No Description

Carlos Amedee 7058c2cb41 [dev.boringcrypto.go1.18] all: merge go1.18.10 into dev.boringcrypto.go1.18 1 year ago
.github 2f45981679 .github: remove duplicate security link 2 years ago
api 0622ea4d90 [dev.boringcrypto.go1.18] all: merge go1.18 into dev.boringcrypto.go1.18 2 years ago
doc 428533fab4 [release-branch.go1.18] doc: update go_spec.html with latest changes 2 years ago
lib 99fa49e4b7 lib/time, time/tzdata: update to 2021e 2 years ago
misc 7058c2cb41 [dev.boringcrypto.go1.18] all: merge go1.18.10 into dev.boringcrypto.go1.18 1 year ago
src 7058c2cb41 [dev.boringcrypto.go1.18] all: merge go1.18.10 into dev.boringcrypto.go1.18 1 year ago
test 337138c10c [release-branch.go1.18] cmd/compile: fix conditional select rule 1 year ago
.gitattributes ee379d2b08 all: treat all files as binary, but check in .bat with CRLF 4 years ago
.gitignore 95ed5c3800 internal/buildcfg: move build configuration out of cmd/internal/objabi 3 years ago
AUTHORS 78af02e8b5 A+C: add Bharath Kumar Uppala (individual CLA) 2 years ago
CONTRIBUTING.md 4c4ce3dc79 all: restore changes from faulty merge/revert 6 years ago
CONTRIBUTORS 9c4a8620c8 CONTRIBUTORS: update for the Go 1.18 release 2 years ago
LICENSE d0c1888739 doc: revert copyright date to 2009 8 years ago
PATENTS 4468e5b376 LICENSE: separate, change PATENTS text 14 years ago
README.boringcrypto.md f42bd50779 [dev.boringcrypto] crypto/internal/boring: update BoringCrypto module to certificate 3678 3 years ago
README.md bd8009d439 README.md: update contribute URL 3 years ago
SECURITY.md f7a00c9906 SECURITY.md: update go versions 5 years ago
codereview.cfg 0622ea4d90 [dev.boringcrypto.go1.18] all: merge go1.18 into dev.boringcrypto.go1.18 2 years ago

README.boringcrypto.md

dev.boringcrypto branch

We have been working inside Google on a fork of Go that uses BoringCrypto (the core of BoringSSL) for various crypto primitives, in furtherance of some work related to FIPS 140-2. We have heard that some external users of Go would be interested in this code as well, so this branch holds the patches to make Go use BoringCrypto.

Unlike typical dev branches, we do not intend any eventual merge of this code into the master branch. Instead we intend to maintain in this branch the latest release plus BoringCrypto patches.

To be clear, we are not making any statements or representations about the suitability of this code in relation to the FIPS 140-2 standard. Interested users will have to evaluate for themselves whether the code is useful for their own purposes.