diff --git a/Linux/build_openssl.sh b/Linux/build_openssl.sh index 20c3dcc2..ba9ff658 100755 --- a/Linux/build_openssl.sh +++ b/Linux/build_openssl.sh @@ -37,10 +37,10 @@ SGXSSL_ROOT="$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd )" echo $SGXSSL_ROOT -OPENSSL_VERSION=`ls $SGXSSL_ROOT/../openssl_source/*1.1.1s.tar.gz | head -1 | grep -o '[^/]*$' | sed -s -- 's/\.tar\.gz//'` +OPENSSL_VERSION=`ls $SGXSSL_ROOT/../openssl_source/*1.1.1t.tar.gz | head -1 | grep -o '[^/]*$' | sed -s -- 's/\.tar\.gz//'` if [ "$OPENSSL_VERSION" == "" ] then - echo "In order to run this script, OpenSSL 1.1.1s tar.gz package must be located in openssl_source/ directory." + echo "In order to run this script, OpenSSL 1.1.1t tar.gz package must be located in openssl_source/ directory." exit 1 fi echo $OPENSSL_VERSION diff --git a/README.md b/README.md index 301f836e..758e42aa 100644 --- a/README.md +++ b/README.md @@ -5,7 +5,7 @@ Introduction ------------ The Intel® Software Guard Extensions SSL (Intel® SGX SSL) cryptographic library is intended to provide cryptographic services for Intel® Software Guard Extensions (SGX) enclave applications. The Intel® SGX SSL cryptographic library is based on the underlying OpenSSL* Open Source project, providing a full-strength general purpose cryptography library. -Supported OpenSSL version is 1.1.1s. To work with 1.1.0 version please use "openssl_1.1.0" branch. +Supported OpenSSL version is 1.1.1t. To work with 1.1.0 version please use "openssl_1.1.0" branch. In order to build Intel® SGX SSL libraries based on old OpenSSL version, checkout the tag with the corresponding versioning, e.g. lin_2.5_1.1.1c. Tag naming convention ``[lin/win]__``. @@ -35,7 +35,7 @@ Windows (Note: Perl, NASM need to be included in machine's PATH variable) To build Intel® SGX SSL package in Windows OS: -1. Download OpenSSL package into openssl_source/ directory. (tar.gz package, e.g. openssl-1.1.1s.tar.gz) +1. Download OpenSSL package into openssl_source/ directory. (tar.gz package, e.g. openssl-1.1.1t.tar.gz) 2. Download and install latest SGX SDK from [Intel Developer Zone](https://software.intel.com/en-us/sgx-sdk/download). You can find installation guide from the same website. 3. Change the directory to the SGXSSL path and enter the following command: ``` @@ -51,7 +51,7 @@ Linux - Intel(R) SGX Linux latest release, including SDK, PSW, and driver To build Intel® SGX SSL package in Linux OS: -1. Download OpenSSL 1.1.1s package into openssl_source/ directory. (tar.gz package, e.g. openssl-1.1.1s.tar.gz) +1. Download OpenSSL 1.1.1t package into openssl_source/ directory. (tar.gz package, e.g. openssl-1.1.1t.tar.gz) 2. Download and install latest SGX SDK from [01.org](https://01.org/intel-software-guard-extensions/downloads). You can find installation guide in the same website. 3. Source SGX SDK's environment variables. 4. Cd to Linux/ directory and run: diff --git a/Windows/build_all.cmd b/Windows/build_all.cmd index 26518a96..9ef40a07 100644 --- a/Windows/build_all.cmd +++ b/Windows/build_all.cmd @@ -48,7 +48,7 @@ if %errorlevel% neq 0 ( exit /b 1 ) -set OPENSSL_VERSION=openssl-1.1.1s +set OPENSSL_VERSION=openssl-1.1.1t if not exist ..\openssl_source\%OPENSSL_VERSION%.tar.gz ( echo "Please download %OPENSSL_VERSION%.tar.gz and put at ..\openssl_source\"