You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
David Benjamin 348f0d8db9 Add OpenSSL 1.1.0's cipher property functions. 7 jaren geleden
.github Add a PULL_REQUEST_TEMPLATE. 8 jaren geleden
crypto Add OpenSSL 1.1.0's cipher property functions. 7 jaren geleden
decrepit Move des/ to crypto/fipsmodule/ 7 jaren geleden
fipstools Have run_cavp.go create “resp” directories as needed. 7 jaren geleden
fuzz Refresh TLS fuzzer corpora. 7 jaren geleden
include/openssl Add OpenSSL 1.1.0's cipher property functions. 7 jaren geleden
infra/config Restore ios64_compile to the CQ. 7 jaren geleden
ssl Add OpenSSL 1.1.0's cipher property functions. 7 jaren geleden
third_party Fix build with VS 2017. 7 jaren geleden
tool Use names for the TLS 1.3 variants in bssl client. 7 jaren geleden
util Teach doc.go about // comments. 7 jaren geleden
.clang-format Import `newhope' (post-quantum key exchange). 8 jaren geleden
.gitignore Add sde-linux64 to .gitignore. 7 jaren geleden
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 jaren geleden
BUILDING.md Set static armcaps based on __ARM_FEATURE_CRYPTO. 7 jaren geleden
CMakeLists.txt Turn on clang -fcolor-diagnostics. 7 jaren geleden
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 jaren geleden
FUZZING.md Fix typo in FUZZING.md. 7 jaren geleden
INCORPORATING.md Update links to Bazel's site. 8 jaren geleden
LICENSE Add some bug references to the LICENSE file. 8 jaren geleden
PORTING.md Add a paragraph to PORTING.md about async private keys. 7 jaren geleden
README.md Add an API-CONVENTIONS.md document. 8 jaren geleden
STYLE.md Add text about build logic to the style guide. 7 jaren geleden
codereview.settings No-op change to trigger the new Bazel bot. 8 jaren geleden
sources.cmake Implement scrypt from RFC 7914. 7 jaren geleden

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: