RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1220789 - pkcs12 -info option doesn't report key encryption cipher with PKCS#5 v2.0 ciphers
Summary: pkcs12 -info option doesn't report key encryption cipher with PKCS#5 v2.0 cip...
Keywords:
Status: CLOSED DUPLICATE of bug 1276310
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: openssl
Version: 7.1
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: rc
: ---
Assignee: Tomas Mraz
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-05-12 12:57 UTC by Hubert Kario
Modified: 2017-04-03 14:16 UTC (History)
0 users

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-04-03 14:16:59 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Hubert Kario 2015-05-12 12:57:30 UTC
Description of problem:
When using `pkcs12 -info` command to list information about a PKCS#12 file, no information is outputted if the key in file is encrypted with the new PKCS#8 v2.0 format.

Version-Release number of selected component (if applicable):
openssl-1.0.1e-42.el7_1.4.x86_64

How reproducible:
Always

Steps to Reproduce:
1. penssl req -x509 -newkey rsa -keyout localhost.key -out localhost.crt -subj /CN=localhost -nodes -batch
2. openssl pkcs12 -export -out bundle.p12 -in localhost.key -nocerts -passout pass: -name server-key -keypbe AES-256-CBC
3. openssl pkcs12 -info -in bundle.p12  -passin pass: -noout

Actual results:
MAC Iteration 2048
MAC verified OK
PKCS7 Data
Shrouded Keybag:

Expected results:
MAC Iteration 2048
MAC verified OK
PKCS7 Data
Shrouded Keybag: PKCS#5 v2 PBE with AES-256-CBC, Iteration 2048

Additional info: 
NSS `pk12util` can output this information with:

  pk12util -l bundle.p12 -v

Comment 1 Hubert Kario 2016-06-24 15:44:03 UTC
upstream report: https://rt.openssl.org/Ticket/Display.html?id=4588&user=guest&pass=guest

Comment 2 Hubert Kario 2016-09-29 17:24:23 UTC
this is in 1.0.2 already, so won't rebase fix this?

Comment 3 Tomas Mraz 2016-09-29 17:51:09 UTC
I confused it with another RFE.

Comment 4 Tomas Mraz 2017-04-03 14:16:59 UTC
Included in the OpenSSL 1.0.2

*** This bug has been marked as a duplicate of bug 1276310 ***


Note You need to log in before you can comment on or make changes to this bug.