Você não pode selecionar mais de 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 
David Benjamin 86e95b852e Move libssl's internals into the bssl namespace. 7 anos atrás
.github Add a PULL_REQUEST_TEMPLATE. 8 anos atrás
crypto Use __NR_getrandom rather than SYS_getrandom. 7 anos atrás
decrepit Move des/ to crypto/fipsmodule/ 7 anos atrás
fipstools Have run_cavp.go create “resp” directories as needed. 7 anos atrás
fuzz Refresh TLS fuzzer corpora. 7 anos atrás
include/openssl Move libssl's internals into the bssl namespace. 7 anos atrás
infra/config Restore ios64_compile to the CQ. 7 anos atrás
ssl Move libssl's internals into the bssl namespace. 7 anos atrás
third_party Fix build with VS 2017. 7 anos atrás
tool Implement ContentType TLS 1.3 variant. 7 anos atrás
util Use -chip_check_exe_only to work around SDE VDSO issues. 7 anos atrás
.clang-format Import `newhope' (post-quantum key exchange). 8 anos atrás
.gitignore Add sde-linux64 to .gitignore. 7 anos atrás
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 anos atrás
BUILDING.md Set static armcaps based on __ARM_FEATURE_CRYPTO. 7 anos atrás
CMakeLists.txt Build with -fno-exceptions standalone. 7 anos atrás
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 anos atrás
FUZZING.md Fix typo in FUZZING.md. 7 anos atrás
INCORPORATING.md Update links to Bazel's site. 8 anos atrás
LICENSE Add some bug references to the LICENSE file. 8 anos atrás
PORTING.md Restore SSL_CTX_set_ecdh_auto compatibility hook. 7 anos atrás
README.md Add an API-CONVENTIONS.md document. 8 anos atrás
STYLE.md Add text about build logic to the style guide. 7 anos atrás
codereview.settings No-op change to trigger the new Bazel bot. 8 anos atrás
sources.cmake Implement scrypt from RFC 7914. 7 anos atrás

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: