No Description

Dmitri Shuralyov 349da2d42d [dev.boringcrypto.go1.17] all: merge go1.17.13 into dev.boringcrypto.go1.17 2 years ago
.github db66972359 .github: add link to questions in ISSUE_TEMPLATE 4 years ago
api ef7be8869c [dev.boringcrypto.go1.17] all: merge go1.17rc2 into dev.boringcrypto.go1.17 3 years ago
doc 4397d66bdd [release-branch.go1.17] time: fix docs for new comma layouts 3 years ago
lib 54b251f542 lib/time, time/tzdata: update tzdata to 2021a 3 years ago
misc 4658e6e324 [dev.boringcrypto.go1.17] all: merge go1.17.11 into dev.boringcrypto.go1.17 2 years ago
src 349da2d42d [dev.boringcrypto.go1.17] all: merge go1.17.13 into dev.boringcrypto.go1.17 2 years ago
test d9242f7a8c [release-branch.go1.17] cmd/compile: do not use special literal assignment if LHS is address-taken 2 years ago
.gitattributes ee379d2b08 all: treat all files as binary, but check in .bat with CRLF 4 years ago
.gitignore 95ed5c3800 internal/buildcfg: move build configuration out of cmd/internal/objabi 3 years ago
AUTHORS 272552275f A+C: update name 3 years ago
CONTRIBUTING.md 4c4ce3dc79 all: restore changes from faulty merge/revert 6 years ago
CONTRIBUTORS 39634e7dae CONTRIBUTORS: update for the Go 1.17 release 3 years ago
LICENSE d0c1888739 doc: revert copyright date to 2009 8 years ago
PATENTS 4468e5b376 LICENSE: separate, change PATENTS text 14 years ago
README.boringcrypto.md f42bd50779 [dev.boringcrypto] crypto/internal/boring: update BoringCrypto module to certificate 3678 3 years ago
README.md 6f3da9d2f6 README: pull gopher image from website 3 years ago
SECURITY.md f7a00c9906 SECURITY.md: update go versions 5 years ago
codereview.cfg ef7be8869c [dev.boringcrypto.go1.17] all: merge go1.17rc2 into dev.boringcrypto.go1.17 3 years ago

README.boringcrypto.md

dev.boringcrypto branch

We have been working inside Google on a fork of Go that uses BoringCrypto (the core of BoringSSL) for various crypto primitives, in furtherance of some work related to FIPS 140-2. We have heard that some external users of Go would be interested in this code as well, so this branch holds the patches to make Go use BoringCrypto.

Unlike typical dev branches, we do not intend any eventual merge of this code into the master branch. Instead we intend to maintain in this branch the latest release plus BoringCrypto patches.

To be clear, we are not making any statements or representations about the suitability of this code in relation to the FIPS 140-2 standard. Interested users will have to evaluate for themselves whether the code is useful for their own purposes.