You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Steven Valdez b32a9151da Ensure we check i2d_X509 return val 8 years ago
.github Add a PULL_REQUEST_TEMPLATE. 8 years ago
crypto Ensure we check i2d_X509 return val 8 years ago
decrepit Export RSA_padding_add_PKCS1_OAEP[_mgf1] 8 years ago
fuzz Add standalone PKCS#8 and SPKI fuzzers. 8 years ago
include/openssl Remove stale wpa_supplicant hacks. 8 years ago
ssl Ensure we check i2d_X509 return val 8 years ago
tool Modify 'bssl client' to print the cert subject and issuer 8 years ago
util Fix a bug in obj_dat.pl and add basic crypto/obj tests. 8 years ago
.clang-format Inital import. 10 years ago
.gitignore Fix documentation generation on Windows. 9 years ago
BUILDING.md Enable upstream's ChaCha20 assembly for x86 and ARM (32- and 64-bit). 8 years ago
CMakeLists.txt Fix build when using Visual Studio 2015 Update 1. 8 years ago
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 years ago
FUZZING.md Add standalone PKCS#8 and SPKI fuzzers. 8 years ago
LICENSE Add some bug references to the LICENSE file. 8 years ago
PORTING.md Document the d2i object reuse changes in PORTING.md. 8 years ago
README.md Add a CONTRIBUTING.md file. 8 years ago
STYLE.md Update link to Google style guide. 9 years ago
codereview.settings Add a codereview.settings file. 10 years ago

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: