Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 
Yun Peng d363247f1e Fix Bazel build and make it work on Windows. vor 7 Jahren
.github Add a PULL_REQUEST_TEMPLATE. vor 8 Jahren
crypto Add dummy |RAND_get_rand_method|. vor 7 Jahren
decrepit Move des/ to crypto/fipsmodule/ vor 7 Jahren
fipstools Have run_cavp.go create “resp” directories as needed. vor 7 Jahren
fuzz Refresh TLS fuzzer corpora. vor 7 Jahren
include/openssl Add dummy |RAND_get_rand_method|. vor 7 Jahren
infra/config Restore ios64_compile to the CQ. vor 7 Jahren
ssl Use new STACK_OF helpers. vor 7 Jahren
third_party Fix build with VS 2017. vor 7 Jahren
tool Fix bssl sockets on Windows. vor 7 Jahren
util Fix Bazel build and make it work on Windows. vor 7 Jahren
.clang-format Import `newhope' (post-quantum key exchange). vor 8 Jahren
.gitignore Add sde-linux64 to .gitignore. vor 7 Jahren
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. vor 7 Jahren
BUILDING.md Set static armcaps based on __ARM_FEATURE_CRYPTO. vor 7 Jahren
CMakeLists.txt Add a CMake toggle to allow the C++ runtime. vor 7 Jahren
CONTRIBUTING.md Add a CONTRIBUTING.md file. vor 8 Jahren
FUZZING.md Fix typo in FUZZING.md. vor 7 Jahren
INCORPORATING.md Update links to Bazel's site. vor 8 Jahren
LICENSE Add some bug references to the LICENSE file. vor 8 Jahren
PORTING.md Add some documentation for CRYPTO_BUFFERs. vor 7 Jahren
README.md Add an API-CONVENTIONS.md document. vor 8 Jahren
STYLE.md Add text about build logic to the style guide. vor 7 Jahren
codereview.settings No-op change to trigger the new Bazel bot. vor 8 Jahren
sources.cmake Implement scrypt from RFC 7914. vor 7 Jahren

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: