No puede seleccionar más de 25 temas Los temas deben comenzar con una letra o número, pueden incluir guiones ('-') y pueden tener hasta 35 caracteres de largo.
 
 
 
 
 
 
David Benjamin f28caea521 Check in pristine copies of upstream's poly1305 assembly. hace 8 años
crypto Check in pristine copies of upstream's poly1305 assembly. hace 8 años
decrepit Tweaks for node.js hace 8 años
fuzz Have fuzz/cert.cc also call X509_get_pubkey. hace 8 años
include/openssl Return 0 on error in |EC_POINT_is_on_curve| instead of -1. hace 8 años
ssl BIO_new_mem_buf should take const void * hace 8 años
tool Fix bssl rand -hex. hace 8 años
util Enable upstream's ChaCha20 assembly for x86 and ARM (32- and 64-bit). hace 8 años
.clang-format Inital import. hace 10 años
.gitignore Fix documentation generation on Windows. hace 9 años
BUILDING.md Enable upstream's ChaCha20 assembly for x86 and ARM (32- and 64-bit). hace 8 años
CMakeLists.txt Prefer MSVC over GCC if both are in %PATH%. hace 8 años
CONTRIBUTING.md Add a CONTRIBUTING.md file. hace 8 años
FUZZING.md Update and fix fuzzing instructions. hace 9 años
LICENSE Add some bug references to the LICENSE file. hace 8 años
PORTING.md Document the d2i object reuse changes in PORTING.md. hace 8 años
README.md Add a CONTRIBUTING.md file. hace 8 años
STYLE.md Update link to Google style guide. hace 9 años
codereview.settings Add a codereview.settings file. hace 10 años

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: