No puede seleccionar más de 25 temas Los temas deben comenzar con una letra o número, pueden incluir guiones ('-') y pueden tener hasta 35 caracteres de largo.
 
 
 
 
 
 
Steven Valdez 87c0bb2939 Adding new options for bssl tool. hace 7 años
.github Add a PULL_REQUEST_TEMPLATE. hace 8 años
crypto Remove RSAZ-512. hace 7 años
decrepit Remove unused BIO_RR_* values. hace 7 años
fuzz Merge in upstream's certificate corpus. hace 7 años
include/openssl Add |SSL_get_peer_full_cert_chain|. hace 7 años
infra/config Commit-Queue config: effectively remove Andorid builders. hace 8 años
ssl Remove the BORINGSSL_ANDROID_SYSTEM P-521 special-case. hace 7 años
third_party/android-cmake Move android-cmake README to METADATA file. hace 8 años
tool Adding new options for bssl tool. hace 7 años
util Remove New Hope key agreement. hace 7 años
.clang-format Import `newhope' (post-quantum key exchange). hace 8 años
.gitignore Also add util/bot/golang to .gitignore. hace 8 años
API-CONVENTIONS.md Update API-CONVENTIONS.md for the new scopers. hace 8 años
BUILDING.md Allow .arch directives with Clang. hace 8 años
CMakeLists.txt Add ppc64le vector implementation of SHA-1. hace 8 años
CONTRIBUTING.md Add a CONTRIBUTING.md file. hace 8 años
FUZZING.md Merge in upstream's certificate corpus. hace 7 años
INCORPORATING.md Update links to Bazel's site. hace 8 años
LICENSE Add some bug references to the LICENSE file. hace 8 años
PORTING.md Add a note in PORTING to ask us before adding ifdefs. hace 8 años
README.md Add an API-CONVENTIONS.md document. hace 8 años
STYLE.md Clarify CBS/CBB with respect to high tag number form. hace 8 años
codereview.settings No-op change to trigger the new Bazel bot. hace 8 años

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: