summaryrefslogtreecommitdiffstats
path: root/CONTRIBUTING.md
diff options
context:
space:
mode:
authorDr. Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com>2019-11-28 23:10:51 +0100
committerDr. Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com>2020-02-26 21:04:38 +0100
commit5f8e6c50bd862d6bb0bbd16b4c0b3be841d9cf32 (patch)
tree41e6e7047573f760fcdf195560ccf57d672aea7f /CONTRIBUTING.md
parent2e07506a12e126894cd820304465162bc0e732b4 (diff)
doc: introduce some minimalistic markdown without essential changes
The goal is to transform the standard documents README, INSTALL, SUPPORT, CONTRIBUTING, ... from a pure text format into markdown format, but in such a way that the documentation remains nicely formatted an easy readable when viewed with an normal text editor. To achieve this goal, we use a special form of 'minimalistic' markdown which interferes as little as possible with the reading flow. * avoid [ATX headings][] and use [setext headings][] instead (works for `<h1>` and `<h2>` headings only). * avoid [inline links][] and use [reference links][] instead. * avoid [fenced code blocks][], use [indented-code-blocks][] instead. The transformation will take place in several steps. This commit introduces mostly changes the formatting and does not chang the content significantly. [ATX headings]: https://github.github.com/gfm/#atx-headings [setext headings]: https://github.github.com/gfm/#setext-headings [inline links]: https://github.github.com/gfm/#inline-link [reference links]: https://github.github.com/gfm/#reference-link [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org> (Merged from https://github.com/openssl/openssl/pull/10545)
Diffstat (limited to 'CONTRIBUTING.md')
-rw-r--r--CONTRIBUTING.md53
1 files changed, 30 insertions, 23 deletions
diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md
index f08f3176d6..0585cf4371 100644
--- a/CONTRIBUTING.md
+++ b/CONTRIBUTING.md
@@ -1,10 +1,14 @@
HOW TO CONTRIBUTE TO OpenSSL
-----------------------------
+============================
-(Please visit https://www.openssl.org/community/getting-started.html for
-other ideas about how to contribute.)
+Please visit our [Getting Started][gs] page for other ideas about how to contribute.
-Development is done on GitHub, https://github.com/openssl/openssl.
+ [gs]: https://www.openssl.org/community/getting-started.html
+
+
+Development is done on GitHub in the [openssl/openssl][gh] repository.
+
+ [gh]: https://github.com/openssl/openssl
To request new features or report bugs, please open an issue on GitHub
@@ -16,54 +20,57 @@ the same thing or there may be reasons why that feature isn't implemented.
To make it easier to review and accept your pull request, please follow these
guidelines:
- 1. Anything other than a trivial contribution requires a Contributor
- License Agreement (CLA), giving us permission to use your code. See
- https://www.openssl.org/policies/cla.html for details. If your
- contribution is too small to require a CLA (e.g. fixing a spelling
- mistake), place the text "CLA: trivial" on a line by itself separated by
+ 1. Anything other than a trivial contribution requires a [Contributor
+ License Agreement][CLA] (CLA), giving us permission to use your code.
+ If your contribution is too small to require a CLA (e.g. fixing a spelling
+ mistake), place the text "`CLA: trivial`" on a line by itself separated by
an empty line from the rest of the commit message. It is not sufficient to
only place the text in the GitHub pull request description.
- To amend a missing "CLA: trivial" line after submission, do the following:
+ [CLA]: https://www.openssl.org/policies/cla.html
+ To amend a missing "`CLA: trivial`" line after submission, do the following:
+ ```
git commit --amend
[add the line, save and quit the editor]
git push -f
-
- 2. All source files should start with the following text (with
+ ```
+ 2. All source files should start with the following text (with
appropriate comment characters at the start of each line and the
year(s) updated):
-
+ ```
Copyright 20xx-20yy The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
in the file LICENSE in the source distribution or at
https://www.openssl.org/source/license.html
+ ```
- 3. Patches should be as current as possible; expect to have to rebase
+ 3. Patches should be as current as possible; expect to have to rebase
often. We do not accept merge commits, you will have to remove them
(usually by rebasing) before it will be acceptable.
- 4. Patches should follow our coding style (see
- https://www.openssl.org/policies/codingstyle.html) and compile
- without warnings. Where gcc or clang is available you should use the
+ 4. Patches should follow our [coding style][] and compile without warnings.
+ Where gcc or clang is available you should use the
--strict-warnings Configure option. OpenSSL compiles on many varied
platforms: try to ensure you only use portable features. Clean builds
via Travis and AppVeyor are required, and they are started automatically
whenever a PR is created or updated.
- 5. When at all possible, patches should include tests. These can
+ [coding style]: https://www.openssl.org/policies/codingstyle.html
+
+ 5. When at all possible, patches should include tests. These can
either be added to an existing test, or completely new. Please see
test/README for information on the test framework.
- 6. New features or changed functionality must include
+ 6. New features or changed functionality must include
documentation. Please look at the "pod" files in doc/man[1357] for
examples of our style. Run "make doc-nits" to make sure that your
documentation changes are clean.
- 7. For user visible changes (API changes, behaviour changes, ...),
- consider adding a note in CHANGES. This could be a summarising
+ 7. For user visible changes (API changes, behaviour changes, ...),
+ consider adding a note in [CHANGES](CHANGES). This could be a summarising
description of the change, and could explain the grander details.
Have a look through existing entries for inspiration.
Please note that this is NOT simply a copy of git-log one-liners.
@@ -72,8 +79,8 @@ guidelines:
with a specific release without having to sift through the higher
noise ratio in git-log.
- 8. For larger or more important user visible changes, as well as
- security fixes, please add a line in NEWS. On exception, it might be
+ 8. For larger or more important user visible changes, as well as
+ security fixes, please add a line in [NEWS](NEWS). On exception, it might be
worth adding a multi-line entry (such as the entry that announces all
the types that became opaque with OpenSSL 1.1.0).
This file helps users get a very quick summary of what comes with a