25'ten fazla konu seçemezsiniz Konular bir harf veya rakamla başlamalı, kısa çizgiler ('-') içerebilir ve en fazla 35 karakter uzunluğunda olabilir.
 
 
 
 
 
 
David Benjamin 71dd6660e8 Test that stray HelloRequests during the handshake are ignored. 8 yıl önce
.github Add a PULL_REQUEST_TEMPLATE. 8 yıl önce
crypto Define RAND_cleanup in one place only 8 yıl önce
decrepit Make OBJ_NAME_do_all more OpenSSL-compatible. 8 yıl önce
fuzz Replace base64 decoding. 8 yıl önce
include/openssl Push V2ClientHello handling into ssl3_get_message. 8 yıl önce
ssl Test that stray HelloRequests during the handshake are ignored. 8 yıl önce
third_party/android-cmake Check in a copy of android-cmake. 8 yıl önce
tool Handle IPv6 literals in bssl client. 8 yıl önce
util Add top-level BUILD file (in util/). 8 yıl önce
.clang-format Import `newhope' (post-quantum key exchange). 8 yıl önce
.gitignore Fix documentation generation on Windows. 9 yıl önce
BUILDING.md Document compiler and assembler requirements. 8 yıl önce
CMakeLists.txt Add top-level BUILD file (in util/). 8 yıl önce
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 yıl önce
FUZZING.md Replace base64 decoding. 8 yıl önce
INCORPORATING.md Remove backslash. 8 yıl önce
LICENSE Add some bug references to the LICENSE file. 8 yıl önce
PORTING.md Document the d2i object reuse changes in PORTING.md. 8 yıl önce
README.md Add document about incorporating BoringSSL into a project. 8 yıl önce
STYLE.md Update style guide note on files which match OpenSSL. 8 yıl önce
codereview.settings No-op change to trigger the new Bazel bot. 8 yıl önce

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: