TLS/SSL and crypto library https://www.openssl.org

Dr. Stephen Henson 2e5975285e Update obsolete email address... 15 years ago
MacOS b79aa47a0c Add a newline at the end of the last line. 20 years ago
Netware 6ff28e017d Update netware to use new SHA2 assembly language modules. 16 years ago
VMS 78e91e7574 From branch OpenSSL_0_9_7-stable, revision 1.1.4.1, 2002-05-23 17:25: 19 years ago
apps 2e5975285e Update obsolete email address... 15 years ago
bugs 32b1843ec6 Keep disclaming 16-bit support. 19 years ago
certs c6f6c380c7 grammar 16 years ago
crypto 2e5975285e Update obsolete email address... 15 years ago
demos 2e5975285e Update obsolete email address... 15 years ago
doc 87d52468aa Update HMAC functions to return an error where relevant. 15 years ago
engines 2e5975285e Update obsolete email address... 15 years ago
include 4bb61becbb Add emacs cache files to .cvsignore. 19 years ago
ms 4c048211f1 Split ms/uplink.pl to corresponding platform versions. 16 years ago
os2 0b352c58db Make a number of changes to the OS/2 build. Submitter's comment below. 20 years ago
perl 4bb61becbb Add emacs cache files to .cvsignore. 19 years ago
shlib 4c1a6e004a Apply mingw patches as supplied by Roumen Petrov an Alon Bar-Lev 16 years ago
ssl c76fd290be Fix warnings about mismatched prototypes, undefined size_t and value computed 15 years ago
test 6caa4edd3e Add JPAKE. 15 years ago
times b98ebe0fa5 I forgot this file that Assar provided as well... 24 years ago
tools a2688c872d Minor portability update to c_rehash. 17 years ago
util ab7e09f59b Win32 fixes... add new directory to build system. Fix warnings. 15 years ago
.cvsignore 0dd4850ee0 .cvsignore update: ignore all flavors of shared objects. 15 years ago
CHANGES 87d52468aa Update HMAC functions to return an error where relevant. 15 years ago
CHANGES.SSLeay 9acc2aa6d1 *** empty log message *** 25 years ago
Configure 9be5481297 Add initial support for mingw64. 15 years ago
FAQ 4a4f3071ec Update FAQ. 15 years ago
INSTALL b4be380889 Fix URI of OpenSSL Request Tracker information 16 years ago
INSTALL.DJGPP 9222bc6b4e INSTALL.DJGPP sync. 19 years ago
INSTALL.MacOS 2bfb2398e3 Typos (Chris Pepper <pepper@mail.reppep.com>) 22 years ago
INSTALL.NW eef0c1f34c Netware support. 16 years ago
INSTALL.OS2 cd4c36adb8 Add support for shared libraries with OS/2. 22 years ago
INSTALL.VMS 3b80e3aa9e ispell 23 years ago
INSTALL.W32 39c63e162c Reaffirm that NASM is the only supported assembler for Win32 build. 16 years ago
INSTALL.W64 1875e6db29 Pull up Win64 support from 0.9.8. 19 years ago
INSTALL.WCE 176a614899 First draft for WCE PortSDK support. Once again! It's *draft* which requires 18 years ago
LICENSE 8f395e0f4d year 2008 16 years ago
Makefile.org 6caa4edd3e Add JPAKE. 15 years ago
Makefile.shared 492279f6f3 AIX build updates. 15 years ago
NEWS 11d01d371f Release OpenSSL 0.9.8g with various fixes to issues introduced with 0.9.8f 16 years ago
PROBLEMS 3001a770ed Mention "no-dso doesn't remove -ldl" in PROBLEMS. 18 years ago
README 2cd81830ef sync with 0.9.8 branch 16 years ago
README.ASN1 9d6b1ce644 23 years ago
README.ENGINE 2c8ad4f1af oops, there were other cases of "ENGINE_ID" to change too. 22 years ago
STATUS 2cd81830ef sync with 0.9.8 branch 16 years ago
TABLE 9be5481297 Add initial support for mingw64. 15 years ago
config c650168a4f Fix typo in ./config. 15 years ago
e_os.h eef0c1f34c Netware support. 16 years ago
e_os2.h e4317d2031 OPENSSL_IMPLEMENT_GLOBAL caused more grief than it's worth (it's used twice 17 years ago
install.com 1fbcfbe693 There is no RSAREF any more, so do not ty to install it. 22 years ago
makevms.com 6e6ada18c6 Further synchronisation with Unix build. I hadn't noticed pq_compat.h 16 years ago
openssl.doxy eb90a483ad Add functions to add certs to stacks, used for CA file/path stuff in servers. 25 years ago
openssl.spec 2bd2cd9b78 Changes from the 0.9.8 branch. 19 years ago

README


OpenSSL 0.9.9-dev XX xxx XXXX

Copyright (c) 1998-2008 The OpenSSL Project
Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson
All rights reserved.

DESCRIPTION
-----------

The OpenSSL Project is a collaborative effort to develop a robust,
commercial-grade, fully featured, and Open Source toolkit implementing the
Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1)
protocols as well as a full-strength general purpose cryptography library.
The project is managed by a worldwide community of volunteers that use the
Internet to communicate, plan, and develop the OpenSSL toolkit and its
related documentation.

OpenSSL is based on the excellent SSLeay library developed from Eric A. Young
and Tim J. Hudson. The OpenSSL toolkit is licensed under a dual-license (the
OpenSSL license plus the SSLeay license) situation, which basically means
that you are free to get and use it for commercial and non-commercial
purposes as long as you fulfill the conditions of both licenses.

OVERVIEW
--------

The OpenSSL toolkit includes:

libssl.a:
Implementation of SSLv2, SSLv3, TLSv1 and the required code to support
both SSLv2, SSLv3 and TLSv1 in the one server and client.

libcrypto.a:
General encryption and X.509 v1/v3 stuff needed by SSL/TLS but not
actually logically part of it. It includes routines for the following:

Ciphers
libdes - EAY's libdes DES encryption package which was floating
around the net for a few years, and was then relicensed by
him as part of SSLeay. It includes 15 'modes/variations'
of DES (1, 2 and 3 key versions of ecb, cbc, cfb and ofb;
pcbc and a more general form of cfb and ofb) including desx
in cbc mode, a fast crypt(3), and routines to read
passwords from the keyboard.
RC4 encryption,
RC2 encryption - 4 different modes, ecb, cbc, cfb and ofb.
Blowfish encryption - 4 different modes, ecb, cbc, cfb and ofb.
IDEA encryption - 4 different modes, ecb, cbc, cfb and ofb.

Digests
MD5 and MD2 message digest algorithms, fast implementations,
SHA (SHA-0) and SHA-1 message digest algorithms,
MDC2 message digest. A DES based hash that is popular on smart cards.

Public Key
RSA encryption/decryption/generation.
There is no limit on the number of bits.
DSA encryption/decryption/generation.
There is no limit on the number of bits.
Diffie-Hellman key-exchange/key generation.
There is no limit on the number of bits.

X.509v3 certificates
X509 encoding/decoding into/from binary ASN1 and a PEM
based ASCII-binary encoding which supports encryption with a
private key. Program to generate RSA and DSA certificate
requests and to generate RSA and DSA certificates.

Systems
The normal digital envelope routines and base64 encoding. Higher
level access to ciphers and digests by name. New ciphers can be
loaded at run time. The BIO io system which is a simple non-blocking
IO abstraction. Current methods supported are file descriptors,
sockets, socket accept, socket connect, memory buffer, buffering, SSL
client/server, file pointer, encryption, digest, non-blocking testing
and null.

Data structures
A dynamically growing hashing system
A simple stack.
A Configuration loader that uses a format similar to MS .ini files.

openssl:
A command line tool that can be used for:
Creation of RSA, DH and DSA key parameters
Creation of X.509 certificates, CSRs and CRLs
Calculation of Message Digests
Encryption and Decryption with Ciphers
SSL/TLS Client and Server Tests
Handling of S/MIME signed or encrypted mail


PATENTS
-------

Various companies hold various patents for various algorithms in various
locations around the world. _YOU_ are responsible for ensuring that your use
of any algorithms is legal by checking if there are any patents in your
country. The file contains some of the patents that we know about or are
rumored to exist. This is not a definitive list.

RSA Security holds software patents on the RC5 algorithm. If you
intend to use this cipher, you must contact RSA Security for
licensing conditions. Their web page is http://www.rsasecurity.com/.

RC4 is a trademark of RSA Security, so use of this label should perhaps
only be used with RSA Security's permission.

The IDEA algorithm is patented by Ascom in Austria, France, Germany, Italy,
Japan, the Netherlands, Spain, Sweden, Switzerland, UK and the USA. They
should be contacted if that algorithm is to be used; their web page is
http://www.ascom.ch/.

The MDC2 algorithm is patented by IBM.

NTT and Mitsubishi have patents and pending patents on the Camellia
algorithm, but allow use at no charge without requiring an explicit
licensing agreement: http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html

INSTALLATION
------------

To install this package under a Unix derivative, read the INSTALL file. For
a Win32 platform, read the INSTALL.W32 file. For OpenVMS systems, read
INSTALL.VMS.

Read the documentation in the doc/ directory. It is quite rough, but it
lists the functions; you will probably have to look at the code to work out
how to use them. Look at the example programs.

PROBLEMS
--------

For some platforms, there are some known problems that may affect the user
or application author. We try to collect those in doc/PROBLEMS, with current
thoughts on how they should be solved in a future of OpenSSL.

SUPPORT
-------

If you have any problems with OpenSSL then please take the following steps
first:

- Download the current snapshot from ftp://ftp.openssl.org/snapshot/
to see if the problem has already been addressed
- Remove ASM versions of libraries
- Remove compiler optimisation flags

If you wish to report a bug then please include the following information in
any bug report:

- On Unix systems:
Self-test report generated by 'make report'
- On other systems:
OpenSSL version: output of 'openssl version -a'
OS Name, Version, Hardware platform
Compiler Details (name, version)
- Application Details (name, version)
- Problem Description (steps that will reproduce the problem, if known)
- Stack Traceback (if the application dumps core)

Report the bug to the OpenSSL project via the Request Tracker
(http://www.openssl.org/support/rt.html) by mail to:

openssl-bugs@openssl.org

Note that mail to openssl-bugs@openssl.org is recorded in the publicly
readable request tracker database and is forwarded to a public
mailing list. Confidential mail may be sent to openssl-security@openssl.org
(PGP key available from the key servers).

HOW TO CONTRIBUTE TO OpenSSL
----------------------------

Development is coordinated on the openssl-dev mailing list (see
http://www.openssl.org for information on subscribing). If you
would like to submit a patch, send it to openssl-dev@openssl.org with
the string "[PATCH]" in the subject. Please be sure to include a
textual explanation of what your patch does.

Note: For legal reasons, contributions from the US can be accepted only
if a TSU notification and a copy of the patch are sent to crypt@bis.doc.gov
(formerly BXA) with a copy to the ENC Encryption Request Coordinator;
please take some time to look at
http://www.bis.doc.gov/Encryption/PubAvailEncSourceCodeNofify.html [sic]
and
http://w3.access.gpo.gov/bis/ear/pdf/740.pdf (EAR Section 740.13(e))
for the details. If "your encryption source code is too large to serve as
an email attachment", they are glad to receive it by fax instead; hope you
have a cheap long-distance plan.

Our preferred format for changes is "diff -u" output. You might
generate it like this:

# cd openssl-work
# [your changes]
# ./Configure dist; make clean
# cd ..
# diff -ur openssl-orig openssl-work > mydiffs.patch