OpenSSL Overview

From OpenSSLWiki
Jump to navigationJump to search

OpenSSL is a versatile tool that can be used for many purposes.

OpenSSL provides:

  • A command line application to perform a wide variety of cryptography tasks, such as creating and handling certificates and related files. OpenSSL commands
  • A comprehensive and extensive cryptographic library libcrypto.
  • A library for enabling SSL/TLS communications libssl to provide SSL and TLS Protocols support within clients or servers applications.

Command Line[edit]

Example uses of the OpenSSL command line tool include:

  • Creating and handling certificates and related files. openssl commands. A beginners introduction to certificates is on the Certificate Lifecycle page.
  • Testing of SSL/TLS protocols (openssl s_server, openssl s_client).

History[edit]

History And People