EJBCA-CE Docker with HSM on Kubernetes

This article is a mirror of https://jsty.tistory.com/324
There may be updates to the original article.

ejbca-ee can be integrated with HSM.

However, registry.primekey.com is not accessible as it is a paid repository.

So, I implement it using the open source pkcs11-proxy.


hsm-driver-opensc originally tried to implement opensc but failed and replaced it with pkcs11-proxy.


댓글

이 블로그의 인기 게시물

Fix "go get" error "invalid char ':'" when using custom-port.

EJBCA: "no such algorithm" error when using PKCS11.