Você não pode selecionar mais de 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 
Adam Langley 2044181e01 Set output point to the generator when not on the curve. 6 anos atrás
.github Add a PULL_REQUEST_TEMPLATE. 8 anos atrás
crypto Set output point to the generator when not on the curve. 6 anos atrás
decrepit Move OPENSSL_FALLTHROUGH to internal headers. 6 anos atrás
fipstools cavp_tlskdf_test.cc: include errno.h since errno is referenced. 6 anos atrás
fuzz Add a function which folds BN_MONT_CTX_{new,set} together. 6 anos atrás
include/openssl Add a function which folds BN_MONT_CTX_{new,set} together. 6 anos atrás
infra/config Revert "Add new bots to the CQ." 7 anos atrás
ssl Push an error if custom private keys fail. 6 anos atrás
third_party Require that Ed25519 |s| values be < order. 6 anos atrás
tool Remove draft22 and experiment2. 6 anos atrás
util Handle directive arguments with * in them. 6 anos atrás
.clang-format Import `newhope' (post-quantum key exchange). 8 anos atrás
.gitignore [ndk] Change ndk deps in src and relocate to third_party/boringssl 6 anos atrás
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7 anos atrás
BUILDING.md Document the NDK's built-in toolchain file. 6 anos atrás
CMakeLists.txt Update tools. 6 anos atrás
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8 anos atrás
FUZZING.md Fix typo in FUZZING.md. 7 anos atrás
INCORPORATING.md Update links to Bazel's site. 8 anos atrás
LICENSE curve25519: fiat-crypto field arithmetic. 7 anos atrás
PORTING.md Switch OPENSSL_VERSION_NUMBER to 1.1.0. 7 anos atrás
README.md Add an API-CONVENTIONS.md document. 8 anos atrás
STYLE.md Fix some style guide samples. 7 anos atrás
codereview.settings No-op change to trigger the new Bazel bot. 8 anos atrás
sources.cmake Add a test for lots of names and constraints. 7 anos atrás

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: