Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

New-ACMEOrder - would like an option to set a key size #21

Closed
BlackV opened this issue Jan 11, 2019 · 2 comments
Closed

New-ACMEOrder - would like an option to set a key size #21

BlackV opened this issue Jan 11, 2019 · 2 comments

Comments

@BlackV
Copy link

BlackV commented Jan 11, 2019

for example
New-ACMEOrder $state -Identifiers $identifier -CertKeyLength 4096

Looks like currently it defaults to 4096 which is plenty large

@glatzert
Copy link
Collaborator

The ACME Protocol does not set a key length during the creation of an order. The order describes which identifiers (~DNS names) you want to have in your certificate. And for which you need to fulfill the challenges.

After you completed the challenges, it's up to you to create a certificate key.
You do this with New-ACMECertificateKey -Path "$stateDir\$dnsName.key.xml"; (see sample from the readme.md of this repository). The command will have a key size of 2048. While the key size is meant to be settable, currently the Cmdlet will only allow 2048 for the KeySize parameter, since LE will not allow any other size.

The cmdlets all come with documentation, so get-help will show you all parameters for all commands with a short explanation, but feel free to open issues, if something is not clear about the cmdlets.

@ebekker
Copy link
Member

ebekker commented Jan 11, 2019

According to this it looks like the supported RSA key sizes by Let's Encrypt are 2048, 3072, and 4096.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants