Become a fan of Slashdot on Facebook

 



Forgot your password?
typodupeerror
×
Security Android Chrome Chromium Google

Google Forks OpenSSL, Announces BoringSSL 128

An anonymous reader writes Two months after OpenBSD's LibReSSL was announced, Adam Langley introduces Google's own fork of OpenSSL, called BoringSSL. "[As] Android, Chrome and other products have started to need some subset of these [OpenSSL] patches, things have grown very complex. The effort involved in keeping all these patches (and there are more than 70 at the moment) straight across multiple code bases is getting to be too much. So we're switching models to one where we import changes from OpenSSL rather than rebasing on top of them. The result of that will start to appear in the Chromium repository soon and, over time, we hope to use it in Android and internally too." First reactions are generally positive. Theo de Raadt comments, "Choice is good!!."
This discussion has been archived. No new comments can be posted.

Google Forks OpenSSL, Announces BoringSSL

Comments Filter:
  • by ArcadeMan ( 2766669 ) on Saturday June 21, 2014 @10:04AM (#47288261)

    I was about to write a witty reply to your comment, however the result would not have been interesting, tedious to read, dull, monotonous, repetitive, unrelieved, unvaried, unimaginative, uneventful, characterless, featureless, colorless, lifeless, insipid, uninteresting, unexciting, uninspiring, unstimulating, uninvolving, unreadable, unwatchable, jejune, flat, bland, dry, stale, tired, banal, lackluster, stodgy, vapid, monochrome, dreary, humdrum, mundane, mind-numbing, wearisome, tiring, tiresome, irksome, trying, frustrating, informaldeadly, ho-hum, dullsville, dull as dishwater, plain-vanilla and as boring as a one-man play.

  • Re:Yaaaay! (Score:5, Funny)

    by grub ( 11606 ) <slashdot@grub.net> on Saturday June 21, 2014 @10:08AM (#47288277) Homepage Journal

    Google SSL... Now with a side channel for ads.
  • by Anonymous Coward on Saturday June 21, 2014 @10:40AM (#47288439)

    they call it BoringSSL because it contains a backdoor tunneling protocol.

To the systems programmer, users and applications serve only to provide a test load.

Working...