Re: how do I test if NSS supports an algorithm at build time?

2018-02-07 Thread Martin Thomson
> You should probably try to detect this at runtime. >>> At compile time you can simply check if SEC_OID_CURVE25519 exists and fail >>> (or do something else) if it doesn't. > > If SEC_OID_CURVE25519 was a #define then a build time test would be > easy. Alas, it&#x

Re: how do I test if NSS supports an algorithm at build time?

2018-02-07 Thread Andrew Cagney
e) if it doesn't. If SEC_OID_CURVE25519 was a #define then a build time test would be easy. Alas, it's an enum. So without sucking in autoconf, is there some official proxy for this. If all else fails there should be a version number in the header. >> At runtime you could try using SEC_OI

Re: how do I test if NSS supports an algorithm at build time?

2018-02-07 Thread Andrew Cagney
On 7 February 2018 at 10:41, Franziskus Kiefer wrote: > You should probably try to detect this at runtime. > At compile time you can simply check if SEC_OID_CURVE25519 exists and fail > (or do something else) if it doesn't. > > At runtime you could try using SEC_OID_CURVE25519 (with your own defin

Re: how do I test if NSS supports an algorithm at build time?

2018-02-07 Thread Franziskus Kiefer
You should probably try to detect this at runtime. At compile time you can simply check if SEC_OID_CURVE25519 exists and fail (or do something else) if it doesn't. At runtime you could try using SEC_OID_CURVE25519 (with your own define to 355) and have a fallback if NSS gives you an error on using

Re: how do I test if NSS supports an algorithm at build time?

2018-02-07 Thread Paul Wouters
On Wed, 7 Feb 2018, Andrew Cagney wrote: I'd like to use SEC_OID_CURVE25519 but I noticed older NSS versions don't have it. What is the correct way to check for things like this at build time? But you'd want to check runtime, because someone might update the nss install to one that does suppo

how do I test if NSS supports an algorithm at build time?

2018-02-07 Thread Andrew Cagney
Hi, I'd like to use SEC_OID_CURVE25519 but I noticed older NSS versions don't have it. What is the correct way to check for things like this at build time? As an aside, is there anything I should be doing to sanity check that the runtime SO is valid for my build. Andrew (yes, I know about autoc

Re: Adding a test only option to the NSS server to disable sending the renego extension

2015-10-15 Thread Cykesiopka
Hi Hubert, Thanks for the pointer. I'll take a look. Cykesiopka On Thu 2015-10-01 10:12 AM, Hubert Kario wrote: On Sunday 20 September 2015 23:50:56 Cykesiopka wrote: Hi, As part of my work on creating tests for https://bugzilla.mozilla.org/show_bug.cgi?id=883674, I need some way to control

Re: Adding a test only option to the NSS server to disable sending the renego extension

2015-10-15 Thread Cykesiopka
ATION, but none of them seemed to work. Reading the descriptions, it looks like these options have more to do with how NSS reacts to peers that send or don't send the renego extension. Unfortunately, I need to test that Firefox prints out an appropriate web console message when connectin

Re: Adding a test only option to the NSS server to disable sending the renego extension

2015-10-01 Thread Hubert Kario
On Sunday 20 September 2015 23:50:56 Cykesiopka wrote: > Hi, > > As part of my work on creating tests for > https://bugzilla.mozilla.org/show_bug.cgi?id=883674, I need some way > to control whether or not the NSS server sends the renegotiation > extension. > > My current idea is to add a debug on

Re: Adding a test only option to the NSS server to disable sending the renego extension

2015-09-22 Thread Julien Pierre
I need to test that Firefox prints out an appropriate web console message when connecting to a non-RFC5746 compliant server. Currently, the NSS server seems to always send the extension. Cykesiopka On Mon 2015-09-21 05:43 PM, Julien Pierre wrote: |You can read about the following environmen

Re: Adding a test only option to the NSS server to disable sending the renego extension

2015-09-21 Thread Cykesiopka
nsion. Unfortunately, I need to test that Firefox prints out an appropriate web console message when connecting to a non-RFC5746 compliant server. Currently, the NSS server seems to always send the extension. Cykesiopka On Mon 2015-09-21 05:43 PM, Julien Pierre wrote: |You can read about the foll

Re: Adding a test only option to the NSS server to disable sending the renego extension

2015-09-21 Thread Julien Pierre
|You can read about the following environment variable NSS_SSL_ENABLE_RENEGOTIATION at |https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Reference/NSS_environment_variables This may be all you need to set

Adding a test only option to the NSS server to disable sending the renego extension

2015-09-20 Thread Cykesiopka
Hi, As part of my work on creating tests for https://bugzilla.mozilla.org/show_bug.cgi?id=883674, I need some way to control whether or not the NSS server sends the renegotiation extension. My current idea is to add a debug only SSL_ option for this (I have no interest in letting such an opt

Re: RSA2 CAVP test

2015-07-09 Thread jiri_zendulka
I think that I found another issue. RSA signature verify test always failed with using fiptest utility+ testvector file. I found that parameter "shaOid" was not properly defined before calling RSA_HashCheckSign function. I added "shaOid=fips_hashOid(shaAlg)" to rsa_sigver_test

Re: RSA2 CAVP test

2015-07-09 Thread jiri_zendulka
I found out that error HashSign failed was caused by missing initialization function "BL_Init()" in main function located in /nss/cmd/fipstest/fipstest.c. Now CAVP RSA test produces some results... -- View this message in context: http://mozilla.6506.n7.nabble.com/RSA2

RSA2 CAVP test

2015-07-01 Thread jiri_zendulka
Hello, I need NSS FIPS certification. I have got testvectors from testlab and I have a question whether utility fipstest supports RSA2 test. Form the testlab I got information that RSA is not supported for new validation. Testvector RSA2: # CAVS 17.8 # "FIPS186-4 - SigGen RSA PKCS#1 Ve

test

2015-05-17 Thread nona
test -- View this message in context: http://mozilla.6506.n7.nabble.com/test-tp339765.html Sent from the Mozilla - Cryptography mailing list archive at Nabble.com. -- dev-tech-crypto mailing list dev-tech-crypto@lists.mozilla.org https://lists.mozilla.org/listinfo/dev-tech-crypto

Re: test signed message

2013-05-19 Thread Kai Engert
Falcon's message appeared broken again (signature stripped). Apparently my changes to the list configuration changes have been reverted. :( I'll have to talk to Mozilla IT. Kai -- dev-tech-crypto mailing list dev-tech-crypto@lists.mozilla.org https://lists.mozilla.org/listinfo/dev-tech-crypto

Re: test signed message

2013-05-19 Thread Falcon Darkstar Momot
On 19/05/2013 09:09, Eddy Nigg wrote: > On 05/19/2013 03:13 PM, From Kai Engert: >> On Sun, 2013-05-19 at 02:15 -0600, Falcon Darkstar Momot wrote: >>> It worked, but isn't signed. >> The message is shown as signed by evolution. >> >> I believe you experience a display bug (or rather limitation) in

Re: test signed message

2013-05-19 Thread Eddy Nigg
On 05/19/2013 03:13 PM, From Kai Engert: On Sun, 2013-05-19 at 02:15 -0600, Falcon Darkstar Momot wrote: It worked, but isn't signed. The message is shown as signed by evolution. I believe you experience a display bug (or rather limitation) in Thunderbird. It showed up correctly in TB (note

Re: test signed message

2013-05-19 Thread Kai Engert
On Sun, 2013-05-19 at 02:15 -0600, Falcon Darkstar Momot wrote: > It worked, but isn't signed. The message is shown as signed by evolution. I believe you experience a display bug (or rather limitation) in Thunderbird. The mailing list software wraps the original message into a multipart/mixed e

Re: test signed message

2013-05-19 Thread Falcon Darkstar Momot
It worked, but isn't signed. On 19/05/2013 02:09, Kai Engert wrote: > The mailing list was configured to allow application/x-pkcs7-signature, > but it didn't allow application/pkcs7-signature. I've changed the > configuration to allow the latter, too. > > Previous messages that were signed were di

test signed message

2013-05-19 Thread Kai Engert
The mailing list was configured to allow application/x-pkcs7-signature, but it didn't allow application/pkcs7-signature. I've changed the configuration to allow the latter, too. Previous messages that were signed were displayed incorrectly by mail client evolution, which complained about a message

Re: NSS - PKCS #11 Test Suites build problems (2013)

2013-02-18 Thread TIAGO ALVES
Hi Wan-Teh, Thank you for your response! It seems that OASIS PCKS #11 working group has as a goal the "Development of PKCS #11 Test Cases documentation". I will follow the work group activities. Best regards, Tiago 2013/2/15 Wan-Teh Chang : > Hi Tiago, > > On Fri, Feb 1

Re: NSS - PKCS #11 Test Suites build problems (2013)

2013-02-15 Thread Wan-Teh Chang
Hi Tiago, On Fri, Feb 15, 2013 at 11:34 AM, TIAGO ALVES wrote: > > I saw previous messages that reported build problems in the NSS - PKCS > #11 Test Suites. > > I would like to know if those issues have already been addressed? We never had the time to retrieve the source code

NSS - PKCS #11 Test Suites build problems (2013)

2013-02-15 Thread TIAGO ALVES
Dear Members, I saw previous messages that reported build problems in the NSS - PKCS #11 Test Suites. I would like to know if those issues have already been addressed? I am using a Win32 platform (msvc2008) and the mozilla-build environment. I managed to compile the latest nss+nspr release and

test 2

2013-02-08 Thread Kai Engert
test 2 -- dev-tech-crypto mailing list dev-tech-crypto@lists.mozilla.org https://lists.mozilla.org/listinfo/dev-tech-crypto

fipstest with NIST HASH_DRBG test vectors

2012-07-27 Thread Vasantharangan, Shruthi M.
to-bounces+svasantharangan=idirect@lists.mozilla.org] On Behalf Of Vasantharangan, Shruthi M. Sent: Wednesday, 25 July, 2012 5:32 PM To: dev-tech-crypto@lists.mozilla.org Subject: RE: RandomNumberGenerator that is FIPS2complaint Hi, How can run drbg test vectors provided by NIST to va

Re: Encouraging OCSP stapling: please test Apache 2.3.x

2011-11-08 Thread Kai Engert
, (as inspired by Gerv's and Joe's recommendation to test against additional CA vendors): I'm willing to install additional certificates - good and revoked - at additional ports on my server. If you operate a CA trusted by Firefox, your certificates include AIA OCSP, a

Encouraging OCSP stapling: please test Apache 2.3.x

2011-06-06 Thread Gervase Markham
Summary: in order to promote the ubiquity of OCSP stapling, please test Apache httpd 2.3.x and submit your results. Then, Apache might switch it on by default. Apache httpd 2.3.x has recently entered beta, so presumably a stable 2.4.0 release is on the horizon. This will be the first stable

Re: CERT_PKIXVerifyCert ocsp leaf test fails using OCSP in a particular scenario

2009-11-07 Thread Alexei Volkov
sha1WithRSAEncryption Issuer: C=DE, ST=Hamburg, O=OpenOffice.org, OU=Development, CN=Test CA 2009.2 intermediate 2 Validity Not Before: Nov 3 13:48:38 2009 GMT Not After : Oct 28 13:48:38 2034 GMT Subject: C=DE, ST=Hamburg, O=OpenOffice.org, OU=Development,

Re: Cache CRL SSL Test is Failing

2009-05-17 Thread John Smith
Hi: Been a little busy, so haven't had a chance to look at this issue till now. *Glen*: I hope I didn't come off as being sarcastic/insincere in my reply to your first post - it probably didn't help that I forgot to mention that the three failed tests you mentioned were the ones I was seeing as w

Re: Cache CRL SSL Test is Failing

2009-05-11 Thread Julien R Pierre - Sun Microsystems
John, John Smith wrote: Hi: I downloaded the NSS 3.12.3 and NSPR 4.7.4 source code and was running the provided test suite. However, test #537 (part of "Cache CRL SSL Client Tests") gets stuck (all previous tests pass according to results.html), and I have to kill the test pro

Re: Cache CRL SSL Test is Failing

2009-05-11 Thread Glen Beasley
Nelson B Bolyard wrote: Glen Beasley wrote, On 2009-05-11 14:01: John Smith wrote: Hi: *Glen*: Wow, you managed to match that bug to my problem, even though the test numbers are totally different (as per what Nelson said)! Its not terribly important that all tests pass for my

Re: Cache CRL SSL Test is Failing

2009-05-11 Thread Nelson B Bolyard
Glen Beasley wrote, On 2009-05-11 14:01: > John Smith wrote: >> Hi: > >> *Glen*: Wow, you managed to match that bug to my problem, even though >> the test numbers are totally different (as per what Nelson said)! Its >> not terribly important that all tests pa

Re: Cache CRL SSL Test is Failing

2009-05-11 Thread Glen Beasley
John Smith wrote: Hi: *Glen*: Wow, you managed to match that bug to my problem, even though the test numbers are totally different (as per what Nelson said)! Its not terribly important that all tests pass for my purposes, so I think I will wait for 3.12.4. Do you have a rough idea of

Re: Cache CRL SSL Test is Failing

2009-05-09 Thread John Smith
Hi: * Nelson*: Thanks - I was worried that I had done something wrong. I will await that person's return next week for a definitive answer. *Glen*: Wow, you managed to match that bug to my problem, even though the test numbers are totally different (as per what Nelson said)! Its not ter

Re: Cache CRL SSL Test is Failing

2009-05-08 Thread Glen Beasley
Nelson B Bolyard wrote: John Smith wrote, On 2009-05-07 15:00 PDT: I downloaded the NSS 3.12.3 and NSPR 4.7.4 source code and was running the provided test suite. However, test #537 (part of "Cache CRL SSL Client Tests") gets stuck (all previous tests pass according to results.ht

Re: Cache CRL SSL Test is Failing

2009-05-07 Thread Nelson B Bolyard
John Smith wrote, On 2009-05-07 15:00 PDT: > I downloaded the NSS 3.12.3 and NSPR 4.7.4 source code and was running > the provided test suite. However, test #537 (part of "Cache CRL SSL > Client Tests") gets stuck (all previous tests pass according to > results.html), and I

Cache CRL SSL Test is Failing

2009-05-07 Thread John Smith
Hi: I downloaded the NSS 3.12.3 and NSPR 4.7.4 source code and was running the provided test suite. However, test #537 (part of "Cache CRL SSL Client Tests") gets stuck (all previous tests pass according to results.html), and I have to kill the test process. The last few lines from

Re: RNG continuous test failure

2009-04-29 Thread ksreedhar74
t;>> function. > > >>> For example, when Java code tries to establish a TLS Socket session, > >>> and this continuous tests fail during random number generation, do we > >>> get an exception to the socket creation code. > > >> I guess so.  In

Re: RNG continuous test failure

2009-04-24 Thread Glen Beasley
FIPS mode, once the continuous RNG test fails, the NSS software crypto module ("softoken") enters an error state, and all subsequent crypto operations will fail. I don't know how these NSS errors will be reflected in Java, but JSS definitely won't be able to do TLS. Wan-T

Re: RNG continuous test failure

2009-04-24 Thread ksreedhar74
an exception to the socket creation code. > > I guess so.  In FIPS mode, once the continuous RNG test fails, the > NSS software crypto module ("softoken") enters an error state, and > all subsequent crypto operations will fail.  I don't know how these > NSS errors will

Re: RNG continuous test failure

2009-04-24 Thread Wan-Teh Chang
tion to the calling > function. > > For example, when Java code tries to establish a TLS Socket session, > and this continuous tests fail during random number generation, do we > get an exception to the socket creation code. I guess so. In FIPS mode, once the continuous RNG test fai

RNG continuous test failure

2009-04-23 Thread ksreedhar74
Hello, I am using Mozilla JSS provider from Java. JSS 4.2.5 NSS 3.11.4 NSPR 4.6.4 When the FIPS RNG continuous tests fail, what is the behavior in NSS/ JSS. What does it return. do we get an java exception to the calling function. For example, when Java code tries to establish a TLS Socket sess

Test the replacement

2009-02-18 Thread Anders Rundgren
http://keycenter.webpki.org 1. Enroll. 2. Then try Phone Emulator 3. In the Phone Emulator issue "Quick Run" Anders -- dev-tech-crypto mailing list dev-tech-crypto@lists.mozilla.org https://lists.mozilla.org/listinfo/dev-tech-crypto

Re: Trouble importing test root certificate

2008-11-21 Thread Wan-Teh Chang
;t recognize > the authority (no surprise there, if it doesn't think it's a root > cert). SEC_ERROR_INVALID_ARGS doesn't seem like the best error code here. I spent a few minutes browsing the CERT_ImportCerts source code (because I no longer have your test program that uses C

Re: Trouble importing test root certificate

2008-11-21 Thread Wan-Teh Chang
On Fri, Nov 21, 2008 at 7:34 AM, DanKegel <[EMAIL PROTECTED]> wrote: > > ..., I noticed that nss does not > use const on interfaces everywhere one would > expect it. In particular, > CERT_DecodeCertFromPackage and CERT_DecodeTrustString > both take char * where they should probably take const char

Re: Trouble importing test root certificate

2008-11-21 Thread DanKegel
Thanks to Wan-Teh and Nelson for the help! I've updated http://kegel.com/cert-import-demo.cc to use CERT_DecodeCertFromPackage(), which does everything I was trying to do with NSSBase64_DecodeBuffer() and CERT_ImportCerts(), and I also added a call to CERT_ChangeCertTrust(), which I think is nee

Re: Trouble importing test root certificate

2008-11-20 Thread DanKegel
On Nov 20, 6:14 pm, Nelson B Bolyard <[EMAIL PROTECTED]> wrote: > When I change the sample program so that cert_text no longer contains > the -BEGIN and -END lines, and so that the value assigned to > len no longer includes the trailing NUL character, then when I run > the program, it outpu

Re: Trouble importing test root certificate

2008-11-20 Thread Nelson B Bolyard
DanKegel wrote, On 2008-11-20 16:23: > Hi folks. I'm having some trouble using CERT_ImportCerts. > A minimal demo of the problem is at >http://kegel.com/cert-import-demo.cc > First problem: > Decoding fails because NSSBase64_DecodeBuffer appears > to barf on the trailing ---END CERTIFICATE---

Re: Trouble importing test root certificate

2008-11-20 Thread DanKegel
On Nov 20, 4:23 pm, DanKegel <[EMAIL PROTECTED]> wrote: > First problem: > Decoding fails because NSSBase64_DecodeBuffer appears > to barf on the trailing ---END CERTIFICATE---. > Am I using this function properly?  It seems to have > code to skip trailing garbage, but evidently it's > too fragile

Trouble importing test root certificate

2008-11-20 Thread DanKegel
quot;p,p,p" -i ~/root_ca_cert.crt $ certutil -L -n foo that the cert embedded in this source file looks reasonable to my untrained eye. Also, since Issuer: "O=Cert Test,L=Mountain View,ST=California,C=US,CN=Test CA" is the same as Subject: "O=Cert Test,L=Mount

Re: Assertation failure in my server test that no ciphers are present or enabled is zero

2008-10-06 Thread Claes Jakobsson
On 6 okt 2008, at 21.14, Julien R Pierre - Sun Microsystems wrote: > SSLsample is outdated code and has been removed from the NSS source > tree > in 3.12.1. See https://bugzilla.mozilla.org/show_bug.cgi?id=359302 > Please use selfserv as a server code sample. Excellent and thanks for the heads

Re: Assertation failure in my server test that no ciphers are present or enabled is zero

2008-10-06 Thread Julien R Pierre - Sun Microsystems
Claes, Claes Jakobsson wrote: > Hi, > > I'm writing a test-case for the Perl bindings that basically is just > server from SSLsample. However when I try to connect to it I get an > assertation failure: PR_Assert (s=0x86d2c "numPresent > 0 || numEnabled > == 0

Re: Assertation failure in my server test that no ciphers are present or enabled is zero

2008-10-04 Thread Nelson B Bolyard
Claes Jakobsson wrote, On 2008-10-04 06:10: > Hi, > > I'm writing a test-case for the Perl bindings that basically is just > server from SSLsample. However when I try to connect to it I get an > assertation failure: PR_Assert (s=0x86d2c "numPresent > 0 || >

Assertation failure in my server test that no ciphers are present or enabled is zero

2008-10-04 Thread Claes Jakobsson
Hi, I'm writing a test-case for the Perl bindings that basically is just server from SSLsample. However when I try to connect to it I get an assertation failure: PR_Assert (s=0x86d2c "numPresent > 0 || numEnabled == 0", file=0x86ced "ssl3con.c", ln=670). My NSS i

Mozilla-PSM test cases

2008-07-31 Thread CSUIDL PROGRAMMEr
Hello Folks, I am trying to test mozilla-psm with firefox. Are there any test cases regarding this. Thanks ___ dev-tech-crypto mailing list dev-tech-crypto@lists.mozilla.org https://lists.mozilla.org/listinfo/dev-tech-crypto

PKCS#11 compliance test suite for NSS

2008-06-05 Thread Amit Goel
Hi All, we have a PKCS#11 library for windows platform. How can we test the same for NSS PKCS#11 compliance test? Is there any testing tool available for the compliance test? I have seen some Netscape test suite code but I am not able to able build it on windows. Is someone able to compile the

PKCS#11 compliance test suite for NSS

2008-06-05 Thread lovrguru
Hi All, we have a PKCS#11 library for windows platform. How can we test the same for NSS PKCS#11 compliance test? Is there any testing tool available for the compliance test? I have seen some Netscape test suite code but I am not able to able build it on windows. Is someone able to compile the

Re: Step-by-step instructions on creating test email certificates

2008-02-22 Thread Nelson Bolyard
Neil wrote, On 2008-02-22 06:38: > Nelson Bolyard wrote: > >> That user cert you created doesn't have an email address in it. > > Sorry, my bad; I couldn't cut and paste and I overlooked the > [EMAIL PROTECTED], in the command line for the email cert. Ah, yes, That's yet a third way, even older

Re: Step-by-step instructions on creating test email certificates

2008-02-22 Thread Neil
Nelson Bolyard wrote: > That user cert you created doesn't have an email address in it. Sorry, my bad; I couldn't cut and paste and I overlooked the [EMAIL PROTECTED], in the command line for the email cert. > I suggest you try both (in separate certs). They both seem to work, but I like the c

Re: Step-by-step instructions on creating test email certificates

2008-02-22 Thread Nelson Bolyard
Neil wrote, On 2008-02-22 03:05: > Here is what I got to work, loosely based on instructions from Kai Engert: > > cvs -d :pserver:[EMAIL PROTECTED]/cvsroot co mozilla/nsprpub > mozilla/security/nss mozilla/security/coreconf mozilla/security/dbm > mozilla/dbm > make -C mozilla/security/nss nss_bu

Re: Step-by-step instructions on creating test email certificates

2008-02-22 Thread Neil
Here is what I got to work, loosely based on instructions from Kai Engert: cvs -d :pserver:[EMAIL PROTECTED]/cvsroot co mozilla/nsprpub mozilla/security/nss mozilla/security/coreconf mozilla/security/dbm mozilla/dbm make -C mozilla/security/nss nss_build_all Then, in the profile directory run th

Re: Step-by-step instructions on creating test email certificates

2008-02-21 Thread Neil
ee that I have the source, but the first step would be to build certutil ;-) >>Would someone mind providing a command line that will do the job, preferably >>installing the certificate directly into my test profile (with the test email >>address [EMAIL PROTECTED])! >>

Re: Step-by-step instructions on creating test email certificates

2008-02-20 Thread Eddy Nigg (StartCom Ltd.)
Nelson Bolyard wrote: > > Not sure, but I think it's this bug: > Bug 252250 – Incorrect handling of S/MIME keys with multiple identities > (need UI for per-identity cert settings) > > OK, I see the problem this bug describes. -- Regards Signer: Eddy Nigg, StartCom Ltd.

Re: Step-by-step instructions on creating test email certificates

2008-02-20 Thread Nelson Bolyard
Eddy Nigg (StartCom Ltd.) wrote, On 2008-02-20 18:39: > Nelson B Bolyard wrote: >> Neil wrote, On 2008-02-20 16:33: >> >>> I've been asked to review a patch that enhances the multiple identity UI >>> in Thunderbird/SeaMonkey by allowing email certificates to be selected >>> on a per-identity b

Re: Step-by-step instructions on creating test email certificates

2008-02-20 Thread Eddy Nigg (StartCom Ltd.)
Nelson B Bolyard wrote: > Neil wrote, On 2008-02-20 16:33: > >> I've been asked to review a patch that enhances the multiple identity UI >> in Thunderbird/SeaMonkey by allowing email certificates to be selected >> on a per-identity basis, rather than just for the main identity. >> >> It seems

Re: Step-by-step instructions on creating test email certificates

2008-02-20 Thread Nelson B Bolyard
icates. > Would someone mind providing a command line that will do the job, > preferably installing the certificate directly into my test profile > (with the test email address [EMAIL PROTECTED])! Tell us a little more about the certs you want. Self signed? Issued by a CA? T

Step-by-step instructions on creating test email certificates

2008-02-20 Thread Neil
more than capable of the task but unfortunately the raft of options make no sense at all to me nor was I able to find any examples of creating email certificates. Would someone mind providing a command line that will do the job, preferably installing the certificate directly into my test pr

Re: Netscape PKCS #11 Test Suite

2008-02-06 Thread Glen Beasley
Erez wrote: > Ho can I download Netscape PKCS #11 Test Suite source code? > no. there is a status summary explaining why on the netscape PKCS#11 test suite page. http://www.mozilla.org/projects/security/pki/pkcs11/netscape/ * Tools: The tools regress, reporter, and replacer ha

Netscape PKCS #11 Test Suite

2008-02-05 Thread Erez
Ho can I download Netscape PKCS #11 Test Suite source code? ___ dev-tech-crypto mailing list dev-tech-crypto@lists.mozilla.org https://lists.mozilla.org/listinfo/dev-tech-crypto

Re: Need NSS test help from an Intel-Mac user/developer

2007-10-01 Thread Nelson B
Steffen Schulz wrote: > I suppose you were talking about OSX on Intel/Mac. Yes, exactly. It hadn't occurred to me that people might run other operating systems on that platform. :) > I compiled nss 3.11.4 from cvs, output is attached. Thanks very much. The output you sent is identical to the

Re: Need NSS test help from an Intel-Mac user/developer

2007-10-01 Thread Steffen Schulz
ary/junk directory.) > > Then run commands similar to these: > > pp -t certificate -a -i /tmp/ECARootCA.pem > /tmp/testoutput.txt > mkdir /tmp/DB > echo test > /tmp/DB/pw > # if the following command has problems, try without the "-z /dev/urandom" > certut

Need NSS test help from an Intel-Mac user/developer

2007-09-30 Thread Nelson B
ding the NSS test tools, such as pp, certutil, etc. You'll also need NSPR shared libraries. You could get the NSS and NSPR shared libraries from a recent FireFox or Thunderbird release, but you'll probably have to build the NSS test tools yourself. The test is to print out a certificat

Test builds with new DB.

2007-06-05 Thread Robert Relyea
f you want to test the shared library, then apply the test patch from the same bug (https://bugzilla.mozilla.org/attachment.cgi?id=266700) Build and test NSS as normal. smime.p7s Description: S/MIME Cryptographic Signature ___ dev-tech-crypto mailing

Re: NSS - PKCS #11 Test Suites build problems

2007-01-11 Thread conor fitzgerald
Thanks for adding that status, i hope it will be useful to future devlopers From: Wan-Teh Chang <[EMAIL PROTECTED]> To: dev-tech-crypto@lists.mozilla.org Subject: Re: NSS - PKCS #11 Test Suites build problems Date: Wed, 10 Jan 2007 15:03:39 -0800 conor fitzgerald wrote: In sum

Re: NSS - PKCS #11 Test Suites build problems

2007-01-10 Thread Wan-Teh Chang
conor fitzgerald wrote: hello All One more question My implementaion(stdll) will plug in to the opencryptoki framework(2.2.4) When i was researching the PKCS #11 Test Suites i found the The Netscape PKCS #11 Test Suites useful as wanted to test compatibility with Netscape software. I assume

Re: NSS - PKCS #11 Test Suites build problems

2007-01-10 Thread Wan-Teh Chang
conor fitzgerald wrote: In summary 1. Tools: The tools 'regress','reporter',’replacer' have yet to be released 2. The tests suite: The complete source to that test suite has never been published. The code that I found is part of a test "harness" that

Re: NSS - PKCS #11 Test Suites build problems

2007-01-09 Thread conor fitzgerald
hello All One more question My implementaion(stdll) will plug in to the opencryptoki framework(2.2.4) When i was researching the PKCS #11 Test Suites i found the The Netscape PKCS #11 Test Suites useful as wanted to test compatibility with Netscape software. I assume that the tools pk11util

Re: NSS - PKCS #11 Test Suites build problems

2007-01-09 Thread conor fitzgerald
Thanks for that information,it is very useful. I will use the NSS programs pk11mode and pk11util and test their capabilities In summary 1. Tools: The tools 'regress','reporter',’replacer' have yet to be released 2. The tests suite: The complete source to that

Re: NSS - PKCS #11 Test Suites build problems

2007-01-08 Thread Bob Relyea
Wan-Teh Chang wrote: Also could someone tell me where the regress and reporter source is available to download, I read on the mozilla website "The Netscape PKCS #11 test suites make use of two testing tools whose source is available with the source for the test suites " I have

Re: NSS - PKCS #11 Test Suites build problems

2007-01-08 Thread Wan-Teh Chang
conor fitzgerald wrote: Hello All I hope this is the correct mailing list for PKCS #11 Test Suites problems I am currently building the PKCS #11 Test Suites and have encountered some issues I want to use the run the suites against a PKCS #11 implementation(PKCS#11 version 2.11) Firstly at

Re: NSS - PKCS #11 Test Suites build problems

2007-01-08 Thread Nelson B
Conor fitzgerald wrote: > I hope this is the correct mailing list for PKCS #11 Test Suites problems Hi Conor, Yes, this is the place. The PKCS#11 test suite of which you write was part of the original Netscape source code, predating the time when NSS was open sourced in Y2K. The compl

NSS - PKCS #11 Test Suites build problems

2007-01-08 Thread conor fitzgerald
Hello All I hope this is the correct mailing list for PKCS #11 Test Suites problems I am currently building the PKCS #11 Test Suites and have encountered some issues I want to use the run the suites against a PKCS #11 implementation(PKCS#11 version 2.11) Firstly at http://www.mozilla.org