Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump BoringSSL version to fips-20220613 to match upstream Go #203

Open
reedloden opened this issue Dec 14, 2023 · 3 comments · May be fixed by #214
Open

Bump BoringSSL version to fips-20220613 to match upstream Go #203

reedloden opened this issue Dec 14, 2023 · 3 comments · May be fixed by #214

Comments

@reedloden
Copy link

Upstream Go is bumping the BoringSSL FIPS version used for BoringCrypto in order to pull in support for TLS 1.3 prior to the NIST SP 800-52 Rev. 2 deadline of January 1, 2024. This updated version is still in-process with NIST CMVP for FIPS 140-3 ("In Review" as of 2023-11-20).

Filing this as a tracking issue for doing the same thing in boring once this has officially landed and been released upstream. Last bump was done in #97.

@howardjohn
Copy link

FYI This was reverted in golang/go#65321

@reedloden
Copy link
Author

FYI This was reverted in golang/go#65321

Yeah, pending NIST CMVP certification. Hopefully, that will be soon. 🤞

@howardjohn
Copy link

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging a pull request may close this issue.

2 participants