Go to file
Wojciech Kaluza 0c4e984de2 Allow setting RCFLAGS as Configure option or environment variable
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/8803)
2019-05-02 11:14:21 +02:00
.github
Configurations Add RCFLAGS variable in Windows build file, and use it 2019-05-02 11:14:21 +02:00
VMS Following the license change, modify the boilerplates in last few 2018-12-06 15:40:33 +01:00
apps gendsa: dsaparam: introduce -verbose option to enable output 2019-05-01 16:41:49 +10:00
boringssl@2070f8ad91
crypto Structure alignment macro. 2019-05-01 08:37:11 +10:00
demos Fix memory leaks in pkread.c demo file 2019-03-13 09:54:49 +00:00
doc gendsa: dsaparam: introduce -verbose option to enable output 2019-05-01 16:41:49 +10:00
engines Build cleanup: don't use SHARED_SOURCE with modules 2019-04-02 07:30:06 +02:00
external/perl Following the license change, modify the boilerplates in external/ 2018-12-06 15:39:02 +01:00
fuzz Support SM2 certificate verification 2019-03-13 15:29:39 +08:00
include Structure alignment macro. 2019-05-01 08:37:11 +10:00
krb5@b9ad6c4950
ms Windows: Call TerminateProcess, not ExitProcess 2019-02-22 21:03:45 +01:00
os-dep
providers Structure alignment macro. 2019-05-01 08:37:11 +10:00
pyca-cryptography@09403100de
ssl Fix no-srp 2019-05-01 14:51:51 +01:00
test p_get_params() [test/p_test.c]: clear the OSSL_PARAM buffers for every test 2019-05-01 13:19:18 +02:00
tools Following the license change, modify the boilerplates in util/, tools/ 2018-12-06 14:17:23 +01:00
util Add a way for the application to get OpenSSL configuration data 2019-04-23 15:51:39 +02:00
.gitattributes Don't export the submodules 'boringssl', 'krb5' and 'pyca-cryptography' 2018-11-24 18:40:31 +01:00
.gitignore Add test for the provider configuration module 2019-04-03 11:42:48 +02:00
.gitmodules
.travis-apt-pin.preferences
.travis-create-release.sh
.travis.yml Update to xenial 2019-03-16 15:53:39 +01:00
ACKNOWLEDGEMENTS
AUTHORS
CHANGES added openssl app 'kdf' and 'mac' to the NEWS and CHANGES docs 2019-04-24 11:56:47 +02:00
CONTRIBUTING Remove unnecessary trailing whitespace 2019-02-05 16:25:11 +01:00
Configure Allow setting RCFLAGS as Configure option or environment variable 2019-05-02 11:14:21 +02:00
FAQ
INSTALL Add a legacy provider and put MD2 in it 2019-04-09 10:24:43 +01:00
LICENSE Change license to the Apache License v2.0 2018-12-06 13:27:18 +01:00
NEWS added openssl app 'kdf' and 'mac' to the NEWS and CHANGES docs 2019-04-24 11:56:47 +02:00
NOTES.ANDROID Remove unnecessary trailing whitespace 2019-02-05 16:25:11 +01:00
NOTES.DJGPP Remove unnecessary trailing whitespace 2019-02-05 16:25:11 +01:00
NOTES.PERL
NOTES.UNIX
NOTES.VMS Remove unnecessary trailing whitespace 2019-02-05 16:25:11 +01:00
NOTES.WIN
README Change license to the Apache License v2.0 2018-12-06 13:27:18 +01:00
README.ENGINE
README.FIPS
appveyor.yml
build.info Add the provider_algs.h internal header file 2019-04-19 09:31:54 +01:00
config Remove unnecessary trailing whitespace 2019-02-05 16:25:11 +01:00
config.com Following the license change, modify the boilerplates in last few 2018-12-06 15:40:33 +01:00
e_os.h Limit DEVRANDOM_WAIT to linux 2019-03-07 22:36:31 +01:00

README

 OpenSSL 3.0.0-dev

 Copyright (c) 1998-2018 The OpenSSL Project
 Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson
 All rights reserved.

 DESCRIPTION
 -----------

 The OpenSSL Project is a collaborative effort to develop a robust,
 commercial-grade, fully featured, and Open Source toolkit implementing the
 Transport Layer Security (TLS) protocols (including SSLv3) as well as a
 full-strength general purpose cryptographic library.

 OpenSSL is descended from the SSLeay library developed by Eric A. Young
 and Tim J. Hudson.

 The OpenSSL toolkit is licensed under the Apache License 2.0, which means
 that you are free to get and use it for commercial and non-commercial
 purposes as long as you fulfill its conditions.

 OVERVIEW
 --------

 The OpenSSL toolkit includes:

 libssl (with platform specific naming):
     Provides the client and server-side implementations for SSLv3 and TLS.

 libcrypto (with platform specific naming):
     Provides general cryptographic and X.509 support needed by SSL/TLS but
     not logically part of it.

 openssl:
     A command line tool that can be used for:
        Creation of key parameters
        Creation of X.509 certificates, CSRs and CRLs
        Calculation of message digests
        Encryption and decryption
        SSL/TLS client and server tests
        Handling of S/MIME signed or encrypted mail
        And more...

 INSTALLATION
 ------------

 See the appropriate file:
        INSTALL         Linux, Unix, Windows, OpenVMS, ...
        NOTES.*         INSTALL addendums for different platforms

 SUPPORT
 -------

 See the OpenSSL website www.openssl.org for details on how to obtain
 commercial technical support. Free community support is available through the
 openssl-users email list (see
 https://www.openssl.org/community/mailinglists.html for further details).

 If you have any problems with OpenSSL then please take the following steps
 first:

    - Download the latest version from the repository
      to see if the problem has already been addressed
    - Configure with no-asm
    - Remove compiler optimization flags

 If you wish to report a bug then please include the following information
 and create an issue on GitHub:

    - OpenSSL version: output of 'openssl version -a'
    - Configuration data: output of 'perl configdata.pm --dump'
    - OS Name, Version, Hardware platform
    - Compiler Details (name, version)
    - Application Details (name, version)
    - Problem Description (steps that will reproduce the problem, if known)
    - Stack Traceback (if the application dumps core)

 Just because something doesn't work the way you expect does not mean it
 is necessarily a bug in OpenSSL. Use the openssl-users email list for this type
 of query.

 HOW TO CONTRIBUTE TO OpenSSL
 ----------------------------

 See CONTRIBUTING

 LEGALITIES
 ----------

 A number of nations restrict the use or export of cryptography. If you
 are potentially subject to such restrictions you should seek competent
 professional legal advice before attempting to develop or distribute
 cryptographic code.