Openssl License; Original Ssleay License - Cisco RV042 - Small Business Dual WAN VPN Router User Manual

Business series 10/100 4-port vpn router
Hide thumbs Also See for RV042 - Small Business Dual WAN VPN Router:
Table of Contents

Advertisement

Appendix J
The OpenSSL toolkit stays under a dual license, i.e. both
the conditions of the OpenSSL License and the original
SSLeay license apply to the toolkit. See below for the
actual license texts. Actually both licenses are BSD-style
Open Source licenses. In case of any license issues related
to OpenSSL please contact openssl-core@openssl.org.

OpenSSL License

Copyright (c) 1998-2007 The OpenSSL Project. All rights
reserved.
Redistribution and use in source and binary forms, with
or without modification, are permitted provided that the
following conditions are met:
1.
Redistributions of source code must retain the above
copyright notice, this list of conditions and the
following disclaimer.
2.
Redistributions in binary form must reproduce the
above copyright notice, this list of conditions and the
following disclaimer in the documentation and/or
other materials provided with the distribution.
3.
All advertising materials mentioning features or
use of this software must display the following
acknowledgment: "This product includes software
developed by the OpenSSL Project for use in the
OpenSSL Toolkit. (http://www.openssl.org/)"
4.
The names "OpenSSL Toolkit" and "OpenSSL Project"
must not be used to endorse or promote products
derived from this software without prior written
permission. For written permission, please contact
openssl-core@openssl.org.
5.
Products derived from this software may not be called
"OpenSSL" nor may "OpenSSL" appear in their names
without prior written permission of the OpenSSL
Project.
6.
Redistributions of any form whatsoever must retain
the following acknowledgment: "This product includes
software developed by the OpenSSL Project for use in
the OpenSSL Toolkit (http://www.openssl.org/)"
THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT
``AS IS'' AND ANY EXPRESSED OR IMPLIED WARRANTIES,
INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT
SHALL THE OpenSSL PROJECT OR ITS CONTRIBUTORS BE
LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL,
EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE
GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
10/100 4-Port VPN Router
Software License Agreement
OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
SUCH DAMAGE.
This product includes cryptographic software written by
Eric Young (eay@cryptsoft.com). This product includes
software written by Tim Hudson (tjh@cryptsoft.com).

Original SSLeay License

Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
All rights reserved.
This package is an SSL implementation written by Eric
Young (eay@cryptsoft.com).
The implementation was written so as to conform with
Netscape's SSL.
This library is free for commercial and non-commercial
use as long as the following conditions are adhered
to. The following conditions apply to all code found
in this distribution, be it the RC4, RSA, lhash, DES, etc.,
code; not just the SSL code. The SSL documentation
included with this distribution is covered by the same
copyright terms except that the holder is Tim Hudson
(tjh@cryptsoft.com).
Copyright remains Eric Young's, and as such any Copyright
notices in the code are not to be removed.
If this package is used in a product, Eric Young should be
given attribution as the author of the parts of the library
used. This can be in the form of a textual message at
program startup or in documentation (online or textual)
provided with the package.
Redistribution and use in source and binary forms, with
or without modification, are permitted provided that the
following conditions are met:
1.
Redistributions of source code must retain the
copyright notice, this list of conditions and the
following disclaimer.
2.
Redistributions in binary form must reproduce the
above copyright notice, this list of conditions and the
following disclaimer in the documentation and/or
other materials provided with the distribution.
3.
All
advertising
features or use of this software must display
the following acknowledgement:
"This product includes cryptographic software
written by Eric Young (eay@cryptsoft.com)"
The word 'cryptographic' can be left out if the routines
from the library being used are not cryptographic
related :-).
materials
mentioning
89

Hide quick links:

Advertisement

Table of Contents
loading

This manual is also suitable for:

Profile series

Table of Contents