]> git.ipfire.org Git - thirdparty/openssl.git/blame - FAQ
More tweaks for comments due indent issues
[thirdparty/openssl.git] / FAQ
CommitLineData
f9a7c34f
UM
1OpenSSL - Frequently Asked Questions
2--------------------------------------
3
0ae485dc
RL
4[MISC] Miscellaneous questions
5
49976df5 6* Which is the current version of OpenSSL?
f9a7c34f
UM
7* Where is the documentation?
8* How can I contact the OpenSSL developers?
0ae485dc
RL
9* Where can I get a compiled version of OpenSSL?
10* Why aren't tools like 'autoconf' and 'libtool' used?
9c11a0e5 11* What is an 'engine' version?
d4e573f3 12* How do I check the authenticity of the OpenSSL distribution?
2131ce57 13* How does the versioning scheme work?
0ae485dc
RL
14
15[LEGAL] Legal questions
16
c1ce32f1 17* Do I need patent licenses to use OpenSSL?
17e75747 18* Can I use OpenSSL with GPL software?
0ae485dc
RL
19
20[USER] Questions on using the OpenSSL applications
21
f9a7c34f 22* Why do I get a "PRNG not seeded" error message?
24cc290b 23* Why do I get an "unable to write 'random state'" error message?
46e80a30
DSH
24* How do I create certificates or certificate requests?
25* Why can't I create certificate requests?
afee764c 26* Why does <SSL program> fail with a certificate verify error?
a331a305 27* Why can I only use weak ciphers when I connect to a server using OpenSSL?
afee764c
DSH
28* How can I create DSA certificates?
29* Why can't I make an SSL connection using a DSA certificate?
a331a305 30* How can I remove the passphrase on a private key?
1a7b2d33 31* Why can't I use OpenSSL certificates with SSL client authentication?
7522254b 32* Why does my browser give a warning about a mismatched hostname?
0b33bc6b 33* How do I install a CA certificate into a browser?
17e2c77a 34* Why is OpenSSL x509 DN output not conformant to RFC2253?
09b6c2ef 35* What is a "128 bit certificate"? Can I create one with OpenSSL?
a070f0da 36* Why does OpenSSL set the authority key identifier extension incorrectly?
2cd81830 37* How can I set up a bundle of commercial root CA certificates?
5ef24a80 38* Some secure servers 'hang' with OpenSSL 1.0.1, is this a bug?
0ae485dc
RL
39
40[BUILD] Questions about building and testing OpenSSL
41
42* Why does the linker complain about undefined symbols?
c32364f5 43* Why does the OpenSSL test fail with "bc: command not found"?
a6ed5dd6 44* Why does the OpenSSL test fail with "bc: 1 no implemented"?
f742e497 45* Why does the OpenSSL test fail with "bc: stack empty"?
6bc847e4 46* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
b364e5d2 47* Why does the OpenSSL compilation fail with "ar: command not found"?
bf55ece1 48* Why does the OpenSSL compilation fail on Win32 with VC++?
c4da6dd3 49* What is special about OpenSSL on Redhat?
311e2099
RL
50* Why does the OpenSSL compilation fail on MacOS X?
51* Why does the OpenSSL test suite fail on MacOS X?
26a60b2e 52* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
75c40285 53* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
851e31ff 54* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
4b559868 55* Why does compiler fail to compile sha512.c?
65613f23 56* Test suite still fails, what to do?
c25a0aae
DSH
57* I think I've found a bug, what should I do?
58* I'm SURE I've found a bug, how do I report it?
59* I've found a security issue, how do I report it?
f9a7c34f 60
0ae485dc
RL
61[PROG] Questions about programming with OpenSSL
62
63* Is OpenSSL thread-safe?
64* I've compiled a program under Windows and it crashes: why?
65* How do I read or write a DER encoded buffer using the ASN1 functions?
6ef7b78e 66* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
0ae485dc
RL
67* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
68* I've called <some function> and it fails, why?
69* I just get a load of numbers for the error output, what do they mean?
70* Why do I get errors about unknown algorithms?
71* Why can't the OpenSSH configure script detect OpenSSL?
72* Can I use OpenSSL's SSL library with non-blocking I/O?
19732245 73* Why doesn't my server application receive a client certificate?
e1f7ea25 74* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
6ef7b78e 75* I think I've detected a memory leak, is this a bug?
7bbce697 76* Why does Valgrind complain about the use of uninitialized data?
715020e3 77* Why doesn't a memory BIO work when a file does?
dd57b657 78* Where are the declarations and implementations of d2i_X509() etc?
e796666d 79* When debugging I observe SIGILL during OpenSSL initialization: why?
0ae485dc
RL
80
81===============================================================================
82
83[MISC] ========================================================================
f9a7c34f 84
49976df5
UM
85* Which is the current version of OpenSSL?
86
87The current version is available from <URL: http://www.openssl.org>.
49976df5
UM
88
89In addition to the current stable release, you can also access daily
90snapshots of the OpenSSL development version at <URL:
9fa24352 91ftp://ftp.openssl.org/snapshot/>, or get it by anonymous Git access.
49976df5
UM
92
93
f9a7c34f
UM
94* Where is the documentation?
95
96OpenSSL is a library that provides cryptographic functionality to
97applications such as secure web servers. Be sure to read the
98documentation of the application you want to use. The INSTALL file
99explains how to install this library.
100
101OpenSSL includes a command line utility that can be used to perform a
102variety of cryptographic functions. It is described in the openssl(1)
2693812d
DSH
103manpage. Documentation for developers is currently being written. Many
104manual pages are available; overviews over libcrypto and
f9a7c34f
UM
105libssl are given in the crypto(3) and ssl(3) manpages.
106
107The OpenSSL manpages are installed in /usr/local/ssl/man/ (or a
108different directory if you specified one as described in INSTALL).
109In addition, you can read the most current versions at
2693812d
DSH
110<URL: http://www.openssl.org/docs/>. Note that the online documents refer
111to the very latest development versions of OpenSSL and may include features
112not present in released versions. If in doubt refer to the documentation
597dab0f
DSH
113that came with the version of OpenSSL you are using. The pod format
114documentation is included in each OpenSSL distribution under the docs
115directory.
f9a7c34f 116
fbb41ae0
DSH
117There is some documentation about certificate extensions and PKCS#12
118in doc/openssl.txt
119
f9a7c34f 120The original SSLeay documentation is included in OpenSSL as
cacbb51e 121doc/ssleay.txt. It may be useful when none of the other resources
f9a7c34f
UM
122help, but please note that it reflects the obsolete version SSLeay
1230.6.6.
124
125
126* How can I contact the OpenSSL developers?
127
128The README file describes how to submit bug reports and patches to
129OpenSSL. Information on the OpenSSL mailing lists is available from
130<URL: http://www.openssl.org>.
131
132
0ae485dc 133* Where can I get a compiled version of OpenSSL?
f9a7c34f 134
d9f40bbe 135You can finder pointers to binary distributions in
616f71e4 136<URL: http://www.openssl.org/about/binaries.html> .
d9f40bbe 137
0ae485dc
RL
138Some applications that use OpenSSL are distributed in binary form.
139When using such an application, you don't need to install OpenSSL
140yourself; the application will include the required parts (e.g. DLLs).
f9a7c34f 141
d9f40bbe 142If you want to build OpenSSL on a Windows system and you don't have
0ae485dc
RL
143a C compiler, read the "Mingw32" section of INSTALL.W32 for information
144on how to obtain and install the free GNU C compiler.
f9a7c34f 145
0ae485dc 146A number of Linux and *BSD distributions include OpenSSL.
f9a7c34f 147
f9a7c34f 148
0ae485dc 149* Why aren't tools like 'autoconf' and 'libtool' used?
f9a7c34f 150
ba93fd6a
UM
151autoconf will probably be used in future OpenSSL versions. If it was
152less Unix-centric, it might have been used much earlier.
f9a7c34f 153
a0256f46 154* What is an 'engine' version?
679df234
LJ
155
156With version 0.9.6 OpenSSL was extended to interface to external crypto
157hardware. This was realized in a special release '0.9.6-engine'. With
034bae10
NL
158version 0.9.7 the changes were merged into the main development line,
159so that the special release is no longer necessary.
b1d6e3f5 160
d4e573f3
RL
161* How do I check the authenticity of the OpenSSL distribution?
162
163We provide MD5 digests and ASC signatures of each tarball.
164Use MD5 to check that a tarball from a mirror site is identical:
165
166 md5sum TARBALL | awk '{print $1;}' | cmp - TARBALL.md5
167
168You can check authenticity using pgp or gpg. You need the OpenSSL team
e6e1f4cb
MC
169member public key used to sign it (download it from a key server, see a
170list of keys at <URL: http://www.openssl.org/about/>). Then
d4e573f3
RL
171just do:
172
173 pgp TARBALL.asc
174
2131ce57
DSH
175* How does the versioning scheme work?
176
177After the release of OpenSSL 1.0.0 the versioning scheme changed. Letter
178releases (e.g. 1.0.1a) can only contain bug and security fixes and no
179new features. Minor releases change the last number (e.g. 1.0.2) and
180can contain new features that retain binary compatibility. Changes to
181the middle number are considered major releases and neither source nor
182binary compatibility is guaranteed.
183
184Therefore the answer to the common question "when will feature X be
185backported to OpenSSL 1.0.0/0.9.8?" is "never" but it could appear
186in the next minor release.
187
2527b94f
DSH
188* What happens when the letter release reaches z?
189
190It was decided after the release of OpenSSL 0.9.8y the next version should
191be 0.9.8za then 0.9.8zb and so on.
192
193
0ae485dc 194[LEGAL] =======================================================================
b1d6e3f5 195
0ae485dc 196* Do I need patent licenses to use OpenSSL?
b1d6e3f5 197
ce455596
DSH
198For information on intellectual property rights, please consult a lawyer.
199The OpenSSL team does not offer legal advice.
0ae485dc 200
af1048c2
BM
201You can configure OpenSSL so as not to use IDEA, MDC2 and RC5 by using
202 ./config no-idea no-mdc2 no-rc5
0ae485dc
RL
203
204
17e75747
UM
205* Can I use OpenSSL with GPL software?
206
207On many systems including the major Linux and BSD distributions, yes (the
208GPL does not place restrictions on using libraries that are part of the
209normal operating system distribution).
210
211On other systems, the situation is less clear. Some GPL software copyright
212holders claim that you infringe on their rights if you use OpenSSL with
213their software on operating systems that don't normally include OpenSSL.
214
215If you develop open source software that uses OpenSSL, you may find it
e3fefbfd 216useful to choose an other license than the GPL, or state explicitly that
17e75747
UM
217"This program is released under the GPL with the additional exemption that
218compiling, linking, and/or using OpenSSL is allowed." If you are using
219GPL software developed by others, you may want to ask the copyright holder
220for permission to use their software with OpenSSL.
221
222
0ae485dc 223[USER] ========================================================================
b1d6e3f5 224
f9a7c34f
UM
225* Why do I get a "PRNG not seeded" error message?
226
227Cryptographic software needs a source of unpredictable data to work
228correctly. Many open source operating systems provide a "randomness
c09a2978
BM
229device" (/dev/urandom or /dev/random) that serves this purpose.
230All OpenSSL versions try to use /dev/urandom by default; starting with
379e5689 231version 0.9.7, OpenSSL also tries /dev/random if /dev/urandom is not
c09a2978
BM
232available.
233
234On other systems, applications have to call the RAND_add() or
235RAND_seed() function with appropriate data before generating keys or
236performing public key encryption. (These functions initialize the
237pseudo-random number generator, PRNG.) Some broken applications do
238not do this. As of version 0.9.5, the OpenSSL functions that need
239randomness report an error if the random number generator has not been
240seeded with at least 128 bits of randomness. If this error occurs and
241is not discussed in the documentation of the application you are
242using, please contact the author of that application; it is likely
243that it never worked correctly. OpenSSL 0.9.5 and later make the
244error visible by refusing to perform potentially insecure encryption.
245
246If you are using Solaris 8, you can add /dev/urandom and /dev/random
247devices by installing patch 112438 (Sparc) or 112439 (x86), which are
248available via the Patchfinder at <URL: http://sunsolve.sun.com>
249(Solaris 9 includes these devices by default). For /dev/random support
250for earlier Solaris versions, see Sun's statement at
251<URL: http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsrdb/27606&zone_32=SUNWski>
252(the SUNWski package is available in patch 105710).
8311d323 253
d9a770e6
BM
254On systems without /dev/urandom and /dev/random, it is a good idea to
255use the Entropy Gathering Demon (EGD); see the RAND_egd() manpage for
256details. Starting with version 0.9.7, OpenSSL will automatically look
257for an EGD socket at /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool and
258/etc/entropy.
2b670ea2 259
24cc290b
BM
260Most components of the openssl command line utility automatically try
261to seed the random number generator from a file. The name of the
262default seeding file is determined as follows: If environment variable
263RANDFILE is set, then it names the seeding file. Otherwise if
264environment variable HOME is set, then the seeding file is $HOME/.rnd.
265If neither RANDFILE nor HOME is set, versions up to OpenSSL 0.9.6 will
266use file .rnd in the current directory while OpenSSL 0.9.6a uses no
267default seeding file at all. OpenSSL 0.9.6b and later will behave
6af59bc0 268similarly to 0.9.6a, but will use a default of "C:\" for HOME on
24cc290b
BM
269Windows systems if the environment variable has not been set.
270
271If the default seeding file does not exist or is too short, the "PRNG
272not seeded" error message may occur.
273
274The openssl command line utility will write back a new state to the
275default seeding file (and create this file if necessary) unless
276there was no sufficient seeding.
277
35feed50
LJ
278Pointing $RANDFILE to an Entropy Gathering Daemon socket does not work.
279Use the "-rand" option of the OpenSSL command line tools instead.
280The $RANDFILE environment variable and $HOME/.rnd are only used by the
281OpenSSL command line tools. Applications using the OpenSSL library
282provide their own configuration options to specify the entropy source,
283please check out the documentation coming the with application.
8311d323 284
2b670ea2 285
24cc290b
BM
286* Why do I get an "unable to write 'random state'" error message?
287
288
289Sometimes the openssl command line utility does not abort with
290a "PRNG not seeded" error message, but complains that it is
291"unable to write 'random state'". This message refers to the
292default seeding file (see previous answer). A possible reason
293is that no default filename is known because neither RANDFILE
294nor HOME is set. (Versions up to 0.9.6 used file ".rnd" in the
295current directory in this case, but this has changed with 0.9.6a.)
296
297
0ae485dc
RL
298* How do I create certificates or certificate requests?
299
300Check out the CA.pl(1) manual page. This provides a simple wrapper round
301the 'req', 'verify', 'ca' and 'pkcs12' utilities. For finer control check
302out the manual pages for the individual utilities and the certificate
597dab0f 303extensions documentation (in ca(1), req(1), x509v3_config(5) )
0ae485dc
RL
304
305
306* Why can't I create certificate requests?
307
308You typically get the error:
309
310 unable to find 'distinguished_name' in config
311 problems making Certificate Request
312
313This is because it can't find the configuration file. Check out the
314DIAGNOSTICS section of req(1) for more information.
315
316
317* Why does <SSL program> fail with a certificate verify error?
318
319This problem is usually indicated by log messages saying something like
320"unable to get local issuer certificate" or "self signed certificate".
321When a certificate is verified its root CA must be "trusted" by OpenSSL
322this typically means that the CA certificate must be placed in a directory
323or file and the relevant program configured to read it. The OpenSSL program
324'verify' behaves in a similar way and issues similar error messages: check
325the verify(1) program manual page for more information.
326
327
328* Why can I only use weak ciphers when I connect to a server using OpenSSL?
329
330This is almost certainly because you are using an old "export grade" browser
331which only supports weak encryption. Upgrade your browser to support 128 bit
332ciphers.
333
334
335* How can I create DSA certificates?
336
337Check the CA.pl(1) manual page for a DSA certificate example.
338
339
340* Why can't I make an SSL connection to a server using a DSA certificate?
341
342Typically you'll see a message saying there are no shared ciphers when
343the same setup works fine with an RSA certificate. There are two possible
344causes. The client may not support connections to DSA servers most web
345browsers (including Netscape and MSIE) only support connections to servers
346supporting RSA cipher suites. The other cause is that a set of DH parameters
347has not been supplied to the server. DH parameters can be created with the
348dhparam(1) command and loaded using the SSL_CTX_set_tmp_dh() for example:
349check the source to s_server in apps/s_server.c for an example.
350
351
352* How can I remove the passphrase on a private key?
353
354Firstly you should be really *really* sure you want to do this. Leaving
355a private key unencrypted is a major security risk. If you decide that
356you do have to do this check the EXAMPLES sections of the rsa(1) and
357dsa(1) manual pages.
358
359
1a7b2d33
DSH
360* Why can't I use OpenSSL certificates with SSL client authentication?
361
362What will typically happen is that when a server requests authentication
363it will either not include your certificate or tell you that you have
364no client certificates (Netscape) or present you with an empty list box
365(MSIE). The reason for this is that when a server requests a client
366certificate it includes a list of CAs names which it will accept. Browsers
367will only let you select certificates from the list on the grounds that
368there is little point presenting a certificate which the server will
369reject.
370
371The solution is to add the relevant CA certificate to your servers "trusted
e3fefbfd 372CA list". How you do this depends on the server software in uses. You can
1a7b2d33
DSH
373print out the servers list of acceptable CAs using the OpenSSL s_client tool:
374
375openssl s_client -connect www.some.host:443 -prexit
376
959f67d6 377If your server only requests certificates on certain URLs then you may need
1a7b2d33
DSH
378to manually issue an HTTP GET command to get the list when s_client connects:
379
380GET /some/page/needing/a/certificate.html
381
382If your CA does not appear in the list then this confirms the problem.
383
384
385* Why does my browser give a warning about a mismatched hostname?
386
387Browsers expect the server's hostname to match the value in the commonName
388(CN) field of the certificate. If it does not then you get a warning.
389
390
0b33bc6b
DSH
391* How do I install a CA certificate into a browser?
392
393The usual way is to send the DER encoded certificate to the browser as
394MIME type application/x-x509-ca-cert, for example by clicking on an appropriate
395link. On MSIE certain extensions such as .der or .cacert may also work, or you
396can import the certificate using the certificate import wizard.
397
398You can convert a certificate to DER form using the command:
399
400openssl x509 -in ca.pem -outform DER -out ca.der
401
402Occasionally someone suggests using a command such as:
403
404openssl pkcs12 -export -out cacert.p12 -in cacert.pem -inkey cakey.pem
405
406DO NOT DO THIS! This command will give away your CAs private key and
407reduces its security to zero: allowing anyone to forge certificates in
408whatever name they choose.
409
17e2c77a
LJ
410* Why is OpenSSL x509 DN output not conformant to RFC2253?
411
412The ways to print out the oneline format of the DN (Distinguished Name) have
413been extended in version 0.9.7 of OpenSSL. Using the new X509_NAME_print_ex()
414interface, the "-nameopt" option could be introduded. See the manual
76b10e13 415page of the "openssl x509" command line tool for details. The old behaviour
17e2c77a 416has however been left as default for the sake of compatibility.
0b33bc6b 417
09b6c2ef
DSH
418* What is a "128 bit certificate"? Can I create one with OpenSSL?
419
420The term "128 bit certificate" is a highly misleading marketing term. It does
421*not* refer to the size of the public key in the certificate! A certificate
422containing a 128 bit RSA key would have negligible security.
423
424There were various other names such as "magic certificates", "SGC
425certificates", "step up certificates" etc.
426
427You can't generally create such a certificate using OpenSSL but there is no
428need to any more. Nowadays web browsers using unrestricted strong encryption
429are generally available.
430
f7a3296d 431When there were tight restrictions on the export of strong encryption
09b6c2ef
DSH
432software from the US only weak encryption algorithms could be freely exported
433(initially 40 bit and then 56 bit). It was widely recognised that this was
f7a3296d 434inadequate. A relaxation of the rules allowed the use of strong encryption but
09b6c2ef
DSH
435only to an authorised server.
436
76b10e13 437Two slightly different techniques were developed to support this, one used by
09b6c2ef
DSH
438Netscape was called "step up", the other used by MSIE was called "Server Gated
439Cryptography" (SGC). When a browser initially connected to a server it would
440check to see if the certificate contained certain extensions and was issued by
441an authorised authority. If these test succeeded it would reconnect using
442strong encryption.
443
444Only certain (initially one) certificate authorities could issue the
445certificates and they generally cost more than ordinary certificates.
446
447Although OpenSSL can create certificates containing the appropriate extensions
448the certificate would not come from a permitted authority and so would not
449be recognized.
450
451The export laws were later changed to allow almost unrestricted use of strong
452encryption so these certificates are now obsolete.
453
454
1c17d91c 455* Why does OpenSSL set the authority key identifier (AKID) extension incorrectly?
a070f0da
DSH
456
457It doesn't: this extension is often the cause of confusion.
458
246e0931 459Consider a certificate chain A->B->C so that A signs B and B signs C. Suppose
a070f0da
DSH
460certificate C contains AKID.
461
462The purpose of this extension is to identify the authority certificate B. This
463can be done either by including the subject key identifier of B or its issuer
464name and serial number.
465
466In this latter case because it is identifying certifcate B it must contain the
467issuer name and serial number of B.
468
1c17d91c 469It is often wrongly assumed that it should contain the subject name of B. If it
a070f0da
DSH
470did this would be redundant information because it would duplicate the issuer
471name of C.
472
473
d18ef847
LJ
474* How can I set up a bundle of commercial root CA certificates?
475
476The OpenSSL software is shipped without any root CA certificate as the
477OpenSSL project does not have any policy on including or excluding
478any specific CA and does not intend to set up such a policy. Deciding
479about which CAs to support is up to application developers or
480administrators.
481
482Other projects do have other policies so you can for example extract the CA
483bundle used by Mozilla and/or modssl as described in this article:
484
1676bec9 485 <URL: http://www.mail-archive.com/modssl-users@modssl.org/msg16980.html>
d18ef847
LJ
486
487
5ef24a80
DSH
488* Some secure servers 'hang' with OpenSSL 1.0.1, is this a bug?
489
490OpenSSL 1.0.1 is the first release to support TLS 1.2, among other things,
491this increases the size of the default ClientHello message to more than
492255 bytes in length. Some software cannot handle this and hangs. For more
493details and workarounds see:
494
495 <URL: http://rt.openssl.org/Ticket/Display.html?user=guest&pass=guest&id=2771>
496
497
0ae485dc
RL
498[BUILD] =======================================================================
499
49976df5
UM
500* Why does the linker complain about undefined symbols?
501
cacbb51e 502Maybe the compilation was interrupted, and make doesn't notice that
49976df5
UM
503something is missing. Run "make clean; make".
504
505If you used ./Configure instead of ./config, make sure that you
506selected the right target. File formats may differ slightly between
507OS versions (for example sparcv8/sparcv9, or a.out/elf).
508
0816bc22
UM
509In case you get errors about the following symbols, use the config
510option "no-asm", as described in INSTALL:
511
512 BF_cbc_encrypt, BF_decrypt, BF_encrypt, CAST_cbc_encrypt,
513 CAST_decrypt, CAST_encrypt, RC4, RC5_32_cbc_encrypt, RC5_32_decrypt,
514 RC5_32_encrypt, bn_add_words, bn_div_words, bn_mul_add_words,
515 bn_mul_comba4, bn_mul_comba8, bn_mul_words, bn_sqr_comba4,
516 bn_sqr_comba8, bn_sqr_words, bn_sub_words, des_decrypt3,
517 des_ede3_cbc_encrypt, des_encrypt, des_encrypt2, des_encrypt3,
518 des_ncbc_encrypt, md5_block_asm_host_order, sha1_block_asm_data_order
519
569be071 520If none of these helps, you may want to try using the current snapshot.
49976df5
UM
521If the problem persists, please submit a bug report.
522
523
0ae485dc 524* Why does the OpenSSL test fail with "bc: command not found"?
2b670ea2 525
0ae485dc
RL
526You didn't install "bc", the Unix calculator. If you want to run the
527tests, get GNU bc from ftp://ftp.gnu.org or from your OS distributor.
2b670ea2 528
2b670ea2 529
a6ed5dd6 530* Why does the OpenSSL test fail with "bc: 1 no implemented"?
0ae485dc 531
1417f2dc
RL
532On some SCO installations or versions, bc has a bug that gets triggered
533when you run the test suite (using "make test"). The message returned is
a6ed5dd6 534"bc: 1 not implemented".
1417f2dc
RL
535
536The best way to deal with this is to find another implementation of bc
1676bec9 537and compile/install it. GNU bc (see <URL: http://www.gnu.org/software/software.html>
1417f2dc 538for download instructions) can be safely used, for example.
f742e497
RL
539
540
541* Why does the OpenSSL test fail with "bc: stack empty"?
542
543On some DG/ux versions, bc seems to have a too small stack for calculations
544that the OpenSSL bntest throws at it. This gets triggered when you run the
545test suite (using "make test"). The message returned is "bc: stack empty".
546
547The best way to deal with this is to find another implementation of bc
1676bec9 548and compile/install it. GNU bc (see <URL: http://www.gnu.org/software/software.html>
f742e497 549for download instructions) can be safely used, for example.
0ae485dc
RL
550
551
6bc847e4 552* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
0ae485dc 553
6bc847e4 554On some Alpha installations running Tru64 Unix and Compaq C, the compilation
0ae485dc
RL
555of crypto/sha/sha_dgst.c fails with the message 'Fatal: Insufficient virtual
556memory to continue compilation.' As far as the tests have shown, this may be
557a compiler bug. What happens is that it eats up a lot of resident memory
558to build something, probably a table. The problem is clearly in the
559optimization code, because if one eliminates optimization completely (-O0),
560the compilation goes through (and the compiler consumes about 2MB of resident
561memory instead of 240MB or whatever one's limit is currently).
562
563There are three options to solve this problem:
564
5651. set your current data segment size soft limit higher. Experience shows
566that about 241000 kbytes seems to be enough on an AlphaServer DS10. You do
567this with the command 'ulimit -Sd nnnnnn', where 'nnnnnn' is the number of
568kbytes to set the limit to.
569
5702. If you have a hard limit that is lower than what you need and you can't
571get it changed, you can compile all of OpenSSL with -O0 as optimization
572level. This is however not a very nice thing to do for those who expect to
573get the best result from OpenSSL. A bit more complicated solution is the
574following:
575
576----- snip:start -----
577 make DIRS=crypto SDIRS=sha "`grep '^CFLAG=' Makefile.ssl | \
578 sed -e 's/ -O[0-9] / -O0 /'`"
579 rm `ls crypto/*.o crypto/sha/*.o | grep -v 'sha_dgst\.o'`
580 make
581----- snip:end -----
582
583This will only compile sha_dgst.c with -O0, the rest with the optimization
584level chosen by the configuration process. When the above is done, do the
585test and installation and you're set.
586
d9248e57
AP
5873. Reconfigure the toolkit with no-sha0 option to leave out SHA0. It
588should not be used and is not used in SSL/TLS nor any other recognized
589protocol in either case.
590
0ae485dc
RL
591
592* Why does the OpenSSL compilation fail with "ar: command not found"?
593
594Getting this message is quite usual on Solaris 2, because Sun has hidden
595away 'ar' and other development commands in directories that aren't in
596$PATH by default. One of those directories is '/usr/ccs/bin'. The
597quickest way to fix this is to do the following (it assumes you use sh
598or any sh-compatible shell):
599
600----- snip:start -----
601 PATH=${PATH}:/usr/ccs/bin; export PATH
602----- snip:end -----
603
604and then redo the compilation. What you should really do is make sure
605'/usr/ccs/bin' is permanently in your $PATH, for example through your
606'.profile' (again, assuming you use a sh-compatible shell).
607
608
609* Why does the OpenSSL compilation fail on Win32 with VC++?
610
611Sometimes, you may get reports from VC++ command line (cl) that it
612can't find standard include files like stdio.h and other weirdnesses.
613One possible cause is that the environment isn't correctly set up.
3d6a84c4
RL
614To solve that problem for VC++ versions up to 6, one should run
615VCVARS32.BAT which is found in the 'bin' subdirectory of the VC++
616installation directory (somewhere under 'Program Files'). For VC++
617version 7 (and up?), which is also called VS.NET, the file is called
618VSVARS32.BAT instead.
619This needs to be done prior to running NMAKE, and the changes are only
620valid for the current DOS session.
0ae485dc
RL
621
622
c4da6dd3
LJ
623* What is special about OpenSSL on Redhat?
624
876811e2 625Red Hat Linux (release 7.0 and later) include a preinstalled limited
372566bd
SM
626version of OpenSSL. Red Hat has chosen to disable support for IDEA, RC5 and
627MDC2 in this version. The same may apply to other Linux distributions.
876811e2 628Users may therefore wish to install more or all of the features left out.
c4da6dd3
LJ
629
630To do this you MUST ensure that you do not overwrite the openssl that is in
631/usr/bin on your Red Hat machine. Several packages depend on this file,
632including sendmail and ssh. /usr/local/bin is a good alternative choice. The
633libraries that come with Red Hat 7.0 onwards have different names and so are
634not affected. (eg For Red Hat 7.2 they are /lib/libssl.so.0.9.6b and
635/lib/libcrypto.so.0.9.6b with symlinks /lib/libssl.so.2 and
636/lib/libcrypto.so.2 respectively).
637
638Please note that we have been advised by Red Hat attempting to recompile the
639openssl rpm with all the cryptography enabled will not work. All other
640packages depend on the original Red Hat supplied openssl package. It is also
641worth noting that due to the way Red Hat supplies its packages, updates to
642openssl on each distribution never change the package version, only the
643build number. For example, on Red Hat 7.1, the latest openssl package has
644version number 0.9.6 and build number 9 even though it contains all the
645relevant updates in packages up to and including 0.9.6b.
646
647A possible way around this is to persuade Red Hat to produce a non-US
648version of Red Hat Linux.
649
311e2099
RL
650
651* Why does the OpenSSL compilation fail on MacOS X?
652
653If the failure happens when trying to build the "openssl" binary, with
654a large number of undefined symbols, it's very probable that you have
655OpenSSL 0.9.6b delivered with the operating system (you can find out by
656running '/usr/bin/openssl version') and that you were trying to build
657OpenSSL 0.9.7 or newer. The problem is that the loader ('ld') in
658MacOS X has a misfeature that's quite difficult to go around.
659Look in the file PROBLEMS for a more detailed explanation and for possible
660solutions.
661
662
663* Why does the OpenSSL test suite fail on MacOS X?
664
665If the failure happens when running 'make test' and the RC4 test fails,
666it's very probable that you have OpenSSL 0.9.6b delivered with the
667operating system (you can find out by running '/usr/bin/openssl version')
668and that you were trying to build OpenSSL 0.9.6d. The problem is that
669the loader ('ld') in MacOS X has a misfeature that's quite difficult to
670go around and has linked the programs "openssl" and the test programs
671with /usr/lib/libcrypto.dylib and /usr/lib/libssl.dylib instead of the
672libraries you just built.
673Look in the file PROBLEMS for a more detailed explanation and for possible
674solutions.
675
26a60b2e 676* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
e0b2073f
AP
677
678Failure in BN_sqr test is most likely caused by a failure to configure the
26a60b2e
AP
679toolkit for current platform or lack of support for the platform in question.
680Run './config -t' and './apps/openssl version -p'. Do these platform
681identifiers match? If they don't, then you most likely failed to run
682./config and you're hereby advised to do so before filing a bug report.
683If ./config itself fails to run, then it's most likely problem with your
684local environment and you should turn to your system administrator (or
76a03d56
AP
685similar). If identifiers match (and/or no alternative identifier is
686suggested by ./config script), then the platform is unsupported. There might
687or might not be a workaround. Most notably on SPARC64 platforms with GNU
688C compiler you should be able to produce a working build by running
689'./config -m32'. I understand that -m32 might not be what you want/need,
85f258d1
AP
690but the build should be operational. For further details turn to
691<openssl-dev@openssl.org>.
692
75c40285 693* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
85f258d1 694
75c40285
AP
695As of 0.9.7 assembler routines were overhauled for position independence
696of the machine code, which is essential for shared library support. For
697some reason OpenBSD is equipped with an out-of-date GNU assembler which
698finds the new code offensive. To work around the problem, configure with
0382c95e
AP
699no-asm (and sacrifice a great deal of performance) or patch your assembler
700according to <URL: http://www.openssl.org/~appro/gas-1.92.3.OpenBSD.patch>.
75c40285 701For your convenience a pre-compiled replacement binary is provided at
1a6356b2
AP
702<URL: http://www.openssl.org/~appro/gas-1.92.3.static.aout.bin>.
703Reportedly elder *BSD a.out platforms also suffer from this problem and
704remedy should be same. Provided binary is statically linked and should be
705working across wider range of *BSD branches, not just OpenBSD.
e0b2073f 706
851e31ff
AP
707* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
708
709If the test program in question fails withs SIGILL, Illegal Instruction
710exception, then you more than likely to run SSE2-capable CPU, such as
711Intel P4, under control of kernel which does not support SSE2
478b50cf 712instruction extensions. See accompanying INSTALL file and
851e31ff
AP
713OPENSSL_ia32cap(3) documentation page for further information.
714
4b559868
AP
715* Why does compiler fail to compile sha512.c?
716
717OpenSSL SHA-512 implementation depends on compiler support for 64-bit
718integer type. Few elder compilers [ULTRIX cc, SCO compiler to mention a
719couple] lack support for this and therefore are incapable of compiling
720the module in question. The recommendation is to disable SHA-512 by
721adding no-sha512 to ./config [or ./Configure] command line. Another
722possible alternative might be to switch to GCC.
723
65613f23
AP
724* Test suite still fails, what to do?
725
76b10e13
JW
726Another common reason for test failures is bugs in the toolchain
727or run-time environment. Known cases of this are documented in the
728PROBLEMS file, please review it before you beat the drum. Even if you
729don't find anything in that file, please do consider the possibility
730of a compiler bug. Compiler bugs often appear in rather bizarre ways,
731they never make sense, and tend to emerge when you least expect
732them. One thing to try is to reduce the level of optimization (such
733as by editing the CFLAG variable line in the top-level Makefile),
734and then recompile and re-run the test.
5fad2c93 735
c25a0aae
DSH
736* I think I've found a bug, what should I do?
737
738If you are a new user then it is quite likely you haven't found a bug and
739something is happening you aren't familiar with. Check this FAQ, the associated
740documentation and the mailing lists for similar queries. If you are still
741unsure whether it is a bug or not submit a query to the openssl-users mailing
742list.
743
5fad2c93
DSH
744If you think you have found a bug based on the output of static analysis tools
745then please manually check the issue is genuine. Such tools can produce a
746LOT of false positives.
747
748
c25a0aae
DSH
749* I'm SURE I've found a bug, how do I report it?
750
e0261441
DSH
751To avoid duplicated reports check the mailing lists and release notes for the
752relevant version of OpenSSL to see if the problem has been reported already.
753
c25a0aae 754Bug reports with no security implications should be sent to the request
c17171c6 755tracker. This can be done by mailing the report to <rt@openssl.org> (or its
1676bec9
DSH
756alias <openssl-bugs@openssl.org>), please note that messages sent to the
757request tracker also appear in the public openssl-dev mailing list.
c25a0aae
DSH
758
759The report should be in plain text. Any patches should be sent as
760plain text attachments because some mailers corrupt patches sent inline.
1676bec9 761If your issue affects multiple versions of OpenSSL check any patches apply
c25a0aae
DSH
762cleanly and, if possible include patches to each affected version.
763
764The report should be given a meaningful subject line briefly summarising the
765issue. Just "bug in OpenSSL" or "bug in OpenSSL 0.9.8n" is not very helpful.
766
767By sending reports to the request tracker the bug can then be given a priority
768and assigned to the appropriate maintainer. The history of discussions can be
769accessed and if the issue has been addressed or a reason why not. If patches
1676bec9 770are only sent to openssl-dev they can be mislaid if a team member has to
c25a0aae
DSH
771wade through months of old messages to review the discussion.
772
1676bec9 773See also <URL: http://www.openssl.org/support/rt.html>
c25a0aae 774
4b0771c1 775
c25a0aae
DSH
776* I've found a security issue, how do I report it?
777
778If you think your bug has security implications then please send it to
779openssl-security@openssl.org if you don't get a prompt reply at least
780acknowledging receipt then resend or mail it directly to one of the
9b69a638
DSH
781more active team members (e.g. Steve). If you wish to use PGP to send
782in a report please use one or more of the keys of the team members listed
783at <URL: http://www.openssl.org/about/>
c25a0aae 784
6cc00684
DSH
785Note that bugs only present in the openssl utility are not in general
786considered to be security issues.
787
0ae485dc
RL
788[PROG] ========================================================================
789
790* Is OpenSSL thread-safe?
791
792Yes (with limitations: an SSL connection may not concurrently be used
793by multiple threads). On Windows and many Unix systems, OpenSSL
794automatically uses the multi-threaded versions of the standard
795libraries. If your platform is not one of these, consult the INSTALL
796file.
797
798Multi-threaded applications must provide two callback functions to
48fc582f 799OpenSSL by calling CRYPTO_set_locking_callback() and
ab9c689a 800CRYPTO_set_id_callback(), for all versions of OpenSSL up to and
8decc967 801including 0.9.8[abc...]. As of version 1.0.0, CRYPTO_set_id_callback()
ab9c689a
GT
802and associated APIs are deprecated by CRYPTO_THREADID_set_callback()
803and friends. This is described in the threads(3) manpage.
afee764c 804
46e80a30
DSH
805* I've compiled a program under Windows and it crashes: why?
806
a542db90
RL
807This is usually because you've missed the comment in INSTALL.W32.
808Your application must link against the same version of the Win32
809C-Runtime against which your openssl libraries were linked. The
810default version for OpenSSL is /MD - "Multithreaded DLL".
811
812If you are using Microsoft Visual C++'s IDE (Visual Studio), in
813many cases, your new project most likely defaulted to "Debug
814Singlethreaded" - /ML. This is NOT interchangeable with /MD and your
815program will crash, typically on the first BIO related read or write
816operation.
817
818For each of the six possible link stage configurations within Win32,
819your application must link against the same by which OpenSSL was
820built. If you are using MS Visual C++ (Studio) this can be changed
821by:
822
65613f23
AP
823 1. Select Settings... from the Project Menu.
824 2. Select the C/C++ Tab.
825 3. Select "Code Generation from the "Category" drop down list box
826 4. Select the Appropriate library (see table below) from the "Use
a542db90
RL
827 run-time library" drop down list box. Perform this step for both
828 your debug and release versions of your application (look at the
829 top left of the settings panel to change between the two)
830
831 Single Threaded /ML - MS VC++ often defaults to
832 this for the release
833 version of a new project.
834 Debug Single Threaded /MLd - MS VC++ often defaults to
835 this for the debug version
836 of a new project.
837 Multithreaded /MT
838 Debug Multithreaded /MTd
839 Multithreaded DLL /MD - OpenSSL defaults to this.
840 Debug Multithreaded DLL /MDd
841
842Note that debug and release libraries are NOT interchangeable. If you
843built OpenSSL with /MD your application must use /MD and cannot use /MDd.
46e80a30 844
788e67e2 845As per 0.9.8 the above limitation is eliminated for .DLLs. OpenSSL
2c730f6f 846.DLLs compiled with some specific run-time option [we insist on the
788e67e2
AP
847default /MD] can be deployed with application compiled with different
848option or even different compiler. But there is a catch! Instead of
849re-compiling OpenSSL toolkit, as you would have to with prior versions,
850you have to compile small C snippet with compiler and/or options of
851your choice. The snippet gets installed as
852<install-root>/include/openssl/applink.c and should be either added to
2c730f6f
AP
853your application project or simply #include-d in one [and only one]
854of your application source files. Failure to link this shim module
855into your application manifests itself as fatal "no OPENSSL_Applink"
856run-time error. An explicit reminder is due that in this situation
857[mixing compiler options] it is as important to add CRYPTO_malloc_init
858prior first call to OpenSSL.
46e80a30 859
c5a3b7e7
DSH
860* How do I read or write a DER encoded buffer using the ASN1 functions?
861
862You have two options. You can either use a memory BIO in conjunction
ec7c9ee8
DSH
863with the i2d_*_bio() or d2i_*_bio() functions or you can use the
864i2d_*(), d2i_*() functions directly. Since these are often the
c5a3b7e7
DSH
865cause of grief here are some code fragments using PKCS7 as an example:
866
ec7c9ee8
DSH
867 unsigned char *buf, *p;
868 int len;
c5a3b7e7 869
ec7c9ee8
DSH
870 len = i2d_PKCS7(p7, NULL);
871 buf = OPENSSL_malloc(len); /* or Malloc, error checking omitted */
872 p = buf;
873 i2d_PKCS7(p7, &p);
c5a3b7e7
DSH
874
875At this point buf contains the len bytes of the DER encoding of
876p7.
877
878The opposite assumes we already have len bytes in buf:
879
ec7c9ee8
DSH
880 unsigned char *p;
881 p = buf;
882 p7 = d2i_PKCS7(NULL, &p, len);
c5a3b7e7 883
2527b94f 884At this point p7 contains a valid PKCS7 structure or NULL if an error
c5a3b7e7
DSH
885occurred. If an error occurred ERR_print_errors(bio) should give more
886information.
887
888The reason for the temporary variable 'p' is that the ASN1 functions
889increment the passed pointer so it is ready to read or write the next
890structure. This is often a cause of problems: without the temporary
891variable the buffer pointer is changed to point just after the data
892that has been read or written. This may well be uninitialized data
893and attempts to free the buffer will have unpredictable results
894because it no longer points to the same address.
895
2527b94f
DSH
896Memory allocation and encoding can also be combined in a single
897operation by the ASN1 routines:
898
899 unsigned char *buf = NULL; /* mandatory */
900 int len;
901 len = i2d_PKCS7(p7, &buf);
902 if (len < 0)
903 /* Error */
904 /* Do some things with 'buf' */
905 /* Finished with buf: free it */
906 OPENSSL_free(buf);
907
908In this special case the "buf" parameter is *not* incremented, it points
909to the start of the encoding.
910
c5a3b7e7 911
6ef7b78e
DSH
912* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
913
914The short answer is yes, because DER is a special case of BER and OpenSSL
915ASN1 decoders can process BER.
916
917The longer answer is that ASN1 structures can be encoded in a number of
918different ways. One set of ways is the Basic Encoding Rules (BER) with various
919permissible encodings. A restriction of BER is the Distinguished Encoding
920Rules (DER): these uniquely specify how a given structure is encoded.
921
922Therefore, because DER is a special case of BER, DER is an acceptable encoding
923for BER.
924
925
84b65340
DSH
926* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
927
928This usually happens when you try compiling something using the PKCS#12
929macros with a C++ compiler. There is hardly ever any need to use the
930PKCS#12 macros in a program, it is much easier to parse and create
931PKCS#12 files using the PKCS12_parse() and PKCS12_create() functions
932documented in doc/openssl.txt and with examples in demos/pkcs12. The
933'pkcs12' application has to use the macros because it prints out
934debugging information.
935
936
35af460f
DSH
937* I've called <some function> and it fails, why?
938
02859fb7
BM
939Before submitting a report or asking in one of the mailing lists, you
940should try to determine the cause. In particular, you should call
35af460f 941ERR_print_errors() or ERR_print_errors_fp() after the failed call
02859fb7
BM
942and see if the message helps. Note that the problem may occur earlier
943than you think -- you should check for errors after every call where
944it is possible, otherwise the actual problem may be hidden because
945some OpenSSL functions clear the error state.
35af460f
DSH
946
947
948* I just get a load of numbers for the error output, what do they mean?
949
950The actual format is described in the ERR_print_errors() manual page.
951You should call the function ERR_load_crypto_strings() before hand and
952the message will be output in text form. If you can't do this (for example
953it is a pre-compiled binary) you can use the errstr utility on the error
954code itself (the hex digits after the second colon).
955
956
46e80a30
DSH
957* Why do I get errors about unknown algorithms?
958
930875ef
DSH
959The cause is forgetting to load OpenSSL's table of algorithms with
960OpenSSL_add_all_algorithms(). See the manual page for more information. This
961can cause several problems such as being unable to read in an encrypted
962PEM file, unable to decrypt a PKCS#12 file or signature failure when
963verifying certificates.
46e80a30 964
e8dbc159
RL
965* Why can't the OpenSSH configure script detect OpenSSL?
966
a116afa4
LJ
967Several reasons for problems with the automatic detection exist.
968OpenSSH requires at least version 0.9.5a of the OpenSSL libraries.
969Sometimes the distribution has installed an older version in the system
970locations that is detected instead of a new one installed. The OpenSSL
971library might have been compiled for another CPU or another mode (32/64 bits).
972Permissions might be wrong.
973
974The general answer is to check the config.log file generated when running
975the OpenSSH configure script. It should contain the detailed information
976on why the OpenSSL library was not detected or considered incompatible.
31efc3a7 977
500df82a 978
0ae485dc 979* Can I use OpenSSL's SSL library with non-blocking I/O?
bf55ece1 980
0ae485dc 981Yes; make sure to read the SSL_get_error(3) manual page!
bf55ece1 982
0ae485dc
RL
983A pitfall to avoid: Don't assume that SSL_read() will just read from
984the underlying transport or that SSL_write() will just write to it --
985it is also possible that SSL_write() cannot do any useful work until
986there is data to read, or that SSL_read() cannot do anything until it
987is possible to send data. One reason for this is that the peer may
988request a new TLS/SSL handshake at any time during the protocol,
989requiring a bi-directional message exchange; both SSL_read() and
990SSL_write() will try to continue any pending handshake.
bf55ece1 991
bf55ece1 992
19732245
LJ
993* Why doesn't my server application receive a client certificate?
994
995Due to the TLS protocol definition, a client will only send a certificate,
e3fefbfd 996if explicitly asked by the server. Use the SSL_VERIFY_PEER flag of the
19732245
LJ
997SSL_CTX_set_verify() function to enable the use of client certificates.
998
999
e1f7ea25
LJ
1000* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
1001
e8233e69
LJ
1002For OpenSSL 0.9.7 the OID table was extended and corrected. In earlier
1003versions, uniqueIdentifier was incorrectly used for X.509 certificates.
1004The correct name according to RFC2256 (LDAP) is x500UniqueIdentifier.
1005Change your code to use the new name when compiling against OpenSSL 0.9.7.
e1f7ea25
LJ
1006
1007
6ef7b78e
DSH
1008* I think I've detected a memory leak, is this a bug?
1009
1010In most cases the cause of an apparent memory leak is an OpenSSL internal table
1011that is allocated when an application starts up. Since such tables do not grow
1012in size over time they are harmless.
1013
1014These internal tables can be freed up when an application closes using various
6141b86a
RL
1015functions. Currently these include following:
1016
1017Thread-local cleanup functions:
1018
1019 ERR_remove_state()
1020
1021Application-global cleanup functions that are aware of usage (and therefore
1022thread-safe):
1023
1024 ENGINE_cleanup() and CONF_modules_unload()
1025
1026"Brutal" (thread-unsafe) Application-global cleanup functions:
1027
1028 ERR_free_strings(), EVP_cleanup() and CRYPTO_cleanup_all_ex_data().
6ef7b78e
DSH
1029
1030
7bbce697
LJ
1031* Why does Valgrind complain about the use of uninitialized data?
1032
1033When OpenSSL's PRNG routines are called to generate random numbers the supplied
1034buffer contents are mixed into the entropy pool: so it technically does not
1035matter whether the buffer is initialized at this point or not. Valgrind (and
1036other test tools) will complain about this. When using Valgrind, make sure the
1037OpenSSL library has been compiled with the PURIFY macro defined (-DPURIFY)
1038to get rid of these warnings.
1039
1040
715020e3
DSH
1041* Why doesn't a memory BIO work when a file does?
1042
1043This can occur in several cases for example reading an S/MIME email message.
1044The reason is that a memory BIO can do one of two things when all the data
1045has been read from it.
1046
1047The default behaviour is to indicate that no more data is available and that
1048the call should be retried, this is to allow the application to fill up the BIO
1049again if necessary.
1050
1051Alternatively it can indicate that no more data is available and that EOF has
1052been reached.
1053
1054If a memory BIO is to behave in the same way as a file this second behaviour
1055is needed. This must be done by calling:
1056
1057 BIO_set_mem_eof_return(bio, 0);
1058
29a1bb07
DSH
1059See the manual pages for more details.
1060
715020e3 1061
dd57b657
DSH
1062* Where are the declarations and implementations of d2i_X509() etc?
1063
13d75246 1064These are defined and implemented by macros of the form:
dd57b657
DSH
1065
1066
1067 DECLARE_ASN1_FUNCTIONS(X509) and IMPLEMENT_ASN1_FUNCTIONS(X509)
1068
1069The implementation passes an ASN1 "template" defining the structure into an
1070ASN1 interpreter using generalised functions such as ASN1_item_d2i().
1071
e796666d
AP
1072* When debugging I observe SIGILL during OpenSSL initialization: why?
1073
1074OpenSSL adapts to processor it executes on and for this reason has to
1075query its capabilities. Unfortunately on some processors the only way
1076to achieve this for non-privileged code is to attempt instructions
1077that can cause Illegal Instruction exceptions. The initialization
1078procedure is coded to handle these exceptions to manipulate corresponding
1079bits in capabilities vector. This normally appears transparent, except
1080when you execute it under debugger, which stops prior delivering signal
1081to handler. Simply resuming execution does the trick, but when debugging
1082a lot it might feel counterproductive. Two options. Either set explicit
1083capability environment variable in order to bypass the capability query
1084(see corresponding crypto/*cap.c for details). Or configure debugger not
1085to stop upon SIGILL exception, e.g. in gdb case add 'handle SIGILL nostop'
1086to your .gdbinit.
dd57b657 1087
0ae485dc 1088===============================================================================