Nevar pievienot vairāk kā 25 tēmas Tēmai ir jāsākas ar burtu vai ciparu, tā var saturēt domu zīmes ('-') un var būt līdz 35 simboliem gara.
 
 
 
 
 
 
Steven Valdez 7e5dd25d47 Remove draft22 and experiment2. pirms 6 gadiem
.github Add a PULL_REQUEST_TEMPLATE. pirms 8 gadiem
crypto Move OPENSSL_FALLTHROUGH to internal headers. pirms 6 gadiem
decrepit Move OPENSSL_FALLTHROUGH to internal headers. pirms 6 gadiem
fipstools Support TLS KDF test for NIAP. pirms 6 gadiem
fuzz Refresh fuzzer corpora. pirms 6 gadiem
include/openssl Remove draft22 and experiment2. pirms 6 gadiem
infra/config Revert "Add new bots to the CQ." pirms 7 gadiem
ssl Remove draft22 and experiment2. pirms 6 gadiem
third_party Use 51-bit limbs from fiat-crypto in 64-bit. pirms 6 gadiem
tool Remove draft22 and experiment2. pirms 6 gadiem
util [ndk] Change ndk deps in src and relocate to third_party/boringssl pirms 6 gadiem
.clang-format Import `newhope' (post-quantum key exchange). pirms 8 gadiem
.gitignore [ndk] Change ndk deps in src and relocate to third_party/boringssl pirms 6 gadiem
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. pirms 7 gadiem
BUILDING.md Document the NDK's built-in toolchain file. pirms 6 gadiem
CMakeLists.txt Update tools. pirms 6 gadiem
CONTRIBUTING.md Add a CONTRIBUTING.md file. pirms 8 gadiem
FUZZING.md Fix typo in FUZZING.md. pirms 7 gadiem
INCORPORATING.md Update links to Bazel's site. pirms 8 gadiem
LICENSE curve25519: fiat-crypto field arithmetic. pirms 7 gadiem
PORTING.md Switch OPENSSL_VERSION_NUMBER to 1.1.0. pirms 7 gadiem
README.md Add an API-CONVENTIONS.md document. pirms 8 gadiem
STYLE.md Fix some style guide samples. pirms 7 gadiem
codereview.settings No-op change to trigger the new Bazel bot. pirms 8 gadiem
sources.cmake Add a test for lots of names and constraints. pirms 7 gadiem

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: