You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Nick Harper 0c0a94d07b Better explain usage of CBB_flush 8 vuotta sitten
.github Add a PULL_REQUEST_TEMPLATE. 8 vuotta sitten
crypto Fix up x509_vpm.c comment. 8 vuotta sitten
decrepit Switch from readdir_r back to readdir. 8 vuotta sitten
fuzz Refresh TLS fuzzer corpora. 8 vuotta sitten
include/openssl Better explain usage of CBB_flush 8 vuotta sitten
infra/config Commit-Queue config: effectively remove Andorid builders. 8 vuotta sitten
ssl Disable Channel ID signature checking in fuzzer mode. 8 vuotta sitten
third_party/android-cmake Move android-cmake README to METADATA file. 8 vuotta sitten
tool Align SSL_set_{min,max}_version with upstream. 8 vuotta sitten
util Improve -valgrind error-handling. 8 vuotta sitten
.clang-format Import `newhope' (post-quantum key exchange). 8 vuotta sitten
.gitignore Fix documentation generation on Windows. 9 vuotta sitten
API-CONVENTIONS.md Update API-CONVENTIONS.md for the new scopers. 8 vuotta sitten
BUILDING.md Allow .arch directives with Clang. 8 vuotta sitten
CMakeLists.txt Don't pass -Wa,-g on clang. 8 vuotta sitten
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 vuotta sitten
FUZZING.md No-op ticket encryption in fuzzer mode. 8 vuotta sitten
INCORPORATING.md Remove backslash. 8 vuotta sitten
LICENSE Add some bug references to the LICENSE file. 8 vuotta sitten
PORTING.md Add a note in PORTING to ask us before adding ifdefs. 8 vuotta sitten
README.md Add an API-CONVENTIONS.md document. 8 vuotta sitten
STYLE.md Clarify CBS/CBB with respect to high tag number form. 8 vuotta sitten
codereview.settings No-op change to trigger the new Bazel bot. 8 vuotta sitten

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: