OpenSSL Overview

From OpenSSLWiki
Jump to navigationJump to search

OpenSsl is used in many places but not always for same purpose and not always fully.

With OpenSsl You can:

  • Use openssl as a command line tool to create/handle certificates related files. openssl commands
  • Develop programs needing cryptographic functions, then use openssl library libcrypto.
  • Develop programs needing SSL/TLS communication, then use openssl library libssl.
  • Extend openssl to cover new cryptographic methods or new security protocols.
  • Use openssl to test SSL/TLS protocols or use some not yet deployed in your environment ( openssl s_server, openssl s_client ).

Command Line Usage

Use openssl as a command line tool to create/handle certificates related files. openssl commands

If you wonder what is the main use of openssl as a tool, you might be interest by what is CertificateLifeStyle.

Development Usage

cryptographic functions

use openssl library libcrypto.

SSL/TLS communication

use openssl library libssl.

Protocol specification usage

TLS 1.2

Network Security Diagnostic

openssl commands