Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 
 
 
 
David Benjamin 2e16f6ba81 Add a test for CRYPTO_memcmp. 6 роки тому
.github Add a PULL_REQUEST_TEMPLATE. 8 роки тому
crypto Add a test for CRYPTO_memcmp. 6 роки тому
decrepit fix compilation error for non-english windows (like cjk) 6 роки тому
fipstools Merge NIAP and FIPS test suites. 6 роки тому
fuzz Add a function which folds BN_MONT_CTX_{new,set} together. 6 роки тому
include/openssl Limit ASN.1 constructed types recursive definition depth 6 роки тому
infra/config CQ: use new luci.boringssl.try bucket. 6 роки тому
ssl Send the fake session ID in the test suite. 6 роки тому
third_party Fix typo in point_add. 6 роки тому
tool Add AES_128_CCM AEAD. 6 роки тому
util fix compilation error for non-english windows (like cjk) 6 роки тому
.clang-format Import `newhope' (post-quantum key exchange). 8 роки тому
.gitignore [ndk] Change ndk deps in src and relocate to third_party/boringssl 6 роки тому
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 роки тому
BUILDING.md Add -DOPENSSL_SMALL to CMake. 6 роки тому
CMakeLists.txt Add -DOPENSSL_SMALL to CMake. 6 роки тому
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 роки тому
FUZZING.md Fix typo in FUZZING.md. 7 роки тому
INCORPORATING.md Update links to Bazel's site. 8 роки тому
LICENSE Merge Intel copyright notice into standard 6 роки тому
PORTING.md Add cpu-aarch64-fuchsia.c 6 роки тому
README.md Add an API-CONVENTIONS.md document. 8 роки тому
STYLE.md Fix some style guide samples. 7 роки тому
codereview.settings No-op change to trigger the new Bazel bot. 8 роки тому
sources.cmake Add M=8 L=2 AES-128-CCM as well. 6 роки тому

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: