您最多选择25个主题 主题必须以字母或数字开头,可以包含连字符 (-),并且长度不得超过35个字符
 
 
 
 
 
 
David Benjamin b9f30bb6fe Unwind total_num from wNAF_mul. 6 年前
.github Add a PULL_REQUEST_TEMPLATE. 8 年前
crypto Unwind total_num from wNAF_mul. 6 年前
decrepit Rename all googletest CMake targets 6 年前
fipstools Support TLS KDF test for NIAP. 6 年前
fuzz Refresh fuzzer corpora. 6 年前
include/openssl Extract FIPS KAT tests into a function. 6 年前
infra/config Revert "Add new bots to the CQ." 7 年前
ssl Don't use the client_random entropy for GREASE. 6 年前
third_party Reorganize curve25519.c slightly. 6 年前
tool tool: update selection of draft22 TLS 1.3 variant 6 年前
util [ndk] Change ndk deps in src and relocate to third_party/boringssl 6 年前
.clang-format Import `newhope' (post-quantum key exchange). 8 年前
.gitignore [ndk] Change ndk deps in src and relocate to third_party/boringssl 6 年前
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 年前
BUILDING.md Document the NDK's built-in toolchain file. 6 年前
CMakeLists.txt Update tools. 6 年前
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 年前
FUZZING.md Fix typo in FUZZING.md. 7 年前
INCORPORATING.md Update links to Bazel's site. 8 年前
LICENSE curve25519: fiat-crypto field arithmetic. 7 年前
PORTING.md Switch OPENSSL_VERSION_NUMBER to 1.1.0. 7 年前
README.md Add an API-CONVENTIONS.md document. 8 年前
STYLE.md Fix some style guide samples. 7 年前
codereview.settings No-op change to trigger the new Bazel bot. 8 年前
sources.cmake Add a test for lots of names and constraints. 7 年前

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: