]> git.ipfire.org Git - thirdparty/openssl.git/blame - FAQ
Fix a bug recently introduced when updating this file to use the new
[thirdparty/openssl.git] / FAQ
CommitLineData
f9a7c34f
UM
1OpenSSL - Frequently Asked Questions
2--------------------------------------
3
0ae485dc
RL
4[MISC] Miscellaneous questions
5
49976df5 6* Which is the current version of OpenSSL?
f9a7c34f
UM
7* Where is the documentation?
8* How can I contact the OpenSSL developers?
0ae485dc
RL
9* Where can I get a compiled version of OpenSSL?
10* Why aren't tools like 'autoconf' and 'libtool' used?
9c11a0e5 11* What is an 'engine' version?
d4e573f3 12* How do I check the authenticity of the OpenSSL distribution?
0ae485dc
RL
13
14[LEGAL] Legal questions
15
c1ce32f1 16* Do I need patent licenses to use OpenSSL?
17e75747 17* Can I use OpenSSL with GPL software?
0ae485dc
RL
18
19[USER] Questions on using the OpenSSL applications
20
f9a7c34f 21* Why do I get a "PRNG not seeded" error message?
24cc290b 22* Why do I get an "unable to write 'random state'" error message?
46e80a30
DSH
23* How do I create certificates or certificate requests?
24* Why can't I create certificate requests?
afee764c 25* Why does <SSL program> fail with a certificate verify error?
a331a305 26* Why can I only use weak ciphers when I connect to a server using OpenSSL?
afee764c
DSH
27* How can I create DSA certificates?
28* Why can't I make an SSL connection using a DSA certificate?
a331a305 29* How can I remove the passphrase on a private key?
1a7b2d33 30* Why can't I use OpenSSL certificates with SSL client authentication?
7522254b 31* Why does my browser give a warning about a mismatched hostname?
0b33bc6b 32* How do I install a CA certificate into a browser?
17e2c77a 33* Why is OpenSSL x509 DN output not conformant to RFC2253?
09b6c2ef 34* What is a "128 bit certificate"? Can I create one with OpenSSL?
a070f0da 35* Why does OpenSSL set the authority key identifier extension incorrectly?
0ae485dc
RL
36
37[BUILD] Questions about building and testing OpenSSL
38
39* Why does the linker complain about undefined symbols?
c32364f5 40* Why does the OpenSSL test fail with "bc: command not found"?
a6ed5dd6 41* Why does the OpenSSL test fail with "bc: 1 no implemented"?
f742e497 42* Why does the OpenSSL test fail with "bc: stack empty"?
6bc847e4 43* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
b364e5d2 44* Why does the OpenSSL compilation fail with "ar: command not found"?
bf55ece1 45* Why does the OpenSSL compilation fail on Win32 with VC++?
c4da6dd3 46* What is special about OpenSSL on Redhat?
311e2099
RL
47* Why does the OpenSSL compilation fail on MacOS X?
48* Why does the OpenSSL test suite fail on MacOS X?
26a60b2e 49* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
75c40285 50* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
851e31ff 51* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
4b559868 52* Why does compiler fail to compile sha512.c?
65613f23 53* Test suite still fails, what to do?
f9a7c34f 54
0ae485dc
RL
55[PROG] Questions about programming with OpenSSL
56
57* Is OpenSSL thread-safe?
58* I've compiled a program under Windows and it crashes: why?
59* How do I read or write a DER encoded buffer using the ASN1 functions?
6ef7b78e 60* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
0ae485dc
RL
61* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
62* I've called <some function> and it fails, why?
63* I just get a load of numbers for the error output, what do they mean?
64* Why do I get errors about unknown algorithms?
65* Why can't the OpenSSH configure script detect OpenSSL?
66* Can I use OpenSSL's SSL library with non-blocking I/O?
19732245 67* Why doesn't my server application receive a client certificate?
e1f7ea25 68* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
6ef7b78e 69* I think I've detected a memory leak, is this a bug?
0ae485dc
RL
70
71===============================================================================
72
73[MISC] ========================================================================
f9a7c34f 74
49976df5
UM
75* Which is the current version of OpenSSL?
76
77The current version is available from <URL: http://www.openssl.org>.
11e46bd7 78OpenSSL 0.9.8b was released on May 4th, 2006.
49976df5
UM
79
80In addition to the current stable release, you can also access daily
81snapshots of the OpenSSL development version at <URL:
82ftp://ftp.openssl.org/snapshot/>, or get it by anonymous CVS access.
83
84
f9a7c34f
UM
85* Where is the documentation?
86
87OpenSSL is a library that provides cryptographic functionality to
88applications such as secure web servers. Be sure to read the
89documentation of the application you want to use. The INSTALL file
90explains how to install this library.
91
92OpenSSL includes a command line utility that can be used to perform a
93variety of cryptographic functions. It is described in the openssl(1)
94manpage. Documentation for developers is currently being written. A
95few manual pages already are available; overviews over libcrypto and
96libssl are given in the crypto(3) and ssl(3) manpages.
97
98The OpenSSL manpages are installed in /usr/local/ssl/man/ (or a
99different directory if you specified one as described in INSTALL).
100In addition, you can read the most current versions at
101<URL: http://www.openssl.org/docs/>.
102
103For information on parts of libcrypto that are not yet documented, you
104might want to read Ariel Glenn's documentation on SSLeay 0.9, OpenSSL's
105predecessor, at <URL: http://www.columbia.edu/~ariel/ssleay/>. Much
106of this still applies to OpenSSL.
107
fbb41ae0
DSH
108There is some documentation about certificate extensions and PKCS#12
109in doc/openssl.txt
110
f9a7c34f 111The original SSLeay documentation is included in OpenSSL as
cacbb51e 112doc/ssleay.txt. It may be useful when none of the other resources
f9a7c34f
UM
113help, but please note that it reflects the obsolete version SSLeay
1140.6.6.
115
116
117* How can I contact the OpenSSL developers?
118
119The README file describes how to submit bug reports and patches to
120OpenSSL. Information on the OpenSSL mailing lists is available from
121<URL: http://www.openssl.org>.
122
123
0ae485dc 124* Where can I get a compiled version of OpenSSL?
f9a7c34f 125
d9f40bbe
RL
126You can finder pointers to binary distributions in
127http://www.openssl.org/related/binaries.html .
128
0ae485dc
RL
129Some applications that use OpenSSL are distributed in binary form.
130When using such an application, you don't need to install OpenSSL
131yourself; the application will include the required parts (e.g. DLLs).
f9a7c34f 132
d9f40bbe 133If you want to build OpenSSL on a Windows system and you don't have
0ae485dc
RL
134a C compiler, read the "Mingw32" section of INSTALL.W32 for information
135on how to obtain and install the free GNU C compiler.
f9a7c34f 136
0ae485dc 137A number of Linux and *BSD distributions include OpenSSL.
f9a7c34f 138
f9a7c34f 139
0ae485dc 140* Why aren't tools like 'autoconf' and 'libtool' used?
f9a7c34f 141
ba93fd6a
UM
142autoconf will probably be used in future OpenSSL versions. If it was
143less Unix-centric, it might have been used much earlier.
f9a7c34f 144
a0256f46 145* What is an 'engine' version?
679df234
LJ
146
147With version 0.9.6 OpenSSL was extended to interface to external crypto
148hardware. This was realized in a special release '0.9.6-engine'. With
034bae10
NL
149version 0.9.7 the changes were merged into the main development line,
150so that the special release is no longer necessary.
b1d6e3f5 151
d4e573f3
RL
152* How do I check the authenticity of the OpenSSL distribution?
153
154We provide MD5 digests and ASC signatures of each tarball.
155Use MD5 to check that a tarball from a mirror site is identical:
156
157 md5sum TARBALL | awk '{print $1;}' | cmp - TARBALL.md5
158
159You can check authenticity using pgp or gpg. You need the OpenSSL team
e6e1f4cb
MC
160member public key used to sign it (download it from a key server, see a
161list of keys at <URL: http://www.openssl.org/about/>). Then
d4e573f3
RL
162just do:
163
164 pgp TARBALL.asc
165
0ae485dc 166[LEGAL] =======================================================================
b1d6e3f5 167
0ae485dc 168* Do I need patent licenses to use OpenSSL?
b1d6e3f5 169
0ae485dc
RL
170The patents section of the README file lists patents that may apply to
171you if you want to use OpenSSL. For information on intellectual
172property rights, please consult a lawyer. The OpenSSL team does not
173offer legal advice.
174
af1048c2
BM
175You can configure OpenSSL so as not to use IDEA, MDC2 and RC5 by using
176 ./config no-idea no-mdc2 no-rc5
0ae485dc
RL
177
178
17e75747
UM
179* Can I use OpenSSL with GPL software?
180
181On many systems including the major Linux and BSD distributions, yes (the
182GPL does not place restrictions on using libraries that are part of the
183normal operating system distribution).
184
185On other systems, the situation is less clear. Some GPL software copyright
186holders claim that you infringe on their rights if you use OpenSSL with
187their software on operating systems that don't normally include OpenSSL.
188
189If you develop open source software that uses OpenSSL, you may find it
e3fefbfd 190useful to choose an other license than the GPL, or state explicitly that
17e75747
UM
191"This program is released under the GPL with the additional exemption that
192compiling, linking, and/or using OpenSSL is allowed." If you are using
193GPL software developed by others, you may want to ask the copyright holder
194for permission to use their software with OpenSSL.
195
196
0ae485dc 197[USER] ========================================================================
b1d6e3f5 198
f9a7c34f
UM
199* Why do I get a "PRNG not seeded" error message?
200
201Cryptographic software needs a source of unpredictable data to work
202correctly. Many open source operating systems provide a "randomness
c09a2978
BM
203device" (/dev/urandom or /dev/random) that serves this purpose.
204All OpenSSL versions try to use /dev/urandom by default; starting with
379e5689 205version 0.9.7, OpenSSL also tries /dev/random if /dev/urandom is not
c09a2978
BM
206available.
207
208On other systems, applications have to call the RAND_add() or
209RAND_seed() function with appropriate data before generating keys or
210performing public key encryption. (These functions initialize the
211pseudo-random number generator, PRNG.) Some broken applications do
212not do this. As of version 0.9.5, the OpenSSL functions that need
213randomness report an error if the random number generator has not been
214seeded with at least 128 bits of randomness. If this error occurs and
215is not discussed in the documentation of the application you are
216using, please contact the author of that application; it is likely
217that it never worked correctly. OpenSSL 0.9.5 and later make the
218error visible by refusing to perform potentially insecure encryption.
219
220If you are using Solaris 8, you can add /dev/urandom and /dev/random
221devices by installing patch 112438 (Sparc) or 112439 (x86), which are
222available via the Patchfinder at <URL: http://sunsolve.sun.com>
223(Solaris 9 includes these devices by default). For /dev/random support
224for earlier Solaris versions, see Sun's statement at
225<URL: http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsrdb/27606&zone_32=SUNWski>
226(the SUNWski package is available in patch 105710).
8311d323 227
d9a770e6
BM
228On systems without /dev/urandom and /dev/random, it is a good idea to
229use the Entropy Gathering Demon (EGD); see the RAND_egd() manpage for
230details. Starting with version 0.9.7, OpenSSL will automatically look
231for an EGD socket at /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool and
232/etc/entropy.
2b670ea2 233
24cc290b
BM
234Most components of the openssl command line utility automatically try
235to seed the random number generator from a file. The name of the
236default seeding file is determined as follows: If environment variable
237RANDFILE is set, then it names the seeding file. Otherwise if
238environment variable HOME is set, then the seeding file is $HOME/.rnd.
239If neither RANDFILE nor HOME is set, versions up to OpenSSL 0.9.6 will
240use file .rnd in the current directory while OpenSSL 0.9.6a uses no
241default seeding file at all. OpenSSL 0.9.6b and later will behave
6af59bc0 242similarly to 0.9.6a, but will use a default of "C:\" for HOME on
24cc290b
BM
243Windows systems if the environment variable has not been set.
244
245If the default seeding file does not exist or is too short, the "PRNG
246not seeded" error message may occur.
247
248The openssl command line utility will write back a new state to the
249default seeding file (and create this file if necessary) unless
250there was no sufficient seeding.
251
35feed50
LJ
252Pointing $RANDFILE to an Entropy Gathering Daemon socket does not work.
253Use the "-rand" option of the OpenSSL command line tools instead.
254The $RANDFILE environment variable and $HOME/.rnd are only used by the
255OpenSSL command line tools. Applications using the OpenSSL library
256provide their own configuration options to specify the entropy source,
257please check out the documentation coming the with application.
8311d323 258
2b670ea2 259
24cc290b
BM
260* Why do I get an "unable to write 'random state'" error message?
261
262
263Sometimes the openssl command line utility does not abort with
264a "PRNG not seeded" error message, but complains that it is
265"unable to write 'random state'". This message refers to the
266default seeding file (see previous answer). A possible reason
267is that no default filename is known because neither RANDFILE
268nor HOME is set. (Versions up to 0.9.6 used file ".rnd" in the
269current directory in this case, but this has changed with 0.9.6a.)
270
271
0ae485dc
RL
272* How do I create certificates or certificate requests?
273
274Check out the CA.pl(1) manual page. This provides a simple wrapper round
275the 'req', 'verify', 'ca' and 'pkcs12' utilities. For finer control check
276out the manual pages for the individual utilities and the certificate
277extensions documentation (currently in doc/openssl.txt).
278
279
280* Why can't I create certificate requests?
281
282You typically get the error:
283
284 unable to find 'distinguished_name' in config
285 problems making Certificate Request
286
287This is because it can't find the configuration file. Check out the
288DIAGNOSTICS section of req(1) for more information.
289
290
291* Why does <SSL program> fail with a certificate verify error?
292
293This problem is usually indicated by log messages saying something like
294"unable to get local issuer certificate" or "self signed certificate".
295When a certificate is verified its root CA must be "trusted" by OpenSSL
296this typically means that the CA certificate must be placed in a directory
297or file and the relevant program configured to read it. The OpenSSL program
298'verify' behaves in a similar way and issues similar error messages: check
299the verify(1) program manual page for more information.
300
301
302* Why can I only use weak ciphers when I connect to a server using OpenSSL?
303
304This is almost certainly because you are using an old "export grade" browser
305which only supports weak encryption. Upgrade your browser to support 128 bit
306ciphers.
307
308
309* How can I create DSA certificates?
310
311Check the CA.pl(1) manual page for a DSA certificate example.
312
313
314* Why can't I make an SSL connection to a server using a DSA certificate?
315
316Typically you'll see a message saying there are no shared ciphers when
317the same setup works fine with an RSA certificate. There are two possible
318causes. The client may not support connections to DSA servers most web
319browsers (including Netscape and MSIE) only support connections to servers
320supporting RSA cipher suites. The other cause is that a set of DH parameters
321has not been supplied to the server. DH parameters can be created with the
322dhparam(1) command and loaded using the SSL_CTX_set_tmp_dh() for example:
323check the source to s_server in apps/s_server.c for an example.
324
325
326* How can I remove the passphrase on a private key?
327
328Firstly you should be really *really* sure you want to do this. Leaving
329a private key unencrypted is a major security risk. If you decide that
330you do have to do this check the EXAMPLES sections of the rsa(1) and
331dsa(1) manual pages.
332
333
1a7b2d33
DSH
334* Why can't I use OpenSSL certificates with SSL client authentication?
335
336What will typically happen is that when a server requests authentication
337it will either not include your certificate or tell you that you have
338no client certificates (Netscape) or present you with an empty list box
339(MSIE). The reason for this is that when a server requests a client
340certificate it includes a list of CAs names which it will accept. Browsers
341will only let you select certificates from the list on the grounds that
342there is little point presenting a certificate which the server will
343reject.
344
345The solution is to add the relevant CA certificate to your servers "trusted
e3fefbfd 346CA list". How you do this depends on the server software in uses. You can
1a7b2d33
DSH
347print out the servers list of acceptable CAs using the OpenSSL s_client tool:
348
349openssl s_client -connect www.some.host:443 -prexit
350
959f67d6 351If your server only requests certificates on certain URLs then you may need
1a7b2d33
DSH
352to manually issue an HTTP GET command to get the list when s_client connects:
353
354GET /some/page/needing/a/certificate.html
355
356If your CA does not appear in the list then this confirms the problem.
357
358
359* Why does my browser give a warning about a mismatched hostname?
360
361Browsers expect the server's hostname to match the value in the commonName
362(CN) field of the certificate. If it does not then you get a warning.
363
364
0b33bc6b
DSH
365* How do I install a CA certificate into a browser?
366
367The usual way is to send the DER encoded certificate to the browser as
368MIME type application/x-x509-ca-cert, for example by clicking on an appropriate
369link. On MSIE certain extensions such as .der or .cacert may also work, or you
370can import the certificate using the certificate import wizard.
371
372You can convert a certificate to DER form using the command:
373
374openssl x509 -in ca.pem -outform DER -out ca.der
375
376Occasionally someone suggests using a command such as:
377
378openssl pkcs12 -export -out cacert.p12 -in cacert.pem -inkey cakey.pem
379
380DO NOT DO THIS! This command will give away your CAs private key and
381reduces its security to zero: allowing anyone to forge certificates in
382whatever name they choose.
383
17e2c77a
LJ
384* Why is OpenSSL x509 DN output not conformant to RFC2253?
385
386The ways to print out the oneline format of the DN (Distinguished Name) have
387been extended in version 0.9.7 of OpenSSL. Using the new X509_NAME_print_ex()
388interface, the "-nameopt" option could be introduded. See the manual
389page of the "openssl x509" commandline tool for details. The old behaviour
390has however been left as default for the sake of compatibility.
0b33bc6b 391
09b6c2ef
DSH
392* What is a "128 bit certificate"? Can I create one with OpenSSL?
393
394The term "128 bit certificate" is a highly misleading marketing term. It does
395*not* refer to the size of the public key in the certificate! A certificate
396containing a 128 bit RSA key would have negligible security.
397
398There were various other names such as "magic certificates", "SGC
399certificates", "step up certificates" etc.
400
401You can't generally create such a certificate using OpenSSL but there is no
402need to any more. Nowadays web browsers using unrestricted strong encryption
403are generally available.
404
f7a3296d 405When there were tight restrictions on the export of strong encryption
09b6c2ef
DSH
406software from the US only weak encryption algorithms could be freely exported
407(initially 40 bit and then 56 bit). It was widely recognised that this was
f7a3296d 408inadequate. A relaxation of the rules allowed the use of strong encryption but
09b6c2ef
DSH
409only to an authorised server.
410
411Two slighly different techniques were developed to support this, one used by
412Netscape was called "step up", the other used by MSIE was called "Server Gated
413Cryptography" (SGC). When a browser initially connected to a server it would
414check to see if the certificate contained certain extensions and was issued by
415an authorised authority. If these test succeeded it would reconnect using
416strong encryption.
417
418Only certain (initially one) certificate authorities could issue the
419certificates and they generally cost more than ordinary certificates.
420
421Although OpenSSL can create certificates containing the appropriate extensions
422the certificate would not come from a permitted authority and so would not
423be recognized.
424
425The export laws were later changed to allow almost unrestricted use of strong
426encryption so these certificates are now obsolete.
427
428
1c17d91c 429* Why does OpenSSL set the authority key identifier (AKID) extension incorrectly?
a070f0da
DSH
430
431It doesn't: this extension is often the cause of confusion.
432
246e0931 433Consider a certificate chain A->B->C so that A signs B and B signs C. Suppose
a070f0da
DSH
434certificate C contains AKID.
435
436The purpose of this extension is to identify the authority certificate B. This
437can be done either by including the subject key identifier of B or its issuer
438name and serial number.
439
440In this latter case because it is identifying certifcate B it must contain the
441issuer name and serial number of B.
442
1c17d91c 443It is often wrongly assumed that it should contain the subject name of B. If it
a070f0da
DSH
444did this would be redundant information because it would duplicate the issuer
445name of C.
446
447
0ae485dc
RL
448[BUILD] =======================================================================
449
49976df5
UM
450* Why does the linker complain about undefined symbols?
451
cacbb51e 452Maybe the compilation was interrupted, and make doesn't notice that
49976df5
UM
453something is missing. Run "make clean; make".
454
455If you used ./Configure instead of ./config, make sure that you
456selected the right target. File formats may differ slightly between
457OS versions (for example sparcv8/sparcv9, or a.out/elf).
458
0816bc22
UM
459In case you get errors about the following symbols, use the config
460option "no-asm", as described in INSTALL:
461
462 BF_cbc_encrypt, BF_decrypt, BF_encrypt, CAST_cbc_encrypt,
463 CAST_decrypt, CAST_encrypt, RC4, RC5_32_cbc_encrypt, RC5_32_decrypt,
464 RC5_32_encrypt, bn_add_words, bn_div_words, bn_mul_add_words,
465 bn_mul_comba4, bn_mul_comba8, bn_mul_words, bn_sqr_comba4,
466 bn_sqr_comba8, bn_sqr_words, bn_sub_words, des_decrypt3,
467 des_ede3_cbc_encrypt, des_encrypt, des_encrypt2, des_encrypt3,
468 des_ncbc_encrypt, md5_block_asm_host_order, sha1_block_asm_data_order
469
569be071 470If none of these helps, you may want to try using the current snapshot.
49976df5
UM
471If the problem persists, please submit a bug report.
472
473
0ae485dc 474* Why does the OpenSSL test fail with "bc: command not found"?
2b670ea2 475
0ae485dc
RL
476You didn't install "bc", the Unix calculator. If you want to run the
477tests, get GNU bc from ftp://ftp.gnu.org or from your OS distributor.
2b670ea2 478
2b670ea2 479
a6ed5dd6 480* Why does the OpenSSL test fail with "bc: 1 no implemented"?
0ae485dc 481
1417f2dc
RL
482On some SCO installations or versions, bc has a bug that gets triggered
483when you run the test suite (using "make test"). The message returned is
a6ed5dd6 484"bc: 1 not implemented".
1417f2dc
RL
485
486The best way to deal with this is to find another implementation of bc
487and compile/install it. GNU bc (see http://www.gnu.org/software/software.html
488for download instructions) can be safely used, for example.
f742e497
RL
489
490
491* Why does the OpenSSL test fail with "bc: stack empty"?
492
493On some DG/ux versions, bc seems to have a too small stack for calculations
494that the OpenSSL bntest throws at it. This gets triggered when you run the
495test suite (using "make test"). The message returned is "bc: stack empty".
496
497The best way to deal with this is to find another implementation of bc
498and compile/install it. GNU bc (see http://www.gnu.org/software/software.html
499for download instructions) can be safely used, for example.
0ae485dc
RL
500
501
6bc847e4 502* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
0ae485dc 503
6bc847e4 504On some Alpha installations running Tru64 Unix and Compaq C, the compilation
0ae485dc
RL
505of crypto/sha/sha_dgst.c fails with the message 'Fatal: Insufficient virtual
506memory to continue compilation.' As far as the tests have shown, this may be
507a compiler bug. What happens is that it eats up a lot of resident memory
508to build something, probably a table. The problem is clearly in the
509optimization code, because if one eliminates optimization completely (-O0),
510the compilation goes through (and the compiler consumes about 2MB of resident
511memory instead of 240MB or whatever one's limit is currently).
512
513There are three options to solve this problem:
514
5151. set your current data segment size soft limit higher. Experience shows
516that about 241000 kbytes seems to be enough on an AlphaServer DS10. You do
517this with the command 'ulimit -Sd nnnnnn', where 'nnnnnn' is the number of
518kbytes to set the limit to.
519
5202. If you have a hard limit that is lower than what you need and you can't
521get it changed, you can compile all of OpenSSL with -O0 as optimization
522level. This is however not a very nice thing to do for those who expect to
523get the best result from OpenSSL. A bit more complicated solution is the
524following:
525
526----- snip:start -----
527 make DIRS=crypto SDIRS=sha "`grep '^CFLAG=' Makefile.ssl | \
528 sed -e 's/ -O[0-9] / -O0 /'`"
529 rm `ls crypto/*.o crypto/sha/*.o | grep -v 'sha_dgst\.o'`
530 make
531----- snip:end -----
532
533This will only compile sha_dgst.c with -O0, the rest with the optimization
534level chosen by the configuration process. When the above is done, do the
535test and installation and you're set.
536
d9248e57
AP
5373. Reconfigure the toolkit with no-sha0 option to leave out SHA0. It
538should not be used and is not used in SSL/TLS nor any other recognized
539protocol in either case.
540
0ae485dc
RL
541
542* Why does the OpenSSL compilation fail with "ar: command not found"?
543
544Getting this message is quite usual on Solaris 2, because Sun has hidden
545away 'ar' and other development commands in directories that aren't in
546$PATH by default. One of those directories is '/usr/ccs/bin'. The
547quickest way to fix this is to do the following (it assumes you use sh
548or any sh-compatible shell):
549
550----- snip:start -----
551 PATH=${PATH}:/usr/ccs/bin; export PATH
552----- snip:end -----
553
554and then redo the compilation. What you should really do is make sure
555'/usr/ccs/bin' is permanently in your $PATH, for example through your
556'.profile' (again, assuming you use a sh-compatible shell).
557
558
559* Why does the OpenSSL compilation fail on Win32 with VC++?
560
561Sometimes, you may get reports from VC++ command line (cl) that it
562can't find standard include files like stdio.h and other weirdnesses.
563One possible cause is that the environment isn't correctly set up.
3d6a84c4
RL
564To solve that problem for VC++ versions up to 6, one should run
565VCVARS32.BAT which is found in the 'bin' subdirectory of the VC++
566installation directory (somewhere under 'Program Files'). For VC++
567version 7 (and up?), which is also called VS.NET, the file is called
568VSVARS32.BAT instead.
569This needs to be done prior to running NMAKE, and the changes are only
570valid for the current DOS session.
0ae485dc
RL
571
572
c4da6dd3
LJ
573* What is special about OpenSSL on Redhat?
574
876811e2
LJ
575Red Hat Linux (release 7.0 and later) include a preinstalled limited
576version of OpenSSL. For patent reasons, support for IDEA, RC5 and MDC2
577is disabled in this version. The same may apply to other Linux distributions.
578Users may therefore wish to install more or all of the features left out.
c4da6dd3
LJ
579
580To do this you MUST ensure that you do not overwrite the openssl that is in
581/usr/bin on your Red Hat machine. Several packages depend on this file,
582including sendmail and ssh. /usr/local/bin is a good alternative choice. The
583libraries that come with Red Hat 7.0 onwards have different names and so are
584not affected. (eg For Red Hat 7.2 they are /lib/libssl.so.0.9.6b and
585/lib/libcrypto.so.0.9.6b with symlinks /lib/libssl.so.2 and
586/lib/libcrypto.so.2 respectively).
587
588Please note that we have been advised by Red Hat attempting to recompile the
589openssl rpm with all the cryptography enabled will not work. All other
590packages depend on the original Red Hat supplied openssl package. It is also
591worth noting that due to the way Red Hat supplies its packages, updates to
592openssl on each distribution never change the package version, only the
593build number. For example, on Red Hat 7.1, the latest openssl package has
594version number 0.9.6 and build number 9 even though it contains all the
595relevant updates in packages up to and including 0.9.6b.
596
597A possible way around this is to persuade Red Hat to produce a non-US
598version of Red Hat Linux.
599
876811e2
LJ
600FYI: Patent numbers and expiry dates of US patents:
601MDC-2: 4,908,861 13/03/2007
602IDEA: 5,214,703 25/05/2010
603RC5: 5,724,428 03/03/2015
604
311e2099
RL
605
606* Why does the OpenSSL compilation fail on MacOS X?
607
608If the failure happens when trying to build the "openssl" binary, with
609a large number of undefined symbols, it's very probable that you have
610OpenSSL 0.9.6b delivered with the operating system (you can find out by
611running '/usr/bin/openssl version') and that you were trying to build
612OpenSSL 0.9.7 or newer. The problem is that the loader ('ld') in
613MacOS X has a misfeature that's quite difficult to go around.
614Look in the file PROBLEMS for a more detailed explanation and for possible
615solutions.
616
617
618* Why does the OpenSSL test suite fail on MacOS X?
619
620If the failure happens when running 'make test' and the RC4 test fails,
621it's very probable that you have OpenSSL 0.9.6b delivered with the
622operating system (you can find out by running '/usr/bin/openssl version')
623and that you were trying to build OpenSSL 0.9.6d. The problem is that
624the loader ('ld') in MacOS X has a misfeature that's quite difficult to
625go around and has linked the programs "openssl" and the test programs
626with /usr/lib/libcrypto.dylib and /usr/lib/libssl.dylib instead of the
627libraries you just built.
628Look in the file PROBLEMS for a more detailed explanation and for possible
629solutions.
630
26a60b2e 631* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
e0b2073f
AP
632
633Failure in BN_sqr test is most likely caused by a failure to configure the
26a60b2e
AP
634toolkit for current platform or lack of support for the platform in question.
635Run './config -t' and './apps/openssl version -p'. Do these platform
636identifiers match? If they don't, then you most likely failed to run
637./config and you're hereby advised to do so before filing a bug report.
638If ./config itself fails to run, then it's most likely problem with your
639local environment and you should turn to your system administrator (or
76a03d56
AP
640similar). If identifiers match (and/or no alternative identifier is
641suggested by ./config script), then the platform is unsupported. There might
642or might not be a workaround. Most notably on SPARC64 platforms with GNU
643C compiler you should be able to produce a working build by running
644'./config -m32'. I understand that -m32 might not be what you want/need,
85f258d1
AP
645but the build should be operational. For further details turn to
646<openssl-dev@openssl.org>.
647
75c40285 648* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
85f258d1 649
75c40285
AP
650As of 0.9.7 assembler routines were overhauled for position independence
651of the machine code, which is essential for shared library support. For
652some reason OpenBSD is equipped with an out-of-date GNU assembler which
653finds the new code offensive. To work around the problem, configure with
0382c95e
AP
654no-asm (and sacrifice a great deal of performance) or patch your assembler
655according to <URL: http://www.openssl.org/~appro/gas-1.92.3.OpenBSD.patch>.
75c40285 656For your convenience a pre-compiled replacement binary is provided at
1a6356b2
AP
657<URL: http://www.openssl.org/~appro/gas-1.92.3.static.aout.bin>.
658Reportedly elder *BSD a.out platforms also suffer from this problem and
659remedy should be same. Provided binary is statically linked and should be
660working across wider range of *BSD branches, not just OpenBSD.
e0b2073f 661
851e31ff
AP
662* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
663
664If the test program in question fails withs SIGILL, Illegal Instruction
665exception, then you more than likely to run SSE2-capable CPU, such as
666Intel P4, under control of kernel which does not support SSE2
667instruction extentions. See accompanying INSTALL file and
668OPENSSL_ia32cap(3) documentation page for further information.
669
4b559868
AP
670* Why does compiler fail to compile sha512.c?
671
672OpenSSL SHA-512 implementation depends on compiler support for 64-bit
673integer type. Few elder compilers [ULTRIX cc, SCO compiler to mention a
674couple] lack support for this and therefore are incapable of compiling
675the module in question. The recommendation is to disable SHA-512 by
676adding no-sha512 to ./config [or ./Configure] command line. Another
677possible alternative might be to switch to GCC.
678
65613f23
AP
679* Test suite still fails, what to do?
680
681Another common reason for failure to complete some particular test is
682simply bad code generated by a buggy component in toolchain or deficiency
683in run-time environment. There are few cases documented in PROBLEMS file,
684consult it for possible workaround before you beat the drum. Even if you
685don't find solution or even mention there, do reserve for possibility of
686a compiler bug. Compiler bugs might appear in rather bizarre ways, they
687never make sense, and tend to emerge when you least expect them. In order
688to identify one, drop optimization level, e.g. by editing CFLAG line in
689top-level Makefile, recompile and re-run the test.
690
0ae485dc
RL
691[PROG] ========================================================================
692
693* Is OpenSSL thread-safe?
694
695Yes (with limitations: an SSL connection may not concurrently be used
696by multiple threads). On Windows and many Unix systems, OpenSSL
697automatically uses the multi-threaded versions of the standard
698libraries. If your platform is not one of these, consult the INSTALL
699file.
700
701Multi-threaded applications must provide two callback functions to
702OpenSSL. This is described in the threads(3) manpage.
e8dbc159 703
afee764c 704
46e80a30
DSH
705* I've compiled a program under Windows and it crashes: why?
706
a542db90
RL
707This is usually because you've missed the comment in INSTALL.W32.
708Your application must link against the same version of the Win32
709C-Runtime against which your openssl libraries were linked. The
710default version for OpenSSL is /MD - "Multithreaded DLL".
711
712If you are using Microsoft Visual C++'s IDE (Visual Studio), in
713many cases, your new project most likely defaulted to "Debug
714Singlethreaded" - /ML. This is NOT interchangeable with /MD and your
715program will crash, typically on the first BIO related read or write
716operation.
717
718For each of the six possible link stage configurations within Win32,
719your application must link against the same by which OpenSSL was
720built. If you are using MS Visual C++ (Studio) this can be changed
721by:
722
65613f23
AP
723 1. Select Settings... from the Project Menu.
724 2. Select the C/C++ Tab.
725 3. Select "Code Generation from the "Category" drop down list box
726 4. Select the Appropriate library (see table below) from the "Use
a542db90
RL
727 run-time library" drop down list box. Perform this step for both
728 your debug and release versions of your application (look at the
729 top left of the settings panel to change between the two)
730
731 Single Threaded /ML - MS VC++ often defaults to
732 this for the release
733 version of a new project.
734 Debug Single Threaded /MLd - MS VC++ often defaults to
735 this for the debug version
736 of a new project.
737 Multithreaded /MT
738 Debug Multithreaded /MTd
739 Multithreaded DLL /MD - OpenSSL defaults to this.
740 Debug Multithreaded DLL /MDd
741
742Note that debug and release libraries are NOT interchangeable. If you
743built OpenSSL with /MD your application must use /MD and cannot use /MDd.
46e80a30 744
788e67e2 745As per 0.9.8 the above limitation is eliminated for .DLLs. OpenSSL
2c730f6f 746.DLLs compiled with some specific run-time option [we insist on the
788e67e2
AP
747default /MD] can be deployed with application compiled with different
748option or even different compiler. But there is a catch! Instead of
749re-compiling OpenSSL toolkit, as you would have to with prior versions,
750you have to compile small C snippet with compiler and/or options of
751your choice. The snippet gets installed as
752<install-root>/include/openssl/applink.c and should be either added to
2c730f6f
AP
753your application project or simply #include-d in one [and only one]
754of your application source files. Failure to link this shim module
755into your application manifests itself as fatal "no OPENSSL_Applink"
756run-time error. An explicit reminder is due that in this situation
757[mixing compiler options] it is as important to add CRYPTO_malloc_init
758prior first call to OpenSSL.
46e80a30 759
c5a3b7e7
DSH
760* How do I read or write a DER encoded buffer using the ASN1 functions?
761
762You have two options. You can either use a memory BIO in conjunction
ec7c9ee8
DSH
763with the i2d_*_bio() or d2i_*_bio() functions or you can use the
764i2d_*(), d2i_*() functions directly. Since these are often the
c5a3b7e7
DSH
765cause of grief here are some code fragments using PKCS7 as an example:
766
ec7c9ee8
DSH
767 unsigned char *buf, *p;
768 int len;
c5a3b7e7 769
ec7c9ee8
DSH
770 len = i2d_PKCS7(p7, NULL);
771 buf = OPENSSL_malloc(len); /* or Malloc, error checking omitted */
772 p = buf;
773 i2d_PKCS7(p7, &p);
c5a3b7e7
DSH
774
775At this point buf contains the len bytes of the DER encoding of
776p7.
777
778The opposite assumes we already have len bytes in buf:
779
ec7c9ee8
DSH
780 unsigned char *p;
781 p = buf;
782 p7 = d2i_PKCS7(NULL, &p, len);
c5a3b7e7
DSH
783
784At this point p7 contains a valid PKCS7 structure of NULL if an error
785occurred. If an error occurred ERR_print_errors(bio) should give more
786information.
787
788The reason for the temporary variable 'p' is that the ASN1 functions
789increment the passed pointer so it is ready to read or write the next
790structure. This is often a cause of problems: without the temporary
791variable the buffer pointer is changed to point just after the data
792that has been read or written. This may well be uninitialized data
793and attempts to free the buffer will have unpredictable results
794because it no longer points to the same address.
795
796
6ef7b78e
DSH
797* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
798
799The short answer is yes, because DER is a special case of BER and OpenSSL
800ASN1 decoders can process BER.
801
802The longer answer is that ASN1 structures can be encoded in a number of
803different ways. One set of ways is the Basic Encoding Rules (BER) with various
804permissible encodings. A restriction of BER is the Distinguished Encoding
805Rules (DER): these uniquely specify how a given structure is encoded.
806
807Therefore, because DER is a special case of BER, DER is an acceptable encoding
808for BER.
809
810
84b65340
DSH
811* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
812
813This usually happens when you try compiling something using the PKCS#12
814macros with a C++ compiler. There is hardly ever any need to use the
815PKCS#12 macros in a program, it is much easier to parse and create
816PKCS#12 files using the PKCS12_parse() and PKCS12_create() functions
817documented in doc/openssl.txt and with examples in demos/pkcs12. The
818'pkcs12' application has to use the macros because it prints out
819debugging information.
820
821
35af460f
DSH
822* I've called <some function> and it fails, why?
823
02859fb7
BM
824Before submitting a report or asking in one of the mailing lists, you
825should try to determine the cause. In particular, you should call
35af460f 826ERR_print_errors() or ERR_print_errors_fp() after the failed call
02859fb7
BM
827and see if the message helps. Note that the problem may occur earlier
828than you think -- you should check for errors after every call where
829it is possible, otherwise the actual problem may be hidden because
830some OpenSSL functions clear the error state.
35af460f
DSH
831
832
833* I just get a load of numbers for the error output, what do they mean?
834
835The actual format is described in the ERR_print_errors() manual page.
836You should call the function ERR_load_crypto_strings() before hand and
837the message will be output in text form. If you can't do this (for example
838it is a pre-compiled binary) you can use the errstr utility on the error
839code itself (the hex digits after the second colon).
840
841
46e80a30
DSH
842* Why do I get errors about unknown algorithms?
843
844This can happen under several circumstances such as reading in an
845encrypted private key or attempting to decrypt a PKCS#12 file. The cause
846is forgetting to load OpenSSL's table of algorithms with
847OpenSSL_add_all_algorithms(). See the manual page for more information.
848
849
e8dbc159
RL
850* Why can't the OpenSSH configure script detect OpenSSL?
851
a116afa4
LJ
852Several reasons for problems with the automatic detection exist.
853OpenSSH requires at least version 0.9.5a of the OpenSSL libraries.
854Sometimes the distribution has installed an older version in the system
855locations that is detected instead of a new one installed. The OpenSSL
856library might have been compiled for another CPU or another mode (32/64 bits).
857Permissions might be wrong.
858
859The general answer is to check the config.log file generated when running
860the OpenSSH configure script. It should contain the detailed information
861on why the OpenSSL library was not detected or considered incompatible.
31efc3a7 862
500df82a 863
0ae485dc 864* Can I use OpenSSL's SSL library with non-blocking I/O?
bf55ece1 865
0ae485dc 866Yes; make sure to read the SSL_get_error(3) manual page!
bf55ece1 867
0ae485dc
RL
868A pitfall to avoid: Don't assume that SSL_read() will just read from
869the underlying transport or that SSL_write() will just write to it --
870it is also possible that SSL_write() cannot do any useful work until
871there is data to read, or that SSL_read() cannot do anything until it
872is possible to send data. One reason for this is that the peer may
873request a new TLS/SSL handshake at any time during the protocol,
874requiring a bi-directional message exchange; both SSL_read() and
875SSL_write() will try to continue any pending handshake.
bf55ece1 876
bf55ece1 877
19732245
LJ
878* Why doesn't my server application receive a client certificate?
879
880Due to the TLS protocol definition, a client will only send a certificate,
e3fefbfd 881if explicitly asked by the server. Use the SSL_VERIFY_PEER flag of the
19732245
LJ
882SSL_CTX_set_verify() function to enable the use of client certificates.
883
884
e1f7ea25
LJ
885* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
886
e8233e69
LJ
887For OpenSSL 0.9.7 the OID table was extended and corrected. In earlier
888versions, uniqueIdentifier was incorrectly used for X.509 certificates.
889The correct name according to RFC2256 (LDAP) is x500UniqueIdentifier.
890Change your code to use the new name when compiling against OpenSSL 0.9.7.
e1f7ea25
LJ
891
892
6ef7b78e
DSH
893* I think I've detected a memory leak, is this a bug?
894
895In most cases the cause of an apparent memory leak is an OpenSSL internal table
896that is allocated when an application starts up. Since such tables do not grow
897in size over time they are harmless.
898
899These internal tables can be freed up when an application closes using various
6141b86a
RL
900functions. Currently these include following:
901
902Thread-local cleanup functions:
903
904 ERR_remove_state()
905
906Application-global cleanup functions that are aware of usage (and therefore
907thread-safe):
908
909 ENGINE_cleanup() and CONF_modules_unload()
910
911"Brutal" (thread-unsafe) Application-global cleanup functions:
912
913 ERR_free_strings(), EVP_cleanup() and CRYPTO_cleanup_all_ex_data().
6ef7b78e
DSH
914
915
0ae485dc 916===============================================================================
bf55ece1 917