You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Steven Valdez 038da9b939 Move the version to an extension in the experimental TLS 1.3 encoding. 7 年之前
.github Add a PULL_REQUEST_TEMPLATE. 8 年之前
crypto Switch some pointer casts to memcpy. 7 年之前
decrepit Move des/ to crypto/fipsmodule/ 7 年之前
fipstools Have run_cavp.go create “resp” directories as needed. 7 年之前
fuzz Refresh TLS fuzzer corpora. 7 年之前
include/openssl Implement experimental alternate encoding of TLS 1.3. 7 年之前
infra/config Restore ios64_compile to the CQ. 7 年之前
ssl Move the version to an extension in the experimental TLS 1.3 encoding. 7 年之前
third_party Fix build with VS 2017. 7 年之前
tool Implement experimental alternate encoding of TLS 1.3. 7 年之前
util Remove non-GTest build generation bits. 7 年之前
.clang-format Import `newhope' (post-quantum key exchange). 8 年之前
.gitignore Add sde-linux64 to .gitignore. 7 年之前
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 年之前
BUILDING.md Set static armcaps based on __ARM_FEATURE_CRYPTO. 7 年之前
CMakeLists.txt Use _STL_EXTRA_DISABLED_WARNINGS in VS2017. 7 年之前
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 年之前
FUZZING.md Fix typo in FUZZING.md. 7 年之前
INCORPORATING.md Update links to Bazel's site. 8 年之前
LICENSE Add some bug references to the LICENSE file. 8 年之前
PORTING.md Restore SSL_CTX_set_ecdh_auto compatibility hook. 7 年之前
README.md Add an API-CONVENTIONS.md document. 8 年之前
STYLE.md Add text about build logic to the style guide. 7 年之前
codereview.settings No-op change to trigger the new Bazel bot. 8 年之前
sources.cmake Implement scrypt from RFC 7914. 7 年之前

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: