Nevar pievienot vairāk kā 25 tēmas Tēmai ir jāsākas ar burtu vai ciparu, tā var saturēt domu zīmes ('-') un var būt līdz 35 simboliem gara.
 
 
 
 
 
 
David Benjamin 8370fb6b41 Implement constant-time generic multiplication. pirms 6 gadiem
.github Add a PULL_REQUEST_TEMPLATE. pirms 8 gadiem
crypto Implement constant-time generic multiplication. pirms 6 gadiem
decrepit fix compilation error for non-english windows (like cjk) pirms 6 gadiem
fipstools Merge NIAP and FIPS test suites. pirms 6 gadiem
fuzz Require BN_mod_exp_mont* inputs be reduced. pirms 6 gadiem
include/openssl Add an accessor for session->certs. pirms 6 gadiem
infra/config CQ: use new luci.boringssl.try bucket. pirms 6 gadiem
ssl Add an accessor for session->certs. pirms 6 gadiem
third_party Clear mallocs in ec_wNAF_mul. pirms 6 gadiem
tool tool: Move the RSA specific code from |Speed| to |SpeedRSA|. pirms 6 gadiem
util Add an accessor for session->certs. pirms 6 gadiem
.clang-format Import `newhope' (post-quantum key exchange). pirms 8 gadiem
.gitignore [ndk] Change ndk deps in src and relocate to third_party/boringssl pirms 6 gadiem
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. pirms 7 gadiem
BUILDING.md Add -DOPENSSL_SMALL to CMake. pirms 6 gadiem
CMakeLists.txt Add -DOPENSSL_SMALL to CMake. pirms 6 gadiem
CONTRIBUTING.md Add a CONTRIBUTING.md file. pirms 8 gadiem
FUZZING.md Fix typo in FUZZING.md. pirms 7 gadiem
INCORPORATING.md Update links to Bazel's site. pirms 8 gadiem
LICENSE Note licenses for support code in the top-level LICENSE file. pirms 6 gadiem
PORTING.md Add cpu-aarch64-fuchsia.c pirms 6 gadiem
README.md Add an API-CONVENTIONS.md document. pirms 8 gadiem
STYLE.md Fix some style guide samples. pirms 7 gadiem
codereview.settings No-op change to trigger the new Bazel bot. pirms 8 gadiem
sources.cmake Add ECDSA and RSA verify Wycheproof drivers. pirms 6 gadiem

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: