Vous ne pouvez pas sélectionner plus de 25 sujets Les noms de sujets doivent commencer par une lettre ou un nombre, peuvent contenir des tirets ('-') et peuvent comporter jusqu'à 35 caractères.
 
 
 
 
 
 
Adam Langley 5c7a4b8c2f Add test for truncated AEAD tags. il y a 7 ans
.github Add a PULL_REQUEST_TEMPLATE. il y a 8 ans
crypto Add test for truncated AEAD tags. il y a 7 ans
decrepit Work around language and compiler bug in memcpy, etc. il y a 7 ans
fuzz Refresh fuzzer corpus. il y a 7 ans
include/openssl Add a getter for SSL_set_session_id_context. il y a 7 ans
infra/config Commit-Queue config: effectively remove Andorid builders. il y a 8 ans
ssl Add a getter for SSL_set_session_id_context. il y a 7 ans
third_party/android-cmake Move android-cmake README to METADATA file. il y a 8 ans
tool Remove old ChaCha20-Poly1305 AEAD. il y a 7 ans
util Remove old ChaCha20-Poly1305 AEAD. il y a 7 ans
.clang-format Import `newhope' (post-quantum key exchange). il y a 8 ans
.gitignore Also add util/bot/golang to .gitignore. il y a 8 ans
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. il y a 7 ans
BUILDING.md Enable stitched x86-64 AES-NI AES-GCM implementation. il y a 7 ans
CMakeLists.txt Add a GCOV option to CMakeLists.txt. il y a 7 ans
CONTRIBUTING.md Add a CONTRIBUTING.md file. il y a 8 ans
FUZZING.md Merge in upstream's certificate corpus. il y a 7 ans
INCORPORATING.md Update links to Bazel's site. il y a 8 ans
LICENSE Add some bug references to the LICENSE file. il y a 8 ans
PORTING.md Add a note in PORTING to ask us before adding ifdefs. il y a 8 ans
README.md Add an API-CONVENTIONS.md document. il y a 8 ans
STYLE.md Work around language and compiler bug in memcpy, etc. il y a 7 ans
codereview.settings No-op change to trigger the new Bazel bot. il y a 8 ans

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: