Replies: 1 comment
-
I would instead ask how well the TPM supports PKCS#11 for EC key generation. I see you generate an EC key, which works on all other HSMs tried. So it's likely something with the TPM PKCS#11 implementation. You can use one of the PKCS11 call loggers documented tro trace the exact calls, and then use that to debug the TPM PKCS#11 library. |
Beta Was this translation helpful? Give feedback.
0 replies
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment
Uh oh!
There was an error while loading. Please reload this page.
-
TPM: Trusted Platform Module
EJBCA-CE version: 8.3.2
Wildfly version: 26.1.3
Ubuntu version: 22.04.3 LTS
The TPM 2.0 has tpm2_pkcs11 to adopt PKCS#11 standard, whose .so file is /usr/lib/x86_64-linux-gnu/libtpm2_pkcs11.so.
I tried to integrate with TPM 2.0 in EJBCA-CE, and I created crypto token successfully in EJBCA-CE, however, I failed to generate key pair in the crypto token. The failure is like:
When I tried to integrate with SoftHSMv2, these is no such problem.
EJBCA-CE does not explicitly mention support for TPM 2.0 in its documentation. However, EJBCA generally supports hardware security modules (HSMs) that provide a decent PKCS#11 implementation.
Since TPM 2.0 can implement PKCS#11, how well does EJBCA-CE support TPM?
Beta Was this translation helpful? Give feedback.
All reactions