Nie możesz wybrać więcej, niż 25 tematów Tematy muszą się zaczynać od litery lub cyfry, mogą zawierać myślniki ('-') i mogą mieć do 35 znaków.
 
 
 
 
 
 
Brian Smith f9bdcc1108 Split bn_mod_inverse_ex into bn_mod_inverse_{general, odd}. 8 lat temu
.github Add a PULL_REQUEST_TEMPLATE. 8 lat temu
crypto Split bn_mod_inverse_ex into bn_mod_inverse_{general, odd}. 8 lat temu
decrepit Make OBJ_NAME_do_all more OpenSSL-compatible. 8 lat temu
fuzz Replace base64 decoding. 8 lat temu
include/openssl Resolve a small handful of size_t truncation warnings. 8 lat temu
infra/config Commit-Queue config: effectively remove Andorid builders. 8 lat temu
ssl Align SSL_SESSION_up_ref with OpenSSL. 8 lat temu
third_party/android-cmake Check in a copy of android-cmake. 8 lat temu
tool Using NewSessionCallback for bssl client. 8 lat temu
util Fix up header file handling. 8 lat temu
.clang-format Import `newhope' (post-quantum key exchange). 8 lat temu
.gitignore Fix documentation generation on Windows. 9 lat temu
API-CONVENTIONS.md Add an API-CONVENTIONS.md document. 8 lat temu
BUILDING.md Document compiler and assembler requirements. 8 lat temu
CMakeLists.txt Add top-level BUILD file (in util/). 8 lat temu
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 lat temu
FUZZING.md Replace base64 decoding. 8 lat temu
INCORPORATING.md Remove backslash. 8 lat temu
LICENSE Add some bug references to the LICENSE file. 8 lat temu
PORTING.md Add a table for porting SSL_CTX_ctrl code. 8 lat temu
README.md Add an API-CONVENTIONS.md document. 8 lat temu
STYLE.md Breaking news: 1998 has come and gone. 8 lat temu
codereview.settings No-op change to trigger the new Bazel bot. 8 lat temu

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: