Home | History | Annotate | only in /external/boringssl/src
Up to higher level directory
NameDateSize
.clang-format05-Oct-2017178
.github/05-Oct-2017
.gitignore05-Oct-2017378
API-CONVENTIONS.md05-Oct-20177.6K
BUILDING.md05-Oct-20176.4K
CMakeLists.txt05-Oct-201710.7K
codereview.settings05-Oct-2017166
CONTRIBUTING.md05-Oct-20172.5K
crypto/05-Oct-2017
decrepit/05-Oct-2017
FUZZING.md05-Oct-20174.5K
include/05-Oct-2017
INCORPORATING.md05-Oct-20175K
infra/05-Oct-2017
LICENSE05-Oct-20179.1K
PORTING.md05-Oct-201711.4K
README.md05-Oct-20171.8K
ssl/05-Oct-2017
STYLE.md05-Oct-20177.3K
third_party/05-Oct-2017
tool/05-Oct-2017
util/05-Oct-2017

README.md

      1 # BoringSSL
      2 
      3 BoringSSL is a fork of OpenSSL that is designed to meet Google's needs.
      4 
      5 Although BoringSSL is an open source project, it is not intended for general
      6 use, as OpenSSL is. We don't recommend that third parties depend upon it. Doing
      7 so is likely to be frustrating because there are no guarantees of API or ABI
      8 stability.
      9 
     10 Programs ship their own copies of BoringSSL when they use it and we update
     11 everything as needed when deciding to make API changes. This allows us to
     12 mostly avoid compromises in the name of compatibility. It works for us, but it
     13 may not work for you.
     14 
     15 BoringSSL arose because Google used OpenSSL for many years in various ways and,
     16 over time, built up a large number of patches that were maintained while
     17 tracking upstream OpenSSL. As Google's product portfolio became more complex,
     18 more copies of OpenSSL sprung up and the effort involved in maintaining all
     19 these patches in multiple places was growing steadily.
     20 
     21 Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it's
     22 not part of the NDK) and a number of other apps/programs.
     23 
     24 There are other files in this directory which might be helpful:
     25 
     26   * [PORTING.md](/PORTING.md): how to port OpenSSL-using code to BoringSSL.
     27   * [BUILDING.md](/BUILDING.md): how to build BoringSSL
     28   * [INCORPORATING.md](/INCORPORATING.md): how to incorporate BoringSSL into a project.
     29   * [API-CONVENTIONS.md](/API-CONVENTIONS.md): general API conventions for BoringSSL consumers and developers.
     30   * [STYLE.md](/STYLE.md): rules and guidelines for coding style.
     31   * include/openssl: public headers with API documentation in comments. Also [available online](https://commondatastorage.googleapis.com/chromium-boringssl-docs/headers.html).
     32   * [FUZZING.md](/FUZZING.md): information about fuzzing BoringSSL.
     33   * [CONTRIBUTING.md](/CONTRIBUTING.md): how to contribute to BoringSSL.
     34