src/tests/ro_data/signing_certs/produced/code_signing_certs/06.pem
author Brock Pytlik <brock.pytlik@oracle.com>
Wed, 06 Apr 2011 18:06:57 -0700
changeset 2286 938fbb350ad2
parent 2215 b4355e8c5097
child 2310 ce10607d5332
permissions -rw-r--r--
16867 pkgsign should handle existing signatures better 17982 pkgsign should cleanly handle the aborted transaction case 18021 all information needed to verify a signature action should be included in the action 18047 need support for pathlen basic constraint 18052 manifest.get_size should reflect true signature size
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
2026
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
     1
Certificate:
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
     2
    Data:
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
     3
        Version: 3 (0x2)
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
     4
        Serial Number: 6 (0x6)
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
     5
        Signature Algorithm: sha256WithRSAEncryption
2286
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
     6
        Issuer: C=US, ST=California, L=Menlo Park, O=pkg5, CN=ch5_ta1/emailAddress=ch5_ta1
2026
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
     7
        Validity
2286
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
     8
            Not Before: Mar 21 00:49:24 2011 GMT
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
     9
            Not After : Dec 15 00:49:24 2013 GMT
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    10
        Subject: C=US, ST=California, L=Menlo Park, O=pkg5, CN=cs1_ch5_ta1/emailAddress=cs1_ch5_ta1
2026
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
    11
        Subject Public Key Info:
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
    12
            Public Key Algorithm: rsaEncryption
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
    13
            RSA Public Key: (1024 bit)
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
    14
                Modulus (1024 bit):
2286
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    15
                    00:b3:a4:c0:9b:2d:3a:3d:41:21:47:c3:96:e2:60:
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    16
                    e4:dd:24:83:4a:1c:91:4e:c0:30:f7:c1:8f:7b:87:
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    17
                    58:9a:ce:09:6f:9e:85:0d:cf:a9:33:ea:aa:4e:c8:
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    18
                    e6:60:1e:14:25:66:80:c9:e9:9c:1b:60:4a:dc:cb:
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    19
                    66:b0:03:38:bc:42:dc:0e:e1:da:d5:e8:25:20:75:
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    20
                    e9:3f:58:20:09:91:b0:b6:da:6f:aa:26:69:50:87:
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    21
                    3b:37:eb:a7:e7:66:b1:de:ad:57:78:98:cf:17:59:
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    22
                    7e:10:b6:da:ca:58:7d:45:14:8a:f1:0f:f1:af:5b:
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    23
                    00:26:36:af:1e:0d:29:47:65
2026
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
    24
                Exponent: 65537 (0x10001)
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
    25
        X509v3 extensions:
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
    26
            X509v3 Basic Constraints: critical
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
    27
                CA:FALSE
2215
b4355e8c5097 16856 need to check keyUsage for leaf certs
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2026
diff changeset
    28
            X509v3 Key Usage: critical
2026
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
    29
                Digital Signature
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
    30
    Signature Algorithm: sha256WithRSAEncryption
2286
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    31
        cb:cf:66:b0:f1:ff:e3:9f:6a:e8:36:19:07:ee:4a:88:72:25:
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    32
        41:e5:27:33:e1:2d:81:e0:23:d8:16:1a:db:b7:a2:ad:30:81:
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    33
        b4:19:e6:0d:7a:30:c6:11:8e:c0:e3:89:b9:c8:67:66:17:fa:
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    34
        28:96:74:30:7b:74:0e:1e:71:b9:fb:6a:34:24:7b:f6:69:bb:
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    35
        36:c9:00:63:86:4b:49:16:74:6c:64:69:55:ce:bb:15:fb:fd:
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    36
        89:78:72:d3:47:d2:12:ad:c0:43:f6:56:c2:77:9e:68:04:6c:
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    37
        30:4a:28:06:7b:a7:74:2a:3a:8a:b8:7d:41:2b:aa:61:93:28:
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    38
        97:75
2026
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
    39
-----BEGIN CERTIFICATE-----
2286
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    40
MIICfjCCAeegAwIBAgIBBjANBgkqhkiG9w0BAQsFADBwMQswCQYDVQQGEwJVUzET
2026
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
    41
MBEGA1UECBMKQ2FsaWZvcm5pYTETMBEGA1UEBxMKTWVubG8gUGFyazENMAsGA1UE
2286
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    42
ChMEcGtnNTEQMA4GA1UEAxQHY2g1X3RhMTEWMBQGCSqGSIb3DQEJARYHY2g1X3Rh
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    43
MTAeFw0xMTAzMjEwMDQ5MjRaFw0xMzEyMTUwMDQ5MjRaMHgxCzAJBgNVBAYTAlVT
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    44
MRMwEQYDVQQIEwpDYWxpZm9ybmlhMRMwEQYDVQQHEwpNZW5sbyBQYXJrMQ0wCwYD
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    45
VQQKEwRwa2c1MRQwEgYDVQQDFAtjczFfY2g1X3RhMTEaMBgGCSqGSIb3DQEJARYL
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    46
Y3MxX2NoNV90YTEwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALOkwJstOj1B
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    47
IUfDluJg5N0kg0ockU7AMPfBj3uHWJrOCW+ehQ3PqTPqqk7I5mAeFCVmgMnpnBtg
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    48
StzLZrADOLxC3A7h2tXoJSB16T9YIAmRsLbab6omaVCHOzfrp+dmsd6tV3iYzxdZ
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    49
fhC22spYfUUUivEP8a9bACY2rx4NKUdlAgMBAAGjIDAeMAwGA1UdEwEB/wQCMAAw
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    50
DgYDVR0PAQH/BAQDAgeAMA0GCSqGSIb3DQEBCwUAA4GBAMvPZrDx/+Ofaug2GQfu
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    51
SohyJUHlJzPhLYHgI9gWGtu3oq0wgbQZ5g16MMYRjsDjibnIZ2YX+iiWdDB7dA4e
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    52
cbn7ajQke/ZpuzbJAGOGS0kWdGxkaVXOuxX7/Yl4ctNH0hKtwEP2VsJ3nmgEbDBK
938fbb350ad2 16867 pkgsign should handle existing signatures better
Brock Pytlik <brock.pytlik@oracle.com>
parents: 2215
diff changeset
    53
KAZ7p3QqOoq4fUErqmGTKJd1
2026
d1b30615bc99 9196 pkg(5) should have support for cryptographic manifest signatures
Brock Pytlik <bpytlik@sun.com>
parents:
diff changeset
    54
-----END CERTIFICATE-----