Nie możesz wybrać więcej, niż 25 tematów Tematy muszą się zaczynać od litery lub cyfry, mogą zawierać myślniki ('-') i mogą mieć do 35 znaków.
 
 
 
 
 
 
Adam Barth 9c3b120b61 [fuchsia] Update to zx_cprng_draw 6 lat temu
.github Add a PULL_REQUEST_TEMPLATE. 8 lat temu
crypto [fuchsia] Update to zx_cprng_draw 6 lat temu
decrepit fix compilation error for non-english windows (like cjk) 6 lat temu
fipstools Merge NIAP and FIPS test suites. 6 lat temu
fuzz Add a PKCS#12 fuzzer. 6 lat temu
include/openssl Update QUIC transport parameters extension codepoint 6 lat temu
infra/config Revert "Reland "Revert "Add other Windows configurations to the CQ.""" 6 lat temu
ssl Update QUIC transport parameters extension codepoint 6 lat temu
third_party Move convert_wycheproof.go to util/ 6 lat temu
tool Remove SSL 3.0 implementation. 6 lat temu
util Add a copy of NASM to util/bot/ in BoringSSL. 6 lat temu
.clang-format Import `newhope' (post-quantum key exchange). 8 lat temu
.gitignore [ndk] Change ndk deps in src and relocate to third_party/boringssl 6 lat temu
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 lat temu
BREAKING-CHANGES.md Add some notes on how to handle breaking changes. 6 lat temu
BUILDING.md Add -DOPENSSL_SMALL to CMake. 6 lat temu
CMakeLists.txt Fix typo in build flags. 6 lat temu
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 lat temu
FUZZING.md Fix typo in FUZZING.md. 7 lat temu
INCORPORATING.md Update links to Bazel's site. 8 lat temu
LICENSE Note licenses for support code in the top-level LICENSE file. 6 lat temu
PORTING.md Add cpu-aarch64-fuchsia.c 6 lat temu
README.md Add some notes on how to handle breaking changes. 6 lat temu
STYLE.md Fix some style guide samples. 7 lat temu
codereview.settings No-op change to trigger the new Bazel bot. 8 lat temu
sources.cmake Remove SSL 3.0 implementation. 6 lat temu

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: