Não pode escolher mais do que 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 
Matt Braithwaite 045a0ffe35 Import `newhope' (post-quantum key exchange). há 8 anos
.github Add a PULL_REQUEST_TEMPLATE. há 8 anos
crypto Import `newhope' (post-quantum key exchange). há 8 anos
decrepit Export RSA_padding_add_PKCS1_OAEP[_mgf1] há 8 anos
fuzz Add standalone PKCS#8 and SPKI fuzzers. há 8 anos
include/openssl Import `newhope' (post-quantum key exchange). há 8 anos
ssl Ensure we check i2d_X509 return val há 8 anos
tool Import `newhope' (post-quantum key exchange). há 8 anos
util Import `newhope' (post-quantum key exchange). há 8 anos
.clang-format Import `newhope' (post-quantum key exchange). há 8 anos
.gitignore Fix documentation generation on Windows. há 9 anos
BUILDING.md Enable upstream's ChaCha20 assembly for x86 and ARM (32- and 64-bit). há 8 anos
CMakeLists.txt Fix build when using Visual Studio 2015 Update 1. há 8 anos
CONTRIBUTING.md Add a CONTRIBUTING.md file. há 8 anos
FUZZING.md Add standalone PKCS#8 and SPKI fuzzers. há 8 anos
LICENSE Add some bug references to the LICENSE file. há 8 anos
PORTING.md Document the d2i object reuse changes in PORTING.md. há 8 anos
README.md Add a CONTRIBUTING.md file. há 8 anos
STYLE.md Update link to Google style guide. há 9 anos
codereview.settings Add a codereview.settings file. há 10 anos

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: