25개 이상의 토픽을 선택하실 수 없습니다. Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Matthew Braithwaite c5154f7dbc SSL_serialize_handoff: serialize fewer things. 6 년 전
.github Add a PULL_REQUEST_TEMPLATE. 8 년 전
crypto Don't write out a bad OID 6 년 전
decrepit fix compilation error for non-english windows (like cjk) 6 년 전
fipstools Merge NIAP and FIPS test suites. 6 년 전
fuzz Add a function which folds BN_MONT_CTX_{new,set} together. 6 년 전
include/openssl Implement TLS 1.3 draft28. 6 년 전
infra/config CQ: use new luci.boringssl.try bucket. 6 년 전
ssl SSL_serialize_handoff: serialize fewer things. 6 년 전
third_party Fix typo in point_add. 6 년 전
tool Actually benchmark RSA verification with a fresh key. 6 년 전
util [util] Generate separate GN source sets for headers and sources 6 년 전
.clang-format Import `newhope' (post-quantum key exchange). 8 년 전
.gitignore [ndk] Change ndk deps in src and relocate to third_party/boringssl 6 년 전
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 년 전
BUILDING.md Add -DOPENSSL_SMALL to CMake. 6 년 전
CMakeLists.txt Add -DOPENSSL_SMALL to CMake. 6 년 전
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 년 전
FUZZING.md Fix typo in FUZZING.md. 7 년 전
INCORPORATING.md Update links to Bazel's site. 8 년 전
LICENSE Note licenses for support code in the top-level LICENSE file. 6 년 전
PORTING.md Add cpu-aarch64-fuchsia.c 6 년 전
README.md Add an API-CONVENTIONS.md document. 8 년 전
STYLE.md Fix some style guide samples. 7 년 전
codereview.settings No-op change to trigger the new Bazel bot. 8 년 전
sources.cmake Add some EC base point multiplication test vectors. 6 년 전

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: