25'ten fazla konu seçemezsiniz Konular bir harf veya rakamla başlamalı, kısa çizgiler ('-') içerebilir ve en fazla 35 karakter uzunluğunda olabilir.
 
 
 
 
 
 
Adam Langley 5c7a4b8c2f Add test for truncated AEAD tags. 7 yıl önce
.github Add a PULL_REQUEST_TEMPLATE. 8 yıl önce
crypto Add test for truncated AEAD tags. 7 yıl önce
decrepit Work around language and compiler bug in memcpy, etc. 7 yıl önce
fuzz Refresh fuzzer corpus. 7 yıl önce
include/openssl Add a getter for SSL_set_session_id_context. 7 yıl önce
infra/config Commit-Queue config: effectively remove Andorid builders. 8 yıl önce
ssl Add a getter for SSL_set_session_id_context. 7 yıl önce
third_party/android-cmake Move android-cmake README to METADATA file. 8 yıl önce
tool Remove old ChaCha20-Poly1305 AEAD. 7 yıl önce
util Remove old ChaCha20-Poly1305 AEAD. 7 yıl önce
.clang-format Import `newhope' (post-quantum key exchange). 8 yıl önce
.gitignore Also add util/bot/golang to .gitignore. 8 yıl önce
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 yıl önce
BUILDING.md Enable stitched x86-64 AES-NI AES-GCM implementation. 7 yıl önce
CMakeLists.txt Add a GCOV option to CMakeLists.txt. 7 yıl önce
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 yıl önce
FUZZING.md Merge in upstream's certificate corpus. 7 yıl önce
INCORPORATING.md Update links to Bazel's site. 8 yıl önce
LICENSE Add some bug references to the LICENSE file. 8 yıl önce
PORTING.md Add a note in PORTING to ask us before adding ifdefs. 8 yıl önce
README.md Add an API-CONVENTIONS.md document. 8 yıl önce
STYLE.md Work around language and compiler bug in memcpy, etc. 7 yıl önce
codereview.settings No-op change to trigger the new Bazel bot. 8 yıl önce

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: