Certificate: Data: Version: 3 (0x2) Serial Number: 4e:d2:3d:f6:af:7e:c7:f9:b0:c4:72:6f:f9:51:2a:77 Signature Algorithm: ecdsa-with-SHA384 Issuer: C = US, O = Internet Security Research Group, CN = ISRG Root X2 Validity Not Before: Sep 4 00:00:00 2020 GMT Not After : Sep 15 16:00:00 2025 GMT Subject: C = US, O = Let's Encrypt, CN = E2 Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (384 bit) pub: 04:23:9a:2c:ed:e5:8b:19:8d:61:55:9e:c7:e6:55: 60:e8:93:2e:08:b4:4a:03:56:b5:4e:21:b9:f9:39: d1:55:38:66:9f:cb:6c:15:43:c4:2b:27:b0:8e:ef: b9:fe:31:a7:80:ae:f8:44:cd:82:01:84:c8:1a:89: de:3f:22:53:07:b9:62:df:ea:7d:2a:d1:7f:5f:c3: e5:1e:7c:76:e6:89:f8:8b:cb:45:77:80:49:1a:84: 2f:e5:64:0d:7a:d6:de ASN1 OID: secp384r1 NIST CURVE: P-384 X509v3 extensions: X509v3 Key Usage: critical Digital Signature, Certificate Sign, CRL Sign X509v3 Extended Key Usage: TLS Web Client Authentication, TLS Web Server Authentication X509v3 Basic Constraints: critical CA:TRUE, pathlen:0 X509v3 Subject Key Identifier: 6D:99:2A:F5:4D:02:EB:E3:11:C1:60:BA:92:6F:8D:3D:2E:F1:EA:44 X509v3 Authority Key Identifier: keyid:7C:42:96:AE:DE:4B:48:3B:FA:92:F8:9E:8C:CF:6D:8B:A9:72:37:95 Authority Information Access: CA Issuers - URI:http://x2.i.lencr.org/ X509v3 CRL Distribution Points: Full Name: URI:http://x2.c.lencr.org/ X509v3 Certificate Policies: Policy: 2.23.140.1.2.1 Policy: 1.3.6.1.4.1.44947.1.1.1 Signature Algorithm: ecdsa-with-SHA384 30:65:02:31:00:f2:42:37:da:a9:c8:39:99:b5:7f:0a:de:6f: 14:61:0b:ca:e7:50:6b:5d:c9:4c:e9:67:eb:75:e6:65:50:12: b2:85:35:d4:98:50:2d:27:0e:17:e8:0d:31:f6:64:05:3c:02: 30:25:af:cd:a3:e2:90:50:03:35:bb:7e:04:df:a9:de:2f:f6: 5b:6b:ba:26:6e:42:0e:72:14:a0:c7:58:95:c7:3a:ad:15:61: 9d:76:0a:06:fa:da:69:44:f5:a1:ba:18:67