how to import ed25519 root ca into Keychain Access MacOS?

85 views Asked by At
openssl req  -newkey rsa:2048 -nodes -x509 -days 365 -out root.crt -keyout root.key 

this works fine, but if i use ed25519:

openssl req  -newkey ed25519 -nodes -x509 -days 365 -out root.crt -keyout root.key

Keychain Access could not import root.crt, err code : -25257 (unknown format)

is there anyway to use ed25519?

openssl verify -CAfile <(cat root.crt inter.crt) server.crt client.crt
server.crt: OK
client.crt: OK

.crt file works fine.

0

There are 0 answers