You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
David Benjamin b9f30bb6fe Unwind total_num from wNAF_mul. пре 6 година
.github Add a PULL_REQUEST_TEMPLATE. пре 8 година
crypto Unwind total_num from wNAF_mul. пре 6 година
decrepit Rename all googletest CMake targets пре 6 година
fipstools Support TLS KDF test for NIAP. пре 6 година
fuzz Refresh fuzzer corpora. пре 6 година
include/openssl Extract FIPS KAT tests into a function. пре 6 година
infra/config Revert "Add new bots to the CQ." пре 7 година
ssl Don't use the client_random entropy for GREASE. пре 6 година
third_party Reorganize curve25519.c slightly. пре 6 година
tool tool: update selection of draft22 TLS 1.3 variant пре 6 година
util [ndk] Change ndk deps in src and relocate to third_party/boringssl пре 6 година
.clang-format Import `newhope' (post-quantum key exchange). пре 8 година
.gitignore [ndk] Change ndk deps in src and relocate to third_party/boringssl пре 6 година
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. пре 7 година
BUILDING.md Document the NDK's built-in toolchain file. пре 6 година
CMakeLists.txt Update tools. пре 6 година
CONTRIBUTING.md Add a CONTRIBUTING.md file. пре 8 година
FUZZING.md Fix typo in FUZZING.md. пре 7 година
INCORPORATING.md Update links to Bazel's site. пре 8 година
LICENSE curve25519: fiat-crypto field arithmetic. пре 7 година
PORTING.md Switch OPENSSL_VERSION_NUMBER to 1.1.0. пре 7 година
README.md Add an API-CONVENTIONS.md document. пре 8 година
STYLE.md Fix some style guide samples. пре 7 година
codereview.settings No-op change to trigger the new Bazel bot. пре 8 година
sources.cmake Add a test for lots of names and constraints. пре 7 година

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: