rustls VS systemd

Compare rustls vs systemd and see what are their differences.

rustls

A modern TLS library in Rust (by rustls)

systemd

The systemd System and Service Manager (by systemd)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
rustls systemd
57 510
5,456 12,457
3.6% 2.0%
9.9 10.0
about 6 hours ago 3 days ago
Rust C
GNU General Public License v3.0 or later GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

rustls

Posts with mentions or reviews of rustls. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-02-28.
  • Pingora: HTTP Server and Proxy Library, in Rust, by Cloudflare, Released
    6 projects | news.ycombinator.com | 28 Feb 2024
  • Alternative to openssl for reqwest https with client certs.
    3 projects | /r/rust | 8 Dec 2023
  • rustls 0.22 is out with pluggable crypto providers and better CRL support
    1 project | /r/rust | 4 Dec 2023
  • Exploring the Rust compiler benchmark suite
    1 project | /r/rust | 22 Aug 2023
    The RustTLS project is currently setting up their own CI benchmarking workflow, so I think that you could find some inspiration there: https://github.com/rustls/rustls/issues/1385 and https://github.com/rustls/rustls/issues/1205.
  • What are the scenarios where "Rewrite it in Rust" didn't meet your expectations or couldn't be successfully implemented?
    16 projects | /r/rust | 9 Jun 2023
    I also studied this question on FFI several weeks ago in terms of "rewrite part of the system in Rust". Unexpected results could be semantic issues (e.g., different error handling methods) or security issues (FFI could be a soundness hole). I suggest going through the issues of libraries that have started rewriting work such as rust-openssl or rustls (This is the one trying to rewrite in whole rust rather than using FFI; however, you will not be able to find the mapping function in the C version and compare them). I hope this helps!
  • A brief guide to choosing TLS crates
    5 projects | /r/rust | 9 Jun 2023
    Now for rust implementation of tls. Certificates can be loaded in two ways. * Finds and loads certificates using OS specific tools3 * Uses a rust implementation of webpki4 for loading with certificates5
  • Microsoft is busy rewriting core Windows library code in memory-safe Rust
    2 projects | news.ycombinator.com | 27 Apr 2023
    > Ring is mostly C/Assembly

    Crypto needs to be written in Assembly to ensure that operations take a constant time, regardless of input. Writing it in a high level language like C or Rust opens you up to the compiler "optimising" routines and making them no longer constant time.

    But you already knew this. And you also knew that the security audit (https://github.com/rustls/rustls/blob/master/audit/TLS-01-re...) of ring was favourable

    > No issues were found with regards to the cryptographic engineering of rustls or its underlying ring library. A recommendation is provided in TLS-01-001 to optionally supplement the already solid cryptographic library with another cryptographic provider (EverCrypt) with an added benefit of formally verified cryptographic primitives. Overall, it is very clear that the developers of rustls have an extensive knowledge on how to correctly implement the TLS stack whilst avoiding the common pitfalls that surround the TLS ecosystem. This knowledge has translated reliably into an implementation of exceptional quality.

    You said

    > a standard library with feature flags and editions would make rust ridiculously much more productive

    What's the difference between opting into a library with a feature flag and opting in with a line in Cargo.toml? Let's say you want to use the de-facto regex library. Would it really be ridiculously productive if you said you wanted the "regex" feature flag instead of the "regex" crate?

    I do agree that the standard library does need a versioning story so they can remove long deprecated functions. Where it gets complicated is if a new method is reintroduced using the same name in a later edition.

  • gRPC with mutual TLS on IPs only
    1 project | /r/openssl | 2 Apr 2023
    I used the commands listed in the .sh file here: https://github.com/rustls/rustls/tree/main/test-ca to generate keys/certs for a server and a client (with IP.1 records for SANs). I have added the local root CA to the trust store of each VM.
  • rustls 0.21 released with support for IP address server names
    1 project | /r/rust | 29 Mar 2023
    This is great news, this was our single biggest annoyance with rustls. One of our cloud providers choses to issue their hosted postgres instances with TLS certificates with IP addresses. Unusual, but valid per the spec, so why not. Apparently a practise that's also popular in kubernetes settings, so I'm somewhat surprised it took 5 years to close the issue, but now I can finally recommend people to use rustls without mentioning any gotchas.
  • Is Rust really safe? How to identify functions that can potentially cause panic
    6 projects | /r/rust | 12 Mar 2023
    I believe it is more relevant than you think: servers running in containers, web assembler tasks running in browsers, embedded devices and kernels with total control of the system, all have the ability to do something more sensible than plain out SIGABRT or similar, and in many the case is not that the complete system is falling down. For example RustTLS is looking into allowing fallible allocators and as a pretty general-purpose library that seems like a nice feature. I do wish ulimit -v worked in a sensible manner with applications.

systemd

Posts with mentions or reviews of systemd. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-14.
  • Linux fu: getting started with systemd
    5 projects | news.ycombinator.com | 14 Apr 2024
    https://github.com/systemd/systemd/issues/32028#issuecomment...

    There are some very compelling arguments made there if you care to read them

  • Ubuntu 24.04 (and Debian) removed libsystemd from SSH server dependencies
    1 project | news.ycombinator.com | 13 Apr 2024
    Maybe it was because you weren't pointing out anything new?

    There was a pull request to stop linking libzma to systemd before the attack even took place

    https://github.com/systemd/systemd/pull/31550

    This was likely one of many things that pushed the attackers to work faster, and forced them into making mistakes.

  • Systemd minimizing required dependencies for libsystemd
    2 projects | news.ycombinator.com | 12 Apr 2024
    The PR for changing compression libraries to use dlopen() was opened several weeks before the xz-utils backdoor was revealed.

    https://github.com/systemd/systemd/pull/31550

  • Going in circles without a real-time clock
    6 projects | news.ycombinator.com | 10 Apr 2024
  • The xz sshd backdoor rabbithole goes quite a bit deeper
    5 projects | news.ycombinator.com | 6 Apr 2024
    I find this the most plausible explanation by far:

    * The highly professional outfit simply did not see teknoraver's commit to remove liblzma as standard dependency of systemd build scripts coming.

    * The race was on between their compromised code and that commit. They had to win it, with as large a window as possible.

    * This caused serious errors.

    * The performance regression is __not__ big. It's lucky Andres caught it at all. It's also not necessarily all that simple to remove it. It's not simply a bug in a loop or some such.

    * The payload of the 'hack' contains fairly easy ways for the xz hackers to update the payload. They actually used it to remove a real issue where their hackery causes issues with valgrind that might lead to discovering it, and they also used it to release 5.6.1 which rewrites significant chunks; I've as yet not read, nor know of any analysis, as to why they changed so much.

    Extra info for those who don't know:

    https://github.com/systemd/systemd/commit/3fc72d54132151c131...

    That's a commit that changes how liblzma is a dependency of systemd. Not because the author of this commit knew anything was wrong with it. But, pretty much entirely by accident (although removing deps was part of the point of that commit), almost entirely eliminates the value of all those 2 years of hard work.

    And that was with the finish line in sight for the xz hackers: On 24 feb 2024, the xz hackers release liblzma 5.6.0 which is the first fully operational compromised version. __12 days later systemd merges a commit that means it won't work__.

    So now the race is on. Can they get 5.6.0 integrated into stable releases of major OSes _before_ teknoraver's commit that removes liblzma's status as direct dep of systemd?

    I find it plausible that they knew about teknoraver's commit _just before_ Feb 24th 2024 (when liblzma v5.6.0 was released, the first backdoored release), and rushed to release ASAP, before doing the testing you describe. Buoyed by their efforts to add ways to update the payload which they indeed used - March 8th (after teknoraver's commit was accepted) it was used to fix the valgrind issue.

    So, no, I don't find this weird, and I don't think the amateurish aspects should be taken as some sort of indication that parts of the outfit were amateuristic. As long as it's plausible that the amateuristic aspects were simply due to time pressure, it sounds like a really bad idea to make assumptions in this regard.

  • Excellent succinct breakdown of the xz mess, from an OpenBSD developer
    2 projects | news.ycombinator.com | 5 Apr 2024
    sshd is started by systemd.

    systemd has several ways of starting programs and waiting until they're "ready" before starting other programs that depend on them: Type=oneshot, simple, exec, forking, dbus, notify, ...

    A while back, several distro maintainers found problems with using Type=exec (?) and chose Type=notify instead. When sshd is ready, it notifies systemd. How you do notification is you send a datagram to systemd's unix domain socket. That's about 10 lines of C code. But to make life even simpler, systemd also provides the one-line sd_notify() call, which is in libsystemd.so. This library is so other programmers can easily integrate with systemd.

    So the distro maintainers patched sshd to use the sd_notify() function from libsystemd.so

    What else is in libsystemd.so? That's right, systemd also does logging. All the logging functions are in there, so user programs can do logging the systemd way. You can even _read_ logs, using the functions in libsystemd.so. For example, sd_journal_open_files().

    By the way... systemd supports the environment variable SYSTEMD_JOURNAL_COMPRESS which can be LZ4, XZ or ZSTD, to allow systemd log files to be compressed.

    So, if you're a client program, that needs to read systemd logs, you'll call sd_journal_open_files() in libsystemd.so, which may then need liblz4, liblzma or libzstd functions.

    These compression libraries could be dynamically loaded, should sd_journal_open_files() need them - which is what https://github.com/systemd/systemd/pull/31550 submitted on the 29th February this year did. But clearly that's not in common use. No, right now, most libsystemd.so libraries have headers saying "you'll need to load liblz4.so, liblzma.so and libzstd before you can load me!", so liblzma.so gets loaded for the logging functions that sshd doesn't use, so the distro maintainers of sshd can add 1 line instead of 10 to notify systemd that sshd is ready.

  • Reflections on Distrusting xz
    3 projects | news.ycombinator.com | 3 Apr 2024
    They just added an example to the documentation[0] of how to implement the sd_notify protocol without linking to libsystemd, so a little bit of discarding systemd (or at least parts of it) does seem to be part of the solution.

    [0] https://github.com/systemd/systemd/pull/32030/files

  • Timeline of the xz open source attack
    3 projects | news.ycombinator.com | 1 Apr 2024
    I think this analysis is more interesting if you consider these two events in particular:

    2024-02-29: On GitHub, @teknoraver sends pull request to stop linking liblzma into libsystemd.[1]

    2024-03-20: The attacker is now a co-contributor for a patchset proposed to the Linux kernel, with the patchset adding the attacker as a maintainer and mirroring activity with xz-utils.

    A theory is that the attacker saw the sshd/libsystemd/xz-utils vector as closing soon with libsystemd removing its dependency on xz-utils. When building a Linux kernel image, the resulting image is compressed by default with gzip [3], but can also be optionally compressed using xz-utils (amongst other compression utilities). There's a lot of distributions of Linux which have chosen xz-utils as the method used to compress kernel images, particularly embedded Linux distributions.[4] xz-utils is even the recommended mode of compression if a small kernel build image is desired.[5] If the attacker can execute code during the process of building a new kernel image, they can cause even more catastrophic impacts than targeting sshd. Targeting sshd was always going to be limited due to targets not exposing sshd over accessible networks, or implementing passive optical taps and real time behavioural analysis, or receiving real time alerts from servers indicative of unusual activity or data transfers. Targeting the Linux kernel would have far worse consequences possible, particularly if the attacker was targeting embedded systems (such as military transport vehicles [6]) where the chance of detection is reduced due to lack of eyeballs looking over it.

    [1] https://github.com/systemd/systemd/pull/31550

    [2] https://lkml.org/lkml/2024/3/20/1004

    [3] https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/lin...

    [4] https://github.com/search?q=CONFIG_KERNEL_XZ%3Dy&type=code

    [5] https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/lin...

    [6] https://linuxdevices.org/large-military-truck-runs-embedded-...

  • What we know about the xz Utils backdoor that almost infected the world
    3 projects | news.ycombinator.com | 1 Apr 2024
    systemd merged a change to using dlopen for compression libraries recently https://github.com/systemd/systemd/pull/31550 which is a safer linking method in that sense.
  • XZ: A Microcosm of the interactions in Open Source projects
    7 projects | news.ycombinator.com | 30 Mar 2024
    1) Debian includes this downstream patch, also.

    2) A potential explanation for "why now" is that systemd DID prevent these dependencies from loading automatically in a patch one month ago, and the patches enabling the backdoor merged a few days later. It could be a total coincidence or it could be that the attacker was trying to catch the window before it was closed on them https://github.com/systemd/systemd/pull/31550#issuecomment-1...

What are some alternatives?

When comparing rustls and systemd you can also consider the following projects:

rust-native-tls

openrc - The OpenRC init system

rust-openssl - OpenSSL bindings for Rust

tini - A tiny but valid `init` for containers

mkcert - A simple zero-config tool to make locally trusted development certificates with any names you'd like.

inotify-tools - inotify-tools is a C library and a set of command-line programs providing a simple interface to inotify.

ring - Safe, fast, small crypto using Rust

s6 - The s6 supervision suite.

webpki - WebPKI X.509 Certificate Validation in Rust

earlyoom - earlyoom - Early OOM Daemon for Linux

rust-crypto - A (mostly) pure-Rust implementation of various cryptographic algorithms.

supervisor - Supervisor process control system for Unix (supervisord)