TLS/SSL and crypto library https://www.openssl.org
https://www.openssl.org

Rich Salz 4f46473a86 Move FAQ to the web. 8 years ago
Configurations d237a2739c Build with --strict-warnings on FreeBSD. 8 years ago
Netware 45f55f6a5b Remove SSLv2 support 9 years ago
VMS 6aaa942d53 Teach mkshared.com to have a look for disabled algorithms in opensslconf.h 12 years ago
apps ade44dcb16 Remove Gost94 signature algorithm. 8 years ago
bugs 0f113f3ee4 Run util/openssl-format-source -v -c . 9 years ago
certs c6f6c380c7 grammar 16 years ago
crypto e75c5a794e CCM support. 8 years ago
demos 3d9ebc373f Update demo. 8 years ago
doc f8f5f8369d add CCM docs 8 years ago
engines ade44dcb16 Remove Gost94 signature algorithm. 8 years ago
include 176f85a28e Add CCM ciphersuites from RFC6655 and RFC7251 8 years ago
ms 7317192c64 Fix various windows compilation issues 9 years ago
os2 0b352c58db Make a number of changes to the OS/2 build. Submitter's comment below. 20 years ago
ssl ac11233201 PACKETise CertificateRequest 8 years ago
test b3a231db49 Use -I to add to @INC, and use -w to produce warnings 8 years ago
times 8711efb498 Updates from 1.0.0-stable branch. 15 years ago
tools 8846adbd36 GH249: Fix bad regexp in arg parsing. 9 years ago
util 00bf5001f7 for test_sslvertol, add a value to display SSL version < 3 in debug 8 years ago
.gitignore 8757bf8377 Ignore files from other branches 9 years ago
ACKNOWLEDGEMENTS 9f7f8eced5 Cleanup some doc files 9 years ago
CHANGES 740ceb5b0c Various doc fixes from GH pull requests 8 years ago
Configure 480405e4a9 Add -Wconditional-uninitialized to clang strict warnings. 8 years ago
FAQ 4f46473a86 Move FAQ to the web. 8 years ago
GitConfigure 0190de80d5 Remove remaining variables for symlinked/copied headers and tests 9 years ago
GitMake 6311681236 Build on MacOS. 10 years ago
INSTALL 478b50cf67 misspellings fixes by https://github.com/vlajos/misspell_fixer 10 years ago
INSTALL.DJGPP 9222bc6b4e INSTALL.DJGPP sync. 19 years ago
INSTALL.NW 478b50cf67 misspellings fixes by https://github.com/vlajos/misspell_fixer 10 years ago
INSTALL.OS2 cd4c36adb8 Add support for shared libraries with OS/2. 22 years ago
INSTALL.VMS e481f9b90b Remove support for OPENSSL_NO_TLSEXT 9 years ago
INSTALL.W32 9fa24352ce FAQ/README: we are now using Git instead of CVS 11 years ago
INSTALL.W64 1875e6db29 Pull up Win64 support from 0.9.8. 19 years ago
INSTALL.WCE 176a614899 First draft for WCE PortSDK support. Once again! It's *draft* which requires 18 years ago
LICENSE 9770924f9b OCSP stapling fix (OpenSSL 0.9.8r/1.0.0d) 13 years ago
Makefile.org da24e6f8a0 Set numeric IDs for tar as well 8 years ago
Makefile.shared fcf64ba0ac RT3548: Remove some unsupported platforms. 9 years ago
NEWS 6f47ced015 Update CHANGES and NEWS for the new release 8 years ago
PROBLEMS cb726fe8d4 ./Configure: libcrypto.a can grow to many GB because of ar bug. 11 years ago
README 740ceb5b0c Various doc fixes from GH pull requests 8 years ago
README.ECC c5ee394b58 Add NSA sublicense info. 13 years ago
README.ENGINE 2c8ad4f1af oops, there were other cases of "ENGINE_ID" to change too. 22 years ago
README.FIPS 0a7fcce8df Build fipscanister.o only by default. Utility build now needs 12 years ago
config e36827f6d1 Remove remaining Kerberos references 9 years ago
e_os.h 6857079791 Identify and move OpenSSL internal header files 9 years ago
install.com 537c982306 After some adjustments, apply the changes OpenSSL 1.0.0d on OpenVMS 13 years ago
makevms.com 2c55a0bc93 Add CHANGES entry for OPENSSL_NO_TLSEXT removal 9 years ago
openssl.doxy eb90a483ad Add functions to add certs to stacks, used for CA file/path stuff in servers. 25 years ago
openssl.spec 4b27bab993 Simplify and update openssl.spec 10 years ago

README


OpenSSL 1.1.0-dev

Copyright (c) 1998-2015 The OpenSSL Project
Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson
All rights reserved.

DESCRIPTION
-----------

The OpenSSL Project is a collaborative effort to develop a robust,
commercial-grade, fully featured, and Open Source toolkit implementing the
Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1)
protocols as well as a full-strength general purpose cryptography library.
The project is managed by a worldwide community of volunteers that use the
Internet to communicate, plan, and develop the OpenSSL toolkit and its
related documentation.

OpenSSL is based on the excellent SSLeay library developed from Eric A. Young
and Tim J. Hudson. The OpenSSL toolkit is licensed under a dual-license (the
OpenSSL license plus the SSLeay license) situation, which basically means
that you are free to get and use it for commercial and non-commercial
purposes as long as you fulfill the conditions of both licenses.

OVERVIEW
--------

The OpenSSL toolkit includes:

libssl.a:
Implementation of SSLv2, SSLv3, TLSv1 and the required code to support
both SSLv2, SSLv3 and TLSv1 in the one server and client.

libcrypto.a:
General encryption and X.509 v1/v3 stuff needed by SSL/TLS but not
actually logically part of it. It includes routines for the following:

Ciphers
libdes - EAY's libdes DES encryption package which was floating
around the net for a few years, and was then relicensed by
him as part of SSLeay. It includes 15 'modes/variations'
of DES (1, 2 and 3 key versions of ecb, cbc, cfb and ofb;
pcbc and a more general form of cfb and ofb) including desx
in cbc mode, a fast crypt(3), and routines to read
passwords from the keyboard.
RC4 encryption,
RC2 encryption - 4 different modes, ecb, cbc, cfb and ofb.
Blowfish encryption - 4 different modes, ecb, cbc, cfb and ofb.
IDEA encryption - 4 different modes, ecb, cbc, cfb and ofb.

Digests
MD5 and MD2 message digest algorithms, fast implementations,
SHA (SHA-0) and SHA-1 message digest algorithms,
MDC2 message digest. A DES based hash that is popular on smart cards.

Public Key
RSA encryption/decryption/generation.
There is no limit on the number of bits.
DSA encryption/decryption/generation.
There is no limit on the number of bits.
Diffie-Hellman key-exchange/key generation.
There is no limit on the number of bits.

X.509v3 certificates
X509 encoding/decoding into/from binary ASN1 and a PEM
based ASCII-binary encoding which supports encryption with a
private key. Program to generate RSA and DSA certificate
requests and to generate RSA and DSA certificates.

Systems
The normal digital envelope routines and base64 encoding. Higher
level access to ciphers and digests by name. New ciphers can be
loaded at run time. The BIO io system which is a simple non-blocking
IO abstraction. Current methods supported are file descriptors,
sockets, socket accept, socket connect, memory buffer, buffering, SSL
client/server, file pointer, encryption, digest, non-blocking testing
and null.

Data structures
A dynamically growing hashing system
A simple stack.
A Configuration loader that uses a format similar to MS .ini files.

openssl:
A command line tool that can be used for:
Creation of RSA, DH and DSA key parameters
Creation of X.509 certificates, CSRs and CRLs
Calculation of Message Digests
Encryption and Decryption with Ciphers
SSL/TLS Client and Server Tests
Handling of S/MIME signed or encrypted mail

INSTALLATION
------------

To install this package under a Unix derivative, read the INSTALL file. For
a Win32 platform, read the INSTALL.W32 file. For OpenVMS systems, read
INSTALL.VMS.

Read the documentation in the doc/ directory. It is quite rough, but it
lists the functions; you will probably have to look at the code to work out
how to use them. Look at the example programs.

PROBLEMS
--------

For some platforms, there are some known problems that may affect the user
or application author. We try to collect those in doc/PROBLEMS, with current
thoughts on how they should be solved in a future of OpenSSL.

SUPPORT
-------

See the OpenSSL website www.openssl.org for details of how to obtain
commercial technical support.

If you have any problems with OpenSSL then please take the following steps
first:

- Download the current snapshot from ftp://ftp.openssl.org/snapshot/
to see if the problem has already been addressed
- Remove ASM versions of libraries
- Remove compiler optimisation flags

If you wish to report a bug then please include the following information in
any bug report:

- On Unix systems:
Self-test report generated by 'make report'
- On other systems:
OpenSSL version: output of 'openssl version -a'
OS Name, Version, Hardware platform
Compiler Details (name, version)
- Application Details (name, version)
- Problem Description (steps that will reproduce the problem, if known)
- Stack Traceback (if the application dumps core)

Email the report to:

rt@openssl.org

In order to avoid spam, this is a moderated mailing list, and it might
take a day for the ticket to show up. (We also scan posts to make sure
that security disclosures aren't publically posted by mistake.) Mail to
this address is recorded in the public RT (request tracker) database (see
https://www.openssl.org/support/rt.html for details) and also forwarded
the public openssl-dev mailing list. Confidential mail may be sent to
openssl-security@openssl.org (PGP key available from the key servers).

Please do NOT use this for general assistance or support queries.
Just because something doesn't work the way you expect does not mean it
is necessarily a bug in OpenSSL.

You can also make GitHub pull requests. If you do this, please also send
mail to rt@openssl.org with a link to the PR so that we can more easily
keep track of it.

HOW TO CONTRIBUTE TO OpenSSL
----------------------------

Development is coordinated on the openssl-dev mailing list (see
http://www.openssl.org for information on subscribing). If you
would like to submit a patch, send it to openssl-bugs@openssl.org with
the string "[PATCH]" in the subject. Please be sure to include a
textual explanation of what your patch does.

If you are unsure as to whether a feature will be useful for the general
OpenSSL community please discuss it on the openssl-dev mailing list first.
Someone may be already working on the same thing or there may be a good
reason as to why that feature isn't implemented.

Patches should be as up to date as possible, preferably relative to the
current Git or the last snapshot. They should follow our coding style
(see http://openssl.org/about/codingstyle.txt) and compile without
warnings using the --strict-warnings flag. OpenSSL compiles on many
varied platforms: try to ensure you only use portable features.

Note: For legal reasons, contributions from the US can be accepted only
if a TSU notification and a copy of the patch are sent to crypt@bis.doc.gov
(formerly BXA) with a copy to the ENC Encryption Request Coordinator;
please take some time to look at
http://www.bis.doc.gov/Encryption/PubAvailEncSourceCodeNofify.html [sic]
and
http://w3.access.gpo.gov/bis/ear/pdf/740.pdf (EAR Section 740.13(e))
for the details. If "your encryption source code is too large to serve as
an email attachment", they are glad to receive it by fax instead; hope you
have a cheap long-distance plan.

Our preferred format for changes is "diff -u" output. You might
generate it like this:

# cd openssl-work
# [your changes]
# ./Configure dist; make clean
# cd ..
# diff -ur openssl-orig openssl-work > mydiffs.patch