Open Bug 1894457 Opened 17 days ago

import PKCS#12 file with ED25519 private key

Categories

(NSS :: Tools, enhancement)

3.99
enhancement

Tracking

(Not tracked)

UNCONFIRMED

People

(Reporter: bugtrack, Unassigned)

Details

Attachments

(1 file)

8.59 KB, application/x-pkcs12
Details
Attached file client-ed.p12

User Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/115.0

Steps to reproduce:

pk12util -i <pkcs12file> -d <certdir> -k <dbpassfile> -w <p12passfile>

Remark: attached file client-ed.p12 is without password (empty pass file) but the same with password protected key.

Actual results:

pk12util: PKCS12 decode import bags failed: SEC_ERROR_PKCS12_UNABLE_TO_IMPORT_KEY: Unable to import. Error attempting to import private key.

Expected results:

import to succeed as for other key types (rsa/dsa/ecdsa).

You need to log in before you can comment on or make changes to this bug.

Attachment

General

Creator:
Created:
Updated:
Size: