summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDaniel Stenberg <daniel@haxx.se>2020-09-23 08:50:52 +0200
committerDaniel Stenberg <daniel@haxx.se>2020-09-23 08:50:52 +0200
commit23558577023538a17c70933acc5de04bf350d9c2 (patch)
tree067253b6d0c8dfb0fd0debd0d0e3ca1cd2857a9f
parent0548ecaf6ac6fd8d81d63048d09ece8dbb715666 (diff)
downloadcurl-23558577023538a17c70933acc5de04bf350d9c2.tar.gz
KNOWN_BUGS: Unable to use PKCS12 certificate with Secure Transport
Closes #5403
-rw-r--r--docs/KNOWN_BUGS5
1 files changed, 5 insertions, 0 deletions
diff --git a/docs/KNOWN_BUGS b/docs/KNOWN_BUGS
index 8e129c34b..1aa025fd5 100644
--- a/docs/KNOWN_BUGS
+++ b/docs/KNOWN_BUGS
@@ -25,6 +25,7 @@ problems may have been fixed or changed somewhat since this was written!
2. TLS
2.1 CURLINFO_SSL_VERIFYRESULT has limited support
2.2 DER in keychain
+ 2.3 Unable to use PKCS12 certificate with Secure Transport
2.4 Secure Transport won't import PKCS#12 client certificates without a password
2.5 Client cert handling with Issuer DN differs between backends
2.6 CURL_GLOBAL_SSL
@@ -212,6 +213,10 @@ problems may have been fixed or changed somewhat since this was written!
Curl doesn't recognize certificates in DER format in keychain, but it works
with PEM. https://curl.haxx.se/bug/view.cgi?id=1065
+2.3 Unable to use PKCS12 certificate with Secure Transport
+
+ See https://github.com/curl/curl/issues/5403
+
2.4 Secure Transport won't import PKCS#12 client certificates without a password
libcurl calls SecPKCS12Import with the PKCS#12 client certificate, but that