]> git.ipfire.org Git - thirdparty/openssl.git/blame - FAQ
Fix buffer overflow.
[thirdparty/openssl.git] / FAQ
CommitLineData
f9a7c34f
UM
1OpenSSL - Frequently Asked Questions
2--------------------------------------
3
0ae485dc
RL
4[MISC] Miscellaneous questions
5
49976df5 6* Which is the current version of OpenSSL?
f9a7c34f
UM
7* Where is the documentation?
8* How can I contact the OpenSSL developers?
0ae485dc
RL
9* Where can I get a compiled version of OpenSSL?
10* Why aren't tools like 'autoconf' and 'libtool' used?
9c11a0e5 11* What is an 'engine' version?
d4e573f3 12* How do I check the authenticity of the OpenSSL distribution?
0ae485dc
RL
13
14[LEGAL] Legal questions
15
c1ce32f1 16* Do I need patent licenses to use OpenSSL?
17e75747 17* Can I use OpenSSL with GPL software?
0ae485dc
RL
18
19[USER] Questions on using the OpenSSL applications
20
f9a7c34f 21* Why do I get a "PRNG not seeded" error message?
24cc290b 22* Why do I get an "unable to write 'random state'" error message?
46e80a30
DSH
23* How do I create certificates or certificate requests?
24* Why can't I create certificate requests?
afee764c 25* Why does <SSL program> fail with a certificate verify error?
a331a305 26* Why can I only use weak ciphers when I connect to a server using OpenSSL?
afee764c
DSH
27* How can I create DSA certificates?
28* Why can't I make an SSL connection using a DSA certificate?
a331a305 29* How can I remove the passphrase on a private key?
1a7b2d33 30* Why can't I use OpenSSL certificates with SSL client authentication?
7522254b 31* Why does my browser give a warning about a mismatched hostname?
0b33bc6b 32* How do I install a CA certificate into a browser?
17e2c77a 33* Why is OpenSSL x509 DN output not conformant to RFC2253?
09b6c2ef 34* What is a "128 bit certificate"? Can I create one with OpenSSL?
a070f0da 35* Why does OpenSSL set the authority key identifier extension incorrectly?
0ae485dc
RL
36
37[BUILD] Questions about building and testing OpenSSL
38
39* Why does the linker complain about undefined symbols?
c32364f5 40* Why does the OpenSSL test fail with "bc: command not found"?
a6ed5dd6 41* Why does the OpenSSL test fail with "bc: 1 no implemented"?
f742e497 42* Why does the OpenSSL test fail with "bc: stack empty"?
6bc847e4 43* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
b364e5d2 44* Why does the OpenSSL compilation fail with "ar: command not found"?
bf55ece1 45* Why does the OpenSSL compilation fail on Win32 with VC++?
c4da6dd3 46* What is special about OpenSSL on Redhat?
311e2099
RL
47* Why does the OpenSSL compilation fail on MacOS X?
48* Why does the OpenSSL test suite fail on MacOS X?
26a60b2e 49* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
75c40285 50* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
851e31ff 51* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
4b559868 52* Why does compiler fail to compile sha512.c?
65613f23 53* Test suite still fails, what to do?
f9a7c34f 54
0ae485dc
RL
55[PROG] Questions about programming with OpenSSL
56
57* Is OpenSSL thread-safe?
58* I've compiled a program under Windows and it crashes: why?
59* How do I read or write a DER encoded buffer using the ASN1 functions?
6ef7b78e 60* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
0ae485dc
RL
61* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
62* I've called <some function> and it fails, why?
63* I just get a load of numbers for the error output, what do they mean?
64* Why do I get errors about unknown algorithms?
65* Why can't the OpenSSH configure script detect OpenSSL?
66* Can I use OpenSSL's SSL library with non-blocking I/O?
19732245 67* Why doesn't my server application receive a client certificate?
e1f7ea25 68* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
6ef7b78e 69* I think I've detected a memory leak, is this a bug?
7bbce697 70* Why does Valgrind complain about the use of uninitialized data?
715020e3 71* Why doesn't a memory BIO work when a file does?
0ae485dc
RL
72
73===============================================================================
74
75[MISC] ========================================================================
f9a7c34f 76
49976df5
UM
77* Which is the current version of OpenSSL?
78
79The current version is available from <URL: http://www.openssl.org>.
11d01d37 80OpenSSL 0.9.8g was released on October 19th, 2007.
49976df5
UM
81
82In addition to the current stable release, you can also access daily
83snapshots of the OpenSSL development version at <URL:
84ftp://ftp.openssl.org/snapshot/>, or get it by anonymous CVS access.
85
86
f9a7c34f
UM
87* Where is the documentation?
88
89OpenSSL is a library that provides cryptographic functionality to
90applications such as secure web servers. Be sure to read the
91documentation of the application you want to use. The INSTALL file
92explains how to install this library.
93
94OpenSSL includes a command line utility that can be used to perform a
95variety of cryptographic functions. It is described in the openssl(1)
96manpage. Documentation for developers is currently being written. A
97few manual pages already are available; overviews over libcrypto and
98libssl are given in the crypto(3) and ssl(3) manpages.
99
100The OpenSSL manpages are installed in /usr/local/ssl/man/ (or a
101different directory if you specified one as described in INSTALL).
102In addition, you can read the most current versions at
103<URL: http://www.openssl.org/docs/>.
104
105For information on parts of libcrypto that are not yet documented, you
106might want to read Ariel Glenn's documentation on SSLeay 0.9, OpenSSL's
107predecessor, at <URL: http://www.columbia.edu/~ariel/ssleay/>. Much
108of this still applies to OpenSSL.
109
fbb41ae0
DSH
110There is some documentation about certificate extensions and PKCS#12
111in doc/openssl.txt
112
f9a7c34f 113The original SSLeay documentation is included in OpenSSL as
cacbb51e 114doc/ssleay.txt. It may be useful when none of the other resources
f9a7c34f
UM
115help, but please note that it reflects the obsolete version SSLeay
1160.6.6.
117
118
119* How can I contact the OpenSSL developers?
120
121The README file describes how to submit bug reports and patches to
122OpenSSL. Information on the OpenSSL mailing lists is available from
123<URL: http://www.openssl.org>.
124
125
0ae485dc 126* Where can I get a compiled version of OpenSSL?
f9a7c34f 127
d9f40bbe
RL
128You can finder pointers to binary distributions in
129http://www.openssl.org/related/binaries.html .
130
0ae485dc
RL
131Some applications that use OpenSSL are distributed in binary form.
132When using such an application, you don't need to install OpenSSL
133yourself; the application will include the required parts (e.g. DLLs).
f9a7c34f 134
d9f40bbe 135If you want to build OpenSSL on a Windows system and you don't have
0ae485dc
RL
136a C compiler, read the "Mingw32" section of INSTALL.W32 for information
137on how to obtain and install the free GNU C compiler.
f9a7c34f 138
0ae485dc 139A number of Linux and *BSD distributions include OpenSSL.
f9a7c34f 140
f9a7c34f 141
0ae485dc 142* Why aren't tools like 'autoconf' and 'libtool' used?
f9a7c34f 143
ba93fd6a
UM
144autoconf will probably be used in future OpenSSL versions. If it was
145less Unix-centric, it might have been used much earlier.
f9a7c34f 146
a0256f46 147* What is an 'engine' version?
679df234
LJ
148
149With version 0.9.6 OpenSSL was extended to interface to external crypto
150hardware. This was realized in a special release '0.9.6-engine'. With
034bae10
NL
151version 0.9.7 the changes were merged into the main development line,
152so that the special release is no longer necessary.
b1d6e3f5 153
d4e573f3
RL
154* How do I check the authenticity of the OpenSSL distribution?
155
156We provide MD5 digests and ASC signatures of each tarball.
157Use MD5 to check that a tarball from a mirror site is identical:
158
159 md5sum TARBALL | awk '{print $1;}' | cmp - TARBALL.md5
160
161You can check authenticity using pgp or gpg. You need the OpenSSL team
e6e1f4cb
MC
162member public key used to sign it (download it from a key server, see a
163list of keys at <URL: http://www.openssl.org/about/>). Then
d4e573f3
RL
164just do:
165
166 pgp TARBALL.asc
167
0ae485dc 168[LEGAL] =======================================================================
b1d6e3f5 169
0ae485dc 170* Do I need patent licenses to use OpenSSL?
b1d6e3f5 171
0ae485dc
RL
172The patents section of the README file lists patents that may apply to
173you if you want to use OpenSSL. For information on intellectual
174property rights, please consult a lawyer. The OpenSSL team does not
175offer legal advice.
176
af1048c2
BM
177You can configure OpenSSL so as not to use IDEA, MDC2 and RC5 by using
178 ./config no-idea no-mdc2 no-rc5
0ae485dc
RL
179
180
17e75747
UM
181* Can I use OpenSSL with GPL software?
182
183On many systems including the major Linux and BSD distributions, yes (the
184GPL does not place restrictions on using libraries that are part of the
185normal operating system distribution).
186
187On other systems, the situation is less clear. Some GPL software copyright
188holders claim that you infringe on their rights if you use OpenSSL with
189their software on operating systems that don't normally include OpenSSL.
190
191If you develop open source software that uses OpenSSL, you may find it
e3fefbfd 192useful to choose an other license than the GPL, or state explicitly that
17e75747
UM
193"This program is released under the GPL with the additional exemption that
194compiling, linking, and/or using OpenSSL is allowed." If you are using
195GPL software developed by others, you may want to ask the copyright holder
196for permission to use their software with OpenSSL.
197
198
0ae485dc 199[USER] ========================================================================
b1d6e3f5 200
f9a7c34f
UM
201* Why do I get a "PRNG not seeded" error message?
202
203Cryptographic software needs a source of unpredictable data to work
204correctly. Many open source operating systems provide a "randomness
c09a2978
BM
205device" (/dev/urandom or /dev/random) that serves this purpose.
206All OpenSSL versions try to use /dev/urandom by default; starting with
379e5689 207version 0.9.7, OpenSSL also tries /dev/random if /dev/urandom is not
c09a2978
BM
208available.
209
210On other systems, applications have to call the RAND_add() or
211RAND_seed() function with appropriate data before generating keys or
212performing public key encryption. (These functions initialize the
213pseudo-random number generator, PRNG.) Some broken applications do
214not do this. As of version 0.9.5, the OpenSSL functions that need
215randomness report an error if the random number generator has not been
216seeded with at least 128 bits of randomness. If this error occurs and
217is not discussed in the documentation of the application you are
218using, please contact the author of that application; it is likely
219that it never worked correctly. OpenSSL 0.9.5 and later make the
220error visible by refusing to perform potentially insecure encryption.
221
222If you are using Solaris 8, you can add /dev/urandom and /dev/random
223devices by installing patch 112438 (Sparc) or 112439 (x86), which are
224available via the Patchfinder at <URL: http://sunsolve.sun.com>
225(Solaris 9 includes these devices by default). For /dev/random support
226for earlier Solaris versions, see Sun's statement at
227<URL: http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsrdb/27606&zone_32=SUNWski>
228(the SUNWski package is available in patch 105710).
8311d323 229
d9a770e6
BM
230On systems without /dev/urandom and /dev/random, it is a good idea to
231use the Entropy Gathering Demon (EGD); see the RAND_egd() manpage for
232details. Starting with version 0.9.7, OpenSSL will automatically look
233for an EGD socket at /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool and
234/etc/entropy.
2b670ea2 235
24cc290b
BM
236Most components of the openssl command line utility automatically try
237to seed the random number generator from a file. The name of the
238default seeding file is determined as follows: If environment variable
239RANDFILE is set, then it names the seeding file. Otherwise if
240environment variable HOME is set, then the seeding file is $HOME/.rnd.
241If neither RANDFILE nor HOME is set, versions up to OpenSSL 0.9.6 will
242use file .rnd in the current directory while OpenSSL 0.9.6a uses no
243default seeding file at all. OpenSSL 0.9.6b and later will behave
6af59bc0 244similarly to 0.9.6a, but will use a default of "C:\" for HOME on
24cc290b
BM
245Windows systems if the environment variable has not been set.
246
247If the default seeding file does not exist or is too short, the "PRNG
248not seeded" error message may occur.
249
250The openssl command line utility will write back a new state to the
251default seeding file (and create this file if necessary) unless
252there was no sufficient seeding.
253
35feed50
LJ
254Pointing $RANDFILE to an Entropy Gathering Daemon socket does not work.
255Use the "-rand" option of the OpenSSL command line tools instead.
256The $RANDFILE environment variable and $HOME/.rnd are only used by the
257OpenSSL command line tools. Applications using the OpenSSL library
258provide their own configuration options to specify the entropy source,
259please check out the documentation coming the with application.
8311d323 260
2b670ea2 261
24cc290b
BM
262* Why do I get an "unable to write 'random state'" error message?
263
264
265Sometimes the openssl command line utility does not abort with
266a "PRNG not seeded" error message, but complains that it is
267"unable to write 'random state'". This message refers to the
268default seeding file (see previous answer). A possible reason
269is that no default filename is known because neither RANDFILE
270nor HOME is set. (Versions up to 0.9.6 used file ".rnd" in the
271current directory in this case, but this has changed with 0.9.6a.)
272
273
0ae485dc
RL
274* How do I create certificates or certificate requests?
275
276Check out the CA.pl(1) manual page. This provides a simple wrapper round
277the 'req', 'verify', 'ca' and 'pkcs12' utilities. For finer control check
278out the manual pages for the individual utilities and the certificate
279extensions documentation (currently in doc/openssl.txt).
280
281
282* Why can't I create certificate requests?
283
284You typically get the error:
285
286 unable to find 'distinguished_name' in config
287 problems making Certificate Request
288
289This is because it can't find the configuration file. Check out the
290DIAGNOSTICS section of req(1) for more information.
291
292
293* Why does <SSL program> fail with a certificate verify error?
294
295This problem is usually indicated by log messages saying something like
296"unable to get local issuer certificate" or "self signed certificate".
297When a certificate is verified its root CA must be "trusted" by OpenSSL
298this typically means that the CA certificate must be placed in a directory
299or file and the relevant program configured to read it. The OpenSSL program
300'verify' behaves in a similar way and issues similar error messages: check
301the verify(1) program manual page for more information.
302
303
304* Why can I only use weak ciphers when I connect to a server using OpenSSL?
305
306This is almost certainly because you are using an old "export grade" browser
307which only supports weak encryption. Upgrade your browser to support 128 bit
308ciphers.
309
310
311* How can I create DSA certificates?
312
313Check the CA.pl(1) manual page for a DSA certificate example.
314
315
316* Why can't I make an SSL connection to a server using a DSA certificate?
317
318Typically you'll see a message saying there are no shared ciphers when
319the same setup works fine with an RSA certificate. There are two possible
320causes. The client may not support connections to DSA servers most web
321browsers (including Netscape and MSIE) only support connections to servers
322supporting RSA cipher suites. The other cause is that a set of DH parameters
323has not been supplied to the server. DH parameters can be created with the
324dhparam(1) command and loaded using the SSL_CTX_set_tmp_dh() for example:
325check the source to s_server in apps/s_server.c for an example.
326
327
328* How can I remove the passphrase on a private key?
329
330Firstly you should be really *really* sure you want to do this. Leaving
331a private key unencrypted is a major security risk. If you decide that
332you do have to do this check the EXAMPLES sections of the rsa(1) and
333dsa(1) manual pages.
334
335
1a7b2d33
DSH
336* Why can't I use OpenSSL certificates with SSL client authentication?
337
338What will typically happen is that when a server requests authentication
339it will either not include your certificate or tell you that you have
340no client certificates (Netscape) or present you with an empty list box
341(MSIE). The reason for this is that when a server requests a client
342certificate it includes a list of CAs names which it will accept. Browsers
343will only let you select certificates from the list on the grounds that
344there is little point presenting a certificate which the server will
345reject.
346
347The solution is to add the relevant CA certificate to your servers "trusted
e3fefbfd 348CA list". How you do this depends on the server software in uses. You can
1a7b2d33
DSH
349print out the servers list of acceptable CAs using the OpenSSL s_client tool:
350
351openssl s_client -connect www.some.host:443 -prexit
352
959f67d6 353If your server only requests certificates on certain URLs then you may need
1a7b2d33
DSH
354to manually issue an HTTP GET command to get the list when s_client connects:
355
356GET /some/page/needing/a/certificate.html
357
358If your CA does not appear in the list then this confirms the problem.
359
360
361* Why does my browser give a warning about a mismatched hostname?
362
363Browsers expect the server's hostname to match the value in the commonName
364(CN) field of the certificate. If it does not then you get a warning.
365
366
0b33bc6b
DSH
367* How do I install a CA certificate into a browser?
368
369The usual way is to send the DER encoded certificate to the browser as
370MIME type application/x-x509-ca-cert, for example by clicking on an appropriate
371link. On MSIE certain extensions such as .der or .cacert may also work, or you
372can import the certificate using the certificate import wizard.
373
374You can convert a certificate to DER form using the command:
375
376openssl x509 -in ca.pem -outform DER -out ca.der
377
378Occasionally someone suggests using a command such as:
379
380openssl pkcs12 -export -out cacert.p12 -in cacert.pem -inkey cakey.pem
381
382DO NOT DO THIS! This command will give away your CAs private key and
383reduces its security to zero: allowing anyone to forge certificates in
384whatever name they choose.
385
17e2c77a
LJ
386* Why is OpenSSL x509 DN output not conformant to RFC2253?
387
388The ways to print out the oneline format of the DN (Distinguished Name) have
389been extended in version 0.9.7 of OpenSSL. Using the new X509_NAME_print_ex()
390interface, the "-nameopt" option could be introduded. See the manual
391page of the "openssl x509" commandline tool for details. The old behaviour
392has however been left as default for the sake of compatibility.
0b33bc6b 393
09b6c2ef
DSH
394* What is a "128 bit certificate"? Can I create one with OpenSSL?
395
396The term "128 bit certificate" is a highly misleading marketing term. It does
397*not* refer to the size of the public key in the certificate! A certificate
398containing a 128 bit RSA key would have negligible security.
399
400There were various other names such as "magic certificates", "SGC
401certificates", "step up certificates" etc.
402
403You can't generally create such a certificate using OpenSSL but there is no
404need to any more. Nowadays web browsers using unrestricted strong encryption
405are generally available.
406
f7a3296d 407When there were tight restrictions on the export of strong encryption
09b6c2ef
DSH
408software from the US only weak encryption algorithms could be freely exported
409(initially 40 bit and then 56 bit). It was widely recognised that this was
f7a3296d 410inadequate. A relaxation of the rules allowed the use of strong encryption but
09b6c2ef
DSH
411only to an authorised server.
412
413Two slighly different techniques were developed to support this, one used by
414Netscape was called "step up", the other used by MSIE was called "Server Gated
415Cryptography" (SGC). When a browser initially connected to a server it would
416check to see if the certificate contained certain extensions and was issued by
417an authorised authority. If these test succeeded it would reconnect using
418strong encryption.
419
420Only certain (initially one) certificate authorities could issue the
421certificates and they generally cost more than ordinary certificates.
422
423Although OpenSSL can create certificates containing the appropriate extensions
424the certificate would not come from a permitted authority and so would not
425be recognized.
426
427The export laws were later changed to allow almost unrestricted use of strong
428encryption so these certificates are now obsolete.
429
430
1c17d91c 431* Why does OpenSSL set the authority key identifier (AKID) extension incorrectly?
a070f0da
DSH
432
433It doesn't: this extension is often the cause of confusion.
434
246e0931 435Consider a certificate chain A->B->C so that A signs B and B signs C. Suppose
a070f0da
DSH
436certificate C contains AKID.
437
438The purpose of this extension is to identify the authority certificate B. This
439can be done either by including the subject key identifier of B or its issuer
440name and serial number.
441
442In this latter case because it is identifying certifcate B it must contain the
443issuer name and serial number of B.
444
1c17d91c 445It is often wrongly assumed that it should contain the subject name of B. If it
a070f0da
DSH
446did this would be redundant information because it would duplicate the issuer
447name of C.
448
449
0ae485dc
RL
450[BUILD] =======================================================================
451
49976df5
UM
452* Why does the linker complain about undefined symbols?
453
cacbb51e 454Maybe the compilation was interrupted, and make doesn't notice that
49976df5
UM
455something is missing. Run "make clean; make".
456
457If you used ./Configure instead of ./config, make sure that you
458selected the right target. File formats may differ slightly between
459OS versions (for example sparcv8/sparcv9, or a.out/elf).
460
0816bc22
UM
461In case you get errors about the following symbols, use the config
462option "no-asm", as described in INSTALL:
463
464 BF_cbc_encrypt, BF_decrypt, BF_encrypt, CAST_cbc_encrypt,
465 CAST_decrypt, CAST_encrypt, RC4, RC5_32_cbc_encrypt, RC5_32_decrypt,
466 RC5_32_encrypt, bn_add_words, bn_div_words, bn_mul_add_words,
467 bn_mul_comba4, bn_mul_comba8, bn_mul_words, bn_sqr_comba4,
468 bn_sqr_comba8, bn_sqr_words, bn_sub_words, des_decrypt3,
469 des_ede3_cbc_encrypt, des_encrypt, des_encrypt2, des_encrypt3,
470 des_ncbc_encrypt, md5_block_asm_host_order, sha1_block_asm_data_order
471
569be071 472If none of these helps, you may want to try using the current snapshot.
49976df5
UM
473If the problem persists, please submit a bug report.
474
475
0ae485dc 476* Why does the OpenSSL test fail with "bc: command not found"?
2b670ea2 477
0ae485dc
RL
478You didn't install "bc", the Unix calculator. If you want to run the
479tests, get GNU bc from ftp://ftp.gnu.org or from your OS distributor.
2b670ea2 480
2b670ea2 481
a6ed5dd6 482* Why does the OpenSSL test fail with "bc: 1 no implemented"?
0ae485dc 483
1417f2dc
RL
484On some SCO installations or versions, bc has a bug that gets triggered
485when you run the test suite (using "make test"). The message returned is
a6ed5dd6 486"bc: 1 not implemented".
1417f2dc
RL
487
488The best way to deal with this is to find another implementation of bc
489and compile/install it. GNU bc (see http://www.gnu.org/software/software.html
490for download instructions) can be safely used, for example.
f742e497
RL
491
492
493* Why does the OpenSSL test fail with "bc: stack empty"?
494
495On some DG/ux versions, bc seems to have a too small stack for calculations
496that the OpenSSL bntest throws at it. This gets triggered when you run the
497test suite (using "make test"). The message returned is "bc: stack empty".
498
499The best way to deal with this is to find another implementation of bc
500and compile/install it. GNU bc (see http://www.gnu.org/software/software.html
501for download instructions) can be safely used, for example.
0ae485dc
RL
502
503
6bc847e4 504* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
0ae485dc 505
6bc847e4 506On some Alpha installations running Tru64 Unix and Compaq C, the compilation
0ae485dc
RL
507of crypto/sha/sha_dgst.c fails with the message 'Fatal: Insufficient virtual
508memory to continue compilation.' As far as the tests have shown, this may be
509a compiler bug. What happens is that it eats up a lot of resident memory
510to build something, probably a table. The problem is clearly in the
511optimization code, because if one eliminates optimization completely (-O0),
512the compilation goes through (and the compiler consumes about 2MB of resident
513memory instead of 240MB or whatever one's limit is currently).
514
515There are three options to solve this problem:
516
5171. set your current data segment size soft limit higher. Experience shows
518that about 241000 kbytes seems to be enough on an AlphaServer DS10. You do
519this with the command 'ulimit -Sd nnnnnn', where 'nnnnnn' is the number of
520kbytes to set the limit to.
521
5222. If you have a hard limit that is lower than what you need and you can't
523get it changed, you can compile all of OpenSSL with -O0 as optimization
524level. This is however not a very nice thing to do for those who expect to
525get the best result from OpenSSL. A bit more complicated solution is the
526following:
527
528----- snip:start -----
529 make DIRS=crypto SDIRS=sha "`grep '^CFLAG=' Makefile.ssl | \
530 sed -e 's/ -O[0-9] / -O0 /'`"
531 rm `ls crypto/*.o crypto/sha/*.o | grep -v 'sha_dgst\.o'`
532 make
533----- snip:end -----
534
535This will only compile sha_dgst.c with -O0, the rest with the optimization
536level chosen by the configuration process. When the above is done, do the
537test and installation and you're set.
538
d9248e57
AP
5393. Reconfigure the toolkit with no-sha0 option to leave out SHA0. It
540should not be used and is not used in SSL/TLS nor any other recognized
541protocol in either case.
542
0ae485dc
RL
543
544* Why does the OpenSSL compilation fail with "ar: command not found"?
545
546Getting this message is quite usual on Solaris 2, because Sun has hidden
547away 'ar' and other development commands in directories that aren't in
548$PATH by default. One of those directories is '/usr/ccs/bin'. The
549quickest way to fix this is to do the following (it assumes you use sh
550or any sh-compatible shell):
551
552----- snip:start -----
553 PATH=${PATH}:/usr/ccs/bin; export PATH
554----- snip:end -----
555
556and then redo the compilation. What you should really do is make sure
557'/usr/ccs/bin' is permanently in your $PATH, for example through your
558'.profile' (again, assuming you use a sh-compatible shell).
559
560
561* Why does the OpenSSL compilation fail on Win32 with VC++?
562
563Sometimes, you may get reports from VC++ command line (cl) that it
564can't find standard include files like stdio.h and other weirdnesses.
565One possible cause is that the environment isn't correctly set up.
3d6a84c4
RL
566To solve that problem for VC++ versions up to 6, one should run
567VCVARS32.BAT which is found in the 'bin' subdirectory of the VC++
568installation directory (somewhere under 'Program Files'). For VC++
569version 7 (and up?), which is also called VS.NET, the file is called
570VSVARS32.BAT instead.
571This needs to be done prior to running NMAKE, and the changes are only
572valid for the current DOS session.
0ae485dc
RL
573
574
c4da6dd3
LJ
575* What is special about OpenSSL on Redhat?
576
876811e2
LJ
577Red Hat Linux (release 7.0 and later) include a preinstalled limited
578version of OpenSSL. For patent reasons, support for IDEA, RC5 and MDC2
579is disabled in this version. The same may apply to other Linux distributions.
580Users may therefore wish to install more or all of the features left out.
c4da6dd3
LJ
581
582To do this you MUST ensure that you do not overwrite the openssl that is in
583/usr/bin on your Red Hat machine. Several packages depend on this file,
584including sendmail and ssh. /usr/local/bin is a good alternative choice. The
585libraries that come with Red Hat 7.0 onwards have different names and so are
586not affected. (eg For Red Hat 7.2 they are /lib/libssl.so.0.9.6b and
587/lib/libcrypto.so.0.9.6b with symlinks /lib/libssl.so.2 and
588/lib/libcrypto.so.2 respectively).
589
590Please note that we have been advised by Red Hat attempting to recompile the
591openssl rpm with all the cryptography enabled will not work. All other
592packages depend on the original Red Hat supplied openssl package. It is also
593worth noting that due to the way Red Hat supplies its packages, updates to
594openssl on each distribution never change the package version, only the
595build number. For example, on Red Hat 7.1, the latest openssl package has
596version number 0.9.6 and build number 9 even though it contains all the
597relevant updates in packages up to and including 0.9.6b.
598
599A possible way around this is to persuade Red Hat to produce a non-US
600version of Red Hat Linux.
601
876811e2
LJ
602FYI: Patent numbers and expiry dates of US patents:
603MDC-2: 4,908,861 13/03/2007
604IDEA: 5,214,703 25/05/2010
605RC5: 5,724,428 03/03/2015
606
311e2099
RL
607
608* Why does the OpenSSL compilation fail on MacOS X?
609
610If the failure happens when trying to build the "openssl" binary, with
611a large number of undefined symbols, it's very probable that you have
612OpenSSL 0.9.6b delivered with the operating system (you can find out by
613running '/usr/bin/openssl version') and that you were trying to build
614OpenSSL 0.9.7 or newer. The problem is that the loader ('ld') in
615MacOS X has a misfeature that's quite difficult to go around.
616Look in the file PROBLEMS for a more detailed explanation and for possible
617solutions.
618
619
620* Why does the OpenSSL test suite fail on MacOS X?
621
622If the failure happens when running 'make test' and the RC4 test fails,
623it's very probable that you have OpenSSL 0.9.6b delivered with the
624operating system (you can find out by running '/usr/bin/openssl version')
625and that you were trying to build OpenSSL 0.9.6d. The problem is that
626the loader ('ld') in MacOS X has a misfeature that's quite difficult to
627go around and has linked the programs "openssl" and the test programs
628with /usr/lib/libcrypto.dylib and /usr/lib/libssl.dylib instead of the
629libraries you just built.
630Look in the file PROBLEMS for a more detailed explanation and for possible
631solutions.
632
26a60b2e 633* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
e0b2073f
AP
634
635Failure in BN_sqr test is most likely caused by a failure to configure the
26a60b2e
AP
636toolkit for current platform or lack of support for the platform in question.
637Run './config -t' and './apps/openssl version -p'. Do these platform
638identifiers match? If they don't, then you most likely failed to run
639./config and you're hereby advised to do so before filing a bug report.
640If ./config itself fails to run, then it's most likely problem with your
641local environment and you should turn to your system administrator (or
76a03d56
AP
642similar). If identifiers match (and/or no alternative identifier is
643suggested by ./config script), then the platform is unsupported. There might
644or might not be a workaround. Most notably on SPARC64 platforms with GNU
645C compiler you should be able to produce a working build by running
646'./config -m32'. I understand that -m32 might not be what you want/need,
85f258d1
AP
647but the build should be operational. For further details turn to
648<openssl-dev@openssl.org>.
649
75c40285 650* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
85f258d1 651
75c40285
AP
652As of 0.9.7 assembler routines were overhauled for position independence
653of the machine code, which is essential for shared library support. For
654some reason OpenBSD is equipped with an out-of-date GNU assembler which
655finds the new code offensive. To work around the problem, configure with
0382c95e
AP
656no-asm (and sacrifice a great deal of performance) or patch your assembler
657according to <URL: http://www.openssl.org/~appro/gas-1.92.3.OpenBSD.patch>.
75c40285 658For your convenience a pre-compiled replacement binary is provided at
1a6356b2
AP
659<URL: http://www.openssl.org/~appro/gas-1.92.3.static.aout.bin>.
660Reportedly elder *BSD a.out platforms also suffer from this problem and
661remedy should be same. Provided binary is statically linked and should be
662working across wider range of *BSD branches, not just OpenBSD.
e0b2073f 663
851e31ff
AP
664* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
665
666If the test program in question fails withs SIGILL, Illegal Instruction
667exception, then you more than likely to run SSE2-capable CPU, such as
668Intel P4, under control of kernel which does not support SSE2
669instruction extentions. See accompanying INSTALL file and
670OPENSSL_ia32cap(3) documentation page for further information.
671
4b559868
AP
672* Why does compiler fail to compile sha512.c?
673
674OpenSSL SHA-512 implementation depends on compiler support for 64-bit
675integer type. Few elder compilers [ULTRIX cc, SCO compiler to mention a
676couple] lack support for this and therefore are incapable of compiling
677the module in question. The recommendation is to disable SHA-512 by
678adding no-sha512 to ./config [or ./Configure] command line. Another
679possible alternative might be to switch to GCC.
680
65613f23
AP
681* Test suite still fails, what to do?
682
683Another common reason for failure to complete some particular test is
684simply bad code generated by a buggy component in toolchain or deficiency
685in run-time environment. There are few cases documented in PROBLEMS file,
686consult it for possible workaround before you beat the drum. Even if you
687don't find solution or even mention there, do reserve for possibility of
688a compiler bug. Compiler bugs might appear in rather bizarre ways, they
689never make sense, and tend to emerge when you least expect them. In order
690to identify one, drop optimization level, e.g. by editing CFLAG line in
691top-level Makefile, recompile and re-run the test.
692
0ae485dc
RL
693[PROG] ========================================================================
694
695* Is OpenSSL thread-safe?
696
697Yes (with limitations: an SSL connection may not concurrently be used
698by multiple threads). On Windows and many Unix systems, OpenSSL
699automatically uses the multi-threaded versions of the standard
700libraries. If your platform is not one of these, consult the INSTALL
701file.
702
703Multi-threaded applications must provide two callback functions to
48fc582f
BM
704OpenSSL by calling CRYPTO_set_locking_callback() and
705CRYPTO_set_id_callback(). (For OpenSSL 0.9.9 or later, the new
706function CRYPTO_set_idptr_callback() may be used in place of
707CRYPTO_set_id_callback().) This is described in the threads(3)
708manpage.
afee764c 709
46e80a30
DSH
710* I've compiled a program under Windows and it crashes: why?
711
a542db90
RL
712This is usually because you've missed the comment in INSTALL.W32.
713Your application must link against the same version of the Win32
714C-Runtime against which your openssl libraries were linked. The
715default version for OpenSSL is /MD - "Multithreaded DLL".
716
717If you are using Microsoft Visual C++'s IDE (Visual Studio), in
718many cases, your new project most likely defaulted to "Debug
719Singlethreaded" - /ML. This is NOT interchangeable with /MD and your
720program will crash, typically on the first BIO related read or write
721operation.
722
723For each of the six possible link stage configurations within Win32,
724your application must link against the same by which OpenSSL was
725built. If you are using MS Visual C++ (Studio) this can be changed
726by:
727
65613f23
AP
728 1. Select Settings... from the Project Menu.
729 2. Select the C/C++ Tab.
730 3. Select "Code Generation from the "Category" drop down list box
731 4. Select the Appropriate library (see table below) from the "Use
a542db90
RL
732 run-time library" drop down list box. Perform this step for both
733 your debug and release versions of your application (look at the
734 top left of the settings panel to change between the two)
735
736 Single Threaded /ML - MS VC++ often defaults to
737 this for the release
738 version of a new project.
739 Debug Single Threaded /MLd - MS VC++ often defaults to
740 this for the debug version
741 of a new project.
742 Multithreaded /MT
743 Debug Multithreaded /MTd
744 Multithreaded DLL /MD - OpenSSL defaults to this.
745 Debug Multithreaded DLL /MDd
746
747Note that debug and release libraries are NOT interchangeable. If you
748built OpenSSL with /MD your application must use /MD and cannot use /MDd.
46e80a30 749
788e67e2 750As per 0.9.8 the above limitation is eliminated for .DLLs. OpenSSL
2c730f6f 751.DLLs compiled with some specific run-time option [we insist on the
788e67e2
AP
752default /MD] can be deployed with application compiled with different
753option or even different compiler. But there is a catch! Instead of
754re-compiling OpenSSL toolkit, as you would have to with prior versions,
755you have to compile small C snippet with compiler and/or options of
756your choice. The snippet gets installed as
757<install-root>/include/openssl/applink.c and should be either added to
2c730f6f
AP
758your application project or simply #include-d in one [and only one]
759of your application source files. Failure to link this shim module
760into your application manifests itself as fatal "no OPENSSL_Applink"
761run-time error. An explicit reminder is due that in this situation
762[mixing compiler options] it is as important to add CRYPTO_malloc_init
763prior first call to OpenSSL.
46e80a30 764
c5a3b7e7
DSH
765* How do I read or write a DER encoded buffer using the ASN1 functions?
766
767You have two options. You can either use a memory BIO in conjunction
ec7c9ee8
DSH
768with the i2d_*_bio() or d2i_*_bio() functions or you can use the
769i2d_*(), d2i_*() functions directly. Since these are often the
c5a3b7e7
DSH
770cause of grief here are some code fragments using PKCS7 as an example:
771
ec7c9ee8
DSH
772 unsigned char *buf, *p;
773 int len;
c5a3b7e7 774
ec7c9ee8
DSH
775 len = i2d_PKCS7(p7, NULL);
776 buf = OPENSSL_malloc(len); /* or Malloc, error checking omitted */
777 p = buf;
778 i2d_PKCS7(p7, &p);
c5a3b7e7
DSH
779
780At this point buf contains the len bytes of the DER encoding of
781p7.
782
783The opposite assumes we already have len bytes in buf:
784
ec7c9ee8
DSH
785 unsigned char *p;
786 p = buf;
787 p7 = d2i_PKCS7(NULL, &p, len);
c5a3b7e7
DSH
788
789At this point p7 contains a valid PKCS7 structure of NULL if an error
790occurred. If an error occurred ERR_print_errors(bio) should give more
791information.
792
793The reason for the temporary variable 'p' is that the ASN1 functions
794increment the passed pointer so it is ready to read or write the next
795structure. This is often a cause of problems: without the temporary
796variable the buffer pointer is changed to point just after the data
797that has been read or written. This may well be uninitialized data
798and attempts to free the buffer will have unpredictable results
799because it no longer points to the same address.
800
801
6ef7b78e
DSH
802* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
803
804The short answer is yes, because DER is a special case of BER and OpenSSL
805ASN1 decoders can process BER.
806
807The longer answer is that ASN1 structures can be encoded in a number of
808different ways. One set of ways is the Basic Encoding Rules (BER) with various
809permissible encodings. A restriction of BER is the Distinguished Encoding
810Rules (DER): these uniquely specify how a given structure is encoded.
811
812Therefore, because DER is a special case of BER, DER is an acceptable encoding
813for BER.
814
815
84b65340
DSH
816* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
817
818This usually happens when you try compiling something using the PKCS#12
819macros with a C++ compiler. There is hardly ever any need to use the
820PKCS#12 macros in a program, it is much easier to parse and create
821PKCS#12 files using the PKCS12_parse() and PKCS12_create() functions
822documented in doc/openssl.txt and with examples in demos/pkcs12. The
823'pkcs12' application has to use the macros because it prints out
824debugging information.
825
826
35af460f
DSH
827* I've called <some function> and it fails, why?
828
02859fb7
BM
829Before submitting a report or asking in one of the mailing lists, you
830should try to determine the cause. In particular, you should call
35af460f 831ERR_print_errors() or ERR_print_errors_fp() after the failed call
02859fb7
BM
832and see if the message helps. Note that the problem may occur earlier
833than you think -- you should check for errors after every call where
834it is possible, otherwise the actual problem may be hidden because
835some OpenSSL functions clear the error state.
35af460f
DSH
836
837
838* I just get a load of numbers for the error output, what do they mean?
839
840The actual format is described in the ERR_print_errors() manual page.
841You should call the function ERR_load_crypto_strings() before hand and
842the message will be output in text form. If you can't do this (for example
843it is a pre-compiled binary) you can use the errstr utility on the error
844code itself (the hex digits after the second colon).
845
846
46e80a30
DSH
847* Why do I get errors about unknown algorithms?
848
849This can happen under several circumstances such as reading in an
850encrypted private key or attempting to decrypt a PKCS#12 file. The cause
851is forgetting to load OpenSSL's table of algorithms with
852OpenSSL_add_all_algorithms(). See the manual page for more information.
853
854
e8dbc159
RL
855* Why can't the OpenSSH configure script detect OpenSSL?
856
a116afa4
LJ
857Several reasons for problems with the automatic detection exist.
858OpenSSH requires at least version 0.9.5a of the OpenSSL libraries.
859Sometimes the distribution has installed an older version in the system
860locations that is detected instead of a new one installed. The OpenSSL
861library might have been compiled for another CPU or another mode (32/64 bits).
862Permissions might be wrong.
863
864The general answer is to check the config.log file generated when running
865the OpenSSH configure script. It should contain the detailed information
866on why the OpenSSL library was not detected or considered incompatible.
31efc3a7 867
500df82a 868
0ae485dc 869* Can I use OpenSSL's SSL library with non-blocking I/O?
bf55ece1 870
0ae485dc 871Yes; make sure to read the SSL_get_error(3) manual page!
bf55ece1 872
0ae485dc
RL
873A pitfall to avoid: Don't assume that SSL_read() will just read from
874the underlying transport or that SSL_write() will just write to it --
875it is also possible that SSL_write() cannot do any useful work until
876there is data to read, or that SSL_read() cannot do anything until it
877is possible to send data. One reason for this is that the peer may
878request a new TLS/SSL handshake at any time during the protocol,
879requiring a bi-directional message exchange; both SSL_read() and
880SSL_write() will try to continue any pending handshake.
bf55ece1 881
bf55ece1 882
19732245
LJ
883* Why doesn't my server application receive a client certificate?
884
885Due to the TLS protocol definition, a client will only send a certificate,
e3fefbfd 886if explicitly asked by the server. Use the SSL_VERIFY_PEER flag of the
19732245
LJ
887SSL_CTX_set_verify() function to enable the use of client certificates.
888
889
e1f7ea25
LJ
890* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
891
e8233e69
LJ
892For OpenSSL 0.9.7 the OID table was extended and corrected. In earlier
893versions, uniqueIdentifier was incorrectly used for X.509 certificates.
894The correct name according to RFC2256 (LDAP) is x500UniqueIdentifier.
895Change your code to use the new name when compiling against OpenSSL 0.9.7.
e1f7ea25
LJ
896
897
6ef7b78e
DSH
898* I think I've detected a memory leak, is this a bug?
899
900In most cases the cause of an apparent memory leak is an OpenSSL internal table
901that is allocated when an application starts up. Since such tables do not grow
902in size over time they are harmless.
903
904These internal tables can be freed up when an application closes using various
6141b86a
RL
905functions. Currently these include following:
906
907Thread-local cleanup functions:
908
909 ERR_remove_state()
910
911Application-global cleanup functions that are aware of usage (and therefore
912thread-safe):
913
914 ENGINE_cleanup() and CONF_modules_unload()
915
916"Brutal" (thread-unsafe) Application-global cleanup functions:
917
918 ERR_free_strings(), EVP_cleanup() and CRYPTO_cleanup_all_ex_data().
6ef7b78e
DSH
919
920
7bbce697
LJ
921* Why does Valgrind complain about the use of uninitialized data?
922
923When OpenSSL's PRNG routines are called to generate random numbers the supplied
924buffer contents are mixed into the entropy pool: so it technically does not
925matter whether the buffer is initialized at this point or not. Valgrind (and
926other test tools) will complain about this. When using Valgrind, make sure the
927OpenSSL library has been compiled with the PURIFY macro defined (-DPURIFY)
928to get rid of these warnings.
929
930
715020e3
DSH
931* Why doesn't a memory BIO work when a file does?
932
933This can occur in several cases for example reading an S/MIME email message.
934The reason is that a memory BIO can do one of two things when all the data
935has been read from it.
936
937The default behaviour is to indicate that no more data is available and that
938the call should be retried, this is to allow the application to fill up the BIO
939again if necessary.
940
941Alternatively it can indicate that no more data is available and that EOF has
942been reached.
943
944If a memory BIO is to behave in the same way as a file this second behaviour
945is needed. This must be done by calling:
946
947 BIO_set_mem_eof_return(bio, 0);
948
29a1bb07
DSH
949See the manual pages for more details.
950
715020e3 951
0ae485dc 952===============================================================================
bf55ece1 953