選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。
 
 
 
 
 
 
David Benjamin 7027d25c6b Also add a no-op stub for OPENSSL_config. 8年前
crypto Also add a no-op stub for OPENSSL_config. 8年前
decrepit Fix AES XTS mode key size. 9年前
fuzz Update the fuzz tests for the server. 8年前
include/openssl Also add a no-op stub for OPENSSL_config. 8年前
ssl Fix -Wformat-nonliteral violation in ssl_cipher.c. 8年前
tool Make it possible to tell what curve was used on the server. 8年前
util Import “altchains” support. 8年前
.clang-format Inital import. 10年前
.gitignore Fix documentation generation on Windows. 9年前
BUILDING.md Make the instructions for downloading the ARM compiler easier to copy and paste. 9年前
CMakeLists.txt Enable stronger format string checking |-Wformat=2|. 8年前
FUZZING.md Update and fix fuzzing instructions. 9年前
LICENSE Note that some files carry in Intel license. 9年前
PORTING.md Update PORTING.md for the new renego API. 9年前
README.md Add four, basic fuzz tests. 9年前
STYLE.md Update link to Google style guide. 9年前
codereview.settings Add a codereview.settings file. 10年前

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful:

  • PORTING.md: how to port OpenSSL-using code to BoringSSL.
  • BUILDING.md: how to build BoringSSL
  • STYLE.md: rules and guidelines for coding style.
  • include/openssl: public headers with API documentation in comments. Also available online.
  • FUZZING.md: information about fuzzing BoringSSL.