aktuelle.kurse/oldies/m239/unterlagen/90 - Tools/OpenSSL - Toolkit für TLS-Unterstützung
Müller Harald 3fdacd20c0 muh
2022-07-28 09:14:44 +02:00

195 lines
6.6 KiB
Plaintext

<!DOCTYPE html>
<html lang="en">
<!-- head.inc -->
<title>
/index.html
</title>
<meta charset="utf-8">
<meta name="author" content="OpenSSL Foundation, Inc.">
<meta name="HandheldFriendly" content="True">
<meta name="MobileOptimized" content="320">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<link href="/favicon.ico" rel="icon">
<link href="/inc/screen.css" media="screen, projection" rel="stylesheet" type="text/css">
<script src="/inc/modernizr-2.0.js"></script>
<script src="https://code.jquery.com/jquery-3.5.1.min.js"></script>
<script>!window.jQuery && document.write(unescape('%3Cscript src="./inc/libs/jquery-3.5.1.min.js"%3E%3C/script%3E'))</script>
<script src="/inc/octopress.js" type="text/javascript"></script>
<link href="//fonts.googleapis.com/css?family=PT+Serif:regular,italic,bold,bolditalic" rel="stylesheet" type="text/css">
<link href="//fonts.googleapis.com/css?family=PT+Sans:regular,italic,bold,bolditalic" rel="stylesheet" type="text/css">
<!--[if lt IE 9]>
<script src="https://html5shiv.googlecode.com/svn/trunk/html5.js"></script>
<![endif]-->
<!-- end -->
<body>
<!-- banner.inc -->
<header role="banner">
<hgroup>
<h1>
<a href="/">
<span id="header-open-text">Open</span><span id="header-ssl-text">SSL</span>
</a>
</h1>
<h2>
Cryptography and SSL/TLS Toolkit
</h2>
</hgroup>
</header>
<nav role="navigation">
<form action="https://www.google.com/search" method="get">
<fieldset role="search">
<input type="hidden" name="sitesearch" value="www.openssl.org" />
<input class="search" type="text" name="q" results="0" placeholder="Search"/>
</fieldset>
</form>
<ul class="main-navigation">
<li><a href="/" title="Home page">Home</a></li>
<li><a href="/blog/" title="Team blog">Blog</a></li>
<li><a href="/source/" title="Source code">Downloads</a></li>
<li><a href="/docs/" title="FAQ, FIPS, manpages, ...">Docs</a></li>
<li><a href="/news/" title="Latest information">News</a></li>
<li><a href="/roadmap.html" title="What's planned">Roadmap</a></li>
<li><a href="/policies/" title="How we operate">Policies</a></li>
<li><a href="/community/" title="Blog, bugs, email, ...">Community</a></li>
<li><a href="/support/" title="Commercial support and contracting">Support</a></li>
</ul>
</nav>
<!-- end -->
<div id="main">
<div id="content">
<div class="blog-index">
<article>
<header><h2>Welcome to OpenSSL!</h2></header>
<div class="entry-content">
<p>
The OpenSSL Project develops and maintains the OpenSSL
software - a robust, commercial-grade, full-featured toolkit
for general-purpose cryptography and secure communication. The
project's technical decision making is managed by the
<a href="/community/otc.html">OpenSSL Technical Committee</a> (OTC)
and the project governance is managed by the
<a href="/community/omc.html">OpenSSL Management Committee</a> (OMC).
The project operates under formal
<a href="/policies/omc-bylaws.html">Bylaws</a>.
</p>
<p>
For more information about the team and community around the
project, or to start making your own contributions, start
with the <a href="/community">community</a> page. To get the
latest news, download the source, and so on, please see
the sidebar or the buttons at the top of every page.
</p>
<p>
OpenSSL is licensed under an Apache-style license,
which basically means that you are free to get and use it for
commercial and non-commercial purposes subject to some simple
license conditions.
</p>
<p>For a list of vulnerabilities, and the releases in
which they were found and fixes, see our
<a href="news/vulnerabilities.html">Vulnerabilities</a> page.
</p>
<h3>Latest News</h3>
<table class="newsflash" width="90%">
<tr><td class="d">Date</td><td class="t">Item</td></tr>
<tr><td class="d"></td></tr>
<tr><td class="d">03-May-2022</td><td class="t"><a href="/news/secadv/20220503.txt">Security Advisory</a>: two moderate and two low severity fixes</a></td></tr>
<tr><td class="d">03-May-2022</td><td class="t">OpenSSL 3.0.3 is now available, including bug and security fixes</td></tr>
<tr><td class="d">03-May-2022</td><td class="t">OpenSSL 1.1.1o is now available, including bug and security fixes</td></tr>
<tr><td class="d">15-Mar-2022</td><td class="t"><a href="/news/secadv/20220315.txt">Security Advisory</a>: one high severity fix</a></td></tr>
<tr><td class="d">15-Mar-2022</td><td class="t">OpenSSL 3.0.2 is now available, including bug and security fixes</td></tr>
<tr><td class="d"><a href="news">More...</a></td><td class="t"></td></tr>
</table>
<p>&nbsp;</p>
<h3>Legalities</h3>
<p>
Please remember that export/import and/or use of strong
cryptography software, providing cryptography hooks, or even just
communicating technical details about cryptography software is
illegal in some parts of the world. So when you import this
package to your country, re-distribute it from there or even
just email technical suggestions or even source patches to the
authors or other people you are strongly advised to pay close
attention to any laws or regulations which apply to
you. The authors of OpenSSL are not liable for any violations
you make here. So be careful, it is your responsibility.
</p>
</div>
<footer>
You are here: <a href="/">Home</a>
<br/><a href="/sitemap.txt">Sitemap</a>
</footer>
</article>
</div>
<!-- sidebar.inc -->
<aside class="sidebar">
<section>
<h1><a href="/">Home</a></h1>
<ul>
<li>
<a href="/source">Downloads: Source code</a>
</li>
<li>
<a href="/docs">Docs: FAQ, FIPS, manpages, ...</a>
</li>
<li>
<a href="/news">News: Latest information</a>
</li>
<li>
<a href="/roadmap.html">Roadmap: What's planned</a>
</li>
<li>
<a href="/policies">Policies: How we operate</a>
</li>
<li>
<a href="/community">Community: Blog, bugs, email, ...</a>
</li>
<li>
<a href="/support">Support: Commercial support and contracting</a>
</li>
<li>
<a href="/support/acks.html">Sponsor Acknowledgements</a>
</li>
</ul>
</section>
</aside>
<!-- end -->
</div>
</div>
<!-- footer.inc -->
<footer role="contentinfo">
<p>
Please report problems with this website to webmaster at openssl.org.
</p>
<p>
Copyright &copy; 1999-2021 The OpenSSL Project Authors.
All Rights Reserved.
</p>
</footer>
<!-- end -->
</body>
</html>