You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
David Benjamin 2f02854c24 Remove EC_GROUP_new_arbitrary. 8 years ago
.github Add a PULL_REQUEST_TEMPLATE. 8 years ago
crypto Remove EC_GROUP_new_arbitrary. 8 years ago
decrepit Wrap MSVC-only warning pragmas in a macro. 8 years ago
fuzz Replace base64 decoding. 8 years ago
include/openssl Remove EC_GROUP_new_arbitrary. 8 years ago
ssl Fixing iv_length for TLS 1.3. 8 years ago
third_party/android-cmake Check in a copy of android-cmake. 8 years ago
tool Wrap MSVC-only warning pragmas in a macro. 8 years ago
util generate_build_files: more flexible Bazel deps 8 years ago
.clang-format Import `newhope' (post-quantum key exchange). 8 years ago
.gitignore Fix documentation generation on Windows. 9 years ago
BUILDING.md Document compiler and assembler requirements. 8 years ago
CMakeLists.txt Spell C++11 as C++11, not C++0x. 8 years ago
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 years ago
FUZZING.md Replace base64 decoding. 8 years ago
INCORPORATING.md Update INCORPORATING.md to clarify one point. 8 years ago
LICENSE Add some bug references to the LICENSE file. 8 years ago
PORTING.md Document the d2i object reuse changes in PORTING.md. 8 years ago
README.md Add document about incorporating BoringSSL into a project. 8 years ago
STYLE.md Update style guide note on files which match OpenSSL. 8 years ago
codereview.settings Add a codereview.settings file. 10 years ago

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: