You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
David Benjamin 8a55ce4954 Test SSL_get_curve_id behavior on resume. преди 7 години
.github Add a PULL_REQUEST_TEMPLATE. преди 8 години
crypto Don't depend on the X509 code for getting public keys. преди 7 години
decrepit Remove unused BIO_RR_* values. преди 7 години
fuzz Merge in upstream's certificate corpus. преди 7 години
include/openssl Replace key_exchange_info with group_id. преди 7 години
infra/config Commit-Queue config: effectively remove Andorid builders. преди 8 години
ssl Test SSL_get_curve_id behavior on resume. преди 7 години
third_party/android-cmake Move android-cmake README to METADATA file. преди 8 години
tool Remove SSL_get_dhe_group_size. преди 7 години
util Remove New Hope key agreement. преди 7 години
.clang-format Import `newhope' (post-quantum key exchange). преди 8 години
.gitignore Also add util/bot/golang to .gitignore. преди 8 години
API-CONVENTIONS.md Update API-CONVENTIONS.md for the new scopers. преди 8 години
BUILDING.md Allow .arch directives with Clang. преди 8 години
CMakeLists.txt Add ppc64le vector implementation of SHA-1. преди 8 години
CONTRIBUTING.md Add a CONTRIBUTING.md file. преди 8 години
FUZZING.md Merge in upstream's certificate corpus. преди 7 години
INCORPORATING.md Update links to Bazel's site. преди 8 години
LICENSE Add some bug references to the LICENSE file. преди 8 години
PORTING.md Add a note in PORTING to ask us before adding ifdefs. преди 8 години
README.md Add an API-CONVENTIONS.md document. преди 8 години
STYLE.md Clarify CBS/CBB with respect to high tag number form. преди 8 години
codereview.settings No-op change to trigger the new Bazel bot. преди 8 години

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: