Nie możesz wybrać więcej, niż 25 tematów Tematy muszą się zaczynać od litery lub cyfry, mogą zawierać myślniki ('-') i mogą mieć do 35 znaków.
 
 
 
 
 
 
David Benjamin 05bb1c5033 Implement draft-ietf-curdle-pkix-04's serialization. 7 lat temu
.github Add a PULL_REQUEST_TEMPLATE. 8 lat temu
crypto Implement draft-ietf-curdle-pkix-04's serialization. 7 lat temu
decrepit size_t the RSA padding add functions. 7 lat temu
fuzz Refresh fuzzer corpora. 7 lat temu
include/openssl Implement draft-ietf-curdle-pkix-04's serialization. 7 lat temu
infra/config Commit-Queue config: effectively remove Andorid builders. 8 lat temu
ssl Stop pretending RSA and ECDSA sigalgs are configurable. 7 lat temu
third_party Clear the last GTest warning suppression. 7 lat temu
tool Make the bssl client -resume flag less confusing. 7 lat temu
util util/generate_build_files.py: Filter test runner sources from BUILD files. 7 lat temu
.clang-format Import `newhope' (post-quantum key exchange). 8 lat temu
.gitignore Also add util/bot/golang to .gitignore. 8 lat temu
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 lat temu
BUILDING.md Do a cursory conversion of a few tests to GTest. 7 lat temu
CMakeLists.txt Build with -fsanitize-address-use-after-scope if -DASAN=1 7 lat temu
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 lat temu
FUZZING.md Fix FUZZING.md typo. 7 lat temu
INCORPORATING.md Update links to Bazel's site. 8 lat temu
LICENSE Add some bug references to the LICENSE file. 8 lat temu
PORTING.md Restore SSL_CTX_set_ecdh_auto compatibility hook. 7 lat temu
README.md Add an API-CONVENTIONS.md document. 8 lat temu
STYLE.md Work around language and compiler bug in memcpy, etc. 7 lat temu
codereview.settings No-op change to trigger the new Bazel bot. 8 lat temu

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: