Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Use formally-verified code from miTLS #2549

Closed
DemiMarie opened this issue Mar 18, 2022 · 6 comments
Closed

Use formally-verified code from miTLS #2549

DemiMarie opened this issue Mar 18, 2022 · 6 comments
Labels
blocked external Proposed by non-MSFT feature request A request for new functionality TLS: miTLS
Milestone

Comments

@DemiMarie
Copy link

Describe the feature you'd like supported

MsQuic should use as much formally-verified code from miTLS as possible

Proposed solution

This will significantly reduce the risk of a bug or vulnerability.

Additional context

miTLS already has some TLS and QUIC code but it is not easy to use outside of Microsoft.

@DemiMarie DemiMarie added the feature request A request for new functionality label Mar 18, 2022
@nibanks
Copy link
Member

nibanks commented Mar 18, 2022

We used to use it (go look at release/1.0 branch) but stopped because of the lack of official, production support. The project is currently managed by a Microsoft research team that doesn't have the official budget/capacity to support the library 24-7. @ad-l has anything changed on the miTLS side recently that might allow us to bring back support?

@nibanks nibanks added this to the Future milestone Mar 18, 2022
@DemiMarie
Copy link
Author

We used to use it (go look at release/1.0 branch) but stopped because of the lack of official, production support. The project is currently managed by a Microsoft research team that doesn't have the official budget/capacity to support the library 24-7. @ad-l has anything changed on the miTLS side recently that might allow us to bring back support?

project-everest/mitls-fstar#252 (comment) claims that this code is currently used in production, FYI

@nibanks
Copy link
Member

nibanks commented Mar 18, 2022

Pieces of the crypto layer are, but I don't know any places the TLS layer is.

@nibanks nibanks added external Proposed by non-MSFT blocked labels Mar 18, 2022
@ad-l
Copy link

ad-l commented Mar 21, 2022

Hi @DemiMarie, unfortunately miTLS is not actively supported for use with MsQuic at this point so I would not recommend you try to it in a production environment. Other parts of miTLS and Hacl* are in active production use in other settings, but that does not include the QUIC handshake component.

@DemiMarie
Copy link
Author

miTLS and Hacl* are in active production use in other settings, but that does not include the QUIC handshake component.

Is there any reference for how to use miTLS’s TLS code in a setup suitable for production?

@nibanks
Copy link
Member

nibanks commented Mar 22, 2022

@DemiMarie I'm going to close this unless you have any other feedback here. There's nothing we can really do right now.

@nibanks nibanks closed this as completed Mar 31, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
blocked external Proposed by non-MSFT feature request A request for new functionality TLS: miTLS
Projects
None yet
Development

No branches or pull requests

3 participants