You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Mostyn Bramley-Moore fde89b43c3 avoid clashes with libc's 'open' in e_chacha20poly1305.c преди 9 години
crypto avoid clashes with libc's 'open' in e_chacha20poly1305.c преди 9 години
decrepit Fix AES XTS mode key size. преди 9 години
fuzz Add four, basic fuzz tests. преди 9 години
include/openssl Remove the |ri| field of |BN_MONT_CTX|. преди 9 години
ssl Reformat the cipher suite table. преди 9 години
tool Switch the keylog BIO to a callback. преди 9 години
util Add NEON implementation of curve25519. преди 9 години
.clang-format Inital import. преди 10 години
.gitignore Fix documentation generation on Windows. преди 9 години
BUILDING.md Make the instructions for downloading the ARM compiler easier to copy and paste. преди 9 години
CMakeLists.txt Update and fix fuzzing instructions. преди 9 години
FUZZING.md Update and fix fuzzing instructions. преди 9 години
LICENSE Note that some files carry in Intel license. преди 9 години
PORTING.md Update PORTING.md for the new renego API. преди 9 години
README.md Add four, basic fuzz tests. преди 9 години
STYLE.md Update link to Google style guide. преди 9 години
codereview.settings Add a codereview.settings file. преди 10 години

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful:

  • PORTING.md: how to port OpenSSL-using code to BoringSSL.
  • BUILDING.md: how to build BoringSSL
  • STYLE.md: rules and guidelines for coding style.
  • include/openssl: public headers with API documentation in comments. Also available online.
  • FUZZING.md: information about fuzzing BoringSSL.