Nevar pievienot vairāk kā 25 tēmas Tēmai ir jāsākas ar burtu vai ciparu, tā var saturēt domu zīmes ('-') un var būt līdz 35 simboliem gara.
 
 
 
 
 
 
David Benjamin fdb48f9861 Drop some unused bsaes to aes_nohw dependencies. pirms 5 gadiem
.github Add a PULL_REQUEST_TEMPLATE. pirms 8 gadiem
crypto Drop some unused bsaes to aes_nohw dependencies. pirms 5 gadiem
decrepit Remove non-STRICT_ALIGNMENT code from xts.c. pirms 5 gadiem
fipstools Add a CFI tester to CHECK_ABI. pirms 5 gadiem
fuzz Refresh fuzzer corpus. pirms 5 gadiem
include/openssl Correct outdated comments pirms 5 gadiem
ssl Correct outdated comments pirms 5 gadiem
third_party Clear out a bunch of -Wextra-semi warnings. pirms 5 gadiem
tool Add an option to configure bssl speed chunk size. pirms 5 gadiem
util Support three-argument instructions on x86-64. pirms 5 gadiem
.clang-format Import `newhope' (post-quantum key exchange). pirms 8 gadiem
.gitignore Add compiled python files to .gitignore. pirms 5 gadiem
API-CONVENTIONS.md Clarify "reference" and fix typo. pirms 6 gadiem
BREAKING-CHANGES.md Add some notes on how to handle breaking changes. pirms 6 gadiem
BUILDING.md Add instructions for debugging on Android with gdb. pirms 5 gadiem
CMakeLists.txt Add a RelWithAsserts build configuration. pirms 5 gadiem
CONTRIBUTING.md Add a CONTRIBUTING.md file. pirms 8 gadiem
FUZZING.md Switch to Clang 6.0's fuzzer support. pirms 6 gadiem
INCORPORATING.md Update URL for GN quick start guide. pirms 6 gadiem
LICENSE Note licenses for support code in the top-level LICENSE file. pirms 6 gadiem
PORTING.md Remove reference to SSL3 in PORTING.md. pirms 6 gadiem
README.md Add some notes on how to handle breaking changes. pirms 6 gadiem
STYLE.md Fix some style guide samples. pirms 7 gadiem
codereview.settings Comment change in codereview.settings pirms 6 gadiem
go.mod Add go 1.11 to go.mod. pirms 5 gadiem
sources.cmake Add new curve/hash ECDSA combinations from Wycheproof. pirms 6 gadiem

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: