X509Certificate

X509Certificate
X509Certificate
JSON Example
{
    "dsa_public_key_g": "string",
    "dsa_public_key_p": "string",
    "dsa_public_key_q": "string",
    "dsa_public_key_y": "string",
    "ecdsa_curve_name": "string",
    "ecdsa_ec_field": "string",
    "ecdsa_ec_field_f2mks": [
        0
    ],
    "ecdsa_ec_field_f2mm": 0,
    "ecdsa_ec_field_f2mrp": "string",
    "ecdsa_ec_field_f2pp": "string",
    "ecdsa_public_key_a": "string",
    "ecdsa_public_key_b": "string",
    "ecdsa_public_key_cofactor": 0,
    "ecdsa_public_key_generator_x": "string",
    "ecdsa_public_key_generator_y": "string",
    "ecdsa_public_key_order": "string",
    "ecdsa_public_key_seed": [
        "string"
    ],
    "is_ca": false,
    "is_valid": false,
    "issuer": "string",
    "issuer_cn": "string",
    "not_after": 0,
    "not_before": 0,
    "public_key_algo": "string",
    "public_key_length": 0,
    "rsa_public_key_exponent": "string",
    "rsa_public_key_modulus": "string",
    "serial_number": "string",
    "signature": "string",
    "signature_algorithm": "string",
    "subject": "string",
    "subject_cn": "string",
    "version": "string"
}
string
dsa_public_key_g
Optional

One of the DSA cryptogaphic algorithm's strength parameters, base

string
dsa_public_key_p
Optional

One of the DSA cryptogaphic algorithm's strength parameters, prime

string
dsa_public_key_q
Optional

One of the DSA cryptogaphic algorithm's strength parameters, sub-prime

string
dsa_public_key_y
Optional

One of the DSA cryptogaphic algorithm's strength parameters

string
ecdsa_curve_name
Optional

The Curve name for the ECDSA certificate.

string
ecdsa_ec_field
Optional

Represents an elliptic curve (EC) finite field in ECDSA.

Possible values are : F2M, FP,
array of integer
ecdsa_ec_field_f2mks
Optional

The order of the middle term(s) of the reduction polynomial in elliptic curve (EC) | characteristic 2 finite field.| Contents of this array are copied to protect against subsequent modification in ECDSA.

integer As int64 As int64
ecdsa_ec_field_f2mm
Optional

The first coefficient of this elliptic curve in elliptic curve (EC) | characteristic 2 finite field for ECDSA.

string
ecdsa_ec_field_f2mrp
Optional

The value whose i-th bit corresponds to the i-th coefficient of the reduction polynomial | in elliptic curve (EC) characteristic 2 finite field for ECDSA.

string
ecdsa_ec_field_f2pp
Optional

The specified prime for the elliptic curve prime finite field in ECDSA.

string
ecdsa_public_key_a
Optional

The first coefficient of this elliptic curve in ECDSA.

string
ecdsa_public_key_b
Optional

The second coefficient of this elliptic curve in ECDSA.

integer As int64 As int64
ecdsa_public_key_cofactor
Optional

The co-factor in ECDSA.

string
ecdsa_public_key_generator_x
Optional

x co-ordinate of G (the generator which is also known as the base point) in ECDSA.

string
ecdsa_public_key_generator_y
Optional

y co-ordinate of G (the generator which is also known as the base point) in ECDSA.

string
ecdsa_public_key_order
Optional

The order of generator G in ECDSA.

array of string
ecdsa_public_key_seed
Optional

The bytes used during curve generation for later validation in ECDSA.| Contents of this array are copied to protect against subsequent modification.

boolean
is_ca
Optional

True if this is a CA certificate.

boolean
is_valid
Optional

True if this certificate is valid.

string
issuer
Optional

the certificate issuers complete distinguished name

string
issuer_cn
Optional

the certificate issuer's common name

integer As int64 As int64
not_after
Optional

the time in epoch milliseconds at which the certificate becomes invalid

integer As int64 As int64
not_before
Optional

the time in epoch milliseconds at which the certificate becomes valid

string
public_key_algo
Optional

Cryptographic algorithm used by the public key for data encryption.

Possible values are : RSA, DSA, ECDSA,
integer As int64 As int64
public_key_length
Optional

size measured in bits of the public/private keys used in a cryptographic algorithm

string
rsa_public_key_exponent
Optional

An RSA public key is made up of the modulus and the public exponent. Exponent is a power number

string
rsa_public_key_modulus
Optional

An RSA public key is made up of the modulus and the public exponent. Modulus is wrap around number

string
serial_number
Optional

certificate's serial number

string
signature
Optional

the signature value(the raw signature bits) used for signing and validate the cert

string
signature_algorithm
Optional

the algorithm used by the Certificate Authority to sign the certificate

string
subject
Optional

the certificate owners complete distinguished name

string
subject_cn
Optional

the certificate owner's common name

string
version
Optional

Certificate version (default v1)