gnunet-svn
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[gnurl] 177/411: KNOWN_BUGS: Unable to use PKCS12 certificate with Secur


From: gnunet
Subject: [gnurl] 177/411: KNOWN_BUGS: Unable to use PKCS12 certificate with Secure Transport
Date: Wed, 13 Jan 2021 01:19:52 +0100

This is an automated email from the git hooks/post-receive script.

nikita pushed a commit to branch master
in repository gnurl.

commit 23558577023538a17c70933acc5de04bf350d9c2
Author: Daniel Stenberg <daniel@haxx.se>
AuthorDate: Wed Sep 23 08:50:52 2020 +0200

    KNOWN_BUGS: Unable to use PKCS12 certificate with Secure Transport
    
    Closes #5403
---
 docs/KNOWN_BUGS | 5 +++++
 1 file changed, 5 insertions(+)

diff --git a/docs/KNOWN_BUGS b/docs/KNOWN_BUGS
index 8e129c34b..1aa025fd5 100644
--- a/docs/KNOWN_BUGS
+++ b/docs/KNOWN_BUGS
@@ -25,6 +25,7 @@ problems may have been fixed or changed somewhat since this 
was written!
  2. TLS
  2.1 CURLINFO_SSL_VERIFYRESULT has limited support
  2.2 DER in keychain
+ 2.3 Unable to use PKCS12 certificate with Secure Transport
  2.4 Secure Transport won't import PKCS#12 client certificates without a 
password
  2.5 Client cert handling with Issuer DN differs between backends
  2.6 CURL_GLOBAL_SSL
@@ -212,6 +213,10 @@ problems may have been fixed or changed somewhat since 
this was written!
  Curl doesn't recognize certificates in DER format in keychain, but it works
  with PEM.  https://curl.haxx.se/bug/view.cgi?id=1065
 
+2.3 Unable to use PKCS12 certificate with Secure Transport
+
+ See https://github.com/curl/curl/issues/5403
+
 2.4 Secure Transport won't import PKCS#12 client certificates without a 
password
 
  libcurl calls SecPKCS12Import with the PKCS#12 client certificate, but that

-- 
To stop receiving notification emails like this one, please contact
gnunet@gnunet.org.



reply via email to

[Prev in Thread] Current Thread [Next in Thread]