You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
David Benjamin c7817d8ce2 Add SSL_CIPHER_get_min_version and tidy up SSL_TLSV1_2 logic. 9 years ago
crypto Remove untested, unnecessary big-endian SHA-1/SHA-256 optimizations. 9 years ago
decrepit Fix shared library build on OS X. 9 years ago
include/openssl Add SSL_CIPHER_get_min_version and tidy up SSL_TLSV1_2 logic. 9 years ago
ssl Add SSL_CIPHER_get_min_version and tidy up SSL_TLSV1_2 logic. 9 years ago
tool Add ciphers option to bssl. 9 years ago
util Fix up several comments and detect problems in the future. 9 years ago
.clang-format Inital import. 10 years ago
.gitignore Fix documentation generation on Windows. 9 years ago
BUILDING.md Make the instructions for downloading the ARM compiler easier to copy and paste. 9 years ago
CMakeLists.txt Fix several warnings that arise in Android. 9 years ago
LICENSE Note that some files carry in Intel license. 9 years ago
PORTING.md Update PORTING.md for the new renego API. 9 years ago
README.md Links in README.md, take two. 9 years ago
STYLE.md Update link to Google style guide. 9 years ago
codereview.settings Add a codereview.settings file. 10 years ago

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful:

  • PORTING.md: how to port OpenSSL-using code to BoringSSL.
  • BUILDING.md: how to build BoringSSL
  • STYLE.md: rules and guidelines for coding style.
  • include/openssl: public headers with API documentation in comments. Also available online.