Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 
 
 
 
David Benjamin ced9479fd1 Replace hash_current_message with get_current_message. 8 роки тому
.github Add a PULL_REQUEST_TEMPLATE. 8 роки тому
crypto Check for i2d_name_canon failures in x509_name_canon. 8 роки тому
decrepit Fix up macros. 8 роки тому
fuzz Add corpora for fuzzers with fuzzer mode disabled. 8 роки тому
include/openssl Move tlsext_ticket_expected to SSL_HANDSHAKE. 8 роки тому
infra/config Commit-Queue config: effectively remove Andorid builders. 8 роки тому
ssl Replace hash_current_message with get_current_message. 8 роки тому
third_party/android-cmake Move android-cmake README to METADATA file. 8 роки тому
tool Correctness fixes for NaCl and other platforms. 8 роки тому
util Fix Android bots. 8 роки тому
.clang-format Import `newhope' (post-quantum key exchange). 8 роки тому
.gitignore Fix documentation generation on Windows. 9 роки тому
API-CONVENTIONS.md Update API-CONVENTIONS.md for the new scopers. 8 роки тому
BUILDING.md Allow .arch directives with Clang. 8 роки тому
CMakeLists.txt Allow building on MIPS. 8 роки тому
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 роки тому
FUZZING.md Add corpora for fuzzers with fuzzer mode disabled. 8 роки тому
INCORPORATING.md Update links to Bazel's site. 8 роки тому
LICENSE Add some bug references to the LICENSE file. 8 роки тому
PORTING.md Add a note in PORTING to ask us before adding ifdefs. 8 роки тому
README.md Add an API-CONVENTIONS.md document. 8 роки тому
STYLE.md Clarify CBS/CBB with respect to high tag number form. 8 роки тому
codereview.settings No-op change to trigger the new Bazel bot. 8 роки тому

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: