Hi Weijun,

I've got a new webrev with the test vectors as hexdumps of the DER encoding.  Let me know what you think.

https://cr.openjdk.java.net/~jnimeh/reviews/8239950/webrev.02

--Jamil

On 6/22/20 7:56 AM, Jamil Nimeh wrote:
Sure, I have code in other tests to do the conversions into hexdumps as well.  I'll convert those today and send a new review out.  Thanks for looking this over, Max!

--Jamil

On 6/22/2020 12:42 AM, Weijun Wang wrote:
Source change looks fine to me.

One small suggestion: Is it possible to encode the bytes in the test as HEX instead of BASE64? If so, I can use my human eyes to look at the content. HexPrinter in test/lib can be used to generate them and Utils.toByteArray can be used to translate them back to byte[].

Thanks,
Max


On Jun 22, 2020, at 12:07 PM, Jamil Nimeh <jamil.j.ni...@oracle.com> wrote:

Ping...

--Jamil

On 6/4/20 10:55 PM, Jamil Nimeh wrote:
Hello all,

This brings a few PKCS#9 attributes (unstructuredName, unstructuredAddress, signingTime) into line with v2.0 of the spec (RFC 2985).  It mostly expands the allowed string or date types for these attributes.  I also came across a corner-case bug where toString calls on PKCS9Attribute objects were throwing NPE if the attribute type was a UniversalString, so that is addressed in this webrev too.

Webrev: https://cr.openjdk.java.net/~jnimeh/reviews/8239950/webrev.01

JBS: https://bugs.openjdk.java.net/browse/JDK-8239950

--Jamil

Reply via email to