0\xa4\x84\x57\xbe\xb9\x1d\x51\x49\x1f\x7c\x5b\xc6\xe6\xd2\x23\xfd\x36\x55\x57\x88\xc8\x79\x45\xdb\x63\xcf\x4b\x6a\x3b\x31\xec\xb5\x3d\x5d\x67\xbc\xb2\x57\xa5\x2d\xd5\xed\xfc\x4c\xd8\x3b\x87\xd1\x47\x73\x18\x74\x6f\x70\x53\x42\x86\x6e\x2f\xc0\x78\x16\xc1\xb9\xb6\x32\x87\x25\x02\x03\x01\x00\x01\xa3\x82\x02\x5a\x30\x82\x02\x56\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x51\x67\x84\x1c\xff\xab\xa7\xb1\x9d\x1d\x84\x64\x84\x99\x5d\xd0\x0b\xd7\xbd\x5b\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x81\x9f\x06\x03\x55\x1d\x20\x04\x81\x97\x30\x81\x94\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x72\xc4\x71\x17\x4e\x53\x41\xca\xee\xfa\x93\xc5\x34\x12\xfa\x44\x15\xda\xe0\x63\x49\xd6\xb2\x1b\x5e\xa3\x9e\x1f\x21\x6f\x78\xa2\x0f\x0a\xc2\xda\xd4\xba\x66\xc7\x22\x6c\x93\x4d\x09\x4b\x29\x67\x14\x8d\x99\x0e\x05\x06\xf7\xad\xdc\x47\xdc\x0e\x99\x08\x0a\x2e\xf2\x09\x97\xe8\xf5\x21\x85\xce\xf2\x0d\x34\xff\x9a\x43\x5f\x93\x76\x4a\xa3\x0c\xd8\x2a\x21\x8b\x0d\x60\x4e\x76\x1e\xad\x0a\xef\x13\xbb\x34\x2e\x0c\x15\x56\x3b\xb6\x31\x7b\x36\x9f\x39\x88\x8b\xcb\x48\xb3\xd9\x04\x4f\x9f\x11\x58\xe5\xd9\xad\x99\xc0\x12\x28\x23\x98\x70\xfa\x9d\x48\x03\x6b\xbc\xa0\xd8\x4e\x3d\xb6\x91\xa9\xa2\x88\x68\x86\xc2\xb1\x48\x13\x52\xd8\xc0\x80\x90\xf8\x6c\xe8\x21\x21\x27\xe3\x7a\x3e\xd1\xb2\x9c\x64\x9e\x18\x82\x68\x30\x57\x84\x07\xb1\x75\x5a\x99\x38\x92\x29\x6b\xfd\x1b\x31\x06\xb7\x97\xfa\xe5\xeb\x3a\x82\x64\xd5\x4e\x79\xb7\x76\x07\xb7\x34\x6e\xa6\x49\xca\x42\xc6\x22\x3b\x83\xb0\xa4\x38\xdb\x34\xa6\xb0\x95\x24\x1f\xcb\xf1\x1f\xb6\xc0\xff\x7b\xa6\xdc\x0f\xf8\xfd\x25\xb6\xb2\x32\xd6\x76\x99\x24\x4b\x77\xea\xfd\x2d\xc4\x61\xb9\xb1\xff\x2e", - 2048 - }, - { - {0}, - 0, - 1086, - (unsigned char *) "\x30\x82\x04\x3a\x30\x82\x03\x22\xa0\x03\x02\x01\x02\x02\x01\x0c\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x36\x30\x31\x30\x39\x31\x33\x35\x34\x34\x35\x5a\x17\x0d\x31\x32\x30\x31\x30\x38\x31\x33\x35\x34\x34\x35\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x31\x32\x30\x81\x9f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x81\x8d\x00\x30\x81\x89\x02\x81\x81\x00\xe3\x22\xa6\xee\x8a\xa2\xa4\xd1\x01\x46\x7b\x52\x43\x56\xa6\x7b\x14\xf0\xb4\xea\x81\x53\x54\xcf\x2b\x6c\x6a\x2d\x7e\xc4\x8e\x2a\xb8\xb2\xcb\x63\x46\xa9\x8b\xc9\x29\xff\x0b\x79\x5d\xf2\x4e\xd9\xca\xe4\x5a\xb3\x40\x40\xdd\xff\x45\xd4\x1c\xd4\x4e\x5a\x8b\x22\xda\xf3\x12\x7f\x93\xb8\xe9\x69\x87\x37\xa2\xaa\xac\x43\x10\x99\x98\x6a\x5a\x51\xfc\x9a\xeb\x52\xe5\x4d\xb1\x99\xf5\x5d\xf7\xda\xbc\x56\xe5\x8e\x9d\x1d\x62\x92\x5a\x21\xb7\x4b\xd7\x16\x82\x62\x95\xd5\x86\x95\xca\xf0\x1c\x90\x40\x74\x5a\x5f\x46\xbc\x6d\x03\x02\x03\x01\x00\x01\xa3\x82\x01\x89\x30\x82\x01\x85\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xd5\xc3\x29\x8c\xa0\x77\xdc\x1c\x28\x08\x4e\x77\x4f\xff\xe9\x13\x11\x63\x41\x33\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x30\x06\x03\x55\x1d\x20\x04\x29\x30\x27\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x81\xe1\x06\x03\x55\x1d\x1f\x04\x81\xd9\x30\x81\xd6\x30\x3a\xa0\x38\xa0\x36\x86\x34\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x63\x68\x61\x6d\x62\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\x97\xa0\x81\x94\xa0\x81\x91\x86\x81\x8e\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x63\x68\x61\x6d\x62\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x25\x33\x66\x63\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x72\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x6c\x69\x73\x74\x25\x33\x62\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x2a\x1f\x0a\x9d\x77\x0e\xe5\x9b\xfa\xe4\x91\xcd\x6d\xa8\x5d\x9e\x9e\x0d\x16\x3f\xcd\xd0\xa1\x4f\x54\x6d\xbe\x6b\x96\xee\x21\x8d\x5f\x13\xb3\x34\x44\x62\x80\x10\xc2\xde\xb4\x0c\x87\x1c\x30\x46\x99\xbe\x78\xbd\x61\x48\x72\xe8\x26\x50\x9b\x66\x93\x1e\xe8\x22\x13\xf1\x4b\xff\x2d\xeb\xe5\x9f\x3f\x88\xa5\x2f\xdd\x7b\x57\xb6\x60\xb2\x06\x7c\x67\x0b\x7f\x5d\xce\xa7\x1b\x38\xd4\xa8\xe4\xde\xc6\x3d\xb2\x92\x97\x07\xf7\x04\x6a\xc5\x58\x97\x52\xe1\xa8\x8d\xb5\xb2\x15\x14\x47\x80\x78\x32\xc3\x05\x3b\xfa\x2c\x40\xa2\x49\x72\xdf\x65\xbb\xf5\xac\x96\x6d\x18\x05\xda\x92\x8a\x33\x47\x03\xd1\x49\x88\x4e\xc4\xd7\x38\x0b\xa4\x08\xf5\xee\x90\x7f\x61\x4a\xde\x99\xc1\xd2\xf6\x86\xde\x88\xdd\xe4\x80\x07\xd4\xf8\x4f\xa4\x3c\x28\xae\x03\x17\xde\x46\x33\x49\x43\x43\xad\x06\x90\x27\xa6\x8f\x41\xb7\x9e\x66\xe8\x6f\x24\xe1\x2d\xba\xb9\x61\x9d\xdc\x43\x7c\x0e\x2d\xf2\x43\x7a\x54\xf3\x73\x8a\xa1\x9f\x32\xdc\x29\x57\x1e\x2e\x5b\x9f\x73\x5a\x82\xf4\x63\x1d\xeb\x1d\x63\x10\xce\x66\x40\xe4\x29\xdf\xd7\x8a\xde\x67\x7a\xbf\x9c\x8d\xd0\xc7\xb7\xe8", - 1024 - }, - { - {0}, - 0, - 1427, - (unsigned char *) "\x30\x82\x05\x8f\x30\x82\x04\x77\xa0\x03\x02\x01\x02\x02\x01\x46\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x39\x30\x31\x32\x36\x32\x30\x32\x35\x30\x37\x5a\x17\x0d\x31\x35\x30\x31\x32\x35\x32\x30\x32\x35\x30\x37\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x32\x32\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xa6\x00\x06\x25\x23\x80\xf9\xf5\x60\xc4\x06\x06\x28\x05\x47\x2e\x1b\x67\x1f\xbe\xb4\x45\xe5\x1c\x34\xc6\xf4\xc5\xba\xd2\x4c\x68\x9d\x53\x24\xd7\x97\xbf\xd8\xe8\x07\xcf\x78\xce\x9a\xe8\x64\xc5\x10\x79\xd3\x6f\xc7\x1d\x33\x9b\x88\xc3\x00\xf1\xf0\x29\xf8\x53\xfd\xe0\xa5\x31\x28\x68\xc9\x2e\x8c\x38\x07\x92\x45\xb4\x3f\x08\x02\xcb\xf7\xee\x01\x81\x2d\x5f\x4b\x15\xb1\xdd\x80\xf2\xb9\xc0\xff\xa9\xed\xa0\xf5\x27\x9b\x79\xec\x7b\x25\x2b\x25\x11\x29\xab\xfd\x5f\x11\x3c\x62\x93\x97\x42\x79\x48\xc0\x9d\x06\xd1\xb7\x23\x25\x99\x57\xde\x06\x55\xca\x1e\x87\x93\x14\xf7\x12\x43\x31\xd1\x26\x0e\x6d\xd2\x45\x4c\x38\xe2\xd2\x9a\xe7\x12\xaf\xc9\x4c\x5d\xe3\xc8\x7f\x1f\xc7\xca\x09\x39\xf1\x09\x4f\xc6\xa2\xe7\x61\x81\x79\x99\x0b\xd2\x8c\x0b\x65\x7a\xb9\x3c\x18\x15\xce\x10\xbb\x2f\xc0\x64\x1a\x32\x08\xd1\xb0\xa0\x12\x8c\x10\xcb\xb3\x6c\xa4\x70\x40\xac\xbd\x56\x0b\x54\xa5\xd4\xf1\x46\x33\xdc\xec\xf6\x51\x52\xaf\x27\x27\x2e\x9d\x55\xa4\x1d\xf7\x5d\x5a\xf8\x64\x68\x41\x89\x58\xbd\x2f\x77\x9d\x28\xde\x0d\x78\x5f\x88\x67\xfc\x1c\xbc\xb1\x02\x03\x01\x00\x01\xa3\x82\x02\x5a\x30\x82\x02\x56\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x85\x2f\x0d\x0a\xaf\x35\x08\x50\x09\x8d\x9b\x1c\x70\xac\xa8\xfe\x89\x77\x94\x5a\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x81\x9f\x06\x03\x55\x1d\x20\x04\x81\x97\x30\x81\x94\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x38\x54\xf5\x4b\x89\x31\xe3\xf3\xf5\x17\x17\xa5\x74\x9f\xcb\x3f\x89\x53\xef\x41\xea\x57\x51\xc5\xe4\xe2\xce\xba\xfa\x40\x1f\x98\x4c\x6e\x43\x6b\x2d\xcf\xc0\x19\x6e\xf4\x17\x47\xdd\x96\x90\x46\xa6\x73\x2f\xed\xf1\x27\x78\x87\x4f\xb7\xed\x01\x34\x6e\x79\x68\xbf\x85\xc9\x5c\x65\x6c\xb9\x7b\x98\x2a\x8a\x9e\x5d\x61\x40\x26\xbc\xe4\x87\x35\x9f\x03\xea\xce\xc9\x79\x0c\x06\x7e\x68\xde\x9d\x55\xc3\xd1\x0a\x08\x7f\xd8\xe6\xe7\x3a\x83\x56\x97\xe3\xe1\xc3\xb2\x6f\x3b\x44\x76\xb8\x73\x6c\xea\xf0\xc7\x20\x4c\x8f\x31\x55\x80\x86\x5d\x1e\xe6\x39\x44\x99\x8e\x34\xa1\x69\xf9\x6d\x5f\x72\x0e\x05\x47\x69\x9a\x08\xec\x65\xd9\x29\x80\x9f\xe0\xaf\x7e\x01\x03\xb8\x0b\xe9\x13\xf7\x58\x21\xd6\x30\xfe\xa0\xee\x72\x7b\x81\x79\x81\x0d\x95\x60\x84\x3d\xca\x48\xb6\x0c\x7b\x89\x73\x5f\x98\x5d\x7b\x1e\x0f\x69\xaa\x04\x26\x7c\x6a\x91\x70\xfd\xf3\x62\xd8\x50\x4f\x79\x76\xba\x69\x56\xfa\xbe\x6e\xbb\x8c\x57\x6f\xb1\xc7\xfe\x2e\xdf\x85\x65\xc2\xb2\x17\x14\x19\x1c\x16\x13\xfd\x7e\x1d\x6f\xb2\x27\xd6\x13\x1c\x0c\x59\x90\x70\xbd\x56\xbc\xae\x02\x86", - 2048 - }, - { - {0}, - 0, - 1072, - (unsigned char *) "\x30\x82\x04\x2c\x30\x82\x03\x14\xa0\x03\x02\x01\x02\x02\x01\x1c\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x36\x30\x36\x31\x34\x31\x36\x35\x38\x30\x34\x5a\x17\x0d\x31\x32\x30\x36\x31\x34\x31\x35\x35\x38\x30\x34\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x31\x36\x30\x81\x9f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x81\x8d\x00\x30\x81\x89\x02\x81\x81\x00\xdb\xa6\x44\x62\xec\x8c\x77\xa8\x2d\xda\x3d\x98\x4c\xe7\x95\x98\x42\x5e\xd9\x1a\xe3\x85\xf5\x9d\x22\xae\x6e\x1b\x84\x82\x50\x87\x9f\x98\x28\x1d\xab\x1a\xa9\x95\xb0\x5c\x6f\x29\xb9\x90\x6f\xac\x7e\x3d\xe5\x29\x1d\x14\x86\xd9\x67\x1c\x8d\x0f\x05\x81\x44\x39\x42\xe4\x90\xd0\xc6\xf3\xfd\x54\xd4\x35\xe9\x9e\x46\xd0\xb2\x11\x8f\xae\xf5\xfd\x2d\x98\x9b\x51\x73\x88\x47\x04\xfd\x2c\xac\x60\x88\xbf\xbc\x80\xe0\x62\xe0\x3b\xff\xc2\xf9\xe8\xcf\xe3\xe1\xf6\x73\x41\x99\x42\x47\xc9\x2a\x2c\xd1\xd5\xbc\xb3\xa2\xed\x5f\x1f\x02\x03\x01\x00\x01\xa3\x82\x01\x81\x30\x82\x01\x7d\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x50\x6b\xce\x58\xb9\xc0\xfb\x6a\x23\x0b\x0a\xc9\x8f\x41\x9e\x9c\x05\x62\xe7\x69\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x30\x06\x03\x55\x1d\x20\x04\x29\x30\x27\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x81\xd9\x06\x03\x55\x1d\x1f\x04\x81\xd1\x30\x81\xce\x30\x38\xa0\x36\xa0\x34\x86\x32\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\x91\xa0\x81\x8e\xa0\x81\x8b\x86\x81\x88\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x72\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x6c\x69\x73\x74\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x25\xb4\xe9\xce\x14\x6a\x7e\x97\xd4\x5d\xd2\x73\x54\x65\xb7\x18\x7e\xfd\x93\x33\xe2\xb3\xfe\xc0\xd1\xf6\xc7\xb0\xa4\x2d\xb2\xac\xa9\xec\x1f\xdf\x01\x89\xee\x46\xe7\x86\x6f\xc0\xfd\x18\x98\x0f\xb0\x16\x3f\x75\xa2\x05\x64\x66\x09\xc8\x1c\xfc\xb9\x99\x98\x1f\x92\xd3\x40\x2b\xdd\xe1\x90\x90\x43\x56\x24\xbe\x31\x3c\xf0\x11\x10\xd3\x1d\x89\x3b\xcf\x6e\x91\x09\x5f\x92\x57\x3a\x16\x0e\x52\x2b\x05\xb6\xb7\x2f\x53\x87\x44\x01\x66\x2a\x22\x82\xec\x3e\xeb\x45\x47\x50\x13\xe3\x3c\xe4\x39\x0b\x75\xc4\x6d\x11\x93\xde\x18\xcd\x69\x37\x5c\x6e\xdc\x36\x0c\x53\x0f\x19\xc9\x33\xb6\xb7\x45\xbe\x02\x83\x2b\x4c\x6b\xc4\x29\x87\x5c\xff\x01\xd1\xd4\xfe\x83\xa5\x69\x87\xc4\x18\x97\xa3\x9d\xf8\xb0\x7d\xc3\x37\x36\x01\x5e\xa1\x14\x70\x90\x23\xdf\xa4\x87\xcd\x97\xe7\x41\x7b\x69\xba\x0b\xb5\x4d\x65\x11\x8a\x1b\x00\x5c\xcd\x1b\x76\xc7\x9a\x99\x23\x41\xf2\x2c\xe7\xdc\xe7\x4f\x24\x36\xd3\xe1\xee\x9b\xf2\x65\xeb\x5e\xcb\x5c\xd7\x11\x26\xf2\x5a\xd3\xf6\xfd\xb5\x70\xb3\xa4\xa5\xad\x79\x66\xe3\x4d\x9d\x3a\x9f\xe8\xd9\xd7\x83\x98\x2f\x36\x78\xe3", - 1024 - }, - { - {0}, - 0, - 1427, - (unsigned char *) "\x30\x82\x05\x8f\x30\x82\x04\x77\xa0\x03\x02\x01\x02\x02\x01\x51\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x31\x30\x30\x31\x31\x34\x31\x37\x33\x39\x32\x37\x5a\x17\x0d\x31\x36\x30\x31\x31\x34\x31\x37\x33\x39\x32\x37\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x32\x36\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xac\x5f\x10\x5b\x3d\x2a\x07\xfd\xee\xcf\x4e\xc6\xb0\x4e\x3d\x5a\xa0\x00\x60\x50\x79\xc2\x02\x45\x66\x4f\x38\x34\x81\x5c\x1c\xbf\x27\x60\x6a\x79\xcc\xa6\x97\x0b\xd6\x89\xe6\xd8\xdb\x95\x7c\x57\x3a\x07\xee\x46\xe5\x64\x2a\x13\x17\x8f\x1d\x30\xfc\x2d\xfa\x36\x7f\x37\x61\x24\xe5\x14\xa2\xfd\x22\x57\x1c\x61\xae\x4d\x2e\x03\x50\x66\x55\x46\xdd\x6a\x27\xf8\xa9\x79\xab\x5c\x2a\xe5\x25\x5d\x5c\x1b\xfb\x71\x0f\xb5\xb8\x15\x8f\x5f\x94\x7b\x03\xcf\xee\xab\x92\x08\x0a\xe4\xbd\xa3\xa1\x5d\x83\xd7\x3d\xc7\x9f\xd4\x44\x10\x3a\xa2\x5f\x5f\xe4\x86\x94\x6f\x03\xa0\x35\xf3\x83\xd8\xe1\xb8\x19\x9f\x7a\xba\x75\xcf\x00\x05\xd0\xdb\x23\xa4\x6a\x25\xd7\x69\x70\x45\xc6\x5d\x78\x8b\x07\x5f\x45\xac\x9d\xd6\xa3\x4b\x5d\x18\xcf\x8f\x4c\x0a\x11\xa1\xd9\x11\xdb\xf9\x9c\xa5\xd5\x8f\x9c\xea\x0f\x47\xbd\x25\x82\x94\xf9\x60\x92\x4a\x14\xf8\xba\x9b\xa9\x6c\xdf\xca\x15\x11\xa1\x8b\x39\xbe\xfa\x19\x4d\xbc\xbb\x14\x6f\xdd\x60\x7d\xb2\x9c\x90\x07\x7c\x80\x47\xb9\x85\x8c\xb8\x3e\xa3\x75\xb9\xae\x5e\x77\x91\x73\xc1\x75\x89\x55\xba\x4d\x86\xe4\xad\xbb\x02\x03\x01\x00\x01\xa3\x82\x02\x5a\x30\x82\x02\x56\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x32\xdf\xc8\x6d\xf3\xff\x3e\x29\xfd\xe9\x0c\x97\x29\x50\xf0\xa2\x10\x2c\x6e\x2f\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x81\x9f\x06\x03\x55\x1d\x20\x04\x81\x97\x30\x81\x94\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x6a\xc0\x50\x29\x84\xf8\xdc\x67\x13\xb1\x96\xee\xba\x5c\xd4\xe5\x92\xf9\xcd\x64\x65\x33\x85\x28\x0b\xa0\x1a\xab\x53\x1d\x8c\x40\x17\x91\xba\x66\xda\x6b\x6b\xbc\xac\x8e\x61\x01\xc3\x67\x35\x11\x59\x52\x85\x70\x5d\xa1\x86\xe7\x7a\xc1\x1c\xc3\xd8\x5e\xcb\x77\xbb\xcc\x5c\xdc\x1a\xdd\x04\x5f\xfa\x88\xed\xb3\x6e\xb5\xb4\x44\xcb\x3a\x35\x9d\xa0\x4e\x1c\xc0\x45\xb5\xf6\xd4\xcd\x06\x79\xd2\x1a\x39\xec\x25\x26\x71\x9c\xd9\xb8\x6f\x93\x6c\xd6\x3b\x34\x3b\x67\x99\xaa\x5f\xa5\xb8\x6d\x4c\xc7\x09\xea\xc9\xc0\x74\x99\xd9\x59\x8b\x29\x89\x90\x2b\x81\x95\xd9\x87\xfd\x55\xf8\x58\x75\x52\xa6\x7f\x22\x68\x6d\x85\xd6\x7d\xae\x8a\x0d\x2f\x34\xbf\xd7\x28\x6c\xc6\x5b\xad\xbc\xff\x1b\x3a\xc6\x64\x85\xa4\x9c\x7d\x84\x95\x9f\xa8\x03\x65\xe4\x7f\x4d\xcc\x0c\x75\x7a\x4a\x05\x44\x58\x80\x8b\x39\x34\x4f\x33\x3f\x2b\x44\xf1\xd6\x74\xef\xef\x7c\x9a\xd8\xdc\x0b\x18\x3d\xf2\xe5\x9d\x50\x3b\x23\x29\xe5\xf4\xcf\x60\xea\x60\x4f\x1c\x60\xc1\x1a\xb2\x9c\x5a\x02\x04\xb0\x7c\xc1\xc9\x15\x6a\xdb\x2a\xaf\x0b\x08\xbb\x3e\x71\x7a\xa6\x3c\xe5\x1d\x44\x22", - 2048 - }, - { - {0}, - 0, - 1086, - (unsigned char *) "\x30\x82\x04\x3a\x30\x82\x03\x22\xa0\x03\x02\x01\x02\x02\x01\x0e\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x36\x30\x31\x30\x39\x31\x34\x30\x30\x30\x36\x5a\x17\x0d\x31\x32\x30\x31\x30\x38\x31\x34\x30\x30\x30\x36\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x31\x34\x30\x81\x9f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x81\x8d\x00\x30\x81\x89\x02\x81\x81\x00\xce\xcb\xba\xbf\x35\xfb\x4f\x74\x48\x26\x4b\xa5\xd1\xc7\x82\x60\xf1\xb0\xbf\x42\x0f\x1b\xda\xdd\x93\x2e\x38\x5b\x58\x6e\xeb\x8d\xd8\x18\x49\x6b\xa6\xcd\x5f\xc9\x2d\x7f\x96\x4e\x8f\x58\x6a\x02\x0c\x18\xee\x2f\x9f\xf1\x3c\x8d\x48\x90\x5d\x2f\x94\xfb\xdb\xde\x96\x66\x39\xf5\xe4\x95\xdb\x44\x58\xa4\x6c\x1e\x7b\x15\xb7\x03\xd1\x7c\x24\x23\xb2\xed\x57\x49\xb6\xaa\x2b\x38\x27\xbe\x81\x29\x20\x49\x77\x00\x42\x46\x06\xf8\x51\xea\x4f\xac\xc2\xb3\x2b\x22\x9c\xad\x4c\x72\x20\x72\x56\xb3\xeb\xc2\x8b\x53\x64\xe5\xc0\xab\x02\x03\x01\x00\x01\xa3\x82\x01\x89\x30\x82\x01\x85\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x07\xad\xf7\xc7\xea\xe0\xa8\x72\xbc\x09\xea\xc1\x4c\x8c\x18\x08\x8c\x00\xdd\x5e\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x30\x06\x03\x55\x1d\x20\x04\x29\x30\x27\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x81\xe1\x06\x03\x55\x1d\x1f\x04\x81\xd9\x30\x81\xd6\x30\x3a\xa0\x38\xa0\x36\x86\x34\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x63\x68\x61\x6d\x62\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\x97\xa0\x81\x94\xa0\x81\x91\x86\x81\x8e\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x63\x68\x61\x6d\x62\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x25\x33\x66\x63\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x72\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x6c\x69\x73\x74\x25\x33\x62\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\xad\x67\x7d\xbf\x26\xc0\x79\x4d\x85\x7d\x32\xab\x50\xa5\xd0\x21\xbe\xa2\x82\x88\x15\x14\x29\xb7\x62\x6a\x94\xa2\x59\x2b\x96\x80\x17\x44\x64\x29\x17\x34\xe5\xd5\xef\x70\x30\xa0\x59\xab\x16\xa0\x7a\xbf\xd3\x80\x08\xc7\x9d\x6f\xe4\x77\x3a\xda\xd4\x8b\x33\x04\x31\xae\xf8\xc0\xf7\x0f\x8b\xac\x22\xc2\x7f\x9b\xd1\x7c\x2b\x0f\x56\x29\xdb\xc7\x6b\x72\x1c\xb6\x4d\x2b\xfd\x38\x31\x04\x92\xfb\x9a\x65\xda\xb9\x97\xbf\x81\xb9\xf1\x5c\x54\x48\xc3\x03\x67\x58\x15\x74\xf4\xee\x7f\x23\xc6\xdc\x94\xe1\x0c\x46\x07\x78\x15\x4c\xc9\xac\xad\xf8\xdb\xc4\x35\xd5\x13\x9d\xc5\xac\xae\xd1\x72\x3d\xa1\xc5\x48\xff\x56\x89\xe3\x62\x9c\xbf\xa2\x71\xb1\xa5\xac\x82\x87\x20\x46\x06\x50\xd2\x74\x70\x9a\x6c\x7d\xa3\xf9\x21\xd8\x5d\x70\x4b\x83\xfa\x29\xd3\x8d\xf0\xd0\x24\x4a\x20\x6f\x88\x69\xfd\x58\x47\xa5\xa0\x5a\x12\x25\x0c\x62\x69\x05\x35\x65\x85\x35\xae\x58\xa2\x55\xc4\x05\xd2\x34\x8a\x3d\x80\x3f\x71\x56\x9e\xb9\x25\xf4\x15\x3a\x87\xc3\x1c\xce\x09\xa9\x18\xe5\x3d\xe1\x40\x19\x07\x74\xc1\xe1\xb8\x92\xc2\xed\x7a\x6b\xca\x22\x3a\x98\x1c\x01\x57", - 1024 - }, - { - {0}, - 0, - 1072, - (unsigned char *) "\x30\x82\x04\x2c\x30\x82\x03\x14\xa0\x03\x02\x01\x02\x02\x01\x1a\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x36\x30\x36\x31\x34\x31\x35\x32\x32\x31\x36\x5a\x17\x0d\x31\x32\x30\x36\x31\x33\x32\x33\x30\x30\x30\x30\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x31\x35\x30\x81\x9f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x81\x8d\x00\x30\x81\x89\x02\x81\x81\x00\xca\x21\x1c\x98\xf0\x7e\x96\xed\xfd\x5c\x1c\xd0\xcd\x7a\x1e\xe5\x50\x78\x5b\x0d\xb0\x19\x71\xd7\xc8\xfc\x7f\xc1\x39\x41\x88\x09\x07\x7b\x79\x8d\x49\xd5\xd5\xe3\x22\x96\x46\x49\xef\x45\x4e\x58\xb4\x0a\x3a\xf1\xb6\x0f\xe1\xdf\x5e\x08\xab\x3b\xd6\x6d\x4b\x07\x4b\x60\x40\xd4\xc5\x9e\x1c\x7b\xc6\x57\xd8\x37\x20\x55\xed\x36\x8d\x60\x63\x82\x99\xc8\x56\x7d\x53\xab\x46\xa9\x65\xf3\xbd\xd7\xd7\x2d\xef\xb5\x92\x7d\xe6\xd2\xe6\xfe\x31\x35\x5a\x1d\x09\x49\x40\xb0\xdf\x62\xbd\x76\x6c\x50\x0f\x11\xc5\x2e\xce\x95\x3b\xe1\x02\x03\x01\x00\x01\xa3\x82\x01\x81\x30\x82\x01\x7d\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x68\x80\x11\x78\x19\x0d\xee\xed\xf3\x65\x49\x8e\x00\x22\xec\x52\x8e\xba\x04\xce\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x30\x06\x03\x55\x1d\x20\x04\x29\x30\x27\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x81\xd9\x06\x03\x55\x1d\x1f\x04\x81\xd1\x30\x81\xce\x30\x38\xa0\x36\xa0\x34\x86\x32\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\x91\xa0\x81\x8e\xa0\x81\x8b\x86\x81\x88\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x72\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x6c\x69\x73\x74\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x15\x79\x5b\x99\x7d\xf1\x40\x0c\x77\xc3\xfd\x9b\xf1\xf0\x5e\xfa\xcf\x22\xd6\xbf\xf7\xf7\x82\x03\x54\x42\xce\x9c\x49\x89\xf5\x02\x0d\x06\xf9\xfb\x67\x40\xe8\x39\x73\xcd\x0b\xa7\xb0\x62\xf5\x4a\xbe\xee\x6b\xbf\x7b\x9c\x18\x3c\xfe\xe0\xf0\x1c\x9f\x4e\xe5\xd4\x47\xbe\x31\x17\x0c\xb9\xcd\x98\x98\xd1\xa6\x9e\x5f\x6e\xd3\x69\x32\xd7\x3e\xa5\xc4\x8c\x94\xdf\x8b\x33\x1f\x68\xda\x68\xdd\xa3\xd0\x4d\xfc\x60\x1c\xf3\x22\x3e\x1b\x91\x66\x73\x2d\x29\xb5\x7b\xd7\xa2\x84\x1a\x80\x7f\x65\xf7\x24\x13\x04\xa6\x32\x74\x8b\xba\x35\xc0\x35\x35\x12\x31\x6f\x66\x6f\x3c\x77\xda\x3b\xdc\x7d\x38\xd0\xe8\xeb\xa3\x90\x8a\x55\xdd\x57\x47\xa7\xdd\x86\x64\x2d\xd6\x14\x7a\x98\x09\xf9\x4c\x0f\xe1\x59\x82\x5d\x10\x90\xf7\xdb\x34\x4b\x52\x4c\xcd\x87\xab\x42\x4a\x7b\xb8\x08\xc3\x2e\xe6\xc9\x55\x03\x8a\x15\x3a\xd7\x23\x51\x14\xbf\xc3\x1e\x39\xcb\xea\x81\x55\x95\x6a\x47\xc6\x32\x25\x3f\x52\x77\x7c\xdc\xb7\x94\x1c\x75\xc5\xc9\xa7\x7f\x00\x73\x79\x94\xcc\xd0\x27\x9c\x1b\x0b\x42\xe6\x44\xc8\xcc\x22\xdc\xa5\xf4\xd5\x44\xe5\x99\x3e\x6d\x8e\xb0\xb5\xb8", - 1024 - }, - { - {0}, - 0, - 1078, - (unsigned char *) "\x30\x82\x04\x32\x30\x82\x03\x1a\xa0\x03\x02\x01\x02\x02\x01\x1b\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x36\x30\x36\x31\x34\x31\x36\x33\x38\x34\x35\x5a\x17\x0d\x31\x32\x30\x36\x31\x34\x31\x35\x33\x38\x34\x35\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x31\x35\x30\x81\x9f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x81\x8d\x00\x30\x81\x89\x02\x81\x81\x00\xb5\x69\x95\x9f\xa5\xb6\xe4\x9f\x3c\xf3\x9f\x00\xd5\x9a\x15\x07\xfc\xd6\x39\xae\xd9\xd6\xbc\x56\x76\xc0\x26\xe0\x3b\x8f\x81\xa9\x69\x66\x8a\x4a\x2b\xc2\xb5\x4a\x62\x51\x5e\xd7\xfb\x7a\x80\xe3\x41\x16\x9a\xc3\x66\xf3\xe1\xfc\x84\x8a\x7c\x87\xfd\xcb\xbb\xc8\x2a\xa6\xbd\xd6\x17\x73\x55\x19\x97\x90\x7b\x44\x84\xfc\xbf\x68\x6e\x8a\x75\x6a\x04\xce\x48\x19\xd3\xaa\xc2\xb9\x00\x1e\x64\x54\x88\x5f\x3b\xe4\x9b\xf0\xc8\x47\x15\x52\xdf\x2b\xc4\xca\x65\xa0\xc1\x6c\x03\xaf\x4b\x6c\x83\xd6\xb6\xe9\x38\x65\x16\xa5\x10\x83\x02\x03\x01\x00\x01\xa3\x82\x01\x81\x30\x82\x01\x7d\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x95\xb5\x8c\x78\xab\x9d\x56\x33\x3c\xf4\x48\xa3\x9c\x58\xed\xb1\x64\x8a\x8a\x9e\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x30\x06\x03\x55\x1d\x20\x04\x29\x30\x27\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x81\xd9\x06\x03\x55\x1d\x1f\x04\x81\xd1\x30\x81\xce\x30\x38\xa0\x36\xa0\x34\x86\x32\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\x91\xa0\x81\x8e\xa0\x81\x8b\x86\x81\x88\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x72\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x6c\x69\x73\x74\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x8a\xf9\xad\x5c\xa7\x17\xbc\xc8\x4c\x99\xa5\x2a\x9f\x6a\xdb\x2c\x89\xea\xbe\x73\xf9\x93\xb6\xab\x04\xd3\xfb\x64\xd0\xa2\xc5\x6a\x85\xc7\xc8\x1e\x0f\x2b\x17\x29\xfd\xa7\x1a\xa8\x39\xea\x3f\x7c\xa4\x93\xab\xbb\x7d\xb4\x20\x63\x79\x7f\x01\x46\x24\x8a\xa8\xa9\x5e\x2e\x32\x4c\x51\x86\xd9\x8f\xf4\xc2\x5f\xdc\x92\xd2\xdf\x4f\x93\x08\xc9\xb9\xa0\xc5\x72\x5c\x78\xcb\x96\x07\x6e\xc9\x0b\x00\x78\x17\xbe\xf9\xe6\xf9\xb5\xa5\x88\x7e\x81\xed\x47\x8f\xa8\x8b\xfe\xfa\x9b\x45\x82\x2b\x42\x5b\xf8\x21\xa5\x55\x12\xd6\x16\xb4\xf3\xcd\x6a\x9b\x86\xd8\xac\x33\x25\x14\x0e\x15\x39\x91\x36\x4c\xc0\xdd\x08\xb1\xb8\x58\x76\x3e\x7b\x83\x63\x1a\x17\xd9\x46\x0b\x9d\x43\xf1\xce\xd5\x67\x33\x11\x98\x54\xc2\x78\x51\x27\x54\x8d\x2b\x37\x9b\x09\x3b\x3d\x4a\xbf\x07\x2a\xa6\x7b\x14\xf8\x1c\xe3\x1e\xfd\x1d\xd8\x62\x67\x99\xaa\xe2\x0f\xcc\xa6\x86\xcd\x2a\x7d\xa7\x7a\xbd\x97\x13\xe4\xaf\xf7\xf1\x89\x70\xed\x1d\xc3\x27\x41\xb6\x08\x45\x70\x30\x89\xe2\xd7\xa2\x0e\xd6\x69\xdd\xd5\xc4\x42\xd5\xbe\xb2\xcb\xb6\x76\xc1\x6b\x99\x04\x5e\xbe\x99\xf0\xf5\xac", - 1024 - }, - { - {0}, - 0, - 1086, - (unsigned char *) "\x30\x82\x04\x3a\x30\x82\x03\x22\xa0\x03\x02\x01\x02\x02\x01\x0a\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x36\x30\x31\x30\x32\x31\x36\x34\x35\x35\x35\x5a\x17\x0d\x31\x32\x30\x31\x30\x31\x31\x36\x34\x35\x35\x35\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x31\x31\x30\x81\x9f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x81\x8d\x00\x30\x81\x89\x02\x81\x81\x00\x9b\x7f\x4b\x9d\xee\xf9\xf4\x05\x4d\x95\x42\x56\xc7\x0d\xa0\x6d\xcf\x12\xf3\x8f\x75\x0f\x5e\xb0\xf1\xff\xf9\x06\x07\xa1\x3d\x83\xe9\xec\xa5\xf2\x1f\xcf\xfd\x70\xdc\x9f\x53\xa5\xe3\x83\x2e\x1a\x23\xb2\x25\x2a\x90\xbb\x8f\xb3\xd4\x94\xd4\x96\xbe\x1f\x22\xa1\x48\xa9\xbd\x99\x3c\x7e\xd3\xbc\xb8\x53\x54\x15\x41\x9b\xee\xf6\x08\x43\xfe\x19\x0d\x0f\x74\xf5\x4f\x8a\x61\x21\x0a\x46\xde\x98\xa1\x0e\x96\x5d\x04\x0e\xb0\x20\x94\xf8\x2b\xda\xff\xf6\x52\xaa\x56\x1a\xb6\x97\xdc\x5f\x5e\x9a\xb7\x76\x82\x81\xb9\xb8\xb6\xf3\x02\x03\x01\x00\x01\xa3\x82\x01\x89\x30\x82\x01\x85\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x53\x15\x03\x45\xee\x74\xa1\x34\x5d\x6c\x86\xaf\x72\x66\x81\x6f\xe9\xad\x7f\x12\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x30\x06\x03\x55\x1d\x20\x04\x29\x30\x27\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x81\xe1\x06\x03\x55\x1d\x1f\x04\x81\xd9\x30\x81\xd6\x30\x3a\xa0\x38\xa0\x36\x86\x34\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x63\x68\x61\x6d\x62\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\x97\xa0\x81\x94\xa0\x81\x91\x86\x81\x8e\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x63\x68\x61\x6d\x62\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x25\x33\x66\x63\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x72\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x6c\x69\x73\x74\x25\x33\x62\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x15\x5b\x55\xb9\x49\x6f\x74\x8d\x79\xd1\x05\x59\x59\x5b\x82\x2d\xe5\xe6\x16\x46\x85\x4b\x36\xcf\x1e\x10\x33\x03\x12\x2f\x18\x8e\xee\x66\x4c\x16\x17\x9a\xce\x39\x2d\x81\xea\x14\xe4\x20\x30\x83\xa2\xbc\x34\x3a\x2c\x9b\x9c\x5b\xe7\x22\x4f\xbf\x4b\x89\x0a\xa4\x4a\x78\x3c\x14\x58\x16\x08\xc0\x16\x51\x3f\x64\xe4\x76\x52\xbc\x67\xef\xe2\xf0\x71\x5b\xb2\x19\x8e\xbd\x82\xbe\x8e\x32\x11\x40\x8a\xf7\xb8\x61\xdb\x8a\x11\x36\x5f\xbc\x27\x5d\x00\x48\x83\x20\x3a\x34\x4a\x91\xd5\x6e\x92\x1f\xca\x99\x36\xe2\x21\xd4\xb0\x98\x18\x3f\x59\x04\x5c\x8f\x50\x3d\x0b\x9f\x63\xd8\x84\xdb\xf0\xdf\x3f\x51\x43\xc6\xa6\x96\x8c\xac\xc5\x75\x4d\x65\xf5\x4f\x30\x24\x19\xc9\xe0\xeb\xf7\x56\x51\x83\x83\x7d\xef\x2f\x0a\x6e\x36\xb2\xc9\x19\x29\xec\x3f\x9d\xd2\x10\x83\xde\xf1\xe8\x5e\xe8\xe4\xfb\xed\xc2\xb4\x90\xb0\x9f\xc3\xc5\x72\x5d\x4e\xe6\x71\xf5\x2c\x46\x4c\x26\x2a\x2e\x09\x32\xc9\xa1\x9d\xe7\x02\xc1\xdc\xf3\x7d\x56\xab\xd1\x71\xa6\xf6\x87\xd2\xfe\x64\xdd\xa3\xb8\x09\x0f\xc6\xa2\x6f\xf3\xc7\x19\xda\x92\x99\x85\x36\x23\x95\xca\x6e\x9c\x81\xd2", - 1024 - }, - { - {0}, - 0, - 1348, - (unsigned char *) "\x30\x82\x05\x40\x30\x82\x04\x28\xa0\x03\x02\x01\x02\x02\x01\x2a\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x38\x30\x34\x32\x33\x32\x31\x30\x35\x33\x37\x5a\x17\x0d\x31\x34\x30\x34\x32\x33\x32\x30\x30\x35\x33\x37\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x32\x30\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xc8\xc9\x0b\x2b\xa3\x65\x3b\x7b\xd3\x90\x6f\x17\x78\xef\xe8\x2e\x01\x0c\xbb\xf0\xda\xcd\x29\x45\xaf\x9d\xdd\x33\xa5\xa2\x36\xfe\x6c\x20\xf8\x13\xf3\x25\x03\xab\x8a\x56\x8a\x25\xe8\xc3\x75\x29\x4b\x6e\x64\xf2\x6c\x1f\x12\xd1\xde\xf1\xb6\x0a\x64\xc0\xb8\x50\xa1\x7f\xc8\x02\xa2\x80\x0f\x0b\xe2\x00\xc2\xd3\x1c\xaa\x90\x97\x64\x6c\xa5\x7f\x4c\x64\x5d\x74\xd0\x7f\x9e\xcd\x50\xc2\x82\x80\xa0\x3c\x56\x4d\x24\x4f\x71\xf1\x31\xdd\xc9\x0c\x0c\x59\x3b\x0b\xbf\x51\xe0\xc3\xee\x11\xe5\xa2\xef\xbf\x3d\xe0\x82\x2f\x88\x9b\x39\x47\xa7\x0c\x32\xfd\xe3\x3b\xf0\xaa\x50\xaa\xd1\xa8\x78\x66\xff\xc1\xaa\x72\xf0\xad\x40\x2b\xcc\xb1\xb3\x62\x40\xe1\x94\x71\x48\x8a\xe1\xba\x98\x51\x60\x62\x3d\x88\x88\x5e\x84\x49\xd6\x0c\x83\x42\x2b\xb9\x63\x38\x85\xc4\xd3\xbe\x0b\xc3\x83\x34\x0e\xd8\x19\x69\x43\xdd\xa3\xcd\x85\x03\x09\xc7\xe3\x9f\x91\xf2\xef\xd5\x84\x3f\xdc\x57\x1c\x6f\x4d\xff\x5d\x8d\xa6\xab\xbf\x25\x07\x03\x7d\xc7\xb3\x3f\xdd\xcc\xae\x8a\xb7\xd1\xb7\x09\x7f\x00\xce\x7d\x04\x44\xb0\xe5\x6c\x86\x61\x02\xd2\x65\xe6\x74\x52\x6f\x67\xed\x02\x03\x01\x00\x01\xa3\x82\x02\x11\x30\x82\x02\x0d\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x1c\xf1\x82\x35\xd5\x98\xd2\xac\x43\xd6\xb2\xb9\x57\x78\x89\x15\x8f\x57\xf1\x77\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x57\x06\x03\x55\x1d\x20\x04\x50\x30\x4e\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x33\xb8\x22\x88\xef\x22\x85\x39\xc2\x42\xec\x78\x49\x54\x34\x3f\xf0\xfe\x5e\xe9\x50\xc3\x56\x9f\x00\x99\x45\x6b\x72\xf9\x77\x1f\xba\xb2\xe3\x16\x2f\x84\x35\xd4\xff\xb4\x8f\x82\x55\xa8\x4a\xc3\xae\x4a\x2a\x08\x52\x3a\x85\xae\x63\x80\xa9\xd0\x9f\x7c\x49\x3c\x38\x11\xc5\x0e\xd7\xcb\x1f\x8b\x69\x11\xb7\x99\xd6\xcb\x15\xff\x7f\x52\x8f\x3a\x80\x9f\x7c\x5e\xdb\xad\xf5\x2a\xac\x22\x08\xc3\x4d\xb5\x8d\xcb\xeb\xb3\xfa\x68\xd8\xf5\xdd\x53\x40\x04\xa1\x92\x8b\x1c\xb1\xdf\x16\x57\xf6\x62\x9e\x8e\x5f\x9b\x67\x8b\x88\x9a\xae\x25\xf3\xbe\xd3\x5d\x10\x16\x8b\xac\x5a\xe5\x79\xf0\xb3\x37\x72\xaa\xf1\xb7\x4c\x0f\xbe\xa7\x5b\x80\x03\x37\xb9\xbc\xcf\x90\x86\x93\x85\xac\xaa\x70\x37\x30\xd5\x73\xf9\xd0\xd1\x46\x50\xd8\xc3\xd8\x4f\xa0\xfb\xab\xa2\x22\xed\x30\x67\xe0\x2e\x17\x28\xa8\x3e\x95\x80\x8a\x1c\x9d\x84\x26\x97\x87\x03\x72\x16\x27\x7a\x15\x0f\x24\xc8\x08\x68\xc6\xab\x84\xa5\x38\x3c\x7c\xed\x04\x47\x8c\x4e\x1b\x11\x4a\x76\x84\xcc\x0f\xe5\x4e\xd1\xe1\x8a\xd5\xb0\x30\xa7\x6c\x70\xd0\x3a\xdd\xc2\xf8\xff\x7f\x5d\x9d\x2a\x43\xee\x58", - 2048 - }, - { - {0}, - 0, - 1421, - (unsigned char *) "\x30\x82\x05\x89\x30\x82\x04\x71\xa0\x03\x02\x01\x02\x02\x01\x4e\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x31\x30\x30\x31\x31\x34\x31\x37\x33\x33\x31\x32\x5a\x17\x0d\x31\x36\x30\x31\x31\x34\x31\x37\x33\x33\x31\x32\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x32\x35\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xe1\xe2\x60\xb7\xce\x51\xb7\x66\x8e\x48\x60\xfb\x0b\xa8\xba\x5a\x51\xd4\xd8\x2a\x65\xf4\xd2\x96\xed\xa3\x58\x99\xa2\x89\xa8\x55\x86\x85\x61\xad\x08\xff\xb3\x12\x16\x75\xd2\x38\xfa\x1c\xee\x9a\xa0\x62\x5a\x91\xe1\xcc\xe1\xc9\x0d\x35\x7e\x17\x5f\x7f\x14\xac\x01\x75\xe4\x5f\x4a\x5f\x2d\x22\xcb\x49\xd4\x82\xb1\x19\x17\xae\x6d\x32\x38\x29\x72\x97\x0b\x9b\x6e\x15\xd0\x23\x08\x7b\x2d\x4b\x44\xbb\xa1\x15\xc9\x96\x6e\xa6\xd9\x14\x02\x88\x9c\x5e\xdf\xf9\x82\x31\x14\x46\xa8\x8b\x01\x3e\xe4\xae\xae\xfa\x53\x50\x37\x54\xba\x64\x53\x68\xa1\xa2\x8f\x7c\x80\x97\xf9\x3b\xf2\x8f\xe5\xf2\xff\x46\xf8\x8a\xec\x58\x25\x80\x77\x46\x60\x61\xba\x6e\x60\x3e\x1f\x7a\x3c\xa4\xd7\x17\x0e\x57\x9f\xa3\x2e\xb7\x40\x8a\x80\xb6\xe3\xd7\xd7\xcf\x6d\x01\x13\xf2\x80\x93\x47\xf3\xb9\x69\x9b\x0b\x56\x7d\xf7\x8b\x40\xa8\x70\xc2\x4e\x8d\x04\x19\x7e\x8b\x39\x54\x23\x0f\xbb\x8a\xf0\x7c\x77\xd5\xe9\x84\x56\xcc\x05\xb7\x43\x72\xfe\xef\x62\x42\x07\x85\x48\x4f\x44\xe9\x82\xf4\x10\x96\xb4\xb1\x23\xc5\xe8\x1f\x7b\xea\x9b\x93\x0b\xff\xcb\xee\x84\xcc\x32\x07\x02\x03\x01\x00\x01\xa3\x82\x02\x5a\x30\x82\x02\x56\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x2e\x0b\x65\xf9\xd6\x65\xde\x4b\xa3\x25\x75\xa4\xa1\x2e\x85\x21\x40\x73\xb9\x0a\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x81\x9f\x06\x03\x55\x1d\x20\x04\x81\x97\x30\x81\x94\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x96\x0b\xc8\x16\xbb\x92\x62\xe8\x12\x8d\x60\x25\xe6\x12\xac\x77\xb1\x93\x96\xa5\xaa\x58\xf8\x1f\x80\x33\xd5\xcc\x7e\x2d\x2c\xb1\x84\x4e\x2b\xd6\x45\x0f\x0d\x38\xb5\x3a\xa6\x88\x9d\x59\xae\xf0\xce\xa5\x7a\xc5\xf8\xee\x9d\x79\xe3\xa7\x73\x5e\x6c\xbb\xb8\xab\x64\x48\xbc\x3b\xba\x5a\x1a\x5d\x55\x53\x98\xf4\x68\x54\x8e\x35\xb8\x23\x07\xb6\xa4\x7c\x75\xc5\x14\xa3\x22\x9e\x9f\x11\xb6\x16\x30\x91\x2c\xd8\x9e\xa0\x02\xac\xa2\xe1\xc7\x83\x41\xe1\xc1\xcd\x62\x84\x58\x37\x91\x03\x5c\x38\x58\x30\x1c\x11\x61\xd2\x01\x49\x84\x6a\xe0\x71\x04\x74\xbb\x94\x70\x7a\xf9\xf0\xcf\x3b\x16\xe9\x79\xb5\x0b\xa2\x05\xc2\x72\x03\xe5\xdf\x60\x3a\x64\x72\xb3\x03\x06\x40\x12\xd1\xd3\x0b\xa3\x0b\x9e\x42\x6d\xb0\xeb\x95\x47\x9a\x36\x46\x82\x24\x65\x53\xd5\xbc\x16\x08\x5f\x20\xee\x57\x5c\x02\x24\xd9\xc7\xd4\x16\xbc\x4b\x88\x18\x3a\xcc\x0c\x2a\x23\x71\x7d\x08\xc1\x7f\xf6\xb2\xf1\x13\xa7\xed\x82\x4e\xec\x0b\xe1\x13\xae\xc2\x35\x81\x40\xd5\x0e\x9e\xd7\x79\x18\xdd\x3e\x67\x0f\x43\xb0\x76\xd2\xa8\xce\x7a\x6d\x77\xfa\x27\xc9\x58\xad\xb1\x69\xda\x17", - 2048 - }, - { - {0}, - 0, - 1421, - (unsigned char *) "\x30\x82\x05\x89\x30\x82\x04\x71\xa0\x03\x02\x01\x02\x02\x01\x48\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x39\x30\x31\x32\x36\x32\x30\x31\x38\x35\x39\x5a\x17\x0d\x31\x35\x30\x31\x32\x35\x32\x30\x31\x38\x35\x39\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x32\x32\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\x9b\xfc\xe1\xab\x1f\xf1\x70\x34\x45\x05\x5f\x09\xfc\x1c\xd7\xd5\x26\x93\xd2\x90\x69\xb3\x1e\xce\xd8\x12\x53\x70\x94\x42\x0c\xfc\xa5\x2e\xce\x7f\xbe\x68\x84\x83\x84\x2c\x8f\x1d\xe2\xdf\xa7\xdb\x05\xd5\x23\xf3\xa1\x87\x78\xd4\x2a\xbe\x31\x75\x48\xc2\xf7\x30\x6b\x4b\x15\x25\x3c\x98\x0b\xc7\x10\x2d\x55\xcf\x28\x76\xb3\xbb\x43\x20\x72\xa2\xc3\x01\x61\x12\xde\xea\xae\xbd\xd2\xe4\x96\x0e\x7a\xed\x94\x61\x24\xfb\xad\x99\xda\xe2\x66\x15\xcd\xd5\xbb\x77\xef\x81\x4f\x61\x2d\xcf\xa9\xab\x55\x18\xe8\x5a\xbf\x89\x8d\x29\xce\x20\x5b\x40\x13\x31\x56\x92\x60\x41\x06\xcb\x0a\xa1\x33\xfe\x6e\x4b\x8f\x5b\x1d\x5e\x29\x97\xe3\x81\xf4\xbd\xe9\x04\x3d\xd1\x32\xc6\xa0\x6d\xc0\x93\x87\x01\x17\x41\x87\x01\xc2\x23\x2d\xb1\xfe\xb0\x69\x07\xc8\xc2\x9f\x13\xca\x84\x6d\xd1\xfd\x72\xbf\xbe\x9a\xbd\x6a\x60\x73\x56\x88\x3a\xc6\xad\x1b\xc4\x17\xbd\x0d\x1b\xe3\x52\x63\xfc\xaf\xc1\xfb\xcc\x2f\x6e\x35\xd2\xdd\x3a\xd8\x10\xd1\xc4\x28\xb7\xb6\x6c\xff\x93\xe0\xf6\x72\xf0\x29\x13\x67\x0b\x38\x3c\x19\x28\x8d\x6c\x19\x93\x49\x3d\x5b\x3d\x97\x84\xd7\x1d\x02\x03\x01\x00\x01\xa3\x82\x02\x5a\x30\x82\x02\x56\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x28\x30\x1f\x51\x51\x8e\xd5\xdd\xad\xa1\xcb\x20\xc2\x58\x15\x46\x30\xa6\x44\x4f\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x81\x9f\x06\x03\x55\x1d\x20\x04\x81\x97\x30\x81\x94\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\xa7\xde\x56\x35\x63\xce\xf9\xb4\xfe\xd8\xff\xb9\x2c\x0d\xee\x9e\xb6\xa8\x56\xd5\x41\xfd\x26\x7e\x67\xfc\xb2\x90\x8d\xab\xd9\x38\xe6\x77\x55\xcd\x37\xa8\x5e\xb9\xd7\xbc\x63\x24\x87\x91\xce\xbb\x97\xbd\x98\xe8\xe5\x38\x57\xce\xfb\x0e\x33\x6d\xb4\x94\x99\xef\xb9\x41\xd8\xa5\x18\x16\x01\xee\xff\xe6\xbc\xec\xf8\x06\xd1\xd4\xc1\x6a\x00\xf6\xed\xb8\x6f\xde\xe3\x0b\x98\x54\x1b\x80\x01\x9d\xcd\xa1\x47\xcf\x0e\x33\xcf\x28\x89\xb2\x49\xfa\x7b\x86\xfc\x9e\xe2\xc9\x96\x9e\x38\xb1\x1f\x24\xb3\xcc\x14\x05\xb2\x63\x38\x51\x6b\x39\x68\x49\xbf\x99\x82\x73\x59\x13\xe1\xdd\x46\xd2\x2a\xf3\xba\x64\x09\x51\x9f\x96\xba\xba\x66\xb3\xb8\xe1\x9c\x13\xf4\x86\xe4\x41\x0b\x28\x7a\xdd\x95\xda\x75\x37\xb0\xaf\xf8\x67\xbe\xf1\xac\x3c\x47\xec\x62\xf0\xd3\x36\x09\x73\x45\x17\xf8\xbe\x2a\x16\x9b\xbc\x7e\x87\x45\x1c\xc3\xd9\xc9\xeb\x4b\x27\xcd\x46\xad\x57\xb6\xbe\xc0\x35\xa8\x12\xfa\x11\x48\xdb\xc4\xda\xf1\xea\xea\xf4\x0f\x40\xfc\x6e\xd7\x9e\x57\x75\x77\xbc\xac\x0c\x97\xec\x52\x0e\xbe\xa7\x98\xb5\x78\x7e\x7c\xd6\xc5\x9f\x3d\x7c\x23\xa7\xff\x25", - 2048 - }, - { - {0}, - 0, - 1080, - (unsigned char *) "\x30\x82\x04\x34\x30\x82\x03\x1c\xa0\x03\x02\x01\x02\x02\x01\x0b\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x36\x30\x31\x30\x39\x31\x33\x34\x37\x32\x37\x5a\x17\x0d\x31\x32\x30\x31\x30\x38\x31\x33\x34\x37\x32\x37\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x31\x32\x30\x81\x9f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x81\x8d\x00\x30\x81\x89\x02\x81\x81\x00\xd5\x1f\x40\xa1\x77\xb4\xee\x7b\x98\xa0\xc8\x7d\xe4\xd3\x83\xe8\x2b\x70\xd5\x22\x93\x6a\xbd\x65\x73\x79\x0d\xaa\x36\xcc\x09\x8f\xb1\x34\x9f\xa9\xb6\x6a\xb6\xf1\x62\x3b\xbd\x3e\xb9\xe4\x46\xf2\x1b\xc7\x03\xb0\x36\x8b\x13\x48\x3d\x4b\x85\xcf\xbf\x35\x68\x34\x10\xca\xdf\xd7\xce\xb2\x29\x5a\xac\x94\x3e\xa2\xa4\x3c\x26\x39\x54\x38\x86\x58\xe0\xfd\x6b\xd2\x10\xf6\x09\x36\x21\x56\x0c\x88\xa9\xea\xac\x34\x14\x2b\x35\x11\x29\x88\xc1\x09\xc2\xa5\x88\x23\x0d\x40\x34\x1a\xe6\x5c\x4a\x1e\x1f\x17\x8d\xbb\xa5\x46\xc1\x97\x02\x03\x01\x00\x01\xa3\x82\x01\x89\x30\x82\x01\x85\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xaa\x97\x45\x80\x89\x01\xd2\xbe\x2c\x98\x07\x72\x1c\x58\xd3\xeb\xbf\xcb\x8e\x68\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x30\x06\x03\x55\x1d\x20\x04\x29\x30\x27\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x81\xe1\x06\x03\x55\x1d\x1f\x04\x81\xd9\x30\x81\xd6\x30\x3a\xa0\x38\xa0\x36\x86\x34\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x63\x68\x61\x6d\x62\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\x97\xa0\x81\x94\xa0\x81\x91\x86\x81\x8e\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x63\x68\x61\x6d\x62\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x25\x33\x66\x63\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x72\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x6c\x69\x73\x74\x25\x33\x62\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\xa4\x3c\xdb\x1d\xfa\xd5\x5c\xf5\x70\xe9\xb6\x10\xf7\x9e\xc9\xf7\x20\x13\x26\xa7\x6a\x5a\x81\x4d\x56\x6b\x66\xa8\x36\xa3\x64\x97\x4e\xc7\x17\x0d\xba\x80\xf1\x01\x05\x06\x49\x59\xf2\xc9\x5d\x7e\x75\xe7\x8b\x22\x3d\xe9\xdd\x38\xed\x77\xa3\xf0\x40\x1b\xdc\xaa\xb2\x1a\x53\x49\xd1\x45\x61\xe1\xc4\xdf\xfa\xe1\x1e\x0a\x3c\xda\x7f\x5c\xb0\x39\x6f\x69\x0f\xc1\x6b\x0c\x2f\x3a\xd0\x11\x56\x12\xf9\x8f\xcf\x1d\xf0\x51\x57\x98\xbe\x9b\x64\x7a\x9c\xa4\x02\x9e\x6f\x8e\xa0\x40\x93\x82\xae\x46\xe7\x2f\x43\xa3\x33\x19\x0a\x4c\xab\xa7\xdb\x8c\x3e\x20\xbd\x74\x76\xb6\xa2\x5f\x03\xdc\x3d\xb2\xe0\xbc\x6a\x2a\x17\xbf\x2b\x44\x53\xcc\x38\x99\xd8\xe3\x2d\xee\xc5\x2d\x11\x39\x68\x14\xf7\xe2\xc9\x53\x7a\xb0\x8e\xfe\x82\x5c\x8f\x78\xba\x3b\xb2\xdd\x5d\xdb\x1d\xc0\x5f\x98\x59\xac\x26\x36\xf0\x05\x4b\xb8\xab\x35\x22\x20\x0b\x44\xd7\x1e\xd3\xee\x72\x73\xfa\xc1\xaa\x79\xe7\xa6\x0f\x8c\x59\xd7\x29\x45\xe5\x4b\x43\xf3\x8f\xbe\x46\x94\x4c\xfe\x88\x50\x5f\xfb\xa1\xd7\xb5\xb3\x19\xff\xf7\xce\x19\x59\xb4\xfa\xf8\x09\x82\x76\xe9\x7b\x7e\xd2\xc9\x26", - 1024 - }, - { - {0}, - 0, - 1427, - (unsigned char *) "\x30\x82\x05\x8f\x30\x82\x04\x77\xa0\x03\x02\x01\x02\x02\x01\x49\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x39\x30\x31\x32\x36\x31\x36\x34\x33\x32\x35\x5a\x17\x0d\x31\x35\x30\x31\x32\x35\x31\x36\x34\x33\x32\x35\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x32\x33\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xbd\xf4\x29\x4d\x57\x93\x44\x03\x07\x8d\x06\x1f\xae\xfa\x3c\x34\x56\x34\x40\xe7\xb1\x18\x7f\x6c\x25\x6e\x17\x85\x05\x05\x23\xe9\xf6\xc5\x50\x25\x4f\x81\xe4\x23\x30\x42\x71\x69\xea\xf7\xb8\x9e\xf7\x6f\xac\xde\x5d\xaa\xfc\xd6\xe0\x8d\xbc\x6b\xee\x7d\x99\x95\x22\x3b\xb3\x58\xc6\xb1\x52\x1c\xb2\xa8\xbf\x31\x40\x22\x06\xfe\x8d\x28\xd2\xa9\x50\x55\x6a\x1e\x07\x70\xf8\xa6\x48\xc9\x6d\xfd\xae\xec\xbe\x80\x6c\x3d\xcf\x90\xd4\x07\xa2\x4e\x91\x14\x03\xbf\x57\x59\x12\xf5\x74\xde\x43\x96\x5a\x5a\xb9\xcf\xb9\x47\xe8\x7f\xd0\x8e\xb0\xf8\xd8\xe9\x4b\x34\x5e\xcc\x4b\x17\x8e\x02\xf0\x12\xbf\xf2\x04\x6c\x1d\x13\xbf\xab\x1c\xde\x0d\x09\xec\xcb\x9b\x56\xed\xd9\x90\xe7\x96\xa5\x7f\x26\x65\x61\xc1\xc4\x9b\x68\x24\xa5\xcd\xd2\x79\x23\x6f\xc3\x3c\xc1\x85\x1e\x48\xf9\x3e\x50\x71\x62\xa0\x41\xba\x72\x44\xa5\x43\xe3\xa5\x72\x6e\xcd\xce\xab\xda\xcb\x84\xd2\x1a\xbf\x1f\x6e\x72\x11\x3f\x2d\x99\x1f\x6d\xb0\xfb\x05\x30\xce\xe6\xec\x23\x2a\x65\x47\x1f\x78\x9c\x0d\x9f\x4c\x24\x75\x6c\x76\xd2\xd5\x3b\x17\x44\x16\xb2\x8a\x28\x48\xd7\xb9\x0d\xaf\x02\x03\x01\x00\x01\xa3\x82\x02\x5a\x30\x82\x02\x56\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x5b\x96\x2d\x31\xa5\xe1\xf6\x9a\x6a\x5c\x5e\x81\x51\x36\x61\x1e\x96\x24\x19\xd1\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x81\x9f\x06\x03\x55\x1d\x20\x04\x81\x97\x30\x81\x94\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x3e\xf6\xf6\xe4\x0f\xd4\x57\xcd\xbe\xed\xe9\xc4\x45\x52\xda\x45\x5b\x18\xa6\x36\x39\x30\x0a\xb6\x7e\xeb\xf6\x89\xfc\xa7\x62\x2e\xb3\x3f\x83\x7d\xe1\x12\x1a\x86\xd3\x63\x94\xf4\x74\xf4\xce\x71\x97\xea\xfb\xc4\x6a\x3a\x5d\xe2\x99\xa7\xac\xc3\xe2\x36\xf8\xe8\x78\xf4\xd8\xc4\x50\xee\x8a\x81\x55\xfa\x8a\x83\x65\x0c\xc5\xf2\x4d\xcc\xe9\x1f\x8f\x7b\x46\xdd\x03\x0a\x9c\xea\xe2\xac\x63\x77\x07\xcb\x32\x54\xdb\x08\x55\xb2\x58\x00\x7d\x5c\xa6\xb9\x16\x3c\x5f\x65\x6d\x2f\x05\xce\x5a\x3f\x9a\xdb\x49\xcb\x92\xa3\xa1\xd9\x6f\x51\xd4\xf5\xc0\x08\xc1\xa3\x39\x5b\xd0\x41\x63\x81\xc4\x94\x65\x64\x63\x29\x4c\x5d\xf0\x5f\x71\x87\x6a\x9d\x96\x92\xe5\xc7\x82\xfd\x2d\x74\xd7\x02\x6c\xca\xe2\xdb\xa0\xb3\xdb\x71\xd5\x0e\x86\x3e\x3e\x17\x89\xbd\x6e\x42\x17\x1b\xb4\xf6\x39\xf9\x1a\xbd\xe6\x2e\x2c\x9b\x0e\x37\x3b\x10\x5f\x44\xfe\x7b\xb5\x94\x58\xd6\x71\x25\xe5\x39\xd1\x23\xba\x34\x00\xc1\x43\x6d\xb8\xf4\x0e\x97\xab\xb2\x30\xf6\x88\xa7\x8e\x8e\x8a\x10\x03\x84\x74\xdc\xae\x4d\xf9\xe5\x99\x74\x1a\xa9\xa2\x0a\x6d\x0b\x07\x15\x94\xc5\x3f\x63", - 2048 - }, - { - {0}, - 0, - 1421, - (unsigned char *) "\x30\x82\x05\x89\x30\x82\x04\x71\xa0\x03\x02\x01\x02\x02\x01\x4b\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x39\x30\x31\x32\x36\x31\x36\x33\x38\x34\x35\x5a\x17\x0d\x31\x35\x30\x31\x32\x35\x31\x36\x33\x38\x34\x35\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x32\x33\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xd6\xa7\x86\x23\x1c\x6d\x02\xd8\x98\x9a\x24\x7f\xa5\xff\x5b\xa3\x98\x9a\xeb\xb5\xd4\x7f\x1d\xab\x7a\x49\x4a\xed\x61\x9f\xf9\xc8\x16\x61\xb8\x8f\xf1\xfe\x69\x71\x2e\xc5\x4e\x62\xa5\x28\x96\x0b\xfa\x3b\x55\x66\xc6\x47\x01\xd8\xf7\x23\x77\x3a\x6b\xb3\xdf\xb0\x36\x32\xf3\x5e\x14\x59\xd1\xe6\x1f\xd3\xdc\x1b\xd1\x2f\x10\x26\xc5\xa6\x15\xc1\x9a\xf4\x18\x7b\x31\x8b\x97\x64\xeb\x30\xc5\xb0\x02\x69\x3b\xda\x5f\x87\xb1\xef\x8a\xf8\x8e\xfe\x5f\x86\xea\xfe\x84\x5a\xae\x7f\xa1\x17\x26\xb4\x02\x91\x53\x9b\x7d\xa8\x55\x42\x4d\xfe\x4f\xec\x8e\xcd\x92\xf5\xe3\xfd\x0e\x34\x94\x52\xa0\xcb\x14\x57\x77\x65\xa0\x15\xfc\x48\xd1\x0a\x06\x92\x89\xca\xed\xeb\xb2\x71\xc7\xb7\x28\xe0\x20\x97\xfd\x07\x53\xfb\x3a\xff\x3c\x9a\xb9\x1c\x5c\xa5\x4f\x3e\x59\x59\xa3\x8b\x70\xd7\x9d\x6a\xf0\xbd\xfb\xd5\xd2\xfc\x9f\xbd\x8f\xa7\xc8\xcc\xc4\xa1\xa5\x81\x2a\xca\x2e\x92\x90\x50\xc4\x88\x43\xf3\xaa\x94\xee\x54\xed\xa6\xb2\x88\x59\xed\xc3\x91\x10\x94\x6d\x0f\x64\x34\xc4\xda\x0e\xcd\x73\x51\x60\x0d\x87\xc6\x99\x19\x4b\x51\x94\xad\x65\x02\xef\x0d\x8d\xc5\x02\x03\x01\x00\x01\xa3\x82\x02\x5a\x30\x82\x02\x56\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xaa\x41\xf7\x12\xa3\x1c\x83\x0d\x2b\xd7\x8a\x3c\x3d\xc5\xfc\x6c\x52\x4f\xcd\x58\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x81\x9f\x06\x03\x55\x1d\x20\x04\x81\x97\x30\x81\x94\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x50\x41\xda\x23\xd3\x8e\x1e\x02\x5d\x48\x7e\xd4\x31\x5e\x66\x80\xa3\xf1\xcb\xf5\xb0\x4a\xbe\xea\x0f\x6c\x61\xa4\x72\x46\x39\x48\x99\x5c\x43\xe8\x93\x59\x39\xdf\xb5\x18\x01\x5c\x32\x4b\x50\x9c\x3f\xd4\xca\x43\xfd\x60\x32\x4b\x96\xbd\x98\x5f\x0c\x70\x9d\xd0\xdc\x33\x2e\x3e\x4d\xed\x95\x52\xae\xe2\x38\x9e\x63\x7f\xcd\x6c\x14\x78\x00\x76\x7f\x6a\x70\x6c\x9e\xe4\xab\x58\x42\x0c\x1e\x2c\x07\x53\xde\xc9\xa4\x2f\x8d\x8e\xc7\xbd\x6c\xde\xb3\x8a\x81\xdb\x48\xe3\xc3\xe2\xad\x94\x4b\xdf\xca\x79\x93\x38\x69\x38\xa8\x7c\x36\xcc\x73\xb7\xdb\x4f\x19\x1b\x47\x83\xe9\x8b\x9a\x3c\xaa\x5b\x0f\x87\xeb\x1d\xf9\xa9\x03\xcd\xa4\x7e\x6f\xa4\xa3\x8b\x1a\x4a\x7a\xae\x96\xd7\xb0\x26\x64\x9a\xc9\x7e\xf0\x17\x17\xba\x24\x6f\x8d\xa7\x95\x02\xce\xfd\x72\xf0\x99\xb5\x1f\xf4\x82\x06\x63\xf6\x50\xd4\x73\xfa\xc8\x7b\x3e\x24\x02\x90\x8a\x4d\x1f\xa6\x43\x15\x55\x59\x15\x08\x7a\x0e\xcf\x86\x58\xea\x81\x10\x2f\x92\xce\xb9\x54\xbe\xd8\x94\x13\xf1\xce\x6a\x81\x47\xba\xc0\x4e\x84\x32\xd4\x71\x1e\x85\xea\x24\x89\x15\x97\x6d\xaa\x4d\xaf\x2b\x0c\x8e\x79", - 2048 - }, - { - {0}, - 0, - 1348, - (unsigned char *) "\x30\x82\x05\x40\x30\x82\x04\x28\xa0\x03\x02\x01\x02\x02\x01\x28\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x38\x30\x34\x32\x33\x32\x30\x35\x37\x33\x30\x5a\x17\x0d\x31\x34\x30\x34\x32\x33\x31\x39\x35\x37\x33\x30\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x31\x39\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xd6\x03\x90\x43\xcb\x44\xae\x09\xed\xc3\xd2\x46\x2b\x5a\xf4\xf0\x3e\x7a\xe3\xc4\x23\x48\xdf\x90\xf8\x89\x47\x4f\x86\x07\x57\x17\x50\x03\x7a\xcf\xf7\x83\x39\xa0\x66\x40\x5a\x44\xd4\xa8\xcd\x96\xc0\x48\xd3\x9e\x89\x91\x49\x60\xa5\x21\x93\xd3\xeb\x92\xb1\xf4\x45\xfc\x1c\x28\xd7\xeb\x8c\x28\x0a\xe3\x38\x5f\x4d\x01\x3a\x46\xb6\xc8\x54\x9e\x33\xa7\x95\xfd\x97\x28\xa1\x35\x0e\x98\x63\xdb\xf2\x11\xba\xc4\x8c\x34\xa7\xcf\xcd\x87\x42\xd3\x3f\x95\xff\xdb\x26\x5a\xf0\x34\x8f\x17\x2d\x80\xcd\x54\xaa\x4e\x94\xb5\x32\xe8\xfe\xbb\xd7\x11\x04\xc9\xf4\x74\x42\xe3\xf0\xe5\x90\xdb\xd4\xc1\x70\x50\xd0\xc7\xea\x28\x67\x16\xf5\xb9\x69\xdf\x5e\xaf\xf9\x31\xb4\x3b\x84\xdf\x3e\xb4\x57\x61\x59\x33\x66\xb4\x62\xea\x3f\x01\x2e\xd9\x97\xe1\x8d\x5a\xc5\x30\x84\x75\x57\xdb\xc1\xd2\x87\xf4\x7a\x30\xb2\x81\x72\xec\x5c\x5f\x9b\x53\xf6\x01\xf5\xa9\x3a\xa5\xb8\xb9\xaf\x3c\x33\xca\x40\x89\xce\xee\xfe\x8f\xfb\x42\x82\xc2\x43\x9d\xf0\xe4\x83\x2d\x8e\x2e\x36\xd4\x7f\x99\x33\xd7\x43\xd8\x5e\xb3\x15\x6d\x4d\x4c\xd3\x5f\x1c\x30\x18\x4e\x9a\xd4\xde\x03\x02\x03\x01\x00\x01\xa3\x82\x02\x11\x30\x82\x02\x0d\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x80\xfd\x72\xcb\x16\x6c\xf5\x8d\x6f\xeb\x40\x1c\x61\x64\x3c\xe3\x61\x3b\xbb\x92\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x57\x06\x03\x55\x1d\x20\x04\x50\x30\x4e\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\xa5\x27\x3b\x6b\x61\x75\x82\x8c\xd3\x1c\x37\xbd\xc0\xf5\x00\xbd\x81\x38\x70\x59\x87\x33\x57\xc1\x72\xae\x51\x66\xc9\xd4\xc5\x1c\x0f\xa7\x0a\x1c\xba\x71\xed\x2a\x66\xfc\x8d\xa8\x59\x3c\xcc\xc3\x60\xda\x39\x8a\xbe\xf2\x08\x81\xc9\x92\xae\x19\x42\x69\x89\x05\x84\x34\x44\x23\x0d\x8c\x04\x1c\xb5\xc5\xc3\x3c\xd9\x1b\x1c\xe6\xc2\x9d\x6b\xcf\x8b\x3a\x0e\x97\x16\x27\x74\xa2\x5d\xfd\xc5\x28\xda\xef\xbf\xf4\x8b\x19\xc9\x69\x5d\xe3\x58\xa6\x32\xee\xa8\x2c\x90\xd0\x09\xbf\x36\x1e\x40\xf3\x02\x44\xf8\xa9\xee\xe7\x63\x41\xea\x2f\x98\xb5\x8a\xae\x9a\xff\xe5\x45\x6e\x6b\x63\x36\xfa\xd8\xaf\xa1\xd0\x24\xf8\x5a\x24\x93\x7e\x80\xf5\xf1\x18\xa5\x10\xec\x62\xfb\x21\x3b\x40\x8f\x4c\x82\xd6\x6f\x4b\xd4\xec\xa6\xc9\x5a\xb6\x5b\xa9\x8f\x06\xe9\x49\xb1\x44\x46\x70\x3e\x8f\xfa\xc8\x48\x32\x73\x40\x22\x7c\x4a\x70\x89\xe2\x7d\x77\x19\x48\x98\xc5\xeb\x05\x9e\x44\x5e\x6b\x84\x3e\x81\x0a\xea\x17\x8e\x09\x08\xe4\x7c\x4e\x50\xb3\x2a\x5a\xe5\x41\x7d\x7c\x43\xd2\xaa\x88\x64\x33\xd3\x6f\x9c\xa5\x80\x79\xb6\xe6\xf2\xc0\x67\x9c\x33\xba\x57\xd2\x3d", - 2048 - }, - { - {0}, - 0, - 1360, - (unsigned char *) "\x30\x82\x05\x4c\x30\x82\x04\x34\xa0\x03\x02\x01\x02\x02\x01\x2c\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x38\x30\x32\x30\x35\x31\x35\x33\x36\x34\x33\x5a\x17\x0d\x31\x38\x30\x32\x30\x34\x31\x34\x33\x36\x34\x33\x5a\x30\x63\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x1e\x30\x1c\x06\x03\x55\x04\x03\x13\x15\x44\x6f\x44\x20\x49\x6e\x74\x65\x72\x6d\x65\x64\x69\x61\x74\x65\x20\x43\x41\x2d\x31\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\x99\x5c\x9e\x21\x37\x15\xb6\x75\x37\x29\x09\xce\xcf\xaa\xa7\x22\x4e\x09\xe5\x98\xfd\x0b\x44\x03\x17\xfe\xb2\xbc\x26\x0b\xe4\xdf\x6b\x7a\xb4\xb4\x13\xbf\x63\xd6\x99\x71\xb8\x76\x25\xcf\xa0\x5b\x78\x50\x1d\xc9\x52\x0e\x4f\x89\x87\xdc\x0b\xae\x17\xe8\xaa\xa4\x30\xa6\xc9\x78\x7a\xf9\xbc\xb6\x85\x95\x5c\x9c\x8d\x68\x08\x99\xb4\x3a\x3e\x70\x2b\xef\xf3\x58\x35\x97\x70\x32\xd6\x4f\xaf\x64\x9f\x3f\x74\xa3\x1c\x22\x4f\xa7\x74\x8c\x2b\xa1\xab\xbc\x23\x0f\xd0\x41\x4b\xa2\x91\x0a\x60\xb3\x3b\x8b\x4f\xf2\xef\xb4\x83\x34\xd7\xa9\x5f\x90\xba\x88\x07\x15\x02\x35\xe1\xd6\x00\x79\x8d\x19\xf1\x41\x7c\x92\x56\xcc\x75\xb5\xe8\xeb\x8f\xc1\xb7\xa7\xdc\x31\x3e\x8c\x3b\x93\xec\xe0\xd1\xee\xdd\x61\xab\x95\x32\xbf\x7b\x18\xa3\x95\x2c\xf7\xea\x7f\x29\x9a\xe9\xde\x6f\xcd\xde\xe0\x8b\x1e\xd7\x94\x77\x5e\x82\xd7\x04\x79\x22\x72\xbe\x22\x61\xf2\x93\xf2\x65\x73\xfa\x1b\x43\xd9\x3c\xef\xe9\xcc\x74\xc2\x39\x5b\x79\x43\xae\x54\xe1\xc1\x3e\x90\xb5\xb9\x07\xce\xb4\xb3\xec\x9c\x6b\xe6\xdd\x8f\x1d\x7c\xc9\xdb\x9a\xab\xb0\x6f\x24\x6b\x02\x17\x7d\x69\x02\x03\x01\x00\x01\xa3\x82\x02\x11\x30\x82\x02\x0d\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xd3\xd4\x72\xce\xa5\x97\x6c\x3a\xfa\x9a\xd4\xd2\x83\xff\x73\x03\xdb\x53\x4d\xa3\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x01\x30\x57\x06\x03\x55\x1d\x20\x04\x50\x30\x4e\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x80\x91\xd8\x4f\xfb\x6d\x12\x07\x57\x9d\x7b\x6f\x7b\x56\x00\x50\x8b\xaf\xe1\x79\x9e\xe8\x75\xfd\xc1\x37\xb0\x71\xdf\xaa\x91\x49\x56\x8d\x94\xfe\xc9\xe3\xc1\xd9\x85\x00\x17\x64\x4f\x96\x4d\x34\x44\x4b\x29\x6f\xd7\x11\xfc\x1b\xbe\xef\xb8\x0b\x60\xe5\x8e\xa7\xc3\x21\xe3\x68\xca\xae\x25\xbe\x80\xd0\x2d\xb9\x0a\x11\xac\x32\x08\x57\x5b\xc4\xe5\xea\x64\x6b\x5b\x39\x4b\xf3\x47\xfa\xe7\x92\x19\x32\xed\x69\xa3\xa4\x7e\x96\x3a\x85\x52\x1d\x86\x2a\xb8\x5c\x7d\x69\xbd\x46\x1b\xae\xa0\x70\x26\x87\xb9\xce\x64\x64\xeb\xea\xe0\x7b\x80\xf1\x24\xb0\xfe\xe7\xbc\x8c\x61\xa0\x6e\xad\xb7\xfe\x04\x97\xa7\x21\x03\xf4\x47\x00\x41\x9b\xcb\x8d\xf1\x56\x1b\x48\x9d\x4c\xa1\x5f\xdf\x0a\x6a\x39\x22\xb3\x06\x84\x21\x97\xd9\xc1\x88\x99\x58\x7f\xfb\x81\x1c\x3e\x43\xea\xee\x68\x8f\x0b\x86\xcb\x1c\x76\x51\x07\x70\xf7\xf8\xec\x91\xc1\xd0\x87\x78\x3f\x6f\x30\xaa\x00\x0b\xa7\xf8\x06\x6c\x39\x1b\xe5\x16\xbf\x2b\xb7\x2c\xa5\xb1\xf9\xa6\xb5\x97\x19\xe9\x40\xc5\x68\x94\x2e\xb3\xfb\xf3\xf0\xee\x6f\x16\x81\x94\xb8\x20\x24\x2d\x62\x8d\xbf\x67\xad\x2e\x94", - 2048 - }, - { - {0}, - 0, - 1421, - (unsigned char *) "\x30\x82\x05\x89\x30\x82\x04\x71\xa0\x03\x02\x01\x02\x02\x01\x50\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x31\x30\x30\x31\x31\x34\x31\x37\x33\x38\x30\x35\x5a\x17\x0d\x31\x36\x30\x31\x31\x34\x31\x37\x33\x38\x30\x35\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x32\x36\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xc2\xe4\x71\xba\xff\x44\x1f\xa5\x11\xe5\x8e\x58\x1a\x35\x7e\x04\x42\x7c\xfb\x54\xe1\xce\x5e\x25\xa3\xf0\x03\xc0\xab\x6c\x2b\x3e\x00\x8b\x1f\xca\x8d\x46\x13\x11\x17\x4d\x15\xe9\x90\xe6\xe9\x9d\xd7\xd3\xd2\x8d\xe6\x97\x56\xbc\x5c\x68\xae\xff\x1f\xe9\x4c\x2e\x46\x41\x06\xb6\x8d\x0d\x31\xec\x73\x41\x22\x07\x77\xee\x44\xbe\x3b\x60\xb3\x42\x94\x64\x47\xef\x24\x5f\xc5\xba\xb6\xdc\x43\x31\x04\xcf\xc1\xda\x5f\x23\xbd\x70\x95\x5c\x3f\xa6\x58\x2b\x5e\x18\xac\xd1\x90\xd3\xd6\xad\x56\x10\x5b\x27\x40\xeb\x90\xc2\x4c\x7c\xab\x17\x66\xc2\x29\x96\x23\x75\x7f\x0c\x0b\x00\xe7\xe7\x0b\xf9\x28\xf2\x95\xd3\xa9\x6f\x9d\x28\x4f\x62\xea\x69\xce\x8c\x06\x48\x7f\xca\x1c\x29\x44\x35\x73\x36\x4a\xe8\x9e\x7b\xd4\x37\xcf\x9a\x93\x3c\x53\x54\xe6\x1c\x93\xb5\xef\x79\x69\x74\x44\x08\x6a\x4d\xef\x12\xd8\x2f\x63\xaf\x99\xcb\x45\x3b\x8a\x09\x74\x14\x2f\xcd\xfb\x5e\x26\x60\x68\x61\x20\x82\x57\x71\x14\x6f\x25\x3c\x3d\xaf\x0f\xda\x37\x9a\x6d\xfc\xa6\x45\x8c\xbe\xb5\xdb\xe2\x94\x0b\xd0\x47\xc2\xb6\x54\xa3\x32\x9a\x69\xfa\x22\x37\xd4\xda\x3b\x38\x99\x02\x03\x01\x00\x01\xa3\x82\x02\x5a\x30\x82\x02\x56\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x6a\x5f\xb9\xf4\x7a\x36\x2c\xe2\x75\xf0\xbb\x64\x32\xc1\xf1\xb4\x4c\xa5\x2c\xfd\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x81\x9f\x06\x03\x55\x1d\x20\x04\x81\x97\x30\x81\x94\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x7a\x3e\x6c\xac\x06\xcf\xf2\x6e\xcb\xfd\xed\xb0\x68\xd2\xc2\x96\xf4\xe3\x3c\x37\x10\x2d\x66\x95\xa7\x1d\x56\x69\x1d\x4a\x26\x29\xa5\x2f\x55\xe6\x3f\xd3\xb0\x32\x45\x8d\x14\xa1\xdb\x75\xa4\x6d\x98\xfc\x6e\xf5\xca\x7e\xd8\xca\xce\x52\xa4\x85\x01\x98\x9d\x19\x22\x60\x5a\xca\xc2\x2e\xf5\x22\x13\x0b\x18\xad\x6b\xc6\x1c\xf2\xd9\xa6\x92\xb4\xfb\x90\x07\x18\xaf\x42\x9b\x2b\x50\x2a\xc5\x2d\x03\xe8\x06\x2c\x9f\xf6\x79\x1e\x89\x4d\x2d\x39\x76\x20\x5f\xc8\x98\xa8\xde\x0e\x61\x0a\x2c\xbe\x0a\x04\x5e\x36\x75\xcf\x6d\x6b\x05\xed\x2a\x5e\xa3\x0c\x72\x90\xcc\x98\xce\x2c\xf9\xa9\x97\x1b\xc5\xfc\xdf\xc0\x2c\xa5\x90\x39\xac\xa0\xaf\x63\xdc\x63\x86\xaa\xcc\x1d\x3f\xe7\xdb\x62\xda\x12\x0b\x63\x3c\x43\x49\xf8\x05\x39\x55\x2d\xc6\x80\x96\x51\x01\x64\x51\x5c\xcb\x26\x7a\xea\xb6\xa8\x29\x80\xe2\x77\xc2\xe8\x8c\x16\x72\x85\x7d\x6f\x8e\x34\xa5\x5f\x50\xbd\xc3\x4e\x8d\xf5\x7a\x7d\xc8\xd6\x61\xae\xdc\xfa\x48\x12\x54\x12\x1d\x48\x5e\x96\xf0\xe5\xfb\xa8\xa1\x75\x61\x4c\x56\x82\x2d\x88\xd7\x18\xb9\x09\x55\xbf\xb1\x7e\x59\x94\xc2\x2c\x60\x93", - 2048 - }, - { - {0}, - 0, - 1080, - (unsigned char *) "\x30\x82\x04\x34\x30\x82\x03\x1c\xa0\x03\x02\x01\x02\x02\x01\x17\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x36\x30\x31\x32\x33\x31\x36\x34\x39\x32\x34\x5a\x17\x0d\x31\x32\x30\x31\x32\x32\x31\x36\x34\x39\x32\x34\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x31\x33\x30\x81\x9f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x81\x8d\x00\x30\x81\x89\x02\x81\x81\x00\xd2\x34\xf5\x7c\xb6\x90\xd9\xec\x09\x44\xa5\xac\xde\x3d\xac\xd1\xb2\xff\x41\xda\x73\xf5\xba\x8e\x28\x99\x41\xd5\x51\x92\xf6\x8c\x00\xc8\x71\x4d\x25\x3f\xb8\x2e\x0f\x5a\xef\x9b\x4b\x81\x6c\xce\x72\x1a\x9a\x43\xb3\xb7\x61\xd7\xc0\xd4\x8a\xc2\x43\x12\x4d\xce\xad\xb4\xe3\x82\x73\x3a\xf0\x35\xee\x50\xfd\x16\xba\xe0\x95\x6b\x61\x62\x39\xa6\x44\xa8\xea\x4d\x26\xf4\x97\x5e\x69\x30\x35\x47\xda\xb0\xd8\x28\xfa\x51\x6f\x14\xbc\x9a\x83\x38\x21\x89\x33\x66\x29\x8e\x0e\xe1\xe5\x53\x3b\x94\x2e\xe3\xff\x6c\x13\x48\x12\xdd\x02\x03\x01\x00\x01\xa3\x82\x01\x89\x30\x82\x01\x85\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x64\x64\x43\x25\xa4\x6c\xe7\x0d\x22\x1d\x65\xac\xc0\xe4\x75\x37\xcc\x04\xda\xda\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x30\x06\x03\x55\x1d\x20\x04\x29\x30\x27\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x81\xe1\x06\x03\x55\x1d\x1f\x04\x81\xd9\x30\x81\xd6\x30\x3a\xa0\x38\xa0\x36\x86\x34\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x63\x68\x61\x6d\x62\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\x97\xa0\x81\x94\xa0\x81\x91\x86\x81\x8e\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x63\x68\x61\x6d\x62\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x25\x33\x66\x63\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x72\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x6c\x69\x73\x74\x25\x33\x62\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x2f\xb6\x63\xa2\x72\x24\x92\xdb\x78\xa6\x47\x77\xc8\x3c\x43\x4d\x52\x1f\x03\xa5\xa6\x7f\x72\xb8\xa3\x3f\x2e\xa1\xde\x83\x3b\x53\x04\xf9\xdb\x2a\x36\xc0\xa8\x8e\x3c\x5d\xf3\x73\xb7\xb8\xe8\xae\x78\xf7\x07\xea\xc4\x30\xa3\xe9\x09\x4b\x82\xf6\x12\xed\xa8\xb5\xcf\x70\x54\x42\x4a\xa1\x18\x85\x8b\x6f\x83\x7b\x9e\xa5\x79\xf3\x2b\x60\x58\xd8\x4e\xfe\xff\xc3\xc2\xee\x2e\xee\x0f\xa1\x78\xbd\xe4\xbc\x60\x13\x30\xbd\x5d\x32\xf5\x4c\xfd\x75\x1a\x10\xbd\x29\x2f\x5e\x75\x96\x64\x30\x06\xed\x19\x3e\xd1\x22\x77\x0a\x3e\x70\x56\xf0\xba\x4b\xa2\x05\x46\x94\x0d\x03\x02\x9b\xa6\x6d\x2a\x40\x90\x03\x6b\x34\x18\xf8\x01\x87\xee\xd6\xbc\x63\xb6\xad\xc4\x89\xfa\x82\x7c\x61\x4e\x96\x43\xc8\xd0\x88\x97\xbd\xac\x15\xa6\xbe\x4d\x99\x42\xfd\xa0\x9d\xaa\xd7\x94\x6b\xaa\x1b\x5d\x75\x1a\x30\x26\xe0\xad\xbf\x77\xae\x48\x9a\xfe\xe7\xee\x78\x24\x4d\x0b\x71\x55\xbd\x26\xff\xff\x9b\xf2\x1e\xda\x48\x48\x7b\xc4\xe4\xde\x3c\x70\x7b\xa0\xad\x5c\x82\x66\x2c\x45\x13\xe8\x5c\x57\x18\xb7\x1e\x95\xc2\xfd\x95\x18\x1c\x06\x07\xae\x0d\x40\x3c\x09\xc7\x14\x6e", - 1024 - }, - { - {0}, - 0, - 1354, - (unsigned char *) "\x30\x82\x05\x46\x30\x82\x04\x2e\xa0\x03\x02\x01\x02\x02\x01\x2b\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x38\x30\x34\x32\x33\x32\x31\x30\x38\x35\x36\x5a\x17\x0d\x31\x34\x30\x34\x32\x33\x32\x30\x30\x38\x35\x36\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x32\x30\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xb7\x1a\x90\x89\x1c\x80\x0b\xdb\xa1\xba\x25\xec\x2e\xa3\xf6\x2d\x01\x88\x55\xe6\x16\xd1\x4f\x9d\xc9\x53\x9c\xa6\x29\xf9\x88\x41\xf1\xdd\x9d\x32\x26\x9f\x07\x33\x21\xb6\x47\x41\x02\x20\x3c\xa5\xd2\x4a\xcb\xbb\xcb\x81\x4f\x61\x41\xd0\xf6\xc8\xee\x68\xa6\xc6\xf7\x78\x7a\xb4\x2c\x50\x1d\xfe\x8b\x32\xb6\x5a\x32\x79\x91\x30\x51\xf0\x21\x4a\x98\xa9\x12\xd3\x2e\x74\x99\x4f\xe6\xfa\xd5\xb8\x27\x88\xf8\xc9\x21\xa0\xc5\xb3\x7d\xb7\x56\xaa\x7b\x97\x43\x9c\x20\x34\x4e\x81\x89\x3a\x8e\x3c\x16\x12\x8c\xbb\xa8\xb3\x8c\x60\xd7\x79\xbc\xef\xe1\x2b\xb4\x7c\x91\x04\x27\x8e\x73\x4e\x48\x34\x02\xe5\xfb\xae\xb4\xce\x83\x9d\xd8\x95\xe4\x14\xf8\x33\xdf\x36\xac\x4e\xf8\xe9\x52\x39\xd7\x56\xe4\x32\xc2\x4d\x6e\x48\x37\x6f\xf5\xe5\x46\x37\x12\x63\x32\x49\xc2\x4f\x8b\xfe\x34\x99\xc8\xec\xf8\xe6\xdf\xae\x86\xa0\x7f\x3d\x48\x20\x63\xa4\x49\x2d\x41\x3e\xfe\x9d\x42\x7c\x81\x46\xe6\x1d\x92\xe3\x74\xd2\x02\x08\x54\x88\x60\x2b\x65\x31\xa9\x73\x80\xfa\x97\xf8\x6a\x36\xd4\x83\x2b\x64\xf0\xcd\x61\x61\xe1\xc2\x58\x94\xb6\xca\xe2\x31\xb2\xd9\x1a\x61\x02\x03\x01\x00\x01\xa3\x82\x02\x11\x30\x82\x02\x0d\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xb2\xbf\x6e\x00\x6d\xb9\x40\x49\x2f\x60\x0a\xf4\x78\xd5\x79\x84\x25\xa9\x31\xba\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x57\x06\x03\x55\x1d\x20\x04\x50\x30\x4e\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x6d\x05\x65\x3f\xc1\xd9\xd5\xf1\xb2\x06\xd6\x08\xcd\x8e\xe5\x8b\xa0\xe6\x46\x02\x7d\xa5\xa6\x64\x9b\x2f\x13\x12\xb4\x01\x98\xa1\xf5\x8c\x3a\x81\x4b\x05\x23\xa6\xed\xcd\xeb\xb0\x05\x2b\x44\x31\x4e\x04\xd7\x6d\x43\x1d\xda\x29\x51\xab\xf9\xc1\xaf\x96\x74\xe1\x68\x1e\x48\x4f\x4e\x5c\xbc\xca\xb0\x24\x43\xa2\xec\x40\x2b\x11\x02\xdb\x08\x23\x5c\x95\xbc\x35\x76\x35\xd0\x62\xb1\x76\xf2\xd9\x39\xff\xc0\xb5\xd8\xa8\xdb\xae\xa1\x69\xfa\xa5\xfe\x5d\xf4\x3e\x05\xb5\x0c\x85\xf7\xcc\x3e\xd0\xc2\xb0\x44\x5b\x09\xc3\xe6\x83\x5c\xce\x2e\x4b\x75\x28\xa9\xf8\xed\x58\x2c\x96\x4b\x9d\x26\x06\xbd\x76\x86\x8d\x37\x24\x24\x54\x1d\xcf\xcc\x17\x51\x08\xf0\x86\x92\x7c\x47\xbf\xb7\xed\xfb\x38\x5d\x14\x6e\x2e\xea\x53\xd3\xaa\xe1\xae\xfb\x26\x90\xf4\xfa\xf4\xef\x59\x6b\x75\x6f\x2f\x28\x59\x9b\x1f\x1e\xbe\xd7\x9d\xde\xae\x55\x5d\x2b\x14\x9f\x16\x9a\x0b\x70\x86\xf3\x91\x42\xd3\x23\x68\xa2\xf2\xbf\x36\x37\xaf\x14\xba\x80\x6f\x61\x47\x32\xbe\x87\x4c\x77\x79\x6e\xa8\x59\xcc\xc4\x17\x14\x39\x23\xbd\xae\x21\x9c\xfd\xb9\xba\xf8\x73\xdc\xe0\xa7\x1a", - 2048 + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1078, /* certificate_len */ + (unsigned char *) "\x30\x82\x04\x32\x30\x82\x03\x1a\xa0\x03\x02\x01\x02\x02\x01\x01\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x30\x81\xac\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x11\x30\x0f\x06\x03\x55\x04\x08\x13\x08\x56\x69\x72\x67\x69\x6e\x69\x61\x31\x0f\x30\x0d\x06\x03\x55\x04\x07\x13\x06\x52\x65\x73\x74\x6f\x6e\x31\x20\x30\x1e\x06\x03\x55\x04\x0a\x13\x17\x4b\x6e\x69\x67\x68\x74\x50\x6f\x69\x6e\x74\x20\x53\x79\x73\x74\x65\x6d\x73\x20\x4c\x4c\x43\x31\x17\x30\x15\x06\x03\x55\x04\x0b\x13\x0e\x4b\x6e\x69\x67\x68\x74\x50\x6f\x69\x6e\x74\x20\x49\x54\x31\x18\x30\x16\x06\x03\x55\x04\x0b\x13\x0f\x4b\x6e\x69\x67\x68\x74\x50\x6f\x69\x6e\x74\x20\x50\x4b\x49\x31\x24\x30\x22\x06\x03\x55\x04\x03\x13\x1b\x4b\x6e\x69\x67\x68\x74\x50\x6f\x69\x6e\x74\x20\x53\x79\x73\x74\x65\x6d\x73\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x31\x35\x30\x31\x30\x31\x30\x30\x30\x30\x30\x30\x5a\x17\x0d\x31\x37\x30\x31\x30\x31\x30\x30\x30\x30\x30\x30\x5a\x30\x81\xa9\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x11\x30\x0f\x06\x03\x55\x04\x08\x13\x08\x56\x69\x72\x67\x69\x6e\x69\x61\x31\x0f\x30\x0d\x06\x03\x55\x04\x07\x13\x06\x52\x65\x73\x74\x6f\x6e\x31\x20\x30\x1e\x06\x03\x55\x04\x0a\x13\x17\x4b\x6e\x69\x67\x68\x74\x50\x6f\x69\x6e\x74\x20\x53\x79\x73\x74\x65\x6d\x73\x20\x4c\x4c\x43\x31\x17\x30\x15\x06\x03\x55\x04\x0b\x13\x0e\x4b\x6e\x69\x67\x68\x74\x50\x6f\x69\x6e\x74\x20\x49\x54\x31\x18\x30\x16\x06\x03\x55\x04\x0b\x13\x0f\x4b\x6e\x69\x67\x68\x74\x50\x6f\x69\x6e\x74\x20\x50\x4b\x49\x31\x21\x30\x1f\x06\x03\x55\x04\x03\x13\x18\x4b\x6e\x69\x67\x68\x74\x50\x6f\x69\x6e\x74\x20\x53\x79\x73\x74\x65\x6d\x73\x20\x43\x41\x20\x31\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xc5\x07\x48\x59\x94\x2c\x19\x14\x85\x27\xfd\xf1\xe4\xfd\x46\xde\x89\xaf\x3f\xa6\x7a\x42\xff\x2b\x96\xb3\xea\x22\x70\x1b\x3d\x4a\xf8\x6b\x64\xd3\x08\xf1\xa6\x26\x9d\x48\x72\x68\xc7\xc4\xf9\xbc\x49\xad\x94\x82\x61\xd1\x9f\x7e\x6f\x55\x27\x15\xaf\xfe\xcb\x89\xf8\x2a\xfe\xf6\x07\x71\x58\x15\xa9\xaa\x77\x30\xef\xc6\xa0\x08\xd6\xb9\x3a\x8d\xa5\xb6\xa8\xc5\x20\x4e\xa6\x4c\x27\x7d\x40\x4e\x82\x9c\xd2\x49\x51\xcd\x72\xb1\x96\xb3\xf5\x69\x96\xb8\x0d\x62\xf4\x44\x38\xc9\xb5\x7e\x97\xb6\xda\x3a\x6b\xc4\xec\xc3\x54\x7f\xab\x0f\x7b\x0f\x96\xe3\x64\x23\x89\x68\xeb\x8b\xdc\x73\xa5\x74\xe5\xdd\xf8\x5c\x63\x13\x69\xfc\x3c\x79\x19\x7c\xc9\x22\x95\x7e\x12\x0e\x45\x97\x12\xa7\xf8\xfe\xf9\x1d\x42\x69\x57\x6a\xa9\x1f\x30\x33\x47\x98\x0c\x5e\x27\x9e\xd4\xed\x4f\xa2\x0a\x92\xd7\x29\x56\x42\xc6\x3a\xd1\xf4\xbd\x78\x88\x98\xc7\x4f\x11\xe8\x97\x8d\xe9\x22\x12\xaf\xc3\x0e\xb1\xab\x56\xb1\xea\x47\x6b\xc9\x5c\x87\xe3\x52\x21\x57\x96\xe1\x08\x43\xf4\xd3\x87\xdc\x95\x03\x81\x31\x91\xf1\xa0\x76\x4a\xd9\xae\x40\x51\x0e\xfb\xd7\x5a\x31\x63\x1f\x02\x03\x01\x00\x01\xa3\x60\x30\x5e\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x01\x30\x37\x06\x03\x55\x1d\x1f\x01\x01\x00\x04\x2d\x30\x2b\x30\x29\xa0\x27\xa0\x25\x86\x23\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x6b\x6e\x69\x67\x68\x74\x70\x6f\x69\x6e\x74\x2e\x63\x6f\x6d\x2f\x63\x72\x6c\x2f\x72\x6f\x6f\x74\x30\x0f\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x05\x03\x03\x07\x86\x00\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x03\x82\x01\x01\x00\x16\xee\x42\x60\x9a\x8b\xba\xad\xc4\xcb\xf4\x41\xb0\xfd\x2d\x54\x5f\x6c\xec\x71\x83\xa6\xb2\xf2\x85\xa3\x96\x4a\x7e\x79\xf1\xee\x22\xb7\xa9\x0b\xae\x2a\x27\x5f\xe4\x20\xe6\xcc\xd7\x96\xac\x7c\x2e\x84\x01\x8f\xf6\x6a\xd0\xe6\xc6\x82\xe9\xec\xec\x2e\x84\x7f\x0a\xb2\x35\x79\x76\x1b\xe0\xdd\x14\xda\x8e\x9f\x8f\x75\x7c\x58\xa3\xbd\x69\xb0\x97\x65\xa8\xb6\x48\x30\x0a\x27\xae\x54\x66\x8d\xf0\x90\x8e\x98\xbb\x73\x3c\xcd\x47\x3a\xbd\x86\x48\x05\x86\xcf\x9f\x6e\x0c\x1f\x9a\xc4\x95\x48\xbe\xa4\x89\x2d\x3e\x54\x03\x3e\x4e\xcc\x0e\x44\x0a\x73\x43\xe6\xa9\xd0\x96\x4d\x45\x66\xf4\x93\xf1\xbf\x07\x65\xa7\xad\x00\x57\xf8\x8d\x90\x58\xff\x65\x90\x57\x26\xa6\xe3\x9c\x8d\x34\x83\x39\x8c\x0b\x6b\xe8\x2b\x54\x10\x38\x96\xab\xe4\x5e\x00\x50\xc7\x10\xdd\xe9\x27\xf4\x1f\x3e\x26\xaf\x3e\x70\x63\x04\x00\xb5\xc4\x9b\xba\x1e\xd2\x97\x34\x68\x84\x31\x68\xab\x73\xa3\x32\x4f\x74\x0f\x94\x28\xfa\xdf\x63\xdc\x0b\xef\xcc\xa6\xa0\xd2\x15\x85\x7e\xa9\x84\x4a\xe6\xd7\xb4\x49\xb5\x08\xce\x25\x72\x82\x5b\x0d\xe7\xea\x06\x78\x40\xcf\xca\x2c\xa1\x79", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1026, /* certificate_len */ + (unsigned char *) "\x30\x82\x03\xfe\x30\x82\x02\xe6\xa0\x03\x02\x01\x02\x02\x06\x01\x4b\xec\x12\x76\xe4\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x30\x81\xac\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x11\x30\x0f\x06\x03\x55\x04\x08\x13\x08\x56\x69\x72\x67\x69\x6e\x69\x61\x31\x0f\x30\x0d\x06\x03\x55\x04\x07\x13\x06\x52\x65\x73\x74\x6f\x6e\x31\x20\x30\x1e\x06\x03\x55\x04\x0a\x13\x17\x4b\x6e\x69\x67\x68\x74\x50\x6f\x69\x6e\x74\x20\x53\x79\x73\x74\x65\x6d\x73\x20\x4c\x4c\x43\x31\x17\x30\x15\x06\x03\x55\x04\x0b\x13\x0e\x4b\x6e\x69\x67\x68\x74\x50\x6f\x69\x6e\x74\x20\x49\x54\x31\x18\x30\x16\x06\x03\x55\x04\x0b\x13\x0f\x4b\x6e\x69\x67\x68\x74\x50\x6f\x69\x6e\x74\x20\x50\x4b\x49\x31\x24\x30\x22\x06\x03\x55\x04\x03\x13\x1b\x4b\x6e\x69\x67\x68\x74\x50\x6f\x69\x6e\x74\x20\x53\x79\x73\x74\x65\x6d\x73\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x31\x35\x30\x31\x30\x31\x30\x30\x30\x30\x30\x30\x5a\x17\x0d\x33\x35\x30\x31\x30\x31\x30\x30\x30\x30\x30\x30\x5a\x30\x81\xac\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x11\x30\x0f\x06\x03\x55\x04\x08\x13\x08\x56\x69\x72\x67\x69\x6e\x69\x61\x31\x0f\x30\x0d\x06\x03\x55\x04\x07\x13\x06\x52\x65\x73\x74\x6f\x6e\x31\x20\x30\x1e\x06\x03\x55\x04\x0a\x13\x17\x4b\x6e\x69\x67\x68\x74\x50\x6f\x69\x6e\x74\x20\x53\x79\x73\x74\x65\x6d\x73\x20\x4c\x4c\x43\x31\x17\x30\x15\x06\x03\x55\x04\x0b\x13\x0e\x4b\x6e\x69\x67\x68\x74\x50\x6f\x69\x6e\x74\x20\x49\x54\x31\x18\x30\x16\x06\x03\x55\x04\x0b\x13\x0f\x4b\x6e\x69\x67\x68\x74\x50\x6f\x69\x6e\x74\x20\x50\x4b\x49\x31\x24\x30\x22\x06\x03\x55\x04\x03\x13\x1b\x4b\x6e\x69\x67\x68\x74\x50\x6f\x69\x6e\x74\x20\x53\x79\x73\x74\x65\x6d\x73\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xca\x85\xd5\x54\x95\xe1\xb6\x1d\x97\x92\xea\xda\xab\x41\xfc\xa5\xdf\xfc\x36\x8d\x4a\x54\xe6\x82\x38\x56\x00\xc4\x13\xd5\xe4\xbd\x52\xa8\x83\x10\x3b\xcb\x1d\xda\x13\xa6\xa0\xa8\xd3\x6f\xdd\x34\x39\x96\xa5\xbd\xc6\x44\x2b\x7c\x04\x8b\x8f\x68\xba\x7f\xbf\x8c\x5a\x11\x2b\x52\xf1\xf7\x86\x8e\x50\xe5\x05\x54\xaf\xbd\x77\xf8\xae\x3e\xe2\xb3\xdd\xb7\xa2\x40\x63\x8d\x3a\xb3\xe2\x5d\xb9\x41\xe0\xed\x24\x00\x33\xe1\x5b\x0d\x92\x8a\x68\xf0\x56\xf6\xc0\xcb\x3c\x82\x51\x79\xac\xd9\xf0\x69\x09\xba\x3e\x0a\x8d\xf3\xf5\x45\xe1\xe1\xcc\xd1\xf5\x2e\xab\xcf\x96\xc7\x35\xdd\x93\xd6\x79\xd2\x91\x7d\xfd\x13\x38\x9b\x83\x63\xed\x27\x85\x1b\x1c\x12\x58\x1c\x6f\x44\xb8\xd8\xbf\xac\xfc\x93\x61\xb5\x3d\x39\xc4\xb1\xe0\x9e\x58\xed\xcd\x01\xc3\xdb\xc6\xe3\xdc\xa5\x8f\x1d\x40\x34\x67\x83\x6d\xb3\x4b\x71\xc3\x5b\xfd\x3e\x9d\x6d\x54\x14\xbb\xb6\x52\x20\xf4\xc8\x40\x96\x88\xd3\xd8\x4d\xa8\x7f\x14\xa8\x82\x76\x9f\x3e\x26\x43\xaa\x71\xbc\x9f\x76\xee\xec\x03\x6f\x3b\x01\x71\xb8\xde\xb9\xe2\x5c\x0f\x79\x1c\xdb\x70\x45\x98\x75\x0e\x8e\x65\xd5\xff\x02\x03\x01\x00\x01\xa3\x24\x30\x22\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x0f\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x05\x03\x03\x07\x86\x00\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x03\x82\x01\x01\x00\x1c\xba\x35\x97\x67\x71\x37\xcd\x2f\xfb\x55\x20\x93\xa7\xa8\x6e\x73\x96\xf0\x0c\x09\xdc\xc5\x6b\x5c\x06\x35\x7c\x3b\x47\x09\x21\xb6\xea\xbd\x85\x65\x09\xfa\x2c\x23\xe5\x6a\xb5\x40\x13\xf6\x51\xb6\x41\x54\x70\x3d\x3a\xf3\xd7\xbd\x56\x07\x43\x57\x44\x97\x48\x5f\x4a\xfc\xa1\xe9\x93\x57\xe9\x64\x9c\x4e\xca\x6a\xec\x2d\xa0\xc8\x86\x28\x00\xf1\xc8\x7e\x57\x26\xe2\x2f\x72\x1c\x1b\xca\x4b\x8f\x5e\x70\x4f\x27\xc2\x80\x51\x5e\x6d\x14\x35\xa0\x8c\xb7\x2b\x20\x2a\xc1\x8d\xa7\x72\xc1\x24\xba\xfc\x40\x42\x17\x31\x63\x15\xbd\x75\x4b\x0e\x1e\x02\x1a\x21\xac\x4a\x30\xfa\x47\x83\x0e\xca\x30\xf8\xd7\x29\x75\x19\xb7\x93\x01\x1a\xe6\x6b\xdd\x85\xe2\x22\xc4\xfb\x5e\x9a\xd0\xbc\x52\x70\x7f\x88\xa8\xd5\x94\xcd\x8e\xfa\x28\x72\xf3\x9c\x5d\x24\xb9\x2a\xa7\xd8\x59\xe2\x0a\xe8\x5b\x90\x04\xcd\x15\x7a\xa4\xdf\x0e\x05\x33\x17\x09\x08\x9e\x41\xc6\x0c\xc8\xfb\xc4\x7f\x40\x14\xa5\xc0\x2a\xc7\x13\x9c\x89\x64\x06\x45\xb7\x72\x17\xfe\x03\x7a\xdb\x85\xcf\xb7\xce\xc4\x01\xc3\xdd\x64\x4a\x09\xbc\x72\x95\x51\x50\x57\x88\x73\x2b\x97\x49\x00\x9b\x20", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 884, /* certificate_len */ + (unsigned char *) "\x30\x82\x03\x70\x30\x82\x02\x58\xa0\x03\x02\x01\x02\x02\x01\x05\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x34\x31\x32\x31\x33\x31\x35\x30\x30\x31\x30\x5a\x17\x0d\x32\x39\x31\x32\x30\x35\x31\x35\x30\x30\x31\x30\x5a\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xc0\x2c\xc1\xf6\x8d\x3b\xac\xff\x3f\x3c\xd6\x71\xbe\xb8\x74\x22\x07\xec\x70\x41\x15\xfc\xab\x40\xe3\x07\xaa\xc1\xc3\xd8\x9f\xfe\xda\x4c\x3a\xbf\x3f\xc8\xd8\x28\x7b\x4b\x36\x01\xc0\xac\x45\x25\xc3\xd2\x0e\x0a\x8f\x85\x18\x64\x10\x3d\x1a\x13\x70\x2a\x6f\x8e\xd7\xdc\x8d\x93\xb3\x41\x0f\x38\x21\xcd\xad\xab\xc2\x3d\x2a\x05\xd3\x57\x11\x37\x0d\xcd\x8c\x51\xf9\x93\xe3\xcc\x46\x49\x21\x8e\x14\xb4\xcd\xcb\x14\x3e\x38\xcd\x72\x31\xee\xab\x12\xf2\x65\xea\x34\x2e\x56\x5d\xff\xee\x63\x75\xcb\x6d\xba\x91\x34\xfc\x9e\xf3\xf4\x2d\x1c\xbe\x50\xc4\x42\xdf\x59\x88\xff\x6a\xb3\xfa\xa8\x6c\x3d\xcb\x56\x71\x71\x05\x96\xbb\x9f\x80\xe5\x80\x45\x59\x67\x41\xb0\xeb\xc3\xad\x60\xa4\x80\x75\x06\x17\x9c\x0e\xf4\x43\xe0\x99\x0e\x1b\xfb\x7f\xf5\xb3\xcc\xb2\x81\x82\xb1\xfd\x32\xc1\xb8\xbe\x41\xa4\x64\xb5\x60\x3a\x5a\x51\x30\x8c\xce\xde\x41\x2c\x19\x47\x5c\x49\x10\x64\xb9\x74\xa9\x87\x41\xaf\x7d\x6e\xba\xc1\xb8\xa1\xbf\x65\x31\x3a\x04\x67\xf9\xb5\xbb\x8e\x92\x8a\x00\x63\xb8\xb1\xe6\x8c\x38\x5f\x83\xff\x50\xd5\x3b\xa2\x5d\x6b\xb2\x10\xcc\x63\x02\x03\x01\x00\x01\xa3\x3f\x30\x3d\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x0b\x06\x03\x55\x1d\x0f\x04\x04\x03\x02\x01\x86\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x98\x91\x8d\x3f\x89\xc8\xbb\xf5\xc0\x69\x73\x29\x3b\x35\xac\xba\xb3\x08\x76\x3d\x70\x09\x92\xe9\x84\x44\x21\x01\x7d\x14\x76\x1b\xee\x51\x6c\x1d\x8d\x15\x37\x2d\x7b\x31\x69\xf4\x9a\x44\xb8\xaf\x46\xcc\x34\xfa\x23\xcb\x03\x27\x19\xd2\x83\x21\x75\x2b\xe7\xe0\x1b\x99\x26\xdc\x84\x40\x95\xe8\xa8\xd2\xcc\xf6\x58\x5c\x66\xef\x3f\x4a\x97\x10\x82\x1d\xba\x0a\xa2\xdd\x5b\x06\x2b\x9d\xa7\x64\x4e\xeb\x2e\x01\x35\xa4\xb4\x3f\x13\xad\x55\xe4\xd5\x73\xa8\x69\x9b\x11\xf1\x98\xf2\x31\x1e\x6f\x40\xd4\xf8\x78\x9f\x8e\x91\xa0\x6f\x70\x04\x90\x66\xaa\x06\x2b\xce\xe1\x7a\x92\xb5\x7d\xe1\xe0\xd1\x96\xe7\xa1\x3a\x2d\xcc\xb1\x9d\x1f\x05\x44\xed\x87\x99\xd3\x4d\x1a\x70\x39\xc1\x04\x0c\xe5\x7e\xd9\xf1\xaf\xd7\x20\x0e\xf1\x22\x7a\x25\xa4\x73\x99\xcc\x3f\xa4\x07\x27\x96\xa8\xa2\x95\xed\x82\xb9\x16\xd3\x9e\x0b\x87\xc2\xc1\xf2\x88\xf5\x62\xdf\x68\xdf\xc7\xbc\x69\x51\xed\xb1\x5c\xdc\x54\x54\x29\x0f\x09\x39\x9a\xac\x03\xc1\xdb\x0c\x4d\xae\x6f\x0a\x7a\x16\x49\xf1\xbf\x91\xd2\x38\x94\xd3\xf6\x95\x2c\xb7\x6c\xc9\x42\xb6\x8d\xca\x90\x8d\x85\xd9", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1360, /* certificate_len */ + (unsigned char *) "\x30\x82\x05\x4c\x30\x82\x04\x34\xa0\x03\x02\x01\x02\x02\x01\x2c\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x38\x30\x32\x30\x35\x31\x35\x33\x36\x34\x33\x5a\x17\x0d\x31\x38\x30\x32\x30\x34\x31\x34\x33\x36\x34\x33\x5a\x30\x63\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x1e\x30\x1c\x06\x03\x55\x04\x03\x13\x15\x44\x6f\x44\x20\x49\x6e\x74\x65\x72\x6d\x65\x64\x69\x61\x74\x65\x20\x43\x41\x2d\x31\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\x99\x5c\x9e\x21\x37\x15\xb6\x75\x37\x29\x09\xce\xcf\xaa\xa7\x22\x4e\x09\xe5\x98\xfd\x0b\x44\x03\x17\xfe\xb2\xbc\x26\x0b\xe4\xdf\x6b\x7a\xb4\xb4\x13\xbf\x63\xd6\x99\x71\xb8\x76\x25\xcf\xa0\x5b\x78\x50\x1d\xc9\x52\x0e\x4f\x89\x87\xdc\x0b\xae\x17\xe8\xaa\xa4\x30\xa6\xc9\x78\x7a\xf9\xbc\xb6\x85\x95\x5c\x9c\x8d\x68\x08\x99\xb4\x3a\x3e\x70\x2b\xef\xf3\x58\x35\x97\x70\x32\xd6\x4f\xaf\x64\x9f\x3f\x74\xa3\x1c\x22\x4f\xa7\x74\x8c\x2b\xa1\xab\xbc\x23\x0f\xd0\x41\x4b\xa2\x91\x0a\x60\xb3\x3b\x8b\x4f\xf2\xef\xb4\x83\x34\xd7\xa9\x5f\x90\xba\x88\x07\x15\x02\x35\xe1\xd6\x00\x79\x8d\x19\xf1\x41\x7c\x92\x56\xcc\x75\xb5\xe8\xeb\x8f\xc1\xb7\xa7\xdc\x31\x3e\x8c\x3b\x93\xec\xe0\xd1\xee\xdd\x61\xab\x95\x32\xbf\x7b\x18\xa3\x95\x2c\xf7\xea\x7f\x29\x9a\xe9\xde\x6f\xcd\xde\xe0\x8b\x1e\xd7\x94\x77\x5e\x82\xd7\x04\x79\x22\x72\xbe\x22\x61\xf2\x93\xf2\x65\x73\xfa\x1b\x43\xd9\x3c\xef\xe9\xcc\x74\xc2\x39\x5b\x79\x43\xae\x54\xe1\xc1\x3e\x90\xb5\xb9\x07\xce\xb4\xb3\xec\x9c\x6b\xe6\xdd\x8f\x1d\x7c\xc9\xdb\x9a\xab\xb0\x6f\x24\x6b\x02\x17\x7d\x69\x02\x03\x01\x00\x01\xa3\x82\x02\x11\x30\x82\x02\x0d\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xd3\xd4\x72\xce\xa5\x97\x6c\x3a\xfa\x9a\xd4\xd2\x83\xff\x73\x03\xdb\x53\x4d\xa3\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x01\x30\x57\x06\x03\x55\x1d\x20\x04\x50\x30\x4e\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x80\x91\xd8\x4f\xfb\x6d\x12\x07\x57\x9d\x7b\x6f\x7b\x56\x00\x50\x8b\xaf\xe1\x79\x9e\xe8\x75\xfd\xc1\x37\xb0\x71\xdf\xaa\x91\x49\x56\x8d\x94\xfe\xc9\xe3\xc1\xd9\x85\x00\x17\x64\x4f\x96\x4d\x34\x44\x4b\x29\x6f\xd7\x11\xfc\x1b\xbe\xef\xb8\x0b\x60\xe5\x8e\xa7\xc3\x21\xe3\x68\xca\xae\x25\xbe\x80\xd0\x2d\xb9\x0a\x11\xac\x32\x08\x57\x5b\xc4\xe5\xea\x64\x6b\x5b\x39\x4b\xf3\x47\xfa\xe7\x92\x19\x32\xed\x69\xa3\xa4\x7e\x96\x3a\x85\x52\x1d\x86\x2a\xb8\x5c\x7d\x69\xbd\x46\x1b\xae\xa0\x70\x26\x87\xb9\xce\x64\x64\xeb\xea\xe0\x7b\x80\xf1\x24\xb0\xfe\xe7\xbc\x8c\x61\xa0\x6e\xad\xb7\xfe\x04\x97\xa7\x21\x03\xf4\x47\x00\x41\x9b\xcb\x8d\xf1\x56\x1b\x48\x9d\x4c\xa1\x5f\xdf\x0a\x6a\x39\x22\xb3\x06\x84\x21\x97\xd9\xc1\x88\x99\x58\x7f\xfb\x81\x1c\x3e\x43\xea\xee\x68\x8f\x0b\x86\xcb\x1c\x76\x51\x07\x70\xf7\xf8\xec\x91\xc1\xd0\x87\x78\x3f\x6f\x30\xaa\x00\x0b\xa7\xf8\x06\x6c\x39\x1b\xe5\x16\xbf\x2b\xb7\x2c\xa5\xb1\xf9\xa6\xb5\x97\x19\xe9\x40\xc5\x68\x94\x2e\xb3\xfb\xf3\xf0\xee\x6f\x16\x81\x94\xb8\x20\x24\x2d\x62\x8d\xbf\x67\xad\x2e\x94", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1421, /* certificate_len */ + (unsigned char *) "\x30\x82\x05\x89\x30\x82\x04\x71\xa0\x03\x02\x01\x02\x02\x01\x4e\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x31\x30\x30\x31\x31\x34\x31\x37\x33\x33\x31\x32\x5a\x17\x0d\x31\x36\x30\x31\x31\x34\x31\x37\x33\x33\x31\x32\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x32\x35\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xe1\xe2\x60\xb7\xce\x51\xb7\x66\x8e\x48\x60\xfb\x0b\xa8\xba\x5a\x51\xd4\xd8\x2a\x65\xf4\xd2\x96\xed\xa3\x58\x99\xa2\x89\xa8\x55\x86\x85\x61\xad\x08\xff\xb3\x12\x16\x75\xd2\x38\xfa\x1c\xee\x9a\xa0\x62\x5a\x91\xe1\xcc\xe1\xc9\x0d\x35\x7e\x17\x5f\x7f\x14\xac\x01\x75\xe4\x5f\x4a\x5f\x2d\x22\xcb\x49\xd4\x82\xb1\x19\x17\xae\x6d\x32\x38\x29\x72\x97\x0b\x9b\x6e\x15\xd0\x23\x08\x7b\x2d\x4b\x44\xbb\xa1\x15\xc9\x96\x6e\xa6\xd9\x14\x02\x88\x9c\x5e\xdf\xf9\x82\x31\x14\x46\xa8\x8b\x01\x3e\xe4\xae\xae\xfa\x53\x50\x37\x54\xba\x64\x53\x68\xa1\xa2\x8f\x7c\x80\x97\xf9\x3b\xf2\x8f\xe5\xf2\xff\x46\xf8\x8a\xec\x58\x25\x80\x77\x46\x60\x61\xba\x6e\x60\x3e\x1f\x7a\x3c\xa4\xd7\x17\x0e\x57\x9f\xa3\x2e\xb7\x40\x8a\x80\xb6\xe3\xd7\xd7\xcf\x6d\x01\x13\xf2\x80\x93\x47\xf3\xb9\x69\x9b\x0b\x56\x7d\xf7\x8b\x40\xa8\x70\xc2\x4e\x8d\x04\x19\x7e\x8b\x39\x54\x23\x0f\xbb\x8a\xf0\x7c\x77\xd5\xe9\x84\x56\xcc\x05\xb7\x43\x72\xfe\xef\x62\x42\x07\x85\x48\x4f\x44\xe9\x82\xf4\x10\x96\xb4\xb1\x23\xc5\xe8\x1f\x7b\xea\x9b\x93\x0b\xff\xcb\xee\x84\xcc\x32\x07\x02\x03\x01\x00\x01\xa3\x82\x02\x5a\x30\x82\x02\x56\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x2e\x0b\x65\xf9\xd6\x65\xde\x4b\xa3\x25\x75\xa4\xa1\x2e\x85\x21\x40\x73\xb9\x0a\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x81\x9f\x06\x03\x55\x1d\x20\x04\x81\x97\x30\x81\x94\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x96\x0b\xc8\x16\xbb\x92\x62\xe8\x12\x8d\x60\x25\xe6\x12\xac\x77\xb1\x93\x96\xa5\xaa\x58\xf8\x1f\x80\x33\xd5\xcc\x7e\x2d\x2c\xb1\x84\x4e\x2b\xd6\x45\x0f\x0d\x38\xb5\x3a\xa6\x88\x9d\x59\xae\xf0\xce\xa5\x7a\xc5\xf8\xee\x9d\x79\xe3\xa7\x73\x5e\x6c\xbb\xb8\xab\x64\x48\xbc\x3b\xba\x5a\x1a\x5d\x55\x53\x98\xf4\x68\x54\x8e\x35\xb8\x23\x07\xb6\xa4\x7c\x75\xc5\x14\xa3\x22\x9e\x9f\x11\xb6\x16\x30\x91\x2c\xd8\x9e\xa0\x02\xac\xa2\xe1\xc7\x83\x41\xe1\xc1\xcd\x62\x84\x58\x37\x91\x03\x5c\x38\x58\x30\x1c\x11\x61\xd2\x01\x49\x84\x6a\xe0\x71\x04\x74\xbb\x94\x70\x7a\xf9\xf0\xcf\x3b\x16\xe9\x79\xb5\x0b\xa2\x05\xc2\x72\x03\xe5\xdf\x60\x3a\x64\x72\xb3\x03\x06\x40\x12\xd1\xd3\x0b\xa3\x0b\x9e\x42\x6d\xb0\xeb\x95\x47\x9a\x36\x46\x82\x24\x65\x53\xd5\xbc\x16\x08\x5f\x20\xee\x57\x5c\x02\x24\xd9\xc7\xd4\x16\xbc\x4b\x88\x18\x3a\xcc\x0c\x2a\x23\x71\x7d\x08\xc1\x7f\xf6\xb2\xf1\x13\xa7\xed\x82\x4e\xec\x0b\xe1\x13\xae\xc2\x35\x81\x40\xd5\x0e\x9e\xd7\x79\x18\xdd\x3e\x67\x0f\x43\xb0\x76\xd2\xa8\xce\x7a\x6d\x77\xfa\x27\xc9\x58\xad\xb1\x69\xda\x17", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1421, /* certificate_len */ + (unsigned char *) "\x30\x82\x05\x89\x30\x82\x04\x71\xa0\x03\x02\x01\x02\x02\x01\x50\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x31\x30\x30\x31\x31\x34\x31\x37\x33\x38\x30\x35\x5a\x17\x0d\x31\x36\x30\x31\x31\x34\x31\x37\x33\x38\x30\x35\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x32\x36\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xc2\xe4\x71\xba\xff\x44\x1f\xa5\x11\xe5\x8e\x58\x1a\x35\x7e\x04\x42\x7c\xfb\x54\xe1\xce\x5e\x25\xa3\xf0\x03\xc0\xab\x6c\x2b\x3e\x00\x8b\x1f\xca\x8d\x46\x13\x11\x17\x4d\x15\xe9\x90\xe6\xe9\x9d\xd7\xd3\xd2\x8d\xe6\x97\x56\xbc\x5c\x68\xae\xff\x1f\xe9\x4c\x2e\x46\x41\x06\xb6\x8d\x0d\x31\xec\x73\x41\x22\x07\x77\xee\x44\xbe\x3b\x60\xb3\x42\x94\x64\x47\xef\x24\x5f\xc5\xba\xb6\xdc\x43\x31\x04\xcf\xc1\xda\x5f\x23\xbd\x70\x95\x5c\x3f\xa6\x58\x2b\x5e\x18\xac\xd1\x90\xd3\xd6\xad\x56\x10\x5b\x27\x40\xeb\x90\xc2\x4c\x7c\xab\x17\x66\xc2\x29\x96\x23\x75\x7f\x0c\x0b\x00\xe7\xe7\x0b\xf9\x28\xf2\x95\xd3\xa9\x6f\x9d\x28\x4f\x62\xea\x69\xce\x8c\x06\x48\x7f\xca\x1c\x29\x44\x35\x73\x36\x4a\xe8\x9e\x7b\xd4\x37\xcf\x9a\x93\x3c\x53\x54\xe6\x1c\x93\xb5\xef\x79\x69\x74\x44\x08\x6a\x4d\xef\x12\xd8\x2f\x63\xaf\x99\xcb\x45\x3b\x8a\x09\x74\x14\x2f\xcd\xfb\x5e\x26\x60\x68\x61\x20\x82\x57\x71\x14\x6f\x25\x3c\x3d\xaf\x0f\xda\x37\x9a\x6d\xfc\xa6\x45\x8c\xbe\xb5\xdb\xe2\x94\x0b\xd0\x47\xc2\xb6\x54\xa3\x32\x9a\x69\xfa\x22\x37\xd4\xda\x3b\x38\x99\x02\x03\x01\x00\x01\xa3\x82\x02\x5a\x30\x82\x02\x56\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x6a\x5f\xb9\xf4\x7a\x36\x2c\xe2\x75\xf0\xbb\x64\x32\xc1\xf1\xb4\x4c\xa5\x2c\xfd\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x81\x9f\x06\x03\x55\x1d\x20\x04\x81\x97\x30\x81\x94\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x7a\x3e\x6c\xac\x06\xcf\xf2\x6e\xcb\xfd\xed\xb0\x68\xd2\xc2\x96\xf4\xe3\x3c\x37\x10\x2d\x66\x95\xa7\x1d\x56\x69\x1d\x4a\x26\x29\xa5\x2f\x55\xe6\x3f\xd3\xb0\x32\x45\x8d\x14\xa1\xdb\x75\xa4\x6d\x98\xfc\x6e\xf5\xca\x7e\xd8\xca\xce\x52\xa4\x85\x01\x98\x9d\x19\x22\x60\x5a\xca\xc2\x2e\xf5\x22\x13\x0b\x18\xad\x6b\xc6\x1c\xf2\xd9\xa6\x92\xb4\xfb\x90\x07\x18\xaf\x42\x9b\x2b\x50\x2a\xc5\x2d\x03\xe8\x06\x2c\x9f\xf6\x79\x1e\x89\x4d\x2d\x39\x76\x20\x5f\xc8\x98\xa8\xde\x0e\x61\x0a\x2c\xbe\x0a\x04\x5e\x36\x75\xcf\x6d\x6b\x05\xed\x2a\x5e\xa3\x0c\x72\x90\xcc\x98\xce\x2c\xf9\xa9\x97\x1b\xc5\xfc\xdf\xc0\x2c\xa5\x90\x39\xac\xa0\xaf\x63\xdc\x63\x86\xaa\xcc\x1d\x3f\xe7\xdb\x62\xda\x12\x0b\x63\x3c\x43\x49\xf8\x05\x39\x55\x2d\xc6\x80\x96\x51\x01\x64\x51\x5c\xcb\x26\x7a\xea\xb6\xa8\x29\x80\xe2\x77\xc2\xe8\x8c\x16\x72\x85\x7d\x6f\x8e\x34\xa5\x5f\x50\xbd\xc3\x4e\x8d\xf5\x7a\x7d\xc8\xd6\x61\xae\xdc\xfa\x48\x12\x54\x12\x1d\x48\x5e\x96\xf0\xe5\xfb\xa8\xa1\x75\x61\x4c\x56\x82\x2d\x88\xd7\x18\xb9\x09\x55\xbf\xb1\x7e\x59\x94\xc2\x2c\x60\x93", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1360, /* certificate_len */ + (unsigned char *) "\x30\x82\x05\x4c\x30\x82\x04\x34\xa0\x03\x02\x01\x02\x02\x02\x01\xb2\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x31\x31\x30\x39\x30\x38\x31\x35\x35\x30\x32\x35\x5a\x17\x0d\x31\x37\x30\x39\x30\x38\x31\x35\x35\x30\x32\x35\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x32\x37\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\x96\x84\x08\xfd\x7a\xba\xb6\x94\x83\xd0\x9d\x3b\x19\x0b\xcf\x04\xdf\x88\x2a\x9e\xb8\x1a\x58\xeb\x87\x22\x2a\x63\x3a\x7f\x39\xc3\x6b\x6b\xe7\xbc\x1a\xa8\x11\x02\xf5\x61\xcd\x01\xa4\x98\x75\x73\xc6\x17\x8c\x89\x3c\x42\xc7\xe2\x8e\xc9\x89\xb1\xa8\xff\x9f\x9e\x0a\xbb\x68\xde\xba\xde\xb6\x11\x01\x94\x43\x74\x9c\xbd\xcf\xe1\xbe\xe0\xce\x1c\x6d\x6a\x7c\x7c\x7f\x62\xe8\x5e\xda\x36\xea\x94\xc5\x06\x8b\x46\x88\xe2\xc0\xc2\x24\x09\x05\x50\x7f\xf3\xd9\xe5\x12\x05\x5e\xd2\xd7\xce\x35\xc2\x7b\x47\x35\x18\x15\x57\xcd\xc5\x9c\xf7\xe9\x31\x7a\x2a\x8c\x39\xf1\x35\x8e\x2e\xa1\x50\x91\x40\x37\xa2\x8e\x92\xce\x8c\x56\xb7\xfc\xec\x2f\x76\x3c\x82\xde\xc0\xc8\xbb\x47\xd6\x7e\xf7\xa9\x28\x5c\x29\x1e\x96\x00\xad\x27\x86\x74\x84\xb4\x04\xba\xa7\x55\x16\x69\x0e\x93\xd4\xbc\x8c\x62\x4d\x4f\x56\x82\xb6\xc7\xb4\x78\x2f\x7d\xd9\xd3\x43\xed\x73\x26\xf1\x53\xee\xff\xb3\xd5\xb0\xe4\x6e\xb6\xbe\x2d\x1b\x68\x0d\x77\x58\x84\x57\x42\xcf\x40\x70\x8c\xbc\xca\xc0\x39\x75\x4e\xf7\x19\x88\x7c\x6b\xec\x29\xc6\x64\x1d\xe8\x53\x50\xbd\x94\xaa\xe4\x83\xdd\x02\x03\x01\x00\x01\xa3\x82\x02\x1c\x30\x82\x02\x18\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x1b\x04\x04\x40\x45\x5e\x7d\x2b\x5e\x0b\xcc\x99\x65\x4d\xf3\xa4\xde\x90\x77\x17\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x66\x06\x03\x55\x1d\x20\x04\x5f\x30\x5d\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x11\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x1a\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x1b\x30\x37\x06\x03\x55\x1d\x1f\x04\x30\x30\x2e\x30\x2c\xa0\x2a\xa0\x28\x86\x26\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x72\x6c\x2f\x44\x4f\x44\x52\x4f\x4f\x54\x43\x41\x32\x2e\x63\x72\x6c\x30\x82\x01\x01\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf4\x30\x81\xf1\x30\x3a\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x69\x73\x73\x75\x65\x64\x74\x6f\x2f\x44\x4f\x44\x52\x4f\x4f\x54\x43\x41\x32\x5f\x49\x54\x2e\x70\x37\x63\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x90\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\x83\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x40\xc0\x0c\x4b\x9f\x8d\x23\xa6\x31\xd1\x34\xae\x9e\x91\x5c\x5f\x84\xdd\x9c\x04\x95\x61\xcd\x80\x14\x1f\x6e\xde\x88\x97\x7c\xe9\xaf\xa5\xf5\xf7\x70\x27\xe1\x10\x44\x93\x0a\x31\xa4\x09\xa6\x9f\x70\x4b\x22\x90\x4e\xbf\x16\xff\x62\x4f\xd7\xf4\x82\x35\x42\x17\x07\xee\xb5\xa6\xcb\x6b\x84\xb7\x1a\x6e\x17\x1c\x45\x17\x4c\xd1\xcd\xcf\xe5\xdc\x0c\xd7\xc5\xf6\xc6\xba\x2e\x9c\xb3\x3b\x6f\x5c\x16\x5e\x43\x6c\x25\x4a\x9c\xf5\xb0\xef\xf9\xaa\x13\xce\xba\xa6\x3d\xb2\x50\xdc\x74\x2c\xb8\x14\x15\x79\xbd\xe6\x1d\x91\x1d\x68\x1a\x3e\x15\xb5\x07\x77\x51\xd1\x5f\x03\xac\x01\xa6\xd2\x66\xe8\x0a\xd7\xaf\x33\xa1\x33\x95\x08\x6d\xfc\x88\x92\x92\xf5\x72\xfa\x2e\x8f\x93\x31\xa4\xbf\x29\x23\xa3\x21\x53\xba\x3e\xb0\x75\x20\xe4\x15\x40\x3a\x58\xc8\xc8\x1e\xdd\xcb\x75\x10\xb5\x41\x01\xe6\x16\x5a\x68\xf7\x37\x39\xd6\x11\xb6\x30\x25\xfb\xb4\x7e\xc8\x12\xc6\xd8\x9f\x63\xa9\xd9\x6d\x86\xd2\x36\x47\xa1\x73\x29\x22\xfe\x02\xf4\x63\x2b\x29\x20\x97\xae\xb5\x34\xbc\x58\xe6\x60\xb6\x11\xd7\x82\xa6\xe7\xe2\x37\x7e\x3b\x7b\x06\x78\x26\x6f\x6c\x45\x73", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1360, /* certificate_len */ + (unsigned char *) "\x30\x82\x05\x4c\x30\x82\x04\x34\xa0\x03\x02\x01\x02\x02\x01\x2d\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x38\x30\x35\x30\x37\x31\x34\x34\x34\x35\x31\x5a\x17\x0d\x31\x38\x30\x35\x30\x37\x31\x33\x34\x34\x35\x31\x5a\x30\x63\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x1e\x30\x1c\x06\x03\x55\x04\x03\x13\x15\x44\x6f\x44\x20\x49\x6e\x74\x65\x72\x6d\x65\x64\x69\x61\x74\x65\x20\x43\x41\x2d\x32\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\x99\x50\x69\xc5\xef\x60\xb5\x6d\xb9\xab\x5b\xce\x15\xfe\xef\xcd\xeb\x71\x8e\x34\xd2\x43\x3b\xc4\x47\xcb\x49\x69\x6b\xa1\x3d\xb5\x75\xa3\xf8\x26\x42\x2d\x5f\x3f\xa4\x7f\x11\x90\xf8\xe6\x4e\xe9\x24\xdc\xeb\x79\xb7\x07\x55\x5a\xb1\x49\x64\x5f\xb6\x97\xaf\x76\x50\x7a\x22\x8f\xef\x94\x35\x83\x7c\x4f\x80\x21\xdf\xf7\x84\xbf\xf9\x0a\x0e\x2d\xbe\xf5\x9c\xc0\x04\xd1\xd1\x9a\x27\x1d\x8d\x7a\xa1\x98\x8a\x7a\x8e\x5f\xc9\x38\x2d\x31\xa1\x18\x6b\xf4\xc0\xd5\x2c\xad\x63\xd6\x6f\x91\xda\xe0\x26\x00\xe8\x20\x8f\xcc\xed\x5b\x6e\x20\xce\x55\xa6\x08\xe9\xac\x3a\x92\xbe\xf4\x10\x43\x14\x49\x66\x10\x9c\xa8\x90\x18\x94\x08\xb7\xfa\xd8\x15\x14\xa0\xee\x22\xe7\xc8\x71\x03\x05\xa9\xb0\x84\x9f\x78\xa3\x6e\x3b\x8d\x96\xb8\x09\x81\x71\x4e\x02\xc7\x2a\x26\x36\xa6\x18\x61\x30\xff\xcf\x5c\x1d\x79\x80\x6f\x75\x37\xe4\x6e\xa2\x4b\x5d\x0f\xfc\x54\x9a\x53\x29\xe9\x0d\x8f\xb7\x3a\x03\x32\xa0\xa7\xd5\xcf\xd8\x8f\xe6\x4a\xa7\xba\x08\x75\xcd\xc1\xc1\x97\x3f\x3c\x2d\xac\x91\x92\xf0\x1e\xc1\x5d\x81\xfa\x6f\x48\x9e\x84\x96\x0f\xa3\x0e\x15\x64\x7e\xa7\x02\x03\x01\x00\x01\xa3\x82\x02\x11\x30\x82\x02\x0d\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x4b\x1c\xd6\x8e\x0d\x08\xe5\xcc\xad\xa0\x02\xc3\x78\x90\xc3\x23\x63\xae\x11\xae\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x01\x30\x57\x06\x03\x55\x1d\x20\x04\x50\x30\x4e\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x4c\x92\xeb\x5f\x20\x3b\x32\x50\x32\x41\x3b\x6e\x22\xba\x73\x02\xeb\xc5\x1a\x06\xf0\x0c\x5a\xa3\x4a\x2a\xd8\xbb\xd7\x6f\x41\x70\x3d\x9e\x15\xe4\x1d\x5c\xa7\x0e\x42\xcc\x28\x0d\x2c\xd0\x71\xf5\x9a\xc8\x82\xc2\x89\x3e\xa9\x41\x54\xea\xda\xfa\xe4\x2d\x8e\xa2\x35\x95\x0e\x33\xce\x18\x59\x2d\x7c\xd9\xd1\x9c\x76\xfd\x69\x62\xc0\xc3\x6b\x03\x94\xbb\x5d\xfa\xf7\xa9\x91\xf4\xd9\xe3\x20\x35\xab\xf6\x78\x28\x0f\xdb\xaf\x60\xa1\xba\x70\x75\x71\x40\x42\x24\x4f\x43\xe9\xfc\xa8\xfc\xe6\x1b\x1f\xb2\x95\xfa\xde\xde\x7c\x2c\x6c\x74\xb3\xa5\xe3\xaa\x73\xcc\xdd\x34\xd0\x2e\x83\xb5\xbc\xd4\xa0\x47\x8d\x11\xff\xe6\x14\x81\x6a\xb6\xde\x89\xd0\x16\x87\x50\xe8\x95\xe7\xd1\x57\x70\xd1\x45\x09\xc8\x63\xa8\x8b\xd2\x54\xd1\x6f\x62\xb0\x70\x84\xe6\x4c\xb1\x9e\xf3\xc3\xf3\x05\xd1\x7d\x8f\x09\x96\xbf\x12\x6a\x47\x93\x94\x90\x3b\xad\xfa\xbd\x04\xe1\x83\x9c\xd5\x82\xf4\x91\x4f\x5f\x28\x94\x16\xbd\x5f\x6f\xc4\x97\xa6\xda\x69\x0f\xc8\x7d\x25\x09\x6c\x95\x5c\xd0\x56\x3f\x73\x94\xe8\xbe\x72\xdc\xbf\xd9\x84\xbb\x2d\xe3\xfa\xe2\xff\x7b\x12\x2c\xb5", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1360, /* certificate_len */ + (unsigned char *) "\x30\x82\x05\x4c\x30\x82\x04\x34\xa0\x03\x02\x01\x02\x02\x02\x01\xb3\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x31\x31\x30\x39\x30\x38\x31\x35\x35\x37\x30\x31\x5a\x17\x0d\x31\x37\x30\x39\x30\x38\x31\x35\x35\x37\x30\x31\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x32\x38\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xab\x4b\x55\x9a\xd1\x83\xc6\x45\x3d\xd0\x03\x2f\xab\xf1\x98\xab\x34\xc3\x61\xcb\xe4\xcf\xff\x33\x4d\x0c\x16\xde\x8c\x7b\xa4\x23\xc6\x04\xc8\xd3\xd7\xd2\x98\x2e\xc2\x7c\x3d\x79\xdf\xec\xf3\x45\x14\x4f\xf0\xa9\x15\x33\xe1\xd1\xa6\x3c\x16\x84\x99\x3c\x2e\x94\x78\x67\x77\x31\x12\xcf\xa6\xc1\x78\x19\xd3\xc4\xcc\xfc\xb6\xf9\x1c\x55\x4f\x1f\x94\xa7\xcf\xb2\x1b\x27\x59\x6f\xa7\xe7\x78\x19\xc9\x3e\x78\x4d\x52\x48\xd2\x21\x18\xe7\x1d\x22\x68\xbb\xfe\x78\x3d\xb5\x0a\x2f\xb0\xec\x7a\x82\xe9\xd8\x65\xfd\xf0\xdb\x3d\xa4\xf3\x5e\x38\xfd\x4d\xeb\x37\xfa\x02\x00\x2c\x54\xff\x79\xb5\xcb\x9e\x30\xee\xd7\x41\x3c\xf1\x3d\x3e\xf6\x12\x1a\x35\x04\x53\x4d\x34\x17\x71\xff\x64\xb9\x38\x14\xd6\x77\x47\x57\x2d\xb7\xac\xcf\xe1\x37\x50\x24\xee\xd1\xca\x3f\x44\xd7\xe9\xfa\xd2\xe0\x43\x35\x69\x8d\xe6\x50\x95\xdf\xf1\x48\x6f\x24\x5c\xac\x55\x47\xd2\xe3\x75\xb3\x35\x51\x0a\x22\xb6\xf2\x83\x8f\xa2\x71\xbe\x40\xb9\xba\xf4\x4b\x7a\x73\x7a\xf9\xf3\x40\xad\x5f\xdb\x98\x1d\xe6\x13\x7f\xdf\xda\x24\x51\x6b\xd8\xd0\x8b\xd2\x9f\x85\x61\xa1\xf6\xd2\x3f\x02\x03\x01\x00\x01\xa3\x82\x02\x1c\x30\x82\x02\x18\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x26\xb4\xae\xaa\x2d\x8e\xe9\x8d\x8a\x6f\xb6\xb5\x5b\x9d\xea\x4e\xae\xb1\x9c\x69\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x66\x06\x03\x55\x1d\x20\x04\x5f\x30\x5d\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x11\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x1a\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x1b\x30\x37\x06\x03\x55\x1d\x1f\x04\x30\x30\x2e\x30\x2c\xa0\x2a\xa0\x28\x86\x26\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x72\x6c\x2f\x44\x4f\x44\x52\x4f\x4f\x54\x43\x41\x32\x2e\x63\x72\x6c\x30\x82\x01\x01\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf4\x30\x81\xf1\x30\x3a\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x69\x73\x73\x75\x65\x64\x74\x6f\x2f\x44\x4f\x44\x52\x4f\x4f\x54\x43\x41\x32\x5f\x49\x54\x2e\x70\x37\x63\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x90\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\x83\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x68\xb3\xd1\x49\x11\xab\x5b\xdd\xbd\xb4\x1d\xea\x5a\xde\xa7\xb8\xcf\x87\xda\xa8\x90\xc5\x23\x49\xd0\x49\x27\xbd\xea\x00\x2b\xfc\x7e\x1d\x8b\xe7\x98\xee\x5e\xb2\xe3\xcf\x83\xe1\x88\x83\xb1\x4b\x27\x61\x44\xd5\xa4\x5b\xff\x07\xc5\xc8\x42\xd4\x76\x3c\x70\xe0\x38\x21\x0c\x8d\x13\xcb\xef\x17\x3b\x23\xd2\x1f\xdd\x4d\x84\x36\x8c\xa6\x87\x59\x04\xfb\xd9\x2e\x1e\x69\x9e\x56\x74\x48\xb4\xc6\x52\xb1\x0a\x7d\x2e\x10\x5c\x65\x82\xfc\x0c\x86\x61\x70\xa9\xc5\x3a\x46\x60\x5f\x6d\xbe\x81\x88\x66\xdf\xb3\xc4\x8e\x99\x9b\xb0\xfc\x3d\xde\xc1\xda\x8c\x1b\x44\x20\xd4\xa3\x7a\xc0\x00\x10\x47\x70\x89\x44\x15\x6c\x8b\x57\xea\x7e\xb5\x8f\x78\xd0\x14\x73\xcc\x3f\x95\x91\xec\x5b\xad\x53\x70\x4c\x79\xf5\x81\x21\x98\xd1\x7e\xaf\x38\xb1\x38\x87\xce\x70\xde\x23\x23\x10\x25\xf8\x1a\x8a\xd1\x46\x6a\xa5\x4e\xc6\x77\xf5\xe8\x02\x83\xeb\xdc\x3f\x32\x59\x52\x26\x6c\x00\x69\x64\x25\x90\x15\x09\x96\xe3\xde\x64\xb1\x7c\xa0\x9c\xc0\xd3\xfe\xeb\xe9\x8c\x7b\xa5\x8c\x94\xb1\x01\x04\x67\x33\x04\x79\x49\x58\x6a\xa6\x41\xe9\x58\x27\x56\x95\x98\x03\xf7\xee", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1360, /* certificate_len */ + (unsigned char *) "\x30\x82\x05\x4c\x30\x82\x04\x34\xa0\x03\x02\x01\x02\x02\x02\x01\xb4\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x31\x31\x30\x39\x30\x38\x31\x35\x35\x38\x32\x36\x5a\x17\x0d\x31\x37\x30\x39\x30\x38\x31\x35\x35\x38\x32\x36\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x32\x39\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xbb\x4a\x10\x76\x19\x34\x40\x1e\x72\x2b\x61\x90\x32\x88\xf0\x3b\x75\x1c\x3e\x3d\x6a\x77\x3a\x97\x79\x0b\xec\xe8\x51\x0f\x7e\x6a\x00\x43\x98\xc4\xe6\xa1\xe0\x45\x5b\x2d\x03\xfa\x66\x68\xa5\xa3\xd0\xe0\x92\x81\x3d\xf4\x77\x6d\x03\xdb\xdb\x25\xe6\x76\x60\x94\x3f\xf6\x5f\xdf\x5a\x18\x41\xe2\xf3\x37\x48\xf1\x97\xfe\x2a\xad\x44\xe7\xfc\x31\xe3\x16\xf8\xbc\x9a\x75\xa5\xfd\x2f\x56\x9a\x82\x49\x3a\xcd\x4d\x4f\x70\xcd\x3f\x7f\x00\x11\x16\x83\x0a\xae\x57\x7d\x69\x04\x83\xa0\xf3\x77\xca\x05\xc1\xff\xfb\x85\xdf\x98\x38\xf4\xfb\x80\x13\x3d\x38\x77\x6f\xce\x0c\x9b\x18\x53\xbc\xd8\xf4\x24\xff\x3c\xba\x9b\xb0\x2b\xc7\xe2\x90\xd1\xfd\x03\xf3\x38\xef\xcc\x52\xc3\x7e\xe3\x7a\x6c\xa1\x48\x11\x68\xee\x00\x38\x4d\xca\x38\x7c\x30\x3d\x87\x8d\xee\x20\x24\x06\x04\x5f\x5c\x20\xd1\x05\xc6\x80\xbf\x09\x49\xe0\x6b\x9a\xc4\x0b\x2d\xab\x61\x76\x5e\x1c\x70\xd9\x82\xc8\x8b\x0e\x33\x83\x19\x70\x2e\x2a\xf1\x7e\xe9\x19\x4a\xfb\x08\x1e\x93\xcd\xf3\x57\x77\xb8\x17\xe5\x73\x9f\x35\xa3\x34\x5e\x55\x88\x75\x27\x60\xd0\x15\xa6\x05\xc3\x16\xf6\x4b\xa5\x02\x03\x01\x00\x01\xa3\x82\x02\x1c\x30\x82\x02\x18\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x9b\xc5\x94\x3f\xef\x61\x61\x57\xa8\xe1\xfe\x59\xae\xe2\x69\x18\xdb\x18\x57\xde\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x66\x06\x03\x55\x1d\x20\x04\x5f\x30\x5d\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x11\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x1a\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x1b\x30\x37\x06\x03\x55\x1d\x1f\x04\x30\x30\x2e\x30\x2c\xa0\x2a\xa0\x28\x86\x26\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x72\x6c\x2f\x44\x4f\x44\x52\x4f\x4f\x54\x43\x41\x32\x2e\x63\x72\x6c\x30\x82\x01\x01\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf4\x30\x81\xf1\x30\x3a\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x69\x73\x73\x75\x65\x64\x74\x6f\x2f\x44\x4f\x44\x52\x4f\x4f\x54\x43\x41\x32\x5f\x49\x54\x2e\x70\x37\x63\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x90\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\x83\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x2e\x7a\x47\xcf\xb4\xb7\xb9\xa3\x56\x8a\x5e\x32\xeb\xa5\xd8\xd6\x54\xc3\xe3\x3a\x6f\xc2\xc5\x88\x14\xad\xb8\x08\xf5\x05\xa8\x4d\x57\x38\xbc\x45\xe4\x86\x0f\x83\x1c\x7b\x48\x86\x3e\x82\x06\xf3\x88\xdb\x54\x28\xc9\x34\x85\xe9\x9f\x03\xbc\xad\x4c\x0f\x9e\x06\x55\xf6\xdf\x13\x02\xdd\x65\xad\x09\x38\x01\xe8\x62\x30\xab\x99\xde\x83\x51\x67\xed\x68\xab\xba\x00\x64\x3d\xf7\xda\x59\x3e\x0d\x13\x5f\xde\xdc\x29\x7b\xdf\xcc\x23\x5b\x9c\x02\x4d\x6a\x99\xb0\x39\x71\x83\xa4\x2b\x71\x2c\xd3\xc6\x84\xe1\x15\x08\x63\x17\xd8\x05\x4d\x54\x3e\x4f\x2d\xe7\x2d\x9a\x23\x36\x08\x52\x69\x5b\x6f\x0e\x71\xef\xa8\x90\x2f\x31\x3e\x73\xae\xf4\x7a\xd2\x99\xdf\x24\x84\x07\xf3\x71\x6f\xc7\xf8\x3a\x7a\x5c\x9a\x5c\x11\x5a\xf7\xc8\x3f\x3a\x6f\x43\xb5\x88\x37\x7a\x41\xaa\x1a\xdf\x18\x14\xf0\xaf\x90\xfe\xa2\x45\x61\xb2\xea\x89\x37\x34\xab\x0d\x3c\xe8\xc0\xd0\x08\x89\x83\x55\xa5\x47\x0b\x4b\x4c\x37\xf5\x29\xa9\xa0\x6f\x1e\x75\xa9\x46\xb5\x72\xfc\x6c\x9e\x2c\xfa\x3f\xde\x8e\x95\x4d\x3d\xbb\x88\x1f\x07\x48\x42\xd1\x10\xbe\x02\x8b\x8d\x30\x30\x08\x7c", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1360, /* certificate_len */ + (unsigned char *) "\x30\x82\x05\x4c\x30\x82\x04\x34\xa0\x03\x02\x01\x02\x02\x02\x01\xb5\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x31\x31\x30\x39\x30\x38\x31\x35\x35\x39\x32\x34\x5a\x17\x0d\x31\x37\x30\x39\x30\x38\x31\x35\x35\x39\x32\x34\x5a\x30\x57\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x12\x30\x10\x06\x03\x55\x04\x03\x13\x09\x44\x4f\x44\x20\x43\x41\x2d\x33\x30\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xcd\x3c\x93\x67\x26\x0f\x1e\xe6\x81\x5e\xee\x9f\xce\xf9\x50\x1e\xdd\x62\xa2\x15\x84\x25\xe5\x77\x56\xc2\x53\xc7\xa0\xe0\xc9\x42\x53\x2a\xe6\x4e\x67\x52\x3e\x70\x5d\xc6\x68\xb8\x15\x65\xc8\xdd\x76\xd0\xb2\xd5\x9a\xc9\xaa\x2c\xe3\xc4\x09\x22\x04\xf7\x7d\x89\xa4\x88\xd9\xc2\x83\xec\x59\x7b\x49\x10\xef\x9a\x8d\xc8\x86\xf9\x73\xdd\xf2\x0e\x60\x7a\x9c\xd9\x8f\x4f\x77\x83\x78\x0c\x4b\x4c\x2d\xde\xed\x9f\xb1\xaf\x1c\x43\x32\xac\xb0\xd0\x38\x3a\x54\x9e\x26\x0f\x14\x4b\x8d\xc1\x6e\xf5\x26\x95\x24\x37\x87\xed\xed\xe0\xc3\xd5\xef\xc0\xf0\x0d\x75\xf5\x6f\x9a\xbe\xfd\x64\x3c\x2a\x22\xaf\x38\x12\x2b\x73\x2d\x0d\x09\x7e\x11\xea\xfc\x6b\x32\x73\x4d\x5c\xc4\x59\x17\xda\xc4\x59\x81\x06\x04\xb6\x0b\x02\xd0\x67\xb3\x96\x9c\x79\x13\x43\x15\x24\x5e\xc4\x95\xfd\x50\xd1\x5e\x08\x9e\x1f\xb4\xa1\x96\x92\x39\x2b\x68\xac\xbd\x8c\x3e\x86\x89\x2e\x3e\xb6\xeb\x45\xe0\xbc\x1c\x9b\x2b\x0b\x78\xef\x6d\xf1\x1a\x60\xdd\xe6\x47\xf8\x75\xf4\xf2\xca\x44\xa8\xfb\x80\x59\xe0\x51\x63\x85\x0b\xb6\xfb\x16\x2c\xe3\xf3\xff\x6f\xf7\x6a\xbe\x9b\xcd\x35\x81\x02\x03\x01\x00\x01\xa3\x82\x02\x1c\x30\x82\x02\x18\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x08\x4e\xd5\xa4\x3c\x2a\x04\x9b\x93\x1b\xb7\x04\x08\x8e\x74\xb9\x06\x7c\x0d\xa3\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x66\x06\x03\x55\x1d\x20\x04\x5f\x30\x5d\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x11\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x1a\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x1b\x30\x37\x06\x03\x55\x1d\x1f\x04\x30\x30\x2e\x30\x2c\xa0\x2a\xa0\x28\x86\x26\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x72\x6c\x2f\x44\x4f\x44\x52\x4f\x4f\x54\x43\x41\x32\x2e\x63\x72\x6c\x30\x82\x01\x01\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf4\x30\x81\xf1\x30\x3a\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x69\x73\x73\x75\x65\x64\x74\x6f\x2f\x44\x4f\x44\x52\x4f\x4f\x54\x43\x41\x32\x5f\x49\x54\x2e\x70\x37\x63\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x90\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\x83\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x99\xf7\xd7\xac\xb1\x25\xbb\xaf\x1f\x03\x35\xbf\x56\x7b\xf5\xa1\x60\xa6\xda\x94\xee\x8f\xdd\xcc\x32\xd1\x35\x0d\x9f\xe5\x5e\xa6\x74\x12\x7f\x01\x2a\x5a\x33\x21\xc0\xd7\x06\xca\xbf\xdd\x1b\x66\x54\x4f\x02\x55\xfc\xa6\xdf\x68\x17\xd2\xbf\xf4\x5d\x6b\x8e\xf9\xc8\x73\xdb\x5b\x54\x3a\xdd\xbd\xe1\x69\xd9\xfa\x91\xdb\x2a\x5a\x0f\xc7\x8e\x88\x35\x08\x23\xab\x64\x67\xdb\xdf\x1f\x6b\xfc\x8e\x5f\x72\x9f\x97\x81\x87\x81\xe5\xa5\x21\x7d\xd8\x4f\xfe\x31\x9b\xa1\x79\xa4\x26\x54\x41\xf0\x45\x90\xaf\x5f\x42\xc1\x1e\x96\x87\xf9\xcf\xc7\xa4\x1a\x44\x53\x91\x11\x34\xd0\x80\x64\xb4\xd9\x13\xd6\x2d\x0e\x88\xc7\xa9\xb1\x20\x24\x56\x7c\x07\xfb\xc4\x7b\xf4\xf9\x9c\x7a\xb5\x0e\x44\xb7\x32\x57\x3a\x4d\x83\x91\xc4\x75\x18\x94\x96\xcf\x5f\xf6\x6f\x36\x2b\xae\x73\x19\xf8\xe0\xfc\x69\xce\x86\x7f\xff\x42\x21\x3e\xf9\x38\xc3\x5e\x7a\x99\x28\xde\x98\x2c\xb0\x9c\x88\x10\xb2\x34\x1e\xaa\x08\x0a\xcb\x4e\x01\xc5\x64\xeb\x4d\xa5\xa7\xf3\x08\x3d\x0b\x7a\x75\x3a\x96\x4a\xf7\xfd\xcf\x1c\xaf\x72\x4c\x71\x42\xd9\xfe\x23\xb9\x5a\xb4\xad\x57\x05\xfd\x24", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1427, /* certificate_len */ + (unsigned char *) "\x30\x82\x05\x8f\x30\x82\x04\x77\xa0\x03\x02\x01\x02\x02\x01\x4f\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x31\x30\x30\x31\x31\x34\x31\x37\x33\x36\x33\x32\x5a\x17\x0d\x31\x36\x30\x31\x31\x34\x31\x37\x33\x36\x33\x32\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x32\x35\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xa2\x47\x73\xdf\x40\xa0\x15\xa6\xa7\xed\xa0\xe9\xc8\x7f\xfb\xd2\x8e\x4f\x09\xe5\xc5\x8d\x5c\x64\x1a\x43\x7e\xe1\x73\xb9\xaf\x10\x45\x7d\x33\x2d\xea\x60\x26\x73\x62\x21\x8b\x2f\xae\x9c\x17\xcc\xd5\xe6\x38\xa1\x2d\xee\x02\xb3\xf0\xb9\xde\xa6\x8b\x88\xd1\xb4\x63\x3d\xc8\x88\x88\x1c\x7f\x5e\x42\xeb\x1d\x93\xf3\xab\x78\xe9\x94\x1d\x03\x3d\x4d\x3e\x19\x17\x7c\xef\x09\x22\x82\xfe\xc3\xe4\x9f\x9e\xcd\xd9\xbd\x82\x84\x39\x0c\x52\xb7\x7d\xbb\x41\x7f\xf5\x8d\xa4\x2a\xf6\xd0\x5c\x62\x31\xc8\xe3\xea\xb7\xb7\x78\xd6\x9b\x4e\x62\x5e\xb5\x12\xdb\xca\x74\x5d\xb8\x6a\x11\x43\x49\x15\x83\xb9\x69\x63\x8f\x4d\x62\xc2\xf2\x04\x77\x59\x04\xab\x05\xce\xac\x14\x5e\x99\x7d\x1f\x4e\x8b\xd4\xc9\xa2\x97\xba\xce\xd0\x9c\xe3\x9d\x36\xfe\x8c\x81\xfc\x68\x39\x4d\x9e\x23\xe2\x83\xb3\xd3\xab\xe0\xd9\xdf\x99\x64\x0a\xc8\x34\xf2\xac\xe2\xf5\x50\x9e\x5e\x6d\xd1\x0f\x45\xb2\x52\xeb\x4e\x92\x6f\x1f\x69\xc8\xa1\x37\x18\x6d\x61\xc8\x86\xaa\xcf\xc4\xb7\xcc\x37\x49\xfa\x7c\x1b\x66\x72\x81\x4a\x46\x8c\x41\x4a\xab\x20\x0a\x76\xf7\xce\x12\xd4\xd0\x06\x55\x02\x03\x01\x00\x01\xa3\x82\x02\x5a\x30\x82\x02\x56\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x26\xdb\xeb\xb1\x45\x2e\xd8\x12\x90\x4d\xf5\x12\x41\xf5\xc3\xf0\x1e\xcc\xe0\xce\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x81\x9f\x06\x03\x55\x1d\x20\x04\x81\x97\x30\x81\x94\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x69\x90\x0d\x6e\x22\xe9\xbb\x05\xb6\xe6\xcf\x38\x24\xa8\x90\x33\x79\x9a\xe2\xd9\x60\x11\x22\xd5\xec\x28\x47\x90\x20\x37\xe2\x84\x84\xb2\x68\xf6\x7d\xfe\x8b\x4b\x11\xb9\x1d\xbf\xdb\xcc\xdc\xe9\x72\x7e\x46\xc9\x8c\x48\xa9\x36\x86\x60\x90\x99\xda\xf8\x58\xdb\x72\xd0\xa9\x8e\x6e\x60\xc8\xbc\x60\xeb\x04\xd0\x0e\xf8\x71\x85\xe7\x5b\xe9\xc1\xfb\xec\x92\x95\xaa\x03\x69\xfd\xc8\x34\x05\x65\xd5\x02\x4f\x4f\x99\x83\x1a\xc8\x46\x5c\x3b\xfe\xf8\x71\xd8\x7c\x3b\x3d\x5c\xd1\xcd\x82\x4c\x43\x8d\xf5\x1a\xa6\xa8\x2f\x4b\x02\x74\xd7\x28\xd6\x91\x46\xd0\x4d\x63\x8d\xad\xf4\x94\x88\x98\x23\x23\x8b\xb6\xed\x8e\x40\x4e\x86\xf4\xd9\xe9\xd1\x36\x4a\xd4\x53\xc0\x4b\x96\xf0\xb1\xb8\x6e\x40\x9c\x6a\x32\x7c\x65\x6d\xb6\x60\xed\x81\x4a\x50\x57\x53\x63\x66\xe8\x77\xc7\x79\xdc\x77\x23\x0b\x3d\x63\x4a\x6d\xbb\xe8\x4f\x43\x24\xcf\x6d\x98\x5c\x11\xe8\x2f\x88\xa5\x3a\xe5\x4e\xc4\xd8\xd0\xfe\x9c\x98\xe4\x32\xad\x8e\x27\x14\x55\xab\xda\xc8\xb7\x76\x42\xfb\x59\x18\x92\xb8\x0a\x2b\x9a\x66\xcc\x30\xfb\xc4\x63\x6a\x26\xb7\xb7\x91\x1d\x18\xa2\x3e\x9c", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1427, /* certificate_len */ + (unsigned char *) "\x30\x82\x05\x8f\x30\x82\x04\x77\xa0\x03\x02\x01\x02\x02\x01\x51\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x31\x30\x30\x31\x31\x34\x31\x37\x33\x39\x32\x37\x5a\x17\x0d\x31\x36\x30\x31\x31\x34\x31\x37\x33\x39\x32\x37\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x32\x36\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xac\x5f\x10\x5b\x3d\x2a\x07\xfd\xee\xcf\x4e\xc6\xb0\x4e\x3d\x5a\xa0\x00\x60\x50\x79\xc2\x02\x45\x66\x4f\x38\x34\x81\x5c\x1c\xbf\x27\x60\x6a\x79\xcc\xa6\x97\x0b\xd6\x89\xe6\xd8\xdb\x95\x7c\x57\x3a\x07\xee\x46\xe5\x64\x2a\x13\x17\x8f\x1d\x30\xfc\x2d\xfa\x36\x7f\x37\x61\x24\xe5\x14\xa2\xfd\x22\x57\x1c\x61\xae\x4d\x2e\x03\x50\x66\x55\x46\xdd\x6a\x27\xf8\xa9\x79\xab\x5c\x2a\xe5\x25\x5d\x5c\x1b\xfb\x71\x0f\xb5\xb8\x15\x8f\x5f\x94\x7b\x03\xcf\xee\xab\x92\x08\x0a\xe4\xbd\xa3\xa1\x5d\x83\xd7\x3d\xc7\x9f\xd4\x44\x10\x3a\xa2\x5f\x5f\xe4\x86\x94\x6f\x03\xa0\x35\xf3\x83\xd8\xe1\xb8\x19\x9f\x7a\xba\x75\xcf\x00\x05\xd0\xdb\x23\xa4\x6a\x25\xd7\x69\x70\x45\xc6\x5d\x78\x8b\x07\x5f\x45\xac\x9d\xd6\xa3\x4b\x5d\x18\xcf\x8f\x4c\x0a\x11\xa1\xd9\x11\xdb\xf9\x9c\xa5\xd5\x8f\x9c\xea\x0f\x47\xbd\x25\x82\x94\xf9\x60\x92\x4a\x14\xf8\xba\x9b\xa9\x6c\xdf\xca\x15\x11\xa1\x8b\x39\xbe\xfa\x19\x4d\xbc\xbb\x14\x6f\xdd\x60\x7d\xb2\x9c\x90\x07\x7c\x80\x47\xb9\x85\x8c\xb8\x3e\xa3\x75\xb9\xae\x5e\x77\x91\x73\xc1\x75\x89\x55\xba\x4d\x86\xe4\xad\xbb\x02\x03\x01\x00\x01\xa3\x82\x02\x5a\x30\x82\x02\x56\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x32\xdf\xc8\x6d\xf3\xff\x3e\x29\xfd\xe9\x0c\x97\x29\x50\xf0\xa2\x10\x2c\x6e\x2f\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x81\x9f\x06\x03\x55\x1d\x20\x04\x81\x97\x30\x81\x94\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x0a\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x14\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x3f\x06\x03\x55\x1d\x1f\x04\x38\x30\x36\x30\x34\xa0\x32\xa0\x30\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x63\x72\x6c\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x81\xfe\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf1\x30\x81\xee\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x67\x65\x74\x49\x73\x73\x75\x65\x64\x54\x6f\x3f\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x88\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x7c\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x6a\xc0\x50\x29\x84\xf8\xdc\x67\x13\xb1\x96\xee\xba\x5c\xd4\xe5\x92\xf9\xcd\x64\x65\x33\x85\x28\x0b\xa0\x1a\xab\x53\x1d\x8c\x40\x17\x91\xba\x66\xda\x6b\x6b\xbc\xac\x8e\x61\x01\xc3\x67\x35\x11\x59\x52\x85\x70\x5d\xa1\x86\xe7\x7a\xc1\x1c\xc3\xd8\x5e\xcb\x77\xbb\xcc\x5c\xdc\x1a\xdd\x04\x5f\xfa\x88\xed\xb3\x6e\xb5\xb4\x44\xcb\x3a\x35\x9d\xa0\x4e\x1c\xc0\x45\xb5\xf6\xd4\xcd\x06\x79\xd2\x1a\x39\xec\x25\x26\x71\x9c\xd9\xb8\x6f\x93\x6c\xd6\x3b\x34\x3b\x67\x99\xaa\x5f\xa5\xb8\x6d\x4c\xc7\x09\xea\xc9\xc0\x74\x99\xd9\x59\x8b\x29\x89\x90\x2b\x81\x95\xd9\x87\xfd\x55\xf8\x58\x75\x52\xa6\x7f\x22\x68\x6d\x85\xd6\x7d\xae\x8a\x0d\x2f\x34\xbf\xd7\x28\x6c\xc6\x5b\xad\xbc\xff\x1b\x3a\xc6\x64\x85\xa4\x9c\x7d\x84\x95\x9f\xa8\x03\x65\xe4\x7f\x4d\xcc\x0c\x75\x7a\x4a\x05\x44\x58\x80\x8b\x39\x34\x4f\x33\x3f\x2b\x44\xf1\xd6\x74\xef\xef\x7c\x9a\xd8\xdc\x0b\x18\x3d\xf2\xe5\x9d\x50\x3b\x23\x29\xe5\xf4\xcf\x60\xea\x60\x4f\x1c\x60\xc1\x1a\xb2\x9c\x5a\x02\x04\xb0\x7c\xc1\xc9\x15\x6a\xdb\x2a\xaf\x0b\x08\xbb\x3e\x71\x7a\xa6\x3c\xe5\x1d\x44\x22", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1366, /* certificate_len */ + (unsigned char *) "\x30\x82\x05\x52\x30\x82\x04\x3a\xa0\x03\x02\x01\x02\x02\x02\x01\xb6\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x31\x31\x30\x39\x30\x38\x31\x36\x30\x30\x31\x38\x5a\x17\x0d\x31\x37\x30\x39\x30\x38\x31\x36\x30\x30\x31\x38\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x32\x37\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xd3\x9d\xc2\x07\xb0\xf5\x7e\xcc\xee\xae\xb8\xab\xaa\x33\xea\xa7\x92\x6e\x13\x56\x40\x68\xe5\x1f\xc6\x21\xbc\xc0\x81\x97\x61\x2c\x70\xd1\x5a\x15\x17\xfe\x9c\xa3\xef\x48\x69\x89\xb7\x5b\x52\xf9\xac\xe0\x3a\x9c\xa6\x43\x56\x20\x28\x82\x6c\xcd\xf5\x96\xfe\x80\x9d\xd9\x8d\xf1\xd1\xee\x81\x9a\xbc\xec\xf0\x85\x35\x16\x41\xb9\x26\x89\x0c\x26\x7a\x40\x6e\xd0\x09\x80\x51\xc0\x02\xd8\xee\x84\x6f\xcc\x2c\x82\x22\xaa\x35\x85\x5e\xa4\x5e\x85\x04\xd1\x09\x99\xa4\xb8\x7d\x52\xb1\x21\x7a\x4d\xd8\x21\xa7\xbc\x44\x4f\xca\x15\xa2\x8c\x31\x2e\x89\xd6\x39\x2f\x40\x56\x37\x78\xeb\x2e\x5d\x2e\xd1\x18\x47\x16\xed\xac\xa0\x84\xd4\x0b\x82\x98\xbd\x03\x18\x70\xb0\x19\x5d\x8c\x6b\xde\x35\x24\x62\x5a\xc8\xfb\x0f\xba\x7a\xec\xc8\x40\x49\x72\x56\x9e\x1a\x4d\x54\xc0\x4e\xe5\x10\x34\x4f\x61\xd1\xd2\xed\x4d\xdf\xd1\x59\xb0\xeb\x02\x42\x2f\x0c\x1b\x52\x0c\x15\xa0\xf2\xee\xba\x36\x57\xfb\xcc\xac\x11\xf1\x9a\x2d\x4c\x8b\x29\x18\xf1\xf0\x70\x92\x68\xd6\x41\x26\xcc\x5b\x7c\x75\x76\xd8\x05\x60\x52\xd3\x09\xfc\xad\xc0\x40\x1c\xa4\x46\xd6\x30\x2d\x7b\x02\x03\x01\x00\x01\xa3\x82\x02\x1c\x30\x82\x02\x18\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xbf\xc8\xed\x44\x0e\xbb\x33\xe6\xc7\xca\x41\x2c\xa5\x31\xb9\xc9\x60\x61\x89\x2e\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x66\x06\x03\x55\x1d\x20\x04\x5f\x30\x5d\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x11\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x1a\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x1b\x30\x37\x06\x03\x55\x1d\x1f\x04\x30\x30\x2e\x30\x2c\xa0\x2a\xa0\x28\x86\x26\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x72\x6c\x2f\x44\x4f\x44\x52\x4f\x4f\x54\x43\x41\x32\x2e\x63\x72\x6c\x30\x82\x01\x01\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf4\x30\x81\xf1\x30\x3a\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x69\x73\x73\x75\x65\x64\x74\x6f\x2f\x44\x4f\x44\x52\x4f\x4f\x54\x43\x41\x32\x5f\x49\x54\x2e\x70\x37\x63\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x90\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\x83\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x11\x7d\xf2\x4e\x5d\xa8\xd6\x46\x1a\xe7\xd9\xd4\x66\xb1\x51\xc6\x81\xe0\xe6\x7f\x3d\x71\xae\x46\xa7\x70\x0b\x83\xb4\xbd\xc0\x40\x33\x50\x9b\x87\x43\x94\x87\x05\x69\x74\xbe\x67\x6d\xdd\x2a\xec\x0a\x31\x04\xbf\x78\x95\x6f\xd8\xb1\xec\x43\x27\x0a\xcf\x00\x80\x01\x16\x3c\x7d\x97\x37\x85\x98\x5b\xa6\x80\x73\x0c\xb3\x77\xfe\xc9\x70\x33\x52\x8b\x7a\x75\xb7\xb9\x2e\xfe\xbc\x2d\x25\x46\x96\xfa\x45\x6d\x78\x28\xcd\xdb\x9b\x99\x4c\x07\x9e\x2c\x62\x0d\x8a\xdb\x7f\x78\x55\x05\x47\x12\x1b\xdb\x99\x02\x37\xf9\x67\x1f\x04\x31\xef\x28\x81\x77\x76\x5a\x2e\x94\x8b\x75\x78\x3d\x89\xcc\x78\xd0\x4b\x05\x98\xa2\xc0\x70\x16\x87\x70\xff\x8b\x7c\x09\xd2\xe1\x2d\x32\xed\x03\xed\x61\x2b\x8d\xda\xce\xcd\xd2\x3c\xe3\xe6\x8f\xf6\x71\xe3\xba\x2f\x5c\x84\x82\x6e\x88\xa6\x5d\x3a\xab\xc1\x6d\xfe\x67\xf9\xe9\xab\xe5\x38\x44\xef\x43\x1b\xe5\x2a\xb1\x30\xfb\xf4\xfb\x6f\x7d\xa4\x20\x00\x54\x60\x22\x3e\x5d\x33\x64\xbb\x94\xea\x5a\x76\x95\x9f\xc8\x8f\x06\x6b\x3a\x60\xe8\xc2\x46\x26\x53\xab\xba\xe6\x28\xcb\xf9\x5b\x8e\xbd\x43\xad\xf1\xc7\x68\x32\xbe", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1366, /* certificate_len */ + (unsigned char *) "\x30\x82\x05\x52\x30\x82\x04\x3a\xa0\x03\x02\x01\x02\x02\x02\x01\xb7\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x31\x31\x30\x39\x30\x38\x31\x36\x30\x31\x31\x39\x5a\x17\x0d\x31\x37\x30\x39\x30\x38\x31\x36\x30\x31\x31\x39\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x32\x38\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xa0\xbe\x92\xce\x0a\x98\xd3\x08\xe1\xc5\xf7\xee\x5d\x82\x4a\xdb\xcf\xca\x66\xf4\xbd\x70\x6e\x93\x1b\xca\x9b\x39\x01\x50\x18\xc0\xd3\x56\x7a\xcb\x58\x67\xdd\x05\xa4\xd4\x2b\x31\x41\x62\x7a\x0a\xfd\xc2\xfb\x1e\x85\x2c\x8a\xf9\xeb\xa9\xb3\x9f\xb3\xca\x5a\xa4\x78\x56\x55\x17\x41\x97\x89\xf5\xcd\xc7\x30\xc6\xde\xc8\xa5\x16\xea\xd8\xe0\x86\x28\x11\x0c\x78\x0d\x9d\x37\xee\x18\xf9\x16\x2d\x5f\xae\x84\x6e\x34\x8b\xba\x46\x3b\xf4\x3d\x7a\xa3\x3f\xe3\xae\x9b\xa9\x87\x76\x7d\xc3\xb7\xe0\xb2\x2d\x82\x3a\x41\x7f\xb9\x69\xe1\x50\x22\xb1\xbf\x4c\x51\x6a\x4a\xf9\x03\x0e\x14\xb7\x32\xa9\x5f\x8d\x1b\xef\x51\x57\xbc\x87\x29\x5b\x65\x26\x3f\xf9\xf3\xa1\x92\x38\xa8\xd9\x31\xc7\x18\x11\xb7\xeb\x8a\x18\xd3\x90\xa5\xcd\x09\xb2\xb5\x2c\xef\x09\x69\x9e\xc8\xa5\xd7\x62\x22\x0f\xda\x85\xe0\x1a\xa3\x34\xb4\x18\x8c\xa9\x75\x49\xc6\xc7\x6e\x84\x8d\xa9\xa4\x90\x5f\xad\x5b\xae\x13\x97\x5d\xa9\x5f\x60\x0f\xdc\xc4\x91\x92\x36\x03\x7b\xfd\x69\x59\xc9\xd6\xfa\xe7\xdc\xe0\xfe\x5a\x3d\x5c\x3f\xf4\x3f\x00\x1b\x58\x5f\xd3\x09\x47\xef\x50\x72\xc8\x31\x02\x03\x01\x00\x01\xa3\x82\x02\x1c\x30\x82\x02\x18\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x59\x88\x30\x48\xe6\x6d\xfe\x61\x27\xa6\xc4\xd5\x85\x8d\x5b\x73\x9e\xef\xc1\xcd\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x66\x06\x03\x55\x1d\x20\x04\x5f\x30\x5d\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x11\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x1a\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x1b\x30\x37\x06\x03\x55\x1d\x1f\x04\x30\x30\x2e\x30\x2c\xa0\x2a\xa0\x28\x86\x26\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x72\x6c\x2f\x44\x4f\x44\x52\x4f\x4f\x54\x43\x41\x32\x2e\x63\x72\x6c\x30\x82\x01\x01\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf4\x30\x81\xf1\x30\x3a\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x69\x73\x73\x75\x65\x64\x74\x6f\x2f\x44\x4f\x44\x52\x4f\x4f\x54\x43\x41\x32\x5f\x49\x54\x2e\x70\x37\x63\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x90\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\x83\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x1d\x6b\xde\x17\x1c\x3a\xe9\x7d\x2a\x64\x7d\x74\x03\x20\x76\x64\x4d\x9f\xa0\x1e\xd9\x5b\x45\x4a\x77\x31\xcc\x65\x2b\x5a\xe9\xb6\x5f\x5e\xee\x36\x88\x10\x14\xdb\xb7\x7c\x00\x4c\xb1\x6d\x39\x09\x19\x78\x8c\x32\x69\x77\xaa\x64\x9e\x7c\x71\xd7\x49\xb1\x2c\xa0\xdf\x27\x31\x52\x2a\x99\x82\xf4\xd6\x53\x46\x4a\xcc\xc0\xf3\xbe\x98\x1f\x60\x13\x8b\xe2\x8a\x07\x64\x7e\x85\x4c\xb1\x09\xb1\xe9\x58\x8a\xcd\x99\x7e\x12\xc2\x93\x4b\xd7\xf5\xa4\x14\x3e\xc4\x7b\x08\x30\x43\xc8\x26\x7e\x17\xf6\x53\x49\xbf\x6a\xee\xb6\x03\x92\xc3\x00\x04\xc9\x49\x07\x89\xf0\x41\xad\xd7\xdf\xcc\xd7\xf3\x26\x84\x62\x50\xb2\x14\x36\xca\x0b\x06\x3a\x29\x80\xf9\x83\xab\xa5\x44\x86\xe2\x81\x2c\xed\x20\x03\x4b\x44\xaf\x0f\x98\x41\x54\xc5\xc0\x18\x87\x21\xcb\xd5\x83\x4c\x66\x91\x7b\x16\x13\x57\x91\x97\x74\x92\xbd\x01\x95\x28\x7b\x4e\xe2\xda\xd6\x56\x20\x36\xd2\xcb\x46\x7d\x74\xca\x8a\xe3\xf9\xd6\xc0\x42\x27\x49\x03\xce\x3f\x05\x0f\xaa\xd8\xa5\xbf\x33\x2e\x16\x0f\xae\x1d\xb1\xff\xc9\x4b\xd8\x71\x6b\x93\xc5\xa1\xff\x6a\x3b\x55\x5e\x19\x37\x5e\x5b\x23\xc9", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1366, /* certificate_len */ + (unsigned char *) "\x30\x82\x05\x52\x30\x82\x04\x3a\xa0\x03\x02\x01\x02\x02\x02\x01\xb8\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x31\x31\x30\x39\x30\x38\x31\x36\x30\x32\x31\x34\x5a\x17\x0d\x31\x37\x30\x39\x30\x38\x31\x36\x30\x32\x31\x34\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x32\x39\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\x92\x62\x2f\x41\xc2\x20\x00\x16\x06\x55\x64\x9f\xbd\xa7\x88\x15\x6e\x82\x9b\x48\xc1\x85\x77\xbd\x02\xab\x0c\xd9\xf1\x2b\x60\x81\x01\xba\x3e\x75\x70\x8e\x12\xa6\xa7\x38\x84\x90\xb3\xe9\x40\x80\x12\xdc\x6a\xca\x51\xcd\xad\x2d\x86\x10\xcc\x44\xbc\x0e\xc5\x58\x38\x19\xb2\x14\x32\x25\x41\x54\x58\x5c\x43\x0e\xc8\x6c\x73\x0f\xc3\x0c\x18\x18\x16\x04\x9a\x52\x3d\x81\xa2\x71\xce\x3c\x32\x00\x9f\x71\x55\xba\xf8\xce\x36\x77\x1e\x21\xb7\x28\x94\xe7\x3d\x3e\xa6\xf6\xc0\x7a\x31\x60\x91\x28\x97\x77\x22\x50\xf2\xc6\x93\x6e\xb2\x1b\xc5\x41\xc6\xf9\xa1\x37\xfb\x10\xbf\xda\x56\xa6\xfb\x52\x4d\x5f\xbf\xef\xc4\x96\x77\x28\xe5\x32\xff\xe8\xe1\x18\xcc\x43\x52\x18\xac\x8d\x77\x9a\x72\x4c\xe8\x9d\x03\x5e\xb0\xa2\xef\xe4\xdd\xd2\xe7\xe6\xa7\xa6\x52\xad\xe1\x98\x08\x96\x4a\x43\xcc\x73\x3d\x4b\xa2\x8d\x89\xef\xdc\x82\x4c\xb8\x4a\x80\x24\x65\x2b\x1e\x91\x82\xf5\x04\xf6\x72\x1f\x57\x18\x40\x17\xf0\x39\x51\xb6\x8f\xf3\x89\x3b\x67\xf7\x58\x4e\x4a\xbc\xda\xf9\x0e\xc1\xc0\x0c\xbd\xf3\x08\x71\xf8\x83\x0f\xc9\x2e\x80\x95\xf4\x85\x0e\xce\xae\xa9\x02\x03\x01\x00\x01\xa3\x82\x02\x1c\x30\x82\x02\x18\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xb8\x43\x83\x64\x21\x7a\xee\x70\x81\xde\xa5\xde\x0c\x60\x28\x87\x78\xae\x5e\x78\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x66\x06\x03\x55\x1d\x20\x04\x5f\x30\x5d\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x11\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x1a\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x1b\x30\x37\x06\x03\x55\x1d\x1f\x04\x30\x30\x2e\x30\x2c\xa0\x2a\xa0\x28\x86\x26\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x72\x6c\x2f\x44\x4f\x44\x52\x4f\x4f\x54\x43\x41\x32\x2e\x63\x72\x6c\x30\x82\x01\x01\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf4\x30\x81\xf1\x30\x3a\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x69\x73\x73\x75\x65\x64\x74\x6f\x2f\x44\x4f\x44\x52\x4f\x4f\x54\x43\x41\x32\x5f\x49\x54\x2e\x70\x37\x63\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x90\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\x83\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x2c\x6b\x2c\x79\x35\xdb\xf0\x1e\x1c\x87\x7b\xab\xe1\xe8\x69\x6a\x37\x8b\xdb\x7a\x4f\x55\x60\x69\x95\x2f\x53\x9d\xc6\xca\x43\xb6\xd4\x37\x91\xd6\x03\x5d\x7e\x5a\xb1\xb8\x1d\xf7\x9e\x81\xd3\xae\x50\x54\x30\xa4\x6f\x4b\x2e\xbb\x14\x1b\x17\xaa\x5c\x10\xd3\x94\x7a\x31\x39\x96\xa4\x54\x79\xf5\xe9\x56\x2e\x55\xc3\x1b\x16\xea\xaa\x02\xc8\xcf\x51\xf7\x32\x81\x22\xc6\x34\x3a\xa9\xcd\x9a\xaa\x48\x93\xc7\xe9\xfb\x1e\x32\x7e\x71\xc4\x76\xf0\x45\x54\x12\x1d\x55\xea\xbd\x5c\x32\x87\x3a\xae\x93\x9a\x6e\x99\x22\x5f\xa8\x51\x35\xee\xb2\x53\x60\x5f\xf6\x4f\x45\xb8\x16\x84\x1d\x65\x55\xcd\x15\xca\x10\x01\x1f\xa9\xd2\x9c\xa7\x57\x91\xa3\xd7\xe7\xb0\x86\x3d\x2d\xf4\x89\x3a\xd8\xc9\x77\x70\x50\xc6\x6c\xef\xf2\xeb\x98\xf8\x10\xaa\x3d\xda\xc8\x5c\x29\xad\xce\xb8\x73\x49\x4c\xa1\x92\xbb\xe6\xed\xcd\xba\x82\x1a\x63\x21\x19\x65\xf4\x06\x19\xbf\x83\xaa\x73\xe5\xd3\x1b\xb1\x98\xff\x45\xdf\xfb\x49\xcc\x73\xe8\xe2\xe7\x07\x96\x00\x31\xe9\x7f\xd9\x24\x08\xe7\xca\x44\x7a\x48\x06\xc3\x42\xd8\x3f\xf9\x79\x87\xa5\x37\x92\x16\xa9\x84\x20\x92\x63", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1366, /* certificate_len */ + (unsigned char *) "\x30\x82\x05\x52\x30\x82\x04\x3a\xa0\x03\x02\x01\x02\x02\x02\x01\xb9\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x31\x31\x30\x39\x30\x38\x31\x36\x30\x33\x30\x38\x5a\x17\x0d\x31\x37\x30\x39\x30\x38\x31\x36\x30\x33\x30\x38\x5a\x30\x5d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x18\x30\x16\x06\x03\x55\x04\x03\x13\x0f\x44\x4f\x44\x20\x45\x4d\x41\x49\x4c\x20\x43\x41\x2d\x33\x30\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xe6\x29\x22\xd4\x14\x26\xd1\x98\x1a\x52\x5e\xc5\x84\x83\x73\x7e\xc1\x60\xb3\xb3\xd0\x94\xbe\xfd\x1c\x94\x55\xbf\xf6\x84\x2c\x9b\xc9\xc0\x74\x73\xef\xcc\xc2\x99\xf2\x99\xc9\x6d\xca\x14\xd3\x74\xff\xbe\x10\xf2\xf7\x2d\xbf\xcb\xbb\x06\xa3\xee\x98\x50\x41\x65\x01\xe1\x57\x2c\xb6\xcb\xe4\xca\x1c\xac\x7e\x52\x34\x0e\xb1\x8e\x07\x26\x3e\x32\x35\xaf\xa3\x61\x0a\xc5\xe5\x08\xb6\x12\x79\x8c\x54\xc1\x7a\xe9\xf1\x50\x1f\x5d\x83\x3a\x67\x30\xb3\x29\xdb\x1d\x3a\x4c\x39\x21\x50\xd8\x18\x2c\x8d\x06\x75\xee\x63\x72\x78\x68\xad\x62\x9c\x75\xa4\x94\x06\xd3\x32\x6b\x12\xaf\x06\x07\x29\xbe\x13\xa0\xc0\xa7\xf0\x25\x4f\xb7\xfe\x1f\xb7\x57\xe0\x18\x12\x8d\x21\x6a\x15\xb9\x5a\x54\xfb\x77\x65\xd8\x4c\x3f\xf5\xba\x3c\xc0\x37\xe1\x06\x7e\xc2\xbe\x9e\x23\x8c\x28\xd1\x9a\xd7\xc6\x67\x38\xd7\x73\xc9\xbd\x07\x1d\x85\x6f\xd5\x95\x0a\x9a\xdc\xda\x3a\x4e\x28\xf0\xa5\xeb\x09\xdf\xe5\xdb\x0b\xcd\x47\xaf\x8a\xcd\xbb\x6f\x94\x40\xe3\x59\x9c\x50\x9f\xc9\x0e\xa9\x71\x02\xb9\xdc\xe9\x69\x80\x3a\x89\x3b\x45\x05\x22\x18\x05\x84\xb5\x12\xf0\x3c\xc0\x81\x02\x03\x01\x00\x01\xa3\x82\x02\x1c\x30\x82\x02\x18\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x86\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x35\x61\x66\x28\x09\xbc\x56\x25\x5b\x8b\xcc\xbf\x81\x5e\x61\x2c\x30\x39\xd3\x21\x30\x12\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x08\x30\x06\x01\x01\xff\x02\x01\x00\x30\x0c\x06\x03\x55\x1d\x24\x04\x05\x30\x03\x80\x01\x00\x30\x66\x06\x03\x55\x1d\x20\x04\x5f\x30\x5d\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x05\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x09\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x11\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x12\x30\x0b\x06\x09\x60\x86\x48\x01\x65\x02\x01\x0b\x13\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x1a\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x1b\x30\x37\x06\x03\x55\x1d\x1f\x04\x30\x30\x2e\x30\x2c\xa0\x2a\xa0\x28\x86\x26\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x72\x6c\x2f\x44\x4f\x44\x52\x4f\x4f\x54\x43\x41\x32\x2e\x63\x72\x6c\x30\x82\x01\x01\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x81\xf4\x30\x81\xf1\x30\x3a\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x2e\x68\x74\x74\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x69\x73\x73\x75\x65\x64\x74\x6f\x2f\x44\x4f\x44\x52\x4f\x4f\x54\x43\x41\x32\x5f\x49\x54\x2e\x70\x37\x63\x30\x20\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x01\x86\x14\x68\x74\x74\x70\x3a\x2f\x2f\x6f\x63\x73\x70\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x30\x81\x90\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\x83\x6c\x64\x61\x70\x3a\x2f\x2f\x63\x72\x6c\x2e\x67\x64\x73\x2e\x64\x69\x73\x61\x2e\x6d\x69\x6c\x2f\x63\x6e\x25\x33\x64\x44\x6f\x44\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x25\x32\x30\x32\x25\x32\x63\x6f\x75\x25\x33\x64\x50\x4b\x49\x25\x32\x63\x6f\x75\x25\x33\x64\x44\x6f\x44\x25\x32\x63\x6f\x25\x33\x64\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x25\x32\x63\x63\x25\x33\x64\x55\x53\x3f\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x0a\x88\x56\x1c\xa5\x57\x26\x5a\x62\xcb\x75\xd0\xdd\x86\xc5\x52\xe2\x2f\xf3\xbc\x11\x64\x3f\x8c\x2f\x3e\x11\xfc\x98\x60\x40\xf2\x80\x0d\x28\x82\x9a\x68\xfe\xe0\x48\x4b\x27\xd3\x3a\x0a\x7b\x95\xf6\x03\x0c\x81\x14\x91\x42\x3a\x60\x6c\xe2\x2b\x53\x2d\xec\xdf\x11\xae\xf5\x54\x17\xf0\x01\xf9\x97\x07\xa7\x9b\xab\x0b\xdb\xac\x97\x89\x09\xc6\xef\xf9\x07\x34\x16\x00\xa8\x7e\x11\x53\x9e\x7c\x2f\xa1\x38\xa2\x99\x79\x39\x34\x41\x6e\x7d\xb8\x58\x30\x56\x88\x9e\xe4\xaa\x64\x45\xd9\xa0\x44\x62\x3a\xb7\xe5\x31\xd3\x91\x80\xf1\x1b\x10\xb2\x67\x70\xd5\x5b\xab\x59\xb4\x5a\x48\x16\x42\xc4\x02\x4c\xda\x6c\x68\xca\x50\x1d\x31\xbe\x37\x99\xc7\xcf\x53\xcc\x42\x29\x56\xc3\x9d\x17\xca\x03\xe7\x10\x5a\xf1\x39\x3c\x1c\xcc\xfb\x1b\x97\x0a\x26\xf3\x31\xdf\xe0\xab\x5c\x24\x9d\x9e\xde\x38\x7d\x02\x51\x67\x46\xf9\x93\x70\x85\xed\x0a\x55\xc2\xf4\xc1\x68\x5a\x9f\x08\xc9\x1d\x7b\x9b\x76\xdc\x54\xef\x39\x8c\x18\xe5\x0c\x44\xee\xf7\x06\xb2\x1f\xf5\xcb\xe6\x0e\xbd\xd4\xa1\xff\xd4\xf9\x91\x07\x22\x52\x79\xb7\xc0\xfd\xec\xb2\xf8\x85\xf4\x44\xfb\x5c", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 884, /* certificate_len */ + (unsigned char *) "\x30\x82\x03\x70\x30\x82\x02\x58\xa0\x03\x02\x01\x02\x02\x01\x05\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x1e\x17\x0d\x30\x34\x31\x32\x31\x33\x31\x35\x30\x30\x31\x30\x5a\x17\x0d\x32\x39\x31\x32\x30\x35\x31\x35\x30\x30\x31\x30\x5a\x30\x5b\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x44\x6f\x44\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x50\x4b\x49\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x44\x6f\x44\x20\x52\x6f\x6f\x74\x20\x43\x41\x20\x32\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xc0\x2c\xc1\xf6\x8d\x3b\xac\xff\x3f\x3c\xd6\x71\xbe\xb8\x74\x22\x07\xec\x70\x41\x15\xfc\xab\x40\xe3\x07\xaa\xc1\xc3\xd8\x9f\xfe\xda\x4c\x3a\xbf\x3f\xc8\xd8\x28\x7b\x4b\x36\x01\xc0\xac\x45\x25\xc3\xd2\x0e\x0a\x8f\x85\x18\x64\x10\x3d\x1a\x13\x70\x2a\x6f\x8e\xd7\xdc\x8d\x93\xb3\x41\x0f\x38\x21\xcd\xad\xab\xc2\x3d\x2a\x05\xd3\x57\x11\x37\x0d\xcd\x8c\x51\xf9\x93\xe3\xcc\x46\x49\x21\x8e\x14\xb4\xcd\xcb\x14\x3e\x38\xcd\x72\x31\xee\xab\x12\xf2\x65\xea\x34\x2e\x56\x5d\xff\xee\x63\x75\xcb\x6d\xba\x91\x34\xfc\x9e\xf3\xf4\x2d\x1c\xbe\x50\xc4\x42\xdf\x59\x88\xff\x6a\xb3\xfa\xa8\x6c\x3d\xcb\x56\x71\x71\x05\x96\xbb\x9f\x80\xe5\x80\x45\x59\x67\x41\xb0\xeb\xc3\xad\x60\xa4\x80\x75\x06\x17\x9c\x0e\xf4\x43\xe0\x99\x0e\x1b\xfb\x7f\xf5\xb3\xcc\xb2\x81\x82\xb1\xfd\x32\xc1\xb8\xbe\x41\xa4\x64\xb5\x60\x3a\x5a\x51\x30\x8c\xce\xde\x41\x2c\x19\x47\x5c\x49\x10\x64\xb9\x74\xa9\x87\x41\xaf\x7d\x6e\xba\xc1\xb8\xa1\xbf\x65\x31\x3a\x04\x67\xf9\xb5\xbb\x8e\x92\x8a\x00\x63\xb8\xb1\xe6\x8c\x38\x5f\x83\xff\x50\xd5\x3b\xa2\x5d\x6b\xb2\x10\xcc\x63\x02\x03\x01\x00\x01\xa3\x3f\x30\x3d\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x49\x74\xbb\x0c\x5e\xba\x7a\xfe\x02\x54\xef\x7b\xa0\xc6\x95\xc6\x09\x80\x70\x96\x30\x0b\x06\x03\x55\x1d\x0f\x04\x04\x03\x02\x01\x86\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x98\x91\x8d\x3f\x89\xc8\xbb\xf5\xc0\x69\x73\x29\x3b\x35\xac\xba\xb3\x08\x76\x3d\x70\x09\x92\xe9\x84\x44\x21\x01\x7d\x14\x76\x1b\xee\x51\x6c\x1d\x8d\x15\x37\x2d\x7b\x31\x69\xf4\x9a\x44\xb8\xaf\x46\xcc\x34\xfa\x23\xcb\x03\x27\x19\xd2\x83\x21\x75\x2b\xe7\xe0\x1b\x99\x26\xdc\x84\x40\x95\xe8\xa8\xd2\xcc\xf6\x58\x5c\x66\xef\x3f\x4a\x97\x10\x82\x1d\xba\x0a\xa2\xdd\x5b\x06\x2b\x9d\xa7\x64\x4e\xeb\x2e\x01\x35\xa4\xb4\x3f\x13\xad\x55\xe4\xd5\x73\xa8\x69\x9b\x11\xf1\x98\xf2\x31\x1e\x6f\x40\xd4\xf8\x78\x9f\x8e\x91\xa0\x6f\x70\x04\x90\x66\xaa\x06\x2b\xce\xe1\x7a\x92\xb5\x7d\xe1\xe0\xd1\x96\xe7\xa1\x3a\x2d\xcc\xb1\x9d\x1f\x05\x44\xed\x87\x99\xd3\x4d\x1a\x70\x39\xc1\x04\x0c\xe5\x7e\xd9\xf1\xaf\xd7\x20\x0e\xf1\x22\x7a\x25\xa4\x73\x99\xcc\x3f\xa4\x07\x27\x96\xa8\xa2\x95\xed\x82\xb9\x16\xd3\x9e\x0b\x87\xc2\xc1\xf2\x88\xf5\x62\xdf\x68\xdf\xc7\xbc\x69\x51\xed\xb1\x5c\xdc\x54\x54\x29\x0f\x09\x39\x9a\xac\x03\xc1\xdb\x0c\x4d\xae\x6f\x0a\x7a\x16\x49\xf1\xbf\x91\xd2\x38\x94\xd3\xf6\x95\x2c\xb7\x6c\xc9\x42\xb6\x8d\xca\x90\x8d\x85\xd9", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1472, /* certificate_len */ + (unsigned char *) "\x30\x82\x05\xbc\x30\x82\x04\xa4\xa0\x03\x02\x01\x02\x02\x02\x17\xd8\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x30\x59\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0d\x30\x0b\x06\x03\x55\x04\x0b\x13\x04\x46\x50\x4b\x49\x31\x21\x30\x1f\x06\x03\x55\x04\x03\x13\x18\x46\x65\x64\x65\x72\x61\x6c\x20\x43\x6f\x6d\x6d\x6f\x6e\x20\x50\x6f\x6c\x69\x63\x79\x20\x43\x41\x30\x1e\x17\x0d\x31\x33\x31\x32\x32\x33\x31\x31\x31\x36\x35\x31\x5a\x17\x0d\x31\x36\x31\x32\x32\x33\x31\x31\x31\x36\x35\x31\x5a\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xe8\x24\x04\x59\xcc\x98\xc7\x7c\x64\xb1\x6a\xd7\x3b\x29\x48\xc7\xbb\x58\xea\xdf\xa2\xc4\x2a\x93\xd1\x68\xd6\x8b\x83\xc2\x2a\x40\xe6\x6a\xec\x6e\x1a\xdf\xe9\x23\xef\x54\x61\xda\xe5\xa2\xed\x76\x00\x69\x04\xd5\x4c\xf2\xbf\xc4\x1b\x68\x85\x51\xae\x07\xa7\x38\xd9\x0a\xb3\x52\x11\x36\x9f\x22\x81\xde\x04\x48\x77\xbe\xa8\xaf\xb2\xf1\x78\x2e\xac\xc4\x58\x87\x50\x86\x02\x0c\x7b\x37\x68\x08\x9d\x62\x4d\xb5\x09\xb7\xf1\x16\x73\xdb\x04\xe8\x46\xe9\x88\x93\x25\xc8\xda\x6d\xa3\xa8\x8c\x21\xdf\xc6\xd7\x36\x58\x20\xdb\xad\xf6\x8c\x12\x80\x22\x97\x58\xf4\xe3\x42\x8b\x7d\xd1\xf4\x7e\xb9\x7f\x56\xef\xba\x31\xbc\x49\xec\x12\xaf\x08\x80\xb9\xe2\x97\x62\x60\x7f\xef\x83\xf9\x63\xde\xeb\x70\x6e\xab\xc4\x4f\x0f\x34\x12\xa6\xcb\xad\x26\x43\xcb\x8f\x03\xc6\xf3\x9e\x24\x1e\x2a\x83\xb0\x6a\xe6\x29\xff\x57\x1e\xb1\x6e\x5f\x4f\x40\xd5\x42\xb5\xaa\xd5\xb4\x51\xe4\xb2\x7b\x5b\x06\xfc\x82\xa2\xcc\xb1\x16\xbf\x3e\x44\xc7\xa3\x64\xb7\x82\xf6\x68\x72\xdb\xe6\xfe\x7b\x61\xdb\xfe\xae\x75\x76\xcc\xdc\x6c\x52\xd9\xbc\x07\xa8\x39\x66\xeb\x8f\x9a\xcb\x02\x03\x01\x00\x01\xa3\x82\x02\x56\x30\x82\x02\x52\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x81\x97\x06\x03\x55\x1d\x20\x04\x81\x8f\x30\x81\x8c\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x01\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x02\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x10\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x24\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x27\x30\x4f\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x43\x30\x41\x30\x3f\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x33\x68\x74\x74\x70\x3a\x2f\x2f\x68\x74\x74\x70\x2e\x66\x70\x6b\x69\x2e\x67\x6f\x76\x2f\x66\x63\x70\x63\x61\x2f\x63\x61\x43\x65\x72\x74\x73\x49\x73\x73\x75\x65\x64\x54\x6f\x66\x63\x70\x63\x61\x2e\x70\x37\x63\x30\x81\x8d\x06\x03\x55\x1d\x21\x04\x81\x85\x30\x81\x82\x30\x18\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x01\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x02\x30\x18\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x02\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x03\x30\x18\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x07\x30\x18\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x04\x30\x18\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x10\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x05\x30\x3d\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x0b\x04\x31\x30\x2f\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x72\x6f\x6f\x74\x5f\x73\x69\x61\x2e\x70\x37\x63\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x06\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\xad\x0c\x7a\x75\x5c\xe5\xf3\x98\xc4\x79\x98\x0e\xac\x28\xfd\x97\xf4\xe7\x02\xfc\x30\x35\x06\x03\x55\x1d\x1f\x04\x2e\x30\x2c\x30\x2a\xa0\x28\xa0\x26\x86\x24\x68\x74\x74\x70\x3a\x2f\x2f\x68\x74\x74\x70\x2e\x66\x70\x6b\x69\x2e\x67\x6f\x76\x2f\x66\x63\x70\x63\x61\x2f\x66\x63\x70\x63\x61\x2e\x63\x72\x6c\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x68\x84\x15\x48\x8c\x54\x70\x7f\x2d\x12\x58\x0e\xec\x1c\x78\xef\x3c\x2e\x59\x64\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x03\x82\x01\x01\x00\x48\xf5\x4a\xee\xfb\xce\x75\x30\x86\x32\x6c\x21\xa4\x57\xa8\x28\x29\xe9\x08\xaa\x76\xcb\xcf\xac\xbd\xb4\x00\x2a\x78\xa1\xf0\xe7\xb1\xcf\x2e\x12\x5d\x0a\x1b\xb5\x7f\xb0\xa7\xd8\xd7\x62\x6f\x88\xbd\xbb\x6e\xdc\x92\x5a\xd9\xc6\xca\x04\xd7\xe5\x79\xf8\xfd\x84\xe3\xb6\x01\x00\xa9\xe9\x80\x1c\xca\xb4\x79\xe7\x32\x91\xa1\x4a\xff\x92\x70\x96\x85\x00\x50\xbf\x5a\x74\xc2\x10\x91\xdd\xb1\x4f\xf7\x46\xdc\x30\x39\xbc\x29\x14\x05\xce\xcd\xa1\xac\xb5\x82\x88\xfe\xde\x39\x91\x29\xf2\x00\xbf\xe7\xad\x66\xc0\x12\x0a\x83\x8f\x79\xc9\xf0\x0f\x79\xcd\xd9\xf2\x6d\xd9\x46\x96\x6e\x8b\xc7\xbe\x76\x43\x9a\xde\x6a\xb1\xdb\x06\xdb\x20\x9b\x20\x5e\x34\x62\xf1\x66\x01\xd0\x04\x79\xa1\x19\x6d\x15\xe7\x3b\x83\x7a\x18\x8c\x74\xfe\x4b\x73\x00\xb8\x47\x4a\xb4\x2b\xd0\x12\x34\x03\x23\x3d\x6b\x3c\x21\xbd\xcc\xcd\xea\x89\x48\xcd\x28\xe5\x2b\x87\x21\x88\xe0\x9f\x08\xf5\x81\xaf\x1b\x92\xc4\x4f\xab\x86\x92\xc6\xb1\x13\xc2\x87\x6e\xef\x6d\x91\x9a\xc6\x54\x74\x5a\x2d\x87\x2f\x28\xb6\x7d\x5c\x69\x44\xfc\xc8\x1d\x1c\xd3\xb5\x39\xf0\x36\xad\x0a\xa8\x76", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 933, /* certificate_len */ + (unsigned char *) "\x30\x82\x03\xa1\x30\x82\x02\x89\xa0\x03\x02\x01\x02\x02\x10\x29\x36\x47\xaa\xe3\x8a\xac\x86\x4a\x23\x56\xf2\xca\xb7\x61\xaf\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x4e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x75\x73\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0d\x30\x0b\x06\x03\x55\x04\x0b\x13\x04\x46\x42\x43\x41\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x43\x6f\x6d\x6d\x6f\x6e\x20\x50\x6f\x6c\x69\x63\x79\x30\x1e\x17\x0d\x30\x37\x31\x30\x31\x35\x31\x35\x35\x38\x30\x30\x5a\x17\x0d\x32\x37\x31\x30\x31\x35\x31\x36\x30\x38\x30\x30\x5a\x30\x4e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x75\x73\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0d\x30\x0b\x06\x03\x55\x04\x0b\x13\x04\x46\x42\x43\x41\x31\x16\x30\x14\x06\x03\x55\x04\x03\x13\x0d\x43\x6f\x6d\x6d\x6f\x6e\x20\x50\x6f\x6c\x69\x63\x79\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\x97\x8d\xbd\x33\x27\xe4\xad\x5b\xfb\x78\xbd\x2f\x47\x47\x6e\xc7\x78\xe9\x93\x9c\xa4\xde\xc9\x1c\xfd\x2f\x1b\x39\x38\xac\x47\x17\xc0\x7e\x77\x29\x00\x3b\x03\x1f\x68\x0f\xcd\x4d\xa5\xee\x77\xb8\x2c\x62\x6b\x31\xf6\xfa\x72\x09\x7d\x30\x29\x06\x7c\xe7\x7c\xa3\x3d\x84\x18\x8a\x1d\xae\x2c\x92\xa8\x1f\xe8\x5e\x4f\x8d\x8e\xeb\x3f\x1a\xf8\x9c\x0a\x67\x9d\xb0\x67\x4d\xf0\x2e\xd0\x30\xde\xc3\x94\xb0\xa0\xcf\x2e\x0a\x34\x7f\x54\x09\xd3\x36\xbd\xa4\x49\x57\x52\x73\xe9\x9d\xfe\xe4\x48\x79\x46\x1b\x5b\x8d\x32\xe4\xa5\x48\x64\xf3\x22\x0d\x92\x9d\x08\x15\xbf\x60\x3c\x83\xf7\x47\x22\x25\x22\xad\x29\x71\xb7\x77\xef\x17\xc9\xa2\xb6\x94\x5e\xc8\x30\x90\xa4\x14\x48\x5c\x56\x57\x0b\x41\x4c\x05\xd4\x2a\x4c\x3f\xae\x12\x9b\x59\x11\x75\x70\x07\x22\x69\x2d\x2c\xd3\x31\xcc\x92\x7e\xcc\xcd\xa4\x7e\x94\x47\xaa\x9c\x09\x08\xf6\x4b\xaf\x52\xe8\x6a\x40\x91\xc5\x55\xbd\x40\xb1\xc8\x6d\x57\x86\x95\x17\xe6\x1f\x73\xbe\x47\x2e\x3e\x8b\x4c\x17\xb9\xb9\x25\x1c\xa5\x52\x17\x36\x08\x59\xc0\x42\xbe\x0a\x2b\xb4\x56\x51\x3c\x1b\x55\xc9\x8c\x90\x77\xeb\x02\x03\x01\x00\x01\xa3\x7b\x30\x79\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x06\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x2f\x58\x97\xd8\xa9\x05\x98\xa5\x56\x1f\xfb\xd9\xab\x75\xef\x02\x3c\x36\x34\xc7\x30\x12\x06\x09\x2b\x06\x01\x04\x01\x82\x37\x15\x01\x04\x05\x02\x03\x01\x00\x01\x30\x23\x06\x09\x2b\x06\x01\x04\x01\x82\x37\x15\x02\x04\x16\x04\x14\x76\xb7\x60\x96\xdd\x14\x56\x29\xac\x75\x85\xd3\x70\x63\xc1\xbc\x47\x86\x1c\x8b\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x60\xae\xf3\x48\x16\x40\x72\xa6\x08\x88\xc9\xbc\x47\x2c\x24\x4b\x5d\xa0\x91\x73\xed\x65\x78\x90\xf0\x67\x90\x7a\xa5\xbf\x0a\xad\xb6\x2a\xf9\x99\x67\xdf\x83\xc5\x77\x1f\x34\x09\x38\xf9\x7e\x9e\x41\xe0\x48\x60\xfe\xe2\xaa\x5d\x87\x88\xea\x88\xfd\x5c\x45\xb2\xc9\x6a\xda\x7d\xa4\xad\xb1\x4f\xbf\x1c\x0d\x9f\x1e\x9a\xc0\xd5\x14\x73\x38\x2b\x8a\x78\x40\x6e\x30\xf7\x62\xe1\xcd\x99\xfc\x51\x69\x67\x6c\x11\xdd\xb8\x10\xa3\x68\xde\x26\xa5\x56\xfd\x36\x6c\x37\x98\x6c\xfb\xee\x7c\x3c\x6c\x6b\x70\x3f\xf7\x48\x37\x09\x8f\x0b\x42\x81\xad\x46\x46\xb8\x0b\x83\x06\xf4\x1b\x38\xa0\x7f\x4f\xcd\x0b\xef\x83\x89\x87\x97\x1c\x8a\x30\x67\xdc\xfd\x54\xa1\x03\x7e\x01\xcb\x85\x4c\xb1\x0b\x29\xc3\xbe\xec\x7c\xe1\x3f\x0f\x09\x52\x3c\x2f\xa7\x9a\x48\xfe\x37\xe9\x11\x06\x58\xe1\x36\x41\x8a\xc4\xb6\xbf\x8e\xdd\xce\x4a\xb3\xbc\x1a\xc0\xcd\xfa\x1a\x99\xd2\x71\x9b\xfa\xcf\xbc\xf2\xc4\x54\xa3\x88\x35\x76\xcc\x1b\x2c\x46\x6f\x0c\xb4\xd1\xc3\x61\x76\x92\x74\x11\xea\x4b\x80\x8d\x1c\x89\x11\x8b\xec\x5b\xff\x17\xc9\x48\xfc\xe7\xe0\x06\x11\xe2\x84\x5e", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1368, /* certificate_len */ + (unsigned char *) "\x30\x82\x05\x54\x30\x82\x04\x3c\xa0\x03\x02\x01\x02\x02\x04\x44\x3e\xa7\x3a\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x30\x36\x30\x38\x30\x35\x31\x34\x31\x36\x33\x30\x5a\x17\x0d\x32\x36\x30\x38\x30\x35\x31\x34\x34\x36\x33\x30\x5a\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xe8\x24\x04\x59\xcc\x98\xc7\x7c\x64\xb1\x6a\xd7\x3b\x29\x48\xc7\xbb\x58\xea\xdf\xa2\xc4\x2a\x93\xd1\x68\xd6\x8b\x83\xc2\x2a\x40\xe6\x6a\xec\x6e\x1a\xdf\xe9\x23\xef\x54\x61\xda\xe5\xa2\xed\x76\x00\x69\x04\xd5\x4c\xf2\xbf\xc4\x1b\x68\x85\x51\xae\x07\xa7\x38\xd9\x0a\xb3\x52\x11\x36\x9f\x22\x81\xde\x04\x48\x77\xbe\xa8\xaf\xb2\xf1\x78\x2e\xac\xc4\x58\x87\x50\x86\x02\x0c\x7b\x37\x68\x08\x9d\x62\x4d\xb5\x09\xb7\xf1\x16\x73\xdb\x04\xe8\x46\xe9\x88\x93\x25\xc8\xda\x6d\xa3\xa8\x8c\x21\xdf\xc6\xd7\x36\x58\x20\xdb\xad\xf6\x8c\x12\x80\x22\x97\x58\xf4\xe3\x42\x8b\x7d\xd1\xf4\x7e\xb9\x7f\x56\xef\xba\x31\xbc\x49\xec\x12\xaf\x08\x80\xb9\xe2\x97\x62\x60\x7f\xef\x83\xf9\x63\xde\xeb\x70\x6e\xab\xc4\x4f\x0f\x34\x12\xa6\xcb\xad\x26\x43\xcb\x8f\x03\xc6\xf3\x9e\x24\x1e\x2a\x83\xb0\x6a\xe6\x29\xff\x57\x1e\xb1\x6e\x5f\x4f\x40\xd5\x42\xb5\xaa\xd5\xb4\x51\xe4\xb2\x7b\x5b\x06\xfc\x82\xa2\xcc\xb1\x16\xbf\x3e\x44\xc7\xa3\x64\xb7\x82\xf6\x68\x72\xdb\xe6\xfe\x7b\x61\xdb\xfe\xae\x75\x76\xcc\xdc\x6c\x52\xd9\xbc\x07\xa8\x39\x66\xeb\x8f\x9a\xcb\x02\x03\x01\x00\x01\xa3\x82\x01\xb6\x30\x82\x01\xb2\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x06\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x82\x01\x0f\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x0b\x04\x82\x01\x01\x30\x81\xfe\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x72\x6f\x6f\x74\x5f\x73\x69\x61\x2e\x70\x37\x63\x30\x81\xcc\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x81\xbf\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x11\x06\x09\x60\x86\x48\x01\x86\xf8\x42\x01\x01\x04\x04\x03\x02\x00\x07\x30\x2b\x06\x03\x55\x1d\x10\x04\x24\x30\x22\x80\x0f\x32\x30\x30\x36\x30\x38\x30\x35\x31\x34\x31\x36\x33\x30\x5a\x81\x0f\x32\x30\x31\x36\x30\x38\x30\x35\x30\x32\x34\x36\x33\x30\x5a\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x68\x84\x15\x48\x8c\x54\x70\x7f\x2d\x12\x58\x0e\xec\x1c\x78\xef\x3c\x2e\x59\x64\x30\x1d\x06\x09\x2a\x86\x48\x86\xf6\x7d\x07\x41\x00\x04\x10\x30\x0e\x1b\x08\x56\x37\x2e\x31\x3a\x34\x2e\x30\x03\x02\x04\x90\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x69\x57\x40\x9b\xcb\x68\x4a\xc0\x26\x62\xfd\xea\x48\x79\x9a\xea\xd6\xa8\x61\xd5\x13\xaa\xec\x10\x07\x36\xc8\x7f\xd5\xb8\xf3\x6f\x63\x7a\xc9\xe0\xee\xb8\x62\x49\xd9\xc8\x8b\x1e\x5e\xe7\xb8\x5f\x90\x7f\xd2\x14\x3b\x77\x71\x07\xc0\x4a\x46\xd5\xe4\xd8\x51\x92\x99\x77\x39\xe1\x96\x0f\xfc\x76\x6e\x55\xe2\x98\x7e\x40\x03\x5b\xe6\x60\xd3\x60\x5f\x64\x4d\x70\x13\x4f\x0f\x3e\x7f\x93\xc7\xa4\x89\x30\x2b\x9f\x5d\xcf\xe4\x7a\xa7\x3a\x0c\x23\x0b\xf0\x3f\x16\xa8\x4f\x13\xd2\x4f\x7c\x01\xa8\x26\xa9\x10\x4f\x8b\x42\x22\x0e\x95\xd4\x7d\xba\xc4\x33\xdb\x80\x4e\xcc\xdc\x12\x04\xf5\x47\x39\xf6\xdf\x0c\x24\x8c\x56\x63\xe4\x42\x4c\xc8\x76\x16\x24\xcc\x16\x5f\xd7\xca\x74\x52\x70\x95\x5e\x4a\xbd\xec\x91\x78\xec\x7c\x2c\x80\x37\x59\xb7\x93\x57\x6f\x65\xa3\x89\x80\x62\xc4\x35\xcd\x3a\xd3\x11\x3e\xbd\x49\x19\x89\xd4\x51\xb1\xaa\x14\xf0\x3e\x2e\xd6\x3b\xde\x5e\xea\xee\xa7\x8e\x7d\x98\xe3\x9a\xe1\x30\x81\x8f\xf2\x76\xf6\x4b\x51\x89\x1b\xfb\xd7\xb0\x12\x37\x75\x32\xa2\xdd\x25\xa6\x81\x34\x3d\x3d\x2f\x1a\xc8\x06\xb5\x59\xb0\x6b\xbe\x63\x7b", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 2124, /* certificate_len */ + (unsigned char *) "\x30\x82\x08\x48\x30\x82\x07\x30\xa0\x03\x02\x01\x02\x02\x04\x4a\x61\xd2\x93\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x31\x31\x30\x31\x32\x31\x31\x39\x31\x31\x32\x38\x5a\x17\x0d\x32\x31\x30\x31\x32\x31\x31\x39\x34\x31\x32\x38\x5a\x30\x81\x87\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x28\x30\x26\x06\x03\x55\x04\x0b\x13\x1f\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x48\x6f\x6d\x65\x6c\x61\x6e\x64\x20\x53\x65\x63\x75\x72\x69\x74\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x10\x30\x0e\x06\x03\x55\x04\x0b\x13\x07\x44\x48\x53\x20\x43\x41\x34\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xbf\x72\xa1\x68\xd6\x23\x5c\x22\xfa\x67\x30\x89\x2b\x19\x13\x40\x80\xf8\x1c\x46\xcc\x6b\xff\xb5\x70\xe0\x0e\x0c\x45\x9f\xd2\xec\x42\x69\x2c\x93\x36\x45\x57\x35\xe4\x41\xab\x58\xdb\x6d\xdc\x72\x6d\xe7\x8c\xd5\x0b\x54\xdc\xf8\x6b\xd8\x18\xac\x11\xe5\x8c\x5b\x82\x91\x74\xd7\xc6\x43\x90\x20\xc1\xf7\x5f\x87\xdc\x6c\x88\x1e\xd7\xfd\x77\xde\x73\x1b\x13\x55\x36\xde\xfb\xd0\x86\xb1\x34\xa8\xcb\x88\xbd\xc3\x83\x11\x3c\x54\xfc\xd3\xec\x0f\x32\xe0\x07\x12\xd5\xb1\x04\x35\x76\xbd\xd9\xe8\x3f\x97\xb1\x61\xc7\x01\xe5\x1b\x66\x00\x94\x99\x18\xba\x45\xbe\x47\xa5\xa3\x18\x75\xae\x89\x46\xed\xd4\xb4\xbf\x6f\xd6\xc0\x88\xdf\xf5\x37\x31\x7c\xfc\xa9\x01\x29\x43\x05\x5e\xc2\xb8\xfa\xd0\xe3\xe5\x7e\xab\xb0\x98\x57\x03\x36\x06\xa0\xb8\xe6\xe3\xac\xe0\xe9\x10\x02\x29\xb6\x6a\x62\xcf\x2e\xe2\x5e\x5e\x8c\x85\xf1\x4f\x93\xfc\x67\x23\xa8\x78\x80\xf4\x12\x36\x66\x41\x2d\x46\x1e\x9b\xd5\xf4\xba\xf4\xec\xba\x06\x87\xda\xa0\x83\xa6\xcf\xf8\xef\xf7\x46\x84\x25\x15\xc8\xd5\xa3\xd3\xeb\x2e\x99\xc3\x0e\xec\x6f\x2d\x72\x3e\xea\x21\x73\x7d\x12\x39\x02\x03\x01\x00\x01\xa3\x82\x04\xb1\x30\x82\x04\xad\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x06\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x6b\x06\x03\x55\x1d\x20\x04\x64\x30\x62\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x10\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x0f\x08\x30\x82\x01\x10\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x82\x01\x02\x30\x81\xff\x30\x2e\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x22\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x64\x68\x73\x63\x61\x5f\x61\x69\x61\x2e\x70\x37\x63\x30\x81\xcc\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\xbf\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x82\x01\x07\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x0b\x04\x81\xfa\x30\x81\xf7\x30\x2e\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x22\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x64\x68\x73\x63\x61\x5f\x73\x69\x61\x2e\x70\x37\x63\x30\x81\xc4\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x81\xb7\x6c\x64\x61\x70\x3a\x2f\x2f\x73\x73\x70\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x44\x48\x53\x25\x32\x30\x43\x41\x34\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x48\x6f\x6d\x65\x6c\x61\x6e\x64\x25\x32\x30\x53\x65\x63\x75\x72\x69\x74\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x82\x01\xa1\x06\x03\x55\x1d\x1f\x04\x82\x01\x98\x30\x82\x01\x94\x30\x32\xa0\x30\xa0\x2e\x86\x2c\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x55\x53\x5f\x54\x72\x65\x61\x73\x75\x72\x79\x5f\x52\x6f\x6f\x74\x5f\x43\x41\x2e\x63\x72\x6c\x30\x82\x01\x5c\xa0\x82\x01\x58\xa0\x82\x01\x54\xa4\x81\xa0\x30\x81\x9d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x31\x0d\x30\x0b\x06\x03\x55\x04\x03\x13\x04\x43\x52\x4c\x31\x86\x81\xae\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x63\x6e\x3d\x43\x52\x4c\x31\x2c\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x61\x75\x74\x68\x6f\x72\x69\x74\x79\x52\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x4c\x69\x73\x74\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x68\x84\x15\x48\x8c\x54\x70\x7f\x2d\x12\x58\x0e\xec\x1c\x78\xef\x3c\x2e\x59\x64\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xf1\x24\x31\x36\x58\xc3\x8c\x3b\xd5\xe9\xe7\xc5\xf6\x13\x32\x26\x9d\xab\xd3\xa9\x30\x19\x06\x09\x2a\x86\x48\x86\xf6\x7d\x07\x41\x00\x04\x0c\x30\x0a\x1b\x04\x56\x37\x2e\x31\x03\x02\x00\x81\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x03\x82\x01\x01\x00\x28\x60\x9f\xea\x54\x4b\xb8\x09\x39\xf4\x38\xa3\x08\x71\xaf\xd0\xfe\x58\xc8\x0b\x04\x66\x5a\xa9\x00\xac\x7f\x28\x48\x06\x56\x09\x12\xc2\x6d\x2d\x6f\x9f\xe7\xe8\x6f\x3c\xb0\xa2\xc0\x42\x4f\x92\x48\x72\xa0\x7f\x18\xb0\x5f\x69\xd9\x8d\x97\xed\x42\xbf\x9d\x8e\xd6\x21\xf8\x7a\xa4\x68\x75\x70\xa6\x6c\x21\x77\x9a\xa4\x27\x8f\x1d\x52\xe0\x93\x4c\xaa\xc4\xdc\xb3\xef\xa6\x12\xd8\xf7\xe8\x58\xfb\x5d\x93\xca\xb5\x6f\x7f\x04\xe5\xc4\xb0\x1c\x9b\x8b\xa2\xef\x4f\xc1\x3c\xa9\x27\x9c\x15\x78\xab\xb8\xa1\x5e\x28\x62\xec\xd6\x88\x4e\x8e\x91\xb7\x19\x73\xab\xb9\xf7\x05\x3f\xd7\xa0\x99\x57\x37\xc8\x0b\x4d\xda\x24\xb3\x2c\x89\xc8\x42\x0e\x20\xa8\x28\x62\xe7\xbd\x0e\xa3\xcd\x88\x0a\x92\xa4\x2b\xab\xf1\x7f\x3c\xe3\x70\xe5\xc5\xcc\x19\x46\xf6\xae\xea\xbf\xdf\xb6\xa1\x19\x67\x3e\x12\x93\xda\xdb\x4d\x67\x7f\x11\x5f\xf6\x0d\x7c\xd9\x25\xa6\x1d\xb3\x15\x17\xe4\x1f\xff\x17\x84\xb6\xad\x74\x3c\x7b\x8b\x3e\x1a\xe0\xa1\x84\xc7\x4c\xad\x74\xfc\xa7\xbc\x65\x02\x8b\x85\x0a\x78\xd2\x94\xe0\x2a\x47\x8b\x29\x89\x53\x3b\x66\xe8\x79\x4f\x03\x3d\x20", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 2080, /* certificate_len */ + (unsigned char *) "\x30\x82\x08\x1c\x30\x82\x07\x04\xa0\x03\x02\x01\x02\x02\x04\x4a\x61\xd1\x92\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x31\x30\x31\x31\x30\x37\x31\x34\x34\x36\x30\x38\x5a\x17\x0d\x32\x30\x31\x31\x30\x37\x31\x35\x31\x36\x30\x38\x5a\x30\x81\x82\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x10\x30\x0e\x06\x03\x55\x04\x0b\x13\x07\x4f\x43\x49\x4f\x20\x43\x41\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xb5\xad\x41\xa7\x7d\x1e\x93\xd8\x1f\x43\xd3\x6d\x06\xd6\x42\x55\x57\xb0\x91\x7a\x61\xf3\xe2\xdf\xe0\xbf\x5e\xb0\xa7\x1c\xbf\xff\xbf\x2a\x14\x25\x26\xf3\xb2\xc5\xda\xff\xd2\xb4\xb1\xd8\x7d\x77\x7d\xae\x3e\x15\x45\x82\x9f\x1d\x92\xc2\xa4\xf1\x32\x56\x1f\x83\xd0\x60\x68\x2c\x7c\xfc\x8a\xf7\x5b\x21\xa4\x66\x27\xd9\x83\x14\x49\xd3\x3b\xd5\xa0\x2c\x6b\x82\xfe\xad\x45\x40\x17\xaa\xdf\x44\xb3\x04\xcb\xba\x36\xcd\x29\x59\xbf\x48\x74\x08\xf5\x9b\xf5\x92\x5e\x36\x05\x2d\x7c\x73\x58\xd4\xe4\x0b\xe7\xd7\x41\x57\x0b\x98\x57\x4d\x26\x69\xf7\xe6\xcb\xc4\x7b\xf3\xe9\xec\x2d\xaa\x24\x82\x7b\xa7\x84\xd8\x4b\x11\x69\x3a\x46\x01\x3f\xa5\x5b\xa7\xad\x80\x29\x71\xae\x6a\x61\xa0\xf8\xb4\x50\x3b\x9f\x93\x0c\xca\xe6\x63\xac\x71\x78\xad\x71\x07\x0e\x03\xba\x73\xee\xef\xdb\x2d\xee\xe4\x3c\x3e\xbe\xf1\x7e\x5f\xb4\xad\x70\xc3\x04\x25\xd7\xfb\x92\x27\x66\x6f\x63\x1d\xc4\x78\xf2\x34\xc4\x32\x0b\x6d\xfd\x93\x18\xc7\x35\x03\x5f\x7f\xe6\x3b\xc6\xdc\x94\xf9\xa0\xbb\x78\x76\x37\xa0\x93\x50\x45\x13\x08\x2b\x8a\x28\x3a\x89\x69\xb3\x82\xdb\x28\xcd\x02\x03\x01\x00\x01\xa3\x82\x04\x8a\x30\x82\x04\x86\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x06\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x6b\x06\x03\x55\x1d\x20\x04\x64\x30\x62\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x02\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x03\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x04\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x82\x01\x0f\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x82\x01\x01\x30\x81\xfe\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x74\x6f\x63\x61\x5f\x61\x69\x61\x2e\x70\x37\x63\x30\x81\xcc\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\xbf\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x81\xe2\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x0b\x04\x81\xd5\x30\x81\xd2\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x74\x6f\x63\x61\x5f\x73\x69\x61\x2e\x70\x37\x63\x30\x81\xa0\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x81\x93\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x4f\x43\x49\x4f\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x82\x01\xa1\x06\x03\x55\x1d\x1f\x04\x82\x01\x98\x30\x82\x01\x94\x30\x32\xa0\x30\xa0\x2e\x86\x2c\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x55\x53\x5f\x54\x72\x65\x61\x73\x75\x72\x79\x5f\x52\x6f\x6f\x74\x5f\x43\x41\x2e\x63\x72\x6c\x30\x82\x01\x5c\xa0\x82\x01\x58\xa0\x82\x01\x54\xa4\x81\xa0\x30\x81\x9d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x31\x0d\x30\x0b\x06\x03\x55\x04\x03\x13\x04\x43\x52\x4c\x31\x86\x81\xae\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x63\x6e\x3d\x43\x52\x4c\x31\x2c\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x61\x75\x74\x68\x6f\x72\x69\x74\x79\x52\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x4c\x69\x73\x74\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x68\x84\x15\x48\x8c\x54\x70\x7f\x2d\x12\x58\x0e\xec\x1c\x78\xef\x3c\x2e\x59\x64\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xa2\x13\xa8\xe5\xc6\x07\x54\x6c\x24\x3d\x4e\xb7\x2b\x27\xa2\xa7\x71\x1a\xb5\xaf\x30\x19\x06\x09\x2a\x86\x48\x86\xf6\x7d\x07\x41\x00\x04\x0c\x30\x0a\x1b\x04\x56\x37\x2e\x31\x03\x02\x00\x81\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x03\x82\x01\x01\x00\x49\x06\x90\x3e\xc9\x1d\x52\xfa\x8a\x40\x72\xcf\xb9\xd8\x95\xaf\xe3\x2f\x87\xd5\x6c\x9f\x7e\x83\xc3\x3c\x8e\xff\xf2\x64\x25\xce\xc9\x34\x51\x2e\x4b\x79\x0a\x87\xae\xba\xb6\x7e\xba\x42\x1e\x9d\x0b\xd9\xea\x07\xb2\xe5\x87\x28\xac\x85\xb9\x33\x06\x56\x00\x54\xb9\xa4\x3c\x4f\xe3\x3a\x23\xcd\xf0\xc0\x2a\x52\xe8\xa9\x76\xa9\x5b\x8a\x8f\x9a\x34\x35\x17\x75\x55\xbd\xa8\x1c\xed\x0c\xa0\x65\x51\x11\xba\x19\x4b\x28\x8f\x2c\x5d\x89\x8c\x8c\x13\x5c\xa3\xc2\x3e\x4a\x99\xe0\xb1\x51\xac\xd5\x27\xeb\x07\xc3\x35\x39\xe7\x61\xc0\x11\x03\x11\xcd\x8c\x99\x69\xa3\x9b\x3c\x67\x16\x04\x9e\xca\xf7\x98\x07\x35\xa9\x53\x26\x4e\x4b\x13\x89\x1f\x15\x29\x8e\x1c\xeb\xba\x32\xa1\x89\xfb\x7a\xa9\x1f\x4a\xcd\x01\x49\x33\xd2\x78\x74\xbc\x66\x82\xa7\x93\x45\xd4\x6c\x8e\xc7\xbb\xac\x13\x58\xf9\x66\x26\xea\xb4\x70\x97\x39\xa8\x28\xb4\xeb\x23\x1c\x4a\x0f\x82\x58\x15\xb2\xd5\x3c\x6f\x3e\x6f\x80\x80\x17\x31\xa3\x47\x6d\x28\x4a\x6f\x91\xf6\x5b\x52\x58\x6b\xee\x29\x69\x24\x04\xc0\xb7\x10\x05\x8f\x0b\xe1\xef\x31\x6d\x93\xdb\x4a\x1e\xa3\xc6\xd8\xb0\x79", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 2080, /* certificate_len */ + (unsigned char *) "\x30\x82\x08\x1c\x30\x82\x07\x04\xa0\x03\x02\x01\x02\x02\x04\x4a\x61\xd1\x47\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x31\x30\x30\x39\x31\x32\x31\x34\x34\x36\x34\x31\x5a\x17\x0d\x32\x30\x30\x39\x31\x32\x31\x35\x31\x36\x34\x31\x5a\x30\x81\x82\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x10\x30\x0e\x06\x03\x55\x04\x0b\x13\x07\x4f\x43\x49\x4f\x20\x43\x41\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xbc\xd4\xb4\xaa\x6f\x35\xad\x67\x40\x1a\x0d\x12\xef\xfb\x63\xd5\xbd\xdc\xec\x67\x19\x4a\xd3\x93\x57\x07\x8f\xac\x18\xba\x9f\x94\xee\xde\x8f\x81\x44\x52\x14\x56\xdd\x34\x11\x08\xc2\x86\x77\x1e\x3b\x64\xea\x40\x03\xb8\xda\xd3\xfa\xea\x4c\xf2\xda\xdc\x6f\x3a\xba\x49\x2c\x5f\xe6\x78\xb6\x54\x24\xef\x7a\xce\x0c\xfe\xf7\xac\xce\x4f\xd7\xf9\xb4\x58\xa2\xee\xdc\xfa\xa2\xa5\x67\x74\x6e\x0f\xca\x1c\x02\xaa\x9f\x89\x47\x52\xd9\x41\x2f\x32\x74\x66\x2b\x99\x2c\xf7\x69\x91\xa7\x50\x1f\xcc\x2a\x0f\x3f\xaf\x7d\x14\xb4\xa0\x6a\xc0\xae\x70\x2d\x30\xd3\x4a\xc0\x41\x3f\xb0\x6a\xd8\x0d\xc8\x28\x54\xbb\x86\x84\x8e\x2c\x56\x3b\xc4\xe8\xa4\x22\xe3\x45\xe6\xb8\x36\x44\xa6\xe1\x53\xad\x58\xe4\xb3\x9d\xe7\x05\xc6\xf9\x20\xe3\x3e\x75\x8a\xed\x4b\x80\x2c\x2f\x05\x30\xa1\x4f\xdb\x9d\xc0\x76\xe8\x52\x8c\x75\xb0\xa9\xc0\x66\x8e\x5b\xc6\x89\x62\x64\x5c\xba\x50\x40\xb6\x40\x0c\x5e\xa0\x5f\xc3\x22\x4d\xf4\x94\x6a\x21\x1f\x79\xb1\xfa\xe3\xe7\xfb\x12\x14\xc3\x8c\x21\x5e\x4d\x10\x8b\x8e\xfc\x7b\x27\xe8\x1f\xc4\xa2\x09\x83\x78\xd8\xa8\x2f\x04\xff\x02\x03\x01\x00\x01\xa3\x82\x04\x8a\x30\x82\x04\x86\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x06\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x6b\x06\x03\x55\x1d\x20\x04\x64\x30\x62\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x02\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x03\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x04\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x82\x01\x0f\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x82\x01\x01\x30\x81\xfe\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x74\x6f\x63\x61\x5f\x61\x69\x61\x2e\x70\x37\x63\x30\x81\xcc\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\xbf\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x81\xe2\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x0b\x04\x81\xd5\x30\x81\xd2\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x74\x6f\x63\x61\x5f\x73\x69\x61\x2e\x70\x37\x63\x30\x81\xa0\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x81\x93\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x4f\x43\x49\x4f\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x82\x01\xa1\x06\x03\x55\x1d\x1f\x04\x82\x01\x98\x30\x82\x01\x94\x30\x32\xa0\x30\xa0\x2e\x86\x2c\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x55\x53\x5f\x54\x72\x65\x61\x73\x75\x72\x79\x5f\x52\x6f\x6f\x74\x5f\x43\x41\x2e\x63\x72\x6c\x30\x82\x01\x5c\xa0\x82\x01\x58\xa0\x82\x01\x54\xa4\x81\xa0\x30\x81\x9d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x31\x0d\x30\x0b\x06\x03\x55\x04\x03\x13\x04\x43\x52\x4c\x31\x86\x81\xae\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x63\x6e\x3d\x43\x52\x4c\x31\x2c\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x61\x75\x74\x68\x6f\x72\x69\x74\x79\x52\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x4c\x69\x73\x74\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x68\x84\x15\x48\x8c\x54\x70\x7f\x2d\x12\x58\x0e\xec\x1c\x78\xef\x3c\x2e\x59\x64\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xa6\xb2\x16\x2a\x4a\xaa\x2f\xe6\x2f\xd9\x11\x02\x51\x22\x7c\xe3\xb4\xd9\x33\xcc\x30\x19\x06\x09\x2a\x86\x48\x86\xf6\x7d\x07\x41\x00\x04\x0c\x30\x0a\x1b\x04\x56\x37\x2e\x31\x03\x02\x00\x81\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x8e\x73\xb5\x0c\x67\x4c\x1d\x0e\x27\xb8\xda\x9c\x4b\xaf\xbe\x13\xa3\x87\xb7\x85\xaa\xab\x39\x4d\xfc\x73\xfe\xca\xd9\xa0\xb1\xb3\xb4\x75\x4b\x15\x71\x73\xaf\xa4\x94\x3f\xaf\x6f\xaf\x05\x5e\x25\x65\x6a\xa4\x42\x07\xb8\x74\x12\xc2\xb3\x4c\x03\x46\x91\xb2\x9c\x42\xe2\x9b\x53\x4b\x08\xc1\x4c\x4d\x89\x7b\xf0\x90\x79\x49\x33\xd8\x40\x0e\x9b\x10\x7e\xf6\xad\x02\x6a\x21\xe9\xa9\x98\x67\x97\x8e\x7e\x6e\xba\x1c\x07\xe1\xa0\xff\xdd\x15\xe8\x5c\x95\x76\xbf\xfc\xbf\x2f\xf2\x32\x97\x22\x24\x04\x5f\x10\x4f\x9f\xe6\xac\x5f\x58\xaf\x67\xff\x92\x4c\xb5\xaf\x37\xf0\x0a\x4f\x11\x2e\x21\xb3\x53\x72\xa9\xc1\x6c\x91\x61\xe5\x98\x13\xec\x9e\xeb\x0f\x91\x36\xaa\x36\x7d\xd3\x51\x7a\x2d\x7e\xc0\xba\x77\xf1\x51\xde\x79\xdf\xde\xbb\x6c\x6a\x28\xde\xdd\x42\x7d\x28\x5e\x46\xf8\x79\x75\xa1\x40\x4a\x88\x4f\xec\x7e\xf2\x4d\x8b\xe1\x28\x7d\x00\xeb\x1f\x9c\x10\xf4\xdc\x35\xa7\x84\x5d\x27\x13\xa6\x8d\x8b\x79\x2b\x75\x7e\x8b\x2f\xe3\x92\xf3\x3f\x93\xe1\xca\x6a\x2e\x19\x9f\x92\xab\xe8\x69\x4d\x01\xbb\xe1\xa8\x67\x67\xee\x30\x53\x1e\x57\xd7\x34\xf2", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 2107, /* certificate_len */ + (unsigned char *) "\x30\x82\x08\x37\x30\x82\x07\x1f\xa0\x03\x02\x01\x02\x02\x04\x4a\x61\xd2\xba\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x31\x31\x30\x32\x31\x36\x32\x33\x32\x39\x35\x38\x5a\x17\x0d\x32\x31\x30\x32\x31\x36\x32\x33\x35\x39\x35\x38\x5a\x30\x76\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x53\x53\x41\x31\x3f\x30\x3d\x06\x03\x55\x04\x0b\x13\x36\x53\x6f\x63\x69\x61\x6c\x20\x53\x65\x63\x75\x72\x69\x74\x79\x20\x41\x64\x6d\x69\x6e\x69\x73\x74\x72\x61\x74\x69\x6f\x6e\x20\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x79\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xc7\x37\x84\x00\x74\x72\xdd\x97\xb9\x6c\xeb\xc2\xbb\x16\x11\xeb\xff\xfe\xcd\xa3\xb3\x48\xb6\xbf\x8e\x7a\xd5\xf2\x74\xb3\x93\xa2\x1c\x12\x7c\xe3\xe7\xc0\x18\x9b\x99\x6d\x8d\xaa\x79\x64\x78\xfa\x2f\xf4\x41\x86\x4d\x66\x53\x57\x2f\xe9\x33\xef\x24\x41\x92\xc0\xdf\xc7\x99\x82\xc4\x25\x1b\x49\x50\xee\x1b\x2f\x09\x2d\x94\xb1\xa4\xb7\x0d\x05\xd8\xf3\x91\xa8\x13\x6a\x45\x70\x55\x70\x99\x4a\xc4\x18\x24\x47\x7d\x2f\xba\xf8\x5f\x50\x04\x22\x8a\x3d\x33\x84\xe6\x46\xd8\xe1\x15\xbd\x96\x66\x3b\x37\x80\x31\xaa\x2c\x96\x27\x74\xce\x53\x90\x72\x37\x28\xa3\xd0\xc7\xf9\x97\x35\xac\x0c\x6e\xc9\xbd\x0e\x71\x37\xa1\x41\x67\xc3\xb1\x5f\x66\xdc\x05\xeb\xfd\x56\x13\x44\x98\x19\x42\x62\xf5\x98\x87\x9f\x90\x3d\x7c\xf1\x16\x52\x95\x76\x1a\xbf\xac\xca\x3b\x64\xee\xa7\x01\x32\xf0\x2a\xe4\x10\xef\xea\x1f\x57\x27\xb5\xf9\x5b\xed\x10\x2e\xb1\xd2\x6a\xa2\xaf\xde\xc6\x35\x6e\x0a\x76\x49\xe0\x5f\x5d\xef\x8f\xac\x3d\xaf\x30\x6d\x09\xba\x39\x51\x45\xa2\xf7\x24\x4c\xf0\x15\x6d\x79\x8d\x61\x6c\x8d\x78\x15\xfb\xe6\xc8\xf0\x5c\xe0\xc9\x08\xf9\xd6\x97\x02\x03\x01\x00\x01\xa3\x82\x04\xb2\x30\x82\x04\xae\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x06\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x79\x06\x03\x55\x1d\x20\x04\x72\x30\x70\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x10\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x03\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x02\x30\x82\x01\x10\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x82\x01\x02\x30\x81\xff\x30\x2e\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x22\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x73\x73\x61\x63\x61\x5f\x61\x69\x61\x2e\x70\x37\x63\x30\x81\xcc\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\xbf\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x81\xfb\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x0b\x04\x81\xee\x30\x81\xeb\x30\x2e\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x22\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x73\x73\x61\x63\x61\x5f\x73\x69\x61\x2e\x70\x37\x63\x30\x81\xb8\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x81\xab\x6c\x64\x61\x70\x3a\x2f\x2f\x73\x73\x70\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x53\x6f\x63\x69\x61\x6c\x25\x32\x30\x53\x65\x63\x75\x72\x69\x74\x79\x25\x32\x30\x41\x64\x6d\x69\x6e\x69\x73\x74\x72\x61\x74\x69\x6f\x6e\x25\x32\x30\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x79\x2c\x6f\x75\x3d\x53\x53\x41\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x82\x01\xa1\x06\x03\x55\x1d\x1f\x04\x82\x01\x98\x30\x82\x01\x94\x30\x32\xa0\x30\xa0\x2e\x86\x2c\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x55\x53\x5f\x54\x72\x65\x61\x73\x75\x72\x79\x5f\x52\x6f\x6f\x74\x5f\x43\x41\x2e\x63\x72\x6c\x30\x82\x01\x5c\xa0\x82\x01\x58\xa0\x82\x01\x54\xa4\x81\xa0\x30\x81\x9d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x31\x0d\x30\x0b\x06\x03\x55\x04\x03\x13\x04\x43\x52\x4c\x31\x86\x81\xae\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x63\x6e\x3d\x43\x52\x4c\x31\x2c\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x61\x75\x74\x68\x6f\x72\x69\x74\x79\x52\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x4c\x69\x73\x74\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x68\x84\x15\x48\x8c\x54\x70\x7f\x2d\x12\x58\x0e\xec\x1c\x78\xef\x3c\x2e\x59\x64\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xd6\x39\x77\x6d\x50\x77\x0e\x4c\xf0\x39\x42\xdc\x61\x68\x74\xab\x82\x9f\x55\x7f\x30\x19\x06\x09\x2a\x86\x48\x86\xf6\x7d\x07\x41\x00\x04\x0c\x30\x0a\x1b\x04\x56\x37\x2e\x31\x03\x02\x00\x81\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x03\x82\x01\x01\x00\xc0\x5c\x99\x28\x0c\x86\xac\x3f\x12\x75\xf9\x13\xe8\xd7\x21\x92\x7f\x0a\x7a\xd7\x9c\xf2\x2a\x14\x16\x14\xba\x80\x59\x75\xc8\xf9\xf4\xb7\x3e\x42\xa2\xcb\x79\xe3\x76\x63\x33\x4a\xf8\x22\x6f\xde\xdb\x6f\x82\x9b\xc0\xca\x70\xa7\xc0\x65\xa3\x37\x71\x79\x62\x55\x5d\x88\xf4\xe4\xb1\x5a\xfd\x2a\x73\xc0\x51\xb0\x0f\xde\xd0\x42\x0b\xbf\xc9\xd5\xda\x07\xbf\xae\x29\x81\xb5\x32\x67\xbc\x7b\x72\x02\x55\x45\x9d\x70\xba\x29\x8d\xa4\x06\x32\xe5\xe3\x26\x6f\x2f\xd8\x3e\x86\xd7\xc2\x8f\x67\x23\xbf\xaa\x02\xd9\xb0\x10\xa8\x02\x47\x72\x34\x27\xb7\x5f\x69\x6f\xfc\x0b\x25\xc5\xe5\x05\x98\xe5\x18\x89\xec\x97\xac\xbb\x97\xd2\x4d\x6f\x9e\xc0\x80\xe4\x95\x21\xbc\xbf\xc8\x79\x60\x73\x26\x71\x5e\xcc\x32\xe9\x07\x35\x2e\x18\xf1\x3e\xf8\x98\xfc\x4b\x0a\x7d\xd2\x73\xe3\x7e\xfe\xd0\xe2\x2c\x1a\x40\xff\x64\xf2\xe7\x85\x42\x6c\xce\x7c\x91\x2b\x13\xa4\xea\x89\xfc\xc1\xdd\x4c\x32\xdc\x34\x9b\x33\x89\xa9\x30\x6d\xee\xcd\xab\x74\x0f\x52\x25\x6b\xd8\x6e\x01\x26\xfe\x31\xb5\x10\x48\x10\x97\x84\x33\x34\x76\xb0\x63\x88\xe7\xd9\x74\x5b\x3f\x2b\xdb\x64", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 2037, /* certificate_len */ + (unsigned char *) "\x30\x82\x07\xf1\x30\x82\x06\xd9\xa0\x03\x02\x01\x02\x02\x04\x45\xf9\x4a\xa3\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x30\x37\x30\x33\x31\x35\x31\x35\x33\x36\x35\x30\x5a\x17\x0d\x31\x37\x30\x33\x31\x35\x31\x36\x30\x36\x35\x30\x5a\x30\x76\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0c\x30\x0a\x06\x03\x55\x04\x0b\x13\x03\x53\x53\x41\x31\x3f\x30\x3d\x06\x03\x55\x04\x0b\x13\x36\x53\x6f\x63\x69\x61\x6c\x20\x53\x65\x63\x75\x72\x69\x74\x79\x20\x41\x64\x6d\x69\x6e\x69\x73\x74\x72\x61\x74\x69\x6f\x6e\x20\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x79\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xef\x89\xe9\x98\x61\x93\x4e\x51\x16\xea\x49\x8b\x58\x2c\x6d\xa6\x52\x1d\xb9\xd5\x3a\x84\xbe\x8f\x63\x8a\x5b\x3e\x95\x0a\xbe\x78\x7c\xb1\x84\xb6\xa2\x9a\x8f\xb4\xdf\x5a\x82\xdc\xef\x33\x9d\xc3\xf9\xe5\xe3\x34\xc9\x0e\x8f\x43\xa4\xd2\xd2\xcd\xeb\xee\x92\xf5\x7e\x8c\x5d\x4d\x8e\x65\x23\x93\x5c\xb7\x05\x66\x3b\x63\xe5\x94\xa0\x34\xf1\xb0\x63\x5d\x0b\x4e\x40\xa4\xb2\xfa\xbb\x83\x57\x1a\x00\x2a\x83\xbf\xbd\x21\xed\xde\x9f\x23\x62\x8b\x43\xe1\x16\xbd\x74\xf2\x47\x38\x05\xec\xa0\x0d\xfc\xdd\xc1\xce\x6d\xd4\x05\xe0\xe7\xe7\x87\xcf\x14\x7f\x38\x24\xac\xe8\x0e\x1e\x9b\xda\xa2\x06\x73\x0a\x09\x0d\x26\x1d\xf1\xb7\x9d\x7e\xc2\xda\xe2\x1a\x31\x51\x6b\xe3\x9c\xcd\x8b\x5c\x21\xff\x6d\xac\x70\xef\x88\xde\x45\x37\x47\xd8\x0d\x48\x55\x64\x1e\x8e\xae\x06\xdb\x48\x65\x81\x8d\xf0\x82\xb3\xf1\x7c\x01\x46\x38\xbe\x4e\xda\x34\x87\xe2\xcd\xe1\x4c\x2e\xcd\x77\x1e\xc4\xe2\x71\x7b\x2c\x2b\xc8\xc2\x2d\x11\xb5\x86\x03\x9f\xa9\x2c\x85\xbe\x7b\x39\xb6\x3e\xf8\x0a\x49\x23\x67\xd3\x35\x86\x35\xef\x52\xd9\xc5\x82\xf6\xa3\x8c\xe2\x9b\x9b\xb6\xcb\x02\x03\x01\x00\x01\xa3\x82\x04\x6c\x30\x82\x04\x68\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x06\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x4f\x06\x03\x55\x1d\x20\x04\x48\x30\x46\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x04\x30\x82\x01\x10\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x82\x01\x02\x30\x81\xff\x30\x2e\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x22\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x73\x73\x61\x63\x61\x5f\x61\x69\x61\x2e\x70\x37\x63\x30\x81\xcc\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\xbf\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x81\xdf\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x0b\x04\x81\xd2\x30\x81\xcf\x30\x2e\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x22\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x73\x73\x61\x63\x61\x5f\x73\x69\x61\x2e\x70\x37\x63\x30\x81\x9c\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x81\x8f\x6c\x64\x61\x70\x3a\x2f\x2f\x73\x73\x70\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x53\x6f\x63\x69\x61\x6c\x25\x32\x30\x53\x65\x63\x75\x72\x69\x74\x79\x25\x32\x30\x41\x64\x6d\x69\x6e\x69\x73\x74\x72\x61\x74\x69\x6f\x6e\x25\x32\x30\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x79\x2c\x6f\x75\x3d\x53\x53\x41\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x82\x01\xa1\x06\x03\x55\x1d\x1f\x04\x82\x01\x98\x30\x82\x01\x94\x30\x82\x01\x5c\xa0\x82\x01\x58\xa0\x82\x01\x54\xa4\x81\xa0\x30\x81\x9d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x31\x0d\x30\x0b\x06\x03\x55\x04\x03\x13\x04\x43\x52\x4c\x31\x86\x81\xae\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x63\x6e\x3d\x43\x52\x4c\x31\x2c\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x61\x75\x74\x68\x6f\x72\x69\x74\x79\x52\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x4c\x69\x73\x74\x30\x32\xa0\x30\xa0\x2e\x86\x2c\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x55\x53\x5f\x54\x72\x65\x61\x73\x75\x72\x79\x5f\x52\x6f\x6f\x74\x5f\x43\x41\x2e\x63\x72\x6c\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x68\x84\x15\x48\x8c\x54\x70\x7f\x2d\x12\x58\x0e\xec\x1c\x78\xef\x3c\x2e\x59\x64\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x62\xa9\xb6\x98\x7c\x3e\x1c\x7d\xea\xb4\x82\x70\x62\x6c\xc6\x85\xfc\x79\x92\x43\x30\x19\x06\x09\x2a\x86\x48\x86\xf6\x7d\x07\x41\x00\x04\x0c\x30\x0a\x1b\x04\x56\x37\x2e\x31\x03\x02\x00\x81\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\xbb\x55\xd4\xad\x10\x70\xba\xdb\x15\x4d\xf6\x73\x9e\x1b\x5a\xd5\x4b\xcd\x5e\xaf\x71\x31\xf7\xc4\x5e\x07\x5b\x3c\x0e\x7a\x21\x53\x04\x38\x77\xc4\x3e\xbd\x77\xca\x8a\x4b\x14\x38\xce\xe3\x6f\x90\x59\xf1\x49\xe1\x15\xd1\xd6\x28\x73\xe3\xb5\xb1\x92\xae\x7e\x79\x3c\x18\x2f\x11\xc9\x05\x37\x06\xba\x3e\x57\x61\xf6\x16\xf4\x98\x95\x61\x02\x20\x9f\xbf\x82\xef\x26\x56\x51\x1b\x18\x8b\x36\x87\x53\x7c\x57\x9c\xd6\xf5\x92\xbf\x2a\x91\xa5\x3e\xfc\xb0\xf9\x62\x92\xe4\x53\x70\xbe\xb6\xad\x6f\xa7\xea\x5d\x01\x7a\x1c\x48\xd5\x57\x58\x2d\xc6\x5c\x89\xf8\x4b\xb2\x65\x09\xcf\x11\xee\xae\xa6\x25\xca\xfb\x03\x17\x4c\xcc\xeb\xef\x1c\x0a\x99\x1a\xed\x2e\x2c\x87\x03\xa9\xe7\x5b\xb6\x57\xb8\x29\x85\xf9\xed\x70\x3a\xca\x17\xae\xbb\xfb\xb1\xf3\x8a\x11\xaf\x06\x76\xfe\xf4\x19\x22\x60\x61\xa6\x6b\x49\x50\xc9\x6d\x7e\x65\x9a\xa2\x9f\xb6\x29\x24\x0f\x79\x3f\x03\xff\xfe\xdb\x5e\xfc\x07\x87\x9f\xe6\x97\x00\x67\xa0\xc6\x01\xf8\x99\xed\x94\x14\xd9\xfa\xff\xe3\xd3\x4d\x72\xb3\x0d\x24\x97\xbd\x45\x7b\xb2\x7b\x0b\x95\x7e\xfc\x92\x80\xab\xf0\x10\xf2", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1837, /* certificate_len */ + (unsigned char *) "\x30\x82\x07\x29\x30\x82\x06\x11\xa0\x03\x02\x01\x02\x02\x04\x4a\x61\xd1\xdb\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x31\x30\x31\x32\x30\x35\x31\x38\x35\x32\x33\x36\x5a\x17\x0d\x32\x30\x31\x32\x30\x35\x31\x39\x32\x32\x33\x36\x5a\x30\x81\x90\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1e\x30\x1c\x06\x03\x55\x04\x0b\x13\x15\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x50\x75\x62\x6c\x69\x63\x20\x43\x41\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xed\x73\xbc\xd7\xa6\x16\x18\x42\xbd\x50\xcc\x92\x3e\x44\xf0\x98\x54\xcd\x0e\x64\xca\xd5\x56\xd2\x48\x91\x1f\xa6\x2e\x19\x8b\x15\x5b\x00\x23\xf5\x53\x6e\x8f\x7a\xf7\xa4\xf7\x1e\xe0\xcf\x08\xcf\x4e\x76\xcc\xb6\x42\x44\x12\x55\x83\x5c\xdd\x72\x82\x42\xae\x56\x96\xe2\x01\x93\x91\x5e\x1d\xc7\x4f\xa8\x0c\xff\x93\x9b\x0e\xae\x1f\x4a\x88\xcf\xd6\x59\xb8\x97\xa8\x7a\x4a\x1a\x3f\x72\xce\x8d\xaf\xc8\x41\x5e\x44\x38\xf7\xa9\xa7\x33\xec\x5a\x1b\x23\xf3\xf9\x99\x3b\x8a\x25\x69\x9a\xe1\x32\xdc\xcf\xb9\x52\x57\xef\xed\xc7\x50\xd9\xe5\xe0\x85\xe3\x12\x3d\x2c\x88\x7c\x6a\xb3\xa5\x46\x0c\x19\x4b\xc5\xf4\xc9\x46\x64\xd2\x17\xe4\xca\x22\x8e\xc0\xcf\xf3\x0c\xf9\x63\x21\x67\xd5\x68\xe2\xe7\x3a\x31\x6b\x39\xd4\x52\x55\x79\xb9\xb6\xbd\xa9\x4b\xa0\xbd\x37\x01\x57\x51\x76\x64\xc0\xeb\xf4\xc9\xc3\x50\xc0\x0c\xb9\xf6\x92\x74\x87\x0c\x7c\xcf\xdb\x11\xbd\x36\xb4\xc9\xb1\x7d\x32\x63\x10\xec\x18\xf0\x0e\xf7\x4a\x72\xfc\x78\xf7\xe9\xfb\xfa\x76\x96\xde\xb9\x21\x98\xba\x86\x75\xdb\x21\x43\xb4\x97\x06\xdd\x7c\x89\xb9\xfe\xe3\x5e\xc0\x1f\xa2\x8b\x02\x03\x01\x00\x01\xa3\x82\x03\x89\x30\x82\x03\x85\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x06\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x4f\x06\x03\x55\x1d\x20\x04\x48\x30\x46\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x04\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x03\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x02\x30\x82\x01\x0f\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x82\x01\x01\x30\x81\xfe\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x74\x65\x63\x61\x5f\x61\x69\x61\x2e\x70\x37\x63\x30\x81\xcc\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\xbf\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x82\x01\xa1\x06\x03\x55\x1d\x1f\x04\x82\x01\x98\x30\x82\x01\x94\x30\x32\xa0\x30\xa0\x2e\x86\x2c\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x55\x53\x5f\x54\x72\x65\x61\x73\x75\x72\x79\x5f\x52\x6f\x6f\x74\x5f\x43\x41\x2e\x63\x72\x6c\x30\x82\x01\x5c\xa0\x82\x01\x58\xa0\x82\x01\x54\xa4\x81\xa0\x30\x81\x9d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x31\x0d\x30\x0b\x06\x03\x55\x04\x03\x13\x04\x43\x52\x4c\x31\x86\x81\xae\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x63\x6e\x3d\x43\x52\x4c\x31\x2c\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x61\x75\x74\x68\x6f\x72\x69\x74\x79\x52\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x4c\x69\x73\x74\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x68\x84\x15\x48\x8c\x54\x70\x7f\x2d\x12\x58\x0e\xec\x1c\x78\xef\x3c\x2e\x59\x64\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x1f\x50\x6b\xfb\x74\xaa\x5a\xd3\x3b\xcb\x13\x64\x70\xae\x52\x73\xc2\x85\x49\xa8\x30\x19\x06\x09\x2a\x86\x48\x86\xf6\x7d\x07\x41\x00\x04\x0c\x30\x0a\x1b\x04\x56\x37\x2e\x31\x03\x02\x00\x81\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x03\x82\x01\x01\x00\x64\x00\x91\x7b\xf4\xa7\x96\xda\xe3\x06\x8a\x27\x7b\xd8\xae\x29\xad\x51\xb9\xa8\x84\x64\x8a\x73\x9b\xbf\xa9\xed\xd6\x04\x67\x61\x77\x4b\x5d\xd1\xf7\x0d\xe3\x0d\x66\x87\x3b\x61\x2e\x6a\x78\x3f\x4f\x52\x3e\xa0\xef\xcf\xc6\x6d\x37\x75\x4f\xa0\xd0\x89\x44\x9d\xab\x0c\xdd\x69\x22\x59\xe0\xc4\x4f\xc4\x67\x4d\x25\xe8\x9d\xc4\x5c\xd2\x04\xac\x71\x37\xe5\x2c\x8e\x1d\x1e\x06\x9a\xde\xdd\x69\xad\x77\xac\x26\x5a\x5c\xe9\xe3\x64\x81\x3c\x50\x76\x2b\x44\xc0\x35\x34\x12\x23\x8b\xc8\x29\xe4\x2e\xbd\x4c\x37\x85\xc1\x0e\x93\xd9\x5c\xca\x8d\x4e\x9b\xd3\x10\x32\xa9\xce\x23\x72\x21\xf0\xc9\x50\x88\xfc\x5e\x1e\x36\x36\x4e\x05\x9a\x35\xed\xa2\x4d\xf0\x9e\xd5\x02\xe5\x41\xb9\xe5\x21\x17\xe6\x1f\x3b\x9d\xb8\x71\xc2\xb0\x3e\x40\x89\x2d\x1c\x6b\x1f\x33\x14\xff\x50\xe9\x96\xe0\x85\x1f\x08\x02\x48\xa9\xb9\x7c\xc2\x10\x7c\x47\x4a\x2d\x21\x68\x0d\xb8\x3a\x8f\xf2\x52\xfa\xed\x71\x40\x6d\x91\x91\x5e\xb8\xfe\x04\x4c\x7f\xb3\xbf\x32\x68\x11\xff\x16\xc4\xa4\x2a\x93\xc4\x65\x09\xc2\x54\x56\x36\xf7\x88\x95\x3e\xd1\x58\x6f\x70\x48\x7e\x25\x06\xb7", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1837, /* certificate_len */ + (unsigned char *) "\x30\x82\x07\x29\x30\x82\x06\x11\xa0\x03\x02\x01\x02\x02\x04\x46\xea\xcf\x61\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x30\x39\x30\x36\x31\x37\x32\x33\x33\x31\x35\x32\x5a\x17\x0d\x31\x35\x30\x36\x31\x38\x30\x30\x30\x31\x35\x32\x5a\x30\x81\x90\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1e\x30\x1c\x06\x03\x55\x04\x0b\x13\x15\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x50\x75\x62\x6c\x69\x63\x20\x43\x41\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xb4\x67\x55\x26\xbc\xc9\x55\x13\xc9\x6c\xbc\xb8\xb7\x8a\xec\x91\x2b\x51\xb8\x07\xaf\x9a\x83\x9f\xfb\x4e\xe2\xc2\x3c\x9b\xc6\x71\xb8\xb8\x1b\xf4\x8e\x98\x40\x26\x71\x3f\xb5\xc9\xff\xd5\xe6\x8a\x96\xe8\x12\x6b\xc2\x62\xde\x71\xf2\xce\x0a\x73\xfd\xee\x3c\x85\xd5\x1c\x52\xbc\x9e\x06\x66\xbf\x1f\x2e\xf5\x0c\x7d\x15\x06\xa6\x86\x03\xc9\xd5\x64\xa1\xdd\x1c\x33\xf5\x10\x99\x7c\xcd\x87\x98\x91\x58\x4d\x08\x83\x32\x83\x5e\xcc\x55\x6a\x0b\x6e\xd6\x1d\x93\x94\x59\xeb\xcb\x02\x47\x10\x66\x20\x6c\x0c\xf6\xfb\x48\x25\x60\x06\x89\xdc\xaf\xf7\x75\x41\x03\x05\x55\x9d\x2c\xca\xd2\x89\xb4\x5a\xdc\x78\xa3\xa8\x4f\x21\x1c\x93\x7b\x77\xaa\x35\x2a\x25\xa5\x27\x14\xfb\xda\x78\xb9\x56\x94\x90\x43\x9c\x29\x39\xc9\x3d\xde\x7e\x95\x60\x2e\xb5\xb6\x81\x55\xba\x24\x6f\x81\xe2\x89\xc8\x09\xc3\xca\x60\x2e\x5a\x50\xd9\x33\x4f\x9c\x06\x5d\x33\x55\x38\x15\x4e\x66\x2b\xa4\xe0\x9e\xc5\x66\x08\x0a\xa0\xc5\x6b\x6e\x2a\xa7\xa5\x0b\xd0\x89\xd4\x4a\x6e\x71\x0e\x2b\x26\xee\x08\xdb\x38\x07\xbd\xf4\x30\x90\xb9\xb3\x4c\xa6\x63\x54\x19\x76\x5f\x2e\x97\xbd\x02\x03\x01\x00\x01\xa3\x82\x03\x89\x30\x82\x03\x85\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x06\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x4f\x06\x03\x55\x1d\x20\x04\x48\x30\x46\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x04\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x03\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x02\x30\x82\x01\x0f\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x82\x01\x01\x30\x81\xfe\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x74\x65\x63\x61\x5f\x61\x69\x61\x2e\x70\x37\x63\x30\x81\xcc\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\xbf\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x82\x01\xa1\x06\x03\x55\x1d\x1f\x04\x82\x01\x98\x30\x82\x01\x94\x30\x32\xa0\x30\xa0\x2e\x86\x2c\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x55\x53\x5f\x54\x72\x65\x61\x73\x75\x72\x79\x5f\x52\x6f\x6f\x74\x5f\x43\x41\x2e\x63\x72\x6c\x30\x82\x01\x5c\xa0\x82\x01\x58\xa0\x82\x01\x54\xa4\x81\xa0\x30\x81\x9d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x31\x0d\x30\x0b\x06\x03\x55\x04\x03\x13\x04\x43\x52\x4c\x31\x86\x81\xae\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x63\x6e\x3d\x43\x52\x4c\x31\x2c\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x61\x75\x74\x68\x6f\x72\x69\x74\x79\x52\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x4c\x69\x73\x74\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x68\x84\x15\x48\x8c\x54\x70\x7f\x2d\x12\x58\x0e\xec\x1c\x78\xef\x3c\x2e\x59\x64\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xa3\x62\xfb\xb8\x79\x9d\x24\x91\xb9\x5e\xe8\xa2\x4a\xde\x29\x1b\xce\x2d\x8b\xf8\x30\x19\x06\x09\x2a\x86\x48\x86\xf6\x7d\x07\x41\x00\x04\x0c\x30\x0a\x1b\x04\x56\x37\x2e\x31\x03\x02\x00\x81\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x65\x94\xe3\xe0\x82\x72\xae\x68\x01\xa5\x9f\xd4\x4c\xea\x2e\x42\x5b\x4c\x6b\x03\xa8\x30\xc5\x4b\x74\x6e\x74\x9b\xb6\x64\x23\xf0\xcd\xe8\x62\x25\x88\x3d\xd1\x2c\x7a\x00\xae\x73\x7f\x50\xd7\xab\x87\xfc\xd2\x3c\x47\x28\x44\x53\x6d\x3d\x02\x3f\xe2\x94\xaf\xaa\xf9\x2d\xe9\x64\x99\x79\xe4\x5d\xa3\x1e\x02\x14\x3c\xad\xab\x19\xda\x1a\x9e\x5c\x83\x50\xa5\xe3\xde\xc4\xdb\x2c\x15\x59\xc2\xe0\xda\xba\xf3\xfc\xb2\x99\x68\x18\xd8\x4c\x59\x09\x6f\x7e\x9f\x79\xe3\x42\xab\x06\x9c\x2d\x70\x14\x95\xcc\x7b\xce\xf4\xe8\x27\x17\x74\x20\xee\xfb\x9e\x52\xdb\xcb\x83\xc4\x09\xb7\x6b\x72\xee\xee\x1e\x1a\xfc\x5e\xef\x1d\x8d\x15\x4b\x15\xf3\x62\xc8\x1a\x42\xc5\xd6\xad\xa0\x55\xa3\x83\xcc\x88\x13\xe7\x6f\xf3\x1b\x17\x5c\xf1\xaf\x53\x81\xcf\x62\x7f\xe1\x56\x34\xfa\xcc\xa8\xc4\x7d\x0b\x24\xe2\x8e\xd2\xc3\xfd\x0e\xe2\x54\x7a\x00\x6e\xcb\x7a\x50\x60\x6c\xa6\x46\x58\x9c\x97\xc7\x13\xe8\x76\x3b\x3c\x6c\xdb\x95\xa0\x6b\x6e\x1d\xc2\x49\xff\x04\x8e\xb8\x4a\x3b\x95\x2c\x87\xda\xd8\xda\xa4\x37\x67\xd7\xd5\x5c\x41\x83\x82\x35\x52\xcf\x80\x5d\x67\xd8", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 2180, /* certificate_len */ + (unsigned char *) "\x30\x82\x08\x80\x30\x82\x07\x68\xa0\x03\x02\x01\x02\x02\x04\x4e\x39\x7f\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x31\x32\x30\x38\x32\x38\x31\x33\x34\x37\x31\x37\x5a\x17\x0d\x32\x32\x30\x38\x32\x38\x31\x34\x31\x37\x31\x37\x5a\x30\x81\xa0\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x27\x30\x25\x06\x03\x55\x04\x0b\x13\x1e\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x56\x65\x74\x65\x72\x61\x6e\x73\x20\x41\x66\x66\x61\x69\x72\x73\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x2a\x30\x28\x06\x03\x55\x04\x0b\x13\x21\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x56\x65\x74\x65\x72\x61\x6e\x73\x20\x41\x66\x66\x61\x69\x72\x73\x20\x43\x41\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xd8\x90\x98\x68\x8c\xc8\xb0\xfe\x8a\x5e\x41\x0b\x99\x12\xae\x4e\xbf\xfb\xc8\x8b\x5b\x88\xa4\xd3\x4a\xc0\xa3\x06\x9b\x9d\xfc\x0c\x22\x0b\x69\x7f\xc7\xb5\x9b\x74\x60\x2e\xf1\x33\xd4\x3b\x01\xf5\x84\x47\xce\xc2\xa3\x40\xf5\x67\x63\xba\xa9\x95\xe1\x24\xcd\x15\x9a\x99\x2e\xd3\x94\x53\x65\x34\x34\xcf\x7b\x1e\x18\x6b\x1f\x35\x4b\xd3\x51\x6b\x6f\x24\x63\x16\x38\x54\x12\x9b\x1e\x52\x4e\x2b\x02\xad\x09\x32\xf7\xdb\x7d\x5e\x70\xa1\x25\xd8\xf8\xb2\x02\xa9\x1a\xa8\xda\x0d\xcf\xcd\xe7\x9b\xbc\xe5\xb9\xe0\x72\x24\xdd\xfa\x91\xfb\x99\x6f\xad\x5f\x64\x44\xc2\x0b\xc1\x40\x05\x6c\xaa\x80\x13\x79\x05\x3b\xdd\x2a\x48\x7b\xca\xbc\x16\x16\x9f\x5c\xc3\x7a\xf5\x38\xe2\x2b\x44\x5a\x52\x95\x0b\x46\x9c\x6f\x2c\x2d\xfc\x54\xe3\x6f\x29\x95\x62\x59\xf3\xd5\x65\xfa\x08\x98\x60\xb4\xdd\xdd\xaf\xc9\x52\xc9\x63\x2c\x82\x36\x99\x6a\x75\xf3\xd2\x30\x38\xe5\xbd\x82\x3c\x8e\x3f\xa1\xf3\xdf\x6c\x0e\x37\xd3\xd6\xe3\x8c\x4c\x9c\x4e\x29\x1f\x8c\x15\x2b\x14\x6e\x83\xf6\xf0\xa4\x69\x28\xc6\x3c\x29\x24\xb8\x39\xc5\x76\x07\xd6\x44\xcc\xf3\xdc\x59\x93\x3f\x02\x03\x01\x00\x01\xa3\x82\x04\xd0\x30\x82\x04\xcc\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x06\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x6b\x06\x03\x55\x1d\x20\x04\x64\x30\x62\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x10\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x24\x30\x82\x01\x0f\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x82\x01\x01\x30\x81\xfe\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x76\x61\x63\x61\x5f\x61\x69\x61\x2e\x70\x37\x63\x30\x81\xcc\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\xbf\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x82\x01\x27\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x0b\x04\x82\x01\x19\x30\x82\x01\x15\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x76\x61\x63\x61\x5f\x73\x69\x61\x2e\x70\x37\x63\x30\x81\xe3\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x81\xd6\x6c\x64\x61\x70\x3a\x2f\x2f\x73\x73\x70\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x56\x65\x74\x65\x72\x61\x6e\x73\x25\x32\x30\x41\x66\x66\x61\x69\x72\x73\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x56\x65\x74\x65\x72\x61\x6e\x73\x25\x32\x30\x41\x66\x66\x61\x69\x72\x73\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x82\x01\xa1\x06\x03\x55\x1d\x1f\x04\x82\x01\x98\x30\x82\x01\x94\x30\x32\xa0\x30\xa0\x2e\x86\x2c\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x55\x53\x5f\x54\x72\x65\x61\x73\x75\x72\x79\x5f\x52\x6f\x6f\x74\x5f\x43\x41\x2e\x63\x72\x6c\x30\x82\x01\x5c\xa0\x82\x01\x58\xa0\x82\x01\x54\xa4\x81\xa0\x30\x81\x9d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x31\x0d\x30\x0b\x06\x03\x55\x04\x03\x13\x04\x43\x52\x4c\x31\x86\x81\xae\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x63\x6e\x3d\x43\x52\x4c\x31\x2c\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x61\x75\x74\x68\x6f\x72\x69\x74\x79\x52\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x4c\x69\x73\x74\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x68\x84\x15\x48\x8c\x54\x70\x7f\x2d\x12\x58\x0e\xec\x1c\x78\xef\x3c\x2e\x59\x64\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xcf\x79\x3c\xed\x4d\xbc\x19\x25\xf2\x45\x69\x4e\x12\x2f\x9c\x29\x53\xc9\xa7\x46\x30\x19\x06\x09\x2a\x86\x48\x86\xf6\x7d\x07\x41\x00\x04\x0c\x30\x0a\x1b\x04\x56\x37\x2e\x31\x03\x02\x00\x81\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x03\x82\x01\x01\x00\x2a\xb4\xdd\x63\x57\x34\xb1\x84\x3a\x8a\xdb\x03\xa5\xd7\x32\x44\x6a\xea\x7e\x17\x96\x3e\x16\x72\x52\x99\x2a\xc8\x41\x6a\xca\x1a\xed\xe0\x73\xe9\xbb\x87\x72\x20\x08\x15\xb2\x28\x8a\x76\xf6\x2e\x4a\x8a\x04\x22\x7e\xa1\x6d\x97\xf5\xb8\xff\xef\xea\xc7\x98\x4b\xfe\x2f\x0c\x34\x92\x42\xd6\xe2\x94\xba\xc7\xa9\x1f\x3b\xc5\x8e\xe6\x1f\x25\xd5\x23\xaf\xc3\x5e\x91\x69\x99\x1c\xd6\x36\xba\xc5\xf1\xc0\x75\x94\x41\xce\x7f\x25\x69\xdc\xce\x46\xc7\x81\x47\xd2\x08\x73\x22\x0d\x54\xbe\xe2\x8e\xcd\xc0\x1d\x95\x1a\x3b\x23\x1d\xf1\xd7\xe7\xcc\x52\xd3\xe5\x56\xaf\x2a\xf8\xc7\xf6\x19\x71\xf2\x1c\xdf\xdb\x25\xe3\x4b\x32\xc5\x97\x8d\xc5\x4f\x06\xe8\xef\x4a\xc0\x7b\xbb\xe5\x54\xf1\x9a\x9a\xed\x5c\xaa\x83\x30\x73\x8f\x7c\x88\x53\xdd\xbd\x10\xa0\x4e\xdc\x5f\xd3\xc6\x54\x39\x7e\x62\x80\x16\x11\x15\x16\x3e\x96\x23\x8c\x35\x0c\x52\xf6\x50\xdf\x11\x9d\xfc\x09\x42\x6b\x9d\xd7\x6d\xf5\xb2\xf2\xab\xb4\x74\xbf\x70\xd9\x8d\x89\xb0\x0e\x59\xc9\x85\xce\xf3\xb0\xc9\x03\xb8\x9b\x7a\xf6\xca\xff\x81\xa7\xe1\x65\xe3\x0d\x7d\x50\xef\xca\x82\xfe\x5b\x28", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1801, /* certificate_len */ + (unsigned char *) "\x30\x82\x07\x05\x30\x82\x05\xed\xa0\x03\x02\x01\x02\x02\x04\x46\xea\xcd\xa1\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x30\x38\x30\x33\x31\x33\x31\x34\x35\x33\x33\x32\x5a\x17\x0d\x31\x38\x30\x33\x31\x33\x31\x35\x32\x33\x33\x32\x5a\x30\x81\x87\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x28\x30\x26\x06\x03\x55\x04\x0b\x13\x1f\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x48\x6f\x6d\x65\x6c\x61\x6e\x64\x20\x53\x65\x63\x75\x72\x69\x74\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x10\x30\x0e\x06\x03\x55\x04\x0b\x13\x07\x44\x48\x53\x20\x43\x41\x34\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\x9d\x67\xf1\xcf\x3f\x33\x08\x3e\x80\xf1\x17\xa3\x6c\xa1\x8e\x74\x7b\x49\x0e\x50\x34\x90\x96\xe7\xb2\x0f\xef\x5b\x02\x56\xdb\x13\xf3\x61\x59\xcb\x84\x83\x08\x73\x68\x5a\xd9\xd6\x6c\x46\xf1\x7e\x32\x0d\x59\xe4\x47\x64\x0a\xa2\xfa\x17\xdb\x66\x0d\x60\x10\x82\xb6\x1b\xcc\x0f\x2a\xb2\x7d\xa5\xc7\xa1\x47\x06\x94\xf7\xd9\x43\x5d\xd6\x1c\x1a\x9f\xd3\xd3\x0c\x38\x92\xaf\xb4\xd7\x6e\x44\x52\xfe\xec\x22\x0e\xb2\xb4\x5f\x64\x87\x58\xc0\xa2\xbe\x34\x8c\x2f\x1f\xfb\x59\x21\x47\x72\x32\x2e\xb4\x1a\x78\x2d\x00\x82\x33\xf7\x70\x84\xfd\x4e\x1d\x01\xfb\xd7\xf0\x77\xe7\xce\x3b\x32\x46\x59\xd1\x82\x40\x5e\xd8\x78\xaf\xbf\x43\xc5\x65\xa7\xf5\x14\xe4\xce\x8d\x11\x22\x1b\xe6\xb4\x5e\xfa\x77\xf7\x5e\x12\xba\xdb\x9d\x0d\xc1\xc9\x64\x98\xbf\x71\x02\xad\xc2\x26\x34\xbb\x7b\x0e\xd1\x25\x76\xad\xe1\x04\xac\x49\xee\xdd\xf1\xd5\x66\xad\x68\x26\x89\x92\x69\x0c\xb6\x38\x17\x71\x8b\x7c\xc7\x1a\xc3\x4a\xa1\xfd\x09\x3c\x97\x55\x98\xdd\x65\xd2\xec\x1b\xf6\xbf\xc9\x9a\x39\xb6\xce\xa5\x8d\xa2\x48\x35\x36\xf8\x51\xf5\x20\x02\x5b\x44\x37\x7d\xb5\x07\x02\x03\x01\x00\x01\xa3\x82\x03\x6e\x30\x82\x03\x6a\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x06\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x33\x06\x03\x55\x1d\x20\x04\x2c\x30\x2a\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x03\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x04\x30\x82\x01\x10\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x82\x01\x02\x30\x81\xff\x30\x2e\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x22\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x64\x68\x73\x63\x61\x5f\x61\x69\x61\x2e\x70\x37\x63\x30\x81\xcc\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\xbf\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x82\x01\xa1\x06\x03\x55\x1d\x1f\x04\x82\x01\x98\x30\x82\x01\x94\x30\x82\x01\x5c\xa0\x82\x01\x58\xa0\x82\x01\x54\xa4\x81\xa0\x30\x81\x9d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x31\x0d\x30\x0b\x06\x03\x55\x04\x03\x13\x04\x43\x52\x4c\x31\x86\x81\xae\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x63\x6e\x3d\x43\x52\x4c\x31\x2c\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x61\x75\x74\x68\x6f\x72\x69\x74\x79\x52\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x4c\x69\x73\x74\x30\x32\xa0\x30\xa0\x2e\x86\x2c\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x55\x53\x5f\x54\x72\x65\x61\x73\x75\x72\x79\x5f\x52\x6f\x6f\x74\x5f\x43\x41\x2e\x63\x72\x6c\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x68\x84\x15\x48\x8c\x54\x70\x7f\x2d\x12\x58\x0e\xec\x1c\x78\xef\x3c\x2e\x59\x64\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xaf\x33\x15\xe7\x0f\xd6\xb6\x4e\x1a\x8b\x27\x18\x92\x52\x25\x61\x3f\xa3\x2c\xc6\x30\x19\x06\x09\x2a\x86\x48\x86\xf6\x7d\x07\x41\x00\x04\x0c\x30\x0a\x1b\x04\x56\x37\x2e\x31\x03\x02\x00\x81\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x69\xaf\x28\x4e\x7b\x23\xb0\x71\x60\xc8\x53\xa7\xb8\x67\x50\xb7\xd4\xac\x7c\x48\x6c\xf2\x4b\x3d\xeb\x5e\x10\x08\x83\xa0\xb8\x94\x46\xba\x67\x2c\x80\x91\xaf\x36\x63\xb1\xb6\xa5\x79\x70\x5c\xfb\x4d\x52\x6c\x0a\x3f\xda\x18\x61\x89\xee\xad\x5f\xcc\x04\xb9\x20\xbc\x9d\x06\xf2\xd2\xcc\x9e\x51\x0f\x89\x2b\x00\x2a\x86\xfe\xdd\x41\x92\xc4\x6f\xcb\x86\xeb\x2c\x03\xb5\xe4\xb4\x78\xee\xe9\xad\xce\x48\x65\x5f\xa5\x15\x93\x3d\xa5\x42\xbd\xe5\x72\xf2\xb6\x9b\x25\x07\xa1\x1c\x79\x7f\xcd\xf5\x11\x9e\x05\x37\xb7\x4d\xa3\x17\xba\x05\x9e\xa0\x30\xda\x11\x27\x15\x82\x53\x4e\xc0\x72\xba\xcc\x9a\x89\x24\x4e\xbe\xe2\xac\x59\xe5\x3e\x99\x2d\x5c\x31\x63\x10\x03\x0e\x4d\xd5\xb9\x51\x8e\xc2\x46\x49\x6e\xc9\xed\xff\x33\x74\xac\x3c\x95\x17\xd5\x0f\x16\x50\x37\x80\xc0\xc9\x87\x37\xc2\x13\x36\x51\x4d\xfb\xc9\x6b\xb0\x49\xa8\x6b\xc8\x7a\xc6\xfa\xfd\x83\xa3\x3f\xd8\x9b\x8a\x41\xbb\x3f\x4f\x73\x8f\xf0\x7e\xec\x68\xc1\x2b\x8e\xff\x73\x1e\x9b\x97\xf8\x55\xb5\x3c\x69\x84\x21\x69\xa4\x9b\x20\x9c\xcf\xf4\x69\x9b\xbc\x1b\x02\x63\xfd\x36\xdc\x45\x9c", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1779, /* certificate_len */ + (unsigned char *) "\x30\x82\x06\xef\x30\x82\x05\xd7\xa0\x03\x02\x01\x02\x02\x04\x4a\x61\xd1\xc9\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x31\x30\x31\x32\x30\x35\x31\x33\x33\x38\x34\x30\x5a\x17\x0d\x32\x30\x31\x32\x30\x35\x31\x34\x30\x38\x34\x30\x5a\x30\x65\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x17\x30\x15\x06\x03\x55\x04\x0b\x13\x0e\x46\x69\x73\x63\x61\x6c\x20\x53\x65\x72\x76\x69\x63\x65\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xc2\xb8\x84\x86\xda\xf0\x63\x23\x38\x3b\xa4\x3c\x7c\x5f\x9d\x97\xfa\xbb\x73\xdc\xcf\x48\xbe\x4b\x47\x09\x8e\x39\xb5\x1e\xfe\xfe\xab\x91\x27\x4d\x06\x07\x2a\x8f\x10\xb8\xa3\xfe\xd3\x0e\x5a\x27\x02\xd4\x3d\x67\xfd\x90\x40\x9b\x44\xd5\x23\x09\x21\x0e\x9e\x21\xc2\xd1\xe0\xe6\x2d\xf7\xc1\xdc\xe8\x80\x7b\xf7\x2a\x21\x16\xbd\x71\xad\xfe\x2b\x98\xd1\x28\x0c\x9c\xf3\x1c\xe4\xd7\x45\x36\x3a\x63\x8c\x70\xf4\x5c\x08\x21\x64\xc8\x9e\xa8\x1a\xbf\xe6\xec\xb1\xc7\xb6\x97\xce\x73\x93\xa0\xb7\x37\x03\x61\xd7\x1d\xc2\xab\xc1\x64\x02\x97\x7a\x5c\x51\xfc\x6f\x0b\xae\x78\xd5\xa9\x8b\x78\x95\xe5\x44\x0d\x68\x0e\x42\x60\x7e\x05\x97\xa5\x61\x79\x9b\x50\x57\x69\xaf\xac\xa9\x83\xfb\xf1\x1e\x0e\x17\xc4\xdf\xc7\xd8\xfe\x3d\x83\xb4\x89\xda\x54\xf4\x15\xa8\x14\x9f\xa8\xfe\x82\x5e\x11\xca\x18\xc2\x41\xbd\xc7\xfa\x4a\x91\x81\xa3\xa0\x6d\xaf\xe4\xb8\x83\xb6\xf8\x43\x96\x0c\x43\xd5\x55\xcf\x6b\xeb\x05\x8c\x87\x98\xd9\xcc\xf1\xca\xe2\x28\x48\xec\x40\xe0\xb2\x30\xb3\xe5\xf2\x88\x7c\xd3\x86\x7a\xb3\x48\x46\x80\x46\x59\x24\x41\x35\xd0\x3a\xdf\x97\x02\x03\x01\x00\x01\xa3\x82\x03\x7b\x30\x82\x03\x77\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x06\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x41\x06\x03\x55\x1d\x20\x04\x3a\x30\x38\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x04\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x03\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x02\x30\x82\x01\x0f\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x82\x01\x01\x30\x81\xfe\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x66\x73\x63\x61\x5f\x61\x69\x61\x2e\x70\x37\x63\x30\x81\xcc\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\xbf\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x82\x01\xa1\x06\x03\x55\x1d\x1f\x04\x82\x01\x98\x30\x82\x01\x94\x30\x82\x01\x5c\xa0\x82\x01\x58\xa0\x82\x01\x54\xa4\x81\xa0\x30\x81\x9d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x31\x0d\x30\x0b\x06\x03\x55\x04\x03\x13\x04\x43\x52\x4c\x31\x86\x81\xae\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x63\x6e\x3d\x43\x52\x4c\x31\x2c\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x61\x75\x74\x68\x6f\x72\x69\x74\x79\x52\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x4c\x69\x73\x74\x30\x32\xa0\x30\xa0\x2e\x86\x2c\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x55\x53\x5f\x54\x72\x65\x61\x73\x75\x72\x79\x5f\x52\x6f\x6f\x74\x5f\x43\x41\x2e\x63\x72\x6c\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x68\x84\x15\x48\x8c\x54\x70\x7f\x2d\x12\x58\x0e\xec\x1c\x78\xef\x3c\x2e\x59\x64\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xe8\xd2\xaf\xdc\xe0\x0a\x6e\x16\xce\x13\x27\x2f\xd3\xd8\xaf\x3b\x6a\x18\x26\x46\x30\x19\x06\x09\x2a\x86\x48\x86\xf6\x7d\x07\x41\x00\x04\x0c\x30\x0a\x1b\x04\x56\x37\x2e\x31\x03\x02\x00\x81\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x03\x82\x01\x01\x00\xc6\x8c\xe8\x8f\xf6\xb7\x39\xeb\xb7\x59\x65\xd9\x22\xee\xbe\x3e\x67\x56\x42\xda\x3f\xb1\x98\x3a\x23\x82\x96\xd9\x26\x60\xbf\x40\x41\xe3\xf1\xc0\x52\x8d\xea\xa5\x5c\x7f\x51\xd0\xc5\x5a\xc7\xbd\xf7\xa3\xb5\xd5\x05\x2b\xb3\x6d\x42\x9b\xdb\x34\x6b\xe6\x60\xae\xce\x74\xd0\x52\xe7\x63\xe0\xe7\x54\x37\xe1\x83\x17\x2c\x5a\xe3\x59\x1c\xff\xd7\x56\x17\xdf\x63\x27\x52\x85\x76\x6c\xb7\xb7\xd3\xa7\xec\x5d\x3a\x51\xed\xdc\xc3\x54\x1c\x74\x6a\xca\xcf\x44\x6b\x5f\x51\x6f\x39\xa3\xf7\x9b\x7c\x23\x80\xf9\xab\xc9\x12\xc6\x96\xd4\xb5\x70\xfd\x2e\xaf\xc2\x8d\xb5\xbd\x17\x2c\x28\x57\x89\xa4\x31\xc3\xa4\x35\xd2\xcc\xf1\x95\x9c\x36\x66\xab\x93\xd2\x62\x05\x5e\xaf\xa2\x7b\xca\x42\x6f\xce\x45\x75\x1e\x74\x2e\x89\x28\x06\xa3\xc1\x90\x5a\x6b\xd5\x11\xdd\x8a\xb8\x6e\x1c\xf2\xf7\x9d\x81\xd6\xdd\x4e\xea\x05\x56\xa2\xce\x0b\xb7\x95\xb8\xec\x58\x5a\x3f\x2c\x2f\xea\x08\x05\x28\x69\x6f\xac\x92\xb5\xee\x2b\x2c\x21\x01\xea\x16\x92\x57\x9a\x37\x49\x13\xe7\x07\x00\xb2\xc7\x3b\xbf\x19\x1d\x9e\xaf\xf3\x7e\x0d\xe9\x31\xcc\x6c\xe5\xf5\x0f\x1f\xc7\x1b", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1779, /* certificate_len */ + (unsigned char *) "\x30\x82\x06\xef\x30\x82\x05\xd7\xa0\x03\x02\x01\x02\x02\x04\x4a\x61\xd0\x1a\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x30\x39\x30\x37\x31\x39\x31\x33\x34\x33\x35\x31\x5a\x17\x0d\x31\x39\x30\x37\x31\x39\x31\x34\x31\x33\x35\x31\x5a\x30\x65\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x17\x30\x15\x06\x03\x55\x04\x0b\x13\x0e\x46\x69\x73\x63\x61\x6c\x20\x53\x65\x72\x76\x69\x63\x65\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xb5\xcb\x93\x8a\x24\x29\x79\xf4\x02\xff\x81\x4e\xd6\x54\x04\x5d\xb6\x1a\xe8\x55\xe8\x4a\xfe\x7c\x48\xc7\x57\xe4\x2a\x30\x18\xb3\x4b\x27\xe7\x41\x8a\xc7\x30\xbe\x88\x3e\x9e\x07\xad\xc6\x6d\x3f\x7e\x19\x44\x44\x5e\xf6\x15\xc7\xae\xf2\x2a\x7e\x7a\x8b\x9b\x9e\x94\x48\x5f\xbd\x25\xe7\x20\xbf\x61\x6f\xf8\x8a\x68\x50\xf0\x12\x35\xc3\x78\x20\x54\x24\x17\x4b\x97\x5c\x81\xed\x3a\x63\x0f\x3d\x01\x56\xda\xcd\x56\x12\x37\x67\x89\xc2\xbc\xd4\x60\xa0\xfd\x3a\x44\xde\x3e\x3b\x1f\xa1\x18\xe7\x2b\xdd\xdb\xf0\x8b\x92\x77\xd0\xae\x62\xc0\x9e\x32\x6b\xd8\x68\xda\x67\x38\x07\x69\x8e\x11\x78\x7f\xa2\x6c\x2f\x60\xb5\x7c\xc8\x0c\x3e\x2e\x54\x18\x77\x0f\xa6\x52\x45\x6c\xcf\x9f\x98\x82\x22\x2a\x3b\x86\xea\xb1\xa7\x9b\xa7\xe0\x3b\xc9\x42\xae\xe6\x8f\x6d\xfb\x57\xf6\x39\xca\x37\xae\xe0\xcc\xa2\x31\x83\x33\xed\xbd\x1e\x9b\x31\x31\x8d\x64\x54\xb7\x10\x72\x45\xab\x85\xdc\x66\xdc\xf5\x97\x0e\xf7\x81\xcf\x56\x7e\x7b\x9c\x09\x85\x54\x8c\xcc\x2b\x1f\x65\xe7\xde\xb4\xb6\x64\x66\x4a\xc1\x86\x39\xb2\x85\x07\x81\x2f\x33\x94\xe0\x47\xb5\xbd\x4c\xc9\x02\x03\x01\x00\x01\xa3\x82\x03\x7b\x30\x82\x03\x77\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x06\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x41\x06\x03\x55\x1d\x20\x04\x3a\x30\x38\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x04\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x03\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x02\x30\x82\x01\x0f\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x82\x01\x01\x30\x81\xfe\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x66\x73\x63\x61\x5f\x61\x69\x61\x2e\x70\x37\x63\x30\x81\xcc\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\xbf\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x82\x01\xa1\x06\x03\x55\x1d\x1f\x04\x82\x01\x98\x30\x82\x01\x94\x30\x82\x01\x5c\xa0\x82\x01\x58\xa0\x82\x01\x54\xa4\x81\xa0\x30\x81\x9d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x31\x0d\x30\x0b\x06\x03\x55\x04\x03\x13\x04\x43\x52\x4c\x31\x86\x81\xae\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x63\x6e\x3d\x43\x52\x4c\x31\x2c\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x61\x75\x74\x68\x6f\x72\x69\x74\x79\x52\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x4c\x69\x73\x74\x30\x32\xa0\x30\xa0\x2e\x86\x2c\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x55\x53\x5f\x54\x72\x65\x61\x73\x75\x72\x79\x5f\x52\x6f\x6f\x74\x5f\x43\x41\x2e\x63\x72\x6c\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x68\x84\x15\x48\x8c\x54\x70\x7f\x2d\x12\x58\x0e\xec\x1c\x78\xef\x3c\x2e\x59\x64\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x34\xed\x82\x1e\x7d\x3e\x1d\xb9\x10\x8b\xbf\x55\x07\x8c\x2f\x94\x5d\x60\x54\x5b\x30\x19\x06\x09\x2a\x86\x48\x86\xf6\x7d\x07\x41\x00\x04\x0c\x30\x0a\x1b\x04\x56\x37\x2e\x31\x03\x02\x00\x81\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\xbe\x42\xa9\x26\x9b\xaf\x1e\x95\x1c\x87\xe2\xdc\xdb\xcd\x99\xd4\x24\x27\xa0\x6d\xb5\xf1\xad\xfe\x0b\x2f\x54\x95\x60\xfd\xf8\x38\x29\xb1\xad\x1d\x3d\x22\x23\x41\xbc\xf3\x32\x34\x35\x01\xb3\x29\x12\x31\x97\x90\x39\x62\x55\x16\xf2\xd8\x73\x1c\x24\x71\x44\x33\x9b\x0b\x51\xdf\x99\x95\xa0\x77\x91\x86\x47\xca\xc1\x29\xeb\x69\x28\x34\xaa\x8a\xec\x71\x05\xde\xa6\x3a\xc0\xf7\x84\xe8\x21\xc8\xe6\xc3\x65\xb9\x7e\x99\x35\x90\x33\x9c\x40\x15\x8a\xc2\x83\xf5\x42\xf7\xcd\xad\x89\x34\xd4\xc1\xa3\x92\xa2\x77\xc4\x3b\x4f\x8d\x50\x49\x60\x85\xbd\x7e\xc7\xe7\x98\xc1\x8a\x78\xd1\x8c\xaa\x73\x94\xc8\x8b\x2c\xa1\x85\x8f\xce\x3a\x79\x38\x01\x25\x85\x96\xb3\xdd\x5f\x91\x1d\xe1\x73\x94\xaa\x76\xe8\xcb\x21\x3f\x97\x35\x2f\x98\x24\x51\x21\xd0\x9d\xbb\x30\x5f\x02\x7c\x13\x1d\x3c\x05\xfe\xce\x33\xb0\xb0\x5e\x56\x1b\x80\xd7\xc2\x17\xab\x0b\xa9\x51\x62\x26\xe9\x19\x1a\xa2\xc5\x80\x69\xa6\xd0\xae\x24\x52\x07\x61\x1d\xea\xef\x1d\x01\x50\x14\x80\xc4\xd2\xcd\x75\x7c\xe1\xb9\xa2\x29\xdd\x15\x63\x7a\x1b\xde\xae\xb8\x17\x3d\x3f\x53\xa5\x13\x4f\x1e", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 1431, /* certificate_len */ + (unsigned char *) "\x30\x82\x05\x93\x30\x82\x04\x7b\xa0\x03\x02\x01\x02\x02\x04\x46\xea\xce\xa1\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x30\x39\x30\x31\x31\x38\x31\x34\x31\x38\x33\x31\x5a\x17\x0d\x31\x39\x30\x31\x31\x38\x31\x34\x34\x38\x33\x31\x5a\x30\x65\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x17\x30\x15\x06\x03\x55\x04\x0b\x13\x0e\x46\x69\x73\x63\x61\x6c\x20\x53\x65\x72\x76\x69\x63\x65\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xaf\xbc\xcb\x0a\x5e\xe9\xbb\xad\x3c\xba\x54\xcf\xed\xd6\x8f\xcc\x68\x83\xa9\x04\x77\x30\x25\x2d\x15\x43\x20\x0e\xac\x0b\x42\x76\x27\x51\xde\x72\x29\xa6\x12\x1e\x26\xdc\xe4\x0b\xab\x5a\xd6\x2b\x1a\xc9\x24\xce\x2d\x8b\x26\x91\xd8\x9c\xf4\x4a\x00\x9e\x81\x0a\xb3\x22\x17\x4a\x62\xbc\x4f\xd2\x23\x77\x11\xae\x2f\x86\x1c\x9d\xad\x81\x23\x21\xda\xec\xe4\x8f\x87\xfc\x3e\xb2\xa6\xac\x02\x22\x57\x4f\xb8\x6a\x20\xdc\xd3\xa2\x93\x8e\x62\x78\x7b\xa4\x17\x05\x92\x0a\xb3\x4d\x18\x35\x75\x02\xbe\x93\xd5\xa1\x4d\xb6\x96\x21\xac\xb9\xe2\x2f\xc7\x64\xb1\xae\xeb\x15\x3a\x0e\x55\x22\x9b\x08\x97\xfc\x0c\x4d\xed\x2b\xeb\x0b\xc7\x04\x76\x3c\x3e\xda\xa8\x10\xc2\x29\x3f\xe4\x94\xec\x93\xb5\xe8\x48\x0a\x87\x34\xa7\x90\x73\x9a\x87\x60\xa5\xca\x8b\x7e\x7e\x6d\xe0\xd0\x2f\x92\x3a\xb1\xe7\x95\x03\x0a\x02\x9a\x6a\x0b\xd1\xaa\x2a\x70\x91\x89\x0c\x5e\x61\x1b\x4d\xf6\xef\x33\xe1\xc4\xe3\xd1\xd7\x0f\xaf\x02\xa7\x1c\x86\xcd\xff\xfb\xb1\xf9\x6b\xd3\x81\x1d\xb1\xeb\xa4\x64\x7d\xdc\x2d\xbf\x07\xfe\xe8\x29\x1d\x0d\xa7\xd1\xf8\x87\xe0\xc9\x99\xaa\x71\x02\x03\x01\x00\x01\xa3\x82\x02\x1f\x30\x82\x02\x1b\x30\x82\x01\xa1\x06\x03\x55\x1d\x1f\x04\x82\x01\x98\x30\x82\x01\x94\x30\x82\x01\x5c\xa0\x82\x01\x58\xa0\x82\x01\x54\xa4\x81\xa0\x30\x81\x9d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x31\x0d\x30\x0b\x06\x03\x55\x04\x03\x13\x04\x43\x52\x4c\x31\x86\x81\xae\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x63\x6e\x3d\x43\x52\x4c\x31\x2c\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x61\x75\x74\x68\x6f\x72\x69\x74\x79\x52\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x4c\x69\x73\x74\x30\x32\xa0\x30\xa0\x2e\x86\x2c\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x55\x53\x5f\x54\x72\x65\x61\x73\x75\x72\x79\x5f\x52\x6f\x6f\x74\x5f\x43\x41\x2e\x63\x72\x6c\x30\x0b\x06\x03\x55\x1d\x0f\x04\x04\x03\x02\x01\x06\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x68\x84\x15\x48\x8c\x54\x70\x7f\x2d\x12\x58\x0e\xec\x1c\x78\xef\x3c\x2e\x59\x64\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xd7\x7d\xf9\xc0\xd9\xb1\x6d\x71\x3b\x82\x9a\xbe\x88\xb8\xeb\x63\xf5\x22\x93\x84\x30\x0c\x06\x03\x55\x1d\x13\x04\x05\x30\x03\x01\x01\xff\x30\x19\x06\x09\x2a\x86\x48\x86\xf6\x7d\x07\x41\x00\x04\x0c\x30\x0a\x1b\x04\x56\x37\x2e\x31\x03\x02\x00\x81\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x8c\x8d\x18\x2b\xe7\x3f\x73\xbb\x56\x9c\x68\x85\xee\xf4\xd3\xd1\x0c\x19\x6f\x20\x39\x30\x5e\x50\x93\xe6\x6d\xb0\x5c\x79\x44\x56\xbb\xe4\x7e\x9b\xb4\x77\x6d\x56\x9b\xf6\x78\x55\x0a\xb4\xdd\x43\x18\xdf\x23\xa1\x4a\x73\xa3\x8e\xf6\x4e\x00\x90\x25\xb0\xa5\x46\x2f\x98\xd8\x95\x67\x0d\x68\xbb\xd1\x32\x32\x15\x6f\x14\x88\x4c\x23\xdd\x29\x52\x76\x3d\x0b\x0b\x3a\x56\x61\x09\x20\x6f\x6c\x67\x21\x25\xb8\xec\x7b\xab\xe7\x6c\x73\x84\x2f\x83\x6c\xb6\xcc\x6b\x33\xdb\x7d\x32\x2a\x84\x5f\x9c\x8d\x32\x73\xc7\x60\x86\x31\x31\x05\xe5\x7b\xbf\x2f\x1a\x42\xf1\x8e\xfb\xf8\x3e\x4e\x78\x5a\xf7\xbb\xe0\xaf\x6f\xa1\xf0\xee\x41\x10\x40\xa2\x1c\x5e\x57\xf2\x73\x71\xd5\xb2\x02\xe0\x8f\x00\xbb\x08\xf8\x8c\xe6\x0e\x99\x38\xf9\x39\x02\x83\x73\x1e\xf8\xf5\xe2\x3d\x6a\x43\x93\x43\x54\x77\xf0\x00\x18\x10\xfa\xd8\x29\x42\x89\x9c\xf4\x00\x8f\xf7\xee\x03\xf0\x14\xb0\xfd\x44\x8b\x97\xf6\x4f\xb4\x27\x4e\x86\xe0\xb5\x56\xb2\x72\x51\x46\xfc\x82\xb2\x83\xd2\x44\x9b\x99\xf8\x24\x6d\x7c\xd3\xb3\x87\xd0\xa6\x26\x24\xb9\x42\x18\x48\xf9\x02\x0d\x8b\xf8\x36", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 2060, /* certificate_len */ + (unsigned char *) "\x30\x82\x08\x08\x30\x82\x06\xf0\xa0\x03\x02\x01\x02\x02\x04\x4a\x61\xd2\xa5\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x31\x31\x30\x31\x32\x32\x31\x33\x33\x39\x30\x36\x5a\x17\x0d\x32\x31\x30\x31\x32\x32\x31\x34\x30\x39\x30\x36\x5a\x30\x78\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0d\x30\x0b\x06\x03\x55\x04\x0b\x13\x04\x4e\x41\x53\x41\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x4e\x41\x53\x41\x20\x4f\x70\x65\x72\x61\x74\x69\x6f\x6e\x61\x6c\x20\x43\x41\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xb7\x70\xc7\x05\x85\xde\x5b\xb4\xe6\xed\x10\x20\xbc\x4d\x35\xaa\xdd\x81\x06\xe9\xcd\x6a\xa4\x5f\xcd\xa2\xd9\x30\xd1\x21\x9e\x2c\xfd\x94\xee\xc7\x54\x1c\xca\x3e\x86\x97\x6f\xeb\xbd\xb9\xb2\xfa\xec\xdd\xc1\x61\xd3\x88\xf7\x7a\x33\x2f\x30\x3f\x9a\x0c\xac\x19\x45\x43\x6b\x68\x0a\xb5\x51\x93\xbe\xcd\x3d\x4f\x74\xc8\x7d\xa6\x5c\xa6\x36\xb5\x75\x0d\x4b\x82\x94\x25\xef\xac\x47\xaf\x38\xa5\x3d\x98\x79\x3d\x88\xd8\xb7\x6b\x65\xea\xfe\x74\xf9\x93\x06\x8c\x0b\xa9\xa9\xe4\x23\x0b\x66\xa1\xd2\x64\xde\x5f\xc0\xc1\x43\x4c\x4f\xf7\x7b\xff\x74\x61\x7d\x15\x3d\x0d\x0a\x8f\x4a\x40\xe7\xbe\x8c\x5e\xaa\x04\xb8\x52\x75\x59\xf8\x23\x77\xe6\x86\x58\xe0\xa4\x7a\x08\xf9\x3b\x60\x63\xc9\x32\x46\xa6\x98\x11\x22\x59\xd1\x07\xf2\xdd\x6a\x31\x37\x7e\xc8\xd8\x87\x5b\xf0\x20\x90\x5c\x0f\x02\xd6\xe9\x57\x1f\x1e\x61\x89\x44\xd9\x12\x1d\xef\x7f\x8b\xb6\x93\x5b\xe3\x3b\xd5\xed\x1f\x0a\xa4\x33\xbd\xb7\x8e\xeb\x04\x9c\x43\x66\x14\xb0\xb9\xb5\x63\x4f\x27\xf2\xd8\x0a\x26\xba\xd6\xb7\x9b\xcd\x6a\x91\xf0\x73\x9c\xcf\x44\xce\x75\xe3\xd2\x60\x49\x58\x57\x02\x03\x01\x00\x01\xa3\x82\x04\x81\x30\x82\x04\x7d\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x06\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x5d\x06\x03\x55\x1d\x20\x04\x56\x30\x54\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x11\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x10\x30\x82\x01\x0f\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x82\x01\x01\x30\x81\xfe\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6e\x6f\x63\x61\x5f\x61\x69\x61\x2e\x70\x37\x63\x30\x81\xcc\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\xbf\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x81\xed\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x0b\x04\x81\xe0\x30\x81\xdd\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6e\x6f\x63\x61\x5f\x73\x69\x61\x2e\x70\x37\x63\x30\x81\xab\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x81\x9e\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x63\x2e\x6e\x61\x73\x61\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x4e\x41\x53\x41\x25\x32\x30\x4f\x70\x65\x72\x61\x74\x69\x6f\x6e\x61\x6c\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x4e\x41\x53\x41\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x82\x01\x9b\x06\x03\x55\x1d\x1f\x04\x82\x01\x92\x30\x82\x01\x8e\x30\x81\xa9\xa0\x81\xa6\xa0\x81\xa3\xa4\x81\xa0\x30\x81\x9d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x31\x0d\x30\x0b\x06\x03\x55\x04\x03\x13\x04\x43\x52\x4c\x31\x30\x81\xdf\xa0\x81\xdc\xa0\x81\xd9\x86\x2c\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x55\x53\x5f\x54\x72\x65\x61\x73\x75\x72\x79\x5f\x52\x6f\x6f\x74\x5f\x43\x41\x2e\x63\x72\x6c\x86\x81\xa8\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x52\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x4c\x69\x73\x74\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x68\x84\x15\x48\x8c\x54\x70\x7f\x2d\x12\x58\x0e\xec\x1c\x78\xef\x3c\x2e\x59\x64\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x07\x2e\x9a\x6a\x58\x83\x21\x53\xc9\x68\x62\x52\x63\xf6\x6d\x4b\x32\x3a\x9e\x82\x30\x19\x06\x09\x2a\x86\x48\x86\xf6\x7d\x07\x41\x00\x04\x0c\x30\x0a\x1b\x04\x56\x37\x2e\x31\x03\x02\x00\x81\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b\x05\x00\x03\x82\x01\x01\x00\x2c\x22\xc7\x46\xe6\x02\x3a\x5b\x1f\x5d\x04\xbd\xda\xbb\x4b\xf0\x37\x2b\x5f\x5c\x31\x8d\xb8\xb4\x56\xbf\xce\xed\x59\x6d\x83\xea\xb2\x24\x10\x82\x7c\x18\xb3\x62\x9a\x17\x39\xf7\x64\x9b\xfe\xdf\x05\x94\xa2\xe3\x05\xc9\x2c\x97\xf7\xe7\xca\x20\x14\x6c\x0f\x62\x5e\x96\x43\x47\xb2\x52\x7b\x98\xc2\xd9\x18\xb2\x31\xb0\x56\x40\x28\xd4\xf6\x79\x63\x1e\x0d\x9d\x1f\x98\x7c\x86\x2c\x8f\x33\xd7\xbb\xf0\x01\x5c\x43\x13\x9d\xb9\x09\xa8\xe6\x63\xa7\xf8\x66\x82\xda\x73\x46\x6e\x7a\x36\x73\xd4\x00\x9b\x75\x8a\xe2\x56\x93\xc3\x55\x03\x97\x1c\xad\x2c\xf8\x20\xb0\x9a\xce\x23\x3a\x86\x96\x92\x06\x98\x51\x7b\x6f\x9e\x78\x54\xe5\xe2\x73\x6a\x27\xf8\xc2\xa5\xe3\x4f\xc9\xf2\xd7\x86\xf4\xc1\x03\xd1\xcd\xe2\xb5\x46\x7d\xeb\x7a\xd4\xa8\x2c\x0e\x6d\x27\xbe\xc0\x33\xe5\xae\x3c\x65\x78\xde\x2a\x00\xa0\x12\xe3\x28\x55\x35\x75\xe0\xbb\xc3\x3c\xd7\xdb\x0e\x2d\x73\x24\x53\xe0\x43\x65\xa1\x83\xe9\xf9\xdc\xec\x2b\x3b\xf7\xa7\x09\xeb\xf9\x8e\x74\x56\x84\x3c\xbd\xe5\xd2\x8f\xb1\x94\x1e\xaa\x1d\x7c\x53\xf7\x6a\x94\x47\xc1\xa1\x85\x8f\x4b\xc4\x1e\x8d", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 2030, /* certificate_len */ + (unsigned char *) "\x30\x82\x07\xea\x30\x82\x06\xd2\xa0\x03\x02\x01\x02\x02\x04\x45\xf9\x4a\xb5\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x30\x37\x30\x33\x31\x35\x32\x31\x33\x37\x30\x37\x5a\x17\x0d\x31\x37\x30\x33\x31\x35\x32\x32\x30\x37\x30\x37\x5a\x30\x78\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0d\x30\x0b\x06\x03\x55\x04\x0b\x13\x04\x4e\x41\x53\x41\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x4e\x41\x53\x41\x20\x4f\x70\x65\x72\x61\x74\x69\x6f\x6e\x61\x6c\x20\x43\x41\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xe4\x4b\x31\x6b\x18\x2a\x48\xcc\x71\xf4\x7a\xd8\x49\x28\x64\x55\xf8\x3c\xe9\xb0\x00\x05\x23\x61\x1a\xb7\x97\x2f\x69\x45\x6d\x95\x52\xdb\x06\x97\x45\xf7\xe5\x8b\x42\x34\x48\x27\x8f\x93\x6f\xba\xfb\xb7\x36\x04\x43\xe1\xc2\xa8\xc7\xaf\xb3\xb3\x49\x9f\xd0\x19\xa5\xa9\xf4\x62\x49\xa7\x2f\xa7\x2f\xe9\xf2\xe6\x88\xcb\x14\x44\x80\x08\x18\x32\x9f\x1c\x22\xb7\x5b\x80\x42\x03\x17\xd6\x20\x26\x41\xd2\x57\x05\xbe\x1d\x77\xb3\xd3\x00\xed\x73\xa0\x95\x86\x4d\x34\x1b\x09\x7f\xb2\x3f\x28\x58\x53\x56\x59\xe7\xfd\x31\x44\x2c\x8c\xbd\xc1\x71\xa7\x9d\xd6\x90\x10\xcc\xcd\x09\x6d\xb0\x3b\x8c\xd9\x37\x34\x08\x2d\x7b\xe6\xdf\x2f\xf5\x0a\x1f\x8d\x9a\x21\x60\x42\xc8\xe6\x32\x1e\xe4\xc5\x61\xfd\xf2\x7d\xba\x7b\x60\x5b\xe2\x34\xbb\xec\x87\x74\x56\xf6\x24\x69\x1c\x91\x68\xd8\xc8\x01\x56\xcb\x62\x42\x0a\x5e\x91\xe4\x39\x08\x79\xaa\xbb\xc9\x2a\x0f\xa9\xfd\x4c\x71\x37\x2e\x9f\xd9\x71\x94\x0b\x66\xf5\xb3\x3e\xd0\xf8\x13\xf3\x5a\xeb\x76\x88\x78\x23\xbe\x1a\x77\xe1\xb1\xaf\x21\x88\x56\x4e\x11\xf2\x22\x91\x74\x81\x78\x92\xc2\x93\x2e\x7e\x2a\x31\x02\x03\x01\x00\x01\xa3\x82\x04\x63\x30\x82\x04\x5f\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x06\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x4f\x06\x03\x55\x1d\x20\x04\x48\x30\x46\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x04\x30\x82\x01\x0f\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x82\x01\x01\x30\x81\xfe\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6e\x6f\x63\x61\x5f\x61\x69\x61\x2e\x70\x37\x63\x30\x81\xcc\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x81\xbf\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x81\xd7\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x0b\x04\x81\xca\x30\x81\xc7\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6e\x6f\x63\x61\x5f\x73\x69\x61\x2e\x70\x37\x63\x30\x81\x95\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x81\x88\x6c\x64\x61\x70\x3a\x2f\x2f\x6e\x64\x61\x63\x2e\x61\x72\x63\x2e\x6e\x61\x73\x61\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x4e\x41\x53\x41\x25\x32\x30\x4f\x70\x65\x72\x61\x74\x69\x6f\x6e\x61\x6c\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x4e\x41\x53\x41\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x82\x01\xa1\x06\x03\x55\x1d\x1f\x04\x82\x01\x98\x30\x82\x01\x94\x30\x82\x01\x5c\xa0\x82\x01\x58\xa0\x82\x01\x54\xa4\x81\xa0\x30\x81\x9d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x31\x0d\x30\x0b\x06\x03\x55\x04\x03\x13\x04\x43\x52\x4c\x31\x86\x81\xae\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x63\x6e\x3d\x43\x52\x4c\x31\x2c\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x61\x75\x74\x68\x6f\x72\x69\x74\x79\x52\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x4c\x69\x73\x74\x30\x32\xa0\x30\xa0\x2e\x86\x2c\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x55\x53\x5f\x54\x72\x65\x61\x73\x75\x72\x79\x5f\x52\x6f\x6f\x74\x5f\x43\x41\x2e\x63\x72\x6c\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x68\x84\x15\x48\x8c\x54\x70\x7f\x2d\x12\x58\x0e\xec\x1c\x78\xef\x3c\x2e\x59\x64\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\xaa\x6d\xb5\x89\x9e\x27\x1a\xe9\xac\x2d\xf1\xe6\x6f\x8d\x23\xb6\xa0\xbf\x93\xc1\x30\x19\x06\x09\x2a\x86\x48\x86\xf6\x7d\x07\x41\x00\x04\x0c\x30\x0a\x1b\x04\x56\x37\x2e\x31\x03\x02\x00\x81\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\xa8\x3b\x4f\xeb\x3a\xc6\xa8\x76\x54\x10\x19\xe8\x98\x17\x4b\xad\x43\x84\xa2\x1c\xe7\x2b\x9f\x4e\xf7\x9d\xc3\x23\xf8\xcb\xa5\x68\x64\x50\x5f\xba\x2f\xed\xd2\xd3\xb1\x1c\xd6\xc7\xe8\x24\xee\x48\x1a\x70\xed\x5b\x87\x24\x25\xeb\x3a\xb1\x94\x48\x31\x25\xe1\x07\x0a\xb8\xbf\xe2\xb8\x4c\x13\xdd\x8e\xaf\x99\x5e\xe7\x9b\x59\xb5\xc5\x14\xe1\x0b\x54\x7d\x39\xdc\x4c\x4e\x0e\xa7\xad\x24\x31\x4a\x1a\xd6\x92\xe1\xb2\x37\xcc\xfe\xe1\xeb\xfe\x0a\xc5\x3d\x06\xa7\xa6\x0a\x14\x91\x0d\x9b\xbc\x67\xdc\x6a\xba\x6d\x7a\x3f\x4c\x6f\x14\x0c\x75\xa5\x6f\xee\xc9\xff\x0e\x4c\x9a\x5b\xd7\xf5\x9b\x29\x28\xe5\x29\x61\x2b\x47\x3e\x4b\x66\x5c\xc4\xa8\xe4\x58\xf9\xbd\xd3\xb9\x34\x2c\x84\xf6\x7b\xa3\x3b\x45\xe3\x01\xd5\x74\x18\x90\x12\xd0\x6c\x64\xc9\x8d\x60\x81\x2e\x11\x06\xc0\x61\x05\x16\x95\x9c\x46\x16\xed\x53\x9b\xf7\x3c\xb7\xaa\x51\xbe\x05\x97\x91\xb6\x87\x8a\xfe\xea\x3e\x97\x41\xd5\x34\xbf\xab\x44\x98\x1e\xf6\x01\x31\xa1\xd5\x79\xc0\x0a\xe6\xf2\x88\x00\x10\xa4\xc4\x69\x0a\xa9\x5e\xc3\xe8\x8b\x30\xad\xed\xe1\xf7\x58\x37\x99\x07\x4c\x14\xc8", /* certificate */ + /* keysize */ + }, + { + CACKEY_ID_TYPE_CERT_ONLY, /* id_type */ + 2030, /* certificate_len */ + (unsigned char *) "\x30\x82\x07\xea\x30\x82\x06\xd2\xa0\x03\x02\x01\x02\x02\x04\x44\x3e\xa7\xe9\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x30\x81\x8e\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x30\x1e\x17\x0d\x30\x36\x30\x39\x32\x30\x31\x38\x34\x31\x30\x38\x5a\x17\x0d\x31\x36\x30\x39\x32\x30\x31\x39\x31\x31\x30\x38\x5a\x30\x78\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x0d\x30\x0b\x06\x03\x55\x04\x0b\x13\x04\x4e\x41\x53\x41\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x4e\x41\x53\x41\x20\x4f\x70\x65\x72\x61\x74\x69\x6f\x6e\x61\x6c\x20\x43\x41\x30\x82\x01\x22\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x00\x30\x82\x01\x0a\x02\x82\x01\x01\x00\x9b\x6e\xfb\x99\x21\xa9\xff\xe1\x94\xa1\x8f\x38\x7d\xd7\x08\x6d\xb2\x2b\x96\x1e\x2c\xa1\x4e\x0b\xbb\x28\xd0\x67\xff\xa2\x8b\x54\xcd\xc2\x02\x25\x67\x74\xde\x6e\xe1\xb9\xfe\xc7\x0a\x09\x70\x59\xb0\x5b\xf1\x7c\xaf\xb3\x1b\xd6\xff\x26\x60\xdd\x1b\x41\xca\xfe\xd9\xeb\x63\x49\xf7\xaa\xbb\x3c\xa9\x14\x39\x2b\x97\xbc\x13\x4f\x1c\xaa\xcc\x11\x49\x02\x26\xbf\x77\x13\x99\x67\x0d\x1b\x08\xce\xe5\xbe\xc3\x81\xf4\x34\x17\x70\x9a\x2b\xbb\xdb\xf9\xe9\xc4\x60\x9c\x7a\x64\xf1\xb4\xe4\xd1\xce\x64\xe4\x1d\xf5\x5f\x5c\x07\x70\xe1\xe1\x6a\x94\x19\x46\xa9\x8d\x73\x10\x50\x9f\xe9\xd7\xfe\xa0\x4a\x9b\xab\xfa\x33\xf3\x45\xee\xb2\x59\x78\x7d\x3e\x01\x3f\xc3\xa3\x58\x51\xc1\xf2\xe8\x5f\x17\xf4\x7c\xd6\x6e\xd1\x56\xf1\x27\x00\x35\xfb\xfd\x7d\x57\xe8\xc7\x30\xdb\x02\xaf\x16\x14\xe3\xff\xdc\x4c\xbf\x77\xff\x64\xc8\xce\x3f\xb3\xf6\x39\x2e\xf8\xd9\xa3\x28\x37\xd0\xb0\x24\xb3\xb9\x51\x9d\x0c\x61\x82\xae\x1c\xca\x18\x9d\x99\xf0\xf6\x39\x1f\x99\x10\x28\x10\xa1\xde\x3c\x6f\xf6\x7b\x69\xd4\xb8\xa3\xef\x8a\x4b\xc9\x86\x2f\xa4\xe4\xa8\xfc\xa2\x81\x02\x03\x01\x00\x01\xa3\x82\x04\x63\x30\x82\x04\x5f\x30\x0e\x06\x03\x55\x1d\x0f\x01\x01\xff\x04\x04\x03\x02\x01\x06\x30\x0f\x06\x03\x55\x1d\x13\x01\x01\xff\x04\x05\x30\x03\x01\x01\xff\x30\x4f\x06\x03\x55\x1d\x20\x04\x48\x30\x46\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x06\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x07\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x08\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x03\x0d\x30\x0c\x06\x0a\x60\x86\x48\x01\x65\x03\x02\x01\x05\x04\x30\x82\x01\x0f\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x01\x04\x82\x01\x01\x30\x81\xfe\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6e\x6f\x63\x61\x5f\x61\x69\x61\x2e\x70\x37\x63\x30\x81\xcc\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x81\xbf\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x2c\x63\x72\x6f\x73\x73\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x50\x61\x69\x72\x3b\x62\x69\x6e\x61\x72\x79\x30\x81\xd7\x06\x08\x2b\x06\x01\x05\x05\x07\x01\x0b\x04\x81\xca\x30\x81\xc7\x30\x2d\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x02\x86\x21\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x6e\x6f\x63\x61\x5f\x73\x69\x61\x2e\x70\x37\x63\x30\x81\x95\x06\x08\x2b\x06\x01\x05\x05\x07\x30\x05\x86\x81\x88\x6c\x64\x61\x70\x3a\x2f\x2f\x6e\x64\x61\x63\x2e\x61\x72\x63\x2e\x6e\x61\x73\x61\x2e\x67\x6f\x76\x2f\x6f\x75\x3d\x4e\x41\x53\x41\x25\x32\x30\x4f\x70\x65\x72\x61\x74\x69\x6f\x6e\x61\x6c\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x4e\x41\x53\x41\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x63\x41\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x3b\x62\x69\x6e\x61\x72\x79\x30\x82\x01\xa1\x06\x03\x55\x1d\x1f\x04\x82\x01\x98\x30\x82\x01\x94\x30\x82\x01\x5c\xa0\x82\x01\x58\xa0\x82\x01\x54\xa4\x81\xa0\x30\x81\x9d\x31\x0b\x30\x09\x06\x03\x55\x04\x06\x13\x02\x55\x53\x31\x18\x30\x16\x06\x03\x55\x04\x0a\x13\x0f\x55\x2e\x53\x2e\x20\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x31\x23\x30\x21\x06\x03\x55\x04\x0b\x13\x1a\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x20\x6f\x66\x20\x74\x68\x65\x20\x54\x72\x65\x61\x73\x75\x72\x79\x31\x22\x30\x20\x06\x03\x55\x04\x0b\x13\x19\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x20\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x31\x1c\x30\x1a\x06\x03\x55\x04\x0b\x13\x13\x55\x53\x20\x54\x72\x65\x61\x73\x75\x72\x79\x20\x52\x6f\x6f\x74\x20\x43\x41\x31\x0d\x30\x0b\x06\x03\x55\x04\x03\x13\x04\x43\x52\x4c\x31\x86\x81\xae\x6c\x64\x61\x70\x3a\x2f\x2f\x6c\x64\x61\x70\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x63\x6e\x3d\x43\x52\x4c\x31\x2c\x6f\x75\x3d\x55\x53\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x25\x32\x30\x52\x6f\x6f\x74\x25\x32\x30\x43\x41\x2c\x6f\x75\x3d\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x69\x6f\x6e\x25\x32\x30\x41\x75\x74\x68\x6f\x72\x69\x74\x69\x65\x73\x2c\x6f\x75\x3d\x44\x65\x70\x61\x72\x74\x6d\x65\x6e\x74\x25\x32\x30\x6f\x66\x25\x32\x30\x74\x68\x65\x25\x32\x30\x54\x72\x65\x61\x73\x75\x72\x79\x2c\x6f\x3d\x55\x2e\x53\x2e\x25\x32\x30\x47\x6f\x76\x65\x72\x6e\x6d\x65\x6e\x74\x2c\x63\x3d\x55\x53\x3f\x61\x75\x74\x68\x6f\x72\x69\x74\x79\x52\x65\x76\x6f\x63\x61\x74\x69\x6f\x6e\x4c\x69\x73\x74\x30\x32\xa0\x30\xa0\x2e\x86\x2c\x68\x74\x74\x70\x3a\x2f\x2f\x70\x6b\x69\x2e\x74\x72\x65\x61\x73\x2e\x67\x6f\x76\x2f\x55\x53\x5f\x54\x72\x65\x61\x73\x75\x72\x79\x5f\x52\x6f\x6f\x74\x5f\x43\x41\x2e\x63\x72\x6c\x30\x1f\x06\x03\x55\x1d\x23\x04\x18\x30\x16\x80\x14\x68\x84\x15\x48\x8c\x54\x70\x7f\x2d\x12\x58\x0e\xec\x1c\x78\xef\x3c\x2e\x59\x64\x30\x1d\x06\x03\x55\x1d\x0e\x04\x16\x04\x14\x3a\x8f\xea\xb8\x04\xb9\x4c\xff\xbf\xd7\x00\x0b\x2b\x1a\x4b\x00\x38\xdb\xbb\xbe\x30\x19\x06\x09\x2a\x86\x48\x86\xf6\x7d\x07\x41\x00\x04\x0c\x30\x0a\x1b\x04\x56\x37\x2e\x31\x03\x02\x00\x81\x30\x0d\x06\x09\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x11\x7c\x0e\x1f\x1e\x3c\x2b\xaa\xd0\x25\xb6\xc5\x0b\x67\x9c\xa0\x76\x76\xc8\xda\x9a\x45\x07\x5e\x7f\x8b\xb0\x14\x21\xc2\x3f\x09\xd9\x85\x20\xdf\xd7\xcc\xa7\x3b\xf9\x58\x5c\xc7\x1a\xa6\x34\x92\xa1\x00\x3b\x96\x77\x24\x72\xb7\x26\x1c\xdb\xac\xa7\x45\x96\x72\x4c\xdd\x7b\x6c\x8f\xea\xef\x78\xb9\xdc\xb3\x26\xfe\x91\x80\x99\x3e\x0e\xb0\xdb\x8e\xb6\xd1\xa2\x4a\xd1\xae\x7d\x61\x3d\x8f\xc7\xcd\x1b\x40\xb2\x40\x1b\x9c\xb9\xa3\x62\xd8\x15\x49\x23\xfa\xc3\x73\x90\xbb\x4e\x52\xef\x37\x30\xed\x24\xe2\x8b\x57\x1f\xe2\x54\x7a\xf8\x95\xd9\x97\x62\xcc\x13\x71\x74\x2d\xda\xc7\x46\x5d\x57\x3a\xd2\xdf\x22\xed\xcd\x18\xce\xf7\xea\x89\x89\x3d\x23\xe0\xe6\xdb\x65\x4c\xdd\x42\xad\xd4\x21\xee\x04\xd5\x01\xcf\x37\x1a\xe8\xf2\x83\xf8\x2f\xf5\x21\x73\x06\x2b\xa0\x53\xa9\x8d\x60\xbc\xbe\xf6\xe0\xae\xcb\xa4\x45\x70\x37\x03\x6e\x7f\x2d\x9d\x89\x30\x8e\xce\xb6\xba\xa7\x2b\xa1\xf0\x90\x05\xf5\x6b\xf1\x0b\x89\x5f\x62\xfb\x06\x0d\x2c\xce\x9d\x53\xee\x23\xbf\xa9\x3e\x5c\x7e\x7f\xc3\xe8\x45\x76\xfe\x61\xad\x02\xd1\x1c\x26\x2b\x80\xff\xc1\xab\x32", /* certificate */ + /* keysize */ }, Index: configure.ac ================================================================== --- configure.ac +++ configure.ac @@ -1,6 +1,6 @@ -AC_INIT(cackey, 0.6.6) +AC_INIT(cackey, 0.7.1) AC_CONFIG_HEADERS(config.h) dnl Locate standard tools AC_PROG_CC AC_PROG_MAKE_SET @@ -140,10 +140,53 @@ AC_MSG_RESULT(failed) AC_MSG_FAILURE([simple PC/SC program failed]) ] ) + +dnl Option to enable DoD certs on hardware slot +AC_ARG_ENABLE(dod-certs-on-hw-slots, AC_HELP_STRING([--enable-dod-certs-on-hw-slots], [Specify that DoD certificates should be made available on hardware token slots]), [ + dodcertsonhwslots=$enableval +], [ + dodcertsonhwslots=no +]) + +if ! test "${dodcertsonhwslots}" = 'no'; then + AC_DEFINE(CACKEY_CARD_SLOT_INCLUDE_EXTRA_CERTS, [1], [Specify that DoD certificates should be made available on hardware token slots]) +fi + +dnl Option to disable DoD certs entirely +AC_ARG_ENABLE(dod-certs, AC_HELP_STRING([--disable-dod-certs], [Disable including DoD certs entirely. The user may override this with the CACKEY_EXTRA_CERTS environment variable.]), [ + dodcerts=$enableval +], [ + dodcerts=yes +]) + +if test "${dodcerts}" = 'no'; then + AC_DEFINE(CACKEY_NO_EXTRA_CERTS, [1], [Specify that DoD certificates should not be made available]) +fi + +dnl Option to hard-code a command to run to request a PIN (enabling protected authentication path) +AC_ARG_WITH(pin-command, AC_HELP_STRING([--with-pin-command=], [Specify a command to run to request a PIN from the user. The user may override this with the CACKEY_PIN_COMMAND environment variable.]), [ + pincommand="${withval}" +], [ + pincommand="no" +]) + +AC_ARG_WITH(pin-command-x, AC_HELP_STRING([--with-pin-command-x=], [Same as --with-pin-command, but only sets Protected Authentication Path if the DISPLAY environment variable is set]), [ + pincommandxonly="${withval}" +], [ + pincommandxonly="no" +]) + +if ! test "${pincommand}" = 'no'; then + AC_DEFINE_UNQUOTED(CACKEY_PIN_COMMAND_DEFAULT, [$pincommand], [Command to run to prompt user for PIN]) +fi + +if ! test "${pincommandxonly}" = 'no'; then + AC_DEFINE_UNQUOTED(CACKEY_PIN_COMMAND_XONLY_DEFAULT, [$pincommandxonly], [Command to run to prompt user for PIN only if DISPLAY environment variable is set]) +fi dnl Set version script, to limit the scope of symbols DC_SETVERSIONSCRIPT(libcackey.vers, libcackey.syms) dnl Upate LDFLAGS to include setting the run-time linker path to the same as our compile-time linker Index: leakcheck/leakcheck ================================================================== --- leakcheck/leakcheck +++ leakcheck/leakcheck @@ -9,11 +9,11 @@ echo " filename Name of file containing debugging output" >&2 exit 1 fi -egrep '(MALLOC|FREE|REALLOC)' "${LEAKCHECKFILE}" | sed 's@^.*FREE(\(0x[0-9a-f]*\)).*$@free \1@;s@^.*MALLOC() = @malloc @;s@^.*REALLOC(\(0x[0-9a-f]*\)) = @realloc \1 @' > "${TMPFILE}" +egrep '(MALLOC|FREE|REALLOC)' "${LEAKCHECKFILE}" | sed 's@^.*FREE(\([x0-9a-fA-F]*\)).*$@free \1@;s@^.*MALLOC() = @malloc @;s@^.*REALLOC(\([x0-9a-fA-F]*\)) = @realloc \1 @' > "${TMPFILE}" cat "${TMPFILE}" | while read op addr newaddr; do case "${op}" in malloc) if [ -z "${alloclist}" ]; then Index: test.c ================================================================== --- test.c +++ test.c @@ -236,10 +236,11 @@ chk_rv = C_GetSlotInfo(slots[currSlot], &slotInfo); if (chk_rv != CKR_OK) { return(1); } + printf(" Id : %lu\n", (unsigned long) slots[currSlot]); printf(" Desc : %.*s\n", 32, slotInfo.slotDescription); printf(" ManufID: %.*s\n", 32, slotInfo.manufacturerID); printf(" HWVers : %i.%i\n", slotInfo.hardwareVersion.major, slotInfo.hardwareVersion.minor); printf(" FWVers : %i.%i\n", slotInfo.firmwareVersion.major, slotInfo.firmwareVersion.minor); printf(" Flags : "); @@ -327,11 +328,16 @@ } } chk_rv = C_OpenSession(slots[0], CKF_SERIAL_SESSION, NULL, NULL, &hSession); if (chk_rv == CKR_OK) { - if ((tokenInfo.flags & CKF_LOGIN_REQUIRED) == CKF_LOGIN_REQUIRED) { + chk_rv = C_GetTokenInfo(slots[0], &tokenInfo); + if (chk_rv != CKR_OK) { + return(1); + } + + if ((tokenInfo.flags & CKF_LOGIN_REQUIRED) == CKF_LOGIN_REQUIRED && (tokenInfo.flags & CKF_PROTECTED_AUTHENTICATION_PATH) == 0) { fgets_ret = NULL; while (fgets_ret == NULL) { printf("** ENTER PIN: "); fflush(stdout);