Non puoi selezionare più di 25 argomenti Gli argomenti devono iniziare con una lettera o un numero, possono includere trattini ('-') e possono essere lunghi fino a 35 caratteri.
 
 
 
 
 
 
Adam Langley 4732c544f7 Add ECDH_compute_key_fips inside the module. 6 anni fa
.github Add a PULL_REQUEST_TEMPLATE. 8 anni fa
crypto Add ECDH_compute_key_fips inside the module. 6 anni fa
decrepit fix compilation error for non-english windows (like cjk) 6 anni fa
fipstools Add ECDH_compute_key_fips inside the module. 6 anni fa
fuzz Add “bssl::” prefix to |UpRef| and |PushToStack| in fuzzer code. 6 anni fa
include/openssl Add ECDH_compute_key_fips inside the module. 6 anni fa
infra/config Revert "Reland "Revert "Add other Windows configurations to the CQ.""" 6 anni fa
ssl Add a compile time verification ciphers are sorted for bsearch() 6 anni fa
third_party Update Wycheproof test vectors. 6 anni fa
tool Remove SSL 3.0 implementation. 6 anni fa
util Support Wycheproof vectors with the curve given in the group. 6 anni fa
.clang-format Import `newhope' (post-quantum key exchange). 8 anni fa
.gitignore Switch to 64-bit tools on Windows. 6 anni fa
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 anni fa
BREAKING-CHANGES.md Add some notes on how to handle breaking changes. 6 anni fa
BUILDING.md Add -DOPENSSL_SMALL to CMake. 6 anni fa
CMakeLists.txt Add a basic TSan test for ref-counts. 6 anni fa
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 anni fa
FUZZING.md Fix typo in FUZZING.md. 7 anni fa
INCORPORATING.md Update links to Bazel's site. 8 anni fa
LICENSE Note licenses for support code in the top-level LICENSE file. 6 anni fa
PORTING.md Remove reference to SSL3 in PORTING.md. 6 anni fa
README.md Add some notes on how to handle breaking changes. 6 anni fa
STYLE.md Fix some style guide samples. 7 anni fa
codereview.settings Comment change in codereview.settings 6 anni fa
sources.cmake Add ECDH_compute_key_fips inside the module. 6 anni fa

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: