No puede seleccionar más de 25 temas Los temas deben comenzar con una letra o número, pueden incluir guiones ('-') y pueden tener hasta 35 caracteres de largo.
 
 
 
 
 
 
David Benjamin 71dd6660e8 Test that stray HelloRequests during the handshake are ignored. hace 8 años
.github Add a PULL_REQUEST_TEMPLATE. hace 8 años
crypto Define RAND_cleanup in one place only hace 8 años
decrepit Make OBJ_NAME_do_all more OpenSSL-compatible. hace 8 años
fuzz Replace base64 decoding. hace 8 años
include/openssl Push V2ClientHello handling into ssl3_get_message. hace 8 años
ssl Test that stray HelloRequests during the handshake are ignored. hace 8 años
third_party/android-cmake Check in a copy of android-cmake. hace 8 años
tool Handle IPv6 literals in bssl client. hace 8 años
util Add top-level BUILD file (in util/). hace 8 años
.clang-format Import `newhope' (post-quantum key exchange). hace 8 años
.gitignore Fix documentation generation on Windows. hace 9 años
BUILDING.md Document compiler and assembler requirements. hace 8 años
CMakeLists.txt Add top-level BUILD file (in util/). hace 8 años
CONTRIBUTING.md Add a CONTRIBUTING.md file. hace 8 años
FUZZING.md Replace base64 decoding. hace 8 años
INCORPORATING.md Remove backslash. hace 8 años
LICENSE Add some bug references to the LICENSE file. hace 8 años
PORTING.md Document the d2i object reuse changes in PORTING.md. hace 8 años
README.md Add document about incorporating BoringSSL into a project. hace 8 años
STYLE.md Update style guide note on files which match OpenSSL. hace 8 años
codereview.settings No-op change to trigger the new Bazel bot. hace 8 años

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: