Thu Apr 25 2024 09:10:21 PDT
  • Status: UNCONFIRMED, NEW, ASSIGNED, REOPENED
  • Summary: psm-smartcard]
  • Whiteboard: psm-smartcard]
  • Classification: (is not equal to) Graveyard

21 bugs found.
ID Type Summary Product Comp Assignee Status Resolution Updated
1818546 Firefox 110 generating popup to authenticate to security token Core Security: PSM nobody UNCO --- 2023-03-10
882625 Blocked SmartCard Pop-up Core Security: PSM nobody UNCO --- 2022-10-10
1603082 Pinpad smartcard authentication text does not fit to the dialogue window Core Security: PSM nobody UNCO --- 2020-05-18
1651688 Improve usability of security module authentication popup Core Security: PSM nobody UNCO --- 2022-10-11
1725025 CKR_GENERAL_ERROR when attempting smartcard authentication Core Security: PSM nobody UNCO --- 2023-08-03
506939 Firefox does not understand and inform the user when PKCS#11 token PIN is invalid or blocked. Core Security: PSM nobody UNCO --- 2022-10-10
1589316 Firefox doesn't let user choose smart card to use for authentication before PIN prompts Core Security: PSM nobody UNCO --- 2022-10-11
1740149 Smartcard login produces multiple password prompts and requires two tries for successful authentication Core Security: PSM nobody UNCO --- Tue 09:25
378476 digital signing uses first available cert from smart card instead of selected cert MailNews Core Security: S/MIME nobody UNCO --- 2022-10-10
407128 PKCS#11: CKF_PROTECTED_AUTHENTICATION_PATH login not abortable Core Security: PSM nobody NEW --- 2022-10-10
963797 SSL Client authentication failed with level three self assigned certificate no certificate is imported Core Security: PSM nobody NEW --- 2022-10-11
1271618 PSM UI indicators for when a PKCS#11 token PIN is blocked, etc. Core Security: PSM nobody NEW --- 2022-06-06
1691027 asyncHasThirdPartyRoots can cause authentication dialogs to appear at startup (from DoHHeuristics.jsm) Core Security: PSM nobody NEW --- 2022-10-14
129301 Better support for Certs from multiple sources. Core Security: PSM nobody NEW --- 2022-10-10
146868 need to explicitly set trust bits on intermediate CAs MailNews Core Security: S/MIME nobody NEW --- 2022-10-10
459971 Find a way to simulate Protected-Auth in Firefox, without hardware/software Core Security: PSM nobody NEW --- 2022-10-10
460987 Deleting user's cert also deletes corresponding private key Core Security: PSM nobody NEW --- 2022-10-10
511652 Add a GUI option to toggle the "Friendly certs" option of NSS Core Security: PSM nobody NEW --- 2023-12-18
657591 When using custom PKCS11 module, certificates on a smart card that have empty CKA_LABEL value are not shown in personal certificates list and are not usable. Core Security: PSM nobody NEW --- 2022-10-10
1699882 asynchronously search for client certificates Core Security: PSM nobody REOP --- 2022-06-30
1701658 Firefox crash when load a PKCS#11 Module which use std::regex_search Core Security: PSM nobody REOP --- 2022-10-07
21 bugs found.