Você não pode selecionar mais de 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 
Brian Smith c0b196d4eb Drop support for engines-provided signature verification. 8 anos atrás
.github Add a PULL_REQUEST_TEMPLATE. 8 anos atrás
crypto Drop support for engines-provided signature verification. 8 anos atrás
decrepit Export RSA_padding_add_PKCS1_OAEP[_mgf1] 8 anos atrás
fuzz Remove .options files for libFuzzers and update FUZZING.md documentation. 8 anos atrás
include/openssl Drop support for engines-provided signature verification. 8 anos atrás
ssl Simplify server_name extension parsing. 8 anos atrás
tool Modify 'bssl client' to print the cert subject and issuer 8 anos atrás
util Revert "Enable upstream's Poly1305 code." 8 anos atrás
.clang-format Inital import. 10 anos atrás
.gitignore Fix documentation generation on Windows. 9 anos atrás
BUILDING.md Enable upstream's ChaCha20 assembly for x86 and ARM (32- and 64-bit). 8 anos atrás
CMakeLists.txt Fix build when using Visual Studio 2015 Update 1. 8 anos atrás
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 anos atrás
FUZZING.md Remove .options files for libFuzzers and update FUZZING.md documentation. 8 anos atrás
LICENSE Add some bug references to the LICENSE file. 8 anos atrás
PORTING.md Document the d2i object reuse changes in PORTING.md. 8 anos atrás
README.md Add a CONTRIBUTING.md file. 8 anos atrás
STYLE.md Update link to Google style guide. 9 anos atrás
codereview.settings Add a codereview.settings file. 10 anos atrás

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: