25개 이상의 토픽을 선택하실 수 없습니다. Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
David Benjamin 2fe0360a4e Fix undefined pointer casts in SHA-512 code. 5 년 전
.github Add a PULL_REQUEST_TEMPLATE. 8 년 전
crypto Fix undefined pointer casts in SHA-512 code. 5 년 전
decrepit Set NIDs for Blowfish and CAST. 5 년 전
fipstools Add a CFI tester to CHECK_ABI. 5 년 전
fuzz Refresh fuzzer corpus. 5 년 전
include/openssl HRSS: flatten sample distribution. 5 년 전
infra/config No longer set CQ-Verified label on CQ success/failure. 6 년 전
ssl Revert "Fix protos_len size in SSL_set_alpn_protos and SSL_CTX_set_alpn_protos" 5 년 전
third_party Rename Fiat include files to end in .h 5 년 전
tool Delete the variants/draft code. 5 년 전
util Move aes_nohw, bsaes, and vpaes prototypes to aes/internal.h. 5 년 전
.clang-format Import `newhope' (post-quantum key exchange). 8 년 전
.gitignore Update SDE and add the Windows version. 5 년 전
API-CONVENTIONS.md Clarify "reference" and fix typo. 6 년 전
BREAKING-CHANGES.md Add some notes on how to handle breaking changes. 6 년 전
BUILDING.md Add a CFI tester to CHECK_ABI. 5 년 전
CMakeLists.txt Add test of assembly code dispatch. 5 년 전
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 년 전
FUZZING.md Switch to Clang 6.0's fuzzer support. 6 년 전
INCORPORATING.md Update URL for GN quick start guide. 6 년 전
LICENSE Note licenses for support code in the top-level LICENSE file. 6 년 전
PORTING.md Remove reference to SSL3 in PORTING.md. 6 년 전
README.md Add some notes on how to handle breaking changes. 6 년 전
STYLE.md Fix some style guide samples. 7 년 전
codereview.settings Comment change in codereview.settings 6 년 전
go.mod Set up Go modules. 6 년 전
sources.cmake Add new curve/hash ECDSA combinations from Wycheproof. 6 년 전

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: