Jump to content

Rustls

From Wikipedia, the free encyclopedia

Rustls
Developer(s)Joe Birr-Pixton, Dirkjan Ochtman, Daniel McCarney, Josh Aas[1]
Initial release2016
Written inRust
Operating systemCross-platform
TypeSecurity library
LicenseApache 2.0, MIT, ISC[1]
Websitegithub.com/rustls

Rustls (pronounced "rustles"[2]) is an open-source implementation of the Transport Layer Security (TLS) cryptographic protocol written in the Rust programming language. TLS is essential to internet security, and Rustls aims to enable secure, fast TLS connections. Rustls uses Rust's enforcement of memory safety to reduce the risk of security vulnerabilities. It is part of efforts to improve internet security by replacing memory-unsafe software libraries, such as OpenSSL, with memory-safe alternatives.

Team and funding

[edit]

Joe Birr-Pixton started Rustls in 2016 and remains the lead developer as of 2024.[1] The Internet Security Research Group (ISRG), a nonprofit organization based in the United States, has sponsored the project since 2021 as part of its Prossimo initiative.[3][4] ISRG aims to make Rustls a viable alternative to OpenSSL, which is difficult to use correctly and has had security bugs, such as Heartbleed, caused by memory-unsafe code.[3][5]

ISRG has paid several programmers to work on Rustls, including Birr-Pixton, Daniel McCarney, and Dirkjan Ochtman, using money contributed by Google and other companies and organizations.[3][6] In 2023, the Open Source Security Foundation's Alpha-Omega initiative gave ISRG $530,000 for development of the option to use different cryptographic backends and for the separate project Rust for Linux.[7] That money came from Google, Amazon Web Services, and Microsoft.[8] Amazon Web Services also gave ISRG $1 million in 2023 for memory-safety projects including Rustls.[9] The Sovereign Tech Fund, supported by the German government, gave $1.5 million to ISRG in 2023 for work on Rustls and other projects that provide memory-safe versions of open source tools critical to internet security.[10][11] Additional funding has come from Fly.io,[12] a cloud platform that uses Rustls.[13]

The United States Office of the National Cyber Director has encouraged work on memory-safe security software[14] and complimented the Rustls team.[12] Google awarded Open Source Peer Bonuses to Birr-Pixton and Ochtman for their work on Rustls.[15]

Architecture and features

[edit]

Rustls is a low-level software library focused on TLS implementation.[16] This means it does not support other internet protocols by itself, such as HTTPS, but software that implements other protocols may use Rustls as a component.[16]

By default Rustls uses cryptographic primitives from Amazon Web Services Libcrypto for Rust (aws-lc-rs), which supports Federal Information Processing Standards (FIPS).[17] Rustls allows using alternative cryptographic libraries instead of aws-lc-rs, such as ring.[17] The project has experimental support for post-quantum cryptography: a key exchange method with a special key encapsulation mechanism (Kyber).[18]

Rustls uses its own fork of the webpki library to verify public key infrastructure certificates, a step in the TLS handshake.[2][19] Rustls supports Server Name Indication (SNI), which allows a web server to serve multiple HTTPS websites at the same IP address with different certificates.[20] It also supports TLS certificates that contain IP addresses instead of domain names.[21]

C programs can use Rustls through a foreign function interface API, rustls-ffi.[2][5] For example, cURL is a popular tool written in C, and it allows using Rustls through rustls-ffi.[22][23] Rustls also has an OpenSSL compatibility layer that allows configuring the widely-used Nginx web server to use Rustls instead of OpenSSL.[12][24]

Rustls is available under multiple free software licenses: Apache 2.0, MIT, and ISC.[1]

Evaluations

[edit]

In 2020, the Cloud Native Computing Foundation funded a security audit of Rustls and two Rust libraries it used, ring and webpki, with positive results.[25]

In 2019, benchmarks carried out by the Rustls developer showed better performance than OpenSSL.[26] In 2024 the project conducted new performance comparisons with the latest version of OpenSSL, which showed some scenarios where Rustls was faster or more efficient and some where OpenSSL performed better.[27]

Uses

[edit]

Like other TLS implementations, a computer user may use Rustls without being aware of it, as an underlying part of an application or website. A programmer can use Rustls directly or by configuring a higher-level library or tool to use it. In particular, Rustls is used by some projects that want to ensure they have a secure software supply chain.[28]

Some libraries support Rustls as one of several choices for TLS implementations. The reqwest HTTP client library offers the option to use Rustls for TLS instead of the system's default TLS library (for example, on Windows the default is the Security Support Provider Interface).[29][30] In 2020 an ISRG software engineer enabled using Rustls as a TLS backend for cURL.[31][32] s2n-quic, an implementation of the QUIC network protocol in Rust, supports both Rustls and s2n-tls for TLS.[33]

In 2021 Google funded the creation of mod_tls, a new TLS module for Apache HTTP Server using Rustls.[34][35] The new module is intended to be a successor to the mod_ssl module that uses OpenSSL, as a more secure default.[34][35] As of August 2024, mod_tls is available in the latest version of Apache but still marked as experimental.[36] The Internet Society, a nonprofit that advocates for an open and secure internet, suggests that organizations use this module as a step toward increasing memory safety.[37]

Rustls is the default TLS implementation in some applications. The utility program cargo_audit, which checks Rust project dependencies for security vulnerabilities, uses Rustls.[38] Linkerd, which "adds security, observability, and reliability to any Kubernetes cluster", includes a proxy server built with Rustls.[39] Wolfi, a tool for making memory-safe Linux containers, uses Rustls.[40][41] In 2024, ISRG announced plans to start replacing OpenSSL with Rustls in Let's Encrypt, their free certificate authority used by hundreds of millions of websites.[12][42]

See also

[edit]
[edit]

References

[edit]
  1. ^ a b c d "Rustls README". GitHub. July 30, 2024. Retrieved August 20, 2024.
  2. ^ a b c Edge, Jake (May 4, 2021). "Rustls: memory safety for TLS". LWN.net. Retrieved August 20, 2024.
  3. ^ a b c Melanson, Mike (April 23, 2021). "Rustls Looks to Provide a Memory-Safe Replacement for OpenSSL". The New Stack. Insight Partners. Retrieved August 20, 2024.
  4. ^ Aas, Josh (April 20, 2021). "Preparing Rustls for Wider Adoption". Prossimo. Internet Safety Research Group. Retrieved August 20, 2024.
  5. ^ a b Vaughan-Nichols, Steven J. (November 2, 2021). "Prossimo: Making the Internet Memory Safe". The New Stack. Insight Partners. Retrieved August 20, 2024.
  6. ^ "Rustls". Prossimo. Internet Safety Research Group. Retrieved August 21, 2024.
  7. ^ Gran, Sarah (September 18, 2023). "Advancing Rustls and Rust for Linux with OpenSSF Support". Open Source Security Foundation (OpenSSF). Linux Foundation. Retrieved August 20, 2024.
  8. ^ "Comment from Amazon Web Services (Re: Open-Source Software Security RFI Response, Amazon Web Services)". Regulations.gov. November 8, 2023. Retrieved August 22, 2024.
  9. ^ Aas, Josh (May 11, 2023). "AWS commits $1M to bring memory safety to critical parts of the Web". Prossimo. Internet Safety Research Group. Retrieved August 22, 2024.
  10. ^ Gran, Sarah (July 11, 2023). "$1.5M from Sovereign Tech Fund to Fuel Memory Safety". Internet Security Research Group. Retrieved August 20, 2024.
  11. ^ Tarakiyee, Tara (May 22, 2024). "On Rust, Memory Safety, and Open Source Infrastructure". Sovereign Tech Fund. Retrieved August 20, 2024.
  12. ^ a b c d Aas, Josh (May 8, 2024). "Rustls Gains OpenSSL and Nginx Compatibility". Prossimo. Internet Security Research Group. Retrieved August 20, 2024.
  13. ^ "Healthcare apps on Fly". Fly. Retrieved August 22, 2024.
  14. ^ Wang, Dana; Arasaratnam, Omkhar (February 26, 2024). "OpenSSF Supports White House's Efforts to Build More Secure and Measurable Software". Open Source Security Foundation (OpenSSF). Linux Foundation. Retrieved August 22, 2024.
  15. ^ Tabak, Maria (March 22, 2022). "Rewarding Rust contributors with Peer Bonuses". Google Open Source Blog. Retrieved August 22, 2024.
  16. ^ a b "Crate rustls". Docs.rs. Retrieved August 21, 2024.
  17. ^ a b Aas, Josh (February 29, 2024). "Rustls Now Using AWS Libcrypto for Rust, Gains FIPS Support". Prossimo. Internet Security Research Group. Retrieved August 20, 2024.
  18. ^ Aas, Josh (March 26, 2024). "The Rustls TLS Library Adds Post-Quantum Key Exchange Support". Prossimo. Internet Security Research Group. Retrieved August 21, 2024.
  19. ^ "Rustls webpki README". GitHub. September 18, 2023. Retrieved August 22, 2024.
  20. ^ "ServerName in rustls::pki_types". Docs.rs. Retrieved August 21, 2024.
  21. ^ Aas, Josh (March 29, 2023). "Rustls 0.21.0 Released With Exciting New Features". Prossimo. Internet Security Research Group. Retrieved August 22, 2024.
  22. ^ Stenberg, Daniel (February 9, 2021). "curl supports rustls". daniel.haxx.se. Retrieved August 21, 2024.
  23. ^ "TLS libraries". everything curl. Retrieved August 22, 2024.
  24. ^ Larabel, Michael (May 11, 2024). "Rustls Can Now Work With Nginx Via New OpenSSL Compatibility Layer". Phoronix. Retrieved August 21, 2024.
  25. ^ Birr-Pixton, Joseph (June 14, 2010). "Third-party audit of rustls". jbp.io. Retrieved August 22, 2024.
  26. ^ Cimpanu, Catalin (July 19, 2019). "A Rust-based TLS library outperformed OpenSSL in almost every category". ZDNET. Retrieved August 20, 2024.
  27. ^ Ochagavía, Adolfo (January 4, 2024). "Securing the Web: Rustls on track to outperform OpenSSL". Prossimo. Internet Security Research Group. Retrieved August 20, 2024.
  28. ^ Lorenc, Dan; Conill, Ariadne (January 24, 2023). "Building the first memory safe distro". Chainguard. Retrieved August 20, 2024.
  29. ^ Palmieri, Luca (March 14, 2022). Zero to Production In Rust: An introduction to backend development in Rust. Luca Palmieri. p. 214. ISBN 979-8-8472-1143-7.
  30. ^ "RustLS". The Goose Book. Retrieved August 21, 2024.
  31. ^ Aas, Josh (October 9, 2020). "Memory Safe 'curl' for a More Secure Internet". Internet Security Research Group. Retrieved August 20, 2024.
  32. ^ De Simone, Sergio (October 25, 2020). "Rust Hyper HTTP Library Will Contribute to Make Curl Safer". InfoQ. Retrieved August 20, 2024.
  33. ^ Kampanakis, Panos (February 17, 2022). "Introducing s2n-quic, a new open-source QUIC protocol implementation in Rust". AWS Security Blog. Retrieved August 22, 2024.
  34. ^ a b Cimpanu, Catalin (February 2, 2021). "Google funds project to secure Apache web server with new Rust component". ZDNET. Retrieved August 20, 2024.
  35. ^ a b Eissing, Stefan (March 1, 2022). "Bringing Memory Safe TLS to Apache httpd". Prossimo. Internet Security Research Group. Retrieved August 20, 2024.
  36. ^ "Apache HTTP Server Version 2.4: Apache Module mod_tls". Apache HTTP Server Project. Apache Software Foundation. Retrieved August 22, 2024.
  37. ^ "How to Talk to Your Manager About Memory Safety". Internet Society. October 10, 2023. Retrieved August 22, 2024.
  38. ^ Davidoff, Sergey "Shnatsel" (September 4, 2023). "Keeping Rust projects secure with cargo-audit 0.18: performance, compatibility and security improvements". Inside Rust Blog. Retrieved August 21, 2024.
  39. ^ Weisman, Eliza (July 23, 2020). "Under the hood of Linkerd's state-of-the-art Rust proxy, Linkerd2-proxy". Linkerd. Cloud Native Computing Foundation. Retrieved August 20, 2024.
  40. ^ Lewkowicz, Jakub (September 29, 2023). "SD Times Open-Source Project of the Week: Wolfi". SD Times. Retrieved August 20, 2024.
  41. ^ Claburn, Thomas (January 26, 2023). "Memory safety is the new black, fashionable and fit for any occasion: Calls to avoid C/C++ and embrace Rust grow louder". The Register. Retrieved August 20, 2024.
  42. ^ Aas, Josh (June 24, 2024). "More Memory Safety for Let's Encrypt: Deploying ntpd-rs". Let's Encrypt. Internet Security Research Group. Retrieved August 21, 2024.