Não pode escolher mais do que 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 
David Benjamin 96a16cd10e Finish aligning up_ref functions with OpenSSL 1.1.0. há 8 anos
.github Add a PULL_REQUEST_TEMPLATE. há 8 anos
crypto Finish aligning up_ref functions with OpenSSL 1.1.0. há 8 anos
decrepit Make OBJ_NAME_do_all more OpenSSL-compatible. há 8 anos
fuzz Update fuzzing corpus for ‘server’ há 8 anos
include/openssl Finish aligning up_ref functions with OpenSSL 1.1.0. há 8 anos
infra/config Commit-Queue config: effectively remove Andorid builders. há 8 anos
ssl Finish aligning up_ref functions with OpenSSL 1.1.0. há 8 anos
third_party/android-cmake Check in a copy of android-cmake. há 8 anos
tool Fix STARTTLS detection. há 8 anos
util Fix up header file handling. há 8 anos
.clang-format Import `newhope' (post-quantum key exchange). há 8 anos
.gitignore Fix documentation generation on Windows. há 9 anos
API-CONVENTIONS.md Add an API-CONVENTIONS.md document. há 8 anos
BUILDING.md Document compiler and assembler requirements. há 8 anos
CMakeLists.txt Add top-level BUILD file (in util/). há 8 anos
CONTRIBUTING.md Add a CONTRIBUTING.md file. há 8 anos
FUZZING.md Replace base64 decoding. há 8 anos
INCORPORATING.md Remove backslash. há 8 anos
LICENSE Add some bug references to the LICENSE file. há 8 anos
PORTING.md Add a note in PORTING to ask us before adding ifdefs. há 8 anos
README.md Add an API-CONVENTIONS.md document. há 8 anos
STYLE.md Breaking news: 1998 has come and gone. há 8 anos
codereview.settings No-op change to trigger the new Bazel bot. há 8 anos

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: