Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 
 
 
 
Adam Langley 97db926cf7 Revert "crypto/rand: Fix a crash bug in RAND_enable_fork_unsafe_buffering." and "Enable getrandom for entropy gathering." 7 роки тому
.github Add a PULL_REQUEST_TEMPLATE. 8 роки тому
crypto Revert "crypto/rand: Fix a crash bug in RAND_enable_fork_unsafe_buffering." and "Enable getrandom for entropy gathering." 7 роки тому
decrepit Remove unused BIO_RR_* values. 7 роки тому
fuzz Merge in upstream's certificate corpus. 7 роки тому
include/openssl Add |SSL_get_peer_full_cert_chain|. 7 роки тому
infra/config Commit-Queue config: effectively remove Andorid builders. 8 роки тому
ssl Remove the BORINGSSL_ANDROID_SYSTEM P-521 special-case. 7 роки тому
third_party/android-cmake Move android-cmake README to METADATA file. 8 роки тому
tool Adding new options for bssl tool. 7 роки тому
util Remove New Hope key agreement. 7 роки тому
.clang-format Import `newhope' (post-quantum key exchange). 8 роки тому
.gitignore Also add util/bot/golang to .gitignore. 8 роки тому
API-CONVENTIONS.md Update API-CONVENTIONS.md for the new scopers. 8 роки тому
BUILDING.md Allow .arch directives with Clang. 8 роки тому
CMakeLists.txt Add ppc64le vector implementation of SHA-1. 8 роки тому
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 роки тому
FUZZING.md Merge in upstream's certificate corpus. 7 роки тому
INCORPORATING.md Update links to Bazel's site. 8 роки тому
LICENSE Add some bug references to the LICENSE file. 8 роки тому
PORTING.md Add a note in PORTING to ask us before adding ifdefs. 8 роки тому
README.md Add an API-CONVENTIONS.md document. 8 роки тому
STYLE.md Clarify CBS/CBB with respect to high tag number form. 8 роки тому
codereview.settings No-op change to trigger the new Bazel bot. 8 роки тому

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: