]> git.ipfire.org Git - thirdparty/openssl.git/blame - CONTRIBUTING
Modify 'openssl list' to give more verbose descriptions
[thirdparty/openssl.git] / CONTRIBUTING
CommitLineData
2876872f
RS
1HOW TO CONTRIBUTE TO OpenSSL
2----------------------------
eb05f173 3
75737d4f 4(Please visit https://www.openssl.org/community/getting-started.html for
f2b9c257 5other ideas about how to contribute.)
eb05f173 6
2876872f 7Development is done on GitHub, https://github.com/openssl/openssl.
eb05f173 8
2876872f 9To request new features or report bugs, please open an issue on GitHub
c5eed277 10
2876872f
RS
11To submit a patch, please open a pull request on GitHub. If you are thinking
12of making a large contribution, open an issue for it before starting work,
13to get comments from the community. Someone may be already working on
14the same thing or there may be reasons why that feature isn't implemented.
f2b9c257 15
2876872f
RS
16To make it easier to review and accept your pull request, please follow these
17guidelines:
18
19 1. Anything other than a trivial contribution requires a Contributor
20 License Agreement (CLA), giving us permission to use your code. See
21 https://www.openssl.org/policies/cla.html for details. If your
e955edcd
P
22 contribution is too small to require a CLA (e.g. fixing a spelling
23 mistake), place the text "CLA: trivial" on a line by itself separated by
24 an empty line from the rest of the commit message. It is not sufficient to
25 only place the text in the GitHub pull request description.
26
27 To amend a missing "CLA: trivial" line after submission, do the following:
28
29 git commit --amend
30 [add the line, save and quit the editor]
31 git push -f
f2b9c257
RS
32
33 2. All source files should start with the following text (with
34 appropriate comment characters at the start of each line and the
35 year(s) updated):
36
37 Copyright 20xx-20yy The OpenSSL Project Authors. All Rights Reserved.
38
15133316 39 Licensed under the Apache License 2.0 (the "License"). You may not use
f2b9c257
RS
40 this file except in compliance with the License. You can obtain a copy
41 in the file LICENSE in the source distribution or at
42 https://www.openssl.org/source/license.html
43
7954dced 44 3. Patches should be as current as possible; expect to have to rebase
2876872f
RS
45 often. We do not accept merge commits, you will have to remove them
46 (usually by rebasing) before it will be acceptable.
f2b9c257 47
75737d4f 48 4. Patches should follow our coding style (see
2876872f
RS
49 https://www.openssl.org/policies/codingstyle.html) and compile
50 without warnings. Where gcc or clang is available you should use the
75737d4f 51 --strict-warnings Configure option. OpenSSL compiles on many varied
2876872f
RS
52 platforms: try to ensure you only use portable features. Clean builds
53 via Travis and AppVeyor are required, and they are started automatically
54 whenever a PR is created or updated.
f2b9c257 55
7954dced
RS
56 5. When at all possible, patches should include tests. These can
57 either be added to an existing test, or completely new. Please see
58 test/README for information on the test framework.
49c2a00d 59
7954dced 60 6. New features or changed functionality must include
2876872f
RS
61 documentation. Please look at the "pod" files in doc/man[1357] for
62 examples of our style. Run "make doc-nits" to make sure that your
63 documentation changes are clean.
029c11c2
RL
64
65 7. For user visible changes (API changes, behaviour changes, ...),
66 consider adding a note in CHANGES. This could be a summarising
67 description of the change, and could explain the grander details.
df443918 68 Have a look through existing entries for inspiration.
029c11c2
RL
69 Please note that this is NOT simply a copy of git-log oneliners.
70 Also note that security fixes get an entry in CHANGES.
71 This file helps users get more in depth information of what comes
72 with a specific release without having to sift through the higher
73 noise ratio in git-log.
74
75 8. For larger or more important user visible changes, as well as
76 security fixes, please add a line in NEWS. On exception, it might be
77 worth adding a multi-line entry (such as the entry that announces all
78 the types that became opaque with OpenSSL 1.1.0).
79 This file helps users get a very quick summary of what comes with a
80 specific release, to see if an upgrade is worth the effort.