Nie możesz wybrać więcej, niż 25 tematów Tematy muszą się zaczynać od litery lub cyfry, mogą zawierać myślniki ('-') i mogą mieć do 35 znaków.
 
 
 
 
 
 
Adam Langley 4732c544f7 Add ECDH_compute_key_fips inside the module. 6 lat temu
.github Add a PULL_REQUEST_TEMPLATE. 8 lat temu
crypto Add ECDH_compute_key_fips inside the module. 6 lat temu
decrepit fix compilation error for non-english windows (like cjk) 6 lat temu
fipstools Add ECDH_compute_key_fips inside the module. 6 lat temu
fuzz Add “bssl::” prefix to |UpRef| and |PushToStack| in fuzzer code. 6 lat temu
include/openssl Add ECDH_compute_key_fips inside the module. 6 lat temu
infra/config Revert "Reland "Revert "Add other Windows configurations to the CQ.""" 6 lat temu
ssl Add a compile time verification ciphers are sorted for bsearch() 6 lat temu
third_party Update Wycheproof test vectors. 6 lat temu
tool Remove SSL 3.0 implementation. 6 lat temu
util Support Wycheproof vectors with the curve given in the group. 6 lat temu
.clang-format Import `newhope' (post-quantum key exchange). 8 lat temu
.gitignore Switch to 64-bit tools on Windows. 6 lat temu
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 lat temu
BREAKING-CHANGES.md Add some notes on how to handle breaking changes. 6 lat temu
BUILDING.md Add -DOPENSSL_SMALL to CMake. 6 lat temu
CMakeLists.txt Add a basic TSan test for ref-counts. 6 lat temu
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 lat temu
FUZZING.md Fix typo in FUZZING.md. 7 lat temu
INCORPORATING.md Update links to Bazel's site. 8 lat temu
LICENSE Note licenses for support code in the top-level LICENSE file. 6 lat temu
PORTING.md Remove reference to SSL3 in PORTING.md. 6 lat temu
README.md Add some notes on how to handle breaking changes. 6 lat temu
STYLE.md Fix some style guide samples. 7 lat temu
codereview.settings Comment change in codereview.settings 6 lat temu
sources.cmake Add ECDH_compute_key_fips inside the module. 6 lat temu

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: