選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。
 
 
 
 
 
 
Brian Smith 598e55a795 Do RSA blinding unless |e| is NULL and specifically requested not to. 8年前
.github Add a PULL_REQUEST_TEMPLATE. 8年前
crypto Do RSA blinding unless |e| is NULL and specifically requested not to. 8年前
decrepit Revert md_len removal from SHA256_CTX and SHA512_CTX. 8年前
fuzz Add standalone PKCS#8 and SPKI fuzzers. 8年前
include/openssl Do RSA blinding unless |e| is NULL and specifically requested not to. 8年前
ssl Clean up ssl_get_compatible_server_ciphers. 8年前
tool Pass array by reference in newhope speed test. 8年前
util Fix vs_toolchain.py, possibly. 8年前
.clang-format Import `newhope' (post-quantum key exchange). 8年前
.gitignore Fix documentation generation on Windows. 9年前
BUILDING.md Bump requirements to MSVC 2015. 8年前
CMakeLists.txt Start assuming MSVC 2015. 8年前
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8年前
FUZZING.md Add standalone PKCS#8 and SPKI fuzzers. 8年前
INCORPORATING.md Correct markdown misinterpretation. 8年前
LICENSE Add some bug references to the LICENSE file. 8年前
PORTING.md Document the d2i object reuse changes in PORTING.md. 8年前
README.md Add document about incorporating BoringSSL into a project. 8年前
STYLE.md Update link to Google style guide. 9年前
codereview.settings Add a codereview.settings file. 10年前

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: