Clone this repo:

Branches

  1. c5e9b4b Add threading documentation to DH and DSA by David Benjamin · 7 hours ago main
  2. 8ede951 Make EVP_PKEY_type into the identity function by David Benjamin · 2 days ago
  3. 044fbc8 Move EVP_PKEY setters to their corresponding type-specific files by David Benjamin · 2 days ago
  4. 6609736 Avoid EVP_PKEY_set_type in EVP_PKEY_new_raw_*_key by David Benjamin · 2 days ago
  5. fea4c97 Remove some unnecessary dependencies on EVP_PKEY_set_type by David Benjamin · 2 days ago

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google's needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don't recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google's product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it's not part of the NDK) and a number of other apps/programs.

Project links:

There are other files in this directory which might be helpful: