馃彔
Author: filippo.abyssdomain.expert (did:plc:x2nsupeeo52oznrmplwapppl)

Record馃

uri:
"at://did:plc:x2nsupeeo52oznrmplwapppl/app.bsky.feed.post/3l4jcvx4cf32s"
cid:
"bafyreifsbccnmmak7tsqh3fouhnlzfoz5kzwklwj2qmdqaiice7kdw5cxu"
value:
text:
"Cat's out of the bag: I am pursuing a native FIPS 140-3 validation for the Go standard library.

Trying to do it right, making it seamless and without compromising on security.

First time a Go module is validated. Wish me well. And consider sponsoring!

go.dev/issue/69536"
$type:
"app.bsky.feed.post"
embed:
$type:
"app.bsky.embed.external"
external:
thumb:
View blob content
$type:
"blob"
mimeType:
"image/jpeg"
size:
292033
description:
"Background FIPS 140 is a set of U.S. Government requirements for cryptographic modules. A number of companies must comply with them, for example as part of a broader FedRAMP compliance posture. (If..."
langs:
  • "en"
facets:
createdAt:
"2024-09-19T15:02:57.942Z"