# Autogenerated file, do not edit. # Generate using jstests/ssl/x509/mkcert.py --config jstests/ssl/x509/certs.yml ecdsa-client.pem # # Client certificate for ECDSA tree. -----BEGIN CERTIFICATE----- MIIB1jCCAXsCBGp/B5IwCgYIKoZIzj0EAwIwejELMAkGA1UEBhMCVVMxETAPBgNV BAgMCE5ldyBZb3JrMRYwFAYDVQQHDA1OZXcgWW9yayBDaXR5MRAwDgYDVQQKDAdN b25nb0RCMQ8wDQYDVQQLDAZLZXJuZWwxHTAbBgNVBAMMFEtlcm5lbCBUZXN0IEVT Q0RBIENBMB4XDTIyMDIwMzIxNTk0OFoXDTI0MDUwNzIxNTk0OFowcDELMAkGA1UE BhMCVVMxETAPBgNVBAgMCE5ldyBZb3JrMRYwFAYDVQQHDA1OZXcgWW9yayBDaXR5 MRAwDgYDVQQKDAdNb25nb0RCMRMwEQYDVQQLDApLZXJuZWxVc2VyMQ8wDQYDVQQD DAZjbGllbnQwWTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAASTbCS0Taz+os56KvG/ xJGEq4P8rPQ/QWJLjS0t/132O9/XamI90yoHscLOI8AY7RUvnzCGIYOeQyxMuBbZ 4LtYMAoGCCqGSM49BAMCA0kAMEYCIQDZGbOXz1ewIJ3yyVmxYpf7b3oOvtoGR3Hm MPrcRAK36AIhAKASzLijFUTbtuQXI6+IIE9XdLUXDQSsjJ5TfvTmehX8 -----END CERTIFICATE----- -----BEGIN EC PARAMETERS----- BggqhkjOPQMBBw== -----END EC PARAMETERS----- -----BEGIN EC PRIVATE KEY----- MHcCAQEEIDRLYogqXDUrJAEf4YxkZyDdcwdPev2538AArwQP/nfXoAoGCCqGSM49 AwEHoUQDQgAEk2wktE2s/qLOeirxv8SRhKuD/Kz0P0FiS40tLf9d9jvf12piPdMq B7HCziPAGO0VL58whiGDnkMsTLgW2eC7WA== -----END EC PRIVATE KEY-----