You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Adam Langley 4732c544f7 Add ECDH_compute_key_fips inside the module. 6 年之前
.github Add a PULL_REQUEST_TEMPLATE. 8 年之前
crypto Add ECDH_compute_key_fips inside the module. 6 年之前
decrepit fix compilation error for non-english windows (like cjk) 6 年之前
fipstools Add ECDH_compute_key_fips inside the module. 6 年之前
fuzz Add “bssl::” prefix to |UpRef| and |PushToStack| in fuzzer code. 6 年之前
include/openssl Add ECDH_compute_key_fips inside the module. 6 年之前
infra/config Revert "Reland "Revert "Add other Windows configurations to the CQ.""" 6 年之前
ssl Add a compile time verification ciphers are sorted for bsearch() 6 年之前
third_party Update Wycheproof test vectors. 6 年之前
tool Remove SSL 3.0 implementation. 6 年之前
util Support Wycheproof vectors with the curve given in the group. 6 年之前
.clang-format Import `newhope' (post-quantum key exchange). 8 年之前
.gitignore Switch to 64-bit tools on Windows. 6 年之前
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 年之前
BREAKING-CHANGES.md Add some notes on how to handle breaking changes. 6 年之前
BUILDING.md Add -DOPENSSL_SMALL to CMake. 6 年之前
CMakeLists.txt Add a basic TSan test for ref-counts. 6 年之前
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 年之前
FUZZING.md Fix typo in FUZZING.md. 7 年之前
INCORPORATING.md Update links to Bazel's site. 8 年之前
LICENSE Note licenses for support code in the top-level LICENSE file. 6 年之前
PORTING.md Remove reference to SSL3 in PORTING.md. 6 年之前
README.md Add some notes on how to handle breaking changes. 6 年之前
STYLE.md Fix some style guide samples. 7 年之前
codereview.settings Comment change in codereview.settings 6 年之前
sources.cmake Add ECDH_compute_key_fips inside the module. 6 年之前

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: