blob: 4e3dbbf76b135640c162e08d418df0882f03dbb4 [file] [log] [blame]
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 701054895452877272 (0x9baa5b68b8471d8)
Signature Algorithm: ecdsa-with-SHA256
Issuer: 1.3.6.1.4.1.37244.1.3 = 0A0A0A0A000000A1
Validity
Not Before: May 6 10:18:00 2022 GMT
Not After : May 6 10:18:00 2042 GMT
Subject: 1.3.6.1.4.1.37244.1.1 = 0000000011223344, 1.3.6.1.4.1.37244.1.5 = FABFAB000000000A
Subject Public Key Info:
Public Key Algorithm: id-ecPublicKey
Public-Key: (256 bit)
pub:
04:38:9b:9e:c4:9e:84:48:c0:8f:34:14:9c:3e:a9:
47:d1:49:e2:bb:f5:93:93:47:5f:a9:16:71:3a:c7:
81:d2:73:f8:b5:29:b2:8f:be:ba:1e:3a:27:d1:42:
67:d4:0c:5e:a7:25:4b:62:57:7d:00:30:30:27:d8:
a8:4f:a1:11:a0
ASN1 OID: prime256v1
NIST CURVE: P-256
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
69:8D:FB:ED:4A:AC:4D:E7:38:95:C6:4F:BE:5E:6F:EE:CE:9B:F9:59
X509v3 Authority Key Identifier:
keyid:D4:64:18:AB:4C:E3:7E:69:CB:E1:13:A1:E9:A8:4A:63:73:94:72:10
X509v3 Key Usage: critical
Digital Signature
X509v3 Extended Key Usage: critical
TLS Web Server Authentication, TLS Web Client Authentication
Signature Algorithm: ecdsa-with-SHA256
30:45:02:21:00:ba:9e:c3:01:7a:12:1a:8b:72:fd:9a:c7:4f:
00:68:98:a1:28:5d:56:fc:8a:d9:4f:56:55:6f:6b:2b:94:1f:
1c:02:20:1a:dd:66:44:2d:e5:c6:8e:ae:52:c0:a4:53:bd:50:
a4:5f:b5:6a:96:7a:6b:c2:74:3c:54:81:e2:1c:4a:04:14