Du kan inte välja fler än 25 ämnen Ämnen måste starta med en bokstav eller siffra, kan innehålla bindestreck ('-') och vara max 35 tecken långa.
 
 
 
 
 
 
David Benjamin 4e446f27d0 Update citations to RFC 8410. 6 år sedan
.github Add a PULL_REQUEST_TEMPLATE. 8 år sedan
crypto Update citations to RFC 8410. 6 år sedan
decrepit fix compilation error for non-english windows (like cjk) 6 år sedan
fipstools Add ECDH_compute_key_fips inside the module. 6 år sedan
fuzz Support OpenSSL APIs SSL[_CTX]_set1_sigalgs[_list]. 6 år sedan
include/openssl Add XChaCha20-Poly1305 AEAD. 6 år sedan
infra/config Remove apparently unused cq_name field. 6 år sedan
ssl Work around missing MSan interceptor for posix_spawn. 6 år sedan
third_party Update Wycheproof test vectors. 6 år sedan
tool Remove SSL 3.0 implementation. 6 år sedan
util No-op commit to kick the bots. 6 år sedan
.clang-format Import `newhope' (post-quantum key exchange). 8 år sedan
.gitignore Add an option to statically link a custom libc++. 6 år sedan
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 år sedan
BREAKING-CHANGES.md Add some notes on how to handle breaking changes. 6 år sedan
BUILDING.md Add -DOPENSSL_SMALL to CMake. 6 år sedan
CMakeLists.txt Add an option to statically link a custom libc++. 6 år sedan
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 år sedan
FUZZING.md Fix typo in FUZZING.md. 7 år sedan
INCORPORATING.md Update links to Bazel's site. 8 år sedan
LICENSE Note licenses for support code in the top-level LICENSE file. 6 år sedan
PORTING.md Remove reference to SSL3 in PORTING.md. 6 år sedan
README.md Add some notes on how to handle breaking changes. 6 år sedan
STYLE.md Fix some style guide samples. 7 år sedan
codereview.settings Comment change in codereview.settings 6 år sedan
sources.cmake Add XChaCha20-Poly1305 AEAD. 6 år sedan

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: