Du kan inte välja fler än 25 ämnen Ämnen måste starta med en bokstav eller siffra, kan innehålla bindestreck ('-') och vara max 35 tecken långa.
 
 
 
 
 
 
David Benjamin 2a0b391ac9 Rewrite ssl3_send_server_key_exchange to use CBB. 8 år sedan
crypto Rewrite ssl3_send_server_key_exchange to use CBB. 8 år sedan
decrepit Fix AES XTS mode key size. 9 år sedan
fuzz Add four, basic fuzz tests. 9 år sedan
include/openssl Rewrite ssl3_send_server_key_exchange to use CBB. 8 år sedan
ssl Rewrite ssl3_send_server_key_exchange to use CBB. 8 år sedan
tool Add a tool to generate Ed25519 keys. 8 år sedan
util Chromium's update.sh is dead, long live update.py 8 år sedan
.clang-format Inital import. 10 år sedan
.gitignore Fix documentation generation on Windows. 9 år sedan
BUILDING.md Make the instructions for downloading the ARM compiler easier to copy and paste. 9 år sedan
CMakeLists.txt Remove NO_ASM define that I accidently included in the previous commit. 8 år sedan
FUZZING.md Update and fix fuzzing instructions. 9 år sedan
LICENSE Note that some files carry in Intel license. 9 år sedan
PORTING.md Update PORTING.md for the new renego API. 9 år sedan
README.md Add four, basic fuzz tests. 9 år sedan
STYLE.md Update link to Google style guide. 9 år sedan
codereview.settings Add a codereview.settings file. 10 år sedan

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful:

  • PORTING.md: how to port OpenSSL-using code to BoringSSL.
  • BUILDING.md: how to build BoringSSL
  • STYLE.md: rules and guidelines for coding style.
  • include/openssl: public headers with API documentation in comments. Also available online.
  • FUZZING.md: information about fuzzing BoringSSL.