Você não pode selecionar mais de 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 
Adam Langley d057454f90 Changes to support node.js's use of PKCS#12. 8 anos atrás
crypto Changes to support node.js's use of PKCS#12. 8 anos atrás
decrepit Tweaks for node.js 8 anos atrás
fuzz Update the fuzz tests for the server. 8 anos atrás
include/openssl Changes to support node.js's use of PKCS#12. 8 anos atrás
ssl Drop dh->q in bssl_shim when -use-sparse-dh-prime is passed. 8 anos atrás
tool Make it possible to tell what curve was used on the server. 8 anos atrás
util Have doc.go parse struct comments. 8 anos atrás
.clang-format Inital import. 10 anos atrás
.gitignore Fix documentation generation on Windows. 9 anos atrás
BUILDING.md Make the instructions for downloading the ARM compiler easier to copy and paste. 9 anos atrás
CMakeLists.txt Enable stronger format string checking |-Wformat=2|. 8 anos atrás
FUZZING.md Update and fix fuzzing instructions. 9 anos atrás
LICENSE Note that some files carry in Intel license. 9 anos atrás
PORTING.md Document the d2i object reuse changes in PORTING.md. 8 anos atrás
README.md Add four, basic fuzz tests. 9 anos atrás
STYLE.md Update link to Google style guide. 9 anos atrás
codereview.settings Add a codereview.settings file. 10 anos atrás

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful:

  • PORTING.md: how to port OpenSSL-using code to BoringSSL.
  • BUILDING.md: how to build BoringSSL
  • STYLE.md: rules and guidelines for coding style.
  • include/openssl: public headers with API documentation in comments. Also available online.
  • FUZZING.md: information about fuzzing BoringSSL.