25개 이상의 토픽을 선택하실 수 없습니다. Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
David Benjamin 3a1dd46e4e Add async certificate verification callback. 7 년 전
.github Add a PULL_REQUEST_TEMPLATE. 8 년 전
crypto Enable extra_in with the ChaCha20-Poly1305 AEAD. 7 년 전
decrepit Move des/ to crypto/fipsmodule/ 7 년 전
fipstools Have run_cavp.go create “resp” directories as needed. 7 년 전
fuzz Refresh TLS fuzzer corpora. 7 년 전
include/openssl Add async certificate verification callback. 7 년 전
infra/config Restore ios64_compile to the CQ. 7 년 전
ssl Add async certificate verification callback. 7 년 전
third_party Fix build with VS 2017. 7 년 전
tool Implement ContentType TLS 1.3 variant. 7 년 전
util Use -chip_check_exe_only to work around SDE VDSO issues. 7 년 전
.clang-format Import `newhope' (post-quantum key exchange). 8 년 전
.gitignore Add sde-linux64 to .gitignore. 7 년 전
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 년 전
BUILDING.md Set static armcaps based on __ARM_FEATURE_CRYPTO. 7 년 전
CMakeLists.txt Build with -Wimplicit-fallthrough in Clang. 7 년 전
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 년 전
FUZZING.md Fix typo in FUZZING.md. 7 년 전
INCORPORATING.md Update links to Bazel's site. 8 년 전
LICENSE Add some bug references to the LICENSE file. 8 년 전
PORTING.md Restore SSL_CTX_set_ecdh_auto compatibility hook. 7 년 전
README.md Add an API-CONVENTIONS.md document. 8 년 전
STYLE.md Add text about build logic to the style guide. 7 년 전
codereview.settings No-op change to trigger the new Bazel bot. 8 년 전
sources.cmake Implement scrypt from RFC 7914. 7 년 전

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: