您最多选择25个主题 主题必须以字母或数字开头,可以包含连字符 (-),并且长度不得超过35个字符
 
 
 
 
 
 
David Benjamin 42e93b6cf5 Export EVP_parse_digest_algorithm and add EVP_marshal_digest_algorithm. 7 年前
.github Add a PULL_REQUEST_TEMPLATE. 8 年前
crypto Export EVP_parse_digest_algorithm and add EVP_marshal_digest_algorithm. 7 年前
decrepit Explicit fallthrough on switch 7 年前
fipstools Have run_cavp.go create “resp” directories as needed. 7 年前
fuzz Refresh fuzzer corpus. 7 年前
include/openssl Export EVP_parse_digest_algorithm and add EVP_marshal_digest_algorithm. 7 年前
infra/config CQ: bring back Windows builders. 7 年前
ssl Simplify tls1_change_cipher_spec. 7 年前
third_party Fix build with VS 2017. 7 年前
tool Add "-www" option to server tool. 7 年前
util Refresh update_clang.py and download Windows Clang. 7 年前
.clang-format Import `newhope' (post-quantum key exchange). 8 年前
.gitignore Add sde-linux64 to .gitignore. 7 年前
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 年前
BUILDING.md Revert ADX due to build issues. 7 年前
CMakeLists.txt Explicit fallthrough on switch 7 年前
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 年前
FUZZING.md Fix typo in FUZZING.md. 7 年前
INCORPORATING.md Update links to Bazel's site. 8 年前
LICENSE Add some bug references to the LICENSE file. 8 年前
PORTING.md Add a note to PORTING.md about free/OPENSSL_free mixups. 7 年前
README.md Add an API-CONVENTIONS.md document. 8 年前
STYLE.md Fix some style guide samples. 7 年前
codereview.settings No-op change to trigger the new Bazel bot. 8 年前
sources.cmake Add a test for lots of names and constraints. 7 年前

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: