From Fedora Project Wiki

(Introduction)
 
(Lifespan)
Line 5: Line 5:


In order to make the transition to OpenSSL smoother for users of OpenLDAP it was decided to implement a mechanism which would '''allow to use NSS databases''' (which is the PKI store within NSS) '''while the actual crypto library used would be OpenSSL''' (which uses PEM files as a PKI store). This resulted in implementation of MozNSS Compatibility Layer (abbreviated '''TLSMC''').
In order to make the transition to OpenSSL smoother for users of OpenLDAP it was decided to implement a mechanism which would '''allow to use NSS databases''' (which is the PKI store within NSS) '''while the actual crypto library used would be OpenSSL''' (which uses PEM files as a PKI store). This resulted in implementation of MozNSS Compatibility Layer (abbreviated '''TLSMC''').
== Lifespan ==
TLSMC is currently '''downstream only''' and it is currently not planned to spread it wider.
TLSMC has been introduced in Fedora 28 with an approval through a [[Changes/OpenLDAPwithOpenSSL|change proposal]], before originally tracked in [https://bugzilla.redhat.com/show_bug.cgi?id=1400570 bugzilla], with '''openldap-2.4.45-4.fc28''', at the same time compiling with OpenSSL instead of NSS.
Currently (2018-03-01), TLSMC is planned to be dropped in Fedora 29 which already [https://src.fedoraproject.org/rpms/openldap/c/60f1a0883e5a9be55d4dedd12fd7c19442259186?branch=f28 does not contain it].


[[Category:Documentation]]
[[Category:Documentation]]

Revision as of 17:42, 1 March 2018

OpenLDAP and MozNSS Compatibility Layer

Introduction

OpenLDAP in Fedora had been compiled with NSS (MozNSS, i.e. Mozilla Network Security Services) as a crypto library for several years. This effort was driven only by Fedora downstream and its derivatives. However, this implementation had not been optimal and for that it was later decided to move back to OpenSSL which is the preferred crypto library within OpenLDAP upstream community.

In order to make the transition to OpenSSL smoother for users of OpenLDAP it was decided to implement a mechanism which would allow to use NSS databases (which is the PKI store within NSS) while the actual crypto library used would be OpenSSL (which uses PEM files as a PKI store). This resulted in implementation of MozNSS Compatibility Layer (abbreviated TLSMC).

Lifespan

TLSMC is currently downstream only and it is currently not planned to spread it wider.

TLSMC has been introduced in Fedora 28 with an approval through a change proposal, before originally tracked in bugzilla, with openldap-2.4.45-4.fc28, at the same time compiling with OpenSSL instead of NSS.

Currently (2018-03-01), TLSMC is planned to be dropped in Fedora 29 which already does not contain it.