Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 
David Benjamin 9978f0a865 Add instructions for debugging on Android with gdb. vor 5 Jahren
.github Add a PULL_REQUEST_TEMPLATE. vor 8 Jahren
crypto Enforce key usage for RSA keys in TLS 1.2. vor 5 Jahren
decrepit Set NIDs for Blowfish and CAST. vor 5 Jahren
fipstools Add a CFI tester to CHECK_ABI. vor 5 Jahren
fuzz Refresh fuzzer corpus. vor 5 Jahren
include/openssl Enforce key usage for RSA keys in TLS 1.2. vor 5 Jahren
ssl Enforce key usage for RSA keys in TLS 1.2. vor 5 Jahren
third_party Fix signed left-shifts in curve25519.c. vor 5 Jahren
tool Delete the variants/draft code. vor 5 Jahren
util Move aes_nohw, bsaes, and vpaes prototypes to aes/internal.h. vor 5 Jahren
.clang-format Import `newhope' (post-quantum key exchange). vor 8 Jahren
.gitignore Update SDE and add the Windows version. vor 5 Jahren
API-CONVENTIONS.md Clarify "reference" and fix typo. vor 6 Jahren
BREAKING-CHANGES.md Add some notes on how to handle breaking changes. vor 6 Jahren
BUILDING.md Add instructions for debugging on Android with gdb. vor 5 Jahren
CMakeLists.txt Add a RelWithAsserts build configuration. vor 5 Jahren
CONTRIBUTING.md Add a CONTRIBUTING.md file. vor 8 Jahren
FUZZING.md Switch to Clang 6.0's fuzzer support. vor 6 Jahren
INCORPORATING.md Update URL for GN quick start guide. vor 6 Jahren
LICENSE Note licenses for support code in the top-level LICENSE file. vor 6 Jahren
PORTING.md Remove reference to SSL3 in PORTING.md. vor 6 Jahren
README.md Add some notes on how to handle breaking changes. vor 6 Jahren
STYLE.md Fix some style guide samples. vor 7 Jahren
codereview.settings Comment change in codereview.settings vor 6 Jahren
go.mod Set up Go modules. vor 6 Jahren
sources.cmake Add new curve/hash ECDSA combinations from Wycheproof. vor 6 Jahren

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: