Blame README

Packit Service 084de1
Packit Service 084de1
 OpenSSL 1.1.1g 21 Apr 2020
Packit Service 084de1
Packit Service 084de1
 Copyright (c) 1998-2020 The OpenSSL Project
Packit Service 084de1
 Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson
Packit Service 084de1
 All rights reserved.
Packit Service 084de1
Packit Service 084de1
 DESCRIPTION
Packit Service 084de1
 -----------
Packit Service 084de1
Packit Service 084de1
 The OpenSSL Project is a collaborative effort to develop a robust,
Packit Service 084de1
 commercial-grade, fully featured, and Open Source toolkit implementing the
Packit Service 084de1
 Transport Layer Security (TLS) protocols (including SSLv3) as well as a
Packit Service 084de1
 full-strength general purpose cryptographic library.
Packit Service 084de1
Packit Service 084de1
 OpenSSL is descended from the SSLeay library developed by Eric A. Young
Packit Service 084de1
 and Tim J. Hudson.  The OpenSSL toolkit is licensed under a dual-license (the
Packit Service 084de1
 OpenSSL license plus the SSLeay license), which means that you are free to
Packit Service 084de1
 get and use it for commercial and non-commercial purposes as long as you
Packit Service 084de1
 fulfill the conditions of both licenses.
Packit Service 084de1
Packit Service 084de1
 OVERVIEW
Packit Service 084de1
 --------
Packit Service 084de1
Packit Service 084de1
 The OpenSSL toolkit includes:
Packit Service 084de1
Packit Service 084de1
 libssl (with platform specific naming):
Packit Service 084de1
     Provides the client and server-side implementations for SSLv3 and TLS.
Packit Service 084de1
Packit Service 084de1
 libcrypto (with platform specific naming):
Packit Service 084de1
     Provides general cryptographic and X.509 support needed by SSL/TLS but
Packit Service 084de1
     not logically part of it.
Packit Service 084de1
Packit Service 084de1
 openssl:
Packit Service 084de1
     A command line tool that can be used for:
Packit Service 084de1
        Creation of key parameters
Packit Service 084de1
        Creation of X.509 certificates, CSRs and CRLs
Packit Service 084de1
        Calculation of message digests
Packit Service 084de1
        Encryption and decryption
Packit Service 084de1
        SSL/TLS client and server tests
Packit Service 084de1
        Handling of S/MIME signed or encrypted mail
Packit Service 084de1
        And more...
Packit Service 084de1
Packit Service 084de1
 INSTALLATION
Packit Service 084de1
 ------------
Packit Service 084de1
Packit Service 084de1
 See the appropriate file:
Packit Service 084de1
        INSTALL         Linux, Unix, Windows, OpenVMS, ...
Packit Service 084de1
        NOTES.*         INSTALL addendums for different platforms
Packit Service 084de1
Packit Service 084de1
 SUPPORT
Packit Service 084de1
 -------
Packit Service 084de1
Packit Service 084de1
 See the OpenSSL website www.openssl.org for details on how to obtain
Packit Service 084de1
 commercial technical support. Free community support is available through the
Packit Service 084de1
 openssl-users email list (see
Packit Service 084de1
 https://www.openssl.org/community/mailinglists.html for further details).
Packit Service 084de1
Packit Service 084de1
 If you have any problems with OpenSSL then please take the following steps
Packit Service 084de1
 first:
Packit Service 084de1
Packit Service 084de1
    - Download the latest version from the repository
Packit Service 084de1
      to see if the problem has already been addressed
Packit Service 084de1
    - Configure with no-asm
Packit Service 084de1
    - Remove compiler optimization flags
Packit Service 084de1
Packit Service 084de1
 If you wish to report a bug then please include the following information
Packit Service 084de1
 and create an issue on GitHub:
Packit Service 084de1
Packit Service 084de1
    - OpenSSL version: output of 'openssl version -a'
Packit Service 084de1
    - Configuration data: output of 'perl configdata.pm --dump'
Packit Service 084de1
    - OS Name, Version, Hardware platform
Packit Service 084de1
    - Compiler Details (name, version)
Packit Service 084de1
    - Application Details (name, version)
Packit Service 084de1
    - Problem Description (steps that will reproduce the problem, if known)
Packit Service 084de1
    - Stack Traceback (if the application dumps core)
Packit Service 084de1
Packit Service 084de1
 Just because something doesn't work the way you expect does not mean it
Packit Service 084de1
 is necessarily a bug in OpenSSL. Use the openssl-users email list for this type
Packit Service 084de1
 of query.
Packit Service 084de1
Packit Service 084de1
 HOW TO CONTRIBUTE TO OpenSSL
Packit Service 084de1
 ----------------------------
Packit Service 084de1
Packit Service 084de1
 See CONTRIBUTING
Packit Service 084de1
Packit Service 084de1
 LEGALITIES
Packit Service 084de1
 ----------
Packit Service 084de1
Packit Service 084de1
 A number of nations restrict the use or export of cryptography. If you
Packit Service 084de1
 are potentially subject to such restrictions you should seek competent
Packit Service 084de1
 professional legal advice before attempting to develop or distribute
Packit Service 084de1
 cryptographic code.