How can I install p12?

I’d like to establish a connection to my college network. In order to do that first thing to do is to add root & intermediate CA issued by my school and my identity to my computer.
After simply double clicking the p12 file in file manager (with thunar root), I seem to be able to click the import button.
But what I get is a empty window that has “certificates viewer” in title - nothing else at all. I wasn’t able to proceed to the further steps.
Have you ever experienced this? Could you suggest me a solution?

I’m sorry. I cannot put a image of the situation because it contains a lot of my personal information.

I don’t think you should do it using the root user, because the certificate will only be available to that user. If the certificate is stored in a place to which your user does not have access, you should copy it to your user’s home.

As I assume that the connection will be established from the web browser, it is in the web browser that you should perform the import.

Firefox > Menu > Preferences > Privacy and security > Certificates

Translated with www.DeepL.com/Translator (free version)

I solved this problem by extracting the p12 file into two separate crt file & key file (commands i used are below):

  • to create key from p12
    openssl pkcs12 -in INPUT.p12 -out OUTPUT.key -nodes -nocerts
  • to create crt from p12
    openssl pkcs12 -in INPUT.p12 -out OUTPUT.crt -nokeys

I didn’t really need to “import” the p12. Just select the SSID, you’ll have a pop up that prompts you to fill in. You will be able to choose the certificate and key files accordingly.

1 Like

This topic was automatically closed 15 days after the last reply. New replies are no longer allowed.