選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。
 
 
 
 
 
 
Martin Kreichgauer 19d5cf86de Move remaining ScopedContext types out of scoped_types.h 8年前
.github Add a PULL_REQUEST_TEMPLATE. 8年前
crypto Move remaining ScopedContext types out of scoped_types.h 8年前
decrepit Make OBJ_NAME_do_all more OpenSSL-compatible. 8年前
fuzz Replace base64 decoding. 8年前
include/openssl Move remaining ScopedContext types out of scoped_types.h 8年前
infra/config Commit-Queue config: effectively remove Andorid builders. 8年前
ssl Move remaining ScopedContext types out of scoped_types.h 8年前
third_party/android-cmake Check in a copy of android-cmake. 8年前
tool Fix STARTTLS detection. 8年前
util Fix up header file handling. 8年前
.clang-format Import `newhope' (post-quantum key exchange). 8年前
.gitignore Fix documentation generation on Windows. 9年前
API-CONVENTIONS.md Add an API-CONVENTIONS.md document. 8年前
BUILDING.md Document compiler and assembler requirements. 8年前
CMakeLists.txt Add top-level BUILD file (in util/). 8年前
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8年前
FUZZING.md Replace base64 decoding. 8年前
INCORPORATING.md Remove backslash. 8年前
LICENSE Add some bug references to the LICENSE file. 8年前
PORTING.md Add a table for porting SSL_CTX_ctrl code. 8年前
README.md Add an API-CONVENTIONS.md document. 8年前
STYLE.md Breaking news: 1998 has come and gone. 8年前
codereview.settings No-op change to trigger the new Bazel bot. 8年前

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: