25'ten fazla konu seçemezsiniz Konular bir harf veya rakamla başlamalı, kısa çizgiler ('-') içerebilir ve en fazla 35 karakter uzunluğunda olabilir.
 
 
 
 
 
 
David Benjamin b22c9fea47 Use Windows symbol APIs in the unwind tester. 5 yıl önce
.github Add a PULL_REQUEST_TEMPLATE. 8 yıl önce
crypto Use Windows symbol APIs in the unwind tester. 5 yıl önce
decrepit sync EVP_get_cipherbyname with EVP_do_all_sorted 5 yıl önce
fipstools Add a CFI tester to CHECK_ABI. 5 yıl önce
fuzz Refresh fuzzer corpus. 5 yıl önce
include/openssl Remove stray semicolons. 5 yıl önce
ssl Remove separate default group list for servers. 5 yıl önce
third_party Fix signed left-shifts in curve25519.c. 5 yıl önce
tool Delete the variants/draft code. 5 yıl önce
util Move aes_nohw, bsaes, and vpaes prototypes to aes/internal.h. 5 yıl önce
.clang-format Import `newhope' (post-quantum key exchange). 8 yıl önce
.gitignore Update SDE and add the Windows version. 5 yıl önce
API-CONVENTIONS.md Clarify "reference" and fix typo. 6 yıl önce
BREAKING-CHANGES.md Add some notes on how to handle breaking changes. 6 yıl önce
BUILDING.md Add instructions for debugging on Android with gdb. 5 yıl önce
CMakeLists.txt Add a RelWithAsserts build configuration. 5 yıl önce
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 yıl önce
FUZZING.md Switch to Clang 6.0's fuzzer support. 6 yıl önce
INCORPORATING.md Update URL for GN quick start guide. 6 yıl önce
LICENSE Note licenses for support code in the top-level LICENSE file. 6 yıl önce
PORTING.md Remove reference to SSL3 in PORTING.md. 6 yıl önce
README.md Add some notes on how to handle breaking changes. 6 yıl önce
STYLE.md Fix some style guide samples. 7 yıl önce
codereview.settings Comment change in codereview.settings 6 yıl önce
go.mod Set up Go modules. 6 yıl önce
sources.cmake Add new curve/hash ECDSA combinations from Wycheproof. 6 yıl önce

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: