Du kan inte välja fler än 25 ämnen Ämnen måste starta med en bokstav eller siffra, kan innehålla bindestreck ('-') och vara max 35 tecken långa.
 
 
 
 
 
 
Adam Langley d1515a3b0a Move a number of X.509 functions from ssl_lib.c to ssl_x509.c 7 år sedan
.github Add a PULL_REQUEST_TEMPLATE. 8 år sedan
crypto Use a Perlasm variable rather than an #if to exclude the ChaCha20-Poly1305 asm on Windows. 7 år sedan
decrepit Do a cursory conversion of a few tests to GTest. 7 år sedan
fuzz Refresh fuzzer corpus. 7 år sedan
include/openssl Run select_certificate_cb multiple times 7 år sedan
infra/config Commit-Queue config: effectively remove Andorid builders. 8 år sedan
ssl Move a number of X.509 functions from ssl_lib.c to ssl_x509.c 7 år sedan
third_party Fix MSVC C4826 issues in googletest. 7 år sedan
tool Remove old ChaCha20-Poly1305 AEAD. 7 år sedan
util Emit ssl_[c|cc]_sources for Bazel. 7 år sedan
.clang-format Import `newhope' (post-quantum key exchange). 8 år sedan
.gitignore Also add util/bot/golang to .gitignore. 8 år sedan
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 år sedan
BUILDING.md Do a cursory conversion of a few tests to GTest. 7 år sedan
CMakeLists.txt Do a cursory conversion of a few tests to GTest. 7 år sedan
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 år sedan
FUZZING.md Merge in upstream's certificate corpus. 7 år sedan
INCORPORATING.md Update links to Bazel's site. 8 år sedan
LICENSE Add some bug references to the LICENSE file. 8 år sedan
PORTING.md Add a note in PORTING to ask us before adding ifdefs. 8 år sedan
README.md Add an API-CONVENTIONS.md document. 8 år sedan
STYLE.md Work around language and compiler bug in memcpy, etc. 7 år sedan
codereview.settings No-op change to trigger the new Bazel bot. 8 år sedan

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: