You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
David Benjamin 6488f4e2ba Fix over-allocated bounds on bn_mul_part_recursive. 6 years ago
.github Add a PULL_REQUEST_TEMPLATE. 8 years ago
crypto Fix over-allocated bounds on bn_mul_part_recursive. 6 years ago
decrepit Move OPENSSL_FALLTHROUGH to internal headers. 6 years ago
fipstools cavp_tlskdf_test.cc: include errno.h since errno is referenced. 6 years ago
fuzz Add a function which folds BN_MONT_CTX_{new,set} together. 6 years ago
include/openssl Make the rest of RSA CRT constant-time. 6 years ago
infra/config Revert "Add new bots to the CQ." 7 years ago
ssl Push an error if custom private keys fail. 6 years ago
third_party Require that Ed25519 |s| values be < order. 6 years ago
tool Remove draft22 and experiment2. 6 years ago
util Handle directive arguments with * in them. 6 years ago
.clang-format Import `newhope' (post-quantum key exchange). 8 years ago
.gitignore [ndk] Change ndk deps in src and relocate to third_party/boringssl 6 years ago
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 years ago
BUILDING.md Document the NDK's built-in toolchain file. 6 years ago
CMakeLists.txt Update tools. 6 years ago
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 years ago
FUZZING.md Fix typo in FUZZING.md. 7 years ago
INCORPORATING.md Update links to Bazel's site. 8 years ago
LICENSE curve25519: fiat-crypto field arithmetic. 7 years ago
PORTING.md Switch OPENSSL_VERSION_NUMBER to 1.1.0. 7 years ago
README.md Add an API-CONVENTIONS.md document. 8 years ago
STYLE.md Fix some style guide samples. 7 years ago
codereview.settings No-op change to trigger the new Bazel bot. 8 years ago
sources.cmake Add a test for lots of names and constraints. 7 years ago

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: