Thread [Crypt::LE] Frage zu request_certificate() (40 answers)
Opened by bianca at 2018-05-17 10:27

bianca
 2018-05-18 09:42
#188392 #188392
User since
2009-09-13
6976 Artikel
BenutzerIn

user image
2018-05-17T18:26:49 GwenDragon
Soweit ich das aber sehen kann, ist das Intermediate Zertifikate seltsam.
Habe ich nicht bei meinen LE-Zertifikaten.
CN=Fake LE Intermediate X1

Das habe ich raus bekommen, Lösung war: Crypt::LE->new(live => 1) Parameter live fehlte.

Jetzt sehen unsere Zertifikatsdateien gleich aus bis auf einen Punkt: bei mir gibt es unten einen zusätzlichen Abschnitt CT Precertificate SCTs:
Code: (dl )
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
03:4b:f6:3e:8a:2c:b8:ed:b0:f0:6d:75:43:37:d7:3b:b3:69
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, O=Let's Encrypt, CN=Let's Encrypt Authority X3
Validity
Not Before: May 18 06:31:07 2018 GMT
Not After : Aug 16 06:31:07 2018 GMT
Subject: CN=meine.domain.net
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:df:16:91:e7:f1:a1:e9:1e:4f:88:ba:3c:be:8c:
...
01:03:59:5e:8e:7c:07:7e:fa:0d:61:55:7c:63:19:
7f:0d
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Key Usage: critical
Digital Signature, Key Encipherment
X509v3 Extended Key Usage:
TLS Web Server Authentication, TLS Web Client Authentication
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
EB:81:BB:1C:2A:2D:15:71:B3:D3:5E:C4:E1:F0:CF:87:8F:A6:DD:A0
X509v3 Authority Key Identifier:
keyid:A8:4A:6A:63:04:7D:DD:BA:E6:D1:39:B7:A6:45:65:EF:F3:A8:EC:A1

Authority Information Access:
OCSP - URI:http://ocsp.int-x3.letsencrypt.org
CA Issuers - URI:http://cert.int-x3.letsencrypt.org/

X509v3 Subject Alternative Name:
DNS:meine.domain.net
X509v3 Certificate Policies:
Policy: 2.23.140.1.2.1
Policy: 1.3.6.1.4.1.44947.1.1.1
CPS: http://cps.letsencrypt.org
User Notice:
Explicit Text: This Certificate may only be relied upon by Relying Parties and only in accordance with the Certificate Policy found at https://letsencrypt.org/repository/

CT Precertificate SCTs:
Signed Certificate Timestamp:
Version : v1(0)
Log ID : DB:74:AF:EE:CB:29:EC:B1:FE:CA:3E:71:6D:2C:E5:B9:
AA:BB:36:F7:84:71:83:C7:5D:9D:4F:37:B6:1F:BF:64
Timestamp : May 18 07:31:07.910 2018 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:46:02:21:00:93:CD:1A:BD:D4:02:C0:A0:53:17:CA:
...
A0:B3:C8:93:61:A6:E8:11:84:53:3C:AE:A2:A9:41:09:
AD:82:B3:5C:80:60:A0:AC
Signed Certificate Timestamp:
Version : v1(0)
Log ID : 29:3C:51:96:54:C8:39:65:BA:AA:50:FC:58:07:D4:B7:
6F:BF:58:7A:29:72:DC:A4:C3:0C:F4:E5:45:47:F4:78
Timestamp : May 18 07:31:07.924 2018 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:44:02:20:04:F8:54:E3:7E:3B:BA:F5:39:D0:5B:BD:
...
63:CD:24:E5:7E:5F:7B:20:18:44:8B:0A:6D:9B:24:09:
DB:C8:69:CD:81:DC
Signature Algorithm: sha256WithRSAEncryption
4a:89:b0:83:f7:00:44:49:1d:d6:da:22:74:23:28:5f:2a:ef:
...
83:ec:4b:9c:0a:7a:31:a4:28:5f:e0:35:f6:fa:ac:95:b6:6d:
97:6c:1e:65

Wie sieht deine KEY Datei aus?
10 print "Hallo"
20 goto 10

View full thread [Crypt::LE] Frage zu request_certificate()