Nevar pievienot vairāk kā 25 tēmas Tēmai ir jāsākas ar burtu vai ciparu, tā var saturēt domu zīmes ('-') un var būt līdz 35 simboliem gara.
 
 
 
 
 
 
David Benjamin 66ec5c9066 Also re-serialize X509 objects in fuzz/cert.cc. pirms 8 gadiem
.github Add a PULL_REQUEST_TEMPLATE. pirms 8 gadiem
crypto Further optimize Montgomery math in RSA blinding. pirms 8 gadiem
decrepit Add |DH_generate_parameters| to decrepit. pirms 8 gadiem
fuzz Also re-serialize X509 objects in fuzz/cert.cc. pirms 8 gadiem
include/openssl Document that CRYPTO_library_init may be called concurrently. pirms 8 gadiem
ssl Add a comment about final empty extension intolerance. pirms 8 gadiem
tool Move function declarations to internal header. pirms 8 gadiem
util Revert "Enable upstream's Poly1305 code." pirms 8 gadiem
.clang-format Inital import. pirms 10 gadiem
.gitignore Fix documentation generation on Windows. pirms 9 gadiem
BUILDING.md Enable upstream's ChaCha20 assembly for x86 and ARM (32- and 64-bit). pirms 8 gadiem
CMakeLists.txt Fix build when using Visual Studio 2015 Update 1. pirms 8 gadiem
CONTRIBUTING.md Add a CONTRIBUTING.md file. pirms 8 gadiem
FUZZING.md Update FUZZING documentation about max_len. pirms 8 gadiem
LICENSE Add some bug references to the LICENSE file. pirms 8 gadiem
PORTING.md Document the d2i object reuse changes in PORTING.md. pirms 8 gadiem
README.md Add a CONTRIBUTING.md file. pirms 8 gadiem
STYLE.md Update link to Google style guide. pirms 9 gadiem
codereview.settings Add a codereview.settings file. pirms 10 gadiem

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: