Вы не можете выбрать более 25 тем Темы должны начинаться с буквы или цифры, могут содержать дефисы(-) и должны содержать не более 35 символов.
 
 
 
 
 
 
Michał Janiszewski d3ec6f1adb Add missing errno.h include to bio_test.cc 6 лет назад
.github Add a PULL_REQUEST_TEMPLATE. 8 лет назад
crypto Add missing errno.h include to bio_test.cc 6 лет назад
decrepit Explicit fallthrough on switch 7 лет назад
fipstools Have run_cavp.go create “resp” directories as needed. 7 лет назад
fuzz Bound the input to the bn_mod_exp fuzzer. 7 лет назад
include/openssl Revert "Support high tag numbers in CBS/CBB." 6 лет назад
infra/config Revert "Add new bots to the CQ." 7 лет назад
ssl Fix renegotiation with TLS 1.3 draft 22. 6 лет назад
third_party change URL type in third_party METADATA files to GIT 7 лет назад
tool Add early data input from file. 6 лет назад
util Move curve25519 code to third_party/fiat. 7 лет назад
.clang-format Import `newhope' (post-quantum key exchange). 8 лет назад
.gitignore Add sde-linux64 to .gitignore. 7 лет назад
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 лет назад
BUILDING.md Revert ADX due to build issues. 7 лет назад
CMakeLists.txt Add a CFI build flag. 7 лет назад
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 лет назад
FUZZING.md Fix typo in FUZZING.md. 7 лет назад
INCORPORATING.md Update links to Bazel's site. 8 лет назад
LICENSE curve25519: fiat-crypto field arithmetic. 7 лет назад
PORTING.md Switch OPENSSL_VERSION_NUMBER to 1.1.0. 7 лет назад
README.md Add an API-CONVENTIONS.md document. 8 лет назад
STYLE.md Fix some style guide samples. 7 лет назад
codereview.settings No-op change to trigger the new Bazel bot. 8 лет назад
sources.cmake Add a test for lots of names and constraints. 7 лет назад

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: