Non puoi selezionare più di 25 argomenti Gli argomenti devono iniziare con una lettera o un numero, possono includere trattini ('-') e possono essere lunghi fino a 35 caratteri.
 
 
 
 
 
 
David Benjamin 911cc0a0aa The legacy client OCSP callback should run without server OCSP. 6 anni fa
.github Add a PULL_REQUEST_TEMPLATE. 8 anni fa
crypto Return more placeholder version strings. 6 anni fa
decrepit fix compilation error for non-english windows (like cjk) 6 anni fa
fipstools Merge NIAP and FIPS test suites. 6 anni fa
fuzz Refresh TLS fuzzer corpora. 6 anni fa
include/openssl Return more placeholder version strings. 6 anni fa
infra/config Revert "Add other Windows configurations to the CQ." 6 anni fa
ssl The legacy client OCSP callback should run without server OCSP. 6 anni fa
third_party Add a driver for Wycheproof CMAC tests. 6 anni fa
tool Allow enabling all TLS 1.3 variants by setting |tls13_default|. 6 anni fa
util Add an accessor for session->certs. 6 anni fa
.clang-format Import `newhope' (post-quantum key exchange). 8 anni fa
.gitignore [ndk] Change ndk deps in src and relocate to third_party/boringssl 6 anni fa
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 anni fa
BREAKING-CHANGES.md Add some notes on how to handle breaking changes. 6 anni fa
BUILDING.md Add -DOPENSSL_SMALL to CMake. 6 anni fa
CMakeLists.txt Add -DOPENSSL_SMALL to CMake. 6 anni fa
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 anni fa
FUZZING.md Fix typo in FUZZING.md. 7 anni fa
INCORPORATING.md Update links to Bazel's site. 8 anni fa
LICENSE Note licenses for support code in the top-level LICENSE file. 6 anni fa
PORTING.md Add cpu-aarch64-fuchsia.c 6 anni fa
README.md Add some notes on how to handle breaking changes. 6 anni fa
STYLE.md Fix some style guide samples. 7 anni fa
codereview.settings No-op change to trigger the new Bazel bot. 8 anni fa
sources.cmake Support 3DES-CMAC. 6 anni fa

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: