You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
David Benjamin 6fdea2aba9 Move PKCS#7 functions into their own directory. 7 vuotta sitten
.github Add a PULL_REQUEST_TEMPLATE. 8 vuotta sitten
crypto Move PKCS#7 functions into their own directory. 7 vuotta sitten
decrepit First part of the FIPS module. 7 vuotta sitten
fuzz Add SSL_CTX_set_verify_algorithm_prefs. 7 vuotta sitten
include/openssl Move PKCS#7 functions into their own directory. 7 vuotta sitten
infra/config Add linux_fips_noasm_asan. 7 vuotta sitten
ssl Enforce max_early_data_size on the server. 7 vuotta sitten
third_party Clear the last GTest warning suppression. 7 vuotta sitten
tool Make -loop survive errors. 7 vuotta sitten
util Move PKCS#7 functions into their own directory. 7 vuotta sitten
.clang-format Import `newhope' (post-quantum key exchange). 8 vuotta sitten
.gitignore Also add util/bot/golang to .gitignore. 8 vuotta sitten
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 vuotta sitten
BUILDING.md Add the start of standalone iOS build support. 7 vuotta sitten
CMakeLists.txt Add the start of standalone iOS build support. 7 vuotta sitten
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 vuotta sitten
FUZZING.md Fix FUZZING.md typo. 7 vuotta sitten
INCORPORATING.md Update links to Bazel's site. 8 vuotta sitten
LICENSE Add some bug references to the LICENSE file. 8 vuotta sitten
PORTING.md Restore SSL_CTX_set_ecdh_auto compatibility hook. 7 vuotta sitten
README.md Add an API-CONVENTIONS.md document. 8 vuotta sitten
STYLE.md Work around language and compiler bug in memcpy, etc. 7 vuotta sitten
codereview.settings No-op change to trigger the new Bazel bot. 8 vuotta sitten

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: