Clone this repo:
  1. d69e8b4 Remove remnants of C++ runtime workarounds by David Benjamin · 89 minutes ago master
  2. e2d7f2d Add a standalone Bazel build by David Benjamin · 5 weeks ago
  3. 7657513 Reset DTLS1_BITMAP without resorting to memset by David Benjamin · 4 hours ago
  4. 9eab28f Add an OUT_DIR option for finding bindgen output for Android by David Benjamin · 26 hours ago
  5. e1cfbf1 Discuss pointer rules in even more detail in API-CONVENTIONS by David Benjamin · 29 hours ago

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google's needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don't recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google's product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it's not part of the NDK) and a number of other apps/programs.

Project links:

There are other files in this directory which might be helpful: