Clone this repo:
  1. 54c956b [rust] Tell Cargo to link cpp runtime library by Kenichi Ishibashi · 12 days ago master
  2. ee4c2a3 Update run_android_tests to exit on invalid ABI by Aaron Knobloch · 3 days ago
  3. 70b33d3 Move fips_fragments into bcm.internal_hdrs in build.json by David Benjamin · 10 days ago
  4. febb440 Move internal headers to build.json by David Benjamin · 10 days ago
  5. 2d7f6c6 Flatten crypto/CMakeLists.txt into the top-level by David Benjamin · 9 days ago

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google's needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don't recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google's product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it's not part of the NDK) and a number of other apps/programs.

Project links:

There are other files in this directory which might be helpful: