Re: Comparison of OpenSSL and NSS

2008-08-14 Thread Nelson Bolyard
Nelson Bolyard wrote, On 2008-08-12 22:59: I didn't understand that very well, but I _think_ you're saying that if adding a CA cert that trusted to issue client certs causes that CA to also be trusted to issue server certs, that would be bad. Indeed, that would be bad, and it definitely

Re: Comparison of OpenSSL and NSS

2008-08-14 Thread Michael Ströder
Nelson Bolyard wrote: When you trust a cert as a peer, you trust it for all the names that appear in that cert, just as if it had been issued by a CA you trust. If it has 50 subject alt names, or a wildcard name, you trust that cert for all those names. It turned out that browser users

Re: Comparison of OpenSSL and NSS

2008-08-13 Thread Nelson Bolyard
Howard Chu wrote, On 2008-08-12 19:12: That was the other point I was trying to make about global state... It's common practice to set up services with private CAs, so that random nosy clients cannot connect to them. In an OpenLDAP proxy installation you'll have one server cert/key and

Re: Comparison of OpenSSL and NSS

2008-08-13 Thread Michael Ströder
Howard Chu wrote: Nelson B Bolyard wrote: Howard Chu wrote, On 2008-08-10 03:30: When one considers all the important reasons to choose a crypto implementation, support for one file format which is not used in any standard protocols (e.g. TLS, SMIME) doesn't seem like a biggie. The issue

Re: Comparison of OpenSSL and NSS

2008-08-13 Thread Michael Ströder
Howard Chu wrote: Likewise in the Mozilla Browser/nss_ldap situation, the credentials needed for LDAP authentication will probably be quite different from the credentials needed for web browsing or personal addressbook lookups. It would be extremely bad if simply using Mozilla on a system

Re: Comparison of OpenSSL and NSS

2008-08-12 Thread Robert Relyea
Nelson B Bolyard wrote: Howard Chu wrote, On 2008-08-11 20:07: Nelson B Bolyard wrote: Howard Chu wrote, On 2008-08-10 14:13: It would make it impossible to use in e.g. OpenLDAP/nss_ldap because applications would be unable to load their own configuration settings after

Re: Comparison of OpenSSL and NSS

2008-08-12 Thread Julien R Pierre - Sun Microsystems
Howard, Howard Chu wrote: Did any of those FIPS audits red-flag the above code snippet? Of course not. You seem to be mistaken about the purpose and scope of FIPS140 validation. Only cryptographic code needs to be validated. The libnss initialization code is not cryptographic code, and thus

Re: Comparison of OpenSSL and NSS

2008-08-12 Thread Julien R Pierre - Sun Microsystems
Bob, Robert Relyea wrote: SECMOD_OpenUserDB() will open new database slots in the internal database module. Unfortunately, those additional DBs can't be manipulated separately. This is particularly a problem for trust. ___ dev-tech-crypto mailing

Re: Comparison of OpenSSL and NSS

2008-08-12 Thread Nelson Bolyard
Julien R Pierre wrote on 2008-08-12 16:53 PDT: Robert Relyea wrote: SECMOD_OpenUserDB() will open new database slots in the internal database module. Unfortunately, those additional DBs can't be manipulated separately. huh? - key gens can be done in each one separately, - certs can be

Re: Comparison of OpenSSL and NSS

2008-08-12 Thread Julien R Pierre - Sun Microsystems
Nelson, Nelson Bolyard wrote: Julien R Pierre wrote on 2008-08-12 16:53 PDT: Robert Relyea wrote: SECMOD_OpenUserDB() will open new database slots in the internal database module. Unfortunately, those additional DBs can't be manipulated separately. huh? - key gens can be done in each

Re: Comparison of OpenSSL and NSS

2008-08-12 Thread Howard Chu
Julien R Pierre - Sun Microsystems wrote: Nelson, Nelson Bolyard wrote: Julien R Pierre wrote on 2008-08-12 16:53 PDT: Robert Relyea wrote: SECMOD_OpenUserDB() will open new database slots in the internal database module. Unfortunately, those additional DBs can't be manipulated

RE: Comparison of OpenSSL and NSS

2008-08-11 Thread David Stutzman
Actually, most of the developers who work on it are developing it for servers. It is revenue from server sales that pay the salaries of most of NSS developers (since revenues from browser sales are ... low :). They must be using it in pretty simple scenarios so far. The whole who

Re: Comparison of OpenSSL and NSS

2008-08-11 Thread Howard Chu
David Stutzman wrote: Actually, most of the developers who work on it are developing it for servers. It is revenue from server sales that pay the salaries of most of NSS developers (since revenues from browser sales are ... low :). They must be using it in pretty simple scenarios so far.

Re: Comparison of OpenSSL and NSS

2008-08-11 Thread Wan-Teh Chang
On Sun, Aug 10, 2008 at 2:13 PM, Howard Chu [EMAIL PROTECTED] wrote: There's other relics lying around in the code, waiting to bite: nss/lib/nss/nssinit.c:561 #ifndef XP_MAC /* only servers need this. We currently do not have a mac server */ if ((!noModDB) (!noCertDB)

Re: Comparison of OpenSSL and NSS

2008-08-10 Thread Howard Chu
Robert Relyea wrote: Nelson B Bolyard wrote: Joe Orton wrote, On 2008-07-28 16:09: On Sat, Jul 26, 2008 at 05:17:56PM -0700, Nelson Bolyard wrote: Daniel Stenberg wrote, On 2008-07-26 13:45: As a user of OpenSSL, NSS, yassl and GnuTLS I can certainly agree that GnuTLS has flaws in its API

Re: Comparison of OpenSSL and NSS

2008-08-10 Thread Nelson B Bolyard
Howard Chu wrote, On 2008-08-10 03:30: Nelson B Bolyard wrote: Someone could write a PKCS#11 module that uses PEM files as its storage. It wouldn't be FIPS validated, at least not initially. In that case, there's even less motivation to adopt NSS, since OpenSSL is moving ahead with

Re: Comparison of OpenSSL and NSS

2008-08-10 Thread Eddy Nigg
Nelson B Bolyard: Howard Chu wrote, On 2008-08-10 03:30: Following on from the discussion in https://bugzilla.mozilla.org/show_bug.cgi?id=292127 today I took a look at what would be involved in adding NSS support to OpenLDAP. Aside from the lack of hassle-free PEM support (which it appears

Re: Comparison of OpenSSL and NSS

2008-08-10 Thread Howard Chu
Nelson B Bolyard wrote: Howard Chu wrote, On 2008-08-10 03:30: When one considers all the important reasons to choose a crypto implementation, support for one file format which is not used in any standard protocols (e.g. TLS, SMIME) doesn't seem like a biggie. The issue isn't about a specific

Re: Comparison of OpenSSL and NSS

2008-08-10 Thread Michael Ströder
Eddy Nigg wrote: Well, consider that people are familiar with OpenSSL commands and new users get quickly used to it. This might be what others are looking for when checking out NSS and other libraries (and decide to forget about it). Look into the other thread started by me Creating

Re: Comparison of OpenSSL and NSS

2008-08-10 Thread Nelson B Bolyard
Howard Chu wrote, On 2008-08-10 14:13: The issue isn't about a specific file format, it's about overall usability. Ignoring the issue of hiding things in a fragile DB the problem is that it's a one-shot monolithic configuration. A process may only call NSS_Init once, and provides a single

Re: Comparison of OpenSSL and NSS

2008-08-10 Thread Howard Chu
Nelson B Bolyard wrote: Howard Chu wrote, On 2008-08-10 14:13: The issue isn't about a specific file format, it's about overall usability. Ignoring the issue of hiding things in a fragile DB the problem is that it's a one-shot monolithic configuration. A process may only call NSS_Init once,

Re: Comparison of OpenSSL and NSS

2008-08-04 Thread Robert Relyea
Nelson B Bolyard wrote: Joe Orton wrote, On 2008-07-28 16:09: On Sat, Jul 26, 2008 at 05:17:56PM -0700, Nelson Bolyard wrote: Daniel Stenberg wrote, On 2008-07-26 13:45: As a user of OpenSSL, NSS, yassl and GnuTLS I can certainly agree that GnuTLS has flaws in its API but NSS

Re: Comparison of OpenSSL and NSS

2008-07-29 Thread Rainer Gerhards
On Jul 27, 2:17 am, Nelson Bolyard [EMAIL PROTECTED] wrote: Daniel Stenberg wrote, On 2008-07-26 13:45: As a user of OpenSSL, NSS, yassl and GnuTLS I can certainly agree that GnuTLS has flaws in its API but NSS most certainly also has flaws as well _and_ notable missing features that

RE: Use PEM formatted certs (was Re: Comparison of OpenSSL and NSS)

2008-07-29 Thread David Stutzman
-Original Message- The requirement to put all cryptographically sensitive information into a well defined crypto boundary seems very elegant. It explains how NSS was able to work with so many third party crypto gizmos starting in the late 90's, and how it was able to get 4 FIPS

Re: Comparison of OpenSSL and NSS

2008-07-28 Thread Daniel Stenberg
On Sat, 26 Jul 2008, Nelson Bolyard wrote: As a user of OpenSSL, NSS, yassl and GnuTLS I can certainly agree that GnuTLS has flaws in its API but NSS most certainly also has flaws as well _and_ notable missing features that GnuTLS offers. Daniel, please tell us what features are missing

Re: Comparison of OpenSSL and NSS

2008-07-28 Thread Nelson B Bolyard
Daniel Stenberg wrote, On 2008-07-28 09:12: On Sat, 26 Jul 2008, Nelson Bolyard wrote: As a user of OpenSSL, NSS, yassl and GnuTLS I can certainly agree that GnuTLS has flaws in its API but NSS most certainly also has flaws as well _and_ notable missing features that GnuTLS offers.

Use PEM formatted certs (was Re: Comparison of OpenSSL and NSS)

2008-07-28 Thread Daniel Stenberg
On Mon, 28 Jul 2008, Nelson B Bolyard wrote: NSS is quite capable of importing certificates in PEM format. Importing them where? If I want to use NSS for the TLS layer and I have the ca cert in a PEM format file, how can I make NSS use that file when I connect to the peer? My current code

Re: Comparison of OpenSSL and NSS

2008-07-28 Thread Joe Orton
On Sat, Jul 26, 2008 at 05:17:56PM -0700, Nelson Bolyard wrote: Daniel Stenberg wrote, On 2008-07-26 13:45: As a user of OpenSSL, NSS, yassl and GnuTLS I can certainly agree that GnuTLS has flaws in its API but NSS most certainly also has flaws as well _and_ notable missing features that

Re: Use PEM formatted certs (was Re: Comparison of OpenSSL and NSS)

2008-07-28 Thread Kyle Hamilton
This is, honestly, a matter of NSS's implementors decided to force administrators and users to jump through hoops. There may be legitimate policy concerns with certain policies that require everything to be inside the database that NSS uses... but for those who don't have those policy

Re: Use PEM formatted certs (was Re: Comparison of OpenSSL and NSS)

2008-07-28 Thread Nelson B Bolyard
Kyle Hamilton wrote, On 2008-07-28 17:23: This is, honestly, a matter of NSS's implementors decided to force administrators and users to jump through hoops. There may be legitimate policy concerns with certain policies that require everything to be inside the database that NSS uses. Nothing

Re: Comparison of OpenSSL and NSS

2008-07-28 Thread Nelson B Bolyard
Joe Orton wrote, On 2008-07-28 16:09: On Sat, Jul 26, 2008 at 05:17:56PM -0700, Nelson Bolyard wrote: Daniel Stenberg wrote, On 2008-07-26 13:45: As a user of OpenSSL, NSS, yassl and GnuTLS I can certainly agree that GnuTLS has flaws in its API but NSS most certainly also has flaws as well

Re: Use PEM formatted certs (was Re: Comparison of OpenSSL and NSS)

2008-07-28 Thread Wan-Teh Chang
On Mon, Jul 28, 2008 at 5:44 PM, Nelson B Bolyard [EMAIL PROTECTED] wrote: NSS's own PKCS#11 module claims to be 2.10 (don't know why, because it has many features from 2.20). I believe we claim to be 2.20. See the NSC_GetInfo function: http://mxr.mozilla.org/security/ident?i=NSC_GetInfo

Re: Use PEM formatted certs (was Re: Comparison of OpenSSL and NSS)

2008-07-28 Thread Nelson B Bolyard
Wan-Teh Chang wrote, On 2008-07-28 18:20: On Mon, Jul 28, 2008 at 5:44 PM, Nelson B Bolyard [EMAIL PROTECTED] wrote: NSS's own PKCS#11 module claims to be 2.10 (don't know why, because it has many features from 2.20). I believe we claim to be 2.20. See the NSC_GetInfo function:

Re: Comparison of OpenSSL and NSS

2008-07-27 Thread Jean-Marc Desperrier
Nelson Bolyard a écrit : [...] Daniel, please tell us what features are missing that you would actually use if they were present! I recently selected Gnutls for a project, only because it was the only library supporting TLS 1.1's Maximum Fragment Length Negotiation.

Re: Comparison of OpenSSL and NSS

2008-07-26 Thread Michael Ströder
Wan-Teh Chang wrote: On Thu, Jul 24, 2008 at 7:31 PM, Nelson B Bolyard [EMAIL PROTECTED] wrote: I've been told that GnuTLS's API only supports carrying non-binary text strings as application data, and doesn't facilitate the transmission of pure binary files (e.g. containing lots of zero

Re: Comparison of OpenSSL and NSS

2008-07-26 Thread Daniel Stenberg
On Sat, 26 Jul 2008, Michael Ströder wrote: http://trac.gnutls.org/cgi-bin/trac.cgi/ticket/18#comment:1 (Well, they even aren't keeping their issue tracker spam-free...) Please, spam is hardly their fault and I don't think you help them any way by being rude. As a user of OpenSSL, NSS,

Re: Comparison of OpenSSL and NSS

2008-07-26 Thread Nelson Bolyard
Daniel Stenberg wrote, On 2008-07-26 13:45: As a user of OpenSSL, NSS, yassl and GnuTLS I can certainly agree that GnuTLS has flaws in its API but NSS most certainly also has flaws as well _and_ notable missing features that GnuTLS offers. Daniel, please tell us what features are missing that

Re: Comparison of OpenSSL and NSS

2008-07-25 Thread Frank Hecker
Julien R Pierre - Sun Microsystems wrote: Copyright owner : RSA security should be removed ! Netscape/Sun/Red Hats are the original developers of most of the code. But they don't hold the copyright (see GPL/LPGL/MPL licenses) Let's not confuse licensing with copyright ownership. AFAIK

Re: Comparison of OpenSSL and NSS

2008-07-25 Thread Wan-Teh Chang
On Thu, Jul 24, 2008 at 7:31 PM, Nelson B Bolyard [EMAIL PROTECTED] wrote: I've been told that GnuTLS's API only supports carrying non-binary text strings as application data, and doesn't facilitate the transmission of pure binary files (e.g. containing lots of zero bytes). I find that

Re: Comparison of OpenSSL and NSS

2008-07-24 Thread Nelson B Bolyard
Daniel Stenberg wrote, On 2008-07-23 14:43: On Wed, 23 Jul 2008, Ruchi Lohani wrote: Since a lot of open source softwares are using NSS, I wish to know whether we have some documentation on specifics of OpenSSL and NSS and the advantages NSS has over OpenSSL. If so, can anybody direct me

Comparison of OpenSSL and NSS

2008-07-23 Thread Ruchi Lohani
Hi all, Since a lot of open source softwares are using NSS, I wish to know whether we have some documentation on specifics of OpenSSL and NSS and the advantages NSS has over OpenSSL. If so, can anybody direct me over that or just give a brief comparison of both. Thanks Ruchi

Re: Comparison of OpenSSL and NSS

2008-07-23 Thread Daniel Stenberg
On Wed, 23 Jul 2008, Ruchi Lohani wrote: Since a lot of open source softwares are using NSS, I wish to know whether we have some documentation on specifics of OpenSSL and NSS and the advantages NSS has over OpenSSL. If so, can anybody direct me over that or just give a brief comparison of