25개 이상의 토픽을 선택하실 수 없습니다. Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Brian Smith ec3cb3adbc Add |BN_mod_inverse_blinded| and use it in RSA blinding. 8 년 전
.github Add a PULL_REQUEST_TEMPLATE. 8 년 전
crypto Add |BN_mod_inverse_blinded| and use it in RSA blinding. 8 년 전
decrepit Make OBJ_NAME_do_all more OpenSSL-compatible. 8 년 전
fuzz Replace base64 decoding. 8 년 전
include/openssl Add |BN_mod_inverse_blinded| and use it in RSA blinding. 8 년 전
infra/config Commit-Queue config: effectively remove Andorid builders. 8 년 전
ssl Accept the special token 'UNTRANSLATED_ERROR' instead of the expected error code when -loose-errors argument is used. Usable for non-bssl shims 8 년 전
third_party/android-cmake Check in a copy of android-cmake. 8 년 전
tool Teach bssl server about -max-version and -min-version. 8 년 전
util Migrate from Android.mk to Android.bp 8 년 전
.clang-format Import `newhope' (post-quantum key exchange). 8 년 전
.gitignore Fix documentation generation on Windows. 9 년 전
BUILDING.md Document compiler and assembler requirements. 8 년 전
CMakeLists.txt Add top-level BUILD file (in util/). 8 년 전
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 년 전
FUZZING.md Replace base64 decoding. 8 년 전
INCORPORATING.md Remove backslash. 8 년 전
LICENSE Add some bug references to the LICENSE file. 8 년 전
PORTING.md Add a table for porting SSL_CTX_ctrl code. 8 년 전
README.md Add document about incorporating BoringSSL into a project. 8 년 전
STYLE.md Breaking news: 1998 has come and gone. 8 년 전
codereview.settings No-op change to trigger the new Bazel bot. 8 년 전

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: