You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
David Benjamin 96a16cd10e Finish aligning up_ref functions with OpenSSL 1.1.0. 8 jaren geleden
.github Add a PULL_REQUEST_TEMPLATE. 8 jaren geleden
crypto Finish aligning up_ref functions with OpenSSL 1.1.0. 8 jaren geleden
decrepit Make OBJ_NAME_do_all more OpenSSL-compatible. 8 jaren geleden
fuzz Update fuzzing corpus for ‘server’ 8 jaren geleden
include/openssl Finish aligning up_ref functions with OpenSSL 1.1.0. 8 jaren geleden
infra/config Commit-Queue config: effectively remove Andorid builders. 8 jaren geleden
ssl Finish aligning up_ref functions with OpenSSL 1.1.0. 8 jaren geleden
third_party/android-cmake Check in a copy of android-cmake. 8 jaren geleden
tool Fix STARTTLS detection. 8 jaren geleden
util Fix up header file handling. 8 jaren geleden
.clang-format Import `newhope' (post-quantum key exchange). 8 jaren geleden
.gitignore Fix documentation generation on Windows. 9 jaren geleden
API-CONVENTIONS.md Add an API-CONVENTIONS.md document. 8 jaren geleden
BUILDING.md Document compiler and assembler requirements. 8 jaren geleden
CMakeLists.txt Add top-level BUILD file (in util/). 8 jaren geleden
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 jaren geleden
FUZZING.md Replace base64 decoding. 8 jaren geleden
INCORPORATING.md Remove backslash. 8 jaren geleden
LICENSE Add some bug references to the LICENSE file. 8 jaren geleden
PORTING.md Add a note in PORTING to ask us before adding ifdefs. 8 jaren geleden
README.md Add an API-CONVENTIONS.md document. 8 jaren geleden
STYLE.md Breaking news: 1998 has come and gone. 8 jaren geleden
codereview.settings No-op change to trigger the new Bazel bot. 8 jaren geleden

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: