You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Brian Smith f01fb5dc0e Avoid minor waste in |ec_GFp_nistp256_point_get_affine_coordinates|. пре 8 година
.github Add a PULL_REQUEST_TEMPLATE. пре 8 година
crypto Avoid minor waste in |ec_GFp_nistp256_point_get_affine_coordinates|. пре 8 година
decrepit Export RSA_padding_add_PKCS1_OAEP[_mgf1] пре 8 година
fuzz Remove .options files for libFuzzers and update FUZZING.md documentation. пре 8 година
include/openssl Reimplement PKCS#12 key derivation. пре 8 година
ssl Simplify server_name extension parsing. пре 8 година
tool Modify 'bssl client' to print the cert subject and issuer пре 8 година
util Revert "Enable upstream's Poly1305 code." пре 8 година
.clang-format Inital import. пре 10 година
.gitignore Fix documentation generation on Windows. пре 9 година
BUILDING.md Enable upstream's ChaCha20 assembly for x86 and ARM (32- and 64-bit). пре 8 година
CMakeLists.txt Fix build when using Visual Studio 2015 Update 1. пре 8 година
CONTRIBUTING.md Add a CONTRIBUTING.md file. пре 8 година
FUZZING.md Remove .options files for libFuzzers and update FUZZING.md documentation. пре 8 година
LICENSE Add some bug references to the LICENSE file. пре 8 година
PORTING.md Document the d2i object reuse changes in PORTING.md. пре 8 година
README.md Add a CONTRIBUTING.md file. пре 8 година
STYLE.md Update link to Google style guide. пре 9 година
codereview.settings Add a codereview.settings file. пре 10 година

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: