thin rails server/eventmachine on windows does not work with custom certificate

前端 未结 1 1379
慢半拍i
慢半拍i 2021-01-23 07:36

After building my own eventmachine/thin with SSL support on windows (Install OpenSSL with Ruby for eventmachine on Windows 7 x86) I got another problem with SSL certificate: whe

相关标签:
1条回答
  • 2021-01-23 08:03

    it looks like (patched) eventmachine is completely fine: i have taken key/cert pair from existing server and (after a url mismatch warning from the browser) it works fine

    after comparing the certificates it looks like my CA has failed and brought me a cert with wrong properties: working one is described as Server Authentication (1.3.6.1.5.5.7.3.1) while failing one is Client Authentication (1.3.6.1.5.5.7.3.2)

    i will issue another csr and charge them for lost day... :/

    maybe one important discovery is an order of certificates within cert file: one must go from the final cert to the root being at the end of the chain

    0 讨论(0)
提交回复
热议问题