Go to file
Matt Caswell 8aaca20cf9 Prepare for 1.1.1p release
Reviewed-by: Richard Levitte <levitte@openssl.org>
Release: yes
2022-06-21 14:39:39 +01:00
.github [github-ci] Sync pyca workflow with master 2022-04-28 13:26:26 +02:00
Configurations 1_1_1-stable: Detect arm64-*-*bsd and enable assembly optimizations 2022-05-05 11:13:43 +02:00
VMS Configurations/descrip.mms.tmpl: avoid enormous PIPE commands 2021-02-12 15:54:31 +01:00
apps Update copyright year 2022-06-21 14:13:56 +01:00
boringssl@2070f8ad91 Update ossl_config.json for later BoringSSL commit 2017-03-14 12:12:13 +00:00
crypto Update copyright year 2022-06-21 14:13:56 +01:00
demos Update copyright year 2021-08-24 14:14:34 +01:00
doc Update copyright year 2022-06-21 14:13:56 +01:00
engines Update copyright year 2021-12-14 14:49:05 +00:00
external/perl Update copyright year 2018-09-11 13:45:17 +01:00
fuzz Backport a missing bug-fix from master 2022-05-21 05:57:34 +02:00
include Prepare for 1.1.1p release 2022-06-21 14:39:39 +01:00
krb5@890ca2f401 Update the krb5 submodule 2019-12-29 13:08:55 +01:00
ms Update copyright year 2019-02-26 14:05:09 +00:00
os-dep
pyca-cryptography@fa84d185c0 [github-ci] Sync pyca workflow with master 2022-04-28 13:26:26 +02:00
ssl Update copyright year 2022-06-21 14:13:56 +01:00
test Update copyright year 2022-06-21 14:13:56 +01:00
tools Fix file operations in c_rehash. 2022-06-20 11:46:32 +01:00
util (1.1) Add SSL_(CTX_)?get0_(verify|chain)_cert_store functions 2022-05-05 17:54:46 +10:00
wycheproof@2196000605 add wycheproof submodule 2022-04-28 13:26:26 +02:00
.gitattributes Don't export the submodules 'boringssl', 'krb5' and 'pyca-cryptography' 2018-11-24 18:43:54 +01:00
.gitignore Add *.d.tmp files to .gitignore 2020-02-20 16:58:54 +00:00
.gitmodules add wycheproof submodule 2022-04-28 13:26:26 +02:00
ACKNOWLEDGEMENTS
AUTHORS Add some missing committers to the AUTHORS list 2021-02-02 16:50:16 +01:00
CHANGES Prepare for 1.1.1p release 2022-06-21 14:39:39 +01:00
CONTRIBUTING Drop Travis 2021-01-25 13:44:45 +01:00
Configure Fix Configure variable spill 2021-12-23 12:32:52 +11:00
FAQ
INSTALL VMS documentation fixes 2021-02-12 15:54:31 +01:00
LICENSE Update copyright year 2019-02-26 14:05:09 +00:00
NEWS Prepare for 1.1.1p release 2022-06-21 14:39:39 +01:00
NOTES.ANDROID Fix typos and repeated words 2020-07-24 21:06:32 +02:00
NOTES.DJGPP Remove unnecessary trailing whitespace 2019-02-05 16:29:17 +01:00
NOTES.PERL Fix typos and repeated words 2020-07-24 21:06:32 +02:00
NOTES.UNIX NOTES.UNIX: add "Linking your application" paragraph 2018-06-26 12:28:06 +02:00
NOTES.VMS VMS documentation fixes 2021-02-12 15:54:31 +01:00
NOTES.WIN NOTES.WIN: fix typo 2021-02-05 13:43:23 -05:00
README Prepare for 1.1.1p release 2022-06-21 14:39:39 +01:00
README.ENGINE Remove bsd_cryptodev engine 2017-06-19 09:31:45 -04:00
README.FIPS
appveyor.yml Prevent extended tests run unexpectedly in appveyor 2020-06-02 11:35:47 +02:00
build.info Reorganize private crypto header files 2019-09-27 23:57:58 +02:00
config Update copyright year 2022-06-21 14:13:56 +01:00
config.com Update copyright year 2018-02-13 13:59:25 +00:00
e_os.h Enable WinCE build without deceiving _MSC_VER. 2020-07-15 23:09:24 +02:00

README

 OpenSSL 1.1.1p 21 Jun 2022

 Copyright (c) 1998-2022 The OpenSSL Project
 Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson
 All rights reserved.

 DESCRIPTION
 -----------

 The OpenSSL Project is a collaborative effort to develop a robust,
 commercial-grade, fully featured, and Open Source toolkit implementing the
 Transport Layer Security (TLS) protocols (including SSLv3) as well as a
 full-strength general purpose cryptographic library.

 OpenSSL is descended from the SSLeay library developed by Eric A. Young
 and Tim J. Hudson.  The OpenSSL toolkit is licensed under a dual-license (the
 OpenSSL license plus the SSLeay license), which means that you are free to
 get and use it for commercial and non-commercial purposes as long as you
 fulfill the conditions of both licenses.

 OVERVIEW
 --------

 The OpenSSL toolkit includes:

 libssl (with platform specific naming):
     Provides the client and server-side implementations for SSLv3 and TLS.

 libcrypto (with platform specific naming):
     Provides general cryptographic and X.509 support needed by SSL/TLS but
     not logically part of it.

 openssl:
     A command line tool that can be used for:
        Creation of key parameters
        Creation of X.509 certificates, CSRs and CRLs
        Calculation of message digests
        Encryption and decryption
        SSL/TLS client and server tests
        Handling of S/MIME signed or encrypted mail
        And more...

 INSTALLATION
 ------------

 See the appropriate file:
        INSTALL         Linux, Unix, Windows, OpenVMS, ...
        NOTES.*         INSTALL addendums for different platforms

 SUPPORT
 -------

 See the OpenSSL website www.openssl.org for details on how to obtain
 commercial technical support. Free community support is available through the
 openssl-users email list (see
 https://www.openssl.org/community/mailinglists.html for further details).

 If you have any problems with OpenSSL then please take the following steps
 first:

    - Download the latest version from the repository
      to see if the problem has already been addressed
    - Configure with no-asm
    - Remove compiler optimization flags

 If you wish to report a bug then please include the following information
 and create an issue on GitHub:

    - OpenSSL version: output of 'openssl version -a'
    - Configuration data: output of 'perl configdata.pm --dump'
    - OS Name, Version, Hardware platform
    - Compiler Details (name, version)
    - Application Details (name, version)
    - Problem Description (steps that will reproduce the problem, if known)
    - Stack Traceback (if the application dumps core)

 Just because something doesn't work the way you expect does not mean it
 is necessarily a bug in OpenSSL. Use the openssl-users email list for this type
 of query.

 HOW TO CONTRIBUTE TO OpenSSL
 ----------------------------

 See CONTRIBUTING

 LEGALITIES
 ----------

 A number of nations restrict the use or export of cryptography. If you
 are potentially subject to such restrictions you should seek competent
 professional legal advice before attempting to develop or distribute
 cryptographic code.