-
This SoftHSM2 error in Windows event viewer is causing a problem for me.
`c:\build\src\softhsm-2.5.0-x64\src\lib\common\osmutex.cpp(177): Failed to destroy WIN32 mutex (0x00000006)`
I am running a…
-
The commit [12f16710ee44ef64ddb044a3523c3c4c4d90039a](https://github.com/rhboot/pesign/commit/12f16710ee44ef64ddb044a3523c3c4c4d90039a) introduced a regression that makes `pesign` fail instantly inste…
-
A configurable key storage backend (plain files, OpenPGP smartcard, PKCS#11 token/HSM, etc.) would greatly benefit the underlying security model of `sbctl` and would enable integration into larger PKI…
-
While attempting to use C_CreateObject to import an RSA key, the following error is returned:
```
pkcs11-out: could not write private key to 'SoftHSM Tokens': CKR_ATTRIBUTE_TYPE_INVALID
```
Ob…
-
I run SoftHSM in Ubuntu-based Docker image like this:
```dockerfile
FROM ubuntu:20.04
RUN apt-get update -y && apt-get upgrade -y && apt-get install -y apt-utils git
RUN apt-get install -y lib…
-
The section of compatible defines in `pkcs11.h` is missing
```c
#define ck_ec_kdf_t CK_EC_KDF_TYPE
```
It is well possible that more definitions are missing, it might be worth checking them al…
-
System: Ubuntu 20.04
Softhsm2 main branch (downloaded on 2021/12/21), compiled with OpenSSL.
Note that with **softhsm2.dll** loaded on Windows using **LoadLibrary** and function **C_GetFunctionLi…
-
I'm trying to make a self signed CA cert for a private key held on a ATECC608C-TNGTLS chip via PKCS11. ATECC608* chips only support secp256r1 ECC keys.
This chip has a factory burned master key I w…
-
The constant values
use constant CKM_AES_KEY_WRAP => 0x00001090;
use constant CKM_AES_KEY_WRAP_PAD => 0x00001091;
are wrong. The right ones are:
CKM_AES_KEY_WRAP 0x00002109
CKM_…
-
I am new to Hyperleger Fabric and I try to build Hyperledger Fabric v2.2 according to the following documentation.
https://github.com/hyperledger/fabric-docs-i18n/blob/release-2.2/docs/locale/zh_CN/s…