Вы не можете выбрать более 25 тем Темы должны начинаться с буквы или цифры, могут содержать дефисы(-) и должны содержать не более 35 символов.
 
 
 
 
 
 
Matt Braithwaite 045a0ffe35 Import `newhope' (post-quantum key exchange). 8 лет назад
.github Add a PULL_REQUEST_TEMPLATE. 8 лет назад
crypto Import `newhope' (post-quantum key exchange). 8 лет назад
decrepit Export RSA_padding_add_PKCS1_OAEP[_mgf1] 8 лет назад
fuzz Add standalone PKCS#8 and SPKI fuzzers. 8 лет назад
include/openssl Import `newhope' (post-quantum key exchange). 8 лет назад
ssl Ensure we check i2d_X509 return val 8 лет назад
tool Import `newhope' (post-quantum key exchange). 8 лет назад
util Import `newhope' (post-quantum key exchange). 8 лет назад
.clang-format Import `newhope' (post-quantum key exchange). 8 лет назад
.gitignore Fix documentation generation on Windows. 9 лет назад
BUILDING.md Enable upstream's ChaCha20 assembly for x86 and ARM (32- and 64-bit). 8 лет назад
CMakeLists.txt Fix build when using Visual Studio 2015 Update 1. 8 лет назад
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 лет назад
FUZZING.md Add standalone PKCS#8 and SPKI fuzzers. 8 лет назад
LICENSE Add some bug references to the LICENSE file. 8 лет назад
PORTING.md Document the d2i object reuse changes in PORTING.md. 8 лет назад
README.md Add a CONTRIBUTING.md file. 8 лет назад
STYLE.md Update link to Google style guide. 9 лет назад
codereview.settings Add a codereview.settings file. 10 лет назад

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: