選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。
 
 
 
 
 
 
Martin Kreichgauer d977eaa125 Make AES-GCM AEADs support the optional second input argument to seal_scatter. 7年前
.github Add a PULL_REQUEST_TEMPLATE. 8年前
crypto Make AES-GCM AEADs support the optional second input argument to seal_scatter. 7年前
decrepit Move des/ to crypto/fipsmodule/ 7年前
fipstools Have run_cavp.go create “resp” directories as needed. 7年前
fuzz Bound ssl_ctx_api more aggressively. 7年前
include/openssl Change EVP_AEAD_CTX_seal_scatter to support an additional plaintext input. 7年前
infra/config Restore ios64_compile to the CQ. 7年前
ssl Size TLS read buffers based on the size requested. 7年前
third_party Fix build with VS 2017. 7年前
tool Support standard RFC cipher suite names alongside OpenSSL ones. 7年前
util Fix PPC redirectors. 7年前
.clang-format Import `newhope' (post-quantum key exchange). 8年前
.gitignore Add sde-linux64 to .gitignore. 7年前
API-CONVENTIONS.md Fix API-CONVENTIONS.md typos. 7年前
BUILDING.md Set static armcaps based on __ARM_FEATURE_CRYPTO. 7年前
CMakeLists.txt Use _STL_EXTRA_DISABLED_WARNINGS in VS2017. 7年前
CONTRIBUTING.md Add a CONTRIBUTING.md file. 8年前
FUZZING.md Fix FUZZING.md typo. 7年前
INCORPORATING.md Update links to Bazel's site. 8年前
LICENSE Add some bug references to the LICENSE file. 8年前
PORTING.md Restore SSL_CTX_set_ecdh_auto compatibility hook. 7年前
README.md Add an API-CONVENTIONS.md document. 8年前
STYLE.md Work around language and compiler bug in memcpy, etc. 7年前
codereview.settings No-op change to trigger the new Bazel bot. 8年前
sources.cmake Implement scrypt from RFC 7914. 7年前

README.md

BoringSSL

BoringSSL is a fork of OpenSSL that is designed to meet Google’s needs.

Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don’t recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability.

Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you.

BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google’s product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.

Currently BoringSSL is the SSL library in Chrome/Chromium, Android (but it’s not part of the NDK) and a number of other apps/programs.

There are other files in this directory which might be helpful: