Skip to content

Commit

Permalink
Upgrade 1.1.1t (#150)
Browse files Browse the repository at this point in the history
* upgrade to 1.1.1t


Signed-off-by: Jing He <jing.j.he@intel.com>
  • Loading branch information
jinghe-INTC committed Feb 9, 2023
1 parent 249e7ef commit 7d78500
Show file tree
Hide file tree
Showing 3 changed files with 6 additions and 6 deletions.
4 changes: 2 additions & 2 deletions Linux/build_openssl.sh
Original file line number Diff line number Diff line change
Expand Up @@ -37,10 +37,10 @@
SGXSSL_ROOT="$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd )"
echo $SGXSSL_ROOT

OPENSSL_VERSION=`ls $SGXSSL_ROOT/../openssl_source/*1.1.1s.tar.gz | head -1 | grep -o '[^/]*$' | sed -s -- 's/\.tar\.gz//'`
OPENSSL_VERSION=`ls $SGXSSL_ROOT/../openssl_source/*1.1.1t.tar.gz | head -1 | grep -o '[^/]*$' | sed -s -- 's/\.tar\.gz//'`
if [ "$OPENSSL_VERSION" == "" ]
then
echo "In order to run this script, OpenSSL 1.1.1s tar.gz package must be located in openssl_source/ directory."
echo "In order to run this script, OpenSSL 1.1.1t tar.gz package must be located in openssl_source/ directory."
exit 1
fi
echo $OPENSSL_VERSION
Expand Down
6 changes: 3 additions & 3 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ Introduction
------------
The Intel® Software Guard Extensions SSL (Intel® SGX SSL) cryptographic library is intended to provide cryptographic services for Intel® Software Guard Extensions (SGX) enclave applications.
The Intel® SGX SSL cryptographic library is based on the underlying OpenSSL* Open Source project, providing a full-strength general purpose cryptography library.
Supported OpenSSL version is 1.1.1s. To work with 1.1.0 version please use "openssl_1.1.0" branch.
Supported OpenSSL version is 1.1.1t. To work with 1.1.0 version please use "openssl_1.1.0" branch.

In order to build Intel® SGX SSL libraries based on old OpenSSL version, checkout the tag with the corresponding versioning, e.g. lin_2.5_1.1.1c. Tag naming convention ``[lin/win]_<Intel(R) SGX SDK VERSION>_<OpenSSL VERSION>``.

Expand Down Expand Up @@ -35,7 +35,7 @@ Windows
(Note: Perl, NASM need to be included in machine's PATH variable)

To build Intel® SGX SSL package in Windows OS:
1. Download OpenSSL package into openssl_source/ directory. (tar.gz package, e.g. openssl-1.1.1s.tar.gz)
1. Download OpenSSL package into openssl_source/ directory. (tar.gz package, e.g. openssl-1.1.1t.tar.gz)
2. Download and install latest SGX SDK from [Intel Developer Zone](https://software.intel.com/en-us/sgx-sdk/download). You can find installation guide from the same website.
3. Change the directory to the SGXSSL path and enter the following command:
```
Expand All @@ -51,7 +51,7 @@ Linux
- Intel(R) SGX Linux latest release, including SDK, PSW, and driver

To build Intel® SGX SSL package in Linux OS:
1. Download OpenSSL 1.1.1s package into openssl_source/ directory. (tar.gz package, e.g. openssl-1.1.1s.tar.gz)
1. Download OpenSSL 1.1.1t package into openssl_source/ directory. (tar.gz package, e.g. openssl-1.1.1t.tar.gz)
2. Download and install latest SGX SDK from [01.org](https://01.org/intel-software-guard-extensions/downloads). You can find installation guide in the same website.
3. Source SGX SDK's environment variables.
4. Cd to Linux/ directory and run:
Expand Down
2 changes: 1 addition & 1 deletion Windows/build_all.cmd
Original file line number Diff line number Diff line change
Expand Up @@ -48,7 +48,7 @@ if %errorlevel% neq 0 (
exit /b 1
)

set OPENSSL_VERSION=openssl-1.1.1s
set OPENSSL_VERSION=openssl-1.1.1t

if not exist ..\openssl_source\%OPENSSL_VERSION%.tar.gz (
echo "Please download %OPENSSL_VERSION%.tar.gz and put at ..\openssl_source\"
Expand Down

0 comments on commit 7d78500

Please sign in to comment.