• Home
  • History
  • Annotate
Name Date Size #Lines LOC

..03-May-2022-

crypto/H03-May-2022-264,868203,187

decrepit/H03-May-2022-5,2293,690

fuzz/H03-May-2022-1,8311,396

include/openssl/H05-Feb-2021-31,63913,489

ssl/H03-May-2022-82,51361,607

third_party/H05-Feb-2021-635,789610,655

tool/H03-May-2022-5,2214,103

util/H03-May-2022-32,63927,235

.clang-formatH A D05-Feb-20212.3 KiB6968

.gitignoreH A D05-Feb-2021546 3129

API-CONVENTIONS.mdH A D05-Feb-202111.1 KiB249187

BREAKING-CHANGES.mdH A D05-Feb-20218.8 KiB8947

BUILDING.mdH A D05-Feb-20218.5 KiB206152

CONTRIBUTING.mdH A D05-Feb-20212.5 KiB5039

FUZZING.mdH A D05-Feb-20214.3 KiB8352

INCORPORATING.mdH A D05-Feb-20215 KiB10985

PORTING.mdH A D05-Feb-202116.5 KiB312232

README.mdH A D05-Feb-20212.3 KiB4333

SANDBOXING.mdH A D05-Feb-20216.5 KiB139106

STYLE.mdH A D05-Feb-20218.4 KiB234164

codereview.settingsH A D05-Feb-2021170 54

go.modH A D05-Feb-2021117 63

go.sumH A D05-Feb-2021824 98

sources.cmakeH A D05-Feb-20219.6 KiB174171

README.md

1# BoringSSL
2
3BoringSSL is a fork of OpenSSL that is designed to meet Google's needs.
4
5Although BoringSSL is an open source project, it is not intended for general
6use, as OpenSSL is. We don't recommend that third parties depend upon it. Doing
7so is likely to be frustrating because there are no guarantees of API or ABI
8stability.
9
10Programs ship their own copies of BoringSSL when they use it and we update
11everything as needed when deciding to make API changes. This allows us to
12mostly avoid compromises in the name of compatibility. It works for us, but it
13may not work for you.
14
15BoringSSL arose because Google used OpenSSL for many years in various ways and,
16over time, built up a large number of patches that were maintained while
17tracking upstream OpenSSL. As Google's product portfolio became more complex,
18more copies of OpenSSL sprung up and the effort involved in maintaining all
19these patches in multiple places was growing steadily.
20
21Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it's
22not part of the NDK) and a number of other apps/programs.
23
24Project links:
25
26  * [API documentation](https://commondatastorage.googleapis.com/chromium-boringssl-docs/headers.html)
27  * [Bug tracker](https://bugs.chromium.org/p/boringssl/issues/list)
28  * [CI](https://ci.chromium.org/p/boringssl/g/main/console)
29  * [Code review](https://boringssl-review.googlesource.com)
30
31There are other files in this directory which might be helpful:
32
33  * [PORTING.md](/PORTING.md): how to port OpenSSL-using code to BoringSSL.
34  * [BUILDING.md](/BUILDING.md): how to build BoringSSL
35  * [INCORPORATING.md](/INCORPORATING.md): how to incorporate BoringSSL into a project.
36  * [API-CONVENTIONS.md](/API-CONVENTIONS.md): general API conventions for BoringSSL consumers and developers.
37  * [STYLE.md](/STYLE.md): rules and guidelines for coding style.
38  * include/openssl: public headers with API documentation in comments. Also [available online](https://commondatastorage.googleapis.com/chromium-boringssl-docs/headers.html).
39  * [FUZZING.md](/FUZZING.md): information about fuzzing BoringSSL.
40  * [CONTRIBUTING.md](/CONTRIBUTING.md): how to contribute to BoringSSL.
41  * [BREAKING-CHANGES.md](/BREAKING-CHANGES.md): notes on potentially-breaking changes.
42  * [SANDBOXING.md](/SANDBOXING.md): notes on using BoringSSL in a sandboxed environment.
43