Não pode escolher mais do que 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 
David Benjamin 2e16f6ba81 Add a test for CRYPTO_memcmp. há 6 anos
.github Add a PULL_REQUEST_TEMPLATE. há 8 anos
crypto Add a test for CRYPTO_memcmp. há 6 anos
decrepit fix compilation error for non-english windows (like cjk) há 6 anos
fipstools Merge NIAP and FIPS test suites. há 6 anos
fuzz Add a function which folds BN_MONT_CTX_{new,set} together. há 6 anos
include/openssl Limit ASN.1 constructed types recursive definition depth há 6 anos
infra/config CQ: use new luci.boringssl.try bucket. há 6 anos
ssl Send the fake session ID in the test suite. há 6 anos
third_party Fix typo in point_add. há 6 anos
tool Add AES_128_CCM AEAD. há 6 anos
util fix compilation error for non-english windows (like cjk) há 6 anos
.clang-format Import `newhope' (post-quantum key exchange). há 8 anos
.gitignore [ndk] Change ndk deps in src and relocate to third_party/boringssl há 6 anos
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. há 7 anos
BUILDING.md Add -DOPENSSL_SMALL to CMake. há 6 anos
CMakeLists.txt Add -DOPENSSL_SMALL to CMake. há 6 anos
CONTRIBUTING.md Add a CONTRIBUTING.md file. há 8 anos
FUZZING.md Fix typo in FUZZING.md. há 7 anos
INCORPORATING.md Update links to Bazel's site. há 8 anos
LICENSE Merge Intel copyright notice into standard há 6 anos
PORTING.md Add cpu-aarch64-fuchsia.c há 6 anos
README.md Add an API-CONVENTIONS.md document. há 8 anos
STYLE.md Fix some style guide samples. há 7 anos
codereview.settings No-op change to trigger the new Bazel bot. há 8 anos
sources.cmake Add M=8 L=2 AES-128-CCM as well. há 6 anos

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: