fork of boring2 with prefix patch
Go to file
0x676e67 6768d3c437
sync upstream (#12)
* Release 4.10.3 (#280)

* Create semgrep.yml

Creating Semgrep.yml file - Semgrep is a tool that will be used to scan Cloudflare's public repos for Supply chain, code and secrets. This work is part of Application & Product Security team's initiative to onboard Semgrep onto all of Cloudflare's public repos.

In case of any questions, please reach out to "Hrushikesh Deshpande" on cf internal chat.

* Add "fips-compat" feature (#286)

This adds a feature to build against a BoringSSL version compatible with
the current boringssl-fips, but _without_ actually enabling the `fips`
feature.

This can be useful to use with `fips-link-precompiled` while using a
custom BoringSSL version based on the older FIPS branch.

* boring-sys: include HPKE header file for bindgen

BoringSSL doesn't expose these APIs for FIPs builds, so we gate them
here as well

* Release 4.11.0

* Add `set_cert_verify_callback` (`SSL_CTX_set_cert_verify`)

Add a wrapper for `SSL_CTX_set_cert_verify`, which allows consumers to
override the default certificate verification behavior.

The binding resembles `SSL_CTX_set_verify`'s.

See
https://docs.openssl.org/master/man3/SSL_CTX_set_cert_verify_callback/
for more details.

* Skip bindgen 0.70's layout tests before Rust 1.77

* (ci): brew link x86 toolchain for macos13 runner

It seems we need to manually symlink the x86_64-unknown-linux-gnu
toolchain for the macos13 runner. Also, we don't need to overwrite the
python version anymore

Fixes https://github.com/cloudflare/boring/issues/285

* feat(boring): Add SSL_CURVE_X25519_MLKEM768 curve binding

---------

Co-authored-by: Rushil Mehra <84047965+rushilmehra@users.noreply.github.com>
Co-authored-by: Hrushikesh Deshpande <161167942+hrushikeshdeshpande@users.noreply.github.com>
Co-authored-by: Alessandro Ghedini <alessandro@cloudflare.com>
Co-authored-by: Evan Rittenhouse <erittenhouse@cloudflare.com>
Co-authored-by: James Larisch <jlarisch@cloudflare.com>
Co-authored-by: Jordan Rose <jrose@signal.org>
Co-authored-by: Rushil Mehra <rmehra@cloudflare.com>
2024-11-03 21:13:37 +08:00
.github/workflows sync upstream (#12) 2024-11-03 21:13:37 +08:00
boring sync upstream (#12) 2024-11-03 21:13:37 +08:00
boring-sys sync upstream (#12) 2024-11-03 21:13:37 +08:00
hyper-boring v4.10.2 2024-09-22 07:57:54 +08:00
scripts Add publish script 2020-11-12 13:08:13 +00:00
tokio-boring Update docs link 2024-09-22 08:00:26 +08:00
.gitignore Rename stuff 2020-11-11 17:47:30 +00:00
.gitmodules Add fips-3678 feature (#52) 2022-01-31 16:11:33 -06:00
.rusty-hook.toml Add tokio-boring 2020-11-11 19:26:22 +00:00
Cargo.toml sync upstream (#12) 2024-11-03 21:13:37 +08:00
README.md Merge patch (#8) 2024-08-12 09:56:42 +08:00
RELEASE_NOTES sync upstream (#12) 2024-11-03 21:13:37 +08:00
THIRD_PARTY Rename stuff 2020-11-11 17:47:30 +00:00
cliff.toml Tweak cliff config to exclude merge and release commits from changelog 2024-04-09 11:18:05 +02:00

README.md

boring

crates.io

This project is forked from cloudflare boring

BoringSSL bindings for the Rust programming language and TLS adapters for tokio and hyper built on top of it.

Documentation

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed under the terms of both the Apache License, Version 2.0 and the MIT license without any additional terms or conditions.

Accolades

The project is based on a fork of rust-openssl.