Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 
David Benjamin 2186fbc22c Refresh update_clang.py and download Windows Clang. vor 7 Jahren
.github Add a PULL_REQUEST_TEMPLATE. vor 8 Jahren
crypto Switch the buggy RSA parser off by default. vor 7 Jahren
decrepit Add EVP AES-128 CFB128 support via decrepit. vor 7 Jahren
fipstools Have run_cavp.go create “resp” directories as needed. vor 7 Jahren
fuzz Refresh fuzzer corpus. vor 7 Jahren
include/openssl Switch the buggy RSA parser off by default. vor 7 Jahren
infra/config CQ: bring back Windows builders. vor 7 Jahren
ssl Remove redundant calls to |OPENSSL_cleanse| and |OPENSSL_realloc_clean|. vor 7 Jahren
third_party Fix build with VS 2017. vor 7 Jahren
tool Add support for SSLKEYLOGFILE to server tool. vor 7 Jahren
util Refresh update_clang.py and download Windows Clang. vor 7 Jahren
.clang-format Import `newhope' (post-quantum key exchange). vor 8 Jahren
.gitignore Add sde-linux64 to .gitignore. vor 7 Jahren
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. vor 7 Jahren
BUILDING.md Revert ADX due to build issues. vor 7 Jahren
CMakeLists.txt Tidy up some Windows compiler assumptions. vor 7 Jahren
CONTRIBUTING.md Add a CONTRIBUTING.md file. vor 8 Jahren
FUZZING.md Fix typo in FUZZING.md. vor 7 Jahren
INCORPORATING.md Update links to Bazel's site. vor 8 Jahren
LICENSE Add some bug references to the LICENSE file. vor 8 Jahren
PORTING.md Add a note to PORTING.md about free/OPENSSL_free mixups. vor 7 Jahren
README.md Add an API-CONVENTIONS.md document. vor 8 Jahren
STYLE.md Fix some style guide samples. vor 7 Jahren
codereview.settings No-op change to trigger the new Bazel bot. vor 8 Jahren
sources.cmake Implement scrypt from RFC 7914. vor 7 Jahren

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: