Nie możesz wybrać więcej, niż 25 tematów Tematy muszą się zaczynać od litery lub cyfry, mogą zawierać myślniki ('-') i mogą mieć do 35 znaków.
 
 
 
 
 
 
Michał Janiszewski d3ec6f1adb Add missing errno.h include to bio_test.cc 6 lat temu
.github Add a PULL_REQUEST_TEMPLATE. 8 lat temu
crypto Add missing errno.h include to bio_test.cc 6 lat temu
decrepit Explicit fallthrough on switch 7 lat temu
fipstools Have run_cavp.go create “resp” directories as needed. 7 lat temu
fuzz Bound the input to the bn_mod_exp fuzzer. 7 lat temu
include/openssl Revert "Support high tag numbers in CBS/CBB." 6 lat temu
infra/config Revert "Add new bots to the CQ." 7 lat temu
ssl Fix renegotiation with TLS 1.3 draft 22. 6 lat temu
third_party change URL type in third_party METADATA files to GIT 7 lat temu
tool Add early data input from file. 6 lat temu
util Move curve25519 code to third_party/fiat. 7 lat temu
.clang-format Import `newhope' (post-quantum key exchange). 8 lat temu
.gitignore Add sde-linux64 to .gitignore. 7 lat temu
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 lat temu
BUILDING.md Revert ADX due to build issues. 7 lat temu
CMakeLists.txt Add a CFI build flag. 7 lat temu
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 lat temu
FUZZING.md Fix typo in FUZZING.md. 7 lat temu
INCORPORATING.md Update links to Bazel's site. 8 lat temu
LICENSE curve25519: fiat-crypto field arithmetic. 7 lat temu
PORTING.md Switch OPENSSL_VERSION_NUMBER to 1.1.0. 7 lat temu
README.md Add an API-CONVENTIONS.md document. 8 lat temu
STYLE.md Fix some style guide samples. 7 lat temu
codereview.settings No-op change to trigger the new Bazel bot. 8 lat temu
sources.cmake Add a test for lots of names and constraints. 7 lat temu

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: