Não pode escolher mais do que 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 
David Benjamin 1908667015 Add go 1.11 to go.mod. há 5 anos
.github Add a PULL_REQUEST_TEMPLATE. há 8 anos
crypto Remove STRICT_ALIGNMENT code from modes. há 5 anos
decrepit Remove non-STRICT_ALIGNMENT code from xts.c. há 5 anos
fipstools Add a CFI tester to CHECK_ABI. há 5 anos
fuzz Refresh fuzzer corpus. há 5 anos
include/openssl Update delegated credentials to draft-03 há 5 anos
ssl Update delegated credentials to draft-03 há 5 anos
third_party Fix signed left-shifts in curve25519.c. há 5 anos
tool Delete the variants/draft code. há 5 anos
util Move aes_nohw, bsaes, and vpaes prototypes to aes/internal.h. há 5 anos
.clang-format Import `newhope' (post-quantum key exchange). há 8 anos
.gitignore Update SDE and add the Windows version. há 5 anos
API-CONVENTIONS.md Clarify "reference" and fix typo. há 6 anos
BREAKING-CHANGES.md Add some notes on how to handle breaking changes. há 6 anos
BUILDING.md Add instructions for debugging on Android with gdb. há 5 anos
CMakeLists.txt Add a RelWithAsserts build configuration. há 5 anos
CONTRIBUTING.md Add a CONTRIBUTING.md file. há 8 anos
FUZZING.md Switch to Clang 6.0's fuzzer support. há 6 anos
INCORPORATING.md Update URL for GN quick start guide. há 6 anos
LICENSE Note licenses for support code in the top-level LICENSE file. há 6 anos
PORTING.md Remove reference to SSL3 in PORTING.md. há 6 anos
README.md Add some notes on how to handle breaking changes. há 6 anos
STYLE.md Fix some style guide samples. há 7 anos
codereview.settings Comment change in codereview.settings há 6 anos
go.mod Add go 1.11 to go.mod. há 5 anos
sources.cmake Add new curve/hash ECDSA combinations from Wycheproof. há 6 anos

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: