You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
David Benjamin af18cdd733 Add a copyright header to run_android_tests.go. 8 jaren geleden
.github Add a PULL_REQUEST_TEMPLATE. 8 jaren geleden
crypto Remove RC4_options from rc4-586.pl. 8 jaren geleden
decrepit Export RSA_padding_add_PKCS1_OAEP[_mgf1] 8 jaren geleden
fuzz Add licenses to fuzz tests. 8 jaren geleden
include/openssl Remove stale wpa_supplicant hacks. 8 jaren geleden
ssl Add SSL_SESSION_get_master_key. 8 jaren geleden
tool Modify 'bssl client' to print the cert subject and issuer 8 jaren geleden
util Add a copyright header to run_android_tests.go. 8 jaren geleden
.clang-format Inital import. 10 jaren geleden
.gitignore Fix documentation generation on Windows. 9 jaren geleden
BUILDING.md Enable upstream's ChaCha20 assembly for x86 and ARM (32- and 64-bit). 8 jaren geleden
CMakeLists.txt Fix build when using Visual Studio 2015 Update 1. 8 jaren geleden
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 jaren geleden
FUZZING.md Remove .options files for libFuzzers and update FUZZING.md documentation. 8 jaren geleden
LICENSE Add some bug references to the LICENSE file. 8 jaren geleden
PORTING.md Document the d2i object reuse changes in PORTING.md. 8 jaren geleden
README.md Add a CONTRIBUTING.md file. 8 jaren geleden
STYLE.md Update link to Google style guide. 9 jaren geleden
codereview.settings Add a codereview.settings file. 10 jaren geleden

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: