Re: SHA-256 support

2013-11-19 Thread Rob Stradling
On 11/18/2013 07:00 AM, Gervase Markham wrote: Hi everyone, Following Microsoft's announcement re: SHA-1, some CAs are asking browser and OS vendors about the ubiquity of SHA-256 support. It would be a help to them if we could say: - Which version of NSS first supported SHA-256 Gerv, SHA-256

Re: Proposal to Change the Default TLS Ciphersuites Offered by Browsers

2013-11-19 Thread Kurt Roeckx
On Mon, Nov 18, 2013 at 06:47:08PM -0800, Wan-Teh Chang wrote: On Mon, Nov 18, 2013 at 4:57 PM, Brian Smith br...@briansmith.org wrote: Also, AES implementations are highly optimized, well-audited, well-tested, and are more likely to be side-channel free. Camellia doesn't get used very

Re: SHA-256 support

2013-11-19 Thread Robert Relyea
On 11/19/2013 02:50 AM, Rob Stradling wrote: On 11/18/2013 07:00 AM, Gervase Markham wrote: Hi everyone, Following Microsoft's announcement re: SHA-1, some CAs are asking browser and OS vendors about the ubiquity of SHA-256 support. It would be a help to them if we could say: - Which

Re: How do you sign a FireFox .xpi add-on file using Jarsigner?

2013-11-19 Thread mikeprice . mail
On Monday, November 18, 2013 8:31:22 AM UTC-8, Štefan Baebler wrote: On Wednesday, November 13, 2013 11:19:45 PM UTC+1, Mike Price wrote: Does anyone know the secret to using Java's jarsigner.exe to sign a FireFox .xpi add on? I have seen a few references that seem to imply that this can

Re: SHA-256 support

2013-11-19 Thread Robert Relyea
On 11/19/2013 10:40 AM, Wan-Teh Chang wrote: Bob's answer is accurate. Note that CAs are more interested in SHA-2 based signature support rather than plain SHA-2 support. So another way to track down the NSS version is to look at the CVS history of the secvfy.c file: