README 8.4 KB
Newer Older
1

2
 OpenSSL 0.9.5-dev  xx XXX 1999
3

4
 Copyright (c) 1998-1999 The OpenSSL Project
5
 Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson
6 7
 All rights reserved.

8 9 10
 DESCRIPTION
 -----------

R
Ralf S. Engelschall 已提交
11
 The OpenSSL Project is a collaborative effort to develop a robust,
12
 commercial-grade, fully featured, and Open Source toolkit implementing the
13
 Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1)
14 15
 protocols with full-strength cryptography world-wide. The project is managed
 by a worldwide community of volunteers that use the Internet to communicate,
U
Typos.  
Ulf Möller 已提交
16
 plan, and develop the OpenSSL toolkit and its related documentation. 
17

R
Ralf S. Engelschall 已提交
18
 OpenSSL is based on the excellent SSLeay library developed from Eric A. Young
19 20 21
 and Tim J. Hudson.  The OpenSSL toolkit is licensed under a dual-license (the
 OpenSSL license plus the SSLeay license) situation, which basically means
 that you are free to get and use it for commercial and non-commercial
U
Typos.  
Ulf Möller 已提交
22
 purposes as long as you fulfill the conditions of both licenses. 
23

24 25 26
 OVERVIEW
 --------

27
 The OpenSSL toolkit includes:
28 29 30

 libssl.a:
     Implementation of SSLv2, SSLv3, TLSv1 and the required code to support
31
     both SSLv2, SSLv3 and TLSv1 in the one server and client.
32 33

 libcrypto.a:
34 35
     General encryption and X.509 v1/v3 stuff needed by SSL/TLS but not
     actually logically part of it. It includes routines for the following:
36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51

     Ciphers
        libdes - EAY's libdes DES encryption package which has been floating
                 around the net for a few years.  It includes 15
                 'modes/variations' of DES (1, 2 and 3 key versions of ecb,
                 cbc, cfb and ofb; pcbc and a more general form of cfb and
                 ofb) including desx in cbc mode, a fast crypt(3), and
                 routines to read passwords from the keyboard.
        RC4 encryption,
        RC2 encryption      - 4 different modes, ecb, cbc, cfb and ofb.
        Blowfish encryption - 4 different modes, ecb, cbc, cfb and ofb.
        IDEA encryption     - 4 different modes, ecb, cbc, cfb and ofb.

     Digests
        MD5 and MD2 message digest algorithms, fast implementations,
        SHA (SHA-0) and SHA-1 message digest algorithms,
U
Typos.  
Ulf Möller 已提交
52
        MDC2 message digest. A DES based hash that is popular on smart cards.
53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81

     Public Key
        RSA encryption/decryption/generation.  
            There is no limit on the number of bits.
        DSA encryption/decryption/generation.   
            There is no limit on the number of bits.
        Diffie-Hellman key-exchange/key generation.  
            There is no limit on the number of bits.

     X.509v3 certificates
        X509 encoding/decoding into/from binary ASN1 and a PEM
             based ascii-binary encoding which supports encryption with a
             private key.  Program to generate RSA and DSA certificate
             requests and to generate RSA and DSA certificates.

     Systems
        The normal digital envelope routines and base64 encoding.  Higher
        level access to ciphers and digests by name.  New ciphers can be
        loaded at run time.  The BIO io system which is a simple non-blocking
        IO abstraction.  Current methods supported are file descriptors,
        sockets, socket accept, socket connect, memory buffer, buffering, SSL
        client/server, file pointer, encryption, digest, non-blocking testing
        and null.

     Data structures
        A dynamically growing hashing system
        A simple stack.
        A Configuration loader that uses a format similar to MS .ini files.

82 83
 openssl: 
     A command line tool which provides the following functions:
84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103

     enc     - a general encryption program that can encrypt/decrypt using
               one of 17 different cipher/mode combinations.  The
               input/output can also be converted to/from base64
               ascii encoding.
     dgst    - a generate message digesting program that will generate
               message digests for any of md2, md5, sha (sha-0 or sha-1)
               or mdc2.
     asn1parse - parse and display the structure of an asn1 encoded
               binary file.
     rsa     - Manipulate RSA private keys.
     dsa     - Manipulate DSA private keys.
     dh      - Manipulate Diffie-Hellman parameter files.
     dsaparam- Manipulate and generate DSA parameter files.
     crl     - Manipulate certificate revocation lists.
     crt2pkcs7- Generate a pkcs7 object containing a crl and a certificate.
     x509    - Manipulate x509 certificates, self-sign certificates.
     req     - Manipulate PKCS#10 certificate requests and also
               generate certificate requests.
     genrsa  - Generates an arbitrary sized RSA private key.
104
     gendsa  - Generates DSA parameters.
105 106 107 108 109 110
     gendh   - Generates a set of Diffie-Hellman parameters, the prime
               will be a strong prime.
     ca      - Create certificates from PKCS#10 certificate requests.
               This program also maintains a database of certificates
               issued.
     verify  - Check x509 certificate signatures.
111
     speed   - Benchmark OpenSSL's ciphers.
112 113 114
     s_server- A test SSL server.
     s_client- A test SSL client.
     s_time  - Benchmark SSL performance of SSL server programs.
115 116
     errstr  - Convert from OpenSSL hex error codes to a readable form.
     nseq    - Netscape certificate sequence utility
117
        
118 119 120 121
 PATENTS
 -------

 Various companies hold various patents for various algorithms in various
122
 locations around the world. _YOU_ are responsible for ensuring that your use
U
Typos.  
Ulf Möller 已提交
123
 of any algorithms is legal by checking if there are any patents in your
124 125
 country.  The file contains some of the patents that we know about or are
 rumoured to exist. This is not a definitive list.
126 127 128

 RSA Data Security holds software patents on the RSA and RC5 algorithms.  If
 their ciphers are used used inside the USA (and Japan?), you must contact RSA
U
Typos.  
Ulf Möller 已提交
129
 Data Security for licensing conditions. Their web page is
130 131 132 133 134 135 136 137 138 139 140 141 142
 http://www.rsa.com/.

 RC4 is a trademark of RSA Data Security, so use of this label should perhaps
 only be used with RSA Data Security's permission. 

 The IDEA algorithm is patented by Ascom in Austria, France, Germany, Italy,
 Japan, Netherlands, Spain, Sweden, Switzerland, UK and the USA.  They should
 be contacted if that algorithm is to be used, their web page is
 http://www.ascom.ch/.

 INSTALLATION
 ------------

143
 To install this package under a Unix derivative, read the INSTALL file.  For
U
Ulf Möller 已提交
144 145
 a Win32 platform, read the INSTALL.W32 file.  For OpenVMS systems, read
 INSTALL.VMS.
146

147
 For people in the USA, it is possible to compile OpenSSL to use RSA Inc.'s
U
Ulf Möller 已提交
148
 public key library, RSAREF, by configuring OpenSSL with the option "rsaref".
149

150 151 152
 Read the documentation in the doc/ directory.  It is quite rough, but it
 lists the functions, you will probably have to look at the code to work out
 how to used them. Look at the example programs.
153

154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171
 SUPPORT 
 -------

 If you have any problems with OpenSSL then please take the following steps
 first:

    - Remove ASM versions of libraries
    - Remove compiler optimisation flags 
    - Add compiler debug flags (if using gcc then remove -fomit-frame-pointer
      before you try to debug things)

 If you wish to report a bug then please include the following information in
 any bug report:

    OpenSSL Details
    - Version, most of these details can be got from the
      'openssl version -a' command.
    Operating System Details
U
Ulf Möller 已提交
172
    - On Unix systems: Output of './config -t'
U
Ulf Möller 已提交
173
    - OS Name, Version
174 175 176 177 178 179 180 181 182 183 184 185 186
    - Hardware platform
    Compiler Details
    - Name
    - Version
    Application Details 
    - Name 
    - Version 
    Problem Description
    - include steps that will reproduce the problem (if known)
    Stack Traceback (if the application dumps core)

 Report the bug to the OpenSSL project at:

U
Ulf Möller 已提交
187
    openssl-bugs@openssl.org
188

189 190 191 192
 Note that mail to openssl-bugs@openssl.org is forwarded to a public
 mailing list. Confidential mail may be sent to openssl-security@openssl.org
 (PGP key available from the key servers.)

U
Ulf Möller 已提交
193 194 195 196 197
 HOW TO CONTRIBUTE TO OpenSSL
 ----------------------------

 Development is coordinated on the openssl-dev mailing list (see
 http://www.openssl.org for information on subscribing). If you
198 199 200
 would like to submit a patch, send it to openssl-dev@openssl.org with
 the string "[PATCH]" in the subject. Please be sure to include a
 textual explanation of what your patch does.
U
Ulf Möller 已提交
201 202 203 204 205 206 207 208 209

 The preferred format for changes is "diff -u" output. You might
 generate it like this:

 # cd openssl-work
 # [your changes]
 # ./Configure dist; make clean
 # cd ..
 # diff -urN openssl-orig openssl-work > mydiffs.patch