Вы не можете выбрать более 25 тем Темы должны начинаться с буквы или цифры, могут содержать дефисы(-) и должны содержать не более 35 символов.
 
 
 
 
 
 
David Benjamin d230a0c890 Reject inappropriate private key encryption ciphers. 8 лет назад
.github Add a PULL_REQUEST_TEMPLATE. 8 лет назад
crypto Reject inappropriate private key encryption ciphers. 8 лет назад
decrepit Revert md_len removal from SHA256_CTX and SHA512_CTX. 8 лет назад
fuzz Add standalone PKCS#8 and SPKI fuzzers. 8 лет назад
include/openssl Add |CRYPTO_is_confidential_build|. 8 лет назад
ssl Clean up ssl_get_compatible_server_ciphers. 8 лет назад
tool Pass array by reference in newhope speed test. 8 лет назад
util Fix vs_toolchain.py, possibly. 8 лет назад
.clang-format Import `newhope' (post-quantum key exchange). 8 лет назад
.gitignore Fix documentation generation on Windows. 9 лет назад
BUILDING.md Bump requirements to MSVC 2015. 8 лет назад
CMakeLists.txt Start assuming MSVC 2015. 8 лет назад
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 лет назад
FUZZING.md Add standalone PKCS#8 and SPKI fuzzers. 8 лет назад
INCORPORATING.md Correct markdown misinterpretation. 8 лет назад
LICENSE Add some bug references to the LICENSE file. 8 лет назад
PORTING.md Document the d2i object reuse changes in PORTING.md. 8 лет назад
README.md Add document about incorporating BoringSSL into a project. 8 лет назад
STYLE.md Update link to Google style guide. 9 лет назад
codereview.settings Add a codereview.settings file. 10 лет назад

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: