You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
David Benjamin 17d553d299 Add a CFI tester to CHECK_ABI. 5 vuotta sitten
.github Add a PULL_REQUEST_TEMPLATE. 8 vuotta sitten
crypto Add a CFI tester to CHECK_ABI. 5 vuotta sitten
decrepit Add a CFI tester to CHECK_ABI. 5 vuotta sitten
fipstools Add a CFI tester to CHECK_ABI. 5 vuotta sitten
fuzz Refresh fuzzer corpora for changes to split-handshake serialization. 6 vuotta sitten
include/openssl Fix some size_t to long casts. 5 vuotta sitten
infra/config No longer set CQ-Verified label on CQ success/failure. 6 vuotta sitten
ssl Add a CFI tester to CHECK_ABI. 5 vuotta sitten
third_party Remove bundled copy of android-cmake. 5 vuotta sitten
tool HRSS: omit reconstruction of ciphertext. 5 vuotta sitten
util Add a CFI tester to CHECK_ABI. 5 vuotta sitten
.clang-format Import `newhope' (post-quantum key exchange). 8 vuotta sitten
.gitignore Update SDE and add the Windows version. 5 vuotta sitten
API-CONVENTIONS.md Clarify "reference" and fix typo. 6 vuotta sitten
BREAKING-CHANGES.md Add some notes on how to handle breaking changes. 6 vuotta sitten
BUILDING.md Add a CFI tester to CHECK_ABI. 5 vuotta sitten
CMakeLists.txt Add a CFI tester to CHECK_ABI. 5 vuotta sitten
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 vuotta sitten
FUZZING.md Switch to Clang 6.0's fuzzer support. 6 vuotta sitten
INCORPORATING.md Update URL for GN quick start guide. 6 vuotta sitten
LICENSE Note licenses for support code in the top-level LICENSE file. 6 vuotta sitten
PORTING.md Remove reference to SSL3 in PORTING.md. 6 vuotta sitten
README.md Add some notes on how to handle breaking changes. 6 vuotta sitten
STYLE.md Fix some style guide samples. 7 vuotta sitten
codereview.settings Comment change in codereview.settings 6 vuotta sitten
go.mod Set up Go modules. 6 vuotta sitten
sources.cmake Add new curve/hash ECDSA combinations from Wycheproof. 6 vuotta sitten

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: