blob: 51fbc33dbaf658d962acb5c2a7d0027ed334d7d5 [file] [log] [blame]
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 7669203564159796548 (0x6a6e7c0227e78544)
Signature Algorithm: ecdsa-with-SHA256
Issuer: 1.3.6.1.4.1.37244.1.3 = 0A0A0A0A000000A2
Validity
Not Before: May 6 10:18:00 2022 GMT
Not After : May 6 10:15:00 2042 GMT
Subject: 1.3.6.1.4.1.37244.1.1 = 0000000033334444, 1.3.6.1.4.1.37244.1.5 = FABFAB000000000A
Subject Public Key Info:
Public Key Algorithm: id-ecPublicKey
Public-Key: (256 bit)
pub:
04:dc:86:df:41:fd:7f:64:7b:06:f4:c1:af:96:97:
e8:51:85:5b:33:6a:eb:04:2b:38:f0:2b:ec:46:19:
1a:92:7a:e8:56:ec:b3:1e:94:81:2e:88:f0:c3:ff:
25:a0:05:fd:cf:65:f7:c2:45:bd:5d:dc:c0:a7:6d:
32:ac:c0:f0:e2
ASN1 OID: prime256v1
NIST CURVE: P-256
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
FF:09:BF:22:A9:30:C3:52:EE:28:43:A6:9B:E3:E1:8A:8F:08:6E:05
X509v3 Authority Key Identifier:
keyid:0F:84:4C:F6:84:73:3D:EC:6C:8B:EB:28:95:4B:BE:1B:89:D3:A7:6C
X509v3 Key Usage: critical
Digital Signature
X509v3 Extended Key Usage: critical
TLS Web Server Authentication, TLS Web Client Authentication
Signature Algorithm: ecdsa-with-SHA256
30:45:02:20:43:7b:f2:17:aa:67:77:23:22:b8:7e:cb:9e:94:
34:d1:e3:0e:0d:ca:26:09:7e:27:9e:ff:49:70:11:e3:81:7f:
02:21:00:fe:6b:2c:1b:7c:51:fa:f4:d8:7f:2d:f4:14:35:4d:
4b:e1:81:0f:f0:58:6d:36:d6:44:63:ba:4d:1b:ad:94:55