Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 
 
 
 
David Benjamin f28caea521 Check in pristine copies of upstream's poly1305 assembly. 8 роки тому
crypto Check in pristine copies of upstream's poly1305 assembly. 8 роки тому
decrepit Tweaks for node.js 8 роки тому
fuzz Have fuzz/cert.cc also call X509_get_pubkey. 8 роки тому
include/openssl Return 0 on error in |EC_POINT_is_on_curve| instead of -1. 8 роки тому
ssl BIO_new_mem_buf should take const void * 8 роки тому
tool Fix bssl rand -hex. 8 роки тому
util Enable upstream's ChaCha20 assembly for x86 and ARM (32- and 64-bit). 8 роки тому
.clang-format Inital import. 10 роки тому
.gitignore Fix documentation generation on Windows. 9 роки тому
BUILDING.md Enable upstream's ChaCha20 assembly for x86 and ARM (32- and 64-bit). 8 роки тому
CMakeLists.txt Prefer MSVC over GCC if both are in %PATH%. 8 роки тому
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 роки тому
FUZZING.md Update and fix fuzzing instructions. 9 роки тому
LICENSE Add some bug references to the LICENSE file. 8 роки тому
PORTING.md Document the d2i object reuse changes in PORTING.md. 8 роки тому
README.md Add a CONTRIBUTING.md file. 8 роки тому
STYLE.md Update link to Google style guide. 9 роки тому
codereview.settings Add a codereview.settings file. 10 роки тому

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: