You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
David Benjamin 3cb047e56c Decouple PKCS#12 hash lookup from the OID table. 7 jaren geleden
.github Add a PULL_REQUEST_TEMPLATE. 8 jaren geleden
crypto Decouple PKCS#12 hash lookup from the OID table. 7 jaren geleden
decrepit Convert bio_test to GTest. 7 jaren geleden
fuzz Remove experimental TLS 1.3 short record header extension. 7 jaren geleden
include/openssl Decouple PKCS#12 hash lookup from the OID table. 7 jaren geleden
infra/config Commit-Queue config: effectively remove Andorid builders. 8 jaren geleden
ssl Add Data-less Zero-RTT support. 7 jaren geleden
third_party Clear the last GTest warning suppression. 7 jaren geleden
tool Add Data-less Zero-RTT support. 7 jaren geleden
util Convert bio_test to GTest. 7 jaren geleden
.clang-format Import `newhope' (post-quantum key exchange). 8 jaren geleden
.gitignore Also add util/bot/golang to .gitignore. 8 jaren geleden
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 jaren geleden
BUILDING.md Do a cursory conversion of a few tests to GTest. 7 jaren geleden
CMakeLists.txt Build with -fsanitize-address-use-after-scope if -DASAN=1 7 jaren geleden
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 jaren geleden
FUZZING.md Merge in upstream's certificate corpus. 7 jaren geleden
INCORPORATING.md Update links to Bazel's site. 8 jaren geleden
LICENSE Add some bug references to the LICENSE file. 8 jaren geleden
PORTING.md Restore SSL_CTX_set_ecdh_auto compatibility hook. 7 jaren geleden
README.md Add an API-CONVENTIONS.md document. 8 jaren geleden
STYLE.md Work around language and compiler bug in memcpy, etc. 7 jaren geleden
codereview.settings No-op change to trigger the new Bazel bot. 8 jaren geleden

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: