Changed TPM 2.0 documentation to better align with warnings and wants for cURL contributors

This commit is contained in:
Monochrome-debug 2025-02-28 21:26:48 -05:00
parent 4c7ec8fe7f
commit a07f6d8e80
3 changed files with 13 additions and 9 deletions

View File

@ -1,9 +0,0 @@
## Note for users with TPM (Trusted Platform Module) 2.0 with OpenSSL
In order to use Curl with a TPM 2.0, you must use external engines to use your TPM 2.0
and use this command `curl --key /path/to/key.tss --cert /path/to/cert.crt https://my-server.com/download/url`.
Replace `/path/to/key.tss` with your ssl key and `/path/to/cert.crt` with your cert key.
For more information, see [this issue](https://github.com/curl/curl/issues/16474).

View File

@ -58,3 +58,9 @@ usually a SHA-1 hex string which you can see in certificate details. Following
store locations are supported: *CurrentUser*, *LocalMachine*,
*CurrentService*, *Services*, *CurrentUserGroupPolicy*,
*LocalMachineGroupPolicy* and *LocalMachineEnterprise*.
# Using OpenSSL Engine with TPM 2.0
To use an OpenSSL engine with a TPM 2.0,
use this command
`curl --key /path/to/key.tss --cert /path/to/cert.crt https://my-server.com/download/url`.

View File

@ -27,8 +27,15 @@ private key located in a PKCS#11 device. A string beginning with `pkcs11:` is
interpreted as a PKCS#11 URI. If a PKCS#11 URI is provided, then the --engine
option is set as `pkcs11` if none was provided and the --key-type option is
set as `ENG` or `PROV` if none was provided (depending on OpenSSL version).
For
If curl is built against Secure Transport or Schannel then this option is
ignored for TLS protocols (HTTPS, etc). Those backends expect the private key
to be already present in the keychain or PKCS#12 file containing the
certificate.
# Using OpenSSL Engine with TPM 2.0
To use an OpenSSL engine with a TPM 2.0,
use this command
`curl --key /path/to/key.tss --cert /path/to/cert.crt https://my-server.com/download/url`.