You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
David Benjamin 4b0d0e4c5e Validate input iv/mac sizes in SSL_AEAD_CTX_new. 8 years ago
.github Add a PULL_REQUEST_TEMPLATE. 8 years ago
crypto Add missing include. 8 years ago
decrepit Fix up macros. 8 years ago
fuzz Fix SSL_CTX_set1_curves fuzzer. 8 years ago
include/openssl Move a few more types out of ssl.h. 8 years ago
infra/config Commit-Queue config: effectively remove Andorid builders. 8 years ago
ssl Validate input iv/mac sizes in SSL_AEAD_CTX_new. 8 years ago
third_party/android-cmake Move android-cmake README to METADATA file. 8 years ago
tool Use scopers in tool/ 8 years ago
util Add CRYPTO_BUFFER and CRYPTO_BUFFER_POOL. 8 years ago
.clang-format Import `newhope' (post-quantum key exchange). 8 years ago
.gitignore Fix documentation generation on Windows. 9 years ago
API-CONVENTIONS.md Update API-CONVENTIONS.md for the new scopers. 8 years ago
BUILDING.md Allow .arch directives with Clang. 8 years ago
CMakeLists.txt Fix the run_tests target in fuzzer mode. 8 years ago
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 years ago
FUZZING.md Add a fuzzer for the SSL_CTX API. 8 years ago
INCORPORATING.md Remove backslash. 8 years ago
LICENSE Add some bug references to the LICENSE file. 8 years ago
PORTING.md Add a note in PORTING to ask us before adding ifdefs. 8 years ago
README.md Add an API-CONVENTIONS.md document. 8 years ago
STYLE.md Clarify CBS/CBB with respect to high tag number form. 8 years ago
codereview.settings No-op change to trigger the new Bazel bot. 8 years ago

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: