Mirror of BoringSSL (grpc依赖) https://boringssl.googlesource.com/boringssl
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Bob Beck 12f0f4bec2 Reapply "Fix test_fips in google3" 3 months ago
.github acvp: add CMAC-AES support. 4 years ago
cmake Make Go an optional build dependency for the CMake build 6 months ago
crypto Ensure CRYPTO_needs_hwcap2_workaround works without CRYPTO_library_init 3 months ago
decrepit Switch EVP_CIPHERs to C99 initializers 6 months ago
fuzz Fuzz more extension parsers in the cert parser 9 months ago
gen Remove OPENSSL_ia32cap_P references from AES-NI assembly 3 months ago
include/openssl Make BoringSSL initialization-less 3 months ago
pki Fix build with -Wctad-maybe-unsupported 4 months ago
rust Make BoringSSL initialization-less 3 months ago
ssl [DTLS] Use absolute instead of relative epoch numbers. 3 months ago
third_party Add the Revision field to third_party/fiat/README.chromium 3 months ago
tool Make BoringSSL initialization-less 3 months ago
util Reapply "Fix test_fips in google3" 3 months ago
.bazelignore Add a standalone Bazel build 5 months ago
.bazelrc Add a standalone Bazel build 5 months ago
.clang-format Use InsertBraces - and reformat pki as such 10 months ago
.gitignore Add a standalone Bazel build 5 months ago
API-CONVENTIONS.md Discuss pointer rules in even more detail in API-CONVENTIONS 5 months ago
BREAKING-CHANGES.md acvp: add CMAC-AES support. 4 years ago
BUILD.bazel Add a standalone Bazel build 5 months ago
BUILDING.md Make Go an optional build dependency for the CMake build 6 months ago
CMakeLists.txt Update other CI tools 3 months ago
CONTRIBUTING.md Add bbe@ to list of reviewers 2 years ago
FUZZING.md Update docs to recommend a much more convenient CMake invocation 1 year ago
INCORPORATING.md Use relative links in markdown files 10 months ago
LICENSE Add optimised Aarch64 GCM. 2 years ago
MODULE.bazel Make googletest a full dependency, not a dev_dependency 5 months ago
MODULE.bazel.lock Fix the Bazel build 4 months ago
PORTING.md Make BoringSSL initialization-less 3 months ago
PrivacyInfo.xcprivacy Add a PrivacyInfo plist file 6 months ago
README.md Include subcomponents in the bugtracker link 3 months ago
SANDBOXING.md Use relative links in markdown files 10 months ago
STYLE.md acvp: add CMAC-AES support. 4 years ago
build.json Revert "Move unit tests out of bcm/fipsmodule" 4 months ago
codereview.settings acvp: add CMAC-AES support. 4 years ago
go.mod Use slices.Contains in ssl/test/runner 7 months ago
go.sum Update Go dependencies 8 months ago

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google's needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don't recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google's product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it's not part of the NDK) and a number of other apps/programs.

Project links:

There are other files in this directory which might be helpful: