]> git.ipfire.org Git - thirdparty/openssl.git/blame - FAQ
Check public key is not NULL.
[thirdparty/openssl.git] / FAQ
CommitLineData
f9a7c34f
UM
1OpenSSL - Frequently Asked Questions
2--------------------------------------
3
0ae485dc
RL
4[MISC] Miscellaneous questions
5
49976df5 6* Which is the current version of OpenSSL?
f9a7c34f
UM
7* Where is the documentation?
8* How can I contact the OpenSSL developers?
0ae485dc
RL
9* Where can I get a compiled version of OpenSSL?
10* Why aren't tools like 'autoconf' and 'libtool' used?
9c11a0e5 11* What is an 'engine' version?
d4e573f3 12* How do I check the authenticity of the OpenSSL distribution?
d4cddc54 13* How does the versioning scheme work?
0ae485dc
RL
14
15[LEGAL] Legal questions
16
c1ce32f1 17* Do I need patent licenses to use OpenSSL?
17e75747 18* Can I use OpenSSL with GPL software?
0ae485dc
RL
19
20[USER] Questions on using the OpenSSL applications
21
f9a7c34f 22* Why do I get a "PRNG not seeded" error message?
24cc290b 23* Why do I get an "unable to write 'random state'" error message?
46e80a30
DSH
24* How do I create certificates or certificate requests?
25* Why can't I create certificate requests?
afee764c 26* Why does <SSL program> fail with a certificate verify error?
a331a305 27* Why can I only use weak ciphers when I connect to a server using OpenSSL?
afee764c
DSH
28* How can I create DSA certificates?
29* Why can't I make an SSL connection using a DSA certificate?
a331a305 30* How can I remove the passphrase on a private key?
1a7b2d33 31* Why can't I use OpenSSL certificates with SSL client authentication?
7522254b 32* Why does my browser give a warning about a mismatched hostname?
0b33bc6b 33* How do I install a CA certificate into a browser?
17e2c77a 34* Why is OpenSSL x509 DN output not conformant to RFC2253?
4952ed0f 35* What is a "128 bit certificate"? Can I create one with OpenSSL?
cb896f89 36* Why does OpenSSL set the authority key identifier extension incorrectly?
45c58c7d 37* How can I set up a bundle of commercial root CA certificates?
0ae485dc
RL
38
39[BUILD] Questions about building and testing OpenSSL
40
41* Why does the linker complain about undefined symbols?
c32364f5 42* Why does the OpenSSL test fail with "bc: command not found"?
a6ed5dd6 43* Why does the OpenSSL test fail with "bc: 1 no implemented"?
f742e497 44* Why does the OpenSSL test fail with "bc: stack empty"?
6bc847e4 45* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
b364e5d2 46* Why does the OpenSSL compilation fail with "ar: command not found"?
bf55ece1 47* Why does the OpenSSL compilation fail on Win32 with VC++?
c4da6dd3 48* What is special about OpenSSL on Redhat?
311e2099
RL
49* Why does the OpenSSL compilation fail on MacOS X?
50* Why does the OpenSSL test suite fail on MacOS X?
26a60b2e 51* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
75c40285 52* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
cd74dda7 53* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
bd4e9b05 54* Why does compiler fail to compile sha512.c?
586f843c 55* Test suite still fails, what to do?
263979a2
DSH
56* I think I've found a bug, what should I do?
57* I'm SURE I've found a bug, how do I report it?
58* I've found a security issue, how do I report it?
f9a7c34f 59
0ae485dc
RL
60[PROG] Questions about programming with OpenSSL
61
62* Is OpenSSL thread-safe?
63* I've compiled a program under Windows and it crashes: why?
64* How do I read or write a DER encoded buffer using the ASN1 functions?
6ef7b78e 65* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
0ae485dc
RL
66* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
67* I've called <some function> and it fails, why?
68* I just get a load of numbers for the error output, what do they mean?
69* Why do I get errors about unknown algorithms?
70* Why can't the OpenSSH configure script detect OpenSSL?
71* Can I use OpenSSL's SSL library with non-blocking I/O?
19732245 72* Why doesn't my server application receive a client certificate?
e1f7ea25 73* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
6ef7b78e 74* I think I've detected a memory leak, is this a bug?
9ce3ee47 75* Why does Valgrind complain about the use of uninitialized data?
cb896f89 76* Why doesn't a memory BIO work when a file does?
ef1fe909 77* Where are the declarations and implementations of d2i_X509() etc?
0ae485dc
RL
78
79===============================================================================
80
81[MISC] ========================================================================
f9a7c34f 82
49976df5
UM
83* Which is the current version of OpenSSL?
84
85The current version is available from <URL: http://www.openssl.org>.
8964efc4 86OpenSSL 1.0.1d was released on Feb 5th, 2013.
49976df5
UM
87
88In addition to the current stable release, you can also access daily
89snapshots of the OpenSSL development version at <URL:
1638ce72 90ftp://ftp.openssl.org/snapshot/>, or get it by anonymous Git access.
49976df5
UM
91
92
f9a7c34f
UM
93* Where is the documentation?
94
95OpenSSL is a library that provides cryptographic functionality to
96applications such as secure web servers. Be sure to read the
97documentation of the application you want to use. The INSTALL file
98explains how to install this library.
99
100OpenSSL includes a command line utility that can be used to perform a
101variety of cryptographic functions. It is described in the openssl(1)
ef1fe909
DSH
102manpage. Documentation for developers is currently being written. Many
103manual pages are available; overviews over libcrypto and
f9a7c34f
UM
104libssl are given in the crypto(3) and ssl(3) manpages.
105
106The OpenSSL manpages are installed in /usr/local/ssl/man/ (or a
107different directory if you specified one as described in INSTALL).
108In addition, you can read the most current versions at
ef1fe909
DSH
109<URL: http://www.openssl.org/docs/>. Note that the online documents refer
110to the very latest development versions of OpenSSL and may include features
111not present in released versions. If in doubt refer to the documentation
d4cddc54
DSH
112that came with the version of OpenSSL you are using. The pod format
113documentation is included in each OpenSSL distribution under the docs
114directory.
f9a7c34f 115
fbb41ae0
DSH
116There is some documentation about certificate extensions and PKCS#12
117in doc/openssl.txt
118
f9a7c34f 119The original SSLeay documentation is included in OpenSSL as
cacbb51e 120doc/ssleay.txt. It may be useful when none of the other resources
f9a7c34f
UM
121help, but please note that it reflects the obsolete version SSLeay
1220.6.6.
123
124
125* How can I contact the OpenSSL developers?
126
127The README file describes how to submit bug reports and patches to
128OpenSSL. Information on the OpenSSL mailing lists is available from
129<URL: http://www.openssl.org>.
130
131
0ae485dc 132* Where can I get a compiled version of OpenSSL?
f9a7c34f 133
d9f40bbe 134You can finder pointers to binary distributions in
263979a2 135<URL: http://www.openssl.org/related/binaries.html> .
d9f40bbe 136
0ae485dc
RL
137Some applications that use OpenSSL are distributed in binary form.
138When using such an application, you don't need to install OpenSSL
139yourself; the application will include the required parts (e.g. DLLs).
f9a7c34f 140
d9f40bbe 141If you want to build OpenSSL on a Windows system and you don't have
0ae485dc
RL
142a C compiler, read the "Mingw32" section of INSTALL.W32 for information
143on how to obtain and install the free GNU C compiler.
f9a7c34f 144
0ae485dc 145A number of Linux and *BSD distributions include OpenSSL.
f9a7c34f 146
f9a7c34f 147
0ae485dc 148* Why aren't tools like 'autoconf' and 'libtool' used?
f9a7c34f 149
ba93fd6a
UM
150autoconf will probably be used in future OpenSSL versions. If it was
151less Unix-centric, it might have been used much earlier.
f9a7c34f 152
a0256f46 153* What is an 'engine' version?
679df234
LJ
154
155With version 0.9.6 OpenSSL was extended to interface to external crypto
156hardware. This was realized in a special release '0.9.6-engine'. With
3d187ede
NL
157version 0.9.7 the changes were merged into the main development line,
158so that the special release is no longer necessary.
b1d6e3f5 159
d4e573f3
RL
160* How do I check the authenticity of the OpenSSL distribution?
161
162We provide MD5 digests and ASC signatures of each tarball.
163Use MD5 to check that a tarball from a mirror site is identical:
164
165 md5sum TARBALL | awk '{print $1;}' | cmp - TARBALL.md5
166
167You can check authenticity using pgp or gpg. You need the OpenSSL team
e6e1f4cb
MC
168member public key used to sign it (download it from a key server, see a
169list of keys at <URL: http://www.openssl.org/about/>). Then
d4e573f3
RL
170just do:
171
172 pgp TARBALL.asc
173
d4cddc54
DSH
174* How does the versioning scheme work?
175
176After the release of OpenSSL 1.0.0 the versioning scheme changed. Letter
177releases (e.g. 1.0.1a) can only contain bug and security fixes and no
178new features. Minor releases change the last number (e.g. 1.0.2) and
179can contain new features that retain binary compatibility. Changes to
180the middle number are considered major releases and neither source nor
181binary compatibility is guaranteed.
182
183Therefore the answer to the common question "when will feature X be
184backported to OpenSSL 1.0.0/0.9.8?" is "never" but it could appear
185in the next minor release.
186
0ae485dc 187[LEGAL] =======================================================================
b1d6e3f5 188
0ae485dc 189* Do I need patent licenses to use OpenSSL?
b1d6e3f5 190
0ae485dc
RL
191The patents section of the README file lists patents that may apply to
192you if you want to use OpenSSL. For information on intellectual
193property rights, please consult a lawyer. The OpenSSL team does not
194offer legal advice.
195
af1048c2
BM
196You can configure OpenSSL so as not to use IDEA, MDC2 and RC5 by using
197 ./config no-idea no-mdc2 no-rc5
0ae485dc
RL
198
199
17e75747
UM
200* Can I use OpenSSL with GPL software?
201
202On many systems including the major Linux and BSD distributions, yes (the
203GPL does not place restrictions on using libraries that are part of the
204normal operating system distribution).
205
206On other systems, the situation is less clear. Some GPL software copyright
207holders claim that you infringe on their rights if you use OpenSSL with
208their software on operating systems that don't normally include OpenSSL.
209
210If you develop open source software that uses OpenSSL, you may find it
e3fefbfd 211useful to choose an other license than the GPL, or state explicitly that
17e75747
UM
212"This program is released under the GPL with the additional exemption that
213compiling, linking, and/or using OpenSSL is allowed." If you are using
214GPL software developed by others, you may want to ask the copyright holder
215for permission to use their software with OpenSSL.
216
217
0ae485dc 218[USER] ========================================================================
b1d6e3f5 219
f9a7c34f
UM
220* Why do I get a "PRNG not seeded" error message?
221
222Cryptographic software needs a source of unpredictable data to work
223correctly. Many open source operating systems provide a "randomness
c09a2978
BM
224device" (/dev/urandom or /dev/random) that serves this purpose.
225All OpenSSL versions try to use /dev/urandom by default; starting with
379e5689 226version 0.9.7, OpenSSL also tries /dev/random if /dev/urandom is not
c09a2978
BM
227available.
228
229On other systems, applications have to call the RAND_add() or
230RAND_seed() function with appropriate data before generating keys or
231performing public key encryption. (These functions initialize the
232pseudo-random number generator, PRNG.) Some broken applications do
233not do this. As of version 0.9.5, the OpenSSL functions that need
234randomness report an error if the random number generator has not been
235seeded with at least 128 bits of randomness. If this error occurs and
236is not discussed in the documentation of the application you are
237using, please contact the author of that application; it is likely
238that it never worked correctly. OpenSSL 0.9.5 and later make the
239error visible by refusing to perform potentially insecure encryption.
240
241If you are using Solaris 8, you can add /dev/urandom and /dev/random
242devices by installing patch 112438 (Sparc) or 112439 (x86), which are
243available via the Patchfinder at <URL: http://sunsolve.sun.com>
244(Solaris 9 includes these devices by default). For /dev/random support
245for earlier Solaris versions, see Sun's statement at
246<URL: http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsrdb/27606&zone_32=SUNWski>
247(the SUNWski package is available in patch 105710).
8311d323 248
d9a770e6
BM
249On systems without /dev/urandom and /dev/random, it is a good idea to
250use the Entropy Gathering Demon (EGD); see the RAND_egd() manpage for
251details. Starting with version 0.9.7, OpenSSL will automatically look
252for an EGD socket at /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool and
253/etc/entropy.
2b670ea2 254
24cc290b
BM
255Most components of the openssl command line utility automatically try
256to seed the random number generator from a file. The name of the
257default seeding file is determined as follows: If environment variable
258RANDFILE is set, then it names the seeding file. Otherwise if
259environment variable HOME is set, then the seeding file is $HOME/.rnd.
260If neither RANDFILE nor HOME is set, versions up to OpenSSL 0.9.6 will
261use file .rnd in the current directory while OpenSSL 0.9.6a uses no
262default seeding file at all. OpenSSL 0.9.6b and later will behave
6af59bc0 263similarly to 0.9.6a, but will use a default of "C:\" for HOME on
24cc290b
BM
264Windows systems if the environment variable has not been set.
265
266If the default seeding file does not exist or is too short, the "PRNG
267not seeded" error message may occur.
268
269The openssl command line utility will write back a new state to the
270default seeding file (and create this file if necessary) unless
271there was no sufficient seeding.
272
35feed50
LJ
273Pointing $RANDFILE to an Entropy Gathering Daemon socket does not work.
274Use the "-rand" option of the OpenSSL command line tools instead.
275The $RANDFILE environment variable and $HOME/.rnd are only used by the
276OpenSSL command line tools. Applications using the OpenSSL library
277provide their own configuration options to specify the entropy source,
278please check out the documentation coming the with application.
8311d323 279
2b670ea2 280
24cc290b
BM
281* Why do I get an "unable to write 'random state'" error message?
282
283
284Sometimes the openssl command line utility does not abort with
285a "PRNG not seeded" error message, but complains that it is
286"unable to write 'random state'". This message refers to the
287default seeding file (see previous answer). A possible reason
288is that no default filename is known because neither RANDFILE
289nor HOME is set. (Versions up to 0.9.6 used file ".rnd" in the
290current directory in this case, but this has changed with 0.9.6a.)
291
292
0ae485dc
RL
293* How do I create certificates or certificate requests?
294
295Check out the CA.pl(1) manual page. This provides a simple wrapper round
296the 'req', 'verify', 'ca' and 'pkcs12' utilities. For finer control check
297out the manual pages for the individual utilities and the certificate
d4cddc54 298extensions documentation (in ca(1), req(1), x509v3_config(5) )
0ae485dc
RL
299
300
301* Why can't I create certificate requests?
302
303You typically get the error:
304
305 unable to find 'distinguished_name' in config
306 problems making Certificate Request
307
308This is because it can't find the configuration file. Check out the
309DIAGNOSTICS section of req(1) for more information.
310
311
312* Why does <SSL program> fail with a certificate verify error?
313
314This problem is usually indicated by log messages saying something like
315"unable to get local issuer certificate" or "self signed certificate".
316When a certificate is verified its root CA must be "trusted" by OpenSSL
317this typically means that the CA certificate must be placed in a directory
318or file and the relevant program configured to read it. The OpenSSL program
319'verify' behaves in a similar way and issues similar error messages: check
320the verify(1) program manual page for more information.
321
322
323* Why can I only use weak ciphers when I connect to a server using OpenSSL?
324
325This is almost certainly because you are using an old "export grade" browser
326which only supports weak encryption. Upgrade your browser to support 128 bit
327ciphers.
328
329
330* How can I create DSA certificates?
331
332Check the CA.pl(1) manual page for a DSA certificate example.
333
334
335* Why can't I make an SSL connection to a server using a DSA certificate?
336
337Typically you'll see a message saying there are no shared ciphers when
338the same setup works fine with an RSA certificate. There are two possible
339causes. The client may not support connections to DSA servers most web
340browsers (including Netscape and MSIE) only support connections to servers
341supporting RSA cipher suites. The other cause is that a set of DH parameters
342has not been supplied to the server. DH parameters can be created with the
343dhparam(1) command and loaded using the SSL_CTX_set_tmp_dh() for example:
344check the source to s_server in apps/s_server.c for an example.
345
346
347* How can I remove the passphrase on a private key?
348
349Firstly you should be really *really* sure you want to do this. Leaving
350a private key unencrypted is a major security risk. If you decide that
351you do have to do this check the EXAMPLES sections of the rsa(1) and
352dsa(1) manual pages.
353
354
1a7b2d33
DSH
355* Why can't I use OpenSSL certificates with SSL client authentication?
356
357What will typically happen is that when a server requests authentication
358it will either not include your certificate or tell you that you have
359no client certificates (Netscape) or present you with an empty list box
360(MSIE). The reason for this is that when a server requests a client
361certificate it includes a list of CAs names which it will accept. Browsers
362will only let you select certificates from the list on the grounds that
363there is little point presenting a certificate which the server will
364reject.
365
366The solution is to add the relevant CA certificate to your servers "trusted
e3fefbfd 367CA list". How you do this depends on the server software in uses. You can
1a7b2d33
DSH
368print out the servers list of acceptable CAs using the OpenSSL s_client tool:
369
370openssl s_client -connect www.some.host:443 -prexit
371
959f67d6 372If your server only requests certificates on certain URLs then you may need
1a7b2d33
DSH
373to manually issue an HTTP GET command to get the list when s_client connects:
374
375GET /some/page/needing/a/certificate.html
376
377If your CA does not appear in the list then this confirms the problem.
378
379
380* Why does my browser give a warning about a mismatched hostname?
381
382Browsers expect the server's hostname to match the value in the commonName
383(CN) field of the certificate. If it does not then you get a warning.
384
385
0b33bc6b
DSH
386* How do I install a CA certificate into a browser?
387
388The usual way is to send the DER encoded certificate to the browser as
389MIME type application/x-x509-ca-cert, for example by clicking on an appropriate
390link. On MSIE certain extensions such as .der or .cacert may also work, or you
391can import the certificate using the certificate import wizard.
392
393You can convert a certificate to DER form using the command:
394
395openssl x509 -in ca.pem -outform DER -out ca.der
396
397Occasionally someone suggests using a command such as:
398
399openssl pkcs12 -export -out cacert.p12 -in cacert.pem -inkey cakey.pem
400
401DO NOT DO THIS! This command will give away your CAs private key and
402reduces its security to zero: allowing anyone to forge certificates in
403whatever name they choose.
404
17e2c77a
LJ
405* Why is OpenSSL x509 DN output not conformant to RFC2253?
406
407The ways to print out the oneline format of the DN (Distinguished Name) have
408been extended in version 0.9.7 of OpenSSL. Using the new X509_NAME_print_ex()
409interface, the "-nameopt" option could be introduded. See the manual
410page of the "openssl x509" commandline tool for details. The old behaviour
411has however been left as default for the sake of compatibility.
0b33bc6b 412
4952ed0f
AP
413* What is a "128 bit certificate"? Can I create one with OpenSSL?
414
415The term "128 bit certificate" is a highly misleading marketing term. It does
416*not* refer to the size of the public key in the certificate! A certificate
417containing a 128 bit RSA key would have negligible security.
418
419There were various other names such as "magic certificates", "SGC
420certificates", "step up certificates" etc.
421
422You can't generally create such a certificate using OpenSSL but there is no
423need to any more. Nowadays web browsers using unrestricted strong encryption
424are generally available.
425
cb896f89 426When there were tight restrictions on the export of strong encryption
4952ed0f
AP
427software from the US only weak encryption algorithms could be freely exported
428(initially 40 bit and then 56 bit). It was widely recognised that this was
cb896f89 429inadequate. A relaxation of the rules allowed the use of strong encryption but
4952ed0f
AP
430only to an authorised server.
431
432Two slighly different techniques were developed to support this, one used by
433Netscape was called "step up", the other used by MSIE was called "Server Gated
434Cryptography" (SGC). When a browser initially connected to a server it would
435check to see if the certificate contained certain extensions and was issued by
436an authorised authority. If these test succeeded it would reconnect using
437strong encryption.
438
439Only certain (initially one) certificate authorities could issue the
440certificates and they generally cost more than ordinary certificates.
441
442Although OpenSSL can create certificates containing the appropriate extensions
443the certificate would not come from a permitted authority and so would not
444be recognized.
445
446The export laws were later changed to allow almost unrestricted use of strong
447encryption so these certificates are now obsolete.
448
449
cb896f89
BM
450* Why does OpenSSL set the authority key identifier (AKID) extension incorrectly?
451
452It doesn't: this extension is often the cause of confusion.
453
454Consider a certificate chain A->B->C so that A signs B and B signs C. Suppose
455certificate C contains AKID.
456
457The purpose of this extension is to identify the authority certificate B. This
458can be done either by including the subject key identifier of B or its issuer
459name and serial number.
460
461In this latter case because it is identifying certifcate B it must contain the
462issuer name and serial number of B.
463
464It is often wrongly assumed that it should contain the subject name of B. If it
465did this would be redundant information because it would duplicate the issuer
466name of C.
467
468
45c58c7d
LJ
469* How can I set up a bundle of commercial root CA certificates?
470
471The OpenSSL software is shipped without any root CA certificate as the
472OpenSSL project does not have any policy on including or excluding
473any specific CA and does not intend to set up such a policy. Deciding
474about which CAs to support is up to application developers or
475administrators.
476
477Other projects do have other policies so you can for example extract the CA
478bundle used by Mozilla and/or modssl as described in this article:
479
263979a2 480 <URL: http://www.mail-archive.com/modssl-users@modssl.org/msg16980.html>
45c58c7d
LJ
481
482
0ae485dc
RL
483[BUILD] =======================================================================
484
49976df5
UM
485* Why does the linker complain about undefined symbols?
486
cacbb51e 487Maybe the compilation was interrupted, and make doesn't notice that
49976df5
UM
488something is missing. Run "make clean; make".
489
490If you used ./Configure instead of ./config, make sure that you
491selected the right target. File formats may differ slightly between
492OS versions (for example sparcv8/sparcv9, or a.out/elf).
493
0816bc22
UM
494In case you get errors about the following symbols, use the config
495option "no-asm", as described in INSTALL:
496
497 BF_cbc_encrypt, BF_decrypt, BF_encrypt, CAST_cbc_encrypt,
498 CAST_decrypt, CAST_encrypt, RC4, RC5_32_cbc_encrypt, RC5_32_decrypt,
499 RC5_32_encrypt, bn_add_words, bn_div_words, bn_mul_add_words,
500 bn_mul_comba4, bn_mul_comba8, bn_mul_words, bn_sqr_comba4,
501 bn_sqr_comba8, bn_sqr_words, bn_sub_words, des_decrypt3,
502 des_ede3_cbc_encrypt, des_encrypt, des_encrypt2, des_encrypt3,
503 des_ncbc_encrypt, md5_block_asm_host_order, sha1_block_asm_data_order
504
569be071 505If none of these helps, you may want to try using the current snapshot.
49976df5
UM
506If the problem persists, please submit a bug report.
507
508
0ae485dc 509* Why does the OpenSSL test fail with "bc: command not found"?
2b670ea2 510
0ae485dc
RL
511You didn't install "bc", the Unix calculator. If you want to run the
512tests, get GNU bc from ftp://ftp.gnu.org or from your OS distributor.
2b670ea2 513
2b670ea2 514
a6ed5dd6 515* Why does the OpenSSL test fail with "bc: 1 no implemented"?
0ae485dc 516
1417f2dc
RL
517On some SCO installations or versions, bc has a bug that gets triggered
518when you run the test suite (using "make test"). The message returned is
a6ed5dd6 519"bc: 1 not implemented".
1417f2dc
RL
520
521The best way to deal with this is to find another implementation of bc
263979a2 522and compile/install it. GNU bc (see <URL: http://www.gnu.org/software/software.html>
1417f2dc 523for download instructions) can be safely used, for example.
f742e497
RL
524
525
526* Why does the OpenSSL test fail with "bc: stack empty"?
527
528On some DG/ux versions, bc seems to have a too small stack for calculations
529that the OpenSSL bntest throws at it. This gets triggered when you run the
530test suite (using "make test"). The message returned is "bc: stack empty".
531
532The best way to deal with this is to find another implementation of bc
263979a2 533and compile/install it. GNU bc (see <URL: http://www.gnu.org/software/software.html>
f742e497 534for download instructions) can be safely used, for example.
0ae485dc
RL
535
536
6bc847e4 537* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
0ae485dc 538
6bc847e4 539On some Alpha installations running Tru64 Unix and Compaq C, the compilation
0ae485dc
RL
540of crypto/sha/sha_dgst.c fails with the message 'Fatal: Insufficient virtual
541memory to continue compilation.' As far as the tests have shown, this may be
542a compiler bug. What happens is that it eats up a lot of resident memory
543to build something, probably a table. The problem is clearly in the
544optimization code, because if one eliminates optimization completely (-O0),
545the compilation goes through (and the compiler consumes about 2MB of resident
546memory instead of 240MB or whatever one's limit is currently).
547
548There are three options to solve this problem:
549
5501. set your current data segment size soft limit higher. Experience shows
551that about 241000 kbytes seems to be enough on an AlphaServer DS10. You do
552this with the command 'ulimit -Sd nnnnnn', where 'nnnnnn' is the number of
553kbytes to set the limit to.
554
5552. If you have a hard limit that is lower than what you need and you can't
556get it changed, you can compile all of OpenSSL with -O0 as optimization
557level. This is however not a very nice thing to do for those who expect to
558get the best result from OpenSSL. A bit more complicated solution is the
559following:
560
561----- snip:start -----
562 make DIRS=crypto SDIRS=sha "`grep '^CFLAG=' Makefile.ssl | \
563 sed -e 's/ -O[0-9] / -O0 /'`"
564 rm `ls crypto/*.o crypto/sha/*.o | grep -v 'sha_dgst\.o'`
565 make
566----- snip:end -----
567
568This will only compile sha_dgst.c with -O0, the rest with the optimization
569level chosen by the configuration process. When the above is done, do the
570test and installation and you're set.
571
d9248e57
AP
5723. Reconfigure the toolkit with no-sha0 option to leave out SHA0. It
573should not be used and is not used in SSL/TLS nor any other recognized
574protocol in either case.
575
0ae485dc
RL
576
577* Why does the OpenSSL compilation fail with "ar: command not found"?
578
579Getting this message is quite usual on Solaris 2, because Sun has hidden
580away 'ar' and other development commands in directories that aren't in
581$PATH by default. One of those directories is '/usr/ccs/bin'. The
582quickest way to fix this is to do the following (it assumes you use sh
583or any sh-compatible shell):
584
585----- snip:start -----
586 PATH=${PATH}:/usr/ccs/bin; export PATH
587----- snip:end -----
588
589and then redo the compilation. What you should really do is make sure
590'/usr/ccs/bin' is permanently in your $PATH, for example through your
591'.profile' (again, assuming you use a sh-compatible shell).
592
593
594* Why does the OpenSSL compilation fail on Win32 with VC++?
595
596Sometimes, you may get reports from VC++ command line (cl) that it
597can't find standard include files like stdio.h and other weirdnesses.
598One possible cause is that the environment isn't correctly set up.
3d6a84c4
RL
599To solve that problem for VC++ versions up to 6, one should run
600VCVARS32.BAT which is found in the 'bin' subdirectory of the VC++
601installation directory (somewhere under 'Program Files'). For VC++
602version 7 (and up?), which is also called VS.NET, the file is called
603VSVARS32.BAT instead.
604This needs to be done prior to running NMAKE, and the changes are only
605valid for the current DOS session.
0ae485dc
RL
606
607
c4da6dd3
LJ
608* What is special about OpenSSL on Redhat?
609
876811e2
LJ
610Red Hat Linux (release 7.0 and later) include a preinstalled limited
611version of OpenSSL. For patent reasons, support for IDEA, RC5 and MDC2
612is disabled in this version. The same may apply to other Linux distributions.
613Users may therefore wish to install more or all of the features left out.
c4da6dd3
LJ
614
615To do this you MUST ensure that you do not overwrite the openssl that is in
616/usr/bin on your Red Hat machine. Several packages depend on this file,
617including sendmail and ssh. /usr/local/bin is a good alternative choice. The
618libraries that come with Red Hat 7.0 onwards have different names and so are
619not affected. (eg For Red Hat 7.2 they are /lib/libssl.so.0.9.6b and
620/lib/libcrypto.so.0.9.6b with symlinks /lib/libssl.so.2 and
621/lib/libcrypto.so.2 respectively).
622
623Please note that we have been advised by Red Hat attempting to recompile the
624openssl rpm with all the cryptography enabled will not work. All other
625packages depend on the original Red Hat supplied openssl package. It is also
626worth noting that due to the way Red Hat supplies its packages, updates to
627openssl on each distribution never change the package version, only the
628build number. For example, on Red Hat 7.1, the latest openssl package has
629version number 0.9.6 and build number 9 even though it contains all the
630relevant updates in packages up to and including 0.9.6b.
631
632A possible way around this is to persuade Red Hat to produce a non-US
633version of Red Hat Linux.
634
876811e2
LJ
635FYI: Patent numbers and expiry dates of US patents:
636MDC-2: 4,908,861 13/03/2007
637IDEA: 5,214,703 25/05/2010
638RC5: 5,724,428 03/03/2015
639
311e2099
RL
640
641* Why does the OpenSSL compilation fail on MacOS X?
642
643If the failure happens when trying to build the "openssl" binary, with
644a large number of undefined symbols, it's very probable that you have
645OpenSSL 0.9.6b delivered with the operating system (you can find out by
646running '/usr/bin/openssl version') and that you were trying to build
647OpenSSL 0.9.7 or newer. The problem is that the loader ('ld') in
648MacOS X has a misfeature that's quite difficult to go around.
649Look in the file PROBLEMS for a more detailed explanation and for possible
650solutions.
651
652
653* Why does the OpenSSL test suite fail on MacOS X?
654
655If the failure happens when running 'make test' and the RC4 test fails,
656it's very probable that you have OpenSSL 0.9.6b delivered with the
657operating system (you can find out by running '/usr/bin/openssl version')
658and that you were trying to build OpenSSL 0.9.6d. The problem is that
659the loader ('ld') in MacOS X has a misfeature that's quite difficult to
660go around and has linked the programs "openssl" and the test programs
661with /usr/lib/libcrypto.dylib and /usr/lib/libssl.dylib instead of the
662libraries you just built.
663Look in the file PROBLEMS for a more detailed explanation and for possible
664solutions.
665
26a60b2e 666* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
e0b2073f
AP
667
668Failure in BN_sqr test is most likely caused by a failure to configure the
26a60b2e
AP
669toolkit for current platform or lack of support for the platform in question.
670Run './config -t' and './apps/openssl version -p'. Do these platform
671identifiers match? If they don't, then you most likely failed to run
672./config and you're hereby advised to do so before filing a bug report.
673If ./config itself fails to run, then it's most likely problem with your
674local environment and you should turn to your system administrator (or
76a03d56
AP
675similar). If identifiers match (and/or no alternative identifier is
676suggested by ./config script), then the platform is unsupported. There might
677or might not be a workaround. Most notably on SPARC64 platforms with GNU
678C compiler you should be able to produce a working build by running
679'./config -m32'. I understand that -m32 might not be what you want/need,
85f258d1
AP
680but the build should be operational. For further details turn to
681<openssl-dev@openssl.org>.
682
75c40285 683* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
85f258d1 684
75c40285
AP
685As of 0.9.7 assembler routines were overhauled for position independence
686of the machine code, which is essential for shared library support. For
687some reason OpenBSD is equipped with an out-of-date GNU assembler which
688finds the new code offensive. To work around the problem, configure with
0382c95e
AP
689no-asm (and sacrifice a great deal of performance) or patch your assembler
690according to <URL: http://www.openssl.org/~appro/gas-1.92.3.OpenBSD.patch>.
75c40285 691For your convenience a pre-compiled replacement binary is provided at
1a6356b2
AP
692<URL: http://www.openssl.org/~appro/gas-1.92.3.static.aout.bin>.
693Reportedly elder *BSD a.out platforms also suffer from this problem and
694remedy should be same. Provided binary is statically linked and should be
695working across wider range of *BSD branches, not just OpenBSD.
e0b2073f 696
cd74dda7
AP
697* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
698
699If the test program in question fails withs SIGILL, Illegal Instruction
700exception, then you more than likely to run SSE2-capable CPU, such as
701Intel P4, under control of kernel which does not support SSE2
702instruction extentions. See accompanying INSTALL file and
703OPENSSL_ia32cap(3) documentation page for further information.
704
bd4e9b05
AP
705* Why does compiler fail to compile sha512.c?
706
707OpenSSL SHA-512 implementation depends on compiler support for 64-bit
708integer type. Few elder compilers [ULTRIX cc, SCO compiler to mention a
709couple] lack support for this and therefore are incapable of compiling
710the module in question. The recommendation is to disable SHA-512 by
711adding no-sha512 to ./config [or ./Configure] command line. Another
712possible alternative might be to switch to GCC.
713
586f843c
AP
714* Test suite still fails, what to do?
715
716Another common reason for failure to complete some particular test is
717simply bad code generated by a buggy component in toolchain or deficiency
718in run-time environment. There are few cases documented in PROBLEMS file,
719consult it for possible workaround before you beat the drum. Even if you
720don't find solution or even mention there, do reserve for possibility of
721a compiler bug. Compiler bugs might appear in rather bizarre ways, they
722never make sense, and tend to emerge when you least expect them. In order
723to identify one, drop optimization level, e.g. by editing CFLAG line in
724top-level Makefile, recompile and re-run the test.
725
263979a2
DSH
726* I think I've found a bug, what should I do?
727
728If you are a new user then it is quite likely you haven't found a bug and
729something is happening you aren't familiar with. Check this FAQ, the associated
730documentation and the mailing lists for similar queries. If you are still
731unsure whether it is a bug or not submit a query to the openssl-users mailing
732list.
733
734
735* I'm SURE I've found a bug, how do I report it?
736
737Bug reports with no security implications should be sent to the request
738tracker. This can be done by mailing the report to <rt@openssl.org> (or its
739alias <openssl-bugs@openssl.org>), please note that messages sent to the
740request tracker also appear in the public openssl-dev mailing list.
741
742The report should be in plain text. Any patches should be sent as
743plain text attachments because some mailers corrupt patches sent inline.
744If your issue affects multiple versions of OpenSSL check any patches apply
745cleanly and, if possible include patches to each affected version.
746
747The report should be given a meaningful subject line briefly summarising the
748issue. Just "bug in OpenSSL" or "bug in OpenSSL 0.9.8n" is not very helpful.
749
750By sending reports to the request tracker the bug can then be given a priority
751and assigned to the appropriate maintainer. The history of discussions can be
752accessed and if the issue has been addressed or a reason why not. If patches
753are only sent to openssl-dev they can be mislaid if a team member has to
754wade through months of old messages to review the discussion.
755
756See also <URL: http://www.openssl.org/support/rt.html>
757
758
759* I've found a security issue, how do I report it?
760
761If you think your bug has security implications then please send it to
762openssl-security@openssl.org if you don't get a prompt reply at least
763acknowledging receipt then resend or mail it directly to one of the
764more active team members (e.g. Steve).
765
d90605dd
DSH
766Note that bugs only present in the openssl utility are not in general
767considered to be security issues.
768
0ae485dc
RL
769[PROG] ========================================================================
770
771* Is OpenSSL thread-safe?
772
773Yes (with limitations: an SSL connection may not concurrently be used
774by multiple threads). On Windows and many Unix systems, OpenSSL
775automatically uses the multi-threaded versions of the standard
776libraries. If your platform is not one of these, consult the INSTALL
777file.
778
779Multi-threaded applications must provide two callback functions to
5e3003bb 780OpenSSL by calling CRYPTO_set_locking_callback() and
ef1fe909 781CRYPTO_set_id_callback(), for all versions of OpenSSL up to and
6506b775 782including 0.9.8[abc...]. As of version 1.0.0, CRYPTO_set_id_callback()
ef1fe909
DSH
783and associated APIs are deprecated by CRYPTO_THREADID_set_callback()
784and friends. This is described in the threads(3) manpage.
afee764c 785
46e80a30
DSH
786* I've compiled a program under Windows and it crashes: why?
787
a542db90
RL
788This is usually because you've missed the comment in INSTALL.W32.
789Your application must link against the same version of the Win32
790C-Runtime against which your openssl libraries were linked. The
791default version for OpenSSL is /MD - "Multithreaded DLL".
792
793If you are using Microsoft Visual C++'s IDE (Visual Studio), in
794many cases, your new project most likely defaulted to "Debug
795Singlethreaded" - /ML. This is NOT interchangeable with /MD and your
796program will crash, typically on the first BIO related read or write
797operation.
798
799For each of the six possible link stage configurations within Win32,
800your application must link against the same by which OpenSSL was
801built. If you are using MS Visual C++ (Studio) this can be changed
802by:
803
586f843c
AP
804 1. Select Settings... from the Project Menu.
805 2. Select the C/C++ Tab.
806 3. Select "Code Generation from the "Category" drop down list box
807 4. Select the Appropriate library (see table below) from the "Use
a542db90
RL
808 run-time library" drop down list box. Perform this step for both
809 your debug and release versions of your application (look at the
810 top left of the settings panel to change between the two)
811
812 Single Threaded /ML - MS VC++ often defaults to
813 this for the release
814 version of a new project.
815 Debug Single Threaded /MLd - MS VC++ often defaults to
816 this for the debug version
817 of a new project.
818 Multithreaded /MT
819 Debug Multithreaded /MTd
820 Multithreaded DLL /MD - OpenSSL defaults to this.
821 Debug Multithreaded DLL /MDd
822
823Note that debug and release libraries are NOT interchangeable. If you
824built OpenSSL with /MD your application must use /MD and cannot use /MDd.
46e80a30 825
3dc2cc36 826As per 0.9.8 the above limitation is eliminated for .DLLs. OpenSSL
4952ed0f 827.DLLs compiled with some specific run-time option [we insist on the
3dc2cc36
AP
828default /MD] can be deployed with application compiled with different
829option or even different compiler. But there is a catch! Instead of
830re-compiling OpenSSL toolkit, as you would have to with prior versions,
831you have to compile small C snippet with compiler and/or options of
832your choice. The snippet gets installed as
833<install-root>/include/openssl/applink.c and should be either added to
4952ed0f
AP
834your application project or simply #include-d in one [and only one]
835of your application source files. Failure to link this shim module
836into your application manifests itself as fatal "no OPENSSL_Applink"
837run-time error. An explicit reminder is due that in this situation
838[mixing compiler options] it is as important to add CRYPTO_malloc_init
839prior first call to OpenSSL.
46e80a30 840
c5a3b7e7
DSH
841* How do I read or write a DER encoded buffer using the ASN1 functions?
842
843You have two options. You can either use a memory BIO in conjunction
ec7c9ee8
DSH
844with the i2d_*_bio() or d2i_*_bio() functions or you can use the
845i2d_*(), d2i_*() functions directly. Since these are often the
c5a3b7e7
DSH
846cause of grief here are some code fragments using PKCS7 as an example:
847
ec7c9ee8
DSH
848 unsigned char *buf, *p;
849 int len;
c5a3b7e7 850
ec7c9ee8
DSH
851 len = i2d_PKCS7(p7, NULL);
852 buf = OPENSSL_malloc(len); /* or Malloc, error checking omitted */
853 p = buf;
854 i2d_PKCS7(p7, &p);
c5a3b7e7
DSH
855
856At this point buf contains the len bytes of the DER encoding of
857p7.
858
859The opposite assumes we already have len bytes in buf:
860
ec7c9ee8
DSH
861 unsigned char *p;
862 p = buf;
863 p7 = d2i_PKCS7(NULL, &p, len);
c5a3b7e7
DSH
864
865At this point p7 contains a valid PKCS7 structure of NULL if an error
866occurred. If an error occurred ERR_print_errors(bio) should give more
867information.
868
869The reason for the temporary variable 'p' is that the ASN1 functions
870increment the passed pointer so it is ready to read or write the next
871structure. This is often a cause of problems: without the temporary
872variable the buffer pointer is changed to point just after the data
873that has been read or written. This may well be uninitialized data
874and attempts to free the buffer will have unpredictable results
875because it no longer points to the same address.
876
877
6ef7b78e
DSH
878* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
879
880The short answer is yes, because DER is a special case of BER and OpenSSL
881ASN1 decoders can process BER.
882
883The longer answer is that ASN1 structures can be encoded in a number of
884different ways. One set of ways is the Basic Encoding Rules (BER) with various
885permissible encodings. A restriction of BER is the Distinguished Encoding
886Rules (DER): these uniquely specify how a given structure is encoded.
887
888Therefore, because DER is a special case of BER, DER is an acceptable encoding
889for BER.
890
891
84b65340
DSH
892* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
893
894This usually happens when you try compiling something using the PKCS#12
895macros with a C++ compiler. There is hardly ever any need to use the
896PKCS#12 macros in a program, it is much easier to parse and create
897PKCS#12 files using the PKCS12_parse() and PKCS12_create() functions
898documented in doc/openssl.txt and with examples in demos/pkcs12. The
899'pkcs12' application has to use the macros because it prints out
900debugging information.
901
902
35af460f
DSH
903* I've called <some function> and it fails, why?
904
02859fb7
BM
905Before submitting a report or asking in one of the mailing lists, you
906should try to determine the cause. In particular, you should call
35af460f 907ERR_print_errors() or ERR_print_errors_fp() after the failed call
02859fb7
BM
908and see if the message helps. Note that the problem may occur earlier
909than you think -- you should check for errors after every call where
910it is possible, otherwise the actual problem may be hidden because
911some OpenSSL functions clear the error state.
35af460f
DSH
912
913
914* I just get a load of numbers for the error output, what do they mean?
915
916The actual format is described in the ERR_print_errors() manual page.
917You should call the function ERR_load_crypto_strings() before hand and
918the message will be output in text form. If you can't do this (for example
919it is a pre-compiled binary) you can use the errstr utility on the error
920code itself (the hex digits after the second colon).
921
922
46e80a30
DSH
923* Why do I get errors about unknown algorithms?
924
f1c65db8
DSH
925The cause is forgetting to load OpenSSL's table of algorithms with
926OpenSSL_add_all_algorithms(). See the manual page for more information. This
927can cause several problems such as being unable to read in an encrypted
928PEM file, unable to decrypt a PKCS#12 file or signature failure when
929verifying certificates.
46e80a30 930
e8dbc159
RL
931* Why can't the OpenSSH configure script detect OpenSSL?
932
a116afa4
LJ
933Several reasons for problems with the automatic detection exist.
934OpenSSH requires at least version 0.9.5a of the OpenSSL libraries.
935Sometimes the distribution has installed an older version in the system
936locations that is detected instead of a new one installed. The OpenSSL
937library might have been compiled for another CPU or another mode (32/64 bits).
938Permissions might be wrong.
939
940The general answer is to check the config.log file generated when running
941the OpenSSH configure script. It should contain the detailed information
942on why the OpenSSL library was not detected or considered incompatible.
31efc3a7 943
500df82a 944
0ae485dc 945* Can I use OpenSSL's SSL library with non-blocking I/O?
bf55ece1 946
0ae485dc 947Yes; make sure to read the SSL_get_error(3) manual page!
bf55ece1 948
0ae485dc
RL
949A pitfall to avoid: Don't assume that SSL_read() will just read from
950the underlying transport or that SSL_write() will just write to it --
951it is also possible that SSL_write() cannot do any useful work until
952there is data to read, or that SSL_read() cannot do anything until it
953is possible to send data. One reason for this is that the peer may
954request a new TLS/SSL handshake at any time during the protocol,
955requiring a bi-directional message exchange; both SSL_read() and
956SSL_write() will try to continue any pending handshake.
bf55ece1 957
bf55ece1 958
19732245
LJ
959* Why doesn't my server application receive a client certificate?
960
961Due to the TLS protocol definition, a client will only send a certificate,
e3fefbfd 962if explicitly asked by the server. Use the SSL_VERIFY_PEER flag of the
19732245
LJ
963SSL_CTX_set_verify() function to enable the use of client certificates.
964
965
e1f7ea25
LJ
966* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
967
e8233e69
LJ
968For OpenSSL 0.9.7 the OID table was extended and corrected. In earlier
969versions, uniqueIdentifier was incorrectly used for X.509 certificates.
970The correct name according to RFC2256 (LDAP) is x500UniqueIdentifier.
971Change your code to use the new name when compiling against OpenSSL 0.9.7.
e1f7ea25
LJ
972
973
6ef7b78e
DSH
974* I think I've detected a memory leak, is this a bug?
975
976In most cases the cause of an apparent memory leak is an OpenSSL internal table
977that is allocated when an application starts up. Since such tables do not grow
978in size over time they are harmless.
979
980These internal tables can be freed up when an application closes using various
6141b86a
RL
981functions. Currently these include following:
982
983Thread-local cleanup functions:
984
985 ERR_remove_state()
986
987Application-global cleanup functions that are aware of usage (and therefore
988thread-safe):
989
990 ENGINE_cleanup() and CONF_modules_unload()
991
992"Brutal" (thread-unsafe) Application-global cleanup functions:
993
994 ERR_free_strings(), EVP_cleanup() and CRYPTO_cleanup_all_ex_data().
6ef7b78e
DSH
995
996
9ce3ee47
LJ
997* Why does Valgrind complain about the use of uninitialized data?
998
015052cf
DSH
999When OpenSSL's PRNG routines are called to generate random numbers the supplied
1000buffer contents are mixed into the entropy pool: so it technically does not
1001matter whether the buffer is initialized at this point or not. Valgrind (and
1002other test tools) will complain about this. When using Valgrind, make sure the
48ca0c99 1003OpenSSL library has been compiled with the PURIFY macro defined (-DPURIFY)
284498fc 1004to get rid of these warnings.
015052cf 1005
9ce3ee47 1006
cb896f89 1007* Why doesn't a memory BIO work when a file does?
bf55ece1 1008
cb896f89
BM
1009This can occur in several cases for example reading an S/MIME email message.
1010The reason is that a memory BIO can do one of two things when all the data
1011has been read from it.
1012
1013The default behaviour is to indicate that no more data is available and that
1014the call should be retried, this is to allow the application to fill up the BIO
1015again if necessary.
1016
1017Alternatively it can indicate that no more data is available and that EOF has
1018been reached.
1019
1020If a memory BIO is to behave in the same way as a file this second behaviour
1021is needed. This must be done by calling:
1022
1023 BIO_set_mem_eof_return(bio, 0);
1024
1025See the manual pages for more details.
1026
1027
ef1fe909
DSH
1028* Where are the declarations and implementations of d2i_X509() etc?
1029
1030These are defined and implemented by macros of the form:
1031
1032
1033 DECLARE_ASN1_FUNCTIONS(X509) and IMPLEMENT_ASN1_FUNCTIONS(X509)
1034
1035The implementation passes an ASN1 "template" defining the structure into an
1036ASN1 interpreter using generalised functions such as ASN1_item_d2i().
1037
1038
cb896f89 1039===============================================================================