Changes

Jump to: navigation, search

FIPS Operational Environment

455 bytes added, 18:37, 15 September 2006
Auditable Events
Moreover, the operator assumes the crypto officer role implicitly when he performs a crypto officer function. No explicit request or authentication (beyond logging into the OS user account of the operator) is required.</div>
Every audit record contains the following information on about the event:
* date and time of the event
* the string <code>"NSS <softoken library name>"</code>, identifying which identifies the NSS cryptographic module. On Red Hat Enterprise Linux and Solaris, this string is <code>"NSS libsoftokn3.so"</code>.
* process ID (pid) of the process using the NSS cryptographic module
* user ID (uid) of the user who owns the process
** the PKCS #11 function that generated the event. For example, <code>FC_Login</code>.
** the arguments and return code (error code) of the function. Arguments that contain sensitive information such as passwords are omitted.
** (optional) an error message. For example, <code>"power-up self-tests failed"</code>.
The following events are auditable by the NSS cryptographic module.
* attempts to provide invalid input for crypto officer functions
** <code>FC_InitToken(slotID, pPin, ulPinLen, pLabel)</code>
*** If <code>slotID</code> is invalid, the return code <code>0x00000003 (CKR_SLOT_ID_INVALID)</code> is logged.
*** The other input arguments are ignored. (The password of the Crypto Officer is not used because the module depends on the OS to authenticate the Crypto Officer and doesn't perform further authentication.)
** <code>FC_InitPIN(hSession, pPin, ulPinLen)</code>
** We log the use of all crypto officer functions (see below) with the return code. The return code tells us whether the operator attempted to provide invalid input.
* the addition or deletion of an operator to/from a crypto officer role
Canmove, confirm
937
edits

Navigation menu