You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
David Benjamin f6a74c61f7 Document compiler and assembler requirements. 8 年之前
.github Add a PULL_REQUEST_TEMPLATE. 8 年之前
crypto Wrap MSVC-only warning pragmas in a macro. 8 年之前
decrepit Wrap MSVC-only warning pragmas in a macro. 8 年之前
fuzz Replace base64 decoding. 8 年之前
include/openssl Wrap MSVC-only warning pragmas in a macro. 8 年之前
ssl Fix ssl3_do_write error handling. 8 年之前
third_party/android-cmake Check in a copy of android-cmake. 8 年之前
tool Wrap MSVC-only warning pragmas in a macro. 8 年之前
util Bazel: allow arbitrary path prefix before 'src' 8 年之前
.clang-format Import `newhope' (post-quantum key exchange). 8 年之前
.gitignore Fix documentation generation on Windows. 9 年之前
BUILDING.md Document compiler and assembler requirements. 8 年之前
CMakeLists.txt Use one C99-style for loop. 8 年之前
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 年之前
FUZZING.md Replace base64 decoding. 8 年之前
INCORPORATING.md Update INCORPORATING.md to clarify one point. 8 年之前
LICENSE Add some bug references to the LICENSE file. 8 年之前
PORTING.md Document the d2i object reuse changes in PORTING.md. 8 年之前
README.md Add document about incorporating BoringSSL into a project. 8 年之前
STYLE.md Update style guide note on files which match OpenSSL. 8 年之前
codereview.settings Add a codereview.settings file. 10 年之前

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: