Não pode escolher mais do que 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 
Adam Langley 2044181e01 Set output point to the generator when not on the curve. há 6 anos
.github Add a PULL_REQUEST_TEMPLATE. há 8 anos
crypto Set output point to the generator when not on the curve. há 6 anos
decrepit Move OPENSSL_FALLTHROUGH to internal headers. há 6 anos
fipstools cavp_tlskdf_test.cc: include errno.h since errno is referenced. há 6 anos
fuzz Add a function which folds BN_MONT_CTX_{new,set} together. há 6 anos
include/openssl Add a function which folds BN_MONT_CTX_{new,set} together. há 6 anos
infra/config Revert "Add new bots to the CQ." há 7 anos
ssl Push an error if custom private keys fail. há 6 anos
third_party Require that Ed25519 |s| values be < order. há 6 anos
tool Remove draft22 and experiment2. há 6 anos
util Handle directive arguments with * in them. há 6 anos
.clang-format Import `newhope' (post-quantum key exchange). há 8 anos
.gitignore [ndk] Change ndk deps in src and relocate to third_party/boringssl há 6 anos
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. há 7 anos
BUILDING.md Document the NDK's built-in toolchain file. há 6 anos
CMakeLists.txt Update tools. há 6 anos
CONTRIBUTING.md Add a CONTRIBUTING.md file. há 8 anos
FUZZING.md Fix typo in FUZZING.md. há 7 anos
INCORPORATING.md Update links to Bazel's site. há 8 anos
LICENSE curve25519: fiat-crypto field arithmetic. há 7 anos
PORTING.md Switch OPENSSL_VERSION_NUMBER to 1.1.0. há 7 anos
README.md Add an API-CONVENTIONS.md document. há 8 anos
STYLE.md Fix some style guide samples. há 7 anos
codereview.settings No-op change to trigger the new Bazel bot. há 8 anos
sources.cmake Add a test for lots of names and constraints. há 7 anos

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: