You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Brian Smith ac9404c3a8 Improve crypto/digest/md32_common.h mechanism. 9 vuotta sitten
crypto Improve crypto/digest/md32_common.h mechanism. 9 vuotta sitten
decrepit Fix shared library build on OS X. 9 vuotta sitten
include/openssl Improve crypto/digest/md32_common.h mechanism. 9 vuotta sitten
ssl Add ssl_renegotiate_ignore. 9 vuotta sitten
tool Add ciphers option to bssl. 9 vuotta sitten
util Support Bazel builds on other platforms. 9 vuotta sitten
.clang-format Inital import. 10 vuotta sitten
.gitignore Fix documentation generation on Windows. 9 vuotta sitten
BUILDING.md Make the instructions for downloading the ARM compiler easier to copy and paste. 9 vuotta sitten
CMakeLists.txt Fix several warnings that arise in Android. 9 vuotta sitten
LICENSE Note that some files carry in Intel license. 9 vuotta sitten
PORTING.md Update PORTING.md for the new renego API. 9 vuotta sitten
README.md Links in README.md, take two. 9 vuotta sitten
STYLE.md Update link to Google style guide. 9 vuotta sitten
codereview.settings Add a codereview.settings file. 10 vuotta sitten

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful:

  • PORTING.md: how to port OpenSSL-using code to BoringSSL.
  • BUILDING.md: how to build BoringSSL
  • STYLE.md: rules and guidelines for coding style.
  • include/openssl: public headers with API documentation in comments. Also available online.