Вы не можете выбрать более 25 тем Темы должны начинаться с буквы или цифры, могут содержать дефисы(-) и должны содержать не более 35 символов.
 
 
 
 
 
 
Steven Valdez 143e8b3fd9 Add TLS 1.3 1-RTT. 8 лет назад
.github Add a PULL_REQUEST_TEMPLATE. 8 лет назад
crypto Add TLS 1.3 1-RTT. 8 лет назад
decrepit Make OBJ_NAME_do_all more OpenSSL-compatible. 8 лет назад
fuzz Replace base64 decoding. 8 лет назад
include/openssl Add TLS 1.3 1-RTT. 8 лет назад
infra/config Add commit queue config for auto-testing of changes. 8 лет назад
ssl Add TLS 1.3 1-RTT. 8 лет назад
third_party/android-cmake Check in a copy of android-cmake. 8 лет назад
tool Teach bssl server about -max-version and -min-version. 8 лет назад
util Account for key size when selecting RSA-PSS. 8 лет назад
.clang-format Import `newhope' (post-quantum key exchange). 8 лет назад
.gitignore Fix documentation generation on Windows. 9 лет назад
BUILDING.md Document compiler and assembler requirements. 8 лет назад
CMakeLists.txt Add top-level BUILD file (in util/). 8 лет назад
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 лет назад
FUZZING.md Replace base64 decoding. 8 лет назад
INCORPORATING.md Remove backslash. 8 лет назад
LICENSE Add some bug references to the LICENSE file. 8 лет назад
PORTING.md Add a table for porting SSL_CTX_ctrl code. 8 лет назад
README.md Add document about incorporating BoringSSL into a project. 8 лет назад
STYLE.md Breaking news: 1998 has come and gone. 8 лет назад
codereview.settings No-op change to trigger the new Bazel bot. 8 лет назад

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: