您最多选择25个主题 主题必须以字母或数字开头,可以包含连字符 (-),并且长度不得超过35个字符
 
 
 
 
 
 
Adam Langley bc7daec4d8 In FIPS mode, block at start up until the kernel has sufficient entropy. 7 年前
.github Add a PULL_REQUEST_TEMPLATE. 8 年前
crypto In FIPS mode, block at start up until the kernel has sufficient entropy. 7 年前
decrepit First part of the FIPS module. 7 年前
fuzz Really remove DHE ciphersuites from TLS. 7 年前
include/openssl Add CTR-DRBG. 7 年前
infra/config Add FIPS builders to CQ. 7 年前
ssl Remove the last remnants of key_exchange_info. 7 年前
third_party Clear the last GTest warning suppression. 7 年前
tool Unwind multiprime RSA support. 7 年前
util Add CTR-DRBG. 7 年前
.clang-format Import `newhope' (post-quantum key exchange). 8 年前
.gitignore Also add util/bot/golang to .gitignore. 8 年前
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 年前
BUILDING.md Add the start of standalone iOS build support. 7 年前
CMakeLists.txt Add the start of standalone iOS build support. 7 年前
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 年前
FUZZING.md Fix FUZZING.md typo. 7 年前
INCORPORATING.md Update links to Bazel's site. 8 年前
LICENSE Add some bug references to the LICENSE file. 8 年前
PORTING.md Restore SSL_CTX_set_ecdh_auto compatibility hook. 7 年前
README.md Add an API-CONVENTIONS.md document. 8 年前
STYLE.md Work around language and compiler bug in memcpy, etc. 7 年前
codereview.settings No-op change to trigger the new Bazel bot. 8 年前

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: