Crash when importing PKCS#12 files whose certbags are encrypted with AES

2018-05-10 Thread Jonathan Schulze-Hewett
ue with OpenSSL, but nss still shouldn't crash on them. Sincerely, Jonathan Jonathan Schulze-Hewett Director of Development Information Security Corp schulze-hew...@infoseccorp.com <mailto:schulze-hew...@infoseccorp.com> +1 708-445-1704 smime.p7s Description: S/MI

RE: SSLKEYLOGFILE always enabled

2014-07-16 Thread Jonathan Schulze-Hewett
Does having this enabled violate the FIPS 140 requirements on exposing key materials in the clear? Sincerely, Jonathan -Original Message- From: dev-tech-crypto [mailto:dev-tech-crypto-bounces+schulze-hewett=infoseccorp@lists.mozilla.org] On Behalf Of Ryan Sleevi Sent: Tuesday, Jul

Re: ECC, FIPS Mode, and PKCS#11 devices

2014-05-30 Thread Jonathan Schulze-Hewett
Another bit of oddness. I can put the PKCS#11 device into "read only" mode where it only supports CKS_RO_PUBLIC_SESSION and CKS_RO_USER_FUNCTIONS states and asserts the CKF_WRITE_PROTECTED flag. In this state Firefox attempts to call C_CreateObject to create an ECC public key on the device which fa

Re: ECC, FIPS Mode, and PKCS#11 devices

2014-05-30 Thread Jonathan Schulze-Hewett
Bob, Thank you for the reply. We first noticed this in Firefox version 24.3.0 ESR but we can duplicate the issue in the latest version (29.0.1) as well. The curve involved in the TLS session is secp256r1. The token supports this curve as well as the other NIST curves. Sincerely, Jonathan

ECC, FIPS Mode, and PKCS#11 devices

2014-05-30 Thread Jonathan Schulze-Hewett
To whom it may concern, I have a PKCS#11 device that supports ECC operations. In particular C_GetMechanismList includes the following items: CKM_ECDH1_DERIVE CKM_ECDH1_COFACTOR_DERIVE CKM_EC_KEY_PAIR_GEN CKM_ECDSA The module is added to Firefox using nsIPKCS11::addModule with 0 for both the cr