Non puoi selezionare più di 25 argomenti Gli argomenti devono iniziare con una lettera o un numero, possono includere trattini ('-') e possono essere lunghi fino a 35 caratteri.
 
 
 
 
 
 
David Benjamin cea0ab4361 Reject 1.3 ServerHellos with the RI extension in Go. 8 anni fa
.github Add a PULL_REQUEST_TEMPLATE. 8 anni fa
crypto Const-correct HKDF_expand. 8 anni fa
decrepit Make OBJ_NAME_do_all more OpenSSL-compatible. 8 anni fa
fuzz Replace base64 decoding. 8 anni fa
include/openssl Const-correct HKDF_expand. 8 anni fa
infra/config Add commit queue config for auto-testing of changes. 8 anni fa
ssl Reject 1.3 ServerHellos with the RI extension in Go. 8 anni fa
third_party/android-cmake Check in a copy of android-cmake. 8 anni fa
tool Use new APIs in bssl tool for connection info. 8 anni fa
util Account for key size when selecting RSA-PSS. 8 anni fa
.clang-format Import `newhope' (post-quantum key exchange). 8 anni fa
.gitignore Fix documentation generation on Windows. 9 anni fa
BUILDING.md Document compiler and assembler requirements. 8 anni fa
CMakeLists.txt Add top-level BUILD file (in util/). 8 anni fa
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 anni fa
FUZZING.md Replace base64 decoding. 8 anni fa
INCORPORATING.md Remove backslash. 8 anni fa
LICENSE Add some bug references to the LICENSE file. 8 anni fa
PORTING.md Add a table for porting SSL_CTX_ctrl code. 8 anni fa
README.md Add document about incorporating BoringSSL into a project. 8 anni fa
STYLE.md Breaking news: 1998 has come and gone. 8 anni fa
codereview.settings No-op change to trigger the new Bazel bot. 8 anni fa

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: