Key type ecdsa - ssl checker show as rsa

I have certificate issued with certbot 2.6 with default key type configs.

certbot certificates shows
Key Type: ECDSA

but when I use SSL checker like SSL Checker - Test Certificate and Installation
it does not shows ECDSA
it shows:
Signature Algorithm sha256WithRSAEncryption

Hi @amg-web, and welcome to the LE community forum :slight_smile:

What does it show in this section?:
image

2 Likes

Is your server serving up the certificate you think it should be serving?

1 Like

The "Signature Algorithm" describes what kind of signature was used by Let's Encrypt's intermediate certificate to sign your leaf certificate. By default, unless you've specifically opted-in to get signed by an ECDSA intermediate, your certificates will be signed with the RSA intermediate. That's the "sha256WithRSAEncryption" you see. That's the same whether your key, used by your certificate to secure a connection, is an RSA or ECDSA key.

You'll want to look at the "key size" and "public key algorithm" and the like to see which kind of public key your certificate uses itself.

5 Likes

In short:
The key is likely ECDSA
The keychain is RSA

3 Likes

well
I set in cPanel ssl to ecdsa type and i see (sectigo)
X9.62 ECDSA Signature with SHA-256 as Signature Algorithm
same confirmed by ssl checkers

in a certbot case with default settings I do not see it anywhere, only in possible cipher list.
You can check any server protected by certbot certificate, I do not see any difference in ssl checker with RSA or ECDSA

update
with zerossl i see X9.62 ECDSA Signature with SHA-256 as Signature Algorithm

Could you please provide specific hostnames?

I agree with my fellow volunteers that what you've written in your opening post (the first post of the thread) that a ECDSA cert was signed by R3, an RSA intermediate.

Also note that the certs known to Certbot aren't necessarily also the certs that are installed in the webserver.

5 Likes

I think that you're just conflating concepts here, though I can see how they can be confusing.

You can choose to have an RSA or ECDSA key in your certificate. (And most systems work fine with either, though a couple oddballs don't support ECDSA.)

The CA can similarly choose to have an RSA or ECDSA key in its intermediate certificate that it uses to sign yours. (And most systems similarly work fine with either.) They can use an RSA key to sign an ECDSA-keyed certificate, or vice-versa even.

The "Signature Algorithm" that you see just tells you the latter. Which may be interesting to know, but doesn't really matter unless you're trying to diagnose an issue with some oddball system that doesn't support the signature algorithm.

Let's Encrypt uses RSA signatures for almost everything, unless you've specifically opted-in to get the ECDSA signature of your ECDSA-keyed certificates.

Other CAs do other things. Having ECDSA-keyed certificates signed by ECDSA intermediates is very common, and Let's Encrypt will (hopefully) be switching to do so more often (rather than being on an opt-in basis only) at some point "soon". I'm not surprised that the other CAs that you're testing are doing so.

Is there some actual problem you're trying to resolve, or are you just "nosy" (which is a good thing; I certainly am with this stuff) and curious why you see different things in different places?

5 Likes

@amg-web If you use the SSL Checker below what does it say for "Key Type"?

Below is sample of an ECDSA leaf cert

3 Likes

I see. You think I make noise

is ecdsa in letsencrypt for in this case?
Even if I set ECDSA explicitly, I do not see it in ssl checks.

But when I used zerossl I see changes immediately.
on same server, all configs same, even cipher list without changes.

well, i see type ecdsa

but another question in this case:

what is the profit to sign ecdsa by rsa?

1 Like

That's a broad question but more details of Let's Encrypt Intermediates is here:

3 Likes

Yes, I do.
All you do is mention SSL checker and ZeroSSL but you don't show us any real information nor domain.

Cipher lists have very little to do with certificate types [only indirectly].

Any type can sign any [other] type.
Think of them as literal keys and keychains/keyrings.
The keychain can be gold or silver and the keys can be silver or gold [or 14K or 18K]; It makes no difference, the keychain will hold all those keys.

4 Likes

ok. thanks.
clear

you can check even here
https://www.ssllabs.com/ssltest/analyze.html?d=community.letsencrypt.org&s=184.105.99.43

1 Like

That is not an ECDSA cert.
What should we be looking for?

2 Likes

I found why i confused.

shows key type as EC 256 bits
and checked private key file size it became small.

What is your Domain Name?

1 Like

You're linking here to the generic home page of the SSL Test service.

You said YOU have certificates issued with Certbot 2.6.0. Please provide actual example hostnames for which you're having doubts or troubles and please specify which troubles you have, if any.

4 Likes

moodle.variolms.com

4 Likes

Yeah, that's simply a certificate containing a ECDSA public key, signed by the RSA intermediate "R3".

If you want your ECDSA certificates signed by the ECDSA intermediate E1, you need to sign up for the opt-in allow-list mentioned here: ECDSA availability in production environment

In practice, it doesn't really matter if your chain is ECDSA only or a combination of ECDSA and RSA. Only with HUGE amount of connections, the size of the certificate (due to the size of the public key and signature) matters.

5 Likes