No Description

Carlos Amedee 72237f94a4 [dev.boringcrypto] misc/boring: add new releases to RELEASES file 1 year ago
.github 2f45981679 .github: remove duplicate security link 2 years ago
api 0184fe5ece [dev.boringcrypto] crypto/x509: remove VerifyOptions.IsBoring 2 years ago
doc f0ee7fda63 crypto/tls: remove tls10default GODEBUG flag 2 years ago
lib 99fa49e4b7 lib/time, time/tzdata: update to 2021e 2 years ago
misc 72237f94a4 [dev.boringcrypto] misc/boring: add new releases to RELEASES file 1 year ago
src cdcb4b6ef3 [dev.boringcrypto] cmd/compile: remove the awful boringcrypto kludge 2 years ago
test 09ada1af8f cmd/compile/internal/syntax: parser to accept ~x as unary expression 2 years ago
.gitattributes ee379d2b08 all: treat all files as binary, but check in .bat with CRLF 4 years ago
.gitignore 95ed5c3800 internal/buildcfg: move build configuration out of cmd/internal/objabi 3 years ago
AUTHORS 11c450fa58 A+C: add Wen Yang (individual CLA) 2 years ago
CONTRIBUTING.md 4c4ce3dc79 all: restore changes from faulty merge/revert 6 years ago
CONTRIBUTORS 11c450fa58 A+C: add Wen Yang (individual CLA) 2 years ago
LICENSE d0c1888739 doc: revert copyright date to 2009 8 years ago
PATENTS 4468e5b376 LICENSE: separate, change PATENTS text 14 years ago
README.boringcrypto.md 2fb6bf8a4a [dev.boringcrypto] README.boringcrypto.md: add note about the demise of the branch 2 years ago
README.md e35763469a README.md: update wiki link 2 years ago
SECURITY.md a0f77e56b7 SECURITY.md: replace golang.org with go.dev 2 years ago
codereview.cfg 325e03a64f [dev.boringcrypto] all: add codereview.cfg 3 years ago

README.boringcrypto.md

dev.boringcrypto branch

This branch is no more. GOEXPERIMENT=boringcrypto on the standard branch does the job now.

Previous notice:

We have been working inside Google on a fork of Go that uses BoringCrypto (the core of BoringSSL) for various crypto primitives, in furtherance of some work related to FIPS 140-2. We have heard that some external users of Go would be interested in this code as well, so this branch holds the patches to make Go use BoringCrypto.

Unlike typical dev branches, we do not intend any eventual merge of this code into the master branch. Instead we intend to maintain in this branch the latest release plus BoringCrypto patches.

To be clear, we are not making any statements or representations about the suitability of this code in relation to the FIPS 140-2 standard. Interested users will have to evaluate for themselves whether the code is useful for their own purposes.