Você não pode selecionar mais de 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 
Adam Barth 9c3b120b61 [fuchsia] Update to zx_cprng_draw 6 anos atrás
.github Add a PULL_REQUEST_TEMPLATE. 8 anos atrás
crypto [fuchsia] Update to zx_cprng_draw 6 anos atrás
decrepit fix compilation error for non-english windows (like cjk) 6 anos atrás
fipstools Merge NIAP and FIPS test suites. 6 anos atrás
fuzz Add a PKCS#12 fuzzer. 6 anos atrás
include/openssl Update QUIC transport parameters extension codepoint 6 anos atrás
infra/config Revert "Reland "Revert "Add other Windows configurations to the CQ.""" 6 anos atrás
ssl Update QUIC transport parameters extension codepoint 6 anos atrás
third_party Move convert_wycheproof.go to util/ 6 anos atrás
tool Remove SSL 3.0 implementation. 6 anos atrás
util Add a copy of NASM to util/bot/ in BoringSSL. 6 anos atrás
.clang-format Import `newhope' (post-quantum key exchange). 8 anos atrás
.gitignore [ndk] Change ndk deps in src and relocate to third_party/boringssl 6 anos atrás
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 anos atrás
BREAKING-CHANGES.md Add some notes on how to handle breaking changes. 6 anos atrás
BUILDING.md Add -DOPENSSL_SMALL to CMake. 6 anos atrás
CMakeLists.txt Fix typo in build flags. 6 anos atrás
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 anos atrás
FUZZING.md Fix typo in FUZZING.md. 7 anos atrás
INCORPORATING.md Update links to Bazel's site. 8 anos atrás
LICENSE Note licenses for support code in the top-level LICENSE file. 6 anos atrás
PORTING.md Add cpu-aarch64-fuchsia.c 6 anos atrás
README.md Add some notes on how to handle breaking changes. 6 anos atrás
STYLE.md Fix some style guide samples. 7 anos atrás
codereview.settings No-op change to trigger the new Bazel bot. 8 anos atrás
sources.cmake Remove SSL 3.0 implementation. 6 anos atrás

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: