You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
David Benjamin 8a55ce4954 Test SSL_get_curve_id behavior on resume. 7 vuotta sitten
.github Add a PULL_REQUEST_TEMPLATE. 8 vuotta sitten
crypto Don't depend on the X509 code for getting public keys. 7 vuotta sitten
decrepit Remove unused BIO_RR_* values. 7 vuotta sitten
fuzz Merge in upstream's certificate corpus. 7 vuotta sitten
include/openssl Replace key_exchange_info with group_id. 7 vuotta sitten
infra/config Commit-Queue config: effectively remove Andorid builders. 8 vuotta sitten
ssl Test SSL_get_curve_id behavior on resume. 7 vuotta sitten
third_party/android-cmake Move android-cmake README to METADATA file. 8 vuotta sitten
tool Remove SSL_get_dhe_group_size. 7 vuotta sitten
util Remove New Hope key agreement. 7 vuotta sitten
.clang-format Import `newhope' (post-quantum key exchange). 8 vuotta sitten
.gitignore Also add util/bot/golang to .gitignore. 8 vuotta sitten
API-CONVENTIONS.md Update API-CONVENTIONS.md for the new scopers. 8 vuotta sitten
BUILDING.md Allow .arch directives with Clang. 8 vuotta sitten
CMakeLists.txt Add ppc64le vector implementation of SHA-1. 8 vuotta sitten
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 vuotta sitten
FUZZING.md Merge in upstream's certificate corpus. 7 vuotta sitten
INCORPORATING.md Update links to Bazel's site. 8 vuotta sitten
LICENSE Add some bug references to the LICENSE file. 8 vuotta sitten
PORTING.md Add a note in PORTING to ask us before adding ifdefs. 8 vuotta sitten
README.md Add an API-CONVENTIONS.md document. 8 vuotta sitten
STYLE.md Clarify CBS/CBB with respect to high tag number form. 8 vuotta sitten
codereview.settings No-op change to trigger the new Bazel bot. 8 vuotta sitten

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: