No puede seleccionar más de 25 temas Los temas deben comenzar con una letra o número, pueden incluir guiones ('-') y pueden tener hasta 35 caracteres de largo.
 
 
 
 
 
 
Henry Case e9a058315b Integrate SIKE with TLS key exchange. hace 5 años
.github Add a PULL_REQUEST_TEMPLATE. hace 8 años
crypto Add support for SIKE/p503 post-quantum KEM hace 5 años
decrepit Remove non-STRICT_ALIGNMENT code from xts.c. hace 5 años
fipstools Add a CFI tester to CHECK_ABI. hace 5 años
fuzz Refresh fuzzer corpus. hace 5 años
include/openssl Integrate SIKE with TLS key exchange. hace 5 años
ssl Integrate SIKE with TLS key exchange. hace 5 años
third_party Add support for SIKE/p503 post-quantum KEM hace 5 años
tool Add support for SIKE/p503 post-quantum KEM hace 5 años
util Support three-argument instructions on x86-64. hace 5 años
.clang-format Import `newhope' (post-quantum key exchange). hace 8 años
.gitignore Add compiled python files to .gitignore. hace 5 años
API-CONVENTIONS.md Clarify "reference" and fix typo. hace 6 años
BREAKING-CHANGES.md Add some notes on how to handle breaking changes. hace 6 años
BUILDING.md Add instructions for debugging on Android with gdb. hace 5 años
CMakeLists.txt Add support for SIKE/p503 post-quantum KEM hace 5 años
CONTRIBUTING.md Add a CONTRIBUTING.md file. hace 8 años
FUZZING.md Switch to Clang 6.0's fuzzer support. hace 6 años
INCORPORATING.md Update URL for GN quick start guide. hace 6 años
LICENSE Note licenses for support code in the top-level LICENSE file. hace 6 años
PORTING.md Remove reference to SSL3 in PORTING.md. hace 6 años
README.md Add some notes on how to handle breaking changes. hace 6 años
STYLE.md Fix some style guide samples. hace 7 años
codereview.settings Comment change in codereview.settings hace 6 años
go.mod Add go 1.11 to go.mod. hace 5 años
sources.cmake Add new curve/hash ECDSA combinations from Wycheproof. hace 6 años

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: