您最多选择25个主题 主题必须以字母或数字开头,可以包含连字符 (-),并且长度不得超过35个字符
 
 
 
 
 
 
Adam Langley 7b8b9c17db Include 'asm' in the name of X25519 asm sources. 8 年前
crypto Include 'asm' in the name of X25519 asm sources. 8 年前
decrepit Fix AES XTS mode key size. 9 年前
fuzz Update the fuzz tests for the server. 8 年前
include/openssl Only reserve EVP_MAX_MD_SIZE for the Finished, not twice of it. 8 年前
ssl Switch s to ssl everywhere. 8 年前
tool Make it possible to tell what curve was used on the server. 8 年前
util Include 'asm' in the name of X25519 asm sources. 8 年前
.clang-format Inital import. 10 年前
.gitignore Fix documentation generation on Windows. 9 年前
BUILDING.md Make the instructions for downloading the ARM compiler easier to copy and paste. 9 年前
CMakeLists.txt Remove NO_ASM define that I accidently included in the previous commit. 8 年前
FUZZING.md Update and fix fuzzing instructions. 9 年前
LICENSE Note that some files carry in Intel license. 9 年前
PORTING.md Update PORTING.md for the new renego API. 9 年前
README.md Add four, basic fuzz tests. 9 年前
STYLE.md Update link to Google style guide. 9 年前
codereview.settings Add a codereview.settings file. 10 年前

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful:

  • PORTING.md: how to port OpenSSL-using code to BoringSSL.
  • BUILDING.md: how to build BoringSSL
  • STYLE.md: rules and guidelines for coding style.
  • include/openssl: public headers with API documentation in comments. Also available online.
  • FUZZING.md: information about fuzzing BoringSSL.