Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 
Adam Langley 82639e6f53 Use a pool of |rand_state| objects. vor 6 Jahren
.github Add a PULL_REQUEST_TEMPLATE. vor 8 Jahren
crypto Use a pool of |rand_state| objects. vor 6 Jahren
decrepit fix compilation error for non-english windows (like cjk) vor 6 Jahren
fipstools Merge NIAP and FIPS test suites. vor 6 Jahren
fuzz Add “bssl::” prefix to |UpRef| and |PushToStack| in fuzzer code. vor 6 Jahren
include/openssl Drop C++ from certificate compression API. vor 6 Jahren
infra/config Revert "Reland "Revert "Add other Windows configurations to the CQ.""" vor 6 Jahren
ssl Remove other unnecessary tlsext_ prefixes. vor 6 Jahren
third_party Move convert_wycheproof.go to util/ vor 6 Jahren
tool Remove SSL 3.0 implementation. vor 6 Jahren
util Switch to 64-bit tools on Windows. vor 6 Jahren
.clang-format Import `newhope' (post-quantum key exchange). vor 8 Jahren
.gitignore Switch to 64-bit tools on Windows. vor 6 Jahren
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. vor 7 Jahren
BREAKING-CHANGES.md Add some notes on how to handle breaking changes. vor 6 Jahren
BUILDING.md Add -DOPENSSL_SMALL to CMake. vor 6 Jahren
CMakeLists.txt Add link to CMake bugfix. vor 6 Jahren
CONTRIBUTING.md Add a CONTRIBUTING.md file. vor 8 Jahren
FUZZING.md Fix typo in FUZZING.md. vor 7 Jahren
INCORPORATING.md Update links to Bazel's site. vor 8 Jahren
LICENSE Note licenses for support code in the top-level LICENSE file. vor 6 Jahren
PORTING.md Remove reference to SSL3 in PORTING.md. vor 6 Jahren
README.md Add some notes on how to handle breaking changes. vor 6 Jahren
STYLE.md Fix some style guide samples. vor 7 Jahren
codereview.settings No-op change to trigger the new Bazel bot. vor 8 Jahren
sources.cmake Remove SSL 3.0 implementation. vor 6 Jahren

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: