Re: Disabling all uses of elliptical curves

2016-04-29 Thread Martin Thomson
At the TLS layer, you can disable all suites that require ECC. On Sat, Apr 30, 2016 at 4:40 AM, Franziskus Kiefer wrote: > there's no runtime option but you can disable it at compile time with > NSS_DISABLE_ECC, see [1] > > [1] > https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Refer

Re: Disabling all uses of elliptical curves

2016-04-29 Thread Franziskus Kiefer
there's no runtime option but you can disable it at compile time with NSS_DISABLE_ECC, see [1] [1] https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Reference/NSS_environment_variables On Fri, Apr 29, 2016 at 3:44 PM, jonetsu wrote: > Hello, > > Is there a run-time option to disable

Disabling all uses of elliptical curves

2016-04-29 Thread jonetsu
Hello, Is there a run-time option to disable all and every uses of elliptical curves ? If not, is there a compile option ? Thanks. -- View this message in context: http://mozilla.6506.n7.nabble.com/Disabling-all-uses-of-elliptical-curves-tp354147.html Sent from the Mozilla - Cryptography ma