4005164018100058

C=DE
ST=NRW
L=Wuerselen
O=LANCOM Systems
OU=Engineering
emailAddress=info@lancom-systems.de
CN=4005164018100058

Fingerprints: 746968be28

Issuer:
CN=4005164018100­058,emailAddress­=info@lancom-sys­tems.de,OU=Engin­eering,O=LANCOM ­Systems,L=Wuerse­len,ST=NRW,C=DE
Serial:
3575721957157325­1415134180310937­98325918312724
Not valid before:
2015-12-11 09:57­:33 UTC
Not valid after:
2025-12-08 09:57­:33 UTC
Key size:
2048
Signature Algorithm:
sha256WithRSAEnc­ryption
subjectKeyIdentifier:
3A:C8:9D:3C:25:8­F:63:47:DC:AD:F1­:98:CD:7D:4E:1E:­07:48:5B:E4
authorityKeyIdentifier:
keyid:3A:C8:9D:3­C:25:8F:63:47:DC­:AD:F1:98:CD:7D:­4E:1E:07:48:5B:E­4
basicConstraints:
CA:TRUE
keyUsage:
Certificate Sign­, CRL Sign

Certificates

Fingerprint Issuer Serial Public Key Download Tools
7469­68be­28cb­758f­fbff­849a­b656­8156­a1a4­d5f9 self signed 3575­7219­5715­7325­1415­1341­8031­0937­9832­5918­3127­24 746968be28 TLSA