Nie możesz wybrać więcej, niż 25 tematów Tematy muszą się zaczynać od litery lub cyfry, mogą zawierać myślniki ('-') i mogą mieć do 35 znaków.
 
 
 
 
 
 
David Benjamin 79680ffaed Fix various malloc failure codepaths. 9 lat temu
crypto Fix various malloc failure codepaths. 9 lat temu
decrepit Move arm_arch.h and fix up lots of include paths. 9 lat temu
include/openssl Never use the internal session cache for a client. 9 lat temu
ssl Never use the internal session cache for a client. 9 lat temu
tool Deprecate SSL_library_init. 9 lat temu
util Linkify pipe words. 9 lat temu
.clang-format Inital import. 10 lat temu
.gitignore Fix documentation generation on Windows. 9 lat temu
BUILDING.md Allow ARM capabilities to be set at compile time. 9 lat temu
CMakeLists.txt Silence MSVC warning C4210. 9 lat temu
LICENSE Note that some files carry in Intel license. 9 lat temu
PORTING.md Update PORTING.md for the new renego API. 9 lat temu
README.md Links in README.md, take two. 9 lat temu
STYLE.md Markdown-ify STYLE. 9 lat temu
codereview.settings Add a codereview.settings file. 10 lat temu

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful:

  • PORTING.md: how to port OpenSSL-using code to BoringSSL.
  • BUILDING.md: how to build BoringSSL
  • STYLE.md: rules and guidelines for coding style.
  • include/openssl: public headers with API documentation in comments. Also available online.