Nie możesz wybrać więcej, niż 25 tematów Tematy muszą się zaczynać od litery lub cyfry, mogą zawierać myślniki ('-') i mogą mieć do 35 znaków.
 
 
 
 
 
 
David Benjamin e67b625e43 Fix some size_t to long casts. 5 lat temu
.github Add a PULL_REQUEST_TEMPLATE. 8 lat temu
crypto Add EVP_CIPHER support for Blowfish and CAST to decrepit. 5 lat temu
decrepit Fix some size_t to long casts. 5 lat temu
fipstools Support symbol prefixes 6 lat temu
fuzz Refresh fuzzer corpora for changes to split-handshake serialization. 6 lat temu
include/openssl Fix some size_t to long casts. 5 lat temu
infra/config No longer set CQ-Verified label on CQ success/failure. 6 lat temu
ssl Use same HKDF label as TLS 1.3 for QUIC as per draft-ietf-quic-tls-17 5 lat temu
third_party Remove bundled copy of android-cmake. 5 lat temu
tool HRSS: omit reconstruction of ciphertext. 5 lat temu
util Update SDE and add the Windows version. 5 lat temu
.clang-format Import `newhope' (post-quantum key exchange). 8 lat temu
.gitignore Update SDE and add the Windows version. 5 lat temu
API-CONVENTIONS.md Clarify "reference" and fix typo. 6 lat temu
BREAKING-CHANGES.md Add some notes on how to handle breaking changes. 6 lat temu
BUILDING.md Remove bundled copy of android-cmake. 5 lat temu
CMakeLists.txt Add start of infrastructure for checking constant-time properties. 5 lat temu
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 lat temu
FUZZING.md Switch to Clang 6.0's fuzzer support. 6 lat temu
INCORPORATING.md Update URL for GN quick start guide. 6 lat temu
LICENSE Note licenses for support code in the top-level LICENSE file. 6 lat temu
PORTING.md Remove reference to SSL3 in PORTING.md. 6 lat temu
README.md Add some notes on how to handle breaking changes. 6 lat temu
STYLE.md Fix some style guide samples. 7 lat temu
codereview.settings Comment change in codereview.settings 6 lat temu
go.mod Set up Go modules. 6 lat temu
sources.cmake Add new curve/hash ECDSA combinations from Wycheproof. 6 lat temu

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: