No puede seleccionar más de 25 temas Los temas deben comenzar con una letra o número, pueden incluir guiones ('-') y pueden tener hasta 35 caracteres de largo.
 
 
 
 
 
 
David Benjamin a1ce85696d Test record splitting at all ciphers. hace 7 años
.github Add a PULL_REQUEST_TEMPLATE. hace 8 años
crypto Sync asn1_gen.c with upstream 1.0.2. hace 7 años
decrepit Move des/ to crypto/fipsmodule/ hace 7 años
fipstools Have run_cavp.go create “resp” directories as needed. hace 7 años
fuzz Refresh TLS fuzzer corpora. hace 7 años
include/openssl Overhaul session resumption documentation. hace 7 años
infra/config Restore ios64_compile to the CQ. hace 7 años
ssl Test record splitting at all ciphers. hace 7 años
third_party Fix build with VS 2017. hace 7 años
tool Keep the same listening socket in bssl server -loop. hace 7 años
util Update other bot tools. hace 7 años
.clang-format Import `newhope' (post-quantum key exchange). hace 8 años
.gitignore Add sde-linux64 to .gitignore. hace 7 años
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. hace 7 años
BUILDING.md Set static armcaps based on __ARM_FEATURE_CRYPTO. hace 7 años
CMakeLists.txt Use _STL_EXTRA_DISABLED_WARNINGS in VS2017. hace 7 años
CONTRIBUTING.md Add a CONTRIBUTING.md file. hace 8 años
FUZZING.md Don't check renegotiation_info in fuzzer mode. hace 7 años
INCORPORATING.md Update links to Bazel's site. hace 8 años
LICENSE Add some bug references to the LICENSE file. hace 8 años
PORTING.md Restore SSL_CTX_set_ecdh_auto compatibility hook. hace 7 años
README.md Add an API-CONVENTIONS.md document. hace 8 años
STYLE.md Work around language and compiler bug in memcpy, etc. hace 7 años
codereview.settings No-op change to trigger the new Bazel bot. hace 8 años
sources.cmake Implement scrypt from RFC 7914. hace 7 años

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: