Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 
Adam Langley 7104cc96b7 Update and fix fuzzing instructions. vor 9 Jahren
crypto Add AArch64 Montgomery assembly. vor 9 Jahren
decrepit Fix shared library build on OS X. vor 9 Jahren
fuzz Add four, basic fuzz tests. vor 9 Jahren
include/openssl Add SSL_get_server_key_exchange_hash. vor 9 Jahren
ssl Fix build. vor 9 Jahren
tool bssl pkcs12 shouldn't crash on missing key. vor 9 Jahren
util Fix up several comments and detect problems in the future. vor 9 Jahren
.clang-format Inital import. vor 10 Jahren
.gitignore Fix documentation generation on Windows. vor 9 Jahren
BUILDING.md Make the instructions for downloading the ARM compiler easier to copy and paste. vor 9 Jahren
CMakeLists.txt Update and fix fuzzing instructions. vor 9 Jahren
FUZZING.md Update and fix fuzzing instructions. vor 9 Jahren
LICENSE Note that some files carry in Intel license. vor 9 Jahren
PORTING.md Update PORTING.md for the new renego API. vor 9 Jahren
README.md Add four, basic fuzz tests. vor 9 Jahren
STYLE.md Update link to Google style guide. vor 9 Jahren
codereview.settings Add a codereview.settings file. vor 10 Jahren

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful:

  • PORTING.md: how to port OpenSSL-using code to BoringSSL.
  • BUILDING.md: how to build BoringSSL
  • STYLE.md: rules and guidelines for coding style.
  • include/openssl: public headers with API documentation in comments. Also available online.
  • FUZZING.md: information about fuzzing BoringSSL.