Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 
 
 
 
Adam Langley e8509090cf Hold certificates in an SSL_SESSION as CRYPTO_BUFFERSs as well. 8 роки тому
.github Add a PULL_REQUEST_TEMPLATE. 8 роки тому
crypto Add a simplified SSL BIO for curl. 7 роки тому
decrepit Add a simplified SSL BIO for curl. 7 роки тому
fuzz Add SSL_(CTX_)set_tls_channel_id_enabled. 7 роки тому
include/openssl Hold certificates in an SSL_SESSION as CRYPTO_BUFFERSs as well. 7 роки тому
infra/config Commit-Queue config: effectively remove Andorid builders. 8 роки тому
ssl Hold certificates in an SSL_SESSION as CRYPTO_BUFFERSs as well. 7 роки тому
third_party/android-cmake Move android-cmake README to METADATA file. 8 роки тому
tool Add generic AES-GCM-SIV support. 7 роки тому
util Add generic AES-GCM-SIV support. 7 роки тому
.clang-format Import `newhope' (post-quantum key exchange). 8 роки тому
.gitignore Also add util/bot/golang to .gitignore. 8 роки тому
API-CONVENTIONS.md Update API-CONVENTIONS.md for the new scopers. 8 роки тому
BUILDING.md Allow .arch directives with Clang. 8 роки тому
CMakeLists.txt Add ppc64le vector implementation of SHA-1. 8 роки тому
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 роки тому
FUZZING.md Adding a fuzzer for Sessions 8 роки тому
INCORPORATING.md Update links to Bazel's site. 8 роки тому
LICENSE Add some bug references to the LICENSE file. 8 роки тому
PORTING.md Add a note in PORTING to ask us before adding ifdefs. 8 роки тому
README.md Add an API-CONVENTIONS.md document. 8 роки тому
STYLE.md Clarify CBS/CBB with respect to high tag number form. 8 роки тому
codereview.settings No-op change to trigger the new Bazel bot. 8 роки тому

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: