diff -Nru libio-socket-ssl-perl-2.069/certs/client-cert.pem libio-socket-ssl-perl-2.072/certs/client-cert.pem --- libio-socket-ssl-perl-2.069/certs/client-cert.pem 2021-01-22 16:48:39.000000000 +0000 +++ libio-socket-ssl-perl-2.072/certs/client-cert.pem 2021-08-16 08:26:49.000000000 +0000 @@ -1,20 +1,20 @@ -----BEGIN CERTIFICATE----- -MIIDQjCCAiqgAwIBAgIFAL0sDEQwDQYJKoZIhvcNAQELBQAwIjEgMB4GA1UEAwwX -SU86OlNvY2tldDo6U1NMIERlbW8gQ0EwHhcNMTkwMjI4MTAxNzQ3WhcNMjkwMjI1 -MTAxNzQ3WjAXMRUwEwYDVQQDDAxjbGllbnQubG9jYWwwggEiMA0GCSqGSIb3DQEB -AQUAA4IBDwAwggEKAoIBAQDdufHtIqAkqzuD3xpfNtl4+i8LSiMDxetDrWeI0exN -Usr5W9GMWn/7SBZyYBRokZa8VtEL7Jw5FhSzFQs2qZ2gky9ngvTw+srFYnJLL3GV -cWJ/69tRhXinULt2dYJog3eF6VfbJ6LrINHMeb/INs7LUe5JYDaCT5E/Jar9Yae0 -VGpvudziPYq4woxdfnSyD8YbpBBweD+ZGtyV0xfleVSYsitjrY+BdXQRUJjAaP+F -rYCDqSMmJzUovdB3x7m8lBdDbjV5iaUdm1e1n+MFjqG5z8iZ2NshevQ2NsofEZXC -vrvXL3gZDsRG7WEDSBU7S1NTzCdv8CED0KwAxMRM26kNAgMBAAGjgYkwgYYwHQYD -VR0OBBYEFPLzI0FhVKaI3n9BEVgimiLGyzwlMB8GA1UdIwQYMBaAFO+VgQZmwvrX -OpIbik0wLEzOeEthMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgWgMBEGCWCG +MIIDQjCCAiqgAwIBAgIFAPq2L4EwDQYJKoZIhvcNAQELBQAwIjEgMB4GA1UEAwwX +SU86OlNvY2tldDo6U1NMIERlbW8gQ0EwHhcNMjEwODE2MDgyNjQ5WhcNMzEwODE0 +MDgyNjQ5WjAXMRUwEwYDVQQDDAxjbGllbnQubG9jYWwwggEiMA0GCSqGSIb3DQEB +AQUAA4IBDwAwggEKAoIBAQC5Jm80NmZPNGFHEZxsNJ++TV1bSuMGm0E7bNzK8McZ +vIt9hdX0QnAiKdiNDXOve4lLWTTogA0ZRD+YBwz5wFSSNrkXNNIbf3OsQrzVO0S4 +iKK8khEskzgVzCbw7H3zHJlNI/Ur6Vf5jlXrejRxrzZSTTSuE0mGvPnFmUO3msNC +yYNlfgy+P43Y5iU5rTakyM4Z3s5VmIcYR3rtLKCV5RPYdbYFruViGCfm8UoKlyMk +He2EC/GIaCE98UIi3sU9I3PC2nq7t/lHoSgUlrRI7oDddkQPsbzF2Ug8i1rq+FM2 +pwEsZ7ORytVsyEY6U30om6TzKTGhABo3CWrHci2I0vUFAgMBAAGjgYkwgYYwHQYD +VR0OBBYEFOx484tqPH/BQYKPrwIHoBRGpqimMB8GA1UdIwQYMBaAFLnih3fCc4yg +dSimBeBYvU5gw983MAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgWgMBEGCWCG SAGG+EIBAQQEAwIHgDATBgNVHSUEDDAKBggrBgEFBQcDAjANBgkqhkiG9w0BAQsF -AAOCAQEAhK+i02HgC1FAekl24ULUqxnKDxnTA2TualaAijR9uIpjxjx1icGo8NEJ -X5SE/KooRqcRtoCa/pXBagGTWd+8Y+P+p0Ct6o65wFaAtfd+3l41ppTXgfIz2JsU -8UWJMtPboPMd6X5HEKrzYV/KqZP+0o8iL9ZDygeIGLvzs7vZ3n9/OwFdtUwRZEgp -w2ALbYU2Y2+TLwTlW5eUXRC/oYyZTZ1MNqYfE7u6s6Eh+zaEY2V41MAADy+SrEPF -xKnxFgVyEuuHA6w0XKgjzo2n7/mm+y4zSX6NmzdlXj8U2JwRhp8s5GGJbfYza3Jy -nYUPdvG1PjpXxVxdXAGgLuj0nFuLqg== +AAOCAQEAU/fWJ+Mgcq9R/wtDEJZ14UzZEsdLMgLq35FyHygyaTeHMw7XXXwRcen4 +wVIgPtP0A6QqeCUZKfjC/oUZRhcF91/0jBkuqieaoY286gN857b1U8CEj5tZ8Wcd +ALLObbfd0a/wPxFqGRVJREu6DhzUVTcDoDWijAm0AxicvLtmfD7wvFGGiZPGCo7x +82lH7ZGqjasdw+Q804LIynLWF93G5bR/BWXdw2LnEmCPrrqdzIymr1vkgSOYQaHx +PUKQnkGv4jJd2mu/tMQqrH+c0KgL1yozhGCYg8K95VfY1pQR59oM1ephm0dbg5JP +Fx4eW9n6OdBdAldA5dQUqaxCh+haGw== -----END CERTIFICATE----- diff -Nru libio-socket-ssl-perl-2.069/certs/client-key.enc libio-socket-ssl-perl-2.072/certs/client-key.enc --- libio-socket-ssl-perl-2.069/certs/client-key.enc 2021-01-22 16:48:39.000000000 +0000 +++ libio-socket-ssl-perl-2.072/certs/client-key.enc 2021-08-16 08:26:49.000000000 +0000 @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEA3bnx7SKgJKs7g98aXzbZePovC0ojA8XrQ61niNHsTVLK+VvR -jFp/+0gWcmAUaJGWvFbRC+ycORYUsxULNqmdoJMvZ4L08PrKxWJySy9xlXFif+vb -UYV4p1C7dnWCaIN3helX2yei6yDRzHm/yDbOy1HuSWA2gk+RPyWq/WGntFRqb7nc -4j2KuMKMXX50sg/GG6QQcHg/mRrcldMX5XlUmLIrY62PgXV0EVCYwGj/ha2Ag6kj -Jic1KL3Qd8e5vJQXQ241eYmlHZtXtZ/jBY6huc/ImdjbIXr0NjbKHxGVwr671y94 -GQ7ERu1hA0gVO0tTU8wnb/AhA9CsAMTETNupDQIDAQABAoIBAEvNFwUv8jm3BHi3 -3Ccy9DQkq9KbPM88aYrQjHW89qEUremD12a5RcmdQndFm5SIOVUYBQ2jjWECyH7U -sem1IPtVdj5YCe8cfhfu6Q4FITqq8baz5l2/WJkyw3PjBns+fq0cMfntWggyRyc1 -dDg5bIcb8m/JYbk5BHnnIcbQDOpb0oSIkaWG62n3T2zRvpwVcB2QNX9RQnAgy4hD -FDfxv8bnMv/24Ud6uL4axYJMWY3nEq5Dedcy4V6daikQ19NN6pQli6RcSswyli/n -s4hPcamoYS2ERMn9sUR6cBiosNMBDQBRb8MnHkXj3tKdxA4TR5BhPiy1cqurUEB/ -nGOj2w0CgYEA+9iyFkWLdqbW0PyzAA8bktmSd33Ap2Unu/+dWGCDZ6U8x36rp9k1 -rM1CpagcQ8IUjk3+lows0UoZJAucsYMwF+20x8G3Ma+vGH/hF+md4586Hq/a5QtE -3NGcJ07gTrqbZYJA89qo8jf3B3bLex6zbiprmKS9PhIvVEC0JYb2LxMCgYEA4WIU -ybr06O05PdmxCKPGqk5HifxFqDTTrOLfHzk03QEXDt8lsyl3S31feonF7lJBbXVR -m5511JH//iuTpmeCTPCOkm5RuTmwqtCI7RcJ9csJQz2xp6H69XG/UYEsLQqEHZX/ -dd/fIx1Su4KKE7h8dDgkTVK9EYbDSlaXx6cIK18CgYEAxZYAOlr7jO5eUP5BDYXM -00yhjd/6Oxqwrt1fvAuUbMeFxNpLoFdYticf58nZywtEh1UHrWNycgzZZp85o0dS -fyN+ls4ThQbZr7X8in894Wx188dyTAqoTzqgcXJ/pyTecChd/zOJIufnhlKcWA8B -JShg3BQ7aKxpt4dADsUw9kMCgYEAoNKH2tqY34xGiCfJ90xF+kgZLBDi83+ee4L3 -iyQa4Ihil64LDKjOAwPXGW0t2zy+iwhnzw9nLONxM0CM/vRlOdl9Imet0Omlcn2S -9vq1lLnoRh7DocYnePRNfC8cApe6ZhIeU1IHutq1qi8fr6q4w4U8AiDD4Lm0qFrZ -uxEo9ykCgYAxjE5dzb/TZUIlJ888N4jrY4cuRlAtZhVM2Tfk4NDcwlhAl4f7M2xk -h3d+OBBVRqS6XL1I5I43I19LKFtTp77k5gry7aZ9K6YfLNORmA9fkE4uq5/W+1Pk -IBJ/smYcFBoATpGBr3oJtsbdCG7CX2spiwN4oVXXl3LgJWevgDLW+A== +MIIEpQIBAAKCAQEAuSZvNDZmTzRhRxGcbDSfvk1dW0rjBptBO2zcyvDHGbyLfYXV +9EJwIinYjQ1zr3uJS1k06IANGUQ/mAcM+cBUkja5FzTSG39zrEK81TtEuIiivJIR +LJM4Fcwm8Ox98xyZTSP1K+lX+Y5V63o0ca82Uk00rhNJhrz5xZlDt5rDQsmDZX4M +vj+N2OYlOa02pMjOGd7OVZiHGEd67SygleUT2HW2Ba7lYhgn5vFKCpcjJB3thAvx +iGghPfFCIt7FPSNzwtp6u7f5R6EoFJa0SO6A3XZED7G8xdlIPIta6vhTNqcBLGez +kcrVbMhGOlN9KJuk8ykxoQAaNwlqx3ItiNL1BQIDAQABAoIBAAGp+8PfXUoG8Xzf +BqXeTzU5osYoRSQRDyQGlXFpepCbpjFJm6OnWTSlZaHW5hxEovY/Zf9U70kz2NJ3 +9cDk3p21yjIQMnc2zQZWTzYnYzW5XKUPNwJMjGt9uzfdGECwGByeXxy26yh+A/2q +yn/fEEDrGrcZy0ZfumrxNq+Wv3yBKTZBKYsvz9SFkLsbv91FWNciQOSgbQ3PRKWW +So0qoNZVc8/XLVs2+Sa54xc80e4ys+UY+t8wQSCYRKYcwghLT2HftdEM+h8zCgmX +sWP6G6yM1/LRbeF1DKk0ES1q6+ntXBWPisrdbHeJQ1OetOTImXrw/9GrUGTlSGsU +QHLPiGECgYEA6DdkegpHNvbF+tadHhOlpXxVBDXCqrE+jgnnnPX2n8zOfhTTcPkz +P8xUSOhQ8F3/d+na/YJkNLBcUdHEgPQlQNaZWiEebg3RjI/T2c0A4VJSqDWODvG3 +Hsujcj0ZL9rWtHsc+9P8XEmO6MMXBz+cBu3X3nShzLRKeUbGkPNHs90CgYEAzBz8 +iksRinW6ySuny6CxPGZMfozKQ75BqgRUKor9qfTtIaWrjy/QUdnWBW0R+Bce2oZA +nQX14OIp6aHElKuBmWqxZdCVjqBQl1URh5y+ZlH6GgsWxVkpf9LRJHK34H2YqU3s +P5rxGYkLyb2h8SIn7HRgNOSYhC8Ab9L1tHZCJ0kCgYEA0HgiENm3UyW5WNZgmQbE +V8tFu5DT4U9bvEIyFxxNOuqvmkryA2ME2kqChC1jtFZ+qVVdTudHNHH7f0yVX7tO +0mWVqG9BFUX8kHbyln5PQvkX0YC6trnTTqc8ZatqOCb7R22a+I036lXzIQ07WDuH +xESz3jbQpqhYj4W1b52oClUCgYEAhT5O5YBHvRlJi9WBvf3ydTlaqioCR+LFPtWA +lB0TpoUK37Ikol5WIXiQrA4dctS1AXYua9LeRaWeMrO1fk/PVHU/xPU7DFY/Bes0 +fFCoQmc1WxbuEHo6CwV2HdL9kgCrTapelM7yoPbDyTiPpLflVAhMXXr0zSVZpaYT +W3DvknECgYEAjm126O1/vQX0Ed2jbhsRMfhX+r4nPOCrpqCDemDitcMT0ASwLv/S +R8pWv2HNPDZZcytWVh9ORHyFhA+hfoLpHZQNgViCNOI92c9ytphIWPdKhE4pMAWX +bnASqDwRaDFFnxp5TqOdwce4DFxQxQcxOPp6T6Ax7HZfHueeMjxw/Gw= -----END RSA PRIVATE KEY----- diff -Nru libio-socket-ssl-perl-2.069/certs/client-key.pem libio-socket-ssl-perl-2.072/certs/client-key.pem --- libio-socket-ssl-perl-2.069/certs/client-key.pem 2021-01-22 16:48:39.000000000 +0000 +++ libio-socket-ssl-perl-2.072/certs/client-key.pem 2021-08-16 08:26:49.000000000 +0000 @@ -1,28 +1,28 @@ -----BEGIN PRIVATE KEY----- -MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDdufHtIqAkqzuD -3xpfNtl4+i8LSiMDxetDrWeI0exNUsr5W9GMWn/7SBZyYBRokZa8VtEL7Jw5FhSz -FQs2qZ2gky9ngvTw+srFYnJLL3GVcWJ/69tRhXinULt2dYJog3eF6VfbJ6LrINHM -eb/INs7LUe5JYDaCT5E/Jar9Yae0VGpvudziPYq4woxdfnSyD8YbpBBweD+ZGtyV -0xfleVSYsitjrY+BdXQRUJjAaP+FrYCDqSMmJzUovdB3x7m8lBdDbjV5iaUdm1e1 -n+MFjqG5z8iZ2NshevQ2NsofEZXCvrvXL3gZDsRG7WEDSBU7S1NTzCdv8CED0KwA -xMRM26kNAgMBAAECggEAS80XBS/yObcEeLfcJzL0NCSr0ps8zzxpitCMdbz2oRSt -6YPXZrlFyZ1Cd0WblIg5VRgFDaONYQLIftSx6bUg+1V2PlgJ7xx+F+7pDgUhOqrx -trPmXb9YmTLDc+MGez5+rRwx+e1aCDJHJzV0ODlshxvyb8lhuTkEeechxtAM6lvS -hIiRpYbrafdPbNG+nBVwHZA1f1FCcCDLiEMUN/G/xucy//bhR3q4vhrFgkxZjecS -rkN51zLhXp1qKRDX003qlCWLpFxKzDKWL+eziE9xqahhLYREyf2xRHpwGKiw0wEN -AFFvwyceRePe0p3EDhNHkGE+LLVyq6tQQH+cY6PbDQKBgQD72LIWRYt2ptbQ/LMA -DxuS2ZJ3fcCnZSe7/51YYINnpTzHfqun2TWszUKlqBxDwhSOTf6WjCzRShkkC5yx -gzAX7bTHwbcxr68Yf+EX6Z3jnzoer9rlC0Tc0ZwnTuBOuptlgkDz2qjyN/cHdst7 -HrNuKmuYpL0+Ei9UQLQlhvYvEwKBgQDhYhTJuvTo7Tk92bEIo8aqTkeJ/EWoNNOs -4t8fOTTdARcO3yWzKXdLfV96icXuUkFtdVGbnnXUkf/+K5OmZ4JM8I6SblG5ObCq -0IjtFwn1ywlDPbGnofr1cb9RgSwtCoQdlf91398jHVK7gooTuHx0OCRNUr0RhsNK -VpfHpwgrXwKBgQDFlgA6WvuM7l5Q/kENhczTTKGN3/o7GrCu3V+8C5Rsx4XE2kug -V1i2Jx/nydnLC0SHVQetY3JyDNlmnzmjR1J/I36WzhOFBtmvtfyKfz3hbHXzx3JM -CqhPOqBxcn+nJN5wKF3/M4ki5+eGUpxYDwElKGDcFDtorGm3h0AOxTD2QwKBgQCg -0ofa2pjfjEaIJ8n3TEX6SBksEOLzf557gveLJBrgiGKXrgsMqM4DA9cZbS3bPL6L -CGfPD2cs43EzQIz+9GU52X0iZ63Q6aVyfZL2+rWUuehGHsOhxid49E18LxwCl7pm -Eh5TUge62rWqLx+vqrjDhTwCIMPgubSoWtm7ESj3KQKBgDGMTl3Nv9NlQiUnzzw3 -iOtjhy5GUC1mFUzZN+Tg0NzCWECXh/szbGSHd344EFVGpLpcvUjkjjcjX0soW1On -vuTmCvLtpn0rph8s05GYD1+QTi6rn9b7U+QgEn+yZhwUGgBOkYGvegm2xt0IbsJf -aymLA3ihVdeXcuAlZ6+AMtb4 +MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQC5Jm80NmZPNGFH +EZxsNJ++TV1bSuMGm0E7bNzK8McZvIt9hdX0QnAiKdiNDXOve4lLWTTogA0ZRD+Y +Bwz5wFSSNrkXNNIbf3OsQrzVO0S4iKK8khEskzgVzCbw7H3zHJlNI/Ur6Vf5jlXr +ejRxrzZSTTSuE0mGvPnFmUO3msNCyYNlfgy+P43Y5iU5rTakyM4Z3s5VmIcYR3rt +LKCV5RPYdbYFruViGCfm8UoKlyMkHe2EC/GIaCE98UIi3sU9I3PC2nq7t/lHoSgU +lrRI7oDddkQPsbzF2Ug8i1rq+FM2pwEsZ7ORytVsyEY6U30om6TzKTGhABo3CWrH +ci2I0vUFAgMBAAECggEAAan7w99dSgbxfN8Gpd5PNTmixihFJBEPJAaVcWl6kJum +MUmbo6dZNKVlodbmHESi9j9l/1TvSTPY0nf1wOTenbXKMhAydzbNBlZPNidjNblc +pQ83AkyMa327N90YQLAYHJ5fHLbrKH4D/arKf98QQOsatxnLRl+6avE2r5a/fIEp +NkEpiy/P1IWQuxu/3UVY1yJA5KBtDc9EpZZKjSqg1lVzz9ctWzb5JrnjFzzR7jKz +5Rj63zBBIJhEphzCCEtPYd+10Qz6HzMKCZexY/obrIzX8tFt4XUMqTQRLWrr6e1c +FY+Kyt1sd4lDU5605MiZevD/0atQZOVIaxRAcs+IYQKBgQDoN2R6Ckc29sX61p0e +E6WlfFUENcKqsT6OCeec9fafzM5+FNNw+TM/zFRI6FDwXf936dr9gmQ0sFxR0cSA +9CVA1plaIR5uDdGMj9PZzQDhUlKoNY4O8bcey6NyPRkv2ta0exz70/xcSY7owxcH +P5wG7dfedKHMtEp5RsaQ80ez3QKBgQDMHPyKSxGKdbrJK6fLoLE8Zkx+jMpDvkGq +BFQqiv2p9O0hpauPL9BR2dYFbRH4Fx7ahkCdBfXg4inpocSUq4GZarFl0JWOoFCX +VRGHnL5mUfoaCxbFWSl/0tEkcrfgfZipTew/mvEZiQvJvaHxIifsdGA05JiELwBv +0vW0dkInSQKBgQDQeCIQ2bdTJblY1mCZBsRXy0W7kNPhT1u8QjIXHE066q+aSvID +YwTaSoKELWO0Vn6pVV1O50c0cft/TJVfu07SZZWob0EVRfyQdvKWfk9C+RfRgLq2 +udNOpzxlq2o4JvtHbZr4jTfqVfMhDTtYO4fERLPeNtCmqFiPhbVvnagKVQKBgQCF +Pk7lgEe9GUmL1YG9/fJ1OVqqKgJH4sU+1YCUHROmhQrfsiSiXlYheJCsDh1y1LUB +di5r0t5FpZ4ys7V+T89UdT/E9TsMVj8F6zR8UKhCZzVbFu4QejoLBXYd0v2SAKtN +ql6UzvKg9sPJOI+kt+VUCExdevTNJVmlphNbcO+ScQKBgQCObXbo7X+9BfQR3aNu +GxEx+Ff6vic84KumoIN6YOK1wxPQBLAu/9JHyla/Yc08NllzK1ZWH05EfIWED6F+ +gukdlA2BWII04j3Zz3K2mEhY90qETikwBZducBKoPBFoMUWfGnlOo53Bx7gMXFDF +BzE4+npPoDHsdl8e554yPHD8bA== -----END PRIVATE KEY----- diff -Nru libio-socket-ssl-perl-2.069/certs/create-certs.pl libio-socket-ssl-perl-2.072/certs/create-certs.pl --- libio-socket-ssl-perl-2.069/certs/create-certs.pl 2021-01-22 16:48:39.000000000 +0000 +++ libio-socket-ssl-perl-2.072/certs/create-certs.pl 2021-08-16 08:26:04.000000000 +0000 @@ -124,6 +124,6 @@ openssl rsa -in server-key.pem -out server-key.der -outform der openssl rsa -in server-key.pem -out server-key.enc -passout pass:bluebell openssl rsa -in client-key.pem -out client-key.enc -passout pass:opossum -openssl pkcs12 -export -in server-cert.pem -inkey server-key.pem -out server.p12 -passout pass: -openssl pkcs12 -export -in server-cert.pem -inkey server-key.pem -out server_enc.p12 -passout pass:bluebell +openssl pkcs12 -export -in server-cert.pem -inkey server-key.pem -out server.p12 -descert -passout pass: +openssl pkcs12 -export -in server-cert.pem -inkey server-key.pem -out server_enc.p12 -descert -passout pass:bluebell CMD diff -Nru libio-socket-ssl-perl-2.069/certs/proxyca.pem libio-socket-ssl-perl-2.072/certs/proxyca.pem --- libio-socket-ssl-perl-2.069/certs/proxyca.pem 2021-01-22 16:48:39.000000000 +0000 +++ libio-socket-ssl-perl-2.072/certs/proxyca.pem 2021-08-16 08:26:49.000000000 +0000 @@ -1,48 +1,48 @@ -----BEGIN CERTIFICATE----- -MIIDPzCCAiegAwIBAgIFAKtWt0gwDQYJKoZIhvcNAQELBQAwJTEjMCEGA1UEAwwa -SU86OlNvY2tldDo6U1NMOjpJbnRlcmNlcHQwHhcNMTkwMjI4MTAxNzQ3WhcNMjkw -MjI1MTAxNzQ3WjAlMSMwIQYDVQQDDBpJTzo6U29ja2V0OjpTU0w6OkludGVyY2Vw -dDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANJtuM/G85gCbtiKzOU+ -PJk/hsz14eTrNatuAG/7b1bhVH/ZgusneHPELdF+lR4zpHhLSDwcYxKAz3cjJ8dy -x/Ce6Syvei6C3PHNcSV2lX9hnoAAsBRkWPG0ueCFu9tm2tC0dUtX1wYt7IhkfBxd -VrN7jyzwq/iRQcG9iXcHW4dwewAZ95VTsSg6+siDgWXI5onhMuYJZLqXf8AdwQGg -8zYC9SEIffpVAMHmEZrxV6NCc+kjB6imBoUGtMo+w3nFf1J+l7T8oWyjyfGKJfXb -VD0eN0+eJBkN1B5/9qr2WoDm0YbIgfF40U47c5mc0gkHa0HSAThxXshFZL0TSrsb -vX8CAwEAAaN2MHQwHQYDVR0OBBYEFOCp6LnKDWb45Vip2nj2MSOKDXbKMB8GA1Ud -IwQYMBaAFOCp6LnKDWb45Vip2nj2MSOKDXbKMA8GA1UdEwEB/wQFMAMBAf8wDgYD -VR0PAQH/BAQDAgKEMBEGCWCGSAGG+EIBAQQEAwIABzANBgkqhkiG9w0BAQsFAAOC -AQEAm7GKiAz9Rf2uIQhhmlBZp+LoZNSawElVS/ZnjrOB9+fWi2ItygjIwS8qMuy3 -yf/HEle8CHU6M6T9pMAk4WuE8hIpH4BKuH1orSxfbWOqsGxQn9/i6YTaEFFK7CJ5 -DihErYp+HdoIqqMu5gg6PsHVytyhox/+hHMyfqoJxGjsyQidhKnM3VnY4gNkVIrI -Sunp758YGhGzZVcS4scQ5nwdBFdoFSoTNeAeevdul3h2ErO2emZ8j4oBNciTOavW -/tM8OF2KfolrkS18ytIQ2K6NlL5zEBbi/Qh3SkkOAfg4ku+q9i8NUsP6sxDuq7YC -tGfaYN73H/elT5ioFHYvpQPwvQ== +MIIDPjCCAiagAwIBAgIEbhKxVTANBgkqhkiG9w0BAQsFADAlMSMwIQYDVQQDDBpJ +Tzo6U29ja2V0OjpTU0w6OkludGVyY2VwdDAeFw0yMTA4MTYwODI2NDlaFw0zMTA4 +MTQwODI2NDlaMCUxIzAhBgNVBAMMGklPOjpTb2NrZXQ6OlNTTDo6SW50ZXJjZXB0 +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyf53vfkt/sNh7HXvfdcb +ynxHg4Ufy5WJYE7O1qlYA6y9SHp5wwd4Eh+81LDc9hk+c37+tiY8cjp6sLPi76O2 +EeMgTdauWPh4qk2sFic+noIHbTPvMeBiROsyGMbJ5meRsXZsIJHljEDeVqqjmLUx +cUK+uLA7P1tz9lA+6dJNtEJ4armRSUCm+pL8BMrqPiDYh0M8SyhlBsTUc5sInwnP +zAEHVo3k6h3o5n0eWtts+0g0xo494pxxoi4ZBKwm04uNRRK0sOnAXD0rrVX1LQaW +4kUS36VOK5n1T/Sxiw6oXasFsqxOqapJf//iWwPKX6z473O8YbIaQckBOaFk04pI +FwIDAQABo3YwdDAdBgNVHQ4EFgQUwQesSTGKj0iuQH8Xu3HHstksbIMwHwYDVR0j +BBgwFoAUwQesSTGKj0iuQH8Xu3HHstksbIMwDwYDVR0TAQH/BAUwAwEB/zAOBgNV +HQ8BAf8EBAMCAoQwEQYJYIZIAYb4QgEBBAQDAgAHMA0GCSqGSIb3DQEBCwUAA4IB +AQB/tJCdy7/aBVu6r8sv7Eu3VMkABqEg2+WY1xqa1O358rwWKZzjZuOOFXJfbOp5 +6KIaUqkAX3QMfK0eeh8ggwik6E2BCdEEAUzZTRt2oPqD8gXQdhADbkXneLGtKdMJ +OJQYxx/z/QckUR8iRN6U+CpXlIvdq/n9eii5raCKixwZfpY+sxEEyYUtu/1M/xJ7 +4aWYDSBH4ixOHR675mKLtAYcBzIuXWPSHiCuojqDf+I4yqFemrEKoOvVBmkD0q81 +hJT70UhYVi/E0KkE/z9pcn+tWEZnpw6ynUUpUrGqZPgDD/LQ8P9YsV8rf+Hl+6R6 +ymg3f+Ipz95nM8o1I/9yNeIZ -----END CERTIFICATE----- -----BEGIN PRIVATE KEY----- -MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDSbbjPxvOYAm7Y -iszlPjyZP4bM9eHk6zWrbgBv+29W4VR/2YLrJ3hzxC3RfpUeM6R4S0g8HGMSgM93 -IyfHcsfwnuksr3ougtzxzXEldpV/YZ6AALAUZFjxtLnghbvbZtrQtHVLV9cGLeyI -ZHwcXVaze48s8Kv4kUHBvYl3B1uHcHsAGfeVU7EoOvrIg4FlyOaJ4TLmCWS6l3/A -HcEBoPM2AvUhCH36VQDB5hGa8VejQnPpIweopgaFBrTKPsN5xX9Sfpe0/KFso8nx -iiX121Q9HjdPniQZDdQef/aq9lqA5tGGyIHxeNFOO3OZnNIJB2tB0gE4cV7IRWS9 -E0q7G71/AgMBAAECggEBALrDxa8sXpHBPw6UiuzAg1pk5sjNR1Q9auIffOXnHNfY -oH3k2OzLmH3vVddFaSZoIYbfElq/uzL1/q04F5tPBaRL9prBmEjlvyIh/FWK3X80 -blAfzCgdNFA63msnZyeBL57jO+PGL8N9SR15SiqGsWgVt2rkpU215s4E4pgxgIxA -rWA1sIQEIhpoB6IWhtR1gaukEb8qzqXVOnChfAlv4ufpLO71RdjyNQTn4H8FsKp7 -LHJXDAmrtYH5TOHH6mQVDwfDCUQJWFHp5uEXC3WQ1Na7HtYNY2zpCJ1RBL39Rymf -Hpnlum8HCkMPOctSFkqY7bl4om6cKtixDfP7Mm2HIlkCgYEA9P3f41Wb1eAolHeU -gj64/fFmfh0+xOwMcI1666z3o2+gMRj8dAvf5uey/XlRiaSA/n9UWZT9a44J6/Hh -0YGDQUmGg3ulCpWiNPVxjAK56Znw4dXogp8n2MaFFTQQnoCpT38r4vAVdCBAp8CJ -cohfVI3gu55xHYVxN+DHA2wUevUCgYEA2+JFIatRfql2tJgOE+iIsB6qjtCYviUz -qkR7ok3w8njZ1HgSfwAVa7eTjKgPX9xZM2hN7GyfvZ3AS9J5qokBV8hKNmy+msy7 -pQkh7wiueaAKDVBbBvXWGIoG2fylumvfcjmo7xo9Ozzbk0uozTcQgh1p65R4dfKO -pLvUijPadiMCgYEAwCA0KvDhA+oFiOD6OuX7Z1KfoPlIV2ASJVYedqIvliEdDEPe -/xas4UUFDljMw9eZPXwXZyU7U9SRHVKUWBtsFpAViBk4BcPw7/0nrbgZmgOab1C0 -RXOQ6SROC6HIArU9kdVWUmMbP/VnHucUIxilQgb9ncUUSiVy83I4QAvLR90CgYEA -2B6TMl+v7x3jhee6VokE6I6Lt2mB58qq+FztY/7Vp41vFS2biGZtp309Mk/xJJhw -uF150bqGW5oU6rGKUjrtLfm4L7w8r+wxNyo9xzMyQmsx1ho4DiRNdbsctt9jiVMD -wcK4r6KLspDDhQgldub7e9grRpicudlZqMLRSbFjtR8CgYBHVtX7Z4tMku+SZSqx -NHXnOdJwRxQkY/AR1vd4DNDksjn9xFdmfe413fPrz9zaLEuKATR4cTya+xcljtHy -HTejXJkKDRWcHTXzPlFw48Y3yF9rNez5Oc90CDQueRdzoY1iCOajtNFsr30+xyh0 -wkFjzGfA8gTIck7+tdlNkBZEew== +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDJ/ne9+S3+w2Hs +de991xvKfEeDhR/LlYlgTs7WqVgDrL1IennDB3gSH7zUsNz2GT5zfv62JjxyOnqw +s+Lvo7YR4yBN1q5Y+HiqTawWJz6eggdtM+8x4GJE6zIYxsnmZ5GxdmwgkeWMQN5W +qqOYtTFxQr64sDs/W3P2UD7p0k20QnhquZFJQKb6kvwEyuo+INiHQzxLKGUGxNRz +mwifCc/MAQdWjeTqHejmfR5a22z7SDTGjj3inHGiLhkErCbTi41FErSw6cBcPSut +VfUtBpbiRRLfpU4rmfVP9LGLDqhdqwWyrE6pqkl//+JbA8pfrPjvc7xhshpByQE5 +oWTTikgXAgMBAAECggEBAIWo8scsaXkZBGUZrP3SJzuXfSLUJjPqoVqvC0MUD39v +AFlDYerhuFwV0DfVSIE4NxDpydXx+zGC7MicX+A+ri2r4yZelkOdNwtKFkMaeN8e +H5ftM6wHVD9SenXWpKbnhYquV+I9aG2kRvuGMnbL/wl5JwbC5pGIDHXCp77FQFG0 +M0pvjRV5pOQYLH59zH/bKLvpinEJ/87mKcDeHPyr3l1nKVqqapO8tKmasvNmvv9T +HfreuTqouiOnaGhKqBGuAFmG4Ljt83fH0GUwtgkilCePkta17HqXvu2fa7fA1Ggc +nrp5sHrmWZS8/GYlK1bygSBSKF6VMJ7pCHPBFbXVakECgYEA/3Hq8DApjPO0rcFo +xurzty7bCWUyD1mSljo5fhAszcCou9f+Al3XBVtMYDvaWHrHqW0atl0b6Zq1SVA/ +0Tc8UwIpEeA1QbDvY9J74age+rmmV+jdl0RrtaPR/L/5zeuhidRTvwz4wY3O144O +Pg12+SNLuttCQlIH6VQpF3oLv6cCgYEAym7R3fpdj4PDTQH/T9ZfOMBTefJADKLm +s4oCH0GPq12LYIjYy2H6f5+km7Rhs7ZEp3Xyr0QJDozOIu4ypVNzhUJKnOzJ6M+f +8+knoDTFPtnoZoKxvE6v0N9NhTrWodbw5dZKnKSZUy0sZUFWlrLG72e8CxuOLdcF +kBr3xKMKwhECgYBufRystXhTclo1SdIDMD8ofcjaQH4tq4W/GwIhJ+fpOysAzQUe +iu5lb78SZPElkj3oZ7vFI3LeUT+WrXJdETIziVywUbVXa6uwFqvkyC5WLpTns16d +fkfEck5yr6riScg+cKukmHzEY40TKWu5pWNPkdfAw/Pd8dNgNjnr4KtSQwKBgGyb +Qjt+7J1nyutQ7AKQd+wBu4eMgfKFn5Kps3PDf+onuPRk1zNe8L9yDiV/hH+fhXv2 +2upPbTCCOMIi28c5W5weMdu5aqZeZmm9KIZaaYzL6lS9P9BQwyEj/PpC1A5mPD6D +VuptoNkwPkZg5KzbY8Hj/M5UzVYoq5Jh9ZZpBweRAoGBAI7ywjsgfOnSMyZ0IV90 +3Za6UEV1bLfw8j6Qjn+j9kL2sILLqYYcE4OQVj9rrnpjwkQKy3ETi3kcxcbfyiqb +hvAObVbNXDzPtvaQJDoloUc0r+8Y9jpg32yx6ylBZlfhSi4gd2R5N0iAAYAweHaB +FH8O+uATNV5RMkp5cbg2QOhD -----END PRIVATE KEY----- diff -Nru libio-socket-ssl-perl-2.069/certs/server2-cert.pem libio-socket-ssl-perl-2.072/certs/server2-cert.pem --- libio-socket-ssl-perl-2.069/certs/server2-cert.pem 2021-01-22 16:48:39.000000000 +0000 +++ libio-socket-ssl-perl-2.072/certs/server2-cert.pem 2021-08-16 08:26:49.000000000 +0000 @@ -1,20 +1,20 @@ -----BEGIN CERTIFICATE----- -MIIDQzCCAiugAwIBAgIFAJsYe0AwDQYJKoZIhvcNAQELBQAwIjEgMB4GA1UEAwwX -SU86OlNvY2tldDo6U1NMIERlbW8gQ0EwHhcNMTkwMjI4MTAxNzQ3WhcNMjkwMjI1 -MTAxNzQ3WjAYMRYwFAYDVQQDDA1zZXJ2ZXIyLmxvY2FsMIIBIjANBgkqhkiG9w0B -AQEFAAOCAQ8AMIIBCgKCAQEAzesi5RJ9GX47J+oYZx4rH6jvD0nyTs0Xi5U/uXPn -5IR1d3zgzJ92yQ3rxHKacp5sK6S0NK4fzczVj6gRwPOnmtzqEEcdQ2tPYcsTmd6F -Mrds0+M7aXV+gsgMpF9NqlBS60l9vlrPNBIpT+tI8czqHtl8VYC6UUFVQvhP3hfM -sdnu0pQiGVXgrZs6cYRMzNGiSlRnlCmzpQZ5ptjW2z3K9Ru7G+wEGyP1e8w/TVec -wDjKBWWbxWr882Gmk5s/aPciB4haJtd3rY9OdRU4+noZLwk3ZpNYlwYZFEVckuVb -joBkOeK7tv6HhbgUKkMnmy5LZLPWRkZFfAZRzebCOQQg4wIDAQABo4GJMIGGMB0G -A1UdDgQWBBSxWzcaL72oxbMISObFt3GRubTQSDAfBgNVHSMEGDAWgBTvlYEGZsL6 -1zqSG4pNMCxMznhLYTAMBgNVHRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIFoDARBglg -hkgBhvhCAQEEBAMCBkAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwDQYJKoZIhvcNAQEL -BQADggEBALultEVCSFO+1mjBVXK9XiR6RCbaLUxoI2FSuSfSRVh3koXhPoMPZ3W9 -VWUxjWK/DUWrUhXiepQ3VD7vEUTB0MVmnJYv/xhQzYV94ny1GB19BX/E5Uv/fpXQ -nFBGY0nqL/zCzrf1g/FbQCVPxoZ570YAILaxuUyLhPj5O8z7nJb7ZmrAJCSitQxg -TD3m+1rsKMJqFrhxbGuvGH0kFUO5FUj8YxzP/WPs9WXByIuRgOB46GhrQu1BSe3i -qyZFR82T22AkmhnLNJMK61sybDj+W1BO5TMKk/R5s2YlFa9ftHI2WdsJJy5eQsCl -woy6Gfnf9M+yUdDpb4rA/iVlCFSjhjk= +MIIDQjCCAiqgAwIBAgIEItYq9TANBgkqhkiG9w0BAQsFADAiMSAwHgYDVQQDDBdJ +Tzo6U29ja2V0OjpTU0wgRGVtbyBDQTAeFw0yMTA4MTYwODI2NDlaFw0zMTA4MTQw +ODI2NDlaMBgxFjAUBgNVBAMMDXNlcnZlcjIubG9jYWwwggEiMA0GCSqGSIb3DQEB +AQUAA4IBDwAwggEKAoIBAQC6Zh5dqdgzcdrzpg0W6bz7N86oBak1KqH8dc888msM +Lw39Jv0kXABDPO68hSFPKF1Fa8aIeagNU37SIYUekTgs66hxJBVMYS2KUDWe/52v +bFKY5LuVEgkP/H2RclcFX7h9OhiUyB4z6ZlKiusXELepZDw0+EWacREhr58aTjcu +Jjzz67jnwUKlMcy16K09XByxjYdkdZaCRMfWb8PERp036bkygp2TZxJNxP7RvvzM +4PN8YxKFvZ+pqbyZ+bUFeDK7IuWV4Mfo3lN1KnS7xdsBoHqgJJyoAMDftXQDflNc +f1vsKiBeaBo89Hlb3PrvfZ2Rs+FiD2ygpNeyk8zmD5CTAgMBAAGjgYkwgYYwHQYD +VR0OBBYEFAeROxKjSDH+69hGnBP5TeUlIDaeMB8GA1UdIwQYMBaAFLnih3fCc4yg +dSimBeBYvU5gw983MAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgWgMBEGCWCG +SAGG+EIBAQQEAwIGQDATBgNVHSUEDDAKBggrBgEFBQcDATANBgkqhkiG9w0BAQsF +AAOCAQEACTR/WTdjWZu/yBcoTcyPMWUpUjKcb+mN59GSJashh0Np5CjXSwlWBceL +Kcm4AJ8hG/iYiKdQRABknBzK+xApz25TqKSB/eeqqjer0llLt4Oapd4SW94h7HhO +LsNx6wk2+/BK/I0mypjlilwKCk/vXdVeAkPkxeUDIhTGgNyWkRbLzdi+n/enisJo +uOwuZLtwM1+WoRw+9TlPZLngRQK4bl1xf+toAiYhxQGId2No+NmgevHLkCMsGyhE +/TqfpSVJNPwk5pkpwyIuDf3ZrrNeZPmEf0Rfy/RrBpZTZneuNxnd4z9Sdt6EL9Wx +M/9opmYGFrvWJbjoi4QR4rGyk2INag== -----END CERTIFICATE----- diff -Nru libio-socket-ssl-perl-2.069/certs/server2-key.pem libio-socket-ssl-perl-2.072/certs/server2-key.pem --- libio-socket-ssl-perl-2.069/certs/server2-key.pem 2021-01-22 16:48:39.000000000 +0000 +++ libio-socket-ssl-perl-2.072/certs/server2-key.pem 2021-08-16 08:26:49.000000000 +0000 @@ -1,28 +1,28 @@ -----BEGIN PRIVATE KEY----- -MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDN6yLlEn0Zfjsn -6hhnHisfqO8PSfJOzReLlT+5c+fkhHV3fODMn3bJDevEcppynmwrpLQ0rh/NzNWP -qBHA86ea3OoQRx1Da09hyxOZ3oUyt2zT4ztpdX6CyAykX02qUFLrSX2+Ws80EilP -60jxzOoe2XxVgLpRQVVC+E/eF8yx2e7SlCIZVeCtmzpxhEzM0aJKVGeUKbOlBnmm -2NbbPcr1G7sb7AQbI/V7zD9NV5zAOMoFZZvFavzzYaaTmz9o9yIHiFom13etj051 -FTj6ehkvCTdmk1iXBhkURVyS5VuOgGQ54ru2/oeFuBQqQyebLktks9ZGRkV8BlHN -5sI5BCDjAgMBAAECggEAKAq5VmIqAXMSfch/xk2PhTCMjCSNAdXP5ky3f5CSX1WC -oiGedSvtJVuXpTPD5NX5ouL8R+I0PQi/3peIHEVFKlAbE99ASYPsg8/BmAI1VI9m -ki11uCQo3bWY/72olJ3aAfbghMuTz0RY1DmkjaCTRjx0eQv3LyXNNqCip0VpgIvP -AesUmh8BX+7YFKzlLsXzNf92U638DqJhABi1VwnLjUlyzJRyXIAntDVmDnTvoJTR -pLmn+puLrmEcK8sb3qbTZOmirm6qwrjDoeSTtTer+HX1JvjT8Zb+WrU/tspDd8P+ -B0cRctr3HXpcUp8np1zIyRJ3wyNFwYP87nd+VhR6QQKBgQDyCciMyScIRBqmGWTx -kSZI/nAhiLQHqn5Zhe3tUr5nJRSTGVWNxmFWUIo4v+DbEN+oZanX3IBcY9IhvL1P -3lenRUJbrikJkh2jbcAdwJElGV0qwva+k428WILMViGvnRulSN4GX0uU32I5SMq8 -nuPvhGuWm5w1X0EU+JKfNX1bfQKBgQDZy/elR268JlLwhGBnX3F0sob6nKYMd+lb -sx+DfeiZLzl0YjiiBfcWUrA475fmYAhAxPNGJ4UY44MX8eEoEthTyyv34ZfoX9Ut -JQ7tY8kcQfzFMBtWeD4HNIlN8lGwFJkt6+8o2XVb5r9ml6NHqR4pnn1DklZRlUNC -kb6WIDxb3wKBgDQ+TF2nJZexK5dir9k8nWjwEsAKQ+HLuU4VjI/HZnXZGSHPPBpI -EcaRx+QL9rsSX1R37Ts8yzAmE7tYg/xzX7QpTPOBGjaIpYEbNXa2lB3P5b5PKvdj -3hojeMgmZ0sCvG7m1ZXGiAfwV8FJpwkjust+Z8Kwf/09PE0Mgol/ADn5AoGBAJPs -1OaM/ckMvohdYJzVVlnMZ6EPhDgzuWtu3ZiRi8l/KabCj3R8WLXws3/4O1NdJj3X -huO/M8cTv5Yj0qlFI2jGNbbGokZR0Jg480qI2681oljLs8WnJXn/VMJ8Mr9FPkTS -Wj2EdRFWR+mGVH/3fWUHIE0ktzvyBRzRoICWpGhBAoGAHoE4mcfktIfRK1tPo8AI -VU588g9sTSfIdQGWBBSaT0eD0pam6C8xukRNwtYLGtbNUtzp2lHF9bEgNbFm9YHs -DQia8qI2iBTEhVngB44ds5mZ3oMyLMGGsYFPnbAk3zJrC0ItassJwMxPcupbxMD1 -yD8R9Z+Ukvt4y4QhLWC7mWQ= +MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQC6Zh5dqdgzcdrz +pg0W6bz7N86oBak1KqH8dc888msMLw39Jv0kXABDPO68hSFPKF1Fa8aIeagNU37S +IYUekTgs66hxJBVMYS2KUDWe/52vbFKY5LuVEgkP/H2RclcFX7h9OhiUyB4z6ZlK +iusXELepZDw0+EWacREhr58aTjcuJjzz67jnwUKlMcy16K09XByxjYdkdZaCRMfW +b8PERp036bkygp2TZxJNxP7RvvzM4PN8YxKFvZ+pqbyZ+bUFeDK7IuWV4Mfo3lN1 +KnS7xdsBoHqgJJyoAMDftXQDflNcf1vsKiBeaBo89Hlb3PrvfZ2Rs+FiD2ygpNey +k8zmD5CTAgMBAAECggEAf5Er7wYyROMC6gUWqDvHbla/RBa7uvs2aUVnU1rFEE2T +0VFBpgSg2WN2L+cc6MPDMaOU+AnqjVQ7UyxFoqnYPEX7vZLoUKGhPSuvxuVB0bDc +xm6kQl1ZfmtatJQAIllkNa/w6sIaiYSxuGZihiKWz4MeAVJ4sD35b4h15tboxNeS +2hcq1josrbwTM1mPt7mccAuNTKfrMaqsIvcB1Qr0jZzWzj4pQXGHcqv6fCTE7gGc +fMukGEmDOa8LOWxPjjEUV6Q6hCkbznzJhV7JqWdDwuNH/pxs7TzH1G4cGpVrEO+J +6XJyBFa3CnvtR79tvHdFKh8ITLFkog66zkFOhMk1oQKBgQDqWK7c17JxYa0cmjhL +LBU7qJrrj8fVkHRPrbZqgnsukIPW5yICg9abmZnC63yHKZ42qdv6cAE6Bwm5LddZ +CkfgoiAiKZXUHsMoj1ExqeruTBwH/1dljgB1ZiJd8q/4Dv+MiLJ1pEV5Rem4wNo8 +M2X+AvG8assrl2v4u2lQr9OtnQKBgQDLn0RpSP3iItfmeKDRYeJgq++Krwv/21ac +p+sdauh8jfTqYbkZotoKsNyZQNVBIl4Bh2QuUoZWOqoH5QCWUnGf7FnN5mqBIuQf +coeCz9Lb2QZE6Q7m0c0IsDhU0riLQah6YmpKjGyUrN8CnFqLEdDLFnZsllFrdV/i +M6qhEkb37wKBgQCdBR7lSoF+Bvx/FbZyZ+8yMh7bh1NWfZvxZ2u6ogL3iE1OSUA4 +fy3kxF6KhE7EIdaouddzTmkEAIM7WMPaHVFb6kWtnj+OCa6qFp1IsZmAYe7GTQi6 +OxODlhOg72OIykPgXhd1S8RhJb8c09tmSuoj8MUYglXvt13ZI3nFXopu4QKBgQCW +s3F2WsdMLm2L7YtYbBGXaqkHAzbmTfd0SfMA+rbGOGojbeAI0TZ+4xbhddJfOohI +qWPDxOAXwaNF5H7iwnHF4q80bGw21xPvElyovBdbDuxM5BBbVLtiyslmPe7HYfjH +Wz8/nV5fSvJihEWe17ioFh/fjgEEfwJP791BCL3tkQKBgQCoTiHiOrjqJ+FVVe+P +Q/or5bAxM7dqGOsO/PuB7hlAt1PnUAREmpvc/9JVKiYbqXfZrvAshLEdyXLfY4lZ +a8rYbh14qryMxHgw5zG2wnQIH6RCl5FlzLhtHmsfqCIwPL+T/S8OwISmO/ZmIbIp +hxj4B/lWzb6853BwSaWkggr2kg== -----END PRIVATE KEY----- Binary files /tmp/tmpyt9c390x/uipHUL7nUr/libio-socket-ssl-perl-2.069/certs/server-cert.der and /tmp/tmpyt9c390x/wmKxre8o7j/libio-socket-ssl-perl-2.072/certs/server-cert.der differ diff -Nru libio-socket-ssl-perl-2.069/certs/server-cert.pem libio-socket-ssl-perl-2.072/certs/server-cert.pem --- libio-socket-ssl-perl-2.069/certs/server-cert.pem 2021-01-22 16:48:39.000000000 +0000 +++ libio-socket-ssl-perl-2.072/certs/server-cert.pem 2021-08-16 08:26:49.000000000 +0000 @@ -1,20 +1,20 @@ -----BEGIN CERTIFICATE----- -MIIDQTCCAimgAwIBAgIESaZMeDANBgkqhkiG9w0BAQsFADAiMSAwHgYDVQQDDBdJ -Tzo6U29ja2V0OjpTU0wgRGVtbyBDQTAeFw0xOTAyMjgxMDE3NDdaFw0yOTAyMjUx -MDE3NDdaMBcxFTATBgNVBAMMDHNlcnZlci5sb2NhbDCCASIwDQYJKoZIhvcNAQEB -BQADggEPADCCAQoCggEBALB7ZrsqE4n8lnREknqqlom0aCw8iHfD97YH8A0ezTH9 -OFDEwT/j1ofVbOibqmWqYv6XB5DwWUAW+QY2RBFBCxWbRGgpCzFCkxFvxzvnmBUp -wjh38YCgIeUP0J88REds4dt8UwFq28vKQIfeF7VbiTzzoAess8Lu9OaUY+G8vBtr -XDxVowDovQsPD/7FQyKwd43S+vZIhsN4tEjhjeycZ102Xj/Aw7gNjXAP2fHAscQZ -dpHRH7gAZdE6Dd1X/Tmo7AMkSgosYQfVP6HboOrDemXROW8pX1U9J0b7Ok6WQOzC -OZWKOSWT3EcEurITDGoJJd6n3AJ4CY9gLc6kTsbAoZkCAwEAAaOBiTCBhjAdBgNV -HQ4EFgQUmQDZvuRXq46ncR7/KDTO++D97xkwHwYDVR0jBBgwFoAU75WBBmbC+tc6 -khuKTTAsTM54S2EwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBaAwEQYJYIZI -AYb4QgEBBAQDAgZAMBMGA1UdJQQMMAoGCCsGAQUFBwMBMA0GCSqGSIb3DQEBCwUA -A4IBAQBcEYemu5qz5Z/dHD0K3nAmft/Oh1OF5ZRHTv2yWRvheSh3BIZS3FF9EdNC -MNeihr5wxSWDF3m21+XZD63NKLOc2a73G0LnUZs+sgc34cdE137JQ2yNtTAmYlvh -K8TvVg2h0lrqQk32/8zEfhAIJcrWkTZAQOjqoD5DZ4BNDW44JIqGaBL3ygEBhpj+ -wEqM8S84R1HYDGfshfj/aJ0ZtosBnwr9ldvdjczFcPyS0z3+NNxdtuQvPr0cQBtd -uP1BsH9sfgbDfYja1dAiupVU13pAmGXmVaXs0iJKJ3R9o+JMBCtfDk/Wn+Vfah0p -XFrv7EP5SZXkSiiZgedvYmT5YS5J +MIIDQjCCAiqgAwIBAgIFAJcODeEwDQYJKoZIhvcNAQELBQAwIjEgMB4GA1UEAwwX +SU86OlNvY2tldDo6U1NMIERlbW8gQ0EwHhcNMjEwODE2MDgyNjQ5WhcNMzEwODE0 +MDgyNjQ5WjAXMRUwEwYDVQQDDAxzZXJ2ZXIubG9jYWwwggEiMA0GCSqGSIb3DQEB +AQUAA4IBDwAwggEKAoIBAQDugv6NC8y97dzaoxwccE0TVsWHK9idhlkQXtGxLXIj +9DvJcn3+c8wAkf1M2soCHWAbltdzu7P5NsejEfuA9eQccPHKYYtnyqoqYpyhCEwt +swU/y9CJ2/Fu95xLEpGvuiZuL4ow/PJ5Fp85AyTIZZhPbNQ/ogQlWrNd6M4NWmvZ +f/d0HjH5KPcIF0/eVrYSnwMseG94gOyYuT7pf4FTDVZi7n0YKc64ut+cR4Tu6Unk +1VYN2mTzKtq6/c03DNBxGNJ7LGNc8ocrCeNzXRQKzdnRZLwuk7DFusIt9M1dU+lB +z63QsE5QUY8Tz8lktPwLKFlDma7NwFcGOzQpDoO8GozvAgMBAAGjgYkwgYYwHQYD +VR0OBBYEFI3FHxRhhjBnD4GL5TVJzbbh4HRnMB8GA1UdIwQYMBaAFLnih3fCc4yg +dSimBeBYvU5gw983MAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgWgMBEGCWCG +SAGG+EIBAQQEAwIGQDATBgNVHSUEDDAKBggrBgEFBQcDATANBgkqhkiG9w0BAQsF +AAOCAQEAkXnz0QjXU7A7prqLPWdBCmk6r0at7CvHYcKmuJ0NeCElYstgPDoMnJMt +d2uaQJ6lU7rIIKGwJF7hhSeZmB4GB3vxJtRZzLgcPo/yupACR6vpZW6gC8gPETvL +OeyVYTMHTt8F5D6xLKA/z+HWjMLk8k/oMW9TEE0JK5vDTjdqEXPTfZoYLaoE2uxO +LBuVQgAhLxjASw4pnjV1tmVDaaGIMFLRbCcnIvKB5z1AsmEZWDUEntnBKl3SiSq4 +NgfJo4OXxZGSm8d7qMh9Sl1VZcHwqx3gaWSLRzeemTGtzyYOx1YWTrV9LX7XO4MW +5bsTo1hTJcz2FaDqY3RI5b82DgfUjw== -----END CERTIFICATE----- diff -Nru libio-socket-ssl-perl-2.069/certs/server-ecc-cert.pem libio-socket-ssl-perl-2.072/certs/server-ecc-cert.pem --- libio-socket-ssl-perl-2.069/certs/server-ecc-cert.pem 2021-01-22 16:48:39.000000000 +0000 +++ libio-socket-ssl-perl-2.072/certs/server-ecc-cert.pem 2021-08-16 08:26:49.000000000 +0000 @@ -1,16 +1,16 @@ -----BEGIN CERTIFICATE----- -MIICejCCAWKgAwIBAgIEHohScTANBgkqhkiG9w0BAQsFADAiMSAwHgYDVQQDDBdJ -Tzo6U29ja2V0OjpTU0wgRGVtbyBDQTAeFw0xOTAyMjgxMDE3NDdaFw0yOTAyMjUx -MDE3NDdaMBsxGTAXBgNVBAMMEHNlcnZlci1lY2MubG9jYWwwWTATBgcqhkjOPQIB -BggqhkjOPQMBBwNCAASmKTT8yDVUjBWJOPxl5LZA9zfasRTINluOcCRF6919VqYj -6RHftx7c9LlJ25XcRwJb3IJgC04pMMEsKcnmBzmpo4GJMIGGMB0GA1UdDgQWBBS7 -MYkA9aghvbwuz6r50zlw/rznOTAfBgNVHSMEGDAWgBTvlYEGZsL61zqSG4pNMCxM -znhLYTAMBgNVHRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIFoDARBglghkgBhvhCAQEE -BAMCBkAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwDQYJKoZIhvcNAQELBQADggEBAAPa -31M1Ssve0NNNbbrXoDRmTh2Tj9ew2JxLiWXPpNiNfiDrKuqP3mFx8JFlW8NzWoPz -JUn/aZ6wz1WBnVRVTncgKLCx9GDFt3z1b39quWkQXDs3HXDsf4gPUceXSBRrja3H -F2PMs3QyyMYbQOPghDra5kh67kqIdf/aNAx3p47p18ufU5tlSmZioErmD6SGRKFo -5PDGwMvAPKufXREDIuaujWtnaplwhmL7bnEvTyDlUj20w3Oi8z8hLAyfz+iFZJC6 -75zBBfqH7M8rq64CIV5g/GfiS4xAp7QTiyj19Uvs/DhNATS391P1EfkUbmjkeQ/a -O7Oz7Z45QlUYWLI3nts= +MIICejCCAWKgAwIBAgIERwTAgjANBgkqhkiG9w0BAQsFADAiMSAwHgYDVQQDDBdJ +Tzo6U29ja2V0OjpTU0wgRGVtbyBDQTAeFw0yMTA4MTYwODI2NDlaFw0zMTA4MTQw +ODI2NDlaMBsxGTAXBgNVBAMMEHNlcnZlci1lY2MubG9jYWwwWTATBgcqhkjOPQIB +BggqhkjOPQMBBwNCAATXQHaQaogm/R+kbTms8paYtbak8d2mrXq3RsvA+H31OKiU +cM9E9syv+riAUECNNhsKc94b3RnnpAKxs9BgdlwMo4GJMIGGMB0GA1UdDgQWBBST +JZMrsQ/Xj+tFfyf5HxjtxN5VWzAfBgNVHSMEGDAWgBS54od3wnOMoHUopgXgWL1O +YMPfNzAMBgNVHRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIFoDARBglghkgBhvhCAQEE +BAMCBkAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwDQYJKoZIhvcNAQELBQADggEBAGIs +LoGOqhYefGZwtSOcS9ijpCoCq4G8mSLUxYQPJc1+89TFWWWwm1rBFOR0spALon28 +yxPzvCpMQlUpej/q1H4ttRgR1Gx5xMfEtCyxFXv5Wh3FD/xuSNcLdk3TryK7uKm0 +38EMFxMYPFPfTkk6kVCEspKyF0EstSE0cHY31zsuRqU1yVcKre5Df6NUm2NYS4Pp +V5HjT7+A0q7y5otdxIPpGVfhdQFb53JbWCdiOon4m9EkQpCN5sJVyNkCnCk+84wy +fAfTrRPNPEv5okSkdN/JTomf1+91FoJsRyGi+fFu8kozEyfT/XuinIOLNk7btGuG +pRx8AxeBL9txzgU8d7I= -----END CERTIFICATE----- diff -Nru libio-socket-ssl-perl-2.069/certs/server-ecc-key.pem libio-socket-ssl-perl-2.072/certs/server-ecc-key.pem --- libio-socket-ssl-perl-2.069/certs/server-ecc-key.pem 2021-01-22 16:48:39.000000000 +0000 +++ libio-socket-ssl-perl-2.072/certs/server-ecc-key.pem 2021-08-16 08:26:49.000000000 +0000 @@ -1,5 +1,5 @@ -----BEGIN PRIVATE KEY----- -MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg2kQKPv+Sd9U3UW2i -5+xEwP4O3SDZ13fGScUvM5s+Qd6hRANCAASmKTT8yDVUjBWJOPxl5LZA9zfasRTI -NluOcCRF6919VqYj6RHftx7c9LlJ25XcRwJb3IJgC04pMMEsKcnmBzmp +MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgKrP0lc3m7Xp8rOJA +25jEAoxshCQh4ScFb9ZvmVWVmLmhRANCAATXQHaQaogm/R+kbTms8paYtbak8d2m +rXq3RsvA+H31OKiUcM9E9syv+riAUECNNhsKc94b3RnnpAKxs9BgdlwM -----END PRIVATE KEY----- Binary files /tmp/tmpyt9c390x/uipHUL7nUr/libio-socket-ssl-perl-2.069/certs/server_enc.p12 and /tmp/tmpyt9c390x/wmKxre8o7j/libio-socket-ssl-perl-2.072/certs/server_enc.p12 differ Binary files /tmp/tmpyt9c390x/uipHUL7nUr/libio-socket-ssl-perl-2.069/certs/server-key.der and /tmp/tmpyt9c390x/wmKxre8o7j/libio-socket-ssl-perl-2.072/certs/server-key.der differ diff -Nru libio-socket-ssl-perl-2.069/certs/server-key.enc libio-socket-ssl-perl-2.072/certs/server-key.enc --- libio-socket-ssl-perl-2.069/certs/server-key.enc 2021-01-22 16:48:39.000000000 +0000 +++ libio-socket-ssl-perl-2.072/certs/server-key.enc 2021-08-16 08:26:49.000000000 +0000 @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEowIBAAKCAQEAsHtmuyoTifyWdESSeqqWibRoLDyId8P3tgfwDR7NMf04UMTB -P+PWh9Vs6JuqZapi/pcHkPBZQBb5BjZEEUELFZtEaCkLMUKTEW/HO+eYFSnCOHfx -gKAh5Q/QnzxER2zh23xTAWrby8pAh94XtVuJPPOgB6yzwu705pRj4by8G2tcPFWj -AOi9Cw8P/sVDIrB3jdL69kiGw3i0SOGN7JxnXTZeP8DDuA2NcA/Z8cCxxBl2kdEf -uABl0ToN3Vf9OajsAyRKCixhB9U/odug6sN6ZdE5bylfVT0nRvs6TpZA7MI5lYo5 -JZPcRwS6shMMagkl3qfcAngJj2AtzqROxsChmQIDAQABAoIBAGbO3F+3+T3vGS6O -K86txZhesjji4pTyYkF2ik76XIr8emwC0pkHfxgOKq2u0Sr8gULSdKPof/Wn7FXE -Ew8CFxT1KHqNPmnp4IbN2QB6v8vEUdJXfSZzIouwFNZOY3BAa6pS2IAA4h3rqn/7 -z0/lDSOmwNj3sJikX6JbW3xLWEGX5tEDpj2BsHF+OKHr4NEIHL++Aw8EU+WIfAgW -QhE1YttAr4qK+wM/CUK7WI1RXkXbItDhM2XeXah55CfXL6R0N9HU/NkePf9tcj86 -jzVOCrQ5IxOPBcGIU6yG4OsJKNB7XdOIGSahRzdiM7ORat9vbyRM6Ifsq4GEi1hv -NM0Z4skCgYEA507y5AomQVw8oJBwjiHCEqr/NP9BszSkBdK0AXXVWUxCX1/mX52D -csNn0cs3It54ltddedmnO2HY5cBeGobsMPGFIqx72beU5BW1O9NbqRMZzB3bzE0X -HtbgR9kiLOB2KIjs7DNH78WFbb/iOn/GjR8b243j+/5fQLwjz3UQFjsCgYEAw1Ix -K8Wb/onG2PJbgFwh3dAS4SRRu729S72McWQZklHkPvTrBgLzDeHMsEPCmOuL6/IN -luGmIkaPU3jpeV8l81cqPyf4w/I7Ru4w//ziRa/6CyHJpJHMEJYDmj4iEmahqoRm -m0LTcRFcCT/iwJv+BeaqgYQWLrQSm/Tw0YaQZjsCgYAWgdcem2I3j+sSUJuzKNPC -j0L//Cp/borbSjJbxgR5iPMYZrN68E+/FgZ/In/985nWS6R729Lq801wpbRCboiD -Bq1Gv3PZroRdYUNeS+WqYQJsmyctDP9H7+6o7xblOP4mWZR8M003poeiMz6nJJHE -X5eNWJQrjAfmu6fcYu6qywKBgGN3Ea82vI/M3cRQ9yPQxzZL5bFda3ntz94oMsLz -tMn8hf1BgAXZrqidGj2Q5CI3oVOQOjdhxdailA5v/oVeXNckxlDPLDGsw18FoVJb -F2dhjDXrCOKTlJXFryP3DCbOuPk6332ldEOaEYJsVC69wYiDxMSb3Sf/b5KYE6K/ -of1NAoGBAMm2mrxrjcF1S6OiNXcDp1TINO7mC+M/9jH/P/LZdeulx+1Z8jgIOrFo -AQyhBzOncH/Sdg3iniXT1Ieb7kE8+KjdADujt60U1fX61y0XZU94ufvL9MdYuAZk -PJHvwSoXEluIEyBfjBNVsxSaBgy7CSssfccbf3nMgetKA/UI7Afr +MIIEpgIBAAKCAQEA7oL+jQvMve3c2qMcHHBNE1bFhyvYnYZZEF7RsS1yI/Q7yXJ9 +/nPMAJH9TNrKAh1gG5bXc7uz+TbHoxH7gPXkHHDxymGLZ8qqKmKcoQhMLbMFP8vQ +idvxbvecSxKRr7ombi+KMPzyeRafOQMkyGWYT2zUP6IEJVqzXejODVpr2X/3dB4x ++Sj3CBdP3la2Ep8DLHhveIDsmLk+6X+BUw1WYu59GCnOuLrfnEeE7ulJ5NVWDdpk +8yrauv3NNwzQcRjSeyxjXPKHKwnjc10UCs3Z0WS8LpOwxbrCLfTNXVPpQc+t0LBO +UFGPE8/JZLT8CyhZQ5muzcBXBjs0KQ6DvBqM7wIDAQABAoIBAQCVb2NXMa5szSwT +nCBPvRi9Zh9KSnFkeLkypYXR8XxTBIG0/FPuadTGArHmRipM2uTNRFvm+hKPsP+x +ruGZ8fWi0CzdtPHn7LVi6vfheNZpx4EhcGxPA4uoD+FPs+mtZP8RCB4YBVNSBJdr +3AleuTCNis0MtVDNqp841lTLTvzFfs7bmAJbU4PJP5edShx61y70+itObtyGURsy +qtK8lOFruX+MejO9hBB3ViDgT7OtR8lQEx/aCz9j7FmkGMLTPJb8zMbDJXwSDvoe +lzTcyz63fMwHlS/Ey6iNjwEgkYzBMHDirA8OLjoQ1pZfxNRqBBh8kBGdBQrnm36W +PxeBuHUpAoGBAP8FNij9uhAZzNtX0MaVcWdCMGj0/ZKCn5M6XDc7r8YVvej0Cs1M ++aTFIAHGVXIdAQUMWCDYaTgoJ0mLRmdYcVJMbUN4EZ2QgKgq3mqcKi/lcLnjjuyJ +/YS77moLbbR6PNrT7htIXAk/zrngi96+t3WS/hnGAj6l/R0pa7W61czFAoGBAO9t +jE4qbKT551G5ewH0zDznmYQ3/41aQNbvZeQz1c3+4IsGtsR5FFTPuA352GrpYZh5 +aqy22iQCdUT0QAR0/I1V0gl0xBam1Jg5t3gMNmx2YJtQN4oFUIMfS1HoxeJEE+r6 +O+Ha0ZDufbIZwlqsWFWWDqdPQxlWmFdRDLnv1jYjAoGBAOnILklPqDVAYaMmkrap +oydE7zoYdSjNZFpEourjZZTSs6ENr6VbDnQ1Xc0is4wD+L5W/adGnNalQLbT3bu5 +wVDvzS6PsJ5gLQF9Ix5agPYdgMR4TrqbGXSID9zZEz3i3UzCAcKzB+RWwT13EuIk +tewrz5NzCPXDlxEXuq0DVSH9AoGBANrhsjevTx1PHOq4fzydl61CKTUXoHeP/+C+ +gM6rmJU2of5XB/T7n9uc/e1A8FlkvAURUrVMgIYU/TIpfPDWJh/rShW8+pqer5Hu +icyklYh4e/7gybVTAHSuwkPCYk1k4TSayO3EBnvRm3WbWPNdxW+QvBq2OmhKowCI +JvNAz/szAoGBAI8kIssh7ZvGFzL0l204LeQhm2ux2m1xmNP7wzRUVIRYshEDsNpd +OJnyX2k8+LzZPRu9OTydPYxF+ZDnRxTic5i3hzaRKF2ONhj1lCRX3k2mgewPFdHb +ZWThaOsRAa8u+JR4fo+XK8D5DwljCK4n59hYiweZpeAG3NuqG+8NjNKI -----END RSA PRIVATE KEY----- diff -Nru libio-socket-ssl-perl-2.069/certs/server-key.pem libio-socket-ssl-perl-2.072/certs/server-key.pem --- libio-socket-ssl-perl-2.069/certs/server-key.pem 2021-01-22 16:48:39.000000000 +0000 +++ libio-socket-ssl-perl-2.072/certs/server-key.pem 2021-08-16 08:26:49.000000000 +0000 @@ -1,28 +1,28 @@ -----BEGIN PRIVATE KEY----- -MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCwe2a7KhOJ/JZ0 -RJJ6qpaJtGgsPIh3w/e2B/ANHs0x/ThQxME/49aH1Wzom6plqmL+lweQ8FlAFvkG -NkQRQQsVm0RoKQsxQpMRb8c755gVKcI4d/GAoCHlD9CfPERHbOHbfFMBatvLykCH -3he1W4k886AHrLPC7vTmlGPhvLwba1w8VaMA6L0LDw/+xUMisHeN0vr2SIbDeLRI -4Y3snGddNl4/wMO4DY1wD9nxwLHEGXaR0R+4AGXROg3dV/05qOwDJEoKLGEH1T+h -26Dqw3pl0TlvKV9VPSdG+zpOlkDswjmVijklk9xHBLqyEwxqCSXep9wCeAmPYC3O -pE7GwKGZAgMBAAECggEAZs7cX7f5Pe8ZLo4rzq3FmF6yOOLilPJiQXaKTvpcivx6 -bALSmQd/GA4qra7RKvyBQtJ0o+h/9afsVcQTDwIXFPUoeo0+aenghs3ZAHq/y8RR -0ld9JnMii7AU1k5jcEBrqlLYgADiHeuqf/vPT+UNI6bA2PewmKRfoltbfEtYQZfm -0QOmPYGwcX44oevg0Qgcv74DDwRT5Yh8CBZCETVi20Cvior7Az8JQrtYjVFeRdsi -0OEzZd5dqHnkJ9cvpHQ30dT82R49/21yPzqPNU4KtDkjE48FwYhTrIbg6wko0Htd -04gZJqFHN2Izs5Fq329vJEzoh+yrgYSLWG80zRniyQKBgQDnTvLkCiZBXDygkHCO -IcISqv80/0GzNKQF0rQBddVZTEJfX+ZfnYNyw2fRyzci3niW11152ac7YdjlwF4a -huww8YUirHvZt5TkFbU701upExnMHdvMTRce1uBH2SIs4HYoiOzsM0fvxYVtv+I6 -f8aNHxvbjeP7/l9AvCPPdRAWOwKBgQDDUjErxZv+icbY8luAXCHd0BLhJFG7vb1L -vYxxZBmSUeQ+9OsGAvMN4cywQ8KY64vr8g2W4aYiRo9TeOl5XyXzVyo/J/jD8jtG -7jD//OJFr/oLIcmkkcwQlgOaPiISZqGqhGabQtNxEVwJP+LAm/4F5qqBhBYutBKb -9PDRhpBmOwKBgBaB1x6bYjeP6xJQm7Mo08KPQv/8Kn9uittKMlvGBHmI8xhms3rw -T78WBn8if/3zmdZLpHvb0urzTXCltEJuiIMGrUa/c9muhF1hQ15L5aphAmybJy0M -/0fv7qjvFuU4/iZZlHwzTTemh6IzPqckkcRfl41YlCuMB+a7p9xi7qrLAoGAY3cR -rza8j8zdxFD3I9DHNkvlsV1ree3P3igywvO0yfyF/UGABdmuqJ0aPZDkIjehU5A6 -N2HF1qKUDm/+hV5c1yTGUM8sMazDXwWhUlsXZ2GMNesI4pOUlcWvI/cMJs64+Trf -faV0Q5oRgmxULr3BiIPExJvdJ/9vkpgTor+h/U0CgYEAybaavGuNwXVLo6I1dwOn -VMg07uYL4z/2Mf8/8tl166XH7VnyOAg6sWgBDKEHM6dwf9J2DeKeJdPUh5vuQTz4 -qN0AO6O3rRTV9frXLRdlT3i5+8v0x1i4BmQ8ke/BKhcSW4gTIF+ME1WzFJoGDLsJ -Kyx9xxt/ecyB60oD9QjsB+s= +MIIEwAIBADANBgkqhkiG9w0BAQEFAASCBKowggSmAgEAAoIBAQDugv6NC8y97dza +oxwccE0TVsWHK9idhlkQXtGxLXIj9DvJcn3+c8wAkf1M2soCHWAbltdzu7P5Nsej +EfuA9eQccPHKYYtnyqoqYpyhCEwtswU/y9CJ2/Fu95xLEpGvuiZuL4ow/PJ5Fp85 +AyTIZZhPbNQ/ogQlWrNd6M4NWmvZf/d0HjH5KPcIF0/eVrYSnwMseG94gOyYuT7p +f4FTDVZi7n0YKc64ut+cR4Tu6Unk1VYN2mTzKtq6/c03DNBxGNJ7LGNc8ocrCeNz +XRQKzdnRZLwuk7DFusIt9M1dU+lBz63QsE5QUY8Tz8lktPwLKFlDma7NwFcGOzQp +DoO8GozvAgMBAAECggEBAJVvY1cxrmzNLBOcIE+9GL1mH0pKcWR4uTKlhdHxfFME +gbT8U+5p1MYCseZGKkza5M1EW+b6Eo+w/7Gu4Znx9aLQLN208efstWLq9+F41mnH +gSFwbE8Di6gP4U+z6a1k/xEIHhgFU1IEl2vcCV65MI2KzQy1UM2qnzjWVMtO/MV+ +ztuYAltTg8k/l51KHHrXLvT6K05u3IZRGzKq0ryU4Wu5f4x6M72EEHdWIOBPs61H +yVATH9oLP2PsWaQYwtM8lvzMxsMlfBIO+h6XNNzLPrd8zAeVL8TLqI2PASCRjMEw +cOKsDw4uOhDWll/E1GoEGHyQEZ0FCuebfpY/F4G4dSkCgYEA/wU2KP26EBnM21fQ +xpVxZ0IwaPT9koKfkzpcNzuvxhW96PQKzUz5pMUgAcZVch0BBQxYINhpOCgnSYtG +Z1hxUkxtQ3gRnZCAqCreapwqL+VwueOO7In9hLvuagtttHo82tPuG0hcCT/OueCL +3r63dZL+GcYCPqX9HSlrtbrVzMUCgYEA722MTipspPnnUbl7AfTMPOeZhDf/jVpA +1u9l5DPVzf7giwa2xHkUVM+4DfnYaulhmHlqrLbaJAJ1RPRABHT8jVXSCXTEFqbU +mDm3eAw2bHZgm1A3igVQgx9LUejF4kQT6vo74drRkO59shnCWqxYVZYOp09DGVaY +V1EMue/WNiMCgYEA6cguSU+oNUBhoyaStqmjJ0TvOhh1KM1kWkSi6uNllNKzoQ2v +pVsOdDVdzSKzjAP4vlb9p0ac1qVAttPdu7nBUO/NLo+wnmAtAX0jHlqA9h2AxHhO +upsZdIgP3NkTPeLdTMIBwrMH5FbBPXcS4iS17CvPk3MI9cOXERe6rQNVIf0CgYEA +2uGyN69PHU8c6rh/PJ2XrUIpNRegd4//4L6AzquYlTah/lcH9Puf25z97UDwWWS8 +BRFStUyAhhT9Mil88NYmH+tKFbz6mp6vke6JzKSViHh7/uDJtVMAdK7CQ8JiTWTh +NJrI7cQGe9GbdZtY813Fb5C8GrY6aEqjAIgm80DP+zMCgYEAjyQiyyHtm8YXMvSX +bTgt5CGba7HabXGY0/vDNFRUhFiyEQOw2l04mfJfaTz4vNk9G705PJ09jEX5kOdH +FOJzmLeHNpEoXY42GPWUJFfeTaaB7A8V0dtlZOFo6xEBry74lHh+j5crwPkPCWMI +rifn2FiLB5ml4Abc26ob7w2M0og= -----END PRIVATE KEY----- Binary files /tmp/tmpyt9c390x/uipHUL7nUr/libio-socket-ssl-perl-2.069/certs/server.p12 and /tmp/tmpyt9c390x/wmKxre8o7j/libio-socket-ssl-perl-2.072/certs/server.p12 differ diff -Nru libio-socket-ssl-perl-2.069/certs/server-wildcard.pem libio-socket-ssl-perl-2.072/certs/server-wildcard.pem --- libio-socket-ssl-perl-2.069/certs/server-wildcard.pem 2021-01-22 16:48:39.000000000 +0000 +++ libio-socket-ssl-perl-2.072/certs/server-wildcard.pem 2021-08-16 08:26:49.000000000 +0000 @@ -1,50 +1,50 @@ -----BEGIN CERTIFICATE----- -MIIDpTCCAo2gAwIBAgIFAKG6FUwwDQYJKoZIhvcNAQELBQAwIjEgMB4GA1UEAwwX -SU86OlNvY2tldDo6U1NMIERlbW8gQ0EwHhcNMTkwMjI4MTAxNzQ3WhcNMjkwMjI1 -MTAxNzQ3WjAXMRUwEwYDVQQDDAxzZXJ2ZXIubG9jYWwwggEiMA0GCSqGSIb3DQEB -AQUAA4IBDwAwggEKAoIBAQDssMPRjcCVrl/PEi6LOqOYV4zenFztIc2OFuHVFrKt -N/c7TBS+a2wfxOr4RUVJIO/mIVak1h1rgFOm2YKtMOxbcC/yf2V2EYbZ/VcK9Jip -zVIYkAvNE6zIeGlt4LX8Qr63zWjvx1wiSKBu7rBH78BvvyeNwPdY47ZLWo361A6M -0jcPlOTddvUq1E2ipNjd3sBf6QWpSeYWT7Cb63b2tzEcvDCY5NMt5WyHPlwaoD2Z -Zr8hxdwSikgcA5HpMtKP3tfKY0zvPSkmXg/0UGrMIf3y+lh0OkD7kiEx+Uozkbot -LUrA+fnxHa86PXqL7oFP9qbwBCMW9VlN1GgqihQi9/QVAgMBAAGjgewwgekwHQYD -VR0OBBYEFIIIOO2sh6E7piFcKbpajzWSyW6jMB8GA1UdIwQYMBaAFO+VgQZmwvrX -OpIbik0wLEzOeEthMGEGA1UdEQRaMFiCDiouc2VydmVyLmxvY2FshwR/AAABghB3 -d3cqLm90aGVyLmxvY2FsghNzbXRwLm15ZG9tYWluLmxvY2Fsghl4bi0tbHdlLXNu -YS5pZG50ZXN0LmxvY2FsMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgWgMBEG -CWCGSAGG+EIBAQQEAwIGQDATBgNVHSUEDDAKBggrBgEFBQcDATANBgkqhkiG9w0B -AQsFAAOCAQEAZdpszkjLYeYQF0fOdk2IoLtJJYiEF2qd+CGJ8wb/zIqZ2zSlaGIl -UDPeo54ieCsLreUqOnXXWT/u8IOQDigw84swiaL3DDIpUyMRA/6HNRLrUSF/KRSy -vn9fuofFBZowl+49AU0U94q+/aRGDYCr7PSCUIR9X2Vty+YBlfMZdwK+bOAEjTtQ -/ZFkChPvE4CTzosRhz/lsQHFGoU8QmG2M8qbLSKLxkMRzWmUhzFvuzF2jgKSuJEa -fYxIoBhKetQB/dC30QduTbA02Y+7IjmvUxiKL/PSO7/aLTkf2Ux21hm5Ib6CrU/z -yAQXhhQ7Qr6SSZ/8mmVVd2soSoql+zdNqA== +MIIDpDCCAoygAwIBAgIEU2/kRTANBgkqhkiG9w0BAQsFADAiMSAwHgYDVQQDDBdJ +Tzo6U29ja2V0OjpTU0wgRGVtbyBDQTAeFw0yMTA4MTYwODI2NDlaFw0zMTA4MTQw +ODI2NDlaMBcxFTATBgNVBAMMDHNlcnZlci5sb2NhbDCCASIwDQYJKoZIhvcNAQEB +BQADggEPADCCAQoCggEBAOWgEMbF77Jgmz9h9WHA76RGmeyZ6g34EfwdP1mGyBgT +29QxGa1bs3N9j874lsvgpCc4HfL0zzOsa/0SEE8BM5a71QUbcDqMoKm3H9UAqmK9 +YoKaxotvqmMkXYl+d3qkF1H4zDx8ZMLFRX9o3gC2Ot043X/djiaa8BP7YdLu4Q8G +VmSnFcpNehFkJAmt/cV3ehrJqU9oKzyDHiWB8rCxY17TU8BIgTTyQwlgnZ2oYpLU +zuSJPem9RRQhaPnCuuqwaWG2JqDppwRuyqUictZcwUcdazpxI0YyGP0G8x3pkqTb +Vi+BA5UgMG/GjuYcP3sx4Dxb7cmnF0kCqe7eclR3qrECAwEAAaOB7DCB6TAdBgNV +HQ4EFgQU9T053wvf56DXyotfQv+lhyR/SR4wHwYDVR0jBBgwFoAUueKHd8JzjKB1 +KKYF4Fi9TmDD3zcwYQYDVR0RBFowWIIOKi5zZXJ2ZXIubG9jYWyHBH8AAAGCEHd3 +dyoub3RoZXIubG9jYWyCE3NtdHAubXlkb21haW4ubG9jYWyCGXhuLS1sd2Utc25h +LmlkbnRlc3QubG9jYWwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBaAwEQYJ +YIZIAYb4QgEBBAQDAgZAMBMGA1UdJQQMMAoGCCsGAQUFBwMBMA0GCSqGSIb3DQEB +CwUAA4IBAQCpy5NfTKJ3IYlIj+5wnJCRJQsizHUPnNnM00qlkGnDjtoJGmq4p/kX +uJfMZqrbHYz8THz+qCGf4EeW36Bu0V5OQm2mIpJ1ufHeIMkZVOyxSzG6blZtdHRE +SgFC1TnTA9bw9e8dlr9IuTeIfxbyq7cfyLdh/ecIlSoaQ00lPY2Hxp1IOjMIbvfT +kb3T/WiPLs+/u8mcqABbSiFX/XHaeqUs7kkE5W3LYwAcyaH+3xVxrBkw8IBRR9yY ++/orXxElNACATVfg+SxUSWsT7Nb1ZEkSP9njnhEYb02JbrbF+ZWTInNXS+7WPdbz +NuvgXlercSqSM2xeaqkQQ//bjbTw4+7x -----END CERTIFICATE----- -----BEGIN PRIVATE KEY----- -MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDssMPRjcCVrl/P -Ei6LOqOYV4zenFztIc2OFuHVFrKtN/c7TBS+a2wfxOr4RUVJIO/mIVak1h1rgFOm -2YKtMOxbcC/yf2V2EYbZ/VcK9JipzVIYkAvNE6zIeGlt4LX8Qr63zWjvx1wiSKBu -7rBH78BvvyeNwPdY47ZLWo361A6M0jcPlOTddvUq1E2ipNjd3sBf6QWpSeYWT7Cb -63b2tzEcvDCY5NMt5WyHPlwaoD2ZZr8hxdwSikgcA5HpMtKP3tfKY0zvPSkmXg/0 -UGrMIf3y+lh0OkD7kiEx+UozkbotLUrA+fnxHa86PXqL7oFP9qbwBCMW9VlN1Ggq -ihQi9/QVAgMBAAECggEBAMF/DMbetMdpQ4gcXBKUgLOFN3OxrsJpdQspJ7w1jyLO -8v32B6tYVI9wQ4ttzeOn2pdvP88IAAsnYLuxbAQ8T628/GWpwn+QeobxdlxNdBS0 -9t1/vTYNVJ6a2c3q+7vbsODAO35yo56fcxDdbx2QIej5A9P+Iff4SMo3oISjIbX6 -fmsk5ytGDDSWRovKdwcGt+rC7yT78Xj+tpOwbJxWGZV0X/5iCXu9GFaoCL801CK1 -svApTHuVEUVR/yjoIOlE58iix2A+UtgKrFY3mHntE2+mHFFejv/H98nJQFFxQe9g -d9AqKJa0AEa0+OZDae1gEj0prq241eJFqxDWd6WZfGECgYEA+N8HHgDLCGrcQyEF -jOHyoDQvJ8l3BVUJ8J7xEHcNY/Hnj6uPKTTHtFq3v+lN4D16ZVtdjGHVFuKifoD/ -i1MNVrqVz0ihujcRFJ+v+48ihna7Z5w4Q4ZxHRtSkNV4SGry63Q5c/CHYDeNHaNN -V9fcol/oUrMSG+xDMXVXfIvf4QkCgYEA83hqe9bQAKIy2GgrPGZt0d5fen+SZi5N -/BrutigdQIAHwzAOjRShfJTvxVw3pzBT+MTwfuAQ/b4GUl1aPE2fw12lXRtJZrvS -sTeHKNMdphGrw4Z7tRhmMQwmDpoeuPIUV4cJSpdYWuBHtpzpxShCKALT/n4pDPuG -25hh+ZXbGa0CgYAS6jiLQjosMJr/CyJ127JqFK1E094U7KqtvBbMTpAY+YjE9aAS -3K0U+xQeJOhDU8jarUAF7GWasKzy+nDxsOVBozrBn16TXZ4RuDVS5EUWfS2vKUNp -dm1gbfQvh9n1fxNpa9L2CeDwIii6iO/W7lQZjzqEFpIYxzMwLh/xGlxwqQKBgQDS -b8Dx2uCbu5Xg8GB2az3+iIrT8VHTWbBz979d2Fw4NLEA5xecnzlY2c5IMoWzzxS1 -T1ti/j4RY15JcICe4KT3EojsabpOvobEP+9lvNvCf0GL1UA1bapeOFbohhOJ3Urx -wDiqrRdkLLgvQX7Ytww/Uvpy3A6VNw3/3bzJIdpnXQKBgCH3d1gzLsf8wWMXJ2Bt -539vq7/C52AaiSThmr0c6sFnIndNwgILLDSpKvdslqDJZ8I4SgDZyRppdmcPv4qQ -SR/q8iKmOE8hBiV+L26VVGi/tSLxp1ckBlhZGBCJeYVucvuHirosJCAtG3kBjVTC -A2AirFhI9erJGkn/Rdefq16P +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDloBDGxe+yYJs/ +YfVhwO+kRpnsmeoN+BH8HT9ZhsgYE9vUMRmtW7NzfY/O+JbL4KQnOB3y9M8zrGv9 +EhBPATOWu9UFG3A6jKCptx/VAKpivWKCmsaLb6pjJF2Jfnd6pBdR+Mw8fGTCxUV/ +aN4AtjrdON1/3Y4mmvAT+2HS7uEPBlZkpxXKTXoRZCQJrf3Fd3oayalPaCs8gx4l +gfKwsWNe01PASIE08kMJYJ2dqGKS1M7kiT3pvUUUIWj5wrrqsGlhtiag6acEbsql +InLWXMFHHWs6cSNGMhj9BvMd6ZKk21YvgQOVIDBvxo7mHD97MeA8W+3JpxdJAqnu +3nJUd6qxAgMBAAECggEAJMSyqwF61jc95LJM1nBMbyOW9hnXLpFwX8xXHoDEfYaA +hsOt9uJeI7oRUvTfQJoh7t2/fe3RV9beG9HOprfsiNBe1ciE+fsWptZZ1IOcxN7K +bVtXO3CP+fwStjd37j1kNo3+Nhk9ESsBa9tg4QBNAKtgXF8fqfLZSnnQOjRh+UOe +3U4yCvg33+UuAjqOquhMK6fb0uYDkaOPE1oeN8c721aSzl+zHXyO/fcjHQyrAVRK +DPpzKc90Qf3SQzlGDibLhcm9iiyAxdw7hjr4SAyuqbaWwSwihkbU9wUj3b7W1rsV +bdJ+GH8fusPM9pVwkBqavszUAfTxDYDqy0Zd9mYxuQKBgQD2vr0JqRiBdGsCfdnY +0DukW5ZWAcWRfrJ+eSRdgMHF5jn9fznI0BQkXg4q3LJr2U2iiVrkfYsC/+mOqyPO +puWe4UcXiitIBNCBBY7DFxrulK31HCihapni1lv+8f4HKotxTXthvbdv4jHd0lso +Yb/fOawEGV7gXmn4BX0IFik5BwKBgQDuPPEKS8tFmcavS4KLxWVtJIlBxO4doPPh +nWghwM5l7zJKFRXnpHLeQQGHSim6eCq7U/8qh4Dn1NabyCreniFNomjUiw60a6nE +qO63PGEg8jjOMI7FneQlnWtoaoAL86d3xE+ZeWkKFPvjhDRzOcO0xD8j064pGRgH +b3muoMKohwKBgQCOlkrHemAe7xenqPJqyGqu3/5QVVXGbmDXlUnefrl7kz+PriXG +VfhNy8yEGGVCzaB/fMB5qdLbOOfO+jcHBItM9QIQKFg6lg2ngX6uXnvBw0mDi3Iv +VVr4Ksee3Fjf60YJg6z5HpkSnrQSa60h+NrYNIujEsYxAl5aZVGLisLnoQKBgH3M +dENJjoasErwRlVeU3l/pgQjXohzHFsC1y3y3QMWWrulrhOuSbI1rqhD0WmB6f6X3 +Tq/4aVsBimksI2b1/QPvlIdW/mbKyxRrV9It8ePhw5ktDtbO7t/l5gd25TJqcK3P +XXDfKVYHipKzBrcpc2wKjISwjDBrbcLPXGOXw/IVAoGBAJb0t/E7O8MoUb74in9z +H+XH9u8wsfd5Av1t/HKSFT26psj9jRNUrG1qhE/Nq7xD9CWqQz/2b5hv3WsyBrx9 +Gi96HjkVa8b5q56yXSrF1nnaII6omP10A1ytReM//N+D9tJCg2zRtGdVwDReBo9+ +c4tEO980MgyYSWrlbyZO0EnM -----END PRIVATE KEY----- diff -Nru libio-socket-ssl-perl-2.069/certs/sub-server.pem libio-socket-ssl-perl-2.072/certs/sub-server.pem --- libio-socket-ssl-perl-2.069/certs/sub-server.pem 2021-01-22 16:48:39.000000000 +0000 +++ libio-socket-ssl-perl-2.072/certs/sub-server.pem 2021-08-16 08:26:49.000000000 +0000 @@ -1,48 +1,48 @@ -----BEGIN CERTIFICATE----- -MIIDRjCCAi6gAwIBAgIFAMN/gJwwDQYJKoZIhvcNAQELBQAwJjEkMCIGA1UEAwwb -SU86OlNvY2tldDo6U1NMIERlbW8gU3ViIENBMB4XDTE5MDIyODEwMTc0N1oXDTI5 -MDIyNTEwMTc0N1owFzEVMBMGA1UEAwwMc2VydmVyLmxvY2FsMIIBIjANBgkqhkiG -9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzpXttNnWt0mzaGCU9Mix/cJpyr/j7vwgXLUH -iF+3tb2Ab+oPjFz+1gQMyq5XyO2cHDouAW0+VSAgrIlSztBJpLRQxowItwZE4OdT -Qb9l0b7tclIAyI3vpj7MYNosbhiw2UKOG8S6HEx+83LCx9C4M941fNiP9b5X1f2N -iMEAXIRwiV0VUtHl+oqKzDpLocXlOagviFNueBH+lY7QY1ex0CawaZ78yuxaH8Ko -dSaB1FyksnrDGWc7mBkcvkZLhBUGqgMNekGQ/qPAnxf7jVxgRj0FXM1SRVzknh7j -2BHM7DaCDAVXZo0DO6XG9w881qc9SNm9IpvbfDAapjzVqiDfNwIDAQABo4GJMIGG -MB0GA1UdDgQWBBQaqTfHqzPjWhISzVK3v/rOEkE1GDAfBgNVHSMEGDAWgBSnZbYH -IlsAcwWdDfT4XHwq/gjHazAMBgNVHRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIFoDAR -BglghkgBhvhCAQEEBAMCBkAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwDQYJKoZIhvcN -AQELBQADggEBAE+w7HnYOlah0KoRfnoA0Y+CWCs46rm8lcwpCE6CfqVO+hplucv/ -BO4vmFZ52bI6UD6Cm2hVCEkJ5evidbQZLAA0fDDtiDV1O8++Pirl9kbH3uFYfCNu -y8R4/5fzSI7Wu2SDcHHOowS8m0uSOLi/lF15DCmYrBRzIMFP6GGAox3Im9Ye+pWA -Xr0hxT1gVOjzGlHn87DcEFSwfS69JaCAc77mB78k1HZkIPEL/6HG/7NMQHvKnPvn -y72/z2ebw2A00CDaP3z7EdvpjHZH87lK5A1SXmIrV23SGTNl7fGFq7o5sSjj305i -VK4KxCkKHi96USQubD9/1OIHOvRt/JJMdpM= +MIIDRTCCAi2gAwIBAgIEcocevTANBgkqhkiG9w0BAQsFADAmMSQwIgYDVQQDDBtJ +Tzo6U29ja2V0OjpTU0wgRGVtbyBTdWIgQ0EwHhcNMjEwODE2MDgyNjQ5WhcNMzEw +ODE0MDgyNjQ5WjAXMRUwEwYDVQQDDAxzZXJ2ZXIubG9jYWwwggEiMA0GCSqGSIb3 +DQEBAQUAA4IBDwAwggEKAoIBAQDwT9gcSLR3BElcfUwh2gAiz3npRFPveiNw/27N +ol1HOxR4bkm2nRh3lo8CLJ8kO05bnogiKIntjyiV2M5E9ArpKAM4qRJFQIih7wzn +d5vkbfL9fOaR9fWRX6mMmRnQS39fYx47xgZewqx1YyVMSIhYOCOn2RZ6BWt9ajM6 +6MQVtOSnzYFOoFpRXoaxWhT7bZNHuvRzA9NJVa9p3EemcTFR6wx5bgWzKrKiJGEx +Aw73roNA8XwcO9mgMUXD2du/+gQefYHF7aBC2zhFg1jne3gtn0l9fZVPEHAkqVRr +VWFEPB7HfIP1Ip8utg3OiVASeOQ9h4EVBD9UJ8WtueMlZCb3AgMBAAGjgYkwgYYw +HQYDVR0OBBYEFJzWRIBp9tSSbpZ1h7P5e3u6207hMB8GA1UdIwQYMBaAFPfXq6gK +NLs5uOprtbzW2gaCSq/KMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgWgMBEG +CWCGSAGG+EIBAQQEAwIGQDATBgNVHSUEDDAKBggrBgEFBQcDATANBgkqhkiG9w0B +AQsFAAOCAQEAXTpdg83URmAgZ/OGjRlRBUpDC1StVJoxQG0oFxcd66u5nL5DDx/h +oN66gTOkpiP02R8aGAdoSLI/I5/VKH6LN70TVrPk1+jrGvc3OvKcdNne+2K0S1NH +DRrn7J+HmNtJmKRZzV4rHE1vQW1Ne9+tjYV0bnR+lY7F6y/CHoqE+/SEbDn8ZxIl +GrUjcxbdaatdo9sUHgrqCpmpuu6wUuYtRJTV+/Hx9FknTC8fPBSkLsvOUXuRzTZW +03tK2VMBp9WJMHGAVzGEqea5+JtPysl6LSjz/6zCwQvQJJVEVXxIT1KQMowKXYwk +9N811/UAlMpoIjyYoTkCkyTTDmEUMdR2PQ== -----END CERTIFICATE----- -----BEGIN PRIVATE KEY----- -MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDOle202da3SbNo -YJT0yLH9wmnKv+Pu/CBctQeIX7e1vYBv6g+MXP7WBAzKrlfI7ZwcOi4BbT5VICCs -iVLO0EmktFDGjAi3BkTg51NBv2XRvu1yUgDIje+mPsxg2ixuGLDZQo4bxLocTH7z -csLH0Lgz3jV82I/1vlfV/Y2IwQBchHCJXRVS0eX6iorMOkuhxeU5qC+IU254Ef6V -jtBjV7HQJrBpnvzK7Fofwqh1JoHUXKSyesMZZzuYGRy+RkuEFQaqAw16QZD+o8Cf -F/uNXGBGPQVczVJFXOSeHuPYEczsNoIMBVdmjQM7pcb3DzzWpz1I2b0im9t8MBqm -PNWqIN83AgMBAAECggEBAMOcFWuERRpiT92KbiDmFBtqxc90KTh2RZJi25IWyBXv -LLlLkJNgzvAI/6++q2KXEpVrxXoWXcou1KFqmh03/jNVhZKqr+nVpsyqXRxJRfj3 -50+zNAiy1PO+TLl8fEt3V6Uwruy+N1dqW17bEHIxQOnkAxOG37FaHUODhUuzLEts -bIJGT5glKt9VJnyyDhKIzCqbAKOkHmU1glWpw5yWNXDL3M45Jr6VE+XeShyKr87N -VJi8GYaIVopH/HASQWAx1xR7pEqShaKfEo3afrfjqi6L3Omp91Vhr4ipy1uAOtGB -Ba1ITPGR1wahdE1yjwho9q+hq8i/4KUQoKlb7McxLzkCgYEA7YUjwfVzWeAA/avo -A4GPCbhBY1OW7XuqgkMwTCUbJZ0/Lgdo5T42+wWm39mo62fiU7lf3FA8rfK026N1 -Dpo9MlgoIZapm4NLITE3OLRv2WjXGMgSjfoDwRFQWvDA1WqwCEzjvn7Kc/RNv2br -w+XBXlbBW8+UONwaF7euuNMdURUCgYEA3qilQRIpH6ZRNSprB+MhY+aoexk4mmjG -KBS4H2arhz+VoF3Sc7YpNLKPl1a4sLu87mFpic0qDcgd6NzgSiInTbUe+5bd1nZp -12LVirhXFK2CuLK3pvHrFSBUKN4o3vpDY1ULEmK8/focXEUMkgxT2lj591mbaJoq -OhaQkAQEihsCgYEA2eUcKqFb0wV2o0CDNkQyzn3kLpTOjsq2X433zsLzpowdG8Lc -bgGnOp2yuwTYvCyvKpOS53AMWp+fXycTCfRhU8AgAMBQlEPcNnUJ7dFKEq7lNOzG -aM0FiKazitn2bVLUbqjq/SUf4UQr1v06KJqrzDnWZL2HgqoYnc16UkAKUwkCgYEA -ybohfoLlnzcf+/siXVL6vXgMzPpcvgiO/2FGL6zlWvPQrCpUsWEolAXy8jovum9d -DNxUsfSfVT0pXABBdOjckxq1p1tYQSWnXuy8a6H3w1QwSwYgPbCQO+O+XAhrHxm+ -VBCIp2+tqq0fZLlqWiexEPHsBp24n1yNRXOMJe597mECgYAHRx+tiy3ko+0Cujel -PTvRrqDiiT3taiEntLCrwlDiTaPWnf6rv/eaB8V+B+6iOEwjajAhVZ19SKZZWnuX -/3ml2MH3ynQ4YBYsQY045voIxvWUMd9D3xQs9KR3hxntGcPOxpqQRXWpqlKWPXuf -QTVgVgBXOJTjdORFKXSW7AflUA== +MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDwT9gcSLR3BElc +fUwh2gAiz3npRFPveiNw/27Nol1HOxR4bkm2nRh3lo8CLJ8kO05bnogiKIntjyiV +2M5E9ArpKAM4qRJFQIih7wznd5vkbfL9fOaR9fWRX6mMmRnQS39fYx47xgZewqx1 +YyVMSIhYOCOn2RZ6BWt9ajM66MQVtOSnzYFOoFpRXoaxWhT7bZNHuvRzA9NJVa9p +3EemcTFR6wx5bgWzKrKiJGExAw73roNA8XwcO9mgMUXD2du/+gQefYHF7aBC2zhF +g1jne3gtn0l9fZVPEHAkqVRrVWFEPB7HfIP1Ip8utg3OiVASeOQ9h4EVBD9UJ8Wt +ueMlZCb3AgMBAAECggEAcWv+ADuAkbwANBsfV8rgzY1HaQXK5/ipyaeF0KCVjg0g +eEb1m69B4Q+6p7gP1LX5Id0NO7IOh4VODoupr3nPvIQaISALc4wl8Og3GvilJ4eN +bH8LBFEmelrAV4/bUyiPEaJinqu0Tf1sEGufKwYA9EJq8cnQhf8Q4LzDOUarZeJ0 +3h2qySL1kncd7OPwLX5ehsJaiX+F2d9GUlq8AYZzk7/adwVwVDNKNPPV8XbwI0Kd +qT5MzjgnHSb6srvolB9feKZlD3aOsFoE+qQyBgkWMd4HlZ+Wph8MnujAa8EFHfQ1 +Smvo3EHntyFcTUO7zRL1r8bIUuqByLv0Godd0NfcgQKBgQD/S7GbRPs4ZlSlo5CW +agd1QFByY9xlNex55agYnTrAS2ktylc6DrHs+7BQIZqDHNyWvavf/Tf+kWn9Sgl6 +c+e1teOWBwp+M/8uW9D7+tSJJnq9cVFwB/+DUsoY94U5U7NYMyiCd7ogET8A2/r5 +AzcO+85AUPVcEzbWzxweWyefcQKBgQDw+ZFhXP0aU0e3Pgnf4msmKdZ8RF6fBsFu +k2PmxBHAjudzTRD5cjBJG4/AX3LcnMqzCzvkpk6HfX83DGn1ktmiVEriqNexrQ/W +Ow8NFxEZYLCJGqVoEa/fOwjqtJZhe/6AvU1TF44BLPL/+1QZi0c9SF+0FtR8I2Wv +4jIszcPI5wKBgDZQbVXiZCxIoSOoW9+UaUfJyhO8KSyjP09jy9KIyPIWWScz0ED6 +1WHc3lL+Azh30HqFmeaKofoYB9uqf7+8nwRq0SOfFd1pxJWhVSH26HbRZ/WcAT57 +hSH0YCjVqFNc+l/+alTvkfq2kJfnNUr7IyCd8/B9COZw9A7Ze1r9+70RAoGAXlbG +BKD78ady5xkhkoW4vwsYDjRR+t4RMjH/pWNTM9h+YhRktdNvdd+VapGzjQzRCkE2 +pHA7RC3sdOemP97K1xM68ft53fRLw+oBHXXPWukQk8xbvx9VhAY/mmsyiF2bqFj0 +Abix/mHTjEWfihSNwj8oQH/DlgnhkHb0f7fakzcCgYAH622AVAxVv6b/ErtRVL+K +pqLGLMyiVTY3XhVJQKc4EwB8zj/WEX3uucXoo5NIncSZABdFwKdzHBcXmfk8vK/U +FL15J4Xd4aqh1rlA8nVgsXf60BeUvztjFGw+4bbc73RPZ36aWuTqW8BKttB5EPFz +5AanWoJD6x6cWuiTse4Cig== -----END PRIVATE KEY----- diff -Nru libio-socket-ssl-perl-2.069/certs/test-ca.pem libio-socket-ssl-perl-2.072/certs/test-ca.pem --- libio-socket-ssl-perl-2.069/certs/test-ca.pem 2021-01-22 16:48:39.000000000 +0000 +++ libio-socket-ssl-perl-2.072/certs/test-ca.pem 2021-08-16 08:26:49.000000000 +0000 @@ -1,20 +1,20 @@ -----BEGIN CERTIFICATE----- -MIIDOTCCAiGgAwIBAgIFAMd3sU8wDQYJKoZIhvcNAQELBQAwIjEgMB4GA1UEAwwX -SU86OlNvY2tldDo6U1NMIERlbW8gQ0EwHhcNMTkwMjI4MTAxNzQ3WhcNMjkwMjI1 -MTAxNzQ3WjAiMSAwHgYDVQQDDBdJTzo6U29ja2V0OjpTU0wgRGVtbyBDQTCCASIw -DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOGyOtVy/cx7DkJPltVu9pQV+9/l -HsttS1wD+UWjsz2Eb7u5N1HU7IPAUTKB+6TsC059XiHr9RkbjyWbgWCV8EVfNULP -Rx6sRol5T9KoiZH5ktswuCsVjnT7iY6EJpuCzAgn159zXQlRKLDL42lydSqOMVIi -iBcI8KUyUtr3oWbty59kZvv5P2QsQ5ibhRcfQIgrgSTt5cdZNrIZkXfTSn6dTcnP -P6X5WXIaZo66Ot2BkykaG+dpERuEHe1r2ZH/8rLSDSRAeqF0ao9UjtFxsGRiwZqf -KnLvkd34zS+UZbS5jTGf+RhgRCFzKliJTaASstMos9U2evwaR/KWdVe2o48CAwEA -AaN2MHQwHQYDVR0OBBYEFO+VgQZmwvrXOpIbik0wLEzOeEthMB8GA1UdIwQYMBaA -FO+VgQZmwvrXOpIbik0wLEzOeEthMA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/ -BAQDAgKEMBEGCWCGSAGG+EIBAQQEAwIABzANBgkqhkiG9w0BAQsFAAOCAQEAsEJz -ZcKxjZpCunAEumuOqExJB+dWuIvrkGtzuFm04TaTVvgYtJk5vF6qnEHBNbpKbuIT -wvDOpJvQHxQpBxCXqj2yeHvk98SdA3Inlhhm3kwqWTB97KBcPvlgdU759Xm8uLYG -xVoMn4VK6n5pEZPkxuKLqQbLXUdyn2eDwBsloclWGSAX4OaxAEBEiv9R0zc8i0fI -6gpg+VuUxDN+usLfCDrZBU7UmrhMEx4M00QgYPdCvbjv0n2pcZP+6EYzXbi+4duC -flJht3LTqYovvIOAJwUCwAq9fnuxq8gdOzJyDFI00oo9qdpBKWPKxXTvyBR+1d+m -khCxOQWbRUNrMDBCtg== +MIIDOTCCAiGgAwIBAgIFALYEyrwwDQYJKoZIhvcNAQELBQAwIjEgMB4GA1UEAwwX +SU86OlNvY2tldDo6U1NMIERlbW8gQ0EwHhcNMjEwODE2MDgyNjQ5WhcNMzEwODE0 +MDgyNjQ5WjAiMSAwHgYDVQQDDBdJTzo6U29ja2V0OjpTU0wgRGVtbyBDQTCCASIw +DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALTt4hAFUSlFXx/evCMjcZJfqgvH +kDwdr2HEC2yC+uYUluHVyn2NRSmTAuQKQuA2lCrF5F5kYTM8rzguA1ME1yJgI+ea +ovE76evpvNxrbmLrSXBq9uVWbvc9p37VeP26zRCAYzTpeeVoSfgbDtk5iW7tuMxN +aVN1hYubabQn+oxpJoIxXepFHz669dzOCT+m2WMHD1Q6ZcEJmvfgenpDmrTCxb+I +1Yq8NWldvP3usZQRZOvFtQzSm97JnrVLJY57CZ6l18AC+gSHeLb+i9qWgDzLK3XX +Qp01aQFEdcgoaEBgYQwPAosgRCw5j4YD7Wh23qHBKyh1GV8T1jBlY5/Iz98CAwEA +AaN2MHQwHQYDVR0OBBYEFLnih3fCc4ygdSimBeBYvU5gw983MB8GA1UdIwQYMBaA +FLnih3fCc4ygdSimBeBYvU5gw983MA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/ +BAQDAgKEMBEGCWCGSAGG+EIBAQQEAwIABzANBgkqhkiG9w0BAQsFAAOCAQEAazNo +WaEvH/sbeJuLDR0WL62DDVvU2S11pbvtGu4cnvhpZC+OVALNjpoGUgAiaUl3wvAL +yik3VQmzQbz6f27AiFQ3F97y3vX82HzMLods6xguEjngBZV7ivn3N4NKk3i2lVz+ +sB4LouPsPhSYOPbBWyHXdoHJE87vNPQIVbYFts7ooXi4CuIaePZOoGIth/8tQOsQ +FwUEnKw49Fmi4HMbPcmK1LTbVUxm2KnrIqIu14e/9CzoKDH913/dkh8JcWhpqNzK +T5vpccNYmxJph+VwvAJBv58hRgq9eU8dMbjYxX9Cvl/+e1HHBLCuRKVTzIMjEqoX +VYJJeQdbYVNq4NS+Ew== -----END CERTIFICATE----- diff -Nru libio-socket-ssl-perl-2.069/certs/test-subca.pem libio-socket-ssl-perl-2.072/certs/test-subca.pem --- libio-socket-ssl-perl-2.069/certs/test-subca.pem 2021-01-22 16:48:39.000000000 +0000 +++ libio-socket-ssl-perl-2.072/certs/test-subca.pem 2021-08-16 08:26:49.000000000 +0000 @@ -1,20 +1,20 @@ -----BEGIN CERTIFICATE----- -MIIDPDCCAiSgAwIBAgIEFlP1rjANBgkqhkiG9w0BAQsFADAiMSAwHgYDVQQDDBdJ -Tzo6U29ja2V0OjpTU0wgRGVtbyBDQTAeFw0xOTAyMjgxMDE3NDdaFw0yOTAyMjUx -MDE3NDdaMCYxJDAiBgNVBAMMG0lPOjpTb2NrZXQ6OlNTTCBEZW1vIFN1YiBDQTCC -ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALcwFf4s8NAcJxDFGtG/6Ehr -VcfFKFF+5wSQG4CmmrsW3shAHSHqVZUT3YkJfr521pyVTowtjE2R2E4p/FK18hUO -L5L+cySLi7W2kspgNyVidu6yc0H0NGsASHUvpRgqdBsjsWibOVlsFa1dvJGpPuOs -bUhR/rwWBPlIjAxz89gsB4WcNP6w3Q2kRHm+QgfJv5fb38tlTjNMrCDAsEu/0hcK -+72WPofDATfP/MoKW+aRTrI2pgBxh9i6DIrz5uczCDWM0aw3doP9/AJG5QEfSMkJ -GEVJ+Ekp0RDJVeV4VjAUg0+ZlqdDfqW0Ym0fgqHZHuOtIegzmF8ck3O0zi7FONEC -AwEAAaN2MHQwHQYDVR0OBBYEFKdltgciWwBzBZ0N9PhcfCr+CMdrMB8GA1UdIwQY -MBaAFO+VgQZmwvrXOpIbik0wLEzOeEthMA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0P -AQH/BAQDAgKEMBEGCWCGSAGG+EIBAQQEAwIABzANBgkqhkiG9w0BAQsFAAOCAQEA -C8ls6D6fp9TUs2YOrc22U0BIs09NF7oQTCS7VDjrQWZq18Ca2eSKwTSOu27e3x2o -xUgHcBOTcFqlTPNHqrJVlJTVJkIlzu/tDuPeSeo49sS2hC32IaSvkdy0u27XKhCn -tUNP3m2Sv/UG3PleW4laBArwzC4DVLTxPS737b9K5NFLwl6JVjybGi3IoYCzdGcj -t7GumoR7VFkWy+Q8Cha4kXTP1pRRuDUvT5kuRCA+tGEKQonZEdVD8k0eLo8R0ycA -q0bXIulMr98utfoQDbQHlbQKV7M1LxAK2zC0Aye37tZDahVbsIcyCcI3WtRLui7G -W7vn5+46bF+azUgLzkS96w== +MIIDPTCCAiWgAwIBAgIFANQ8y7MwDQYJKoZIhvcNAQELBQAwIjEgMB4GA1UEAwwX +SU86OlNvY2tldDo6U1NMIERlbW8gQ0EwHhcNMjEwODE2MDgyNjQ5WhcNMzEwODE0 +MDgyNjQ5WjAmMSQwIgYDVQQDDBtJTzo6U29ja2V0OjpTU0wgRGVtbyBTdWIgQ0Ew +ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC70B5J/FjGev1QXyVZGMZS +os9IbqVVZP6YcxGGn+JV7DmagX+gsPTlEXnsTgYBfzLeHXZr9SakjIzHZEbqo30e +hUWGYLrnPZtkMvTdVW7lMb6yipkIhk00C4LrJMDqGFhj3jspM1RPZwnZNmvbHLJ/ +YxjXJS3aBxL6OMbjanes4Y+Ee7v5AghRvkL9u/eiKsN8a2Q66AmGKc7PCS1bRi/Q +3wAUIoggoeJPcmuLuguQKKPlq80IFNYAFDig1w0MxJVExbqdqw/OH/nSHKdKOO3Y +ydRFaalOPOPh4Ikt0+/anuspSExIWa16hocH5ceFBIB/7SgRXO0LLTagfSAM20HH +AgMBAAGjdjB0MB0GA1UdDgQWBBT316uoCjS7Objqa7W81toGgkqvyjAfBgNVHSME +GDAWgBS54od3wnOMoHUopgXgWL1OYMPfNzAPBgNVHRMBAf8EBTADAQH/MA4GA1Ud +DwEB/wQEAwIChDARBglghkgBhvhCAQEEBAMCAAcwDQYJKoZIhvcNAQELBQADggEB +AFkhdJ4RxS2Gadi/bKqB7EA0Cxaqh+14iKmy0MbU35yjabkLpiryGGj9Y3DWPatE +wy8BF1UTKyEAYr6OXlOmTMI40lBqnrxbo7ulIImQpCR8zqVXZhYVJ/d2qmFh9Rw+ +LUqtK0RTZ1YceXmhrotCIdRpzYnd2o3B6OS02Up4nuV11gO9YHXVNv0mayUpgCeE +tah9u+YkOP9yvQL/SyMvMBPc+FougRNkNJTMS7aIvagk3PoH8cIp4OjuRIVhK5BE +sSXbnbvqlflqb5WbKabsVyYrmKFnZQ0lVYI1a4wd29cra7wOt0VbkN3spWT74pBi +vp3FjmT2DDqdvUDJNHd3haE= -----END CERTIFICATE----- diff -Nru libio-socket-ssl-perl-2.069/Changes libio-socket-ssl-perl-2.072/Changes --- libio-socket-ssl-perl-2.069/Changes 2021-01-22 16:48:48.000000000 +0000 +++ libio-socket-ssl-perl-2.072/Changes 2021-08-16 13:03:36.000000000 +0000 @@ -1,3 +1,12 @@ +2.072 +- add PEM_certs2file and PEM_file2certs in IO::Socket::SSL::Utils based + on idea by rovo89 in #101 +- certs/*.p12 used for testing should now work with OpenSSL 3.0 too #108 +- update public suffix database +2.071 2021/05/23 +- fix t/nonblock.t race on some systems. Fixes issue #102, maybe #98 too. +2.070 2021/02/26 +- changed bugtracker in Makefile.PL to github, away from obsolete rt.cpan.org 2.069 2021/01/22 - IO::Socket::Utils CERT_asHash and CERT_create now support subject and issuer with multiple same parts (like multiple OU). In this case an array ref instead diff -Nru libio-socket-ssl-perl-2.069/debian/changelog libio-socket-ssl-perl-2.072/debian/changelog --- libio-socket-ssl-perl-2.069/debian/changelog 2021-01-23 20:14:44.000000000 +0000 +++ libio-socket-ssl-perl-2.072/debian/changelog 2021-08-22 19:10:00.000000000 +0000 @@ -1,3 +1,25 @@ +libio-socket-ssl-perl (2.072-1) unstable; urgency=medium + + [ Debian Janitor ] + * Remove constraints unnecessary since stretch: + + Build-Depends-Indep: Drop versioned constraint on libio-socket-ip-perl, + libnet-ssleay-perl and perl. + + libio-socket-ssl-perl: Drop versioned constraint on libio-socket-ip-perl + and perl in Recommends. + + [ Salvatore Bonaccorso ] + * debian/control: Drop additional perl alternative covered by versioned + Provides in perl-base + libsocket-perl and libio-socket-ip-perl are covered by the versioned + Provides in perl-base as such the perl Build-Depends-Indep and + Recommends in the listing for the wanted alterntives can be dropped. + * Declare compliance with Debian policy 4.6.0 + * Import upstream version 2.072. + * debian/control: List liburi-perl first in alternatives in Recommends + * d/u/metadata: Update Bug-{Database,Submit} to github location + + -- Salvatore Bonaccorso Sun, 22 Aug 2021 21:10:00 +0200 + libio-socket-ssl-perl (2.069-1) unstable; urgency=medium * Import upstream version 2.069. diff -Nru libio-socket-ssl-perl-2.069/debian/control libio-socket-ssl-perl-2.072/debian/control --- libio-socket-ssl-perl-2.069/debian/control 2021-01-23 20:14:44.000000000 +0000 +++ libio-socket-ssl-perl-2.072/debian/control 2021-08-22 19:10:00.000000000 +0000 @@ -12,15 +12,15 @@ Build-Depends-Indep: ca-certificates, libnet-idn-encode-perl, libnet-libidn-perl, - libnet-ssleay-perl (>= 1.85-2~), + libnet-ssleay-perl, libssl1.1 (>= 1.1.1), liburi-perl, netbase, perl, - perl (>= 5.15.6) | libsocket-perl | libsocket6-perl, - perl (>= 5.19.8) | libio-socket-ip-perl (>= 0.20) | libio-socket-inet6-perl, + libsocket-perl | libsocket6-perl, + libio-socket-ip-perl | libio-socket-inet6-perl, procps -Standards-Version: 4.5.1 +Standards-Version: 4.6.0 Vcs-Browser: https://salsa.debian.org/perl-team/modules/packages/libio-socket-ssl-perl Vcs-Git: https://salsa.debian.org/perl-team/modules/packages/libio-socket-ssl-perl.git Homepage: https://metacpan.org/release/IO-Socket-SSL @@ -33,9 +33,9 @@ netbase, ${misc:Depends}, ${perl:Depends} -Recommends: libnet-libidn-perl | libnet-idn-encode-perl | liburi-perl, - perl (>= 5.15.6) | libsocket-perl | libsocket6-perl, - perl (>= 5.19.8) | libio-socket-ip-perl (>= 0.20) | libio-socket-inet6-perl +Recommends: liburi-perl | libnet-libidn-perl | libnet-idn-encode-perl, + libsocket-perl | libsocket6-perl, + libio-socket-ip-perl | libio-socket-inet6-perl Suggests: ca-certificates Description: Perl module implementing object oriented interface to SSL sockets This module is a true drop-in replacement for IO::Socket::INET that diff -Nru libio-socket-ssl-perl-2.069/debian/upstream/metadata libio-socket-ssl-perl-2.072/debian/upstream/metadata --- libio-socket-ssl-perl-2.069/debian/upstream/metadata 2021-01-23 20:14:44.000000000 +0000 +++ libio-socket-ssl-perl-2.072/debian/upstream/metadata 2021-08-22 19:10:00.000000000 +0000 @@ -1,6 +1,6 @@ --- Archive: CPAN -Bug-Database: https://rt.cpan.org/Dist/Display.html?Queue=IO-Socket-SSL -Homepage: https://github.com/noxxi/p5-io-socket-ssl +Bug-Database: https://github.com/noxxi/p5-io-socket-ssl/issues +Bug-Submit: https://github.com/noxxi/p5-io-socket-ssl/issues/new Repository: https://github.com/noxxi/p5-io-socket-ssl.git Repository-Browse: https://github.com/noxxi/p5-io-socket-ssl diff -Nru libio-socket-ssl-perl-2.069/lib/IO/Socket/SSL/PublicSuffix.pm libio-socket-ssl-perl-2.072/lib/IO/Socket/SSL/PublicSuffix.pm --- libio-socket-ssl-perl-2.069/lib/IO/Socket/SSL/PublicSuffix.pm 2020-03-31 06:12:54.000000000 +0000 +++ libio-socket-ssl-perl-2.072/lib/IO/Socket/SSL/PublicSuffix.pm 2021-08-16 13:01:48.000000000 +0000 @@ -85,9 +85,9 @@ first case it will return string(s), in the latter case array-ref(s). International hostnames or labels can be in ASCII (IDNA form starting with -C) or unicode. In the latter case an IDNA handling library like -L, L or recent versions of L need to be -installed. +C) or unicode. In the latter case an IDNA handling library needs to be +available. L is preferred, but L, L are +still supported. =item ($self|class)->can_idn @@ -560,6 +560,7 @@ co.at gv.at or.at +sth.ac.at // au : https://en.wikipedia.org/wiki/.au // http://www.auda.org.au/ @@ -605,7 +606,7 @@ vic.gov.au wa.gov.au // 4LDs -education.tas.edu.au +// education.tas.edu.au - Removed at the request of the Department of Education Tasmania schools.nsw.edu.au // aw : https://en.wikipedia.org/wiki/.aw @@ -803,6 +804,7 @@ am.br anani.br aparecida.br +app.br arq.br art.br ato.br @@ -810,6 +812,7 @@ barueri.br belem.br bhz.br +bib.br bio.br blog.br bmd.br @@ -824,14 +827,19 @@ com.br contagem.br coop.br +coz.br cri.br cuiaba.br curitiba.br def.br +des.br +det.br +dev.br ecn.br eco.br edu.br emp.br +enf.br eng.br esp.br etc.br @@ -847,6 +855,7 @@ foz.br fst.br g12.br +geo.br ggf.br goiania.br gov.br @@ -890,6 +899,7 @@ jus.br leg.br lel.br +log.br londrina.br macapa.br maceio.br @@ -922,6 +932,7 @@ radio.br rec.br recife.br +rep.br ribeirao.br rio.br riobranco.br @@ -932,6 +943,7 @@ santoandre.br saobernardo.br saogonca.br +seg.br sjc.br slg.br slz.br @@ -939,6 +951,7 @@ srv.br taxi.br tc.br +tec.br teo.br the.br tmp.br @@ -1069,7 +1082,6 @@ // cl : https://www.nic.cl // Confirmed by .CL registry cl -aprendemas.cl co.cl gob.cl gov.cl @@ -1242,16 +1254,18 @@ sld.do web.do -// dz : https://en.wikipedia.org/wiki/.dz +// dz : http://www.nic.dz/images/pdf_nic/charte.pdf dz +art.dz +asso.dz com.dz +edu.dz +gov.dz org.dz net.dz -gov.dz -edu.dz -asso.dz pol.dz -art.dz +soc.dz +tm.dz // ec : http://www.nic.ec/reg/paso1.asp // Submitted by registry @@ -1349,6 +1363,10 @@ *.fk // fm : https://en.wikipedia.org/wiki/.fm +com.fm +edu.fm +net.fm +org.fm fm // fo : https://en.wikipedia.org/wiki/.fo @@ -1388,6 +1406,8 @@ gb // gd : https://en.wikipedia.org/wiki/.gd +edu.gd +gov.gd gd // ge : http://www.nic.net.ge/policy_en.pdf @@ -1479,7 +1499,7 @@ // gs : https://en.wikipedia.org/wiki/.gs gs -// gt : http://www.gt/politicas_de_registro.html +// gt : https://www.gt/sitio/registration_policy.php?lang=en gt com.gt edu.gt @@ -4132,7 +4152,7 @@ // li : https://en.wikipedia.org/wiki/.li li -// lk : http://www.nic.lk/seclevpr.html +// lk : https://www.nic.lk/index.php/domain-registration/lk-domain-naming-structure lk gov.lk sch.lk @@ -4921,15 +4941,17 @@ edu.mx net.mx -// my : http://www.mynic.net.my/ +// my : http://www.mynic.my/ +// Available strings: https://mynic.my/resources/domains/buying-a-domain/ my +biz.my com.my -net.my -org.my -gov.my edu.my +gov.my mil.my name.my +net.my +org.my // mz : http://www.uem.mz/ // Submitted by registry @@ -5026,13 +5048,13 @@ // ccTLD for the Netherlands nl -// no : http://www.norid.no/regelverk/index.en.html -// The Norwegian registry has declined to notify us of updates. The web pages -// referenced below are the official source of the data. There is also an -// announce mailing list: -// https://postlister.uninett.no/sympa/info/norid-diskusjon +// no : https://www.norid.no/en/om-domenenavn/regelverk-for-no/ +// Norid geographical second level domains : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-b/ +// Norid category second level domains : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-c/ +// Norid category second-level domains managed by parties other than Norid : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-d/ +// RSS feed: https://teknisk.norid.no/en/feed/ no -// Norid generic domains : http://www.norid.no/regelverk/vedlegg-c.en.html +// Norid category second level domains : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-c/ fhs.no vgs.no fylkesbibl.no @@ -5040,13 +5062,13 @@ museum.no idrett.no priv.no -// Non-Norid generic domains : http://www.norid.no/regelverk/vedlegg-d.en.html +// Norid category second-level domains managed by parties other than Norid : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-d/ mil.no stat.no dep.no kommune.no herad.no -// no geographical names : http://www.norid.no/regelverk/vedlegg-b.en.html +// Norid geographical second level domains : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-b/ // counties aa.no ah.no @@ -6412,8 +6434,10 @@ com.ss edu.ss gov.ss +me.ss net.ss org.ss +sch.ss // st : http://www.nic.st/html/policyrules/ st @@ -6422,7 +6446,6 @@ consulado.st edu.st embaixada.st -gov.st mil.st net.st org.st @@ -6674,7 +6697,6 @@ dn.ua dnepropetrovsk.ua dnipropetrovsk.ua -dominic.ua donetsk.ua dp.ua if.ua @@ -6868,7 +6890,7 @@ k12.or.us k12.pa.us k12.pr.us -k12.ri.us +// k12.ri.us Removed at request of Kim Cournoyer k12.sc.us // k12.sd.us Bug 934131 - Removed at request of James Booze k12.tn.us @@ -7133,6 +7155,9 @@ // xn--90ae ("bg", Bulgarian) : BG xn--90ae +// xn--mgbcpq6gpa1a ("albahrain", Arabic) : BH +xn--mgbcpq6gpa1a + // xn--90ais ("bel", Belarusian/Russian Cyrillic) : BY // Operated by .by registry xn--90ais @@ -7265,12 +7290,15 @@ // xn--80ao21a ("Kaz", Kazakh) : KZ xn--80ao21a +// xn--q7ce6a ("Lao", Lao) : LA +xn--q7ce6a + // xn--fzc2c9e2c ("Lanka", Sinhalese-Sinhala) : LK -// http://nic.lk +// https://nic.lk xn--fzc2c9e2c // xn--xkc2al3hye2a ("Ilangai", Tamil) : LK -// http://nic.lk +// https://nic.lk xn--xkc2al3hye2a // xn--mgbc0a9azcg ("Morocco/al-Maghrib", Arabic) : MA @@ -7390,7 +7418,13 @@ xxx // ye : http://www.y.net.ye/services/domain_name.htm -*.ye +ye +com.ye +edu.ye +gov.ye +net.ye +mil.ye +org.ye // za : https://www.zadna.org.za/content/page/domain-information/ ac.za @@ -7439,7 +7473,7 @@ // newGTLDs -// List of new gTLDs imported from https://www.icann.org/resources/registries/gtlds/v2/gtlds.json on 2020-03-29T18:18:21Z +// List of new gTLDs imported from https://www.icann.org/resources/registries/gtlds/v2/gtlds.json on 2021-08-05T15:14:20Z // This list is auto-generated, don't edit it manually. // aaa : 2015-02-26 American Automobile Association, Inc. aaa @@ -7465,7 +7499,7 @@ // able : 2015-06-25 Able Inc. able -// abogado : 2014-04-24 Minds + Machines Group Limited +// abogado : 2014-04-24 Registry Services, LLC abogado // abudhabi : 2015-07-30 Abu Dhabi Systems and Information Centre @@ -7522,9 +7556,6 @@ // aig : 2014-12-18 American International Group, Inc. aig -// aigo : 2015-08-06 aigo Digital Technology Co,Ltd. -aigo - // airbus : 2015-07-30 Airbus S.A.S. airbus @@ -7588,7 +7619,7 @@ // android : 2014-08-07 Charleston Road Registry Inc. android -// anquan : 2015-01-08 QIHOO 360 TECHNOLOGY CO. LTD. +// anquan : 2015-01-08 Beijing Qihu Keji Co., Ltd. anquan // anz : 2015-07-31 Australia and New Zealand Banking Group Limited @@ -7648,7 +7679,7 @@ // audible : 2015-06-25 Amazon Registry Services, Inc. audible -// audio : 2014-03-20 Uniregistry, Corp. +// audio : 2014-03-20 UNR Corp. audio // auspost : 2015-08-13 Australian Postal Corporation @@ -7657,19 +7688,19 @@ // author : 2014-12-18 Amazon Registry Services, Inc. author -// auto : 2014-11-13 Cars Registry Limited +// auto : 2014-11-13 XYZ.COM LLC auto -// autos : 2014-01-09 DERAutos, LLC +// autos : 2014-01-09 XYZ.COM LLC autos // avianca : 2015-01-08 Avianca Holdings S.A. avianca -// aws : 2015-06-25 Amazon Registry Services, Inc. +// aws : 2015-06-25 AWS Registry LLC aws -// axa : 2013-12-19 AXA SA +// axa : 2013-12-19 AXA Group Operations SAS axa // azure : 2014-12-18 Microsoft Corporation @@ -7744,7 +7775,7 @@ // beauty : 2015-12-03 XYZ.COM LLC beauty -// beer : 2014-01-09 Minds + Machines Group Limited +// beer : 2014-01-09 Registry Services, LLC beer // bentley : 2014-12-18 Bentley Motors Limited @@ -7786,7 +7817,7 @@ // black : 2014-01-16 Afilias Limited black -// blackfriday : 2014-01-16 Uniregistry, Corp. +// blackfriday : 2014-01-16 UNR Corp. blackfriday // blockbuster : 2015-07-30 Dish DBS Corporation @@ -7810,7 +7841,7 @@ // bnpparibas : 2014-05-29 BNP Paribas bnpparibas -// boats : 2014-12-04 DERBoats, LLC +// boats : 2014-12-04 XYZ.COM LLC boats // boehringer : 2015-07-09 Boehringer Ingelheim International GmbH @@ -7849,7 +7880,7 @@ // boutique : 2013-11-14 Binky Moon, LLC boutique -// box : 2015-11-12 .BOX INC. +// box : 2015-11-12 Intercap Registry Inc. box // bradesco : 2014-12-18 Banco Bradesco S.A. @@ -7861,7 +7892,7 @@ // broadway : 2014-12-22 Celebrate Broadway, Inc. broadway -// broker : 2014-12-11 Dotbroker Registry Limited +// broker : 2014-12-11 Dog Beach, LLC broker // brother : 2015-01-29 Brother Industries, Ltd. @@ -7933,7 +7964,7 @@ // capitalone : 2015-08-06 Capital One Financial Corporation capitalone -// car : 2015-01-22 Cars Registry Limited +// car : 2015-01-22 XYZ.COM LLC car // caravan : 2013-12-12 Caravan International, Inc. @@ -7951,18 +7982,15 @@ // careers : 2013-10-02 Binky Moon, LLC careers -// cars : 2014-11-13 Cars Registry Limited +// cars : 2014-11-13 XYZ.COM LLC cars -// casa : 2013-11-21 Minds + Machines Group Limited +// casa : 2013-11-21 Registry Services, LLC casa // case : 2015-09-03 CNH Industrial N.V. case -// caseih : 2015-09-03 CNH Industrial N.V. -caseih - // cash : 2014-03-06 Binky Moon, LLC cash @@ -7987,9 +8015,6 @@ // cbs : 2015-08-06 CBS Domains Inc. cbs -// ceb : 2015-04-09 The Corporate Executive Board Company -ceb - // center : 2013-11-07 Binky Moon, LLC center @@ -8002,7 +8027,7 @@ // cfa : 2014-08-28 CFA Institute cfa -// cfd : 2014-12-11 DotCFD Registry Limited +// cfd : 2014-12-11 ShortDot SA cfd // chanel : 2015-04-09 Chanel International B.V. @@ -8026,7 +8051,7 @@ // chintai : 2015-06-11 CHINTAI Corporation chintai -// christmas : 2013-11-21 Uniregistry, Corp. +// christmas : 2013-11-21 UNR Corp. christmas // chrome : 2014-07-24 Charleston Road Registry Inc. @@ -8065,7 +8090,7 @@ // cleaning : 2013-12-05 Binky Moon, LLC cleaning -// click : 2014-06-05 Uniregistry, Corp. +// click : 2014-06-05 UNR Corp. click // clinic : 2014-03-20 Binky Moon, LLC @@ -8080,7 +8105,7 @@ // cloud : 2015-04-16 Aruba PEC S.p.A. cloud -// club : 2013-11-08 .CLUB DOMAINS, LLC +// club : 2013-11-08 Registry Services, LLC club // clubmed : 2015-06-25 Club Méditerranée S.A. @@ -8137,7 +8162,7 @@ // contractors : 2013-09-10 Binky Moon, LLC contractors -// cooking : 2013-11-21 Minds + Machines Group Limited +// cooking : 2013-11-21 Registry Services, LLC cooking // cookingchannel : 2015-07-02 Lifestyle Domain Holdings, Inc. @@ -8170,7 +8195,7 @@ // creditcard : 2014-03-20 Binky Moon, LLC creditcard -// creditunion : 2015-01-22 CUNA Performance Resources, LLC +// creditunion : 2015-01-22 DotCooperation LLC creditunion // cricket : 2014-10-09 dot Cricket Limited @@ -8227,7 +8252,7 @@ // dclk : 2014-11-20 Charleston Road Registry Inc. dclk -// dds : 2015-05-07 Minds + Machines Group Limited +// dds : 2015-05-07 Registry Services, LLC dds // deal : 2015-06-25 Amazon Registry Services, Inc. @@ -8266,7 +8291,7 @@ // desi : 2013-11-14 Desi Networks LLC desi -// design : 2014-11-07 Top Level Design, LLC +// design : 2014-11-07 Registry Services, LLC design // dev : 2014-10-16 Charleston Road Registry Inc. @@ -8278,7 +8303,7 @@ // diamonds : 2013-09-22 Binky Moon, LLC diamonds -// diet : 2014-06-26 Uniregistry, Corp. +// diet : 2014-06-26 UNR Corp. diet // digital : 2014-03-06 Binky Moon, LLC @@ -8401,9 +8426,6 @@ // estate : 2013-08-27 Binky Moon, LLC estate -// esurance : 2015-07-23 Esurance Insurance Company -esurance - // etisalat : 2015-09-03 Emirates Telecommunications Corporation (trading as Etisalat) etisalat @@ -8458,7 +8480,7 @@ // farmers : 2015-07-09 Farmers Insurance Exchange farmers -// fashion : 2014-07-03 Minds + Machines Group Limited +// fashion : 2014-07-03 Registry Services, LLC fashion // fast : 2014-12-18 Amazon Registry Services, Inc. @@ -8509,16 +8531,16 @@ // fish : 2013-12-12 Binky Moon, LLC fish -// fishing : 2013-11-21 Minds + Machines Group Limited +// fishing : 2013-11-21 Registry Services, LLC fishing -// fit : 2014-11-07 Minds + Machines Group Limited +// fit : 2014-11-07 Registry Services, LLC fit // fitness : 2014-03-06 Binky Moon, LLC fitness -// flickr : 2015-04-02 Yahoo! Domain Services Inc. +// flickr : 2015-04-02 Flickr, Inc. flickr // flights : 2013-12-05 Binky Moon, LLC @@ -8530,7 +8552,7 @@ // florist : 2013-11-07 Binky Moon, LLC florist -// flowers : 2014-10-09 Uniregistry, Corp. +// flowers : 2014-10-09 UNR Corp. flowers // fly : 2014-05-08 Charleston Road Registry Inc. @@ -8551,7 +8573,7 @@ // ford : 2014-11-13 Ford Motor Company ford -// forex : 2014-12-11 Dotforex Registry Limited +// forex : 2014-12-11 Dog Beach, LLC forex // forsale : 2014-05-22 Dog Beach, LLC @@ -8590,10 +8612,7 @@ // fujitsu : 2015-07-30 Fujitsu Limited fujitsu -// fujixerox : 2015-07-23 Xerox DNHC LLC -fujixerox - -// fun : 2016-01-14 DotSpace Inc. +// fun : 2016-01-14 Radix FZC fun // fund : 2014-03-20 Binky Moon, LLC @@ -8620,7 +8639,7 @@ // gallup : 2015-02-19 Gallup, Inc. gallup -// game : 2015-05-28 Uniregistry, Corp. +// game : 2015-05-28 UNR Corp. game // games : 2015-05-28 Dog Beach, LLC @@ -8629,7 +8648,7 @@ // gap : 2015-07-31 The Gap, Inc. gap -// garden : 2014-06-26 Minds + Machines Group Limited +// garden : 2014-06-26 Registry Services, LLC garden // gay : 2019-05-23 Top Level Design, LLC @@ -8758,7 +8777,7 @@ // guide : 2013-09-13 Binky Moon, LLC guide -// guitars : 2013-11-14 Uniregistry, Corp. +// guitars : 2013-11-14 UNR Corp. guitars // guru : 2013-08-27 Binky Moon, LLC @@ -8791,7 +8810,7 @@ // healthcare : 2014-06-12 Binky Moon, LLC healthcare -// help : 2014-06-26 Uniregistry, Corp. +// help : 2014-06-26 UNR Corp. help // helsinki : 2015-02-05 City of Helsinki @@ -8806,7 +8825,7 @@ // hgtv : 2015-07-02 Lifestyle Domain Holdings, Inc. hgtv -// hiphop : 2014-03-06 Uniregistry, Corp. +// hiphop : 2014-03-06 UNR Corp. hiphop // hisamitsu : 2015-07-16 Hisamitsu Pharmaceutical Co.,Inc. @@ -8815,7 +8834,7 @@ // hitachi : 2014-10-31 Hitachi, Ltd. hitachi -// hiv : 2014-03-13 Uniregistry, Corp. +// hiv : 2014-03-13 UNR Corp. hiv // hkt : 2015-05-14 PCCW-HKT DataCom Services Limited @@ -8836,7 +8855,7 @@ // homegoods : 2015-07-16 The TJX Companies, Inc. homegoods -// homes : 2014-01-09 DERHomes, LLC +// homes : 2014-01-09 XYZ.COM LLC homes // homesense : 2015-07-16 The TJX Companies, Inc. @@ -8845,16 +8864,16 @@ // honda : 2014-12-18 Honda Motor Co., Ltd. honda -// horse : 2013-11-21 Minds + Machines Group Limited +// horse : 2013-11-21 Registry Services, LLC horse // hospital : 2016-10-20 Binky Moon, LLC hospital -// host : 2014-04-17 DotHost Inc. +// host : 2014-04-17 Radix FZC host -// hosting : 2014-05-29 Uniregistry, Corp. +// hosting : 2014-05-29 UNR Corp. hosting // hot : 2015-08-27 Amazon Registry Services, Inc. @@ -8944,9 +8963,6 @@ // insure : 2014-03-20 Binky Moon, LLC insure -// intel : 2015-08-06 Intel Corporation -intel - // international : 2013-11-07 Binky Moon, LLC international @@ -8977,9 +8993,6 @@ // itv : 2015-07-09 ITV Services Limited itv -// iveco : 2015-09-03 CNH Industrial N.V. -iveco - // jaguar : 2014-11-13 Jaguar Land Rover Ltd jaguar @@ -8989,9 +9002,6 @@ // jcb : 2014-11-20 JCB Co., Ltd. jcb -// jcp : 2015-04-23 JCP Media, Inc. -jcp - // jeep : 2015-07-30 FCA US LLC. jeep @@ -9028,7 +9038,7 @@ // jprs : 2014-09-18 Japan Registry Services Co., Ltd. jprs -// juegos : 2014-03-20 Uniregistry, Corp. +// juegos : 2014-03-20 UNR Corp. juegos // juniper : 2015-07-30 JUNIPER NETWORKS, INC. @@ -9133,13 +9143,13 @@ // latrobe : 2014-06-16 La Trobe University latrobe -// law : 2015-01-22 LW TLD Limited +// law : 2015-01-22 Registry Services, LLC law // lawyer : 2014-03-20 Dog Beach, LLC lawyer -// lds : 2014-03-20 IRI Domain Management, LLC ("Applicant") +// lds : 2014-03-20 IRI Domain Management, LLC lds // lease : 2014-03-06 Binky Moon, LLC @@ -9196,7 +9206,7 @@ // linde : 2014-12-04 Linde Aktiengesellschaft linde -// link : 2013-11-14 Uniregistry, Corp. +// link : 2013-11-14 UNR Corp. link // lipsy : 2015-06-25 Lipsy Ltd @@ -9214,7 +9224,7 @@ // llc : 2017-12-14 Afilias Limited llc -// llp : 2019-08-26 Dot Registry LLC +// llp : 2019-08-26 UNR Corp. llp // loan : 2014-11-20 dot Loan Limited @@ -9232,7 +9242,7 @@ // loft : 2015-07-30 Annco, Inc. loft -// lol : 2015-01-30 Uniregistry, Corp. +// lol : 2015-01-30 UNR Corp. lol // london : 2013-11-14 Dot London Domains Limited @@ -9262,10 +9272,7 @@ // lundbeck : 2015-08-06 H. Lundbeck A/S lundbeck -// lupin : 2014-11-07 LUPIN LIMITED -lupin - -// luxe : 2014-01-09 Minds + Machines Group Limited +// luxe : 2014-01-09 Registry Services, LLC luxe // luxury : 2013-10-17 Luxury Partners, LLC @@ -9304,7 +9311,7 @@ // marketing : 2013-11-07 Binky Moon, LLC marketing -// markets : 2014-12-11 Dotmarkets Registry Limited +// markets : 2014-12-11 Dog Beach, LLC markets // marriott : 2014-10-09 Marriott Worldwide Corporation @@ -9352,9 +9359,6 @@ // merckmsd : 2016-07-14 MSD Registry Holdings, Inc. merckmsd -// metlife : 2015-05-07 MetLife Services and Solutions, LLC -metlife - // miami : 2013-12-19 Minds + Machines Group Limited miami @@ -9394,7 +9398,7 @@ // moi : 2014-12-18 Amazon Registry Services, Inc. moi -// mom : 2015-04-16 Uniregistry, Corp. +// mom : 2015-04-16 UNR Corp. mom // monash : 2013-09-30 Monash University @@ -9406,7 +9410,7 @@ // monster : 2015-09-11 XYZ.COM LLC monster -// mormon : 2013-12-05 IRI Domain Management, LLC ("Applicant") +// mormon : 2013-12-05 IRI Domain Management, LLC mormon // mortgage : 2014-03-20 Dog Beach, LLC @@ -9418,7 +9422,7 @@ // moto : 2015-06-04 Motorola Trademark Holdings, LLC moto -// motorcycles : 2014-01-09 DERMotorcycles, LLC +// motorcycles : 2014-01-09 XYZ.COM LLC motorcycles // mov : 2014-01-30 Charleston Road Registry Inc. @@ -9436,6 +9440,9 @@ // mtr : 2015-03-12 MTR Corporation Limited mtr +// music : 2021-05-04 DotMusic Limited +music + // mutual : 2015-04-02 Northwestern Mutual MU TLD Registry, LLC mutual @@ -9445,9 +9452,6 @@ // nagoya : 2013-10-24 GMO Registry, Inc. nagoya -// nationwide : 2015-07-23 Nationwide Mutual Insurance Company -nationwide - // natura : 2015-03-12 NATURA COSMÉTICOS S.A. natura @@ -9469,15 +9473,12 @@ // network : 2013-11-14 Binky Moon, LLC network -// neustar : 2013-12-05 Registry Services, LLC +// neustar : 2013-12-05 NeuStar, Inc. neustar // new : 2014-01-30 Charleston Road Registry Inc. new -// newholland : 2015-09-03 CNH Industrial N.V. -newholland - // news : 2014-12-18 Dog Beach, LLC news @@ -9523,7 +9524,7 @@ // northwesternmutual : 2015-06-18 Northwestern Mutual Registry, LLC northwesternmutual -// norton : 2014-12-04 Symantec Corporation +// norton : 2014-12-04 NortonLifeLock Inc. norton // now : 2015-06-25 Amazon Registry Services, Inc. @@ -9550,7 +9551,7 @@ // obi : 2014-09-25 OBI Group Holding SE & Co. KGaA obi -// observer : 2015-04-30 Top Level Spectrum, Inc. +// observer : 2015-04-30 Dog Beach, LLC observer // off : 2015-07-23 Johnson Shareholdings, Inc. @@ -9583,15 +9584,12 @@ // ong : 2014-03-06 Public Interest Registry ong -// onl : 2013-09-16 I-Registry Ltd. +// onl : 2013-09-16 iRegistry GmbH onl -// online : 2015-01-15 DotOnline Inc. +// online : 2015-01-15 Radix FZC online -// onyourside : 2015-07-23 Nationwide Mutual Insurance Company -onyourside - // ooo : 2014-01-09 INFIBEAM AVENUES LIMITED ooo @@ -9670,7 +9668,7 @@ // phone : 2016-06-02 Dish DBS Corporation phone -// photo : 2013-11-14 Uniregistry, Corp. +// photo : 2013-11-14 UNR Corp. photo // photography : 2013-09-20 Binky Moon, LLC @@ -9682,7 +9680,7 @@ // physio : 2014-05-01 PhysBiz Pty Ltd physio -// pics : 2013-11-14 Uniregistry, Corp. +// pics : 2013-11-14 UNR Corp. pics // pictet : 2014-06-26 Pictet Europe S.A. @@ -9745,7 +9743,7 @@ // praxi : 2013-12-05 Praxi S.p.A. praxi -// press : 2014-04-03 DotPress Inc. +// press : 2014-04-03 Radix FZC press // prime : 2015-06-25 Amazon Registry Services, Inc. @@ -9769,7 +9767,7 @@ // properties : 2013-12-05 Binky Moon, LLC properties -// property : 2014-05-22 Uniregistry, Corp. +// property : 2014-05-22 UNR Corp. property // protection : 2015-04-23 XYZ.COM LLC @@ -9817,7 +9815,7 @@ // realtor : 2014-05-29 Real Estate Domains LLC realtor -// realty : 2015-03-19 Fegistry, LLC +// realty : 2015-03-19 Dog Beach, LLC realty // recipes : 2013-10-17 Binky Moon, LLC @@ -9880,7 +9878,7 @@ // rexroth : 2015-06-18 Robert Bosch GMBH rexroth -// rich : 2013-11-21 I-Registry Ltd. +// rich : 2013-11-21 iRegistry GmbH rich // richardli : 2015-05-14 Pacific Century Asset Management (HK) Limited @@ -9889,9 +9887,6 @@ // ricoh : 2014-11-20 Ricoh Company, Ltd. ricoh -// rightathome : 2015-07-23 Johnson Shareholdings, Inc. -rightathome - // ril : 2015-04-02 Reliance Industries Limited ril @@ -9910,7 +9905,7 @@ // rocks : 2013-11-14 Dog Beach, LLC rocks -// rodeo : 2013-12-19 Minds + Machines Group Limited +// rodeo : 2013-12-19 Registry Services, LLC rodeo // rogers : 2015-08-06 Rogers Communications Canada Inc. @@ -9988,7 +9983,7 @@ // sbi : 2015-03-12 STATE BANK OF INDIA sbi -// sbs : 2014-11-07 SPECIAL BROADCASTING SERVICE CORPORATION +// sbs : 2014-11-07 ShortDot SA sbs // sca : 2014-03-13 SVENSKA CELLULOSA AKTIEBOLAGET SCA (publ) @@ -10021,9 +10016,6 @@ // scjohnson : 2015-07-23 Johnson Shareholdings, Inc. scjohnson -// scor : 2014-10-31 SCOR SE -scor - // scot : 2014-01-23 Dot Scot Registry Limited scot @@ -10063,7 +10055,7 @@ // sex : 2014-11-13 ICM Registry SX LLC sex -// sexy : 2013-09-11 Uniregistry, Corp. +// sexy : 2013-09-11 UNR Corp. sexy // sfr : 2015-08-13 Societe Francaise du Radiotelephone - SFR @@ -10096,7 +10088,7 @@ // shopping : 2016-03-31 Binky Moon, LLC shopping -// shouji : 2015-01-08 QIHOO 360 TECHNOLOGY CO. LTD. +// shouji : 2015-01-08 Beijing Qihu Keji Co., Ltd. shouji // show : 2015-03-05 Binky Moon, LLC @@ -10105,9 +10097,6 @@ // showtime : 2015-08-06 CBS Domains Inc. showtime -// shriram : 2014-01-23 Shriram Capital Ltd. -shriram - // silk : 2015-06-25 Amazon Registry Services, Inc. silk @@ -10117,7 +10106,7 @@ // singles : 2013-08-27 Binky Moon, LLC singles -// site : 2015-01-15 DotSite Inc. +// site : 2015-01-15 Radix FZC site // ski : 2015-04-09 Afilias Limited @@ -10177,7 +10166,7 @@ // spa : 2019-09-19 Asia Spa and Wellness Promotion Council Limited spa -// space : 2014-04-03 DotSpace Inc. +// space : 2014-04-03 Radix FZC space // sport : 2017-11-16 Global Association of International Sports Federations (GAISF) @@ -10186,9 +10175,6 @@ // spot : 2015-02-26 Amazon Registry Services, Inc. spot -// spreadbetting : 2014-12-11 Dotspreadbetting Registry Limited -spreadbetting - // srl : 2015-05-07 InterNetX, Corp srl @@ -10219,7 +10205,7 @@ // storage : 2014-12-22 XYZ.COM LLC storage -// store : 2015-04-09 DotStore Inc. +// store : 2015-04-09 Radix FZC store // stream : 2016-01-08 dot Stream Limited @@ -10246,7 +10232,7 @@ // support : 2013-10-24 Binky Moon, LLC support -// surf : 2014-01-09 Minds + Machines Group Limited +// surf : 2014-01-09 Registry Services, LLC surf // surgery : 2014-03-20 Binky Moon, LLC @@ -10267,9 +10253,6 @@ // sydney : 2014-09-18 State of New South Wales, Department of Premier and Cabinet sydney -// symantec : 2014-12-04 Symantec Corporation -symantec - // systems : 2013-11-07 Binky Moon, LLC systems @@ -10294,7 +10277,7 @@ // tatar : 2014-04-24 Limited Liability Company "Coordination Center of Regional Domain of Tatarstan Republic" tatar -// tattoo : 2013-08-30 Uniregistry, Corp. +// tattoo : 2013-08-30 UNR Corp. tattoo // tax : 2014-03-20 Binky Moon, LLC @@ -10312,7 +10295,7 @@ // team : 2015-03-05 Binky Moon, LLC team -// tech : 2015-01-30 Personals TLD Inc. +// tech : 2015-01-30 Radix FZC tech // technology : 2013-09-13 Binky Moon, LLC @@ -10339,7 +10322,7 @@ // tiaa : 2015-07-23 Teachers Insurance and Annuity Association of America tiaa -// tickets : 2015-02-05 Accent Media Limited +// tickets : 2015-02-05 XYZ.COM LLC tickets // tienda : 2013-11-14 Binky Moon, LLC @@ -10405,7 +10388,7 @@ // trade : 2014-01-23 Elite Registry Limited trade -// trading : 2014-12-11 Dottrading Registry Limited +// trading : 2014-12-11 Dog Beach, LLC trading // training : 2013-11-07 Binky Moon, LLC @@ -10423,7 +10406,7 @@ // travelersinsurance : 2015-03-26 Travelers TLD, LLC travelersinsurance -// trust : 2014-10-16 NCC Group Inc. +// trust : 2014-10-16 UNR Corp. trust // trv : 2015-03-26 Travelers TLD, LLC @@ -10456,7 +10439,7 @@ // university : 2014-03-06 Binky Moon, LLC university -// uno : 2013-09-11 DotSite Inc. +// uno : 2013-09-11 Radix FZC uno // uol : 2014-05-01 UBN INTERNET LTDA. @@ -10507,7 +10490,7 @@ // vin : 2015-06-18 Binky Moon, LLC vin -// vip : 2015-01-22 Minds + Machines Group Limited +// vip : 2015-01-22 Registry Services, LLC vip // virgin : 2014-09-25 Virgin Enterprises Limited @@ -10528,7 +10511,7 @@ // vlaanderen : 2014-02-06 DNS.be vzw vlaanderen -// vodka : 2013-12-19 Minds + Machines Group Limited +// vodka : 2013-12-19 Registry Services, LLC vodka // volkswagen : 2015-05-14 Volkswagen Group of America Inc. @@ -10570,7 +10553,7 @@ // watch : 2013-11-14 Binky Moon, LLC watch -// watches : 2014-12-22 Richemont DNS Inc. +// watches : 2014-12-22 Afilias Limited watches // weather : 2015-01-08 International Business Machines Corporation @@ -10585,13 +10568,10 @@ // weber : 2015-06-04 Saint-Gobain Weber SA weber -// website : 2014-04-03 DotWebsite Inc. +// website : 2014-04-03 Radix FZC website -// wed : 2013-10-01 Atgron, Inc. -wed - -// wedding : 2014-04-24 Minds + Machines Group Limited +// wedding : 2014-04-24 Registry Services, LLC wedding // weibo : 2015-03-05 Sina Corporation @@ -10633,7 +10613,7 @@ // woodside : 2015-07-09 Woodside Petroleum Limited woodside -// work : 2013-12-19 Minds + Machines Group Limited +// work : 2013-12-19 Registry Services, LLC work // works : 2013-11-14 Binky Moon, LLC @@ -10660,7 +10640,7 @@ // xfinity : 2015-07-09 Comcast IP Holdings I, LLC xfinity -// xihuan : 2015-01-08 QIHOO 360 TECHNOLOGY CO. LTD. +// xihuan : 2015-01-08 Beijing Qihu Keji Co., Ltd. xihuan // xin : 2014-12-11 Elegant Leader Limited @@ -10780,9 +10760,6 @@ // xn--efvy88h : 2014-08-22 Guangzhou YU Wei Information Technology Co., Ltd. xn--efvy88h -// xn--estv75g : 2015-02-19 Industrial and Commercial Bank of China Limited -xn--estv75g - // xn--fct429k : 2015-04-09 Amazon Registry Services, Inc. xn--fct429k @@ -10804,7 +10781,7 @@ // xn--fzys8d69uvgm : 2015-05-14 PCCW Enterprises Limited xn--fzys8d69uvgm -// xn--g2xx48c : 2015-01-30 Minds + Machines Group Limited +// xn--g2xx48c : 2015-01-30 Nawang Heli(Xiamen) Network Service Co., LTD. xn--g2xx48c // xn--gckr3f0f : 2015-02-26 Amazon Registry Services, Inc. @@ -10840,9 +10817,6 @@ // xn--kcrx77d1x4a : 2014-11-07 Koninklijke Philips N.V. xn--kcrx77d1x4a -// xn--kpu716f : 2014-12-22 Richemont DNS Inc. -xn--kpu716f - // xn--kput3i : 2014-02-13 Beijing RITT-Net Technology Development Co., Ltd xn--kput3i @@ -10897,9 +10871,6 @@ // xn--p1acf : 2013-12-12 Rusnames Limited xn--p1acf -// xn--pbt977c : 2014-12-22 Richemont DNS Inc. -xn--pbt977c - // xn--pssy2u : 2015-01-15 VeriSign Sarl xn--pssy2u @@ -10957,10 +10928,10 @@ // xyz : 2013-12-05 XYZ.COM LLC xyz -// yachts : 2014-01-09 DERYachts, LLC +// yachts : 2014-01-09 XYZ.COM LLC yachts -// yahoo : 2015-04-02 Yahoo! Domain Services Inc. +// yahoo : 2015-04-02 Oath Inc. yahoo // yamaxun : 2014-12-18 Amazon Registry Services, Inc. @@ -10972,7 +10943,7 @@ // yodobashi : 2014-11-20 YODOBASHI CAMERA CO.,LTD. yodobashi -// yoga : 2014-05-29 Minds + Machines Group Limited +// yoga : 2014-05-29 Registry Services, LLC yoga // yokohama : 2013-12-12 GMO Registry, Inc. @@ -10984,7 +10955,7 @@ // youtube : 2014-05-01 Charleston Road Registry Inc. youtube -// yun : 2015-01-08 QIHOO 360 TECHNOLOGY CO. LTD. +// yun : 2015-01-08 Beijing Qihu Keji Co., Ltd. yun // zappos : 2015-06-25 Amazon Registry Services, Inc. @@ -11016,11 +10987,25 @@ inf.ua ltd.ua +// 611coin : https://611project.org/ +611.to + +// Aaron Marais' Gitlab pages: https://lab.aaronleem.co.za +// Submitted by Aaron Marais +graphox.us + +// accesso Technology Group, plc. : https://accesso.com/ +// Submitted by accesso Team +*.devcdnaccesso.com + // Adobe : https://www.adobe.com/ -// Submitted by Ian Boston +// Submitted by Ian Boston and Lars Trieloff adobeaemcloud.com -adobeaemcloud.net *.dev.adobeaemcloud.com +hlx.live +adobeaemcloud.net +hlx.page +hlx3.page // Agnat sp. z o.o. : https://domena.pl // Submitted by Przemyslaw Plewa @@ -11035,6 +11020,10 @@ *.compute.estate *.alces.network +// all-inkl.com : https://all-inkl.com +// Submitted by Werner Kaltofen +kasserver.com + // Altervista: https://www.altervista.org // Submitted by Carlo Cannas altervista.org @@ -11082,6 +11071,10 @@ *.elb.amazonaws.com *.elb.amazonaws.com.cn +// Amazon Global Accelerator : https://aws.amazon.com/global-accelerator/ +// Submitted by Daniel Massaguer +awsglobalaccelerator.com + // Amazon S3 : https://aws.amazon.com/s3/ // Submitted by Luke Wells s3.amazonaws.com @@ -11152,6 +11145,15 @@ // Submitted by Apigee Security Team apigee.io +// Appspace : https://www.appspace.com +// Submitted by Appspace Security Team +appspacehosted.com +appspaceusercontent.com + +// Appudo UG (haftungsbeschränkt) : https://www.appudo.com +// Submitted by Alexander Hochbaum +appudo.net + // Aptible : https://www.aptible.com/ // Submitted by Thomas Orozco on-aptible.com @@ -11177,10 +11179,18 @@ // Submitted by Vincent Tseng myasustor.com +// Atlassian : https://atlassian.com +// Submitted by Sam Smyth +cdn.prod.atlassian-dev.net + // AVM : https://avm.de // Submitted by Andreas Weise myfritz.net +// AVStack Pte. Ltd. : https://avstack.io +// Submitted by Jasper Hugo +onavstack.net + // AW AdvisorWebsites.com Software Inc : https://advisorwebsites.com // Submitted by James Kennedy *.awdev.ca @@ -11198,9 +11208,17 @@ // Submitted by Petros Angelatos balena-devices.com +// University of Banja Luka : https://unibl.org +// Domains for Republic of Srpska administrative entity. +// Submitted by Marko Ivanovic +rs.ba + // Banzai Cloud -// Submitted by Gabor Kozma +// Submitted by Janos Matyas +*.banzai.cloud app.banzaicloud.io +*.backyards.banzaicloud.io + // BetaInABox // Submitted by Adrian @@ -11210,14 +11228,30 @@ // Submitted by Nathan O'Sullivan bnr.la +// Bitbucket : http://bitbucket.org +// Submitted by Andy Ortlieb +bitbucket.io + // Blackbaud, Inc. : https://www.blackbaud.com // Submitted by Paul Crowder blackbaudcdn.net +// Blatech : http://www.blatech.net +// Submitted by Luke Bratch +of.je + +// Blue Bite, LLC : https://bluebite.com +// Submitted by Joshua Weiss +bluebite.io + // Boomla : https://boomla.com // Submitted by Tibor Halter boomla.net +// Boutir : https://www.boutir.com +// Submitted by Eric Ng Ka Ka +boutir.com + // Boxfuse : https://boxfuse.com // Submitted by Axel Fontaine boxfuse.io @@ -11231,6 +11265,10 @@ bplaced.net square7.net +// Brendly : https://brendly.rs +// Submitted by Dusan Radovanovic +shop.brendly.rs + // BrowserSafetyMark // Submitted by Dave Tharp browsersafetymark.io @@ -11241,46 +11279,55 @@ dh.bytemark.co.uk vm.bytemark.co.uk +// Caf.js Labs LLC : https://www.cafjs.com +// Submitted by Antonio Lain +cafjs.com + // callidomus : https://www.callidomus.com/ // Submitted by Marcus Popp mycd.eu // Carrd : https://carrd.co // Submitted by AJ +drr.ac +uwu.ai carrd.co crd.co -uwu.ai +ju.mp // CentralNic : http://www.centralnic.com/names/domains // Submitted by registry ae.org -ar.com br.com cn.com com.de com.se de.com eu.com -gb.com gb.net -hu.com hu.net jp.net jpn.com -kr.com mex.com -no.com -qc.com ru.com sa.com se.net uk.com uk.net us.com -uy.com za.bz za.com +// No longer operated by CentralNic, these entries should be adopted and/or removed by current operators +// Submitted by Gavin Brown +ar.com +gb.com +hu.com +kr.com +no.com +qc.com +uy.com + // Africa.com Web Solutions Ltd : https://registry.africa.com // Submitted by Gavin Brown africa.com @@ -11292,6 +11339,7 @@ // Radix FZC : http://domains.in.net // Submitted by Gavin Brown in.net +web.in // US REGISTRY LLC : http://us.org // Submitted by Gavin Brown @@ -11301,6 +11349,16 @@ // Submitted by Gavin Brown co.com +// Roar Domains LLC : https://roar.basketball/ +// Submitted by Gavin Brown +aus.basketball +nz.basketball + +// BRS Media : https://brsmedia.com/ +// Submitted by Gavin Brown +radio.am +radio.fm + // c.la : http://www.c.la/ c.la @@ -11308,9 +11366,9 @@ // Submitted by B. Blechschmidt certmgr.org -// Citrix : https://citrix.com -// Submitted by Alex Stoddard -xenapponazure.com +// Cityhost LLC : https://cityhost.ua +// Submitted by Maksym Rivtin +cx.ua // Civilized Discourse Construction Kit, Inc. : https://www.discourse.org/ // Submitted by Rishabh Nambiar & Michael Brown @@ -11326,9 +11384,19 @@ cleverapps.io // Clerk : https://www.clerk.dev -// Submitted by Colin Sidoti +// Submitted by Colin Sidoti *.lcl.dev +*.lclstage.dev *.stg.dev +*.stgstage.dev + +// Clic2000 : https://clic2000.fr +// Submitted by Mathilde Blanchemanche +clic2000.net + +// ClickRising : https://clickrising.com/ +// Submitted by Umut Gumeli +clickrising.net // Cloud66 : https://www.cloud66.com/ // Submitted by Khash Sajadi @@ -11354,7 +11422,8 @@ cloudera.site // Cloudflare, Inc. : https://www.cloudflare.com/ -// Submitted by Jake Riesterer +// Submitted by Cloudflare Team +pages.dev trycloudflare.com workers.dev @@ -11395,10 +11464,6 @@ cloudns.pw cloudns.us -// Cloudeity Inc : https://cloudeity.com -// Submitted by Stefan Dimitrov -cloudeity.net - // CNPY : https://cnpy.gdn // Submitted by Angelo Gladding cnpy.gdn @@ -11445,6 +11510,10 @@ // Submitted by Jonathan Rudenberg cupcake.is +// Curv UG : https://curv-labs.de/ +// Submitted by Marvin Wiesner +curv.dev + // Customer OCI - Oracle Dyn https://cloud.oracle.com/home https://dyn.com/dns/ // Submitted by Gregory Drake // Note: This is intended to also include customer-oci.com due to wildcards implicitly including the current label @@ -11458,6 +11527,12 @@ cyon.link cyon.site +// Danger Science Group: https://dangerscience.com/ +// Submitted by Skylar MacDonald +fnwk.site +folionetwork.site +platform0.app + // Daplie, Inc : https://daplie.com // Submitted by AJ ONeal daplie.me @@ -11480,6 +11555,10 @@ reg.dk store.dk +// dappnode.io : https://dappnode.io/ +// Submitted by Abel Boldu / DAppNode Team +dyndns.dappnode.io + // dapps.earth : https://dapps.earth/ // Submitted by Daniil Burdakov *.dapps.earth @@ -11489,18 +11568,36 @@ // Submitted by Paul Biggar builtwithdark.com +// DataDetect, LLC. : https://datadetect.com +// Submitted by Andrew Banchich +demo.datadetect.com +instance.datadetect.com + // Datawire, Inc : https://www.datawire.io // Submitted by Richard Li edgestack.me +// DDNS5 : https://ddns5.com +// Submitted by Cameron Elliott +ddns5.com + // Debian : https://www.debian.org/ // Submitted by Peter Palfrader / Debian Sysadmin Team debian.net +// Deno Land Inc : https://deno.com/ +// Submitted by Luca Casonato +deno.dev +deno-staging.dev + // deSEC : https://desec.io/ // Submitted by Peter Thomassen dedyn.io +// DNS Africa Ltd https://dns.business +// Submitted by Calvin Browne +jozi.biz + // DNShome : https://www.dnshome.de/ // Submitted by Norbert Auler dnshome.de @@ -11514,6 +11611,10 @@ // Submitted by Paul Fang drayddns.com +// DreamCommerce : https://shoper.pl/ +// Submitted by Konrad Kotarba +shoparena.pl + // DreamHost : http://www.dreamhost.com/ // Submitted by Andrew Farmer dreamhosters.com @@ -11531,6 +11632,13 @@ // Submitted by Richard Harper duckdns.org +// Bip : https://bip.sh +// Submitted by Joel Kennedy +bip.sh + +// bitbridge.net : Submitted by Craig Welch, abeliidev@gmail.com +bitbridge.net + // dy.fi : http://dy.fi/ // Submitted by Heikki Hannikainen dy.fi @@ -11834,6 +11942,10 @@ definima.net definima.io +// DigitalOcean : https://digitalocean.com/ +// Submitted by Braxton Huggins +ondigitalocean.app + // dnstrace.pro : https://dnstrace.pro/ // Submitted by Chris Partridge bci.dnstrace.pro @@ -11866,6 +11978,16 @@ // Submitted by Vladimir Dudr e4.cz +// eero : https://eero.com/ +// Submitted by Yue Kang +eero.online +eero-stage.online + +// Elementor : Elementor Ltd. +// Submitted by Anton Barkan +elementor.cloud +elementor.cool + // En root‽ : https://en-root.org // Submitted by Emmanuel Raviart en-root.fr @@ -11873,12 +11995,17 @@ // Enalean SAS: https://www.enalean.com // Submitted by Thomas Cottier mytuleap.com +tuleap-partners.com // ECG Robotics, Inc: https://ecgrobotics.org // Submitted by onred.one staging.onred.one +// One.com: https://www.one.com/ +// Submitted by Jacob Bunk Nielsen +service.one + // Enonic : http://enonic.com/ // Submitted by Erik Kaareng-Sunde enonic.io @@ -11943,6 +12070,10 @@ uk.eu.org us.eu.org +// Eurobyte : https://eurobyte.ru +// Submitted by Evgeniy Subbotin +eurodir.ru + // Evennode : http://www.evennode.com/ // Submitted by Michal Kralik eu-1.evennode.com @@ -11962,6 +12093,10 @@ mymailer.com.tw url.tw +// Fabrica Technologies, Inc. : https://www.fabrica.dev/ +// Submitted by Eric Jiang +onfabrica.com + // Facebook, Inc. // Submitted by Peter Ruibal apps.fbsbx.com @@ -12049,6 +12184,7 @@ // Fastly Inc. : http://www.fastly.com/ // Submitted by Fastly Security +edgecompute.app fastly-terrarium.com fastlylb.net map.fastlylb.net @@ -12062,12 +12198,11 @@ // FASTVPS EESTI OU : https://fastvps.ru/ // Submitted by Likhachev Vasiliy -fastpanel.direct fastvps-server.com - -// Featherhead : https://featherhead.xyz/ -// Submitted by Simon Menke -fhapp.xyz +fastvps.host +myfast.host +fastvps.site +myfast.space // Fedora : https://fedoraproject.org/ // submitted by Patrick Uiterwijk @@ -12077,10 +12212,22 @@ app.os.fedoraproject.org app.os.stg.fedoraproject.org +// FearWorks Media Ltd. : https://fearworksmedia.co.uk +// submitted by Keith Fairley +couk.me +ukco.me +conn.uk +copro.uk +hosp.uk + // Fermax : https://fermax.com/ // submitted by Koen Van Isterdael mydobiss.com +// FH Muenster : https://www.fh-muenster.de +// Submitted by Robin Naundorf +fh-muenster.io + // Filegear Inc. : https://www.filegear.com // Submitted by Jason Zhu filegear.me @@ -12095,11 +12242,42 @@ // Submitted by Chris Raynor firebaseapp.com +// Firewebkit : https://www.firewebkit.com +// Submitted by Majid Qureshi +fireweb.app + +// FLAP : https://www.flap.cloud +// Submitted by Louis Chemineau +flap.id + +// fly.io: https://fly.io +// Submitted by Kurt Mackey +fly.dev +edgeapp.net +shw.io + // Flynn : https://flynn.io // Submitted by Jonathan Rudenberg -flynnhub.com flynnhosting.net +// Forgerock : https://www.forgerock.com +// Submitted by Roderick Parr +forgeblocks.com +id.forgerock.io + +// Framer : https://www.framer.com +// Submitted by Koen Rouwhorst +framer.app +framercanvas.com + +// Frusky MEDIA&PR : https://www.frusky.de +// Submitted by Victor Pupynin +*.frusky.de + +// RavPage : https://www.ravpage.co.il +// Submitted by Roni Horowitz +ravpage.co.il + // Frederik Braun https://frederik-braun.com // Submitted by Frederik Braun 0e.vc @@ -12117,6 +12295,14 @@ // Submitted by Daniel Stone freedesktop.org +// freemyip.com : https://freemyip.com +// Submitted by Cadence +freemyip.com + +// FunkFeuer - Verein zur Förderung freier Netze : https://www.funkfeuer.at +// Submitted by Daniel A. Maierhofer +wien.funkfeuer.at + // Futureweb OG : http://www.futureweb.at // Submitted by Andreas Schnederle-Wagner *.futurecms.at @@ -12140,30 +12326,59 @@ // Gentlent, Inc. : https://www.gentlent.com // Submitted by Tom Klein gentapps.com +gentlentapis.com lab.ms +cdn-edges.net + +// Ghost Foundation : https://ghost.org +// Submitted by Matt Hanley +ghost.io + +// GignoSystemJapan: http://gsj.bz +// Submitted by GignoSystemJapan +gsj.bz // GitHub, Inc. // Submitted by Patrick Toomey -github.io githubusercontent.com +githubpreview.dev +github.io // GitLab, Inc. // Submitted by Alex Hanselka gitlab.io +// Gitplac.si - https://gitplac.si +// Submitted by Aljaž Starc +gitapp.si +gitpage.si + // Glitch, Inc : https://glitch.com // Submitted by Mads Hartmann glitch.me +// Global NOG Alliance : https://nogalliance.org/ +// Submitted by Sander Steffann +nog.community + +// Globe Hosting SRL : https://www.globehosting.com/ +// Submitted by Gavin Brown +co.ro +shop.ro + // GMO Pepabo, Inc. : https://pepabo.com/ // Submitted by dojineko lolipop.io // GOV.UK Platform as a Service : https://www.cloud.service.gov.uk/ -// Submitted by Tom Whitwell +// Submitted by Tom Whitwell cloudapps.digital london.cloudapps.digital +// GOV.UK Pay : https://www.payments.service.gov.uk/ +// Submitted by Richard Baker +pymnt.uk + // UKHomeOffice : https://www.gov.uk/government/organisations/home-office // Submitted by Jon Shanks homeoffice.gov.uk @@ -12171,7 +12386,6 @@ // GlobeHosting, Inc. // Submitted by Zoltan Egresi ro.im -shop.ro // GoIP DNS Services : http://www.goip.de // Submitted by Christian Poulter @@ -12185,6 +12399,17 @@ *.0emm.com appspot.com *.r.appspot.com +codespot.com +googleapis.com +googlecode.com +pagespeedmobilizer.com +publishproxy.com +withgoogle.com +withyoutube.com +*.gateway.dev +cloud.goog +translate.goog +cloudfunctions.net blogspot.ae blogspot.al blogspot.am @@ -12259,20 +12484,20 @@ blogspot.tw blogspot.ug blogspot.vn -cloudfunctions.net -cloud.goog -codespot.com -googleapis.com -googlecode.com -pagespeedmobilizer.com -publishproxy.com -withgoogle.com -withyoutube.com + +// Goupile : https://goupile.fr +// Submitted by Niels Martignene +goupile.fr // Group 53, LLC : https://www.group53.com // Submitted by Tyler Todd awsmppl.com +// GünstigBestellen : https://günstigbestellen.de +// Submitted by Furkan Akkoc +xn--gnstigbestellen-zvb.de +xn--gnstigliefern-wob.de + // Hakaran group: http://hakaran.cz // Submited by Arseniy Sokolov fin.ci @@ -12311,20 +12536,25 @@ development.run ravendb.run +// Hong Kong Productivity Council: https://www.hkpc.org/ +// Submitted by SECaaS Team +secaas.hk + // HOSTBIP REGISTRY : https://www.hostbip.com/ // Submitted by Atanunu Igbunuroghene -bpl.biz orx.biz -ng.city biz.gl -ng.ink col.ng firm.ng gen.ng ltd.ng ngo.ng -ng.school +edu.scot sch.so +org.yt + +// HostyHosting (hostyhosting.com) +hostyhosting.io // Häkkinen.fi // Submitted by Eero Häkkinen @@ -12339,6 +12569,19 @@ // Submitted by Hannu Aronsson iki.fi +// Impertrix Solutions : +// Submitted by Zhixiang Zhao +impertrixcdn.com +impertrix.com + +// Incsub, LLC: https://incsub.com/ +// Submitted by Aaron Edwards +smushcdn.com +wphostedmail.com +wpmucdn.com +tempurl.host +wpmudev.host + // Individual Network Berlin e.V. : https://www.in-berlin.de/ // Submitted by Christian Seitz dyn-berlin.de @@ -12394,13 +12637,22 @@ // Submitted by Wolfgang Schwarz pixolino.com +// Internet-Pro, LLP: https://netangels.ru/ +// Submited by Vasiliy Sheredeko +na4u.ru + +// iopsys software solutions AB : https://iopsys.eu/ +// Submitted by Roman Azarenko +iopsys.se + // IPiFony Systems, Inc. : https://www.ipifony.com/ // Submitted by Matthew Hardeman ipifony.net // IServ GmbH : https://iserv.eu -// Submitted by Kim-Alexander Brodowski +// Submitted by Kim-Alexander Brodowski mein-iserv.de +schulserver.de test-iserv.de iserv.dev @@ -12408,6 +12660,92 @@ // Submitted by Yuji Minagawa iobb.net +// Jelastic, Inc. : https://jelastic.com/ +// Submited by Ihor Kolodyuk +mel.cloudlets.com.au +cloud.interhostsolutions.be +users.scale.virtualcloud.com.br +mycloud.by +alp1.ae.flow.ch +appengine.flow.ch +es-1.axarnet.cloud +diadem.cloud +vip.jelastic.cloud +jele.cloud +it1.eur.aruba.jenv-aruba.cloud +it1.jenv-aruba.cloud +keliweb.cloud +cs.keliweb.cloud +oxa.cloud +tn.oxa.cloud +uk.oxa.cloud +primetel.cloud +uk.primetel.cloud +ca.reclaim.cloud +uk.reclaim.cloud +us.reclaim.cloud +ch.trendhosting.cloud +de.trendhosting.cloud +jele.club +amscompute.com +clicketcloud.com +dopaas.com +hidora.com +paas.hosted-by-previder.com +rag-cloud.hosteur.com +rag-cloud-ch.hosteur.com +jcloud.ik-server.com +jcloud-ver-jpc.ik-server.com +demo.jelastic.com +kilatiron.com +paas.massivegrid.com +jed.wafaicloud.com +lon.wafaicloud.com +ryd.wafaicloud.com +j.scaleforce.com.cy +jelastic.dogado.eu +fi.cloudplatform.fi +demo.datacenter.fi +paas.datacenter.fi +jele.host +mircloud.host +paas.beebyte.io +sekd1.beebyteapp.io +jele.io +cloud-fr1.unispace.io +jc.neen.it +cloud.jelastic.open.tim.it +jcloud.kz +upaas.kazteleport.kz +cloudjiffy.net +fra1-de.cloudjiffy.net +west1-us.cloudjiffy.net +jls-sto1.elastx.net +jls-sto2.elastx.net +jls-sto3.elastx.net +faststacks.net +fr-1.paas.massivegrid.net +lon-1.paas.massivegrid.net +lon-2.paas.massivegrid.net +ny-1.paas.massivegrid.net +ny-2.paas.massivegrid.net +sg-1.paas.massivegrid.net +jelastic.saveincloud.net +nordeste-idc.saveincloud.net +j.scaleforce.net +jelastic.tsukaeru.net +sdscloud.pl +unicloud.pl +mircloud.ru +jelastic.regruhosting.ru +enscaled.sg +jele.site +jelastic.team +orangecloud.tn +j.layershift.co.uk +phx.enscaled.us +mircloud.us + // Jino : https://www.jino.ru // Submitted by Sergey Ulyashin myjino.ru @@ -12416,6 +12754,10 @@ *.spectrum.myjino.ru *.vps.myjino.ru +// Jotelulu S.L. : https://jotelulu.com +// Submitted by Daniel Fariña +jotelulu.cloud + // Joyent : https://www.joyent.com/ // Submitted by Brian Bennett *.triton.zone @@ -12447,10 +12789,20 @@ // Submitted by DisposaBoy oya.to +// Katholieke Universiteit Leuven: https://www.kuleuven.be +// Submitted by Abuse KU Leuven +kuleuven.cloud +ezproxy.kuleuven.be + // .KRD : http://nic.krd/data/krd/Registration%20Policy.pdf co.krd edu.krd +// Krellian Ltd. : https://krellian.com +// Submitted by Ben Francis +krellian.net +webthings.io + // LCube - Professional hosting e.K. : https://www.lcube-webhosting.de // Submitted by Lars Laehn git-repos.de @@ -12481,10 +12833,6 @@ // Submitted by Greg Holland app.lmpm.com -// Linki Tools UG : https://linki.tools -// Submitted by Paulo Matos -linkitools.space - // linkyard ldt: https://www.linkyard.ch/ // Submitted by Mario Siegenthaler linkyard.cloud @@ -12493,12 +12841,17 @@ // Linode : https://linode.com // Submitted by members.linode.com -nodebalancer.linode.com +*.nodebalancer.linode.com +*.linodeobjects.com // LiquidNet Ltd : http://www.liquidnetlimited.com/ // Submitted by Victor Velchev we.bs +// localzone.xyz +// Submitted by Kenny Niehage +localzone.xyz + // Log'in Line : https://www.loginline.com/ // Submitted by Rémi Mach loginline.app @@ -12507,6 +12860,10 @@ loginline.services loginline.site +// Lõhmus Family, The +// Submitted by Heiki Lõhmus +lohmus.me + // LubMAN UMCS Sp. z o.o : https://lubman.pl/ // Submitted by Ireneusz Maliszewski krasnik.pl @@ -12518,7 +12875,6 @@ // Lug.org.uk : https://lug.org.uk // Submitted by Jon Spriggs -uklugs.org glug.org.uk lug.org.uk lugs.org.uk @@ -12562,6 +12918,34 @@ // Submitted by Ilya Zaretskiy hb.cldmail.ru +// Mail Transfer Platform : https://www.neupeer.com +// Submitted by Li Hui +cn.vu + +// Maze Play: https://www.mazeplay.com +// Submitted by Adam Humpherys +mazeplay.com + +// mcpe.me : https://mcpe.me +// Submitted by Noa Heyl +mcpe.me + +// McHost : https://mchost.ru +// Submitted by Evgeniy Subbotin +mcdir.me +mcdir.ru +mcpre.ru +vps.mcdir.ru + +// Mediatech : https://mediatech.by +// Submitted by Evgeniy Kozhuhovskiy +mediatech.by +mediatech.dev + +// Medicom Health : https://medicomhealth.com +// Submitted by Michael Olson +hra.health + // Memset hosting : https://www.memset.com // Submitted by Tom Whitwell miniserver.com @@ -12569,7 +12953,7 @@ // MetaCentrum, CESNET z.s.p.o. : https://www.metacentrum.cz/en/ // Submitted by Zdeněk Šustr -cloud.metacentrum.cz +*.cloud.metacentrum.cz custom.metacentrum.cz // MetaCentrum, CESNET z.s.p.o. : https://www.metacentrum.cz/en/ @@ -12586,11 +12970,29 @@ co.pl // Microsoft Corporation : http://microsoft.com -// Submitted by Justin Luk -azurecontainer.io +// Submitted by Mitch Webster +*.azurecontainer.io azurewebsites.net azure-mobile.net cloudapp.net +azurestaticapps.net +centralus.azurestaticapps.net +eastasia.azurestaticapps.net +eastus2.azurestaticapps.net +westeurope.azurestaticapps.net +westus2.azurestaticapps.net + +// minion.systems : http://minion.systems +// Submitted by Robert Böttinger +csx.cc + +// Mintere : https://mintere.com/ +// Submitted by Ben Aubin +mintere.site + +// MobileEducation, LLC : https://joinforte.com +// Submitted by Grayson Martin +forte.id // Mozilla Corporation : https://mozilla.com // Submitted by Ben Francis @@ -12606,24 +13008,43 @@ org.ru pp.ru +// Mythic Beasts : https://www.mythic-beasts.com +// Submitted by Paul Cammish +hostedpi.com +customer.mythic-beasts.com +caracal.mythic-beasts.com +fentiger.mythic-beasts.com +lynx.mythic-beasts.com +ocelot.mythic-beasts.com +oncilla.mythic-beasts.com +onza.mythic-beasts.com +sphinx.mythic-beasts.com +vs.mythic-beasts.com +x.mythic-beasts.com +yali.mythic-beasts.com +cust.retrosnub.co.uk + // Nabu Casa : https://www.nabucasa.com // Submitted by Paulus Schoutsen ui.nabu.casa // Names.of.London : https://names.of.london/ -// Submitted by James Stevens or +// Submitted by James Stevens or pony.club of.fashion -on.fashion -of.football in.london of.london +from.marketing +with.marketing for.men +repair.men and.mom for.mom for.one +under.one for.sale -of.work +that.win +from.work to.work // NCTU.ME : https://nctu.me/ @@ -12632,8 +13053,7 @@ // Netlify : https://www.netlify.com // Submitted by Jessica Parsons -bitballoon.com -netlify.com +netlify.app // Neustar Inc. // Submitted by Trung Tran @@ -12651,6 +13071,20 @@ // Submitted by Jeff Wheelhouse nfshost.com +// Noop : https://noop.app +// Submitted by Nathaniel Schweinberg +*.developer.app +noop.app + +// Northflank Ltd. : https://northflank.com/ +// Submitted by Marco Suter +*.northflank.app +*.code.run + +// Noticeable : https://noticeable.io +// Submitted by Laurent Pellegrino +noticeable.news + // Now-DNS : https://now-dns.com // Submitted by Steve Russell dnsking.ch @@ -12789,60 +13223,6 @@ // Submitted by Matthew Brown nyc.mn -// NymNom : https://nymnom.com/ -// Submitted by NymNom -nom.ae -nom.af -nom.ai -nom.al -nym.by -nom.bz -nym.bz -nom.cl -nym.ec -nom.gd -nom.ge -nom.gl -nym.gr -nom.gt -nym.gy -nym.hk -nom.hn -nym.ie -nom.im -nom.ke -nym.kz -nym.la -nym.lc -nom.li -nym.li -nym.lt -nym.lu -nom.lv -nym.me -nom.mk -nym.mn -nym.mx -nom.nu -nym.nz -nym.pe -nym.pt -nom.pw -nom.qa -nym.ro -nom.rs -nom.si -nym.sk -nom.st -nym.su -nym.sx -nom.tj -nym.tw -nom.ug -nom.uy -nom.vc -nom.vg - // Observable, Inc. : https://observablehq.com // Submitted by Mike Bostock static.observableusercontent.com @@ -12851,35 +13231,62 @@ // Submitted by Andrew Sampson cya.gg +// OMG.LOL : +// Submitted by Adam Newbold +omg.lol + // Omnibond Systems, LLC. : https://www.omnibond.com // Submitted by Cole Estep cloudycluster.net +// OmniWe Limited: https://omniwe.com +// Submitted by Vicary Archangel +omniwe.site + // One Fold Media : http://www.onefoldmedia.com/ // Submitted by Eddie Jones nid.io +// Open Social : https://www.getopensocial.com/ +// Submitted by Alexander Varwijk +opensocial.site + // OpenCraft GmbH : http://opencraft.com/ // Submitted by Sven Marnach opencraft.hosting +// OpenResearch GmbH: https://openresearch.com/ +// Submitted by Philipp Schmid +orsites.com + // Opera Software, A.S.A. // Submitted by Yngve Pettersen operaunite.com -// Oursky Limited : https://skygear.io/ -// Submited by Skygear Developer +// Oursky Limited : https://authgear.com/, https://skygear.io/ +// Submited by Authgear Team , Skygear Developer +authgear-staging.com +authgearapps.com skygearapp.com // OutSystems // Submitted by Duarte Santos outsystemscloud.com +// OVHcloud: https://ovhcloud.com +// Submitted by Vincent Cassé +*.webpaas.ovh.net +*.hosting.ovh.net + // OwnProvider GmbH: http://www.ownprovider.com // Submitted by Jan Moennich ownprovider.com own.pm +// OwO : https://whats-th.is/ +// Submitted by Dean Sheather +*.owo.codes + // OX : http://www.ox.rs // Submitted by Adam Grand ox.rs @@ -12896,6 +13303,21 @@ // Submitted by Jason Kriss pagefrontapp.com +// PageXL : https://pagexl.com +// Submitted by Yann Guichard +pagexl.com + +// Paywhirl, Inc : https://paywhirl.com/ +// Submitted by Daniel Netzer +*.paywhirl.com + +// pcarrier.ca Software Inc: https://pcarrier.ca/ +// Submitted by Pierre Carrier +bar0.net +bar1.net +bar2.net +rdv.to + // .pl domains (grandfathered) art.pl gliwice.pl @@ -12917,14 +13339,34 @@ // Submitted by Kenneth Van Alstyne perspecta.cloud +// PE Ulyanov Kirill Sergeevich : https://airy.host +// Submitted by Kirill Ulyanov +lk3.ru + // Planet-Work : https://www.planet-work.com/ // Submitted by Frédéric VANNIÈRE on-web.fr // Platform.sh : https://platform.sh // Submitted by Nikola Kotur -*.platform.sh +bc.platform.sh +ent.platform.sh +eu.platform.sh +us.platform.sh *.platformsh.site +*.tst.site + +// Platter: https://platter.dev +// Submitted by Patrick Flor +platter-app.com +platter-app.dev +platterp.us + +// Plesk : https://www.plesk.com/ +// Submitted by Anton Akhtyamov +pdns.page +plesk.page +pleskns.com // Port53 : https://port53.io/ // Submitted by Maximilian Schieder @@ -12934,6 +13376,13 @@ // Submitted by Zulfais co.bn +// Postman, Inc : https://postman.com +// Submitted by Rahul Dhawan +postman-echo.com +pstmn.io +mock.pstmn.io +httpbin.org + // prgmr.com : https://prgmr.com/ // Submitted by Sarah Newman xen.prgmr.com @@ -12963,6 +13412,15 @@ // Submitted by Kor Nielsen pubtls.org +// PythonAnywhere LLP: https://www.pythonanywhere.com +// Submitted by Giles Thomas +pythonanywhere.com +eu.pythonanywhere.com + +// QOTO, Org. +// Submitted by Jeffrey Phillips Freeman +qoto.io + // Qualifio : https://qualifio.com/ // Submitted by Xavier De Cock qualifioapp.com @@ -12971,6 +13429,10 @@ // Submitted by Dani Biro qbuser.com +// Rad Web Hosting: https://radwebhosting.com +// Submitted by Scott Claeys +cloudsite.builders + // Redstar Consultants : https://www.redstarconsultants.com/ // Submitted by Jons Slemmer instantcloud.cn @@ -13008,6 +13470,10 @@ rackmaze.com rackmaze.net +// Rakuten Games, Inc : https://dev.viberplay.io +// Submitted by Joshua Zhang +g.vbrplsbx.io + // Rancher Labs, Inc : https://rancher.com // Submitted by Vincent Fiduccia *.on-k3s.io @@ -13030,6 +13496,7 @@ // Repl.it : https://repl.it // Submitted by Mason Clayton repl.co +id.repl.co repl.run // Resin.io : https://resin.io @@ -13044,13 +13511,33 @@ // Revitalised Limited : http://www.revitalised.co.uk // Submitted by Jack Price wellbeingzone.eu -ptplus.fit wellbeingzone.co.uk +// Rico Developments Limited : https://adimo.co +// Submitted by Colin Brown +adimo.co.uk + +// Riseup Networks : https://riseup.net +// Submitted by Micah Anderson +itcouldbewor.se + // Rochester Institute of Technology : http://www.rit.edu/ // Submitted by Jennifer Herting git-pages.rit.edu +// Rusnames Limited: http://rusnames.ru/ +// Submitted by Sergey Zotov +xn--90amc.xn--p1acf +xn--j1aef.xn--p1acf +xn--j1ael8b.xn--p1acf +xn--h1ahn.xn--p1acf +xn--j1adp.xn--p1acf +xn--c1avg.xn--p1acf +xn--80aaa0cvac.xn--p1acf +xn--h1aliz.xn--p1acf +xn--90a1af.xn--p1acf +xn--41a.xn--p1acf + // Sandstorm Development Group, Inc. : https://sandcats.io/ // Submitted by Asheesh Laroia sandcats.io @@ -13067,6 +13554,7 @@ // Scottish Government: https://www.gov.scot // Submitted by Martin Ellis gov.scot +service.gov.scot // Scry Security : http://www.scrysec.com // Submitted by Shante Adam @@ -13085,16 +13573,37 @@ myfirewall.org spdns.org +// Seidat : https://www.seidat.com +// Submitted by Artem Kondratev +seidat.net + +// Sellfy : https://sellfy.com +// Submitted by Yuriy Romadin +sellfy.store + // Senseering GmbH : https://www.senseering.de // Submitted by Felix Mönckemeyer senseering.net +// Sendmsg: https://www.sendmsg.co.il +// Submitted by Assaf Stern +minisite.ms + +// Service Magnet : https://myservicemagnet.com +// Submitted by Dave Sanders +magnet.page + // Service Online LLC : http://drs.ua/ // Submitted by Serhii Bulakh biz.ua co.ua pp.ua +// Shift Crypto AG : https://shiftcrypto.ch +// Submitted by alex +shiftcrypto.dev +shiftcrypto.io + // ShiftEdit : https://shiftedit.net/ // Submitted by Adam Jimenez shiftedit.io @@ -13103,10 +13612,18 @@ // Submitted by Alex Bowers myshopblocks.com +// Shopify : https://www.shopify.com +// Submitted by Alex Richter +myshopify.com + // Shopit : https://www.shopitcommerce.com/ // Submitted by Craig McMahon shopitsite.com +// shopware AG : https://shopware.com +// Submitted by Jens Küper +shopware.store + // Siemens Mobility GmbH // Submitted by Oliver Graebner mo-siemens.io @@ -13129,16 +13646,51 @@ alpha.bounty-full.com beta.bounty-full.com +// Small Technology Foundation : https://small-tech.org +// Submitted by Aral Balkan +small-web.org + +// Smoove.io : https://www.smoove.io/ +// Submitted by Dan Kozak +vp4.me + +// Snowplow Analytics : https://snowplowanalytics.com/ +// Submitted by Ian Streeter +try-snowplow.com + +// SourceHut : https://sourcehut.org +// Submitted by Drew DeVault +srht.site + // Stackhero : https://www.stackhero.io // Submitted by Adrien Gillon stackhero-network.com +// Staclar : https://staclar.com +// Submitted by Matthias Merkel +novecore.site + // staticland : https://static.land // Submitted by Seth Vincent static.land dev.static.land sites.static.land +// Storebase : https://www.storebase.io +// Submitted by Tony Schirmer +storebase.store + +// Strategic System Consulting (eApps Hosting): https://www.eapps.com/ +// Submitted by Alex Oancea +vps-host.net +atl.jelastic.vps-host.net +njs.jelastic.vps-host.net +ric.jelastic.vps-host.net + +// Sony Interactive Entertainment LLC : https://sie.com/ +// Submitted by David Coles +playstation-cloud.com + // SourceLair PC : https://www.sourcelair.com // Submitted by Antonis Kalipetis apps.lair.io @@ -13152,6 +13704,28 @@ // Submitted by Stefan Neufeind customer.speedpartner.de +// Spreadshop (sprd.net AG) : https://www.spreadshop.com/ +// Submitted by Martin Breest +myspreadshop.at +myspreadshop.com.au +myspreadshop.be +myspreadshop.ca +myspreadshop.ch +myspreadshop.com +myspreadshop.de +myspreadshop.dk +myspreadshop.es +myspreadshop.fi +myspreadshop.fr +myspreadshop.ie +myspreadshop.it +myspreadshop.net +myspreadshop.nl +myspreadshop.no +myspreadshop.pl +myspreadshop.se +myspreadshop.co.uk + // Standard Library : https://stdlib.com // Submitted by Jacob Lee api.stdlib.com @@ -13173,10 +13747,12 @@ // Submitted by Dan Miller temp-dns.com -// Swisscom Application Cloud: https://developer.swisscom.com -// Submitted by Matthias.Winzeler -applicationcloud.io -scapp.io +// Supabase : https://supabase.io +// Submitted by Inian Parameshwaran +supabase.co +supabase.in +supabase.net +su.paba.se // Symfony, SAS : https://symfony.com/ // Submitted by Fabien Potencier @@ -13232,22 +13808,38 @@ // Thingdust AG : https://thingdust.com/ // Submitted by Adrian Imboden +*.firenet.ch +*.svc.firenet.ch +reservd.com thingdustdata.com cust.dev.thingdust.io cust.disrec.thingdust.io cust.prod.thingdust.io cust.testing.thingdust.io +reservd.dev.thingdust.io +reservd.disrec.thingdust.io +reservd.testing.thingdust.io // Tlon.io : https://tlon.io // Submitted by Mark Staarink arvo.network azimuth.network +tlon.network + +// Tor Project, Inc. : https://torproject.org +// Submitted by Antoine Beaupré bloxcms.com townnews-staging.com +// TradableBits: https://tradablebits.com +// Submitted by Dmitry Khrisanov dmitry@tradablebits.com +tbits.me + // TrafficPlex GmbH : https://www.trafficplex.de/ // Submitted by Phillipp Röll 12hp.at @@ -13326,6 +13918,12 @@ // Submitted by Danko Aleksejevs 2038.io +// Vercel, Inc : https://vercel.com/ +// Submitted by Connor Davis +vercel.app +vercel.dev +now.sh + // Viprinet Europe GmbH : http://www.viprinet.com // Submitted by Simon Kissel router.management @@ -13338,6 +13936,48 @@ // Submitted by Nathan van Bakel voorloper.cloud +// Voxel.sh DNS : https://voxel.sh/dns/ +// Submitted by Mia Rehlinger +neko.am +nyaa.am +be.ax +cat.ax +es.ax +eu.ax +gg.ax +mc.ax +us.ax +xy.ax +nl.ci +xx.gl +app.gp +blog.gt +de.gt +to.gt +be.gy +cc.hn +blog.kg +io.kg +jp.kg +tv.kg +uk.kg +us.kg +de.ls +at.md +de.md +jp.md +to.md +indie.porn +vxl.sh +ch.tc +me.tc +we.tc +nyan.to +at.vg +blog.vu +dev.vu +me.vu + // V.UA Domain Administrator : https://domain.v.ua/ // Submitted by Serhii Rostilo v.ua @@ -13346,10 +13986,26 @@ // Submitted by Masayuki Note wafflecell.com +// WapBlog.ID : https://www.wapblog.id +// Submitted by Fajar Sodik +idnblogger.com +indowapblog.com +bloger.id +wblog.id +wbq.me +fastblog.net + // WebHare bv: https://www.webhare.com/ // Submitted by Arnold Hendriks *.webhare.dev +// WebHotelier Technologies Ltd: https://www.webhotelier.net/ +// Submitted by Apostolos Tsakpinis +reserve-online.net +reserve-online.com +bookonline.app +hotelwithflight.com + // WeDeploy by Liferay, Inc. : https://www.wedeploy.com // Submitted by Henrique Vicente wedeploy.io @@ -13360,20 +14016,41 @@ // Submitted by Jung Jin remotewd.com +// WIARD Enterprises : https://wiardweb.com +// Submitted by Kidd Hustle +pages.wiardweb.com + // Wikimedia Labs : https://wikitech.wikimedia.org // Submitted by Arturo Borrero Gonzalez wmflabs.org toolforge.org wmcloud.org +// WISP : https://wisp.gg +// Submitted by Stepan Fedotov +panel.gg +daemon.panel.gg + // WoltLab GmbH : https://www.woltlab.com // Submitted by Tim Düsterhus +woltlab-demo.com myforum.community community-pro.de diskussionsbereich.de community-pro.net meinforum.net +// WP Engine : https://wpengine.com/ +// Submitted by Michael Smith +// Submitted by Brandon DuRette +wpenginepowered.com +js.wpenginepowered.com + +// Wix.com, Inc. : https://www.wix.com +// Submitted by Shahar Talmi +wixsite.com +editorx.io + // XenonCloud GbR: https://xenoncloud.net // Submitted by Julian Uphoff half.host @@ -13416,6 +14093,7 @@ // Yunohost : https://yunohost.org // Submitted by Valentin Grimaud +ynh.fr nohost.me noho.st @@ -13424,10 +14102,6 @@ za.net za.org -// Zeit, Inc. : https://zeit.domains/ -// Submitted by Olli Vanhoja -now.sh - // Zine EOOD : https://zine.bg/ // Submitted by Martin Angelov bss.design diff -Nru libio-socket-ssl-perl-2.069/lib/IO/Socket/SSL/Utils.pm libio-socket-ssl-perl-2.072/lib/IO/Socket/SSL/Utils.pm --- libio-socket-ssl-perl-2.069/lib/IO/Socket/SSL/Utils.pm 2021-01-22 16:48:48.000000000 +0000 +++ libio-socket-ssl-perl-2.072/lib/IO/Socket/SSL/Utils.pm 2021-05-23 08:53:02.000000000 +0000 @@ -9,9 +9,9 @@ require Exporter; *import = \&Exporter::import; -our $VERSION = '2.014'; +our $VERSION = '2.015'; our @EXPORT = qw( - PEM_file2cert PEM_string2cert PEM_cert2file PEM_cert2string + PEM_file2cert PEM_file2certs PEM_string2cert PEM_cert2file PEM_certs2file PEM_cert2string PEM_file2key PEM_string2key PEM_key2file PEM_key2string KEY_free CERT_free KEY_create_rsa CERT_asHash CERT_create @@ -36,6 +36,37 @@ print $fh $string; } +use constant PEM_R_NO_START_LINE => 108; +sub PEM_file2certs { + my $file = shift; + my $bio = Net::SSLeay::BIO_new_file($file,'r') or + croak "cannot read $file: $!"; + my @certs; + while (1) { + if (my $cert = Net::SSLeay::PEM_read_bio_X509($bio)) { + push @certs, $cert; + } else { + Net::SSLeay::BIO_free($bio); + my $error = Net::SSLeay::ERR_get_error(); + last if ($error & 0xfff) == PEM_R_NO_START_LINE && @certs; + croak "cannot parse $file as PEM X509 cert: " . + Net::SSLeay::ERR_error_string($error); + } + } + return @certs; +} + +sub PEM_certs2file { + my $file = shift; + open( my $fh,'>',$file ) or croak("cannot write $file: $!"); + for my $cert (@_) { + my $string = Net::SSLeay::PEM_get_string_X509($cert) + or croak("cannot get string from cert"); + print $fh $string; + } +} + + sub PEM_string2cert { my $string = shift; my $bio = Net::SSLeay::BIO_new( Net::SSLeay::BIO_s_mem()); @@ -90,13 +121,11 @@ } sub CERT_free { - my $cert = shift or return; - Net::SSLeay::X509_free($cert); + Net::SSLeay::X509_free($_) for @_; } sub KEY_free { - my $key = shift or return; - Net::SSLeay::EVP_PKEY_free($key); + Net::SSLeay::EVP_PKEY_free($_) for @_; } sub KEY_create_rsa { @@ -471,11 +500,20 @@ =head1 SYNOPSIS use IO::Socket::SSL::Utils; - my $cert = PEM_file2cert('cert.pem'); # load certificate from file - my $string = PEM_cert2string($cert); # convert certificate to PEM string + + $cert = PEM_file2cert('cert.pem'); # load certificate from file + my $hash = CERT_asHash($cert); # get details from certificate + PEM_cert2file('cert.pem',$cert); # write certificate to file CERT_free($cert); # free memory within OpenSSL - my $key = KEY_create_rsa(2048); # create new 2048-bit RSA key + @certs = PEM_file2certs('chain.pem'); # load multiple certificates from file + PEM_certs2file('chain.pem', @certs); # write multiple certificates to file + CERT_free(@certs); # free memory for all within OpenSSL + + my $cert = PEM_string2cert($pem); # load certificate from PEM string + $pem = PEM_cert2string($cert); # convert certificate to PEM string + + $key = KEY_create_rsa(2048); # create new 2048-bit RSA key PEM_string2file($key,"key.pem"); # and write it to file KEY_free($key); # free memory within OpenSSL @@ -501,6 +539,10 @@ =item PEM_cert2file(cert,file) +=item PEM_file2certs(file) -> @certs + +=item PEM_certs2file(file,@certs) + =item PEM_string2cert(string) -> cert =item PEM_cert2string(cert) -> string @@ -522,9 +564,9 @@ =over 8 -=item CERT_free(cert) +=item CERT_free(@certs) -=item KEY_free(key) +=item KEY_free(@keys) =back diff -Nru libio-socket-ssl-perl-2.069/lib/IO/Socket/SSL.pm libio-socket-ssl-perl-2.072/lib/IO/Socket/SSL.pm --- libio-socket-ssl-perl-2.069/lib/IO/Socket/SSL.pm 2021-01-22 16:48:48.000000000 +0000 +++ libio-socket-ssl-perl-2.072/lib/IO/Socket/SSL.pm 2021-08-16 13:03:59.000000000 +0000 @@ -13,7 +13,7 @@ package IO::Socket::SSL; -our $VERSION = '2.069'; +our $VERSION = '2.072'; use IO::Socket; use Net::SSLeay 1.46; diff -Nru libio-socket-ssl-perl-2.069/Makefile.PL libio-socket-ssl-perl-2.072/Makefile.PL --- libio-socket-ssl-perl-2.069/Makefile.PL 2020-03-31 06:07:33.000000000 +0000 +++ libio-socket-ssl-perl-2.072/Makefile.PL 2021-08-16 09:47:49.000000000 +0000 @@ -90,7 +90,8 @@ No library for handling international domain names found. It will work but croak if you try to verify an international name against a certificate. -It's recommended to install either Net::IDN::Encode, Net::LibIDN or URI version>=1.50 +It's recommended to install URI version>=1.50. +Net::IDN::Encode and Net::LibIDN are also still supported. EOM } @@ -156,7 +157,7 @@ license => 'http://dev.perl.org/licenses/', repository => 'https://github.com/noxxi/p5-io-socket-ssl', homepage => 'https://github.com/noxxi/p5-io-socket-ssl', - bugtracker => 'https://rt.cpan.org/Dist/Display.html?Queue=IO-Socket-SSL', + bugtracker => 'https://github.com/noxxi/p5-io-socket-ssl/issues', }, }, ):(), diff -Nru libio-socket-ssl-perl-2.069/META.json libio-socket-ssl-perl-2.072/META.json --- libio-socket-ssl-perl-2.069/META.json 2021-01-22 16:50:27.000000000 +0000 +++ libio-socket-ssl-perl-2.072/META.json 2021-08-16 13:05:23.000000000 +0000 @@ -42,7 +42,7 @@ "release_status" : "stable", "resources" : { "bugtracker" : { - "web" : "https://rt.cpan.org/Dist/Display.html?Queue=IO-Socket-SSL" + "web" : "https://github.com/noxxi/p5-io-socket-ssl/issues" }, "homepage" : "https://github.com/noxxi/p5-io-socket-ssl", "license" : [ @@ -52,6 +52,6 @@ "url" : "https://github.com/noxxi/p5-io-socket-ssl" } }, - "version" : "2.069", + "version" : "2.072", "x_serialization_backend" : "JSON::PP version 4.02" } diff -Nru libio-socket-ssl-perl-2.069/META.yml libio-socket-ssl-perl-2.072/META.yml --- libio-socket-ssl-perl-2.069/META.yml 2021-01-22 16:50:27.000000000 +0000 +++ libio-socket-ssl-perl-2.072/META.yml 2021-08-16 13:05:23.000000000 +0000 @@ -23,9 +23,9 @@ Net::SSLeay: '1.46' Scalar::Util: '0' resources: - bugtracker: https://rt.cpan.org/Dist/Display.html?Queue=IO-Socket-SSL + bugtracker: https://github.com/noxxi/p5-io-socket-ssl/issues homepage: https://github.com/noxxi/p5-io-socket-ssl license: http://dev.perl.org/licenses/ repository: https://github.com/noxxi/p5-io-socket-ssl -version: '2.069' +version: '2.072' x_serialization_backend: 'CPAN::Meta::YAML version 0.018' diff -Nru libio-socket-ssl-perl-2.069/t/nonblock.t libio-socket-ssl-perl-2.072/t/nonblock.t --- libio-socket-ssl-perl-2.069/t/nonblock.t 2020-02-14 14:23:13.000000000 +0000 +++ libio-socket-ssl-perl-2.072/t/nonblock.t 2021-05-22 17:47:07.000000000 +0000 @@ -20,6 +20,8 @@ $|=1; print "1..27\n"; +my $START = time(); + # first create simple non-blocking tcp-server my $ID = 'server'; my $server = IO::Socket::INET->new( @@ -186,12 +188,18 @@ WRITE: for( my $i=0;$i<50000;$i++ ) { my $offset = 0; + my $sel_server = IO::Select->new($to_server); while (1) { - if ( $can && ! IO::Select->new($to_server)->$can(30)) { - diag("fail $can"); - print "not "; + if ($can && !$sel_server->$can(15)) { + if ( $bytes_send > 30000 ) { + diag("fail $can, but limit reached. Assume connection closed"); + } else { + diag("fail $can"); + print "not "; + } last WRITE; - }; + } + my $n = syswrite( $to_server,$msg,length($msg)-$offset,$offset ); if ( !defined($n) ) { diag( "\$!=$! \$SSL_ERROR=$SSL_ERROR send=$bytes_send" ); @@ -256,7 +264,8 @@ foreach my $test ( 'slow','fast' ) { # accept a connection - IO::Select->new( $server )->can_read(30); + my $can_read = IO::Select->new( $server )->can_read(30); + diag("tcp server socket is ".($can_read? "ready" : "NOT ready")); my $from_client = $server->accept or print "not "; ok( "tcp accept" ); $from_client || do { @@ -388,5 +397,14 @@ -sub ok { print "ok # [$ID] @_\n"; } -sub diag { print "# @_\n" } +sub ok { unshift @_, "ok # "; goto &_out } +sub diag { unshift @_, "# "; goto &_out } +sub _out { + my $prefix = shift; + printf "%s [%04d.%s:%03d] %s\n", + $prefix, + time() - $START, + $ID, + (caller())[2], + "@_"; +} diff -Nru libio-socket-ssl-perl-2.069/t/sni_verify.t libio-socket-ssl-perl-2.072/t/sni_verify.t --- libio-socket-ssl-perl-2.069/t/sni_verify.t 2020-02-14 14:23:13.000000000 +0000 +++ libio-socket-ssl-perl-2.072/t/sni_verify.t 2021-08-16 12:45:46.000000000 +0000 @@ -64,22 +64,31 @@ SSL_verify_mode => 1, SSL_hostname => $host, SSL_ca_file => 'certs/test-ca.pem', - SSL_cert_file => 'certs/client-cert.pem', - SSL_key_file => 'certs/client-key.pem', - ) || print "not "; - print "ok # client ssl connect $host\n"; - - $client->verify_hostname($host,'http') or print "not "; - print "ok # client verify hostname in cert $host\n"; + SSL_cert_file => 'certs/client-cert.pem', + SSL_key_file => 'certs/client-key.pem', + ); + if ($client) { + print "ok # client ssl connect $host\n"; + $client->verify_hostname($host,'http') or print "not "; + print "ok # client verify hostname in cert $host\n"; + } else { + print "not ok # client ssl connect $host - $SSL_ERROR\n"; + print "ok # skip connect failed\n"; + } } exit; } for my $host (@tests) { - my $csock = $server->accept or print "not "; - print "ok # server accept\n"; - my $name = $csock->get_servername; - print "not " if ! $name or $name ne $host; - print "ok # server got SNI name $host\n"; + my $csock = $server->accept; + if ($csock) { + print "ok # server accept\n"; + my $name = $csock->get_servername; + print "not " if ! $name or $name ne $host; + print "ok # server got SNI name $host\n"; + } else { + print "not ok # server accept - $SSL_ERROR\n"; + print "ok # skip accept failed\n"; + } } wait;