HTTP/1.1 302 Unauthorized
Content-Length: 81
Content-Type: application/xml; charset=utf-8
Location: https://login.microsoftonline.com/common/oauth2/authorize?client_id=cd40ea08-aea4-4427-bd8e-d9b437b7ac42&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAEAAAAJLnJlZGlyZWN0Fmh0dHBzOi8vNTIuMjUwLjI1LjIxMS8&response_mode=form_post&nonce=638730407030229052.ZDYwNTNmMjUtZDc0Zi00MWQzLWEzZmEtOTIzMzExYTgyZGE3OWY0Yjk0MzctYjVlMy00NzliLTg0MGMtMDcyYjNhNDE1NGY0&redirect_uri=https%3A%2F%2F52.250.25.211%2F&ui_locales=en-US&mkt=en-US&x-client-SKU=ID_NET472&x-client-ver=8.1.2.0
Server: Microsoft-HTTPAPI/2.0
Content-Security-Policy-Report-Only: trusted-types safe-xml#oneshell cdn-url#oneshell html2canvas MeControlScriptURL 1DSScriptURL script-url#webpack domUtilsTrustedTypePolicy @centro/hvc-loader @centro/libbie-loader; require-trusted-types-for 'script'; report-uri https://csp.microsoft.com/report/Office365-ProjectForTheWeb-PROD; script-src 'nonce-cMvHc9kzupWhoyhb/171fgzTC3GA81Nm/GXN8nosgmXtzrxSkojZL7hsLg/OAWlYvPdLBJQdwuEmbgZUSH1zmKh9O5nhvoesNjzk5oLrK2t8tDqqnOtp5QpM9Bd+Atc5gbeqXTSnodXWP7pTNUNj3M2bI+HOkjgnwO0XWr0b4Pc=' 'unsafe-inline' 'unsafe-eval' 'strict-dynamic' https:; base-uri 'none'; object-src 'none'
client-request-id: 06fce535-b505-43e0-9fc3-d40fe26381d7
X-CorrelationId: 06fce535-b505-43e0-9fc3-d40fe26381d7
X-Frame-Options: DENY
Set-Cookie: OpenIdConnect.nonce.5nZiFkhNsEyyVAqc0rDyLHcNEEcqBwT1BJstN8RMu%2BE%3D=QVFBQUFBRUFBQUFCVG5NMk16ZzNNekEwTURjd016QXlNamt3TlRJdVdrUlpkMDVVVG0xTmFsVjBXa1JqTUZwcE1EQk5WMUY2VEZkRmVscHRSWFJQVkVsNlRYcEZlRmxVWjNsYVIwVXpUMWRaTUZscWF6Qk5lbU4wV1dwV2JFMTVNREJPZW14cFRGUm5NRTFIVFhSTlJHTjVXV3BPYUU1RVJURk9SMWt3; path=/; samesite=none; expires=Tue, 21-Jan-2025 07:33:23 GMT; secure; HttpOnly; SameSite=None
Date: Tue, 21 Jan 2025 07:18:23 GMT
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
33:00:67:2c:cc:ed:26:70:9f:4b:ff:25:91:00:00:00:67:2c:cc
Signature Algorithm: sha384WithRSAEncryption
Issuer: C=US, O=Microsoft Corporation, CN=Microsoft Azure RSA TLS Issuing CA 03
Validity
Not Before: Jun 21 22:58:38 2024 GMT
Not After : Jun 16 22:58:38 2025 GMT
Subject: C=US, ST=WA, L=Redmond, O=Microsoft Corporation, CN=cluster.project.office-int.com
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:e1:b2:f2:17:61:92:22:d4:5d:0a:14:eb:66:1b:
c2:5c:03:5b:be:b8:00:c6:db:c8:23:50:08:62:2f:
e4:d4:c4:4b:2a:71:fe:1a:73:c1:f1:9d:ac:c1:93:
90:9e:99:41:fa:3c:39:9b:5d:d9:7d:05:a3:49:47:
4e:e1:4e:c4:60:a0:1d:4c:1a:3f:c1:0f:2d:81:ce:
bf:69:6e:30:a3:43:e8:9f:a6:68:3f:f4:3b:9c:92:
7e:3e:0e:b8:1a:e4:01:b1:2c:9b:f2:dc:b8:8f:0a:
3b:f4:b4:8a:21:88:6f:5a:3e:e8:a0:1c:38:37:25:
16:7c:d1:b1:a3:07:0a:87:5f:1a:84:5a:49:8d:a6:
24:43:eb:b7:66:77:c6:c4:d6:7e:6b:74:6e:32:67:
6f:3f:91:7f:80:21:ac:56:f7:08:61:f9:86:ae:a7:
21:99:b1:c2:38:20:7a:25:0e:b3:24:de:25:42:40:
71:95:8c:41:b4:ff:eb:eb:c7:25:45:4e:7a:31:87:
59:f0:2e:1e:fa:e5:60:18:cd:84:d3:a9:4e:b3:ef:
de:15:20:45:89:3f:68:db:b7:72:b5:ec:81:5a:2e:
6c:8a:3b:f3:e1:7a:9c:47:35:f4:7b:31:41:17:4d:
00:7b:f5:24:c8:12:52:4f:43:6c:ba:80:84:d4:4a:
9e:89
Exponent: 65537 (0x10001)
X509v3 extensions:
CT Precertificate SCTs:
Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : CF:11:56:EE:D5:2E:7C:AF:F3:87:5B:D9:69:2E:9B:E9:
1A:71:67:4A:B0:17:EC:AC:01:D2:5B:77:CE:CC:3B:08
Timestamp : Jun 21 23:08:41.726 2024 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:45:02:20:6A:C1:40:88:2F:99:61:1D:D6:7B:DB:1F:
A8:FC:CC:53:02:3B:CA:B6:86:E0:6E:77:E4:B9:59:B4:
5E:DF:03:3A:02:21:00:CF:11:41:C5:25:41:FD:E8:1A:
3B:4B:13:D7:03:36:A1:7E:4F:02:68:7F:FA:A2:A7:12:
AC:AA:8C:A8:ED:1B:2A
Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : 7D:59:1E:12:E1:78:2A:7B:1C:61:67:7C:5E:FD:F8:D0:
87:5C:14:A0:4E:95:9E:B9:03:2F:D9:0E:8C:2E:79:B8
Timestamp : Jun 21 23:08:41.706 2024 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:46:02:21:00:AB:4B:99:A8:B9:B1:B8:D4:D9:45:BB:
7C:68:BB:F6:5C:7F:C5:24:54:55:D9:31:49:75:13:F4:
08:E9:5F:64:E0:02:21:00:A8:70:24:CA:00:30:58:6A:
CD:84:DA:8B:98:CB:44:1E:0E:27:19:4A:F8:47:FC:A3:
2B:BB:F7:74:47:FE:A2:6A
Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : E0:92:B3:FC:0C:1D:C8:E7:68:36:1F:DE:61:B9:96:4D:
0A:52:78:19:8A:72:D6:72:C4:B0:4D:A5:6D:6F:54:04
Timestamp : Jun 21 23:08:42.038 2024 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:45:02:20:31:E1:A7:9E:8B:15:15:E0:C5:D9:F8:F2:
1D:8B:48:8A:D6:1F:CE:3F:39:86:21:82:7E:13:57:91:
1D:CA:D4:8D:02:21:00:CA:88:E4:CA:30:37:17:02:E5:
6C:05:AB:CC:8E:93:AF:16:9A:8C:39:DC:E2:E9:97:5F:
59:06:D0:A4:25:1F:55
Microsoft Application Policies Extension:
0.0
..+.......0
..+.......
Microsoft certificate template:
0-.%+.....7.........F...........]...i...>..d..&
Authority Information Access:
CA Issuers - URI:http://www.microsoft.com/pkiops/certs/Microsoft%20Azure%20RSA%20TLS%20Issuing%20CA%2003%20-%20xsign.crt
OCSP - URI:http://oneocsp.microsoft.com/ocsp
X509v3 Subject Key Identifier:
D8:39:10:77:D3:04:1D:1F:35:8E:21:8F:00:37:71:EF:7A:5D:03:8F
X509v3 Key Usage: critical
Digital Signature, Key Encipherment
X509v3 Subject Alternative Name:
DNS:cluster.project.office-int.com, DNS:*.project.office-int.com, DNS:pcsci.eastus.cloudapp.azure.com, DNS:pcssfint.westus2.cloudapp.azure.com, DNS:pcssfint-adhoc.westus2.cloudapp.azure.com, DNS:cdscluster.westus2.cloudapp.azure.com, DNS:pcsci2.eastus.cloudapp.azure.com, DNS:pcspr1.eastus.cloudapp.azure.com, DNS:pcspr2.eastus.cloudapp.azure.com, DNS:pcspr3.eastus.cloudapp.azure.com, DNS:pcspr4.eastus.cloudapp.azure.com, DNS:pcspr5.eastus.cloudapp.azure.com, DNS:pcs-deploy-test.eastus.cloudapp.azure.com, DNS:faulttestcluster.westus2.cloudapp.azure.com, DNS:*.project.eastus.cloudapp.azure.com, DNS:*.project.westus2.cloudapp.azure.com, DNS:pcspr6.westus2.cloudapp.azure.com, DNS:pcspr7.westus2.cloudapp.azure.com, DNS:pcspr8.westus2.cloudapp.azure.com, DNS:pcspr9.westus2.cloudapp.azure.com, DNS:pcspr10.westus2.cloudapp.azure.com
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 CRL Distribution Points:
Full Name:
URI:http://www.microsoft.com/pkiops/crl/Microsoft%20Azure%20RSA%20TLS%20Issuing%20CA%2003.crl
X509v3 Certificate Policies:
Policy: 1.3.6.1.4.1.311.76.509.1.1
CPS: http://www.microsoft.com/pkiops/Docs/Repository.htm
Policy: 2.23.140.1.2.2
X509v3 Authority Key Identifier:
FE:09:71:40:55:05:10:44:D8:A4:81:75:B8:9E:1A:E9:4A:06:88:C8
X509v3 Extended Key Usage:
TLS Web Client Authentication, TLS Web Server Authentication
Signature Algorithm: sha384WithRSAEncryption
Signature Value:
2e:a0:3c:47:7b:cf:a5:d2:2b:8b:0f:c7:75:2b:9c:1e:ca:3e:
80:0b:f6:bc:6d:5b:26:bf:45:d7:41:5b:5c:c7:a3:25:1a:87:
d0:dc:de:b7:ba:22:2f:ea:67:ef:84:9e:29:11:04:c7:7c:f1:
3e:d1:62:af:57:12:1f:de:54:98:be:4f:d9:3c:0d:d3:cc:c0:
03:3f:27:10:67:cd:6b:e8:09:e8:fd:71:0d:52:54:bc:01:5b:
3e:b5:02:0e:89:b1:c3:40:87:cf:90:92:03:e6:23:9b:ef:42:
3e:46:f2:8e:da:29:74:87:4f:66:58:98:c9:ae:87:02:1a:83:
0e:2f:c3:78:92:1c:93:c8:85:6e:19:eb:d1:0d:31:98:dd:00:
ba:b5:54:3c:60:bd:cf:40:92:89:bc:bf:32:5b:c0:65:05:8f:
43:a1:a5:33:97:4c:a7:d5:53:5b:e3:78:a9:b3:c9:f2:d1:32:
2c:06:9a:d8:98:9a:8c:7e:b3:2b:36:a7:03:a4:f9:a3:da:a4:
99:f0:dd:80:f0:8a:96:e1:37:7f:a6:29:8f:34:5c:72:49:f2:
d9:ff:54:d0:79:70:11:ff:4b:d6:8c:15:3c:32:cd:15:ee:99:
c7:d9:55:e2:42:6b:84:11:53:d5:c2:0e:47:ee:0e:aa:fd:0a:
36:d6:a0:ea:10:cc:f3:c0:3b:52:a9:06:27:1e:64:9b:63:3f:
06:47:58:c3:71:3e:a5:e5:6c:c7:c9:bc:41:2f:de:9b:02:52:
e2:7e:94:e9:09:5e:48:54:28:17:12:1e:5b:5f:a3:be:ad:54:
4a:69:f9:f9:74:16:32:a1:93:34:3a:e9:a5:77:aa:6c:0c:30:
1c:3a:f1:5a:3b:ed:88:a7:d0:9d:db:84:ed:b5:1e:63:fa:98:
e0:0a:d7:68:5f:66:a3:78:b0:e3:27:cb:36:1a:2e:f8:e3:92:
30:60:21:03:67:f5:2e:b8:1e:09:db:dc:84:e1:94:71:54:6a:
cd:61:c2:2f:1f:46:00:07:01:9a:e5:26:5e:9d:ea:fe:f5:2f:
7e:43:52:1b:6e:fd:90:e7:f1:c4:19:76:33:0a:74:89:ab:5b:
2a:08:01:47:2d:fd:bd:15:db:d8:d5:49:b5:7d:76:4b:6a:7d:
f5:ef:c7:b7:7e:24:ad:d2:10:2e:68:bc:a5:6a:3d:f1:cc:60:
9c:bb:ee:a1:58:d1:ea:69:69:58:69:83:7e:a8:28:f7:2f:f2:
b8:ad:97:38:2a:ed:49:64:d5:fb:c5:02:8f:da:ee:7d:cf:5d:
4e:c7:f0:6e:84:ac:28:ff:a2:15:c6:05:2a:a8:59:30:10:8b:
db:6e:d1:5a:1e:a8:61:44