You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
David Benjamin a1ce85696d Test record splitting at all ciphers. преди 7 години
.github Add a PULL_REQUEST_TEMPLATE. преди 8 години
crypto Sync asn1_gen.c with upstream 1.0.2. преди 7 години
decrepit Move des/ to crypto/fipsmodule/ преди 7 години
fipstools Have run_cavp.go create “resp” directories as needed. преди 7 години
fuzz Refresh TLS fuzzer corpora. преди 7 години
include/openssl Overhaul session resumption documentation. преди 7 години
infra/config Restore ios64_compile to the CQ. преди 7 години
ssl Test record splitting at all ciphers. преди 7 години
third_party Fix build with VS 2017. преди 7 години
tool Keep the same listening socket in bssl server -loop. преди 7 години
util Update other bot tools. преди 7 години
.clang-format Import `newhope' (post-quantum key exchange). преди 8 години
.gitignore Add sde-linux64 to .gitignore. преди 7 години
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. преди 7 години
BUILDING.md Set static armcaps based on __ARM_FEATURE_CRYPTO. преди 7 години
CMakeLists.txt Use _STL_EXTRA_DISABLED_WARNINGS in VS2017. преди 7 години
CONTRIBUTING.md Add a CONTRIBUTING.md file. преди 8 години
FUZZING.md Don't check renegotiation_info in fuzzer mode. преди 7 години
INCORPORATING.md Update links to Bazel's site. преди 8 години
LICENSE Add some bug references to the LICENSE file. преди 8 години
PORTING.md Restore SSL_CTX_set_ecdh_auto compatibility hook. преди 7 години
README.md Add an API-CONVENTIONS.md document. преди 8 години
STYLE.md Work around language and compiler bug in memcpy, etc. преди 7 години
codereview.settings No-op change to trigger the new Bazel bot. преди 8 години
sources.cmake Implement scrypt from RFC 7914. преди 7 години

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: