Você não pode selecionar mais de 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 
David Benjamin 7c04075617 Rewrite BN_bn2dec. 8 anos atrás
.github Add a PULL_REQUEST_TEMPLATE. 8 anos atrás
crypto Rewrite BN_bn2dec. 8 anos atrás
decrepit Make OBJ_NAME_do_all more OpenSSL-compatible. 8 anos atrás
fuzz Update fuzzing corpus for ‘server’ 8 anos atrás
include/openssl Fix bn_wexpand's documentation. 8 anos atrás
infra/config Commit-Queue config: effectively remove Andorid builders. 8 anos atrás
ssl Trim a few extensions when min_version is TLS 1.3. 8 anos atrás
third_party/android-cmake Check in a copy of android-cmake. 8 anos atrás
tool Give bssl speed proper arg parsing and a -timeout flag. 8 anos atrás
util Fix up header file handling. 8 anos atrás
.clang-format Import `newhope' (post-quantum key exchange). 8 anos atrás
.gitignore Fix documentation generation on Windows. 9 anos atrás
API-CONVENTIONS.md Add an API-CONVENTIONS.md document. 8 anos atrás
BUILDING.md Document compiler and assembler requirements. 8 anos atrás
CMakeLists.txt Add top-level BUILD file (in util/). 8 anos atrás
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 anos atrás
FUZZING.md Replace base64 decoding. 8 anos atrás
INCORPORATING.md Remove backslash. 8 anos atrás
LICENSE Add some bug references to the LICENSE file. 8 anos atrás
PORTING.md Add a note in PORTING to ask us before adding ifdefs. 8 anos atrás
README.md Add an API-CONVENTIONS.md document. 8 anos atrás
STYLE.md Breaking news: 1998 has come and gone. 8 anos atrás
codereview.settings No-op change to trigger the new Bazel bot. 8 anos atrás

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: