]> git.ipfire.org Git - thirdparty/openssl.git/blame - FAQ
If input is bad, we still need to clear the buffer.
[thirdparty/openssl.git] / FAQ
CommitLineData
f9a7c34f
UM
1OpenSSL - Frequently Asked Questions
2--------------------------------------
3
0ae485dc
RL
4[MISC] Miscellaneous questions
5
49976df5 6* Which is the current version of OpenSSL?
f9a7c34f
UM
7* Where is the documentation?
8* How can I contact the OpenSSL developers?
0ae485dc
RL
9* Where can I get a compiled version of OpenSSL?
10* Why aren't tools like 'autoconf' and 'libtool' used?
9c11a0e5 11* What is an 'engine' version?
d4e573f3 12* How do I check the authenticity of the OpenSSL distribution?
0ae485dc
RL
13
14[LEGAL] Legal questions
15
c1ce32f1 16* Do I need patent licenses to use OpenSSL?
17e75747 17* Can I use OpenSSL with GPL software?
0ae485dc
RL
18
19[USER] Questions on using the OpenSSL applications
20
f9a7c34f 21* Why do I get a "PRNG not seeded" error message?
24cc290b 22* Why do I get an "unable to write 'random state'" error message?
46e80a30
DSH
23* How do I create certificates or certificate requests?
24* Why can't I create certificate requests?
afee764c 25* Why does <SSL program> fail with a certificate verify error?
a331a305 26* Why can I only use weak ciphers when I connect to a server using OpenSSL?
afee764c
DSH
27* How can I create DSA certificates?
28* Why can't I make an SSL connection using a DSA certificate?
a331a305 29* How can I remove the passphrase on a private key?
1a7b2d33 30* Why can't I use OpenSSL certificates with SSL client authentication?
7522254b 31* Why does my browser give a warning about a mismatched hostname?
0b33bc6b 32* How do I install a CA certificate into a browser?
17e2c77a 33* Why is OpenSSL x509 DN output not conformant to RFC2253?
0ae485dc
RL
34
35[BUILD] Questions about building and testing OpenSSL
36
37* Why does the linker complain about undefined symbols?
c32364f5 38* Why does the OpenSSL test fail with "bc: command not found"?
a6ed5dd6 39* Why does the OpenSSL test fail with "bc: 1 no implemented"?
f742e497 40* Why does the OpenSSL test fail with "bc: stack empty"?
6bc847e4 41* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
b364e5d2 42* Why does the OpenSSL compilation fail with "ar: command not found"?
bf55ece1 43* Why does the OpenSSL compilation fail on Win32 with VC++?
c4da6dd3 44* What is special about OpenSSL on Redhat?
311e2099
RL
45* Why does the OpenSSL compilation fail on MacOS X?
46* Why does the OpenSSL test suite fail on MacOS X?
26a60b2e 47* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
75c40285 48* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
f9a7c34f 49
0ae485dc
RL
50[PROG] Questions about programming with OpenSSL
51
52* Is OpenSSL thread-safe?
53* I've compiled a program under Windows and it crashes: why?
54* How do I read or write a DER encoded buffer using the ASN1 functions?
6ef7b78e 55* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
0ae485dc
RL
56* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
57* I've called <some function> and it fails, why?
58* I just get a load of numbers for the error output, what do they mean?
59* Why do I get errors about unknown algorithms?
60* Why can't the OpenSSH configure script detect OpenSSL?
61* Can I use OpenSSL's SSL library with non-blocking I/O?
19732245 62* Why doesn't my server application receive a client certificate?
e1f7ea25 63* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
6ef7b78e 64* I think I've detected a memory leak, is this a bug?
0ae485dc
RL
65
66===============================================================================
67
68[MISC] ========================================================================
f9a7c34f 69
49976df5
UM
70* Which is the current version of OpenSSL?
71
72The current version is available from <URL: http://www.openssl.org>.
23fadaa0 73OpenSSL 0.9.7f was released on March 22, 2005.
49976df5
UM
74
75In addition to the current stable release, you can also access daily
76snapshots of the OpenSSL development version at <URL:
77ftp://ftp.openssl.org/snapshot/>, or get it by anonymous CVS access.
78
79
f9a7c34f
UM
80* Where is the documentation?
81
82OpenSSL is a library that provides cryptographic functionality to
83applications such as secure web servers. Be sure to read the
84documentation of the application you want to use. The INSTALL file
85explains how to install this library.
86
87OpenSSL includes a command line utility that can be used to perform a
88variety of cryptographic functions. It is described in the openssl(1)
89manpage. Documentation for developers is currently being written. A
90few manual pages already are available; overviews over libcrypto and
91libssl are given in the crypto(3) and ssl(3) manpages.
92
93The OpenSSL manpages are installed in /usr/local/ssl/man/ (or a
94different directory if you specified one as described in INSTALL).
95In addition, you can read the most current versions at
96<URL: http://www.openssl.org/docs/>.
97
98For information on parts of libcrypto that are not yet documented, you
99might want to read Ariel Glenn's documentation on SSLeay 0.9, OpenSSL's
100predecessor, at <URL: http://www.columbia.edu/~ariel/ssleay/>. Much
101of this still applies to OpenSSL.
102
fbb41ae0
DSH
103There is some documentation about certificate extensions and PKCS#12
104in doc/openssl.txt
105
f9a7c34f 106The original SSLeay documentation is included in OpenSSL as
cacbb51e 107doc/ssleay.txt. It may be useful when none of the other resources
f9a7c34f
UM
108help, but please note that it reflects the obsolete version SSLeay
1090.6.6.
110
111
112* How can I contact the OpenSSL developers?
113
114The README file describes how to submit bug reports and patches to
115OpenSSL. Information on the OpenSSL mailing lists is available from
116<URL: http://www.openssl.org>.
117
118
0ae485dc 119* Where can I get a compiled version of OpenSSL?
f9a7c34f 120
d9f40bbe
RL
121You can finder pointers to binary distributions in
122http://www.openssl.org/related/binaries.html .
123
0ae485dc
RL
124Some applications that use OpenSSL are distributed in binary form.
125When using such an application, you don't need to install OpenSSL
126yourself; the application will include the required parts (e.g. DLLs).
f9a7c34f 127
d9f40bbe 128If you want to build OpenSSL on a Windows system and you don't have
0ae485dc
RL
129a C compiler, read the "Mingw32" section of INSTALL.W32 for information
130on how to obtain and install the free GNU C compiler.
f9a7c34f 131
0ae485dc 132A number of Linux and *BSD distributions include OpenSSL.
f9a7c34f 133
f9a7c34f 134
0ae485dc 135* Why aren't tools like 'autoconf' and 'libtool' used?
f9a7c34f 136
ba93fd6a
UM
137autoconf will probably be used in future OpenSSL versions. If it was
138less Unix-centric, it might have been used much earlier.
f9a7c34f 139
a0256f46 140* What is an 'engine' version?
679df234
LJ
141
142With version 0.9.6 OpenSSL was extended to interface to external crypto
143hardware. This was realized in a special release '0.9.6-engine'. With
a0256f46
LJ
144version 0.9.7 (not yet released) the changes were merged into the main
145development line, so that the special release is no longer necessary.
b1d6e3f5 146
d4e573f3
RL
147* How do I check the authenticity of the OpenSSL distribution?
148
149We provide MD5 digests and ASC signatures of each tarball.
150Use MD5 to check that a tarball from a mirror site is identical:
151
152 md5sum TARBALL | awk '{print $1;}' | cmp - TARBALL.md5
153
154You can check authenticity using pgp or gpg. You need the OpenSSL team
e6e1f4cb
MC
155member public key used to sign it (download it from a key server, see a
156list of keys at <URL: http://www.openssl.org/about/>). Then
d4e573f3
RL
157just do:
158
159 pgp TARBALL.asc
160
0ae485dc 161[LEGAL] =======================================================================
b1d6e3f5 162
0ae485dc 163* Do I need patent licenses to use OpenSSL?
b1d6e3f5 164
0ae485dc
RL
165The patents section of the README file lists patents that may apply to
166you if you want to use OpenSSL. For information on intellectual
167property rights, please consult a lawyer. The OpenSSL team does not
168offer legal advice.
169
af1048c2
BM
170You can configure OpenSSL so as not to use IDEA, MDC2 and RC5 by using
171 ./config no-idea no-mdc2 no-rc5
0ae485dc
RL
172
173
17e75747
UM
174* Can I use OpenSSL with GPL software?
175
176On many systems including the major Linux and BSD distributions, yes (the
177GPL does not place restrictions on using libraries that are part of the
178normal operating system distribution).
179
180On other systems, the situation is less clear. Some GPL software copyright
181holders claim that you infringe on their rights if you use OpenSSL with
182their software on operating systems that don't normally include OpenSSL.
183
184If you develop open source software that uses OpenSSL, you may find it
e3fefbfd 185useful to choose an other license than the GPL, or state explicitly that
17e75747
UM
186"This program is released under the GPL with the additional exemption that
187compiling, linking, and/or using OpenSSL is allowed." If you are using
188GPL software developed by others, you may want to ask the copyright holder
189for permission to use their software with OpenSSL.
190
191
0ae485dc 192[USER] ========================================================================
b1d6e3f5 193
f9a7c34f
UM
194* Why do I get a "PRNG not seeded" error message?
195
196Cryptographic software needs a source of unpredictable data to work
197correctly. Many open source operating systems provide a "randomness
c09a2978
BM
198device" (/dev/urandom or /dev/random) that serves this purpose.
199All OpenSSL versions try to use /dev/urandom by default; starting with
379e5689 200version 0.9.7, OpenSSL also tries /dev/random if /dev/urandom is not
c09a2978
BM
201available.
202
203On other systems, applications have to call the RAND_add() or
204RAND_seed() function with appropriate data before generating keys or
205performing public key encryption. (These functions initialize the
206pseudo-random number generator, PRNG.) Some broken applications do
207not do this. As of version 0.9.5, the OpenSSL functions that need
208randomness report an error if the random number generator has not been
209seeded with at least 128 bits of randomness. If this error occurs and
210is not discussed in the documentation of the application you are
211using, please contact the author of that application; it is likely
212that it never worked correctly. OpenSSL 0.9.5 and later make the
213error visible by refusing to perform potentially insecure encryption.
214
215If you are using Solaris 8, you can add /dev/urandom and /dev/random
216devices by installing patch 112438 (Sparc) or 112439 (x86), which are
217available via the Patchfinder at <URL: http://sunsolve.sun.com>
218(Solaris 9 includes these devices by default). For /dev/random support
219for earlier Solaris versions, see Sun's statement at
220<URL: http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsrdb/27606&zone_32=SUNWski>
221(the SUNWski package is available in patch 105710).
8311d323 222
d9a770e6
BM
223On systems without /dev/urandom and /dev/random, it is a good idea to
224use the Entropy Gathering Demon (EGD); see the RAND_egd() manpage for
225details. Starting with version 0.9.7, OpenSSL will automatically look
226for an EGD socket at /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool and
227/etc/entropy.
2b670ea2 228
24cc290b
BM
229Most components of the openssl command line utility automatically try
230to seed the random number generator from a file. The name of the
231default seeding file is determined as follows: If environment variable
232RANDFILE is set, then it names the seeding file. Otherwise if
233environment variable HOME is set, then the seeding file is $HOME/.rnd.
234If neither RANDFILE nor HOME is set, versions up to OpenSSL 0.9.6 will
235use file .rnd in the current directory while OpenSSL 0.9.6a uses no
236default seeding file at all. OpenSSL 0.9.6b and later will behave
6af59bc0 237similarly to 0.9.6a, but will use a default of "C:\" for HOME on
24cc290b
BM
238Windows systems if the environment variable has not been set.
239
240If the default seeding file does not exist or is too short, the "PRNG
241not seeded" error message may occur.
242
243The openssl command line utility will write back a new state to the
244default seeding file (and create this file if necessary) unless
245there was no sufficient seeding.
246
35feed50
LJ
247Pointing $RANDFILE to an Entropy Gathering Daemon socket does not work.
248Use the "-rand" option of the OpenSSL command line tools instead.
249The $RANDFILE environment variable and $HOME/.rnd are only used by the
250OpenSSL command line tools. Applications using the OpenSSL library
251provide their own configuration options to specify the entropy source,
252please check out the documentation coming the with application.
8311d323 253
2b670ea2 254
24cc290b
BM
255* Why do I get an "unable to write 'random state'" error message?
256
257
258Sometimes the openssl command line utility does not abort with
259a "PRNG not seeded" error message, but complains that it is
260"unable to write 'random state'". This message refers to the
261default seeding file (see previous answer). A possible reason
262is that no default filename is known because neither RANDFILE
263nor HOME is set. (Versions up to 0.9.6 used file ".rnd" in the
264current directory in this case, but this has changed with 0.9.6a.)
265
266
0ae485dc
RL
267* How do I create certificates or certificate requests?
268
269Check out the CA.pl(1) manual page. This provides a simple wrapper round
270the 'req', 'verify', 'ca' and 'pkcs12' utilities. For finer control check
271out the manual pages for the individual utilities and the certificate
272extensions documentation (currently in doc/openssl.txt).
273
274
275* Why can't I create certificate requests?
276
277You typically get the error:
278
279 unable to find 'distinguished_name' in config
280 problems making Certificate Request
281
282This is because it can't find the configuration file. Check out the
283DIAGNOSTICS section of req(1) for more information.
284
285
286* Why does <SSL program> fail with a certificate verify error?
287
288This problem is usually indicated by log messages saying something like
289"unable to get local issuer certificate" or "self signed certificate".
290When a certificate is verified its root CA must be "trusted" by OpenSSL
291this typically means that the CA certificate must be placed in a directory
292or file and the relevant program configured to read it. The OpenSSL program
293'verify' behaves in a similar way and issues similar error messages: check
294the verify(1) program manual page for more information.
295
296
297* Why can I only use weak ciphers when I connect to a server using OpenSSL?
298
299This is almost certainly because you are using an old "export grade" browser
300which only supports weak encryption. Upgrade your browser to support 128 bit
301ciphers.
302
303
304* How can I create DSA certificates?
305
306Check the CA.pl(1) manual page for a DSA certificate example.
307
308
309* Why can't I make an SSL connection to a server using a DSA certificate?
310
311Typically you'll see a message saying there are no shared ciphers when
312the same setup works fine with an RSA certificate. There are two possible
313causes. The client may not support connections to DSA servers most web
314browsers (including Netscape and MSIE) only support connections to servers
315supporting RSA cipher suites. The other cause is that a set of DH parameters
316has not been supplied to the server. DH parameters can be created with the
317dhparam(1) command and loaded using the SSL_CTX_set_tmp_dh() for example:
318check the source to s_server in apps/s_server.c for an example.
319
320
321* How can I remove the passphrase on a private key?
322
323Firstly you should be really *really* sure you want to do this. Leaving
324a private key unencrypted is a major security risk. If you decide that
325you do have to do this check the EXAMPLES sections of the rsa(1) and
326dsa(1) manual pages.
327
328
1a7b2d33
DSH
329* Why can't I use OpenSSL certificates with SSL client authentication?
330
331What will typically happen is that when a server requests authentication
332it will either not include your certificate or tell you that you have
333no client certificates (Netscape) or present you with an empty list box
334(MSIE). The reason for this is that when a server requests a client
335certificate it includes a list of CAs names which it will accept. Browsers
336will only let you select certificates from the list on the grounds that
337there is little point presenting a certificate which the server will
338reject.
339
340The solution is to add the relevant CA certificate to your servers "trusted
e3fefbfd 341CA list". How you do this depends on the server software in uses. You can
1a7b2d33
DSH
342print out the servers list of acceptable CAs using the OpenSSL s_client tool:
343
344openssl s_client -connect www.some.host:443 -prexit
345
959f67d6 346If your server only requests certificates on certain URLs then you may need
1a7b2d33
DSH
347to manually issue an HTTP GET command to get the list when s_client connects:
348
349GET /some/page/needing/a/certificate.html
350
351If your CA does not appear in the list then this confirms the problem.
352
353
354* Why does my browser give a warning about a mismatched hostname?
355
356Browsers expect the server's hostname to match the value in the commonName
357(CN) field of the certificate. If it does not then you get a warning.
358
359
0b33bc6b
DSH
360* How do I install a CA certificate into a browser?
361
362The usual way is to send the DER encoded certificate to the browser as
363MIME type application/x-x509-ca-cert, for example by clicking on an appropriate
364link. On MSIE certain extensions such as .der or .cacert may also work, or you
365can import the certificate using the certificate import wizard.
366
367You can convert a certificate to DER form using the command:
368
369openssl x509 -in ca.pem -outform DER -out ca.der
370
371Occasionally someone suggests using a command such as:
372
373openssl pkcs12 -export -out cacert.p12 -in cacert.pem -inkey cakey.pem
374
375DO NOT DO THIS! This command will give away your CAs private key and
376reduces its security to zero: allowing anyone to forge certificates in
377whatever name they choose.
378
17e2c77a
LJ
379* Why is OpenSSL x509 DN output not conformant to RFC2253?
380
381The ways to print out the oneline format of the DN (Distinguished Name) have
382been extended in version 0.9.7 of OpenSSL. Using the new X509_NAME_print_ex()
383interface, the "-nameopt" option could be introduded. See the manual
384page of the "openssl x509" commandline tool for details. The old behaviour
385has however been left as default for the sake of compatibility.
0b33bc6b 386
0ae485dc
RL
387[BUILD] =======================================================================
388
49976df5
UM
389* Why does the linker complain about undefined symbols?
390
cacbb51e 391Maybe the compilation was interrupted, and make doesn't notice that
49976df5
UM
392something is missing. Run "make clean; make".
393
394If you used ./Configure instead of ./config, make sure that you
395selected the right target. File formats may differ slightly between
396OS versions (for example sparcv8/sparcv9, or a.out/elf).
397
0816bc22
UM
398In case you get errors about the following symbols, use the config
399option "no-asm", as described in INSTALL:
400
401 BF_cbc_encrypt, BF_decrypt, BF_encrypt, CAST_cbc_encrypt,
402 CAST_decrypt, CAST_encrypt, RC4, RC5_32_cbc_encrypt, RC5_32_decrypt,
403 RC5_32_encrypt, bn_add_words, bn_div_words, bn_mul_add_words,
404 bn_mul_comba4, bn_mul_comba8, bn_mul_words, bn_sqr_comba4,
405 bn_sqr_comba8, bn_sqr_words, bn_sub_words, des_decrypt3,
406 des_ede3_cbc_encrypt, des_encrypt, des_encrypt2, des_encrypt3,
407 des_ncbc_encrypt, md5_block_asm_host_order, sha1_block_asm_data_order
408
569be071 409If none of these helps, you may want to try using the current snapshot.
49976df5
UM
410If the problem persists, please submit a bug report.
411
412
0ae485dc 413* Why does the OpenSSL test fail with "bc: command not found"?
2b670ea2 414
0ae485dc
RL
415You didn't install "bc", the Unix calculator. If you want to run the
416tests, get GNU bc from ftp://ftp.gnu.org or from your OS distributor.
2b670ea2 417
2b670ea2 418
a6ed5dd6 419* Why does the OpenSSL test fail with "bc: 1 no implemented"?
0ae485dc 420
1417f2dc
RL
421On some SCO installations or versions, bc has a bug that gets triggered
422when you run the test suite (using "make test"). The message returned is
a6ed5dd6 423"bc: 1 not implemented".
1417f2dc
RL
424
425The best way to deal with this is to find another implementation of bc
426and compile/install it. GNU bc (see http://www.gnu.org/software/software.html
427for download instructions) can be safely used, for example.
f742e497
RL
428
429
430* Why does the OpenSSL test fail with "bc: stack empty"?
431
432On some DG/ux versions, bc seems to have a too small stack for calculations
433that the OpenSSL bntest throws at it. This gets triggered when you run the
434test suite (using "make test"). The message returned is "bc: stack empty".
435
436The best way to deal with this is to find another implementation of bc
437and compile/install it. GNU bc (see http://www.gnu.org/software/software.html
438for download instructions) can be safely used, for example.
0ae485dc
RL
439
440
6bc847e4 441* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
0ae485dc 442
6bc847e4 443On some Alpha installations running Tru64 Unix and Compaq C, the compilation
0ae485dc
RL
444of crypto/sha/sha_dgst.c fails with the message 'Fatal: Insufficient virtual
445memory to continue compilation.' As far as the tests have shown, this may be
446a compiler bug. What happens is that it eats up a lot of resident memory
447to build something, probably a table. The problem is clearly in the
448optimization code, because if one eliminates optimization completely (-O0),
449the compilation goes through (and the compiler consumes about 2MB of resident
450memory instead of 240MB or whatever one's limit is currently).
451
452There are three options to solve this problem:
453
4541. set your current data segment size soft limit higher. Experience shows
455that about 241000 kbytes seems to be enough on an AlphaServer DS10. You do
456this with the command 'ulimit -Sd nnnnnn', where 'nnnnnn' is the number of
457kbytes to set the limit to.
458
4592. If you have a hard limit that is lower than what you need and you can't
460get it changed, you can compile all of OpenSSL with -O0 as optimization
461level. This is however not a very nice thing to do for those who expect to
462get the best result from OpenSSL. A bit more complicated solution is the
463following:
464
465----- snip:start -----
466 make DIRS=crypto SDIRS=sha "`grep '^CFLAG=' Makefile.ssl | \
467 sed -e 's/ -O[0-9] / -O0 /'`"
468 rm `ls crypto/*.o crypto/sha/*.o | grep -v 'sha_dgst\.o'`
469 make
470----- snip:end -----
471
472This will only compile sha_dgst.c with -O0, the rest with the optimization
473level chosen by the configuration process. When the above is done, do the
474test and installation and you're set.
475
d9248e57
AP
4763. Reconfigure the toolkit with no-sha0 option to leave out SHA0. It
477should not be used and is not used in SSL/TLS nor any other recognized
478protocol in either case.
479
0ae485dc
RL
480
481* Why does the OpenSSL compilation fail with "ar: command not found"?
482
483Getting this message is quite usual on Solaris 2, because Sun has hidden
484away 'ar' and other development commands in directories that aren't in
485$PATH by default. One of those directories is '/usr/ccs/bin'. The
486quickest way to fix this is to do the following (it assumes you use sh
487or any sh-compatible shell):
488
489----- snip:start -----
490 PATH=${PATH}:/usr/ccs/bin; export PATH
491----- snip:end -----
492
493and then redo the compilation. What you should really do is make sure
494'/usr/ccs/bin' is permanently in your $PATH, for example through your
495'.profile' (again, assuming you use a sh-compatible shell).
496
497
498* Why does the OpenSSL compilation fail on Win32 with VC++?
499
500Sometimes, you may get reports from VC++ command line (cl) that it
501can't find standard include files like stdio.h and other weirdnesses.
502One possible cause is that the environment isn't correctly set up.
3d6a84c4
RL
503To solve that problem for VC++ versions up to 6, one should run
504VCVARS32.BAT which is found in the 'bin' subdirectory of the VC++
505installation directory (somewhere under 'Program Files'). For VC++
506version 7 (and up?), which is also called VS.NET, the file is called
507VSVARS32.BAT instead.
508This needs to be done prior to running NMAKE, and the changes are only
509valid for the current DOS session.
0ae485dc
RL
510
511
c4da6dd3
LJ
512* What is special about OpenSSL on Redhat?
513
876811e2
LJ
514Red Hat Linux (release 7.0 and later) include a preinstalled limited
515version of OpenSSL. For patent reasons, support for IDEA, RC5 and MDC2
516is disabled in this version. The same may apply to other Linux distributions.
517Users may therefore wish to install more or all of the features left out.
c4da6dd3
LJ
518
519To do this you MUST ensure that you do not overwrite the openssl that is in
520/usr/bin on your Red Hat machine. Several packages depend on this file,
521including sendmail and ssh. /usr/local/bin is a good alternative choice. The
522libraries that come with Red Hat 7.0 onwards have different names and so are
523not affected. (eg For Red Hat 7.2 they are /lib/libssl.so.0.9.6b and
524/lib/libcrypto.so.0.9.6b with symlinks /lib/libssl.so.2 and
525/lib/libcrypto.so.2 respectively).
526
527Please note that we have been advised by Red Hat attempting to recompile the
528openssl rpm with all the cryptography enabled will not work. All other
529packages depend on the original Red Hat supplied openssl package. It is also
530worth noting that due to the way Red Hat supplies its packages, updates to
531openssl on each distribution never change the package version, only the
532build number. For example, on Red Hat 7.1, the latest openssl package has
533version number 0.9.6 and build number 9 even though it contains all the
534relevant updates in packages up to and including 0.9.6b.
535
536A possible way around this is to persuade Red Hat to produce a non-US
537version of Red Hat Linux.
538
876811e2
LJ
539FYI: Patent numbers and expiry dates of US patents:
540MDC-2: 4,908,861 13/03/2007
541IDEA: 5,214,703 25/05/2010
542RC5: 5,724,428 03/03/2015
543
311e2099
RL
544
545* Why does the OpenSSL compilation fail on MacOS X?
546
547If the failure happens when trying to build the "openssl" binary, with
548a large number of undefined symbols, it's very probable that you have
549OpenSSL 0.9.6b delivered with the operating system (you can find out by
550running '/usr/bin/openssl version') and that you were trying to build
551OpenSSL 0.9.7 or newer. The problem is that the loader ('ld') in
552MacOS X has a misfeature that's quite difficult to go around.
553Look in the file PROBLEMS for a more detailed explanation and for possible
554solutions.
555
556
557* Why does the OpenSSL test suite fail on MacOS X?
558
559If the failure happens when running 'make test' and the RC4 test fails,
560it's very probable that you have OpenSSL 0.9.6b delivered with the
561operating system (you can find out by running '/usr/bin/openssl version')
562and that you were trying to build OpenSSL 0.9.6d. The problem is that
563the loader ('ld') in MacOS X has a misfeature that's quite difficult to
564go around and has linked the programs "openssl" and the test programs
565with /usr/lib/libcrypto.dylib and /usr/lib/libssl.dylib instead of the
566libraries you just built.
567Look in the file PROBLEMS for a more detailed explanation and for possible
568solutions.
569
26a60b2e 570* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
e0b2073f
AP
571
572Failure in BN_sqr test is most likely caused by a failure to configure the
26a60b2e
AP
573toolkit for current platform or lack of support for the platform in question.
574Run './config -t' and './apps/openssl version -p'. Do these platform
575identifiers match? If they don't, then you most likely failed to run
576./config and you're hereby advised to do so before filing a bug report.
577If ./config itself fails to run, then it's most likely problem with your
578local environment and you should turn to your system administrator (or
76a03d56
AP
579similar). If identifiers match (and/or no alternative identifier is
580suggested by ./config script), then the platform is unsupported. There might
581or might not be a workaround. Most notably on SPARC64 platforms with GNU
582C compiler you should be able to produce a working build by running
583'./config -m32'. I understand that -m32 might not be what you want/need,
85f258d1
AP
584but the build should be operational. For further details turn to
585<openssl-dev@openssl.org>.
586
75c40285 587* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
85f258d1 588
75c40285
AP
589As of 0.9.7 assembler routines were overhauled for position independence
590of the machine code, which is essential for shared library support. For
591some reason OpenBSD is equipped with an out-of-date GNU assembler which
592finds the new code offensive. To work around the problem, configure with
0382c95e
AP
593no-asm (and sacrifice a great deal of performance) or patch your assembler
594according to <URL: http://www.openssl.org/~appro/gas-1.92.3.OpenBSD.patch>.
75c40285 595For your convenience a pre-compiled replacement binary is provided at
1a6356b2
AP
596<URL: http://www.openssl.org/~appro/gas-1.92.3.static.aout.bin>.
597Reportedly elder *BSD a.out platforms also suffer from this problem and
598remedy should be same. Provided binary is statically linked and should be
599working across wider range of *BSD branches, not just OpenBSD.
e0b2073f 600
0ae485dc
RL
601[PROG] ========================================================================
602
603* Is OpenSSL thread-safe?
604
605Yes (with limitations: an SSL connection may not concurrently be used
606by multiple threads). On Windows and many Unix systems, OpenSSL
607automatically uses the multi-threaded versions of the standard
608libraries. If your platform is not one of these, consult the INSTALL
609file.
610
611Multi-threaded applications must provide two callback functions to
612OpenSSL. This is described in the threads(3) manpage.
e8dbc159 613
afee764c 614
46e80a30
DSH
615* I've compiled a program under Windows and it crashes: why?
616
a542db90
RL
617This is usually because you've missed the comment in INSTALL.W32.
618Your application must link against the same version of the Win32
619C-Runtime against which your openssl libraries were linked. The
620default version for OpenSSL is /MD - "Multithreaded DLL".
621
622If you are using Microsoft Visual C++'s IDE (Visual Studio), in
623many cases, your new project most likely defaulted to "Debug
624Singlethreaded" - /ML. This is NOT interchangeable with /MD and your
625program will crash, typically on the first BIO related read or write
626operation.
627
628For each of the six possible link stage configurations within Win32,
629your application must link against the same by which OpenSSL was
630built. If you are using MS Visual C++ (Studio) this can be changed
631by:
632
6331. Select Settings... from the Project Menu.
6342. Select the C/C++ Tab.
6353. Select "Code Generation from the "Category" drop down list box
6364. Select the Appropriate library (see table below) from the "Use
637 run-time library" drop down list box. Perform this step for both
638 your debug and release versions of your application (look at the
639 top left of the settings panel to change between the two)
640
641 Single Threaded /ML - MS VC++ often defaults to
642 this for the release
643 version of a new project.
644 Debug Single Threaded /MLd - MS VC++ often defaults to
645 this for the debug version
646 of a new project.
647 Multithreaded /MT
648 Debug Multithreaded /MTd
649 Multithreaded DLL /MD - OpenSSL defaults to this.
650 Debug Multithreaded DLL /MDd
651
652Note that debug and release libraries are NOT interchangeable. If you
653built OpenSSL with /MD your application must use /MD and cannot use /MDd.
46e80a30
DSH
654
655
c5a3b7e7
DSH
656* How do I read or write a DER encoded buffer using the ASN1 functions?
657
658You have two options. You can either use a memory BIO in conjunction
ec7c9ee8
DSH
659with the i2d_*_bio() or d2i_*_bio() functions or you can use the
660i2d_*(), d2i_*() functions directly. Since these are often the
c5a3b7e7
DSH
661cause of grief here are some code fragments using PKCS7 as an example:
662
ec7c9ee8
DSH
663 unsigned char *buf, *p;
664 int len;
c5a3b7e7 665
ec7c9ee8
DSH
666 len = i2d_PKCS7(p7, NULL);
667 buf = OPENSSL_malloc(len); /* or Malloc, error checking omitted */
668 p = buf;
669 i2d_PKCS7(p7, &p);
c5a3b7e7
DSH
670
671At this point buf contains the len bytes of the DER encoding of
672p7.
673
674The opposite assumes we already have len bytes in buf:
675
ec7c9ee8
DSH
676 unsigned char *p;
677 p = buf;
678 p7 = d2i_PKCS7(NULL, &p, len);
c5a3b7e7
DSH
679
680At this point p7 contains a valid PKCS7 structure of NULL if an error
681occurred. If an error occurred ERR_print_errors(bio) should give more
682information.
683
684The reason for the temporary variable 'p' is that the ASN1 functions
685increment the passed pointer so it is ready to read or write the next
686structure. This is often a cause of problems: without the temporary
687variable the buffer pointer is changed to point just after the data
688that has been read or written. This may well be uninitialized data
689and attempts to free the buffer will have unpredictable results
690because it no longer points to the same address.
691
692
6ef7b78e
DSH
693* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
694
695The short answer is yes, because DER is a special case of BER and OpenSSL
696ASN1 decoders can process BER.
697
698The longer answer is that ASN1 structures can be encoded in a number of
699different ways. One set of ways is the Basic Encoding Rules (BER) with various
700permissible encodings. A restriction of BER is the Distinguished Encoding
701Rules (DER): these uniquely specify how a given structure is encoded.
702
703Therefore, because DER is a special case of BER, DER is an acceptable encoding
704for BER.
705
706
84b65340
DSH
707* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
708
709This usually happens when you try compiling something using the PKCS#12
710macros with a C++ compiler. There is hardly ever any need to use the
711PKCS#12 macros in a program, it is much easier to parse and create
712PKCS#12 files using the PKCS12_parse() and PKCS12_create() functions
713documented in doc/openssl.txt and with examples in demos/pkcs12. The
714'pkcs12' application has to use the macros because it prints out
715debugging information.
716
717
35af460f
DSH
718* I've called <some function> and it fails, why?
719
02859fb7
BM
720Before submitting a report or asking in one of the mailing lists, you
721should try to determine the cause. In particular, you should call
35af460f 722ERR_print_errors() or ERR_print_errors_fp() after the failed call
02859fb7
BM
723and see if the message helps. Note that the problem may occur earlier
724than you think -- you should check for errors after every call where
725it is possible, otherwise the actual problem may be hidden because
726some OpenSSL functions clear the error state.
35af460f
DSH
727
728
729* I just get a load of numbers for the error output, what do they mean?
730
731The actual format is described in the ERR_print_errors() manual page.
732You should call the function ERR_load_crypto_strings() before hand and
733the message will be output in text form. If you can't do this (for example
734it is a pre-compiled binary) you can use the errstr utility on the error
735code itself (the hex digits after the second colon).
736
737
46e80a30
DSH
738* Why do I get errors about unknown algorithms?
739
740This can happen under several circumstances such as reading in an
741encrypted private key or attempting to decrypt a PKCS#12 file. The cause
742is forgetting to load OpenSSL's table of algorithms with
743OpenSSL_add_all_algorithms(). See the manual page for more information.
744
745
e8dbc159
RL
746* Why can't the OpenSSH configure script detect OpenSSL?
747
a116afa4
LJ
748Several reasons for problems with the automatic detection exist.
749OpenSSH requires at least version 0.9.5a of the OpenSSL libraries.
750Sometimes the distribution has installed an older version in the system
751locations that is detected instead of a new one installed. The OpenSSL
752library might have been compiled for another CPU or another mode (32/64 bits).
753Permissions might be wrong.
754
755The general answer is to check the config.log file generated when running
756the OpenSSH configure script. It should contain the detailed information
757on why the OpenSSL library was not detected or considered incompatible.
31efc3a7 758
500df82a 759
0ae485dc 760* Can I use OpenSSL's SSL library with non-blocking I/O?
bf55ece1 761
0ae485dc 762Yes; make sure to read the SSL_get_error(3) manual page!
bf55ece1 763
0ae485dc
RL
764A pitfall to avoid: Don't assume that SSL_read() will just read from
765the underlying transport or that SSL_write() will just write to it --
766it is also possible that SSL_write() cannot do any useful work until
767there is data to read, or that SSL_read() cannot do anything until it
768is possible to send data. One reason for this is that the peer may
769request a new TLS/SSL handshake at any time during the protocol,
770requiring a bi-directional message exchange; both SSL_read() and
771SSL_write() will try to continue any pending handshake.
bf55ece1 772
bf55ece1 773
19732245
LJ
774* Why doesn't my server application receive a client certificate?
775
776Due to the TLS protocol definition, a client will only send a certificate,
e3fefbfd 777if explicitly asked by the server. Use the SSL_VERIFY_PEER flag of the
19732245
LJ
778SSL_CTX_set_verify() function to enable the use of client certificates.
779
780
e1f7ea25
LJ
781* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
782
e8233e69
LJ
783For OpenSSL 0.9.7 the OID table was extended and corrected. In earlier
784versions, uniqueIdentifier was incorrectly used for X.509 certificates.
785The correct name according to RFC2256 (LDAP) is x500UniqueIdentifier.
786Change your code to use the new name when compiling against OpenSSL 0.9.7.
e1f7ea25
LJ
787
788
6ef7b78e
DSH
789* I think I've detected a memory leak, is this a bug?
790
791In most cases the cause of an apparent memory leak is an OpenSSL internal table
792that is allocated when an application starts up. Since such tables do not grow
793in size over time they are harmless.
794
795These internal tables can be freed up when an application closes using various
6141b86a
RL
796functions. Currently these include following:
797
798Thread-local cleanup functions:
799
800 ERR_remove_state()
801
802Application-global cleanup functions that are aware of usage (and therefore
803thread-safe):
804
805 ENGINE_cleanup() and CONF_modules_unload()
806
807"Brutal" (thread-unsafe) Application-global cleanup functions:
808
809 ERR_free_strings(), EVP_cleanup() and CRYPTO_cleanup_all_ex_data().
6ef7b78e
DSH
810
811
0ae485dc 812===============================================================================
bf55ece1 813