User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; InfoPath.1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30; .NET CLR 3.0.04506.648) Build Identifier: Firefox 2.0.0.14 CA Details ---------- CA Name: [ FNMT CLASE 2 CA ] Website URL: [ http:// www.cert.fnmt.es ] CA Summary: [ A one Paragraph Summary of your CA, including the following: Public Certification Authority (issues certificates to the general public). ] [ - General nature (e.g., commercial, government academic/research, nonprofit) Fábrica Nacional de Moneda y Timbre (FNMT) provides services to Spanishand established legaly on the territory citizens. Sector government. ] [ - Primary geographical area(s) served Geographical area: SPAIN ] [ - Number and type of subordinate CAs NO Subordinate CAs ] Audit Type (WebTrust, ETSI etc.): [ ETSI 101 456 ] Auditor: [ BSI Management Systems B.V ] Auditor Website URL: [http:// www.bsi-global.com ] Audit Document URL(s): [http://www.cert.fnmt.es/content/pages_std/docs/ETSI.pdf ] URL of certificate hierarchy diagram (if available): [http:// ] Certificate Details ------------------- (To be completed once for each root certificate; note that we only include root certificates in the store, not intermediates.) Certificate Name: [OU=FNMT CLASE 2 CA, O=FNMT, C=ES ] Summary Paragraph: [ including the following: ] [ - End entity certificate issuance policy, FNMT-RCM issues certificates to natural persons according to his Qualified Certificates Certification Policy (1.3.6.1.4.1.5734.3.5). This certificates bind a public key to a natural person, proving his identity. These certificates are issuing as Qualified Certificates based on Spanish Electronic Signature Law (59/2003) rules and ETSI TS 101 456 - “Policy requirements for certification authorities issuing qualified certificates” recommendations. Certificates Profiles issued under to this FNMT-RCM Qualified Certificate Policy are issued according to ETSI TS 101 862 – “Qualified Certificate Profile”. ] [ i.e. what you plan to do with the root ] Root certificate download URL (on CA website): [http://www.cert.fnmt.es/content/pages_std/certificados/FNMTClase2CA.cer] [alternatively, paste a copy of the certificate in "PEM" format ] Version: [X509 v3] Certificate SHA1 Fingerprint (in hexadecimal): [43 F9 81 10 D5 8A FD 48 22 52 31 80 DO 08 28 37 2F EF 9A 54] MD5 Fingerprint: [ 25:9D:CF:5E:B3:25:9D:95:B9:3F:00:86:5F:47:94:3D] Key size (for RSA, modulus length) in bits: [1024 ] Serial number : [36:F1:1B:19] Valid From (YYYY-MM-DD): [ 1999-03-18 ] Valid To (YYYY-MM-DD): [ 2019-03-18 ] CRL HTTP URL (if any): [ldap://ldap.cert.fnmt.es . Simple Authentication Services. Authorization required] CRL issuing frequency for subordinate CA certificates: [ days ] CRL issuing frequency for subordinate EE certificates: [ days ] OCSP responder URL (if any): [http://apus.cert.fnmt.es/appsUsuario/ocsp/OcspResponder Signed request. Authorization required ] Class: [Identity validated and domain validated] Certificate Policy URL: [ http://www.cert.fnmt.es/content/pages_std/docs/dpc.pdf] CPS URL: [http://www.cert.fnmt.es/content/pages_std/docs/dpc.pdf] Requested Trust Indicators: [Email, SSL, Code] URL of a sample website using a certificate chained to this root (if applying for SSL): [https://www.cert.fnmt.es] Reproducible: Always Steps to Reproduce: 1. 2. 3.