Vous ne pouvez pas sélectionner plus de 25 sujets Les noms de sujets doivent commencer par une lettre ou un nombre, peuvent contenir des tirets ('-') et peuvent comporter jusqu'à 35 caractères.
 
 
 
 
 
 
David Benjamin f3fbadeae0 Add tests for SSL_peek. il y a 8 ans
.github Add a PULL_REQUEST_TEMPLATE. il y a 8 ans
crypto Only predict X25519 in TLS 1.3. il y a 8 ans
decrepit Make OBJ_NAME_do_all more OpenSSL-compatible. il y a 8 ans
fuzz Start fuzzing the TLS 1.3 code. il y a 8 ans
include/openssl Support default versions with set_{min,max}_proto_version. il y a 8 ans
infra/config Commit-Queue config: effectively remove Andorid builders. il y a 8 ans
ssl Add tests for SSL_peek. il y a 8 ans
third_party/android-cmake Move android-cmake README to METADATA file. il y a 8 ans
tool Align SSL_set_{min,max}_version with upstream. il y a 8 ans
util Improve -valgrind error-handling. il y a 8 ans
.clang-format Import `newhope' (post-quantum key exchange). il y a 8 ans
.gitignore Fix documentation generation on Windows. il y a 9 ans
API-CONVENTIONS.md Update API-CONVENTIONS.md for the new scopers. il y a 8 ans
BUILDING.md Allow .arch directives with Clang. il y a 8 ans
CMakeLists.txt Don't pass -Wa,-g on clang. il y a 8 ans
CONTRIBUTING.md Add a CONTRIBUTING.md file. il y a 8 ans
FUZZING.md Replace base64 decoding. il y a 8 ans
INCORPORATING.md Remove backslash. il y a 8 ans
LICENSE Add some bug references to the LICENSE file. il y a 8 ans
PORTING.md Add a note in PORTING to ask us before adding ifdefs. il y a 8 ans
README.md Add an API-CONVENTIONS.md document. il y a 8 ans
STYLE.md Clarify CBS/CBB with respect to high tag number form. il y a 8 ans
codereview.settings No-op change to trigger the new Bazel bot. il y a 8 ans

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: