Name | Date | Size | #Lines | LOC | ||
---|---|---|---|---|---|---|
.. | - | - | ||||
BUILD.bazel | H A D | 25-Apr-2025 | 4.3 KiB | 128 | 123 | |
README.md | H A D | 25-Apr-2025 | 892 | 16 | 13 | |
WORKSPACE | H A D | 25-Apr-2025 | 30 | 2 | 1 | |
boringssl_fips.sh | H A D | 25-Apr-2025 | 3.2 KiB | 94 | 46 |
README.md
1# BoringSSL FIPS 2 3This WORKSPACE facilitates building BoringSSL with the FIPS validated module 4[BoringCrypto](https://csrc.nist.gov/Projects/Cryptographic-Module-Validation-Program/Certificate/3678), 5which can then be used in Tink. Note that this gives no guarantee that you use 6BoringSSL in a FIPS compliant manner when used. It is strongly recommended to read 7the official 8[security policy](https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp3678.pdf) 9for BoringCrypto. 10 11To use the BoringCrypto module with Tink, you must update the Tink 12[WORKSPACE file](https://github.com/google/tink/blob/master/cc/WORKSPACE) 13to use the BoringSSL targets in this WORKSPACE. Tink then offers a 14[FIPS-only mode](../../../docs/FIPS.md) which will restrict the usage to 15algorithms which are FIPS approved *and* utilize the BoringCrypto module. 16