Follow Slashdot blog updates by subscribing to our blog RSS feed

 



Forgot your password?
typodupeerror
×
Security Open Source

Once a Forgotten Child, OpenSSL's Future Now Looks Bright 76

Trailrunner7 writes: Rarely does anything have a defined turning point in its history, a single day where people can point and say that was the day everything changed. For OpenSSL, that day was April 7, 2014, the day that Heartbleed became part of the security lexicon. Heartbleed was a critical vulnerability in the venerable crypto library. OpenSSL is everywhere, in tens of thousands of commercial and homespun software projects. And so too, as of last April, was Heartbleed, an Internet-wide bug that leaked enough memory that a determined hacker could piece together anything from credentials to encryption keys.

"Two years ago, it was a night-and-day difference. Two years ago, aside from our loyal user community, we were invisible. No one knew we existed," says Steve Marquess, cofounder, president and business manager of the OpenSSL Foundation, the corporate entity that handles commercial contracting for OpenSSL. "OpenSSL is used everywhere: hundreds, thousands of vendors use it; every smartphone uses it. Everyone took that for granted; most companies have no clue they even used it." To say OpenSSL has been flipped on its head—in a good way—is an understatement.

Heartbleed made the tech world realize that the status quo wasn't healthy to the security and privacy of ecommerce transactions and communication worldwide. Shortly after Heartbleed, the Core Infrastructure Initiative was created, uniting The Linux Foundation, Microsoft, Facebook, Amazon, Dell, Google and other large technology companies in funding various open source projects. OpenSSL was the first beneficiary, getting enough money to hire Dr. Steve Henson and Andy Polyakov as its first full-timers. Henson, who did not return a request to be interviewed for this article, is universally known as the one steady hand that kept OpenSSL together, an unsung hero of the project who along with other volunteers handled bug reports, code reviews and changes.
This discussion has been archived. No new comments can be posted.

Once a Forgotten Child, OpenSSL's Future Now Looks Bright

Comments Filter:
  • by Anonymous Coward

    What in the fuck kind of summary did I just read?

    • by yamum ( 893083 )

      It was a big load of toss.

    • Re: Huh? What? (Score:2, Insightful)

      by Anonymous Coward

      Revisionist shitstory.

      The OpenSSL declared themselves emperors of security. They declared you knew shit and could help. They declared their cloth was whole.

      These emperors were shown to wear no clothes. They weren't secure, they were pompous asses.

      All the eyes don't matter when the gate keeper sucks.

      • Re: (Score:3, Informative)

        by Anonymous Coward

        Also: "...every smartphone uses it."
        Do any smartphones use openssl? Android uses BouncyCastle and Apple uses their own crypto libraries (they provide openssl for compatibility purposes on OSX, but not iOS). Microsoft has their own crypto libraries, too, so I doubt Windows Phones use openssl...

  • Paid Advertisement (Score:5, Informative)

    by Elgonn ( 921934 ) on Friday May 01, 2015 @01:02AM (#49591431)
    Someone has to be shilling to post a summary like that one. The only future for OpenSSL is to be replaced over time by LibreSSL or another competitor.
    • Re: (Score:2, Insightful)

      by Anonymous Coward

      So that's what they are using all those grants and donations for?
      To promote their shitty software and the engineers working on it?
      I really wish the money was called back and given to LibreSSL and other projects which actually deserve it.

    • by swillden ( 191260 ) <shawn-ds@willden.org> on Friday May 01, 2015 @02:32AM (#49591625) Journal

      Someone has to be shilling to post a summary like that one. The only future for OpenSSL is to be replaced over time by LibreSSL or another competitor.

      Nah. The OpenSSL codebase will get cleaned up and become trustworthy, and it'll continue to be used. The other forks, especially LibreSSL and Google's BoringSSL, will be used, too... and that's a good thing. Three fairly API-compatible but differing implementations will break up the monoculture so bugs found in one of them (and they *will* have bugs) hopefully won't hit all three of them.

      It's tempting to see such apparent duplication of effort as wasteful, but it's really not. Diversity is good and competition is good.

      • by Kjella ( 173770 ) on Friday May 01, 2015 @08:51AM (#49592433) Homepage

        Nah. The OpenSSL codebase will get cleaned up and become trustworthy, and it'll continue to be used. The other forks, especially LibreSSL and Google's BoringSSL, will be used, too... and that's a good thing. Three fairly API-compatible but differing implementations will break up the monoculture so bugs found in one of them (and they *will* have bugs) hopefully won't hit all three of them. It's tempting to see such apparent duplication of effort as wasteful, but it's really not. Diversity is good and competition is good.

        Has the fact that there's three major BSDs and one Linux been in BSD's favor? I have to pick an implementation and live with its bugs, either my machine is compromised or it's not. And those using other implementations will be hit with other bugs compromising their machines. Does it really provide any tangible benefit that not all of us are hit at the same time with the same bug, when we're all vulnerable some of the time? You divide the number of targets, but you also divide the number of developers and testers. For that matter, the eyes in "many eyes makes all bugs shallow" as well. And if you think the only true test is the test of time, the total value and exposure to the bad guys.

        Am I supposed to swap browsers every time a vulnerability is found in Firefox/Chrome/Safari/IE? And wouldn't that quickly lead to a monoculture as a project dies every time it screws up big? Or if not, what exactly are the other implementations going to do for me? Software isn't like experimental physics where you want independent verification that if you try the same thing you get the same result. It's more like math where you need a formal proof that the code will always do what you intend for it to do and that it stands up under scrutiny.

        We're not talking about something that must have a fail rate, if you get it right it's good. For example look at Apache [cvedetails.com] and IIS [cvedetails.com], they're massively exposed yet there's very, very few exploits of significance. Okay so that's two not one implementation, but lack of diversity is mostly a problem when you have one bad product like java or flash that is a serial offender. Nobody has a problem with a monoculture that works and there's many of those. Don't allow crap in, code defensively, have reviews and fix the security bugs that get past you in a timely fashion and there won't be any need to reinvent the wheel.

        • Has the fact that there's three major BSDs and one Linux been in BSD's favor?

          Being able to choose an operating system (BSDs, Linux, commercial UNIXen, Windows, etc.) has been in your favor, particularly from a security perspective. And would you seriously argue that the existence of multiple BSDs has been a bad thing for their security? I'd argue exactly the opposite. The BSDs, have a well-deserved reputation for being more secure than Linux, and part of that reputation arose directly from the BSD forking. In particular, OpenBSD forked specifically to focus on security, and FreeBSD

          • and I assert that without the competition of alternatives, IIS never would have been cleaned up as thoroughly as it is.

            That's a pretty safe assertion for anyone who remembers how long IIS stagnated after Microsoft had successfully destroyed Netscape. You might recall that Microsoft did almost nothing with IIS for years until Firefox was a credible competitor. How long did it take Microsoft to implement tabbed browsing?

        • Re: (Score:2, Insightful)

          Comment removed based on user account deletion
          • For the "many eyes" to work, there are quite few requirement.

            Yes, being opensource is a requirement, but is not the single only requirement.

            The code need to be actually readable and to attract users motivated to check it.
            That wasn't the case. OpenSSL's code is known to be really crappy, with lots of bad decisions inside. Any coder trying to review it will have their eyes starting to bleed.
            It doesn't attract people who might review it. It only attracts the kind of people who just want to quickly hack a new f

      • The OpenSSL codebase will get cleaned up and become trustworthy, and it'll continue to be used

        Cleanup up and trustworthy? Unlikely. The wrong people are still in charge for that to happen.

        Continue to be used? Unfortunately, that is probably correct.

        • by swillden ( 191260 ) <shawn-ds@willden.org> on Friday May 01, 2015 @12:09PM (#49594097) Journal

          The OpenSSL codebase will get cleaned up and become trustworthy, and it'll continue to be used

          Cleanup up and trustworthy? Unlikely. The wrong people are still in charge for that to happen.

          Nonsense. The people running the OpenSSL project are competent and dedicated. OpenSSL's problem was lack of resources. It was a side project with occasional funding to implement specific new features, and the funders of new features weren't interested in paying extra to have their features properly integrated and tested. That's not a recipe for great success with something that really needs a full-time team.

    • by Bengie ( 1121981 )
      The main PFSense guy trusts one of the main new OpenSSL people, so PFSense is sticking with OpenSSL.
  • LibreSSL (Score:4, Informative)

    by Anonymous Coward on Friday May 01, 2015 @01:12AM (#49591449)

    OpenSSL.... yeah, right, whatever.
    LibreSSL is the one that deserves all the credit and support.
    With a smaller team and zero experience working with the codebase, LibreSSL has consistantly beat OpenSSL to the punch regarding ripping out trash, rendering and refactoring garbage into sanity, and fixing bugs.
    OpenSSL should have been doing this all along but were just lazy, not competent, poorly organized, etc.
    And now they just go all "we're a foundation now" and reap kudos from the world?
    BAH, totally undeserving.
    And all you're going to get is the same crap in the tarball instead of new original thoughts.

    • With a smaller team and zero experience working with the codebase, LibreSSL has consistantly beat OpenSSL to the punch regarding ripping out trash, rendering and refactoring garbage into sanity, and fixing bugs.

      But they don't have a cloud-computing based audit of the source code (really.....according to the article, that is what the openssl team is waiting for; ok, they call it 'high-powered-computing' but a buzzword is a buzzword).

      • by Anonymous Coward

        Cloud computing is a buzzword too

      • by gatkinso ( 15975 )

        "Buzzword" is a buzzword.

      • The problem is that some of the design decision behind openssl are so aweful that some of the code review tools just don't work well to detect bug.

        Hearthbleed has specifically resisted to valgrind, because the geniuses behind openssl had implemented they own memory management replacement functions in a way that is resistant to memory analysis.
        The memory porblem went undetected.

  • I said this before Heartbleed when everyone thought that OpenSSL was the best and the programmer who made it, gods. The code is crap. The variable names 70s style crap. The file structure crap. The multi platforming methodology crap. The function names crap. The API crap.

    To call it spaghetti code is insulting to visual basic programmers everywhere.

    To me this is like what people are realizing with many police departments; it isn't just a few bad apples. If the good apples condone the bad apples then th
    • Re: (Score:2, Interesting)

      by Anonymous Coward

      To be fair, EAY wrote SSLeay in the mid-90s when standards were a secondary consideration, and compilers frequently generated incorrect code - while being infrequently updated. On top of that, there were no practical cross-platform build systems. It's easy to look at 'clean' code like PolarSSL, GnuTLS, etc., and conclude that they're better. The fact is, they haven't really been tested. I don't see countermeasures for cache timing attacks in many of the come-lately SSL/TLS libraries. The GnuTLS 'bignum' cod

    • No one who looked at the code has ever considered the programmers behind it "gods". The PostgreSQL developers for example have been complaining about it for years, including a major look at alternatives [lwn.net] in 2011 because we hated the code's API and its license so much. However, that crappy API serves as a form of lock-in, making it harder to migrate to other libraries than it should be.

  • by QuietLagoon ( 813062 ) on Friday May 01, 2015 @09:44AM (#49592789)
    So let's see... from what I've read the OpenSSL project was a mess, poorly managed, with bad code and a very lax attitude towards fixing bugs that were reported.

    .
    So how was the problem with OpenSSL solved?

    Well, the same people, with their same ideas, who could not run a successful project in the past were given large amounts of money to run the project in the future. The summary for this thread reads more like a self-congratulatory press release from the OpenSSL people, rubbing in our faces that they managed to get money to continue their poor project management.

  • From the nginx changelog [nginx.org]

    *) Feature: now nginx can be build with BoringSSL and LibreSSL. Thanks to Piotr Sikora.

  • by SuperBanana ( 662181 ) on Friday May 01, 2015 @12:28PM (#49594339)

    Why couldn't Henson even be bothered to respond to the request for an interview, much less be interviewed?

    For fuck's sakes, man. You're now fully employed for OpenSSL. Would it kill you to do an interview?

  • by gustygolf ( 3979423 ) on Friday May 01, 2015 @12:31PM (#49594391) Homepage

    The diffs are huge every single time, despite the releases being boring bug and security fixes. Things that shouldn't need more than twenty lines each.

    % diff -rNU 0 openssl-1.0.1[lm]|wc
        675635 2681760 21556437

    Twenty-one megabytes. 675 thousand lines changed.

    Here's the changelog between 1.0.1L and 1.0.1M, for two months of bugfixes:


      Changes between 1.0.1l and 1.0.1m [19 Mar 2015]

        *) Segmentation fault in ASN1_TYPE_cmp fix
            [detailed descriptions snipped]
        *) ASN.1 structure reuse memory corruption fix
        *) PKCS7 NULL pointer dereferences fix
        *) DoS via reachable assert in SSLv2 servers fix
        *) Use After Free following d2i_ECPrivatekey error fix
        *) X509_to_X509_REQ NULL pointer deref fix
        *) Removed the export ciphers from the DEFAULT ciphers

    Twenty-one megabytes for seven fixes. What the hell are they doing with their source code to create that much churn?

    • They completely changed the formatting from the UGLYNESS that it was (actual tab characters and indented braces) to a much more sane formatting (closer to the Linux Kernel).

    • by fisted ( 2295862 )
      Yeah that's odd. If you add -w to diff, then it reduces to "only" 9 megs. If you look into the diff, you see it's a massive style commit. Removing redundant braces, breaking long lines, indenting preprocessor directives.

      They really should have mentioned it in the changelog.
      Plus, *adjusts tinfoil hat*, that's exactly the kind of commit where a deliberate change is as easily inserted as it is overlooked...

I tell them to turn to the study of mathematics, for it is only there that they might escape the lusts of the flesh. -- Thomas Mann, "The Magic Mountain"

Working...