Non puoi selezionare più di 25 argomenti Gli argomenti devono iniziare con una lettera o un numero, possono includere trattini ('-') e possono essere lunghi fino a 35 caratteri.
 
 
 
 
 
 
Mostyn Bramley-Moore fde89b43c3 avoid clashes with libc's 'open' in e_chacha20poly1305.c 9 anni fa
crypto avoid clashes with libc's 'open' in e_chacha20poly1305.c 9 anni fa
decrepit Fix AES XTS mode key size. 9 anni fa
fuzz Add four, basic fuzz tests. 9 anni fa
include/openssl Remove the |ri| field of |BN_MONT_CTX|. 9 anni fa
ssl Reformat the cipher suite table. 9 anni fa
tool Switch the keylog BIO to a callback. 9 anni fa
util Add NEON implementation of curve25519. 9 anni fa
.clang-format Inital import. 10 anni fa
.gitignore Fix documentation generation on Windows. 9 anni fa
BUILDING.md Make the instructions for downloading the ARM compiler easier to copy and paste. 9 anni fa
CMakeLists.txt Update and fix fuzzing instructions. 9 anni fa
FUZZING.md Update and fix fuzzing instructions. 9 anni fa
LICENSE Note that some files carry in Intel license. 9 anni fa
PORTING.md Update PORTING.md for the new renego API. 9 anni fa
README.md Add four, basic fuzz tests. 9 anni fa
STYLE.md Update link to Google style guide. 9 anni fa
codereview.settings Add a codereview.settings file. 10 anni fa

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful:

  • PORTING.md: how to port OpenSSL-using code to BoringSSL.
  • BUILDING.md: how to build BoringSSL
  • STYLE.md: rules and guidelines for coding style.
  • include/openssl: public headers with API documentation in comments. Also available online.
  • FUZZING.md: information about fuzzing BoringSSL.