No Description

Dmitri Shuralyov 47419f9cac [dev.boringcrypto.go1.14] all: merge go1.14.15 into dev.boringcrypto.go1.14 3 years ago
.github db66972359 .github: add link to questions in ISSUE_TEMPLATE 4 years ago
api 99da8fa534 [dev.boringcrypto.go1.14] all: merge go1.14 into dev.boringcrypto.go1.14 4 years ago
doc 404635c2eb [release-branch.go1.14] doc/go1.14: document json.Umarshal map key support of TextUnmarshaler 4 years ago
lib 20bf6a495e lib/time: update tz data to 2019c 4 years ago
misc 21ba30ad40 [dev.boringcrypto.go1.14] all: merge go1.14.12 into dev.boringcrypto.go1.14 3 years ago
src 47419f9cac [dev.boringcrypto.go1.14] all: merge go1.14.15 into dev.boringcrypto.go1.14 3 years ago
test cb39368e24 [release-branch.go1.14] cmd/compile: don't short-circuit copies whose source is volatile 3 years ago
.gitattributes b7a2b1e980 .gitattributes: prevent all magic line ending changes 9 years ago
.gitignore ca0f303f2b .gitignore: ignore src/cmd/dist/dist 7 years ago
AUTHORS b12b672300 A+C: change email address for Akhil Indurti 5 years ago
CONTRIBUTING.md 4c4ce3dc79 all: restore changes from faulty merge/revert 6 years ago
CONTRIBUTORS babeec29aa [release-branch.go1.14] CONTRIBUTORS: second round of updates for Go 1.14 4 years ago
LICENSE d0c1888739 doc: revert copyright date to 2009 8 years ago
PATENTS 4468e5b376 LICENSE: separate, change PATENTS text 14 years ago
README.boringcrypto.md dcdcc38440 [dev.boringcrypto] add README.boringcrypto.md, update VERSION 7 years ago
README.md 235c5cf153 README: linkify some paths 6 years ago
SECURITY.md f7a00c9906 SECURITY.md: update go versions 5 years ago
favicon.ico ef694a0110 website: recreate 16px and 32px favicon 8 years ago
robots.txt 06a923ada0 godoc: serve robots.txt raw 13 years ago

README.boringcrypto.md

dev.boringcrypto branch

We have been working inside Google on a fork of Go that uses BoringCrypto (the core of BoringSSL) for various crypto primitives, in furtherance of some work related to FIPS 140-2. We have heard that some external users of Go would be interested in this code as well, so I intend to create a new branch dev.boringcrypto that will hold patches to make Go use BoringCrypto.

Unlike typical dev branches, we do not intend any eventual merge of this code into the master branch. Instead we intend to maintain in that branch the latest release plus BoringCrypto patches. In this sense it is a bit like dev.typealias holding go1.8+type alias patches.

To be clear, we are not making any statements or representations about the suitability of this code in relation to the FIPS 140-2 standard. Interested users will have to evaluate for themselves whether the code is useful for their own purposes.