Google forks OpenSSL: BoringSSL will be used in company products

Google has announced another OpenSSL fork. Dubbed BoringSSL, it will, in time, replace the OpenSSL library in various Google’s projects.

“We have used a number of patches on top of OpenSSL for many years. Some of them have been accepted into the main OpenSSL repository, but many of them don’t mesh with OpenSSL’s guarantee of API and ABI stability and many of them are a little too experimental,” Google engineer Adam Langley shared in a blog post.

There is also the additional problem of Android, Chrome and other Google products having started to need some of these patches, and the effort of keeping up with them has simply become to much.

“So we’re switching models to one where we import changes from OpenSSL rather than rebasing on top of them. The result of that will start to appear in the Chromium repository soon and, over time, we hope to use it in Android and internally too,” he announced.

But the OpenSSL team and project and the OpenBSD team that’s behind the LibreSSL fork have nothing to worry about.

Langley confirmed that the company will still be sending bug fixes to the OpenSSL team, and that they will continue to support and finance the Core Infrastructure Initiative, which was started to fund open source projects critical for the global information infrastructure – OpenSSL included. “We are not aiming to replace OpenSSL as an open-source project,” he stated.

Google will also continue funding the OpenBSD Foundation, and will continue to import changes from LibreSSL. Libre SSL developers are also invited to avail themselves of Google’s changes.

“We have already relicensed some of our prior contributions to OpenSSL under an ISC license at their request and completely new code that we write will also be so licensed,” he concluded.

Don't miss