Nelze vybrat více než 25 témat Téma musí začínat písmenem nebo číslem, může obsahovat pomlčky („-“) a může být dlouhé až 35 znaků.
 
 
 
 
 
 
Adam Langley 7104cc96b7 Update and fix fuzzing instructions. před 9 roky
crypto Add AArch64 Montgomery assembly. před 9 roky
decrepit Fix shared library build on OS X. před 9 roky
fuzz Add four, basic fuzz tests. před 9 roky
include/openssl Add SSL_get_server_key_exchange_hash. před 9 roky
ssl Fix build. před 9 roky
tool bssl pkcs12 shouldn't crash on missing key. před 9 roky
util Fix up several comments and detect problems in the future. před 9 roky
.clang-format Inital import. před 10 roky
.gitignore Fix documentation generation on Windows. před 9 roky
BUILDING.md Make the instructions for downloading the ARM compiler easier to copy and paste. před 9 roky
CMakeLists.txt Update and fix fuzzing instructions. před 9 roky
FUZZING.md Update and fix fuzzing instructions. před 9 roky
LICENSE Note that some files carry in Intel license. před 9 roky
PORTING.md Update PORTING.md for the new renego API. před 9 roky
README.md Add four, basic fuzz tests. před 9 roky
STYLE.md Update link to Google style guide. před 9 roky
codereview.settings Add a codereview.settings file. před 10 roky

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful:

  • PORTING.md: how to port OpenSSL-using code to BoringSSL.
  • BUILDING.md: how to build BoringSSL
  • STYLE.md: rules and guidelines for coding style.
  • include/openssl: public headers with API documentation in comments. Also available online.
  • FUZZING.md: information about fuzzing BoringSSL.