You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Steven Valdez 5440fe0cd1 Adding HelloRetryRequest. 8 years ago
.github Add a PULL_REQUEST_TEMPLATE. 8 years ago
crypto Ensure result affine coordinates in nistz256 are fully reduced. 8 years ago
decrepit Make OBJ_NAME_do_all more OpenSSL-compatible. 8 years ago
fuzz Replace base64 decoding. 8 years ago
include/openssl Factor out the client_cert_cb code. 8 years ago
infra/config Infrastructure: Temporarily switch Android builders to experimental. 8 years ago
ssl Adding HelloRetryRequest. 8 years ago
third_party/android-cmake Check in a copy of android-cmake. 8 years ago
tool Teach bssl server about -max-version and -min-version. 8 years ago
util Account for key size when selecting RSA-PSS. 8 years ago
.clang-format Import `newhope' (post-quantum key exchange). 8 years ago
.gitignore Fix documentation generation on Windows. 9 years ago
BUILDING.md Document compiler and assembler requirements. 8 years ago
CMakeLists.txt Add top-level BUILD file (in util/). 8 years ago
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 years ago
FUZZING.md Replace base64 decoding. 8 years ago
INCORPORATING.md Remove backslash. 8 years ago
LICENSE Add some bug references to the LICENSE file. 8 years ago
PORTING.md Add a table for porting SSL_CTX_ctrl code. 8 years ago
README.md Add document about incorporating BoringSSL into a project. 8 years ago
STYLE.md Breaking news: 1998 has come and gone. 8 years ago
codereview.settings No-op change to trigger the new Bazel bot. 8 years ago

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: