您最多选择25个主题 主题必须以字母或数字开头,可以包含连字符 (-),并且长度不得超过35个字符
 
 
 
 
 
 
David Benjamin 6e9321f9ae Add a bssl::PushToStack helper. 7 年前
.github Add a PULL_REQUEST_TEMPLATE. 8 年前
crypto Test that nullptr has the obvious memory representation. 7 年前
decrepit Move des/ to crypto/fipsmodule/ 7 年前
fipstools Have run_cavp.go create “resp” directories as needed. 7 年前
fuzz Refresh TLS fuzzer corpora. 7 年前
include/openssl Add a bssl::PushToStack helper. 7 年前
infra/config Restore ios64_compile to the CQ. 7 年前
ssl Add a bssl::PushToStack helper. 7 年前
third_party Fix build with VS 2017. 7 年前
tool Fix bssl sockets on Windows. 7 年前
util Make generated Bazel match canonical format. 7 年前
.clang-format Import `newhope' (post-quantum key exchange). 8 年前
.gitignore Add sde-linux64 to .gitignore. 7 年前
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 年前
BUILDING.md Set static armcaps based on __ARM_FEATURE_CRYPTO. 7 年前
CMakeLists.txt Add a CMake toggle to allow the C++ runtime. 7 年前
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 年前
FUZZING.md Fix typo in FUZZING.md. 7 年前
INCORPORATING.md Update links to Bazel's site. 8 年前
LICENSE Add some bug references to the LICENSE file. 8 年前
PORTING.md Add some documentation for CRYPTO_BUFFERs. 7 年前
README.md Add an API-CONVENTIONS.md document. 8 年前
STYLE.md Add text about build logic to the style guide. 7 年前
codereview.settings No-op change to trigger the new Bazel bot. 8 年前
sources.cmake Implement scrypt from RFC 7914. 7 年前

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: