]> git.ipfire.org Git - thirdparty/openssl.git/blame - FAQ
Update
[thirdparty/openssl.git] / FAQ
CommitLineData
f9a7c34f
UM
1OpenSSL - Frequently Asked Questions
2--------------------------------------
3
0ae485dc
RL
4[MISC] Miscellaneous questions
5
49976df5 6* Which is the current version of OpenSSL?
f9a7c34f
UM
7* Where is the documentation?
8* How can I contact the OpenSSL developers?
0ae485dc
RL
9* Where can I get a compiled version of OpenSSL?
10* Why aren't tools like 'autoconf' and 'libtool' used?
9c11a0e5 11* What is an 'engine' version?
d4e573f3 12* How do I check the authenticity of the OpenSSL distribution?
0ae485dc
RL
13
14[LEGAL] Legal questions
15
c1ce32f1 16* Do I need patent licenses to use OpenSSL?
17e75747 17* Can I use OpenSSL with GPL software?
0ae485dc
RL
18
19[USER] Questions on using the OpenSSL applications
20
f9a7c34f 21* Why do I get a "PRNG not seeded" error message?
24cc290b 22* Why do I get an "unable to write 'random state'" error message?
46e80a30
DSH
23* How do I create certificates or certificate requests?
24* Why can't I create certificate requests?
afee764c 25* Why does <SSL program> fail with a certificate verify error?
a331a305 26* Why can I only use weak ciphers when I connect to a server using OpenSSL?
afee764c
DSH
27* How can I create DSA certificates?
28* Why can't I make an SSL connection using a DSA certificate?
a331a305 29* How can I remove the passphrase on a private key?
1a7b2d33 30* Why can't I use OpenSSL certificates with SSL client authentication?
7522254b 31* Why does my browser give a warning about a mismatched hostname?
0b33bc6b 32* How do I install a CA certificate into a browser?
17e2c77a 33* Why is OpenSSL x509 DN output not conformant to RFC2253?
09b6c2ef 34* What is a "128 bit certificate"? Can I create one with OpenSSL?
a070f0da 35* Why does OpenSSL set the authority key identifier extension incorrectly?
0ae485dc
RL
36
37[BUILD] Questions about building and testing OpenSSL
38
39* Why does the linker complain about undefined symbols?
c32364f5 40* Why does the OpenSSL test fail with "bc: command not found"?
a6ed5dd6 41* Why does the OpenSSL test fail with "bc: 1 no implemented"?
f742e497 42* Why does the OpenSSL test fail with "bc: stack empty"?
6bc847e4 43* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
b364e5d2 44* Why does the OpenSSL compilation fail with "ar: command not found"?
bf55ece1 45* Why does the OpenSSL compilation fail on Win32 with VC++?
c4da6dd3 46* What is special about OpenSSL on Redhat?
311e2099
RL
47* Why does the OpenSSL compilation fail on MacOS X?
48* Why does the OpenSSL test suite fail on MacOS X?
26a60b2e 49* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
75c40285 50* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
851e31ff 51* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
4b559868 52* Why does compiler fail to compile sha512.c?
65613f23 53* Test suite still fails, what to do?
f9a7c34f 54
0ae485dc
RL
55[PROG] Questions about programming with OpenSSL
56
57* Is OpenSSL thread-safe?
58* I've compiled a program under Windows and it crashes: why?
59* How do I read or write a DER encoded buffer using the ASN1 functions?
6ef7b78e 60* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
0ae485dc
RL
61* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
62* I've called <some function> and it fails, why?
63* I just get a load of numbers for the error output, what do they mean?
64* Why do I get errors about unknown algorithms?
65* Why can't the OpenSSH configure script detect OpenSSL?
66* Can I use OpenSSL's SSL library with non-blocking I/O?
19732245 67* Why doesn't my server application receive a client certificate?
e1f7ea25 68* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
6ef7b78e 69* I think I've detected a memory leak, is this a bug?
715020e3 70* Why doesn't a memory BIO work when a file does?
0ae485dc
RL
71
72===============================================================================
73
74[MISC] ========================================================================
f9a7c34f 75
49976df5
UM
76* Which is the current version of OpenSSL?
77
78The current version is available from <URL: http://www.openssl.org>.
99e9a900 79OpenSSL 0.9.8c was released on September 5th, 2006.
49976df5
UM
80
81In addition to the current stable release, you can also access daily
82snapshots of the OpenSSL development version at <URL:
83ftp://ftp.openssl.org/snapshot/>, or get it by anonymous CVS access.
84
85
f9a7c34f
UM
86* Where is the documentation?
87
88OpenSSL is a library that provides cryptographic functionality to
89applications such as secure web servers. Be sure to read the
90documentation of the application you want to use. The INSTALL file
91explains how to install this library.
92
93OpenSSL includes a command line utility that can be used to perform a
94variety of cryptographic functions. It is described in the openssl(1)
95manpage. Documentation for developers is currently being written. A
96few manual pages already are available; overviews over libcrypto and
97libssl are given in the crypto(3) and ssl(3) manpages.
98
99The OpenSSL manpages are installed in /usr/local/ssl/man/ (or a
100different directory if you specified one as described in INSTALL).
101In addition, you can read the most current versions at
102<URL: http://www.openssl.org/docs/>.
103
104For information on parts of libcrypto that are not yet documented, you
105might want to read Ariel Glenn's documentation on SSLeay 0.9, OpenSSL's
106predecessor, at <URL: http://www.columbia.edu/~ariel/ssleay/>. Much
107of this still applies to OpenSSL.
108
fbb41ae0
DSH
109There is some documentation about certificate extensions and PKCS#12
110in doc/openssl.txt
111
f9a7c34f 112The original SSLeay documentation is included in OpenSSL as
cacbb51e 113doc/ssleay.txt. It may be useful when none of the other resources
f9a7c34f
UM
114help, but please note that it reflects the obsolete version SSLeay
1150.6.6.
116
117
118* How can I contact the OpenSSL developers?
119
120The README file describes how to submit bug reports and patches to
121OpenSSL. Information on the OpenSSL mailing lists is available from
122<URL: http://www.openssl.org>.
123
124
0ae485dc 125* Where can I get a compiled version of OpenSSL?
f9a7c34f 126
d9f40bbe
RL
127You can finder pointers to binary distributions in
128http://www.openssl.org/related/binaries.html .
129
0ae485dc
RL
130Some applications that use OpenSSL are distributed in binary form.
131When using such an application, you don't need to install OpenSSL
132yourself; the application will include the required parts (e.g. DLLs).
f9a7c34f 133
d9f40bbe 134If you want to build OpenSSL on a Windows system and you don't have
0ae485dc
RL
135a C compiler, read the "Mingw32" section of INSTALL.W32 for information
136on how to obtain and install the free GNU C compiler.
f9a7c34f 137
0ae485dc 138A number of Linux and *BSD distributions include OpenSSL.
f9a7c34f 139
f9a7c34f 140
0ae485dc 141* Why aren't tools like 'autoconf' and 'libtool' used?
f9a7c34f 142
ba93fd6a
UM
143autoconf will probably be used in future OpenSSL versions. If it was
144less Unix-centric, it might have been used much earlier.
f9a7c34f 145
a0256f46 146* What is an 'engine' version?
679df234
LJ
147
148With version 0.9.6 OpenSSL was extended to interface to external crypto
149hardware. This was realized in a special release '0.9.6-engine'. With
034bae10
NL
150version 0.9.7 the changes were merged into the main development line,
151so that the special release is no longer necessary.
b1d6e3f5 152
d4e573f3
RL
153* How do I check the authenticity of the OpenSSL distribution?
154
155We provide MD5 digests and ASC signatures of each tarball.
156Use MD5 to check that a tarball from a mirror site is identical:
157
158 md5sum TARBALL | awk '{print $1;}' | cmp - TARBALL.md5
159
160You can check authenticity using pgp or gpg. You need the OpenSSL team
e6e1f4cb
MC
161member public key used to sign it (download it from a key server, see a
162list of keys at <URL: http://www.openssl.org/about/>). Then
d4e573f3
RL
163just do:
164
165 pgp TARBALL.asc
166
0ae485dc 167[LEGAL] =======================================================================
b1d6e3f5 168
0ae485dc 169* Do I need patent licenses to use OpenSSL?
b1d6e3f5 170
0ae485dc
RL
171The patents section of the README file lists patents that may apply to
172you if you want to use OpenSSL. For information on intellectual
173property rights, please consult a lawyer. The OpenSSL team does not
174offer legal advice.
175
af1048c2
BM
176You can configure OpenSSL so as not to use IDEA, MDC2 and RC5 by using
177 ./config no-idea no-mdc2 no-rc5
0ae485dc
RL
178
179
17e75747
UM
180* Can I use OpenSSL with GPL software?
181
182On many systems including the major Linux and BSD distributions, yes (the
183GPL does not place restrictions on using libraries that are part of the
184normal operating system distribution).
185
186On other systems, the situation is less clear. Some GPL software copyright
187holders claim that you infringe on their rights if you use OpenSSL with
188their software on operating systems that don't normally include OpenSSL.
189
190If you develop open source software that uses OpenSSL, you may find it
e3fefbfd 191useful to choose an other license than the GPL, or state explicitly that
17e75747
UM
192"This program is released under the GPL with the additional exemption that
193compiling, linking, and/or using OpenSSL is allowed." If you are using
194GPL software developed by others, you may want to ask the copyright holder
195for permission to use their software with OpenSSL.
196
197
0ae485dc 198[USER] ========================================================================
b1d6e3f5 199
f9a7c34f
UM
200* Why do I get a "PRNG not seeded" error message?
201
202Cryptographic software needs a source of unpredictable data to work
203correctly. Many open source operating systems provide a "randomness
c09a2978
BM
204device" (/dev/urandom or /dev/random) that serves this purpose.
205All OpenSSL versions try to use /dev/urandom by default; starting with
379e5689 206version 0.9.7, OpenSSL also tries /dev/random if /dev/urandom is not
c09a2978
BM
207available.
208
209On other systems, applications have to call the RAND_add() or
210RAND_seed() function with appropriate data before generating keys or
211performing public key encryption. (These functions initialize the
212pseudo-random number generator, PRNG.) Some broken applications do
213not do this. As of version 0.9.5, the OpenSSL functions that need
214randomness report an error if the random number generator has not been
215seeded with at least 128 bits of randomness. If this error occurs and
216is not discussed in the documentation of the application you are
217using, please contact the author of that application; it is likely
218that it never worked correctly. OpenSSL 0.9.5 and later make the
219error visible by refusing to perform potentially insecure encryption.
220
221If you are using Solaris 8, you can add /dev/urandom and /dev/random
222devices by installing patch 112438 (Sparc) or 112439 (x86), which are
223available via the Patchfinder at <URL: http://sunsolve.sun.com>
224(Solaris 9 includes these devices by default). For /dev/random support
225for earlier Solaris versions, see Sun's statement at
226<URL: http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsrdb/27606&zone_32=SUNWski>
227(the SUNWski package is available in patch 105710).
8311d323 228
d9a770e6
BM
229On systems without /dev/urandom and /dev/random, it is a good idea to
230use the Entropy Gathering Demon (EGD); see the RAND_egd() manpage for
231details. Starting with version 0.9.7, OpenSSL will automatically look
232for an EGD socket at /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool and
233/etc/entropy.
2b670ea2 234
24cc290b
BM
235Most components of the openssl command line utility automatically try
236to seed the random number generator from a file. The name of the
237default seeding file is determined as follows: If environment variable
238RANDFILE is set, then it names the seeding file. Otherwise if
239environment variable HOME is set, then the seeding file is $HOME/.rnd.
240If neither RANDFILE nor HOME is set, versions up to OpenSSL 0.9.6 will
241use file .rnd in the current directory while OpenSSL 0.9.6a uses no
242default seeding file at all. OpenSSL 0.9.6b and later will behave
6af59bc0 243similarly to 0.9.6a, but will use a default of "C:\" for HOME on
24cc290b
BM
244Windows systems if the environment variable has not been set.
245
246If the default seeding file does not exist or is too short, the "PRNG
247not seeded" error message may occur.
248
249The openssl command line utility will write back a new state to the
250default seeding file (and create this file if necessary) unless
251there was no sufficient seeding.
252
35feed50
LJ
253Pointing $RANDFILE to an Entropy Gathering Daemon socket does not work.
254Use the "-rand" option of the OpenSSL command line tools instead.
255The $RANDFILE environment variable and $HOME/.rnd are only used by the
256OpenSSL command line tools. Applications using the OpenSSL library
257provide their own configuration options to specify the entropy source,
258please check out the documentation coming the with application.
8311d323 259
2b670ea2 260
24cc290b
BM
261* Why do I get an "unable to write 'random state'" error message?
262
263
264Sometimes the openssl command line utility does not abort with
265a "PRNG not seeded" error message, but complains that it is
266"unable to write 'random state'". This message refers to the
267default seeding file (see previous answer). A possible reason
268is that no default filename is known because neither RANDFILE
269nor HOME is set. (Versions up to 0.9.6 used file ".rnd" in the
270current directory in this case, but this has changed with 0.9.6a.)
271
272
0ae485dc
RL
273* How do I create certificates or certificate requests?
274
275Check out the CA.pl(1) manual page. This provides a simple wrapper round
276the 'req', 'verify', 'ca' and 'pkcs12' utilities. For finer control check
277out the manual pages for the individual utilities and the certificate
278extensions documentation (currently in doc/openssl.txt).
279
280
281* Why can't I create certificate requests?
282
283You typically get the error:
284
285 unable to find 'distinguished_name' in config
286 problems making Certificate Request
287
288This is because it can't find the configuration file. Check out the
289DIAGNOSTICS section of req(1) for more information.
290
291
292* Why does <SSL program> fail with a certificate verify error?
293
294This problem is usually indicated by log messages saying something like
295"unable to get local issuer certificate" or "self signed certificate".
296When a certificate is verified its root CA must be "trusted" by OpenSSL
297this typically means that the CA certificate must be placed in a directory
298or file and the relevant program configured to read it. The OpenSSL program
299'verify' behaves in a similar way and issues similar error messages: check
300the verify(1) program manual page for more information.
301
302
303* Why can I only use weak ciphers when I connect to a server using OpenSSL?
304
305This is almost certainly because you are using an old "export grade" browser
306which only supports weak encryption. Upgrade your browser to support 128 bit
307ciphers.
308
309
310* How can I create DSA certificates?
311
312Check the CA.pl(1) manual page for a DSA certificate example.
313
314
315* Why can't I make an SSL connection to a server using a DSA certificate?
316
317Typically you'll see a message saying there are no shared ciphers when
318the same setup works fine with an RSA certificate. There are two possible
319causes. The client may not support connections to DSA servers most web
320browsers (including Netscape and MSIE) only support connections to servers
321supporting RSA cipher suites. The other cause is that a set of DH parameters
322has not been supplied to the server. DH parameters can be created with the
323dhparam(1) command and loaded using the SSL_CTX_set_tmp_dh() for example:
324check the source to s_server in apps/s_server.c for an example.
325
326
327* How can I remove the passphrase on a private key?
328
329Firstly you should be really *really* sure you want to do this. Leaving
330a private key unencrypted is a major security risk. If you decide that
331you do have to do this check the EXAMPLES sections of the rsa(1) and
332dsa(1) manual pages.
333
334
1a7b2d33
DSH
335* Why can't I use OpenSSL certificates with SSL client authentication?
336
337What will typically happen is that when a server requests authentication
338it will either not include your certificate or tell you that you have
339no client certificates (Netscape) or present you with an empty list box
340(MSIE). The reason for this is that when a server requests a client
341certificate it includes a list of CAs names which it will accept. Browsers
342will only let you select certificates from the list on the grounds that
343there is little point presenting a certificate which the server will
344reject.
345
346The solution is to add the relevant CA certificate to your servers "trusted
e3fefbfd 347CA list". How you do this depends on the server software in uses. You can
1a7b2d33
DSH
348print out the servers list of acceptable CAs using the OpenSSL s_client tool:
349
350openssl s_client -connect www.some.host:443 -prexit
351
959f67d6 352If your server only requests certificates on certain URLs then you may need
1a7b2d33
DSH
353to manually issue an HTTP GET command to get the list when s_client connects:
354
355GET /some/page/needing/a/certificate.html
356
357If your CA does not appear in the list then this confirms the problem.
358
359
360* Why does my browser give a warning about a mismatched hostname?
361
362Browsers expect the server's hostname to match the value in the commonName
363(CN) field of the certificate. If it does not then you get a warning.
364
365
0b33bc6b
DSH
366* How do I install a CA certificate into a browser?
367
368The usual way is to send the DER encoded certificate to the browser as
369MIME type application/x-x509-ca-cert, for example by clicking on an appropriate
370link. On MSIE certain extensions such as .der or .cacert may also work, or you
371can import the certificate using the certificate import wizard.
372
373You can convert a certificate to DER form using the command:
374
375openssl x509 -in ca.pem -outform DER -out ca.der
376
377Occasionally someone suggests using a command such as:
378
379openssl pkcs12 -export -out cacert.p12 -in cacert.pem -inkey cakey.pem
380
381DO NOT DO THIS! This command will give away your CAs private key and
382reduces its security to zero: allowing anyone to forge certificates in
383whatever name they choose.
384
17e2c77a
LJ
385* Why is OpenSSL x509 DN output not conformant to RFC2253?
386
387The ways to print out the oneline format of the DN (Distinguished Name) have
388been extended in version 0.9.7 of OpenSSL. Using the new X509_NAME_print_ex()
389interface, the "-nameopt" option could be introduded. See the manual
390page of the "openssl x509" commandline tool for details. The old behaviour
391has however been left as default for the sake of compatibility.
0b33bc6b 392
09b6c2ef
DSH
393* What is a "128 bit certificate"? Can I create one with OpenSSL?
394
395The term "128 bit certificate" is a highly misleading marketing term. It does
396*not* refer to the size of the public key in the certificate! A certificate
397containing a 128 bit RSA key would have negligible security.
398
399There were various other names such as "magic certificates", "SGC
400certificates", "step up certificates" etc.
401
402You can't generally create such a certificate using OpenSSL but there is no
403need to any more. Nowadays web browsers using unrestricted strong encryption
404are generally available.
405
f7a3296d 406When there were tight restrictions on the export of strong encryption
09b6c2ef
DSH
407software from the US only weak encryption algorithms could be freely exported
408(initially 40 bit and then 56 bit). It was widely recognised that this was
f7a3296d 409inadequate. A relaxation of the rules allowed the use of strong encryption but
09b6c2ef
DSH
410only to an authorised server.
411
412Two slighly different techniques were developed to support this, one used by
413Netscape was called "step up", the other used by MSIE was called "Server Gated
414Cryptography" (SGC). When a browser initially connected to a server it would
415check to see if the certificate contained certain extensions and was issued by
416an authorised authority. If these test succeeded it would reconnect using
417strong encryption.
418
419Only certain (initially one) certificate authorities could issue the
420certificates and they generally cost more than ordinary certificates.
421
422Although OpenSSL can create certificates containing the appropriate extensions
423the certificate would not come from a permitted authority and so would not
424be recognized.
425
426The export laws were later changed to allow almost unrestricted use of strong
427encryption so these certificates are now obsolete.
428
429
1c17d91c 430* Why does OpenSSL set the authority key identifier (AKID) extension incorrectly?
a070f0da
DSH
431
432It doesn't: this extension is often the cause of confusion.
433
246e0931 434Consider a certificate chain A->B->C so that A signs B and B signs C. Suppose
a070f0da
DSH
435certificate C contains AKID.
436
437The purpose of this extension is to identify the authority certificate B. This
438can be done either by including the subject key identifier of B or its issuer
439name and serial number.
440
441In this latter case because it is identifying certifcate B it must contain the
442issuer name and serial number of B.
443
1c17d91c 444It is often wrongly assumed that it should contain the subject name of B. If it
a070f0da
DSH
445did this would be redundant information because it would duplicate the issuer
446name of C.
447
448
0ae485dc
RL
449[BUILD] =======================================================================
450
49976df5
UM
451* Why does the linker complain about undefined symbols?
452
cacbb51e 453Maybe the compilation was interrupted, and make doesn't notice that
49976df5
UM
454something is missing. Run "make clean; make".
455
456If you used ./Configure instead of ./config, make sure that you
457selected the right target. File formats may differ slightly between
458OS versions (for example sparcv8/sparcv9, or a.out/elf).
459
0816bc22
UM
460In case you get errors about the following symbols, use the config
461option "no-asm", as described in INSTALL:
462
463 BF_cbc_encrypt, BF_decrypt, BF_encrypt, CAST_cbc_encrypt,
464 CAST_decrypt, CAST_encrypt, RC4, RC5_32_cbc_encrypt, RC5_32_decrypt,
465 RC5_32_encrypt, bn_add_words, bn_div_words, bn_mul_add_words,
466 bn_mul_comba4, bn_mul_comba8, bn_mul_words, bn_sqr_comba4,
467 bn_sqr_comba8, bn_sqr_words, bn_sub_words, des_decrypt3,
468 des_ede3_cbc_encrypt, des_encrypt, des_encrypt2, des_encrypt3,
469 des_ncbc_encrypt, md5_block_asm_host_order, sha1_block_asm_data_order
470
569be071 471If none of these helps, you may want to try using the current snapshot.
49976df5
UM
472If the problem persists, please submit a bug report.
473
474
0ae485dc 475* Why does the OpenSSL test fail with "bc: command not found"?
2b670ea2 476
0ae485dc
RL
477You didn't install "bc", the Unix calculator. If you want to run the
478tests, get GNU bc from ftp://ftp.gnu.org or from your OS distributor.
2b670ea2 479
2b670ea2 480
a6ed5dd6 481* Why does the OpenSSL test fail with "bc: 1 no implemented"?
0ae485dc 482
1417f2dc
RL
483On some SCO installations or versions, bc has a bug that gets triggered
484when you run the test suite (using "make test"). The message returned is
a6ed5dd6 485"bc: 1 not implemented".
1417f2dc
RL
486
487The best way to deal with this is to find another implementation of bc
488and compile/install it. GNU bc (see http://www.gnu.org/software/software.html
489for download instructions) can be safely used, for example.
f742e497
RL
490
491
492* Why does the OpenSSL test fail with "bc: stack empty"?
493
494On some DG/ux versions, bc seems to have a too small stack for calculations
495that the OpenSSL bntest throws at it. This gets triggered when you run the
496test suite (using "make test"). The message returned is "bc: stack empty".
497
498The best way to deal with this is to find another implementation of bc
499and compile/install it. GNU bc (see http://www.gnu.org/software/software.html
500for download instructions) can be safely used, for example.
0ae485dc
RL
501
502
6bc847e4 503* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
0ae485dc 504
6bc847e4 505On some Alpha installations running Tru64 Unix and Compaq C, the compilation
0ae485dc
RL
506of crypto/sha/sha_dgst.c fails with the message 'Fatal: Insufficient virtual
507memory to continue compilation.' As far as the tests have shown, this may be
508a compiler bug. What happens is that it eats up a lot of resident memory
509to build something, probably a table. The problem is clearly in the
510optimization code, because if one eliminates optimization completely (-O0),
511the compilation goes through (and the compiler consumes about 2MB of resident
512memory instead of 240MB or whatever one's limit is currently).
513
514There are three options to solve this problem:
515
5161. set your current data segment size soft limit higher. Experience shows
517that about 241000 kbytes seems to be enough on an AlphaServer DS10. You do
518this with the command 'ulimit -Sd nnnnnn', where 'nnnnnn' is the number of
519kbytes to set the limit to.
520
5212. If you have a hard limit that is lower than what you need and you can't
522get it changed, you can compile all of OpenSSL with -O0 as optimization
523level. This is however not a very nice thing to do for those who expect to
524get the best result from OpenSSL. A bit more complicated solution is the
525following:
526
527----- snip:start -----
528 make DIRS=crypto SDIRS=sha "`grep '^CFLAG=' Makefile.ssl | \
529 sed -e 's/ -O[0-9] / -O0 /'`"
530 rm `ls crypto/*.o crypto/sha/*.o | grep -v 'sha_dgst\.o'`
531 make
532----- snip:end -----
533
534This will only compile sha_dgst.c with -O0, the rest with the optimization
535level chosen by the configuration process. When the above is done, do the
536test and installation and you're set.
537
d9248e57
AP
5383. Reconfigure the toolkit with no-sha0 option to leave out SHA0. It
539should not be used and is not used in SSL/TLS nor any other recognized
540protocol in either case.
541
0ae485dc
RL
542
543* Why does the OpenSSL compilation fail with "ar: command not found"?
544
545Getting this message is quite usual on Solaris 2, because Sun has hidden
546away 'ar' and other development commands in directories that aren't in
547$PATH by default. One of those directories is '/usr/ccs/bin'. The
548quickest way to fix this is to do the following (it assumes you use sh
549or any sh-compatible shell):
550
551----- snip:start -----
552 PATH=${PATH}:/usr/ccs/bin; export PATH
553----- snip:end -----
554
555and then redo the compilation. What you should really do is make sure
556'/usr/ccs/bin' is permanently in your $PATH, for example through your
557'.profile' (again, assuming you use a sh-compatible shell).
558
559
560* Why does the OpenSSL compilation fail on Win32 with VC++?
561
562Sometimes, you may get reports from VC++ command line (cl) that it
563can't find standard include files like stdio.h and other weirdnesses.
564One possible cause is that the environment isn't correctly set up.
3d6a84c4
RL
565To solve that problem for VC++ versions up to 6, one should run
566VCVARS32.BAT which is found in the 'bin' subdirectory of the VC++
567installation directory (somewhere under 'Program Files'). For VC++
568version 7 (and up?), which is also called VS.NET, the file is called
569VSVARS32.BAT instead.
570This needs to be done prior to running NMAKE, and the changes are only
571valid for the current DOS session.
0ae485dc
RL
572
573
c4da6dd3
LJ
574* What is special about OpenSSL on Redhat?
575
876811e2
LJ
576Red Hat Linux (release 7.0 and later) include a preinstalled limited
577version of OpenSSL. For patent reasons, support for IDEA, RC5 and MDC2
578is disabled in this version. The same may apply to other Linux distributions.
579Users may therefore wish to install more or all of the features left out.
c4da6dd3
LJ
580
581To do this you MUST ensure that you do not overwrite the openssl that is in
582/usr/bin on your Red Hat machine. Several packages depend on this file,
583including sendmail and ssh. /usr/local/bin is a good alternative choice. The
584libraries that come with Red Hat 7.0 onwards have different names and so are
585not affected. (eg For Red Hat 7.2 they are /lib/libssl.so.0.9.6b and
586/lib/libcrypto.so.0.9.6b with symlinks /lib/libssl.so.2 and
587/lib/libcrypto.so.2 respectively).
588
589Please note that we have been advised by Red Hat attempting to recompile the
590openssl rpm with all the cryptography enabled will not work. All other
591packages depend on the original Red Hat supplied openssl package. It is also
592worth noting that due to the way Red Hat supplies its packages, updates to
593openssl on each distribution never change the package version, only the
594build number. For example, on Red Hat 7.1, the latest openssl package has
595version number 0.9.6 and build number 9 even though it contains all the
596relevant updates in packages up to and including 0.9.6b.
597
598A possible way around this is to persuade Red Hat to produce a non-US
599version of Red Hat Linux.
600
876811e2
LJ
601FYI: Patent numbers and expiry dates of US patents:
602MDC-2: 4,908,861 13/03/2007
603IDEA: 5,214,703 25/05/2010
604RC5: 5,724,428 03/03/2015
605
311e2099
RL
606
607* Why does the OpenSSL compilation fail on MacOS X?
608
609If the failure happens when trying to build the "openssl" binary, with
610a large number of undefined symbols, it's very probable that you have
611OpenSSL 0.9.6b delivered with the operating system (you can find out by
612running '/usr/bin/openssl version') and that you were trying to build
613OpenSSL 0.9.7 or newer. The problem is that the loader ('ld') in
614MacOS X has a misfeature that's quite difficult to go around.
615Look in the file PROBLEMS for a more detailed explanation and for possible
616solutions.
617
618
619* Why does the OpenSSL test suite fail on MacOS X?
620
621If the failure happens when running 'make test' and the RC4 test fails,
622it's very probable that you have OpenSSL 0.9.6b delivered with the
623operating system (you can find out by running '/usr/bin/openssl version')
624and that you were trying to build OpenSSL 0.9.6d. The problem is that
625the loader ('ld') in MacOS X has a misfeature that's quite difficult to
626go around and has linked the programs "openssl" and the test programs
627with /usr/lib/libcrypto.dylib and /usr/lib/libssl.dylib instead of the
628libraries you just built.
629Look in the file PROBLEMS for a more detailed explanation and for possible
630solutions.
631
26a60b2e 632* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
e0b2073f
AP
633
634Failure in BN_sqr test is most likely caused by a failure to configure the
26a60b2e
AP
635toolkit for current platform or lack of support for the platform in question.
636Run './config -t' and './apps/openssl version -p'. Do these platform
637identifiers match? If they don't, then you most likely failed to run
638./config and you're hereby advised to do so before filing a bug report.
639If ./config itself fails to run, then it's most likely problem with your
640local environment and you should turn to your system administrator (or
76a03d56
AP
641similar). If identifiers match (and/or no alternative identifier is
642suggested by ./config script), then the platform is unsupported. There might
643or might not be a workaround. Most notably on SPARC64 platforms with GNU
644C compiler you should be able to produce a working build by running
645'./config -m32'. I understand that -m32 might not be what you want/need,
85f258d1
AP
646but the build should be operational. For further details turn to
647<openssl-dev@openssl.org>.
648
75c40285 649* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
85f258d1 650
75c40285
AP
651As of 0.9.7 assembler routines were overhauled for position independence
652of the machine code, which is essential for shared library support. For
653some reason OpenBSD is equipped with an out-of-date GNU assembler which
654finds the new code offensive. To work around the problem, configure with
0382c95e
AP
655no-asm (and sacrifice a great deal of performance) or patch your assembler
656according to <URL: http://www.openssl.org/~appro/gas-1.92.3.OpenBSD.patch>.
75c40285 657For your convenience a pre-compiled replacement binary is provided at
1a6356b2
AP
658<URL: http://www.openssl.org/~appro/gas-1.92.3.static.aout.bin>.
659Reportedly elder *BSD a.out platforms also suffer from this problem and
660remedy should be same. Provided binary is statically linked and should be
661working across wider range of *BSD branches, not just OpenBSD.
e0b2073f 662
851e31ff
AP
663* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
664
665If the test program in question fails withs SIGILL, Illegal Instruction
666exception, then you more than likely to run SSE2-capable CPU, such as
667Intel P4, under control of kernel which does not support SSE2
668instruction extentions. See accompanying INSTALL file and
669OPENSSL_ia32cap(3) documentation page for further information.
670
4b559868
AP
671* Why does compiler fail to compile sha512.c?
672
673OpenSSL SHA-512 implementation depends on compiler support for 64-bit
674integer type. Few elder compilers [ULTRIX cc, SCO compiler to mention a
675couple] lack support for this and therefore are incapable of compiling
676the module in question. The recommendation is to disable SHA-512 by
677adding no-sha512 to ./config [or ./Configure] command line. Another
678possible alternative might be to switch to GCC.
679
65613f23
AP
680* Test suite still fails, what to do?
681
682Another common reason for failure to complete some particular test is
683simply bad code generated by a buggy component in toolchain or deficiency
684in run-time environment. There are few cases documented in PROBLEMS file,
685consult it for possible workaround before you beat the drum. Even if you
686don't find solution or even mention there, do reserve for possibility of
687a compiler bug. Compiler bugs might appear in rather bizarre ways, they
688never make sense, and tend to emerge when you least expect them. In order
689to identify one, drop optimization level, e.g. by editing CFLAG line in
690top-level Makefile, recompile and re-run the test.
691
0ae485dc
RL
692[PROG] ========================================================================
693
694* Is OpenSSL thread-safe?
695
696Yes (with limitations: an SSL connection may not concurrently be used
697by multiple threads). On Windows and many Unix systems, OpenSSL
698automatically uses the multi-threaded versions of the standard
699libraries. If your platform is not one of these, consult the INSTALL
700file.
701
702Multi-threaded applications must provide two callback functions to
48fc582f
BM
703OpenSSL by calling CRYPTO_set_locking_callback() and
704CRYPTO_set_id_callback(). (For OpenSSL 0.9.9 or later, the new
705function CRYPTO_set_idptr_callback() may be used in place of
706CRYPTO_set_id_callback().) This is described in the threads(3)
707manpage.
afee764c 708
46e80a30
DSH
709* I've compiled a program under Windows and it crashes: why?
710
a542db90
RL
711This is usually because you've missed the comment in INSTALL.W32.
712Your application must link against the same version of the Win32
713C-Runtime against which your openssl libraries were linked. The
714default version for OpenSSL is /MD - "Multithreaded DLL".
715
716If you are using Microsoft Visual C++'s IDE (Visual Studio), in
717many cases, your new project most likely defaulted to "Debug
718Singlethreaded" - /ML. This is NOT interchangeable with /MD and your
719program will crash, typically on the first BIO related read or write
720operation.
721
722For each of the six possible link stage configurations within Win32,
723your application must link against the same by which OpenSSL was
724built. If you are using MS Visual C++ (Studio) this can be changed
725by:
726
65613f23
AP
727 1. Select Settings... from the Project Menu.
728 2. Select the C/C++ Tab.
729 3. Select "Code Generation from the "Category" drop down list box
730 4. Select the Appropriate library (see table below) from the "Use
a542db90
RL
731 run-time library" drop down list box. Perform this step for both
732 your debug and release versions of your application (look at the
733 top left of the settings panel to change between the two)
734
735 Single Threaded /ML - MS VC++ often defaults to
736 this for the release
737 version of a new project.
738 Debug Single Threaded /MLd - MS VC++ often defaults to
739 this for the debug version
740 of a new project.
741 Multithreaded /MT
742 Debug Multithreaded /MTd
743 Multithreaded DLL /MD - OpenSSL defaults to this.
744 Debug Multithreaded DLL /MDd
745
746Note that debug and release libraries are NOT interchangeable. If you
747built OpenSSL with /MD your application must use /MD and cannot use /MDd.
46e80a30 748
788e67e2 749As per 0.9.8 the above limitation is eliminated for .DLLs. OpenSSL
2c730f6f 750.DLLs compiled with some specific run-time option [we insist on the
788e67e2
AP
751default /MD] can be deployed with application compiled with different
752option or even different compiler. But there is a catch! Instead of
753re-compiling OpenSSL toolkit, as you would have to with prior versions,
754you have to compile small C snippet with compiler and/or options of
755your choice. The snippet gets installed as
756<install-root>/include/openssl/applink.c and should be either added to
2c730f6f
AP
757your application project or simply #include-d in one [and only one]
758of your application source files. Failure to link this shim module
759into your application manifests itself as fatal "no OPENSSL_Applink"
760run-time error. An explicit reminder is due that in this situation
761[mixing compiler options] it is as important to add CRYPTO_malloc_init
762prior first call to OpenSSL.
46e80a30 763
c5a3b7e7
DSH
764* How do I read or write a DER encoded buffer using the ASN1 functions?
765
766You have two options. You can either use a memory BIO in conjunction
ec7c9ee8
DSH
767with the i2d_*_bio() or d2i_*_bio() functions or you can use the
768i2d_*(), d2i_*() functions directly. Since these are often the
c5a3b7e7
DSH
769cause of grief here are some code fragments using PKCS7 as an example:
770
ec7c9ee8
DSH
771 unsigned char *buf, *p;
772 int len;
c5a3b7e7 773
ec7c9ee8
DSH
774 len = i2d_PKCS7(p7, NULL);
775 buf = OPENSSL_malloc(len); /* or Malloc, error checking omitted */
776 p = buf;
777 i2d_PKCS7(p7, &p);
c5a3b7e7
DSH
778
779At this point buf contains the len bytes of the DER encoding of
780p7.
781
782The opposite assumes we already have len bytes in buf:
783
ec7c9ee8
DSH
784 unsigned char *p;
785 p = buf;
786 p7 = d2i_PKCS7(NULL, &p, len);
c5a3b7e7
DSH
787
788At this point p7 contains a valid PKCS7 structure of NULL if an error
789occurred. If an error occurred ERR_print_errors(bio) should give more
790information.
791
792The reason for the temporary variable 'p' is that the ASN1 functions
793increment the passed pointer so it is ready to read or write the next
794structure. This is often a cause of problems: without the temporary
795variable the buffer pointer is changed to point just after the data
796that has been read or written. This may well be uninitialized data
797and attempts to free the buffer will have unpredictable results
798because it no longer points to the same address.
799
800
6ef7b78e
DSH
801* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
802
803The short answer is yes, because DER is a special case of BER and OpenSSL
804ASN1 decoders can process BER.
805
806The longer answer is that ASN1 structures can be encoded in a number of
807different ways. One set of ways is the Basic Encoding Rules (BER) with various
808permissible encodings. A restriction of BER is the Distinguished Encoding
809Rules (DER): these uniquely specify how a given structure is encoded.
810
811Therefore, because DER is a special case of BER, DER is an acceptable encoding
812for BER.
813
814
84b65340
DSH
815* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
816
817This usually happens when you try compiling something using the PKCS#12
818macros with a C++ compiler. There is hardly ever any need to use the
819PKCS#12 macros in a program, it is much easier to parse and create
820PKCS#12 files using the PKCS12_parse() and PKCS12_create() functions
821documented in doc/openssl.txt and with examples in demos/pkcs12. The
822'pkcs12' application has to use the macros because it prints out
823debugging information.
824
825
35af460f
DSH
826* I've called <some function> and it fails, why?
827
02859fb7
BM
828Before submitting a report or asking in one of the mailing lists, you
829should try to determine the cause. In particular, you should call
35af460f 830ERR_print_errors() or ERR_print_errors_fp() after the failed call
02859fb7
BM
831and see if the message helps. Note that the problem may occur earlier
832than you think -- you should check for errors after every call where
833it is possible, otherwise the actual problem may be hidden because
834some OpenSSL functions clear the error state.
35af460f
DSH
835
836
837* I just get a load of numbers for the error output, what do they mean?
838
839The actual format is described in the ERR_print_errors() manual page.
840You should call the function ERR_load_crypto_strings() before hand and
841the message will be output in text form. If you can't do this (for example
842it is a pre-compiled binary) you can use the errstr utility on the error
843code itself (the hex digits after the second colon).
844
845
46e80a30
DSH
846* Why do I get errors about unknown algorithms?
847
848This can happen under several circumstances such as reading in an
849encrypted private key or attempting to decrypt a PKCS#12 file. The cause
850is forgetting to load OpenSSL's table of algorithms with
851OpenSSL_add_all_algorithms(). See the manual page for more information.
852
853
e8dbc159
RL
854* Why can't the OpenSSH configure script detect OpenSSL?
855
a116afa4
LJ
856Several reasons for problems with the automatic detection exist.
857OpenSSH requires at least version 0.9.5a of the OpenSSL libraries.
858Sometimes the distribution has installed an older version in the system
859locations that is detected instead of a new one installed. The OpenSSL
860library might have been compiled for another CPU or another mode (32/64 bits).
861Permissions might be wrong.
862
863The general answer is to check the config.log file generated when running
864the OpenSSH configure script. It should contain the detailed information
865on why the OpenSSL library was not detected or considered incompatible.
31efc3a7 866
500df82a 867
0ae485dc 868* Can I use OpenSSL's SSL library with non-blocking I/O?
bf55ece1 869
0ae485dc 870Yes; make sure to read the SSL_get_error(3) manual page!
bf55ece1 871
0ae485dc
RL
872A pitfall to avoid: Don't assume that SSL_read() will just read from
873the underlying transport or that SSL_write() will just write to it --
874it is also possible that SSL_write() cannot do any useful work until
875there is data to read, or that SSL_read() cannot do anything until it
876is possible to send data. One reason for this is that the peer may
877request a new TLS/SSL handshake at any time during the protocol,
878requiring a bi-directional message exchange; both SSL_read() and
879SSL_write() will try to continue any pending handshake.
bf55ece1 880
bf55ece1 881
19732245
LJ
882* Why doesn't my server application receive a client certificate?
883
884Due to the TLS protocol definition, a client will only send a certificate,
e3fefbfd 885if explicitly asked by the server. Use the SSL_VERIFY_PEER flag of the
19732245
LJ
886SSL_CTX_set_verify() function to enable the use of client certificates.
887
888
e1f7ea25
LJ
889* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
890
e8233e69
LJ
891For OpenSSL 0.9.7 the OID table was extended and corrected. In earlier
892versions, uniqueIdentifier was incorrectly used for X.509 certificates.
893The correct name according to RFC2256 (LDAP) is x500UniqueIdentifier.
894Change your code to use the new name when compiling against OpenSSL 0.9.7.
e1f7ea25
LJ
895
896
6ef7b78e
DSH
897* I think I've detected a memory leak, is this a bug?
898
899In most cases the cause of an apparent memory leak is an OpenSSL internal table
900that is allocated when an application starts up. Since such tables do not grow
901in size over time they are harmless.
902
903These internal tables can be freed up when an application closes using various
6141b86a
RL
904functions. Currently these include following:
905
906Thread-local cleanup functions:
907
908 ERR_remove_state()
909
910Application-global cleanup functions that are aware of usage (and therefore
911thread-safe):
912
913 ENGINE_cleanup() and CONF_modules_unload()
914
915"Brutal" (thread-unsafe) Application-global cleanup functions:
916
917 ERR_free_strings(), EVP_cleanup() and CRYPTO_cleanup_all_ex_data().
6ef7b78e
DSH
918
919
715020e3
DSH
920* Why doesn't a memory BIO work when a file does?
921
922This can occur in several cases for example reading an S/MIME email message.
923The reason is that a memory BIO can do one of two things when all the data
924has been read from it.
925
926The default behaviour is to indicate that no more data is available and that
927the call should be retried, this is to allow the application to fill up the BIO
928again if necessary.
929
930Alternatively it can indicate that no more data is available and that EOF has
931been reached.
932
933If a memory BIO is to behave in the same way as a file this second behaviour
934is needed. This must be done by calling:
935
936 BIO_set_mem_eof_return(bio, 0);
937
29a1bb07
DSH
938See the manual pages for more details.
939
715020e3 940
0ae485dc 941===============================================================================
bf55ece1 942