Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 
 
 
 
Henry Case e9a058315b Integrate SIKE with TLS key exchange. 5 роки тому
.github Add a PULL_REQUEST_TEMPLATE. 8 роки тому
crypto Add support for SIKE/p503 post-quantum KEM 5 роки тому
decrepit Remove non-STRICT_ALIGNMENT code from xts.c. 5 роки тому
fipstools Add a CFI tester to CHECK_ABI. 5 роки тому
fuzz Refresh fuzzer corpus. 5 роки тому
include/openssl Integrate SIKE with TLS key exchange. 5 роки тому
ssl Integrate SIKE with TLS key exchange. 5 роки тому
third_party Add support for SIKE/p503 post-quantum KEM 5 роки тому
tool Add support for SIKE/p503 post-quantum KEM 5 роки тому
util Support three-argument instructions on x86-64. 5 роки тому
.clang-format Import `newhope' (post-quantum key exchange). 8 роки тому
.gitignore Add compiled python files to .gitignore. 5 роки тому
API-CONVENTIONS.md Clarify "reference" and fix typo. 6 роки тому
BREAKING-CHANGES.md Add some notes on how to handle breaking changes. 6 роки тому
BUILDING.md Add instructions for debugging on Android with gdb. 5 роки тому
CMakeLists.txt Add support for SIKE/p503 post-quantum KEM 5 роки тому
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 роки тому
FUZZING.md Switch to Clang 6.0's fuzzer support. 6 роки тому
INCORPORATING.md Update URL for GN quick start guide. 6 роки тому
LICENSE Note licenses for support code in the top-level LICENSE file. 6 роки тому
PORTING.md Remove reference to SSL3 in PORTING.md. 6 роки тому
README.md Add some notes on how to handle breaking changes. 6 роки тому
STYLE.md Fix some style guide samples. 7 роки тому
codereview.settings Comment change in codereview.settings 6 роки тому
go.mod Add go 1.11 to go.mod. 5 роки тому
sources.cmake Add new curve/hash ECDSA combinations from Wycheproof. 6 роки тому

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: