]> git.ipfire.org Git - thirdparty/openssl.git/blame - FAQ
Actually, the 64bit format specifier differs between SIXTY_FOUR_BIT and
[thirdparty/openssl.git] / FAQ
CommitLineData
f9a7c34f
UM
1OpenSSL - Frequently Asked Questions
2--------------------------------------
3
0ae485dc
RL
4[MISC] Miscellaneous questions
5
49976df5 6* Which is the current version of OpenSSL?
f9a7c34f
UM
7* Where is the documentation?
8* How can I contact the OpenSSL developers?
0ae485dc
RL
9* Where can I get a compiled version of OpenSSL?
10* Why aren't tools like 'autoconf' and 'libtool' used?
9c11a0e5 11* What is an 'engine' version?
d4e573f3 12* How do I check the authenticity of the OpenSSL distribution?
0ae485dc
RL
13
14[LEGAL] Legal questions
15
c1ce32f1 16* Do I need patent licenses to use OpenSSL?
17e75747 17* Can I use OpenSSL with GPL software?
0ae485dc
RL
18
19[USER] Questions on using the OpenSSL applications
20
f9a7c34f 21* Why do I get a "PRNG not seeded" error message?
24cc290b 22* Why do I get an "unable to write 'random state'" error message?
46e80a30
DSH
23* How do I create certificates or certificate requests?
24* Why can't I create certificate requests?
afee764c 25* Why does <SSL program> fail with a certificate verify error?
a331a305 26* Why can I only use weak ciphers when I connect to a server using OpenSSL?
afee764c
DSH
27* How can I create DSA certificates?
28* Why can't I make an SSL connection using a DSA certificate?
a331a305 29* How can I remove the passphrase on a private key?
1a7b2d33 30* Why can't I use OpenSSL certificates with SSL client authentication?
7522254b 31* Why does my browser give a warning about a mismatched hostname?
0b33bc6b 32* How do I install a CA certificate into a browser?
17e2c77a 33* Why is OpenSSL x509 DN output not conformant to RFC2253?
0ae485dc
RL
34
35[BUILD] Questions about building and testing OpenSSL
36
37* Why does the linker complain about undefined symbols?
c32364f5 38* Why does the OpenSSL test fail with "bc: command not found"?
a6ed5dd6 39* Why does the OpenSSL test fail with "bc: 1 no implemented"?
f742e497 40* Why does the OpenSSL test fail with "bc: stack empty"?
6bc847e4 41* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
b364e5d2 42* Why does the OpenSSL compilation fail with "ar: command not found"?
bf55ece1 43* Why does the OpenSSL compilation fail on Win32 with VC++?
c4da6dd3 44* What is special about OpenSSL on Redhat?
311e2099
RL
45* Why does the OpenSSL compilation fail on MacOS X?
46* Why does the OpenSSL test suite fail on MacOS X?
26a60b2e 47* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
75c40285 48* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
cd74dda7 49* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
bd4e9b05 50* Why does compiler fail to compile sha512.c?
f9a7c34f 51
0ae485dc
RL
52[PROG] Questions about programming with OpenSSL
53
54* Is OpenSSL thread-safe?
55* I've compiled a program under Windows and it crashes: why?
56* How do I read or write a DER encoded buffer using the ASN1 functions?
6ef7b78e 57* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
0ae485dc
RL
58* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
59* I've called <some function> and it fails, why?
60* I just get a load of numbers for the error output, what do they mean?
61* Why do I get errors about unknown algorithms?
62* Why can't the OpenSSH configure script detect OpenSSL?
63* Can I use OpenSSL's SSL library with non-blocking I/O?
19732245 64* Why doesn't my server application receive a client certificate?
e1f7ea25 65* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
6ef7b78e 66* I think I've detected a memory leak, is this a bug?
0ae485dc
RL
67
68===============================================================================
69
70[MISC] ========================================================================
f9a7c34f 71
49976df5
UM
72* Which is the current version of OpenSSL?
73
74The current version is available from <URL: http://www.openssl.org>.
9d2f51c0 75OpenSSL 0.9.7g was released on April 11, 2005.
49976df5
UM
76
77In addition to the current stable release, you can also access daily
78snapshots of the OpenSSL development version at <URL:
79ftp://ftp.openssl.org/snapshot/>, or get it by anonymous CVS access.
80
81
f9a7c34f
UM
82* Where is the documentation?
83
84OpenSSL is a library that provides cryptographic functionality to
85applications such as secure web servers. Be sure to read the
86documentation of the application you want to use. The INSTALL file
87explains how to install this library.
88
89OpenSSL includes a command line utility that can be used to perform a
90variety of cryptographic functions. It is described in the openssl(1)
91manpage. Documentation for developers is currently being written. A
92few manual pages already are available; overviews over libcrypto and
93libssl are given in the crypto(3) and ssl(3) manpages.
94
95The OpenSSL manpages are installed in /usr/local/ssl/man/ (or a
96different directory if you specified one as described in INSTALL).
97In addition, you can read the most current versions at
98<URL: http://www.openssl.org/docs/>.
99
100For information on parts of libcrypto that are not yet documented, you
101might want to read Ariel Glenn's documentation on SSLeay 0.9, OpenSSL's
102predecessor, at <URL: http://www.columbia.edu/~ariel/ssleay/>. Much
103of this still applies to OpenSSL.
104
fbb41ae0
DSH
105There is some documentation about certificate extensions and PKCS#12
106in doc/openssl.txt
107
f9a7c34f 108The original SSLeay documentation is included in OpenSSL as
cacbb51e 109doc/ssleay.txt. It may be useful when none of the other resources
f9a7c34f
UM
110help, but please note that it reflects the obsolete version SSLeay
1110.6.6.
112
113
114* How can I contact the OpenSSL developers?
115
116The README file describes how to submit bug reports and patches to
117OpenSSL. Information on the OpenSSL mailing lists is available from
118<URL: http://www.openssl.org>.
119
120
0ae485dc 121* Where can I get a compiled version of OpenSSL?
f9a7c34f 122
d9f40bbe
RL
123You can finder pointers to binary distributions in
124http://www.openssl.org/related/binaries.html .
125
0ae485dc
RL
126Some applications that use OpenSSL are distributed in binary form.
127When using such an application, you don't need to install OpenSSL
128yourself; the application will include the required parts (e.g. DLLs).
f9a7c34f 129
d9f40bbe 130If you want to build OpenSSL on a Windows system and you don't have
0ae485dc
RL
131a C compiler, read the "Mingw32" section of INSTALL.W32 for information
132on how to obtain and install the free GNU C compiler.
f9a7c34f 133
0ae485dc 134A number of Linux and *BSD distributions include OpenSSL.
f9a7c34f 135
f9a7c34f 136
0ae485dc 137* Why aren't tools like 'autoconf' and 'libtool' used?
f9a7c34f 138
ba93fd6a
UM
139autoconf will probably be used in future OpenSSL versions. If it was
140less Unix-centric, it might have been used much earlier.
f9a7c34f 141
a0256f46 142* What is an 'engine' version?
679df234
LJ
143
144With version 0.9.6 OpenSSL was extended to interface to external crypto
145hardware. This was realized in a special release '0.9.6-engine'. With
3d187ede
NL
146version 0.9.7 the changes were merged into the main development line,
147so that the special release is no longer necessary.
b1d6e3f5 148
d4e573f3
RL
149* How do I check the authenticity of the OpenSSL distribution?
150
151We provide MD5 digests and ASC signatures of each tarball.
152Use MD5 to check that a tarball from a mirror site is identical:
153
154 md5sum TARBALL | awk '{print $1;}' | cmp - TARBALL.md5
155
156You can check authenticity using pgp or gpg. You need the OpenSSL team
e6e1f4cb
MC
157member public key used to sign it (download it from a key server, see a
158list of keys at <URL: http://www.openssl.org/about/>). Then
d4e573f3
RL
159just do:
160
161 pgp TARBALL.asc
162
0ae485dc 163[LEGAL] =======================================================================
b1d6e3f5 164
0ae485dc 165* Do I need patent licenses to use OpenSSL?
b1d6e3f5 166
0ae485dc
RL
167The patents section of the README file lists patents that may apply to
168you if you want to use OpenSSL. For information on intellectual
169property rights, please consult a lawyer. The OpenSSL team does not
170offer legal advice.
171
af1048c2
BM
172You can configure OpenSSL so as not to use IDEA, MDC2 and RC5 by using
173 ./config no-idea no-mdc2 no-rc5
0ae485dc
RL
174
175
17e75747
UM
176* Can I use OpenSSL with GPL software?
177
178On many systems including the major Linux and BSD distributions, yes (the
179GPL does not place restrictions on using libraries that are part of the
180normal operating system distribution).
181
182On other systems, the situation is less clear. Some GPL software copyright
183holders claim that you infringe on their rights if you use OpenSSL with
184their software on operating systems that don't normally include OpenSSL.
185
186If you develop open source software that uses OpenSSL, you may find it
e3fefbfd 187useful to choose an other license than the GPL, or state explicitly that
17e75747
UM
188"This program is released under the GPL with the additional exemption that
189compiling, linking, and/or using OpenSSL is allowed." If you are using
190GPL software developed by others, you may want to ask the copyright holder
191for permission to use their software with OpenSSL.
192
193
0ae485dc 194[USER] ========================================================================
b1d6e3f5 195
f9a7c34f
UM
196* Why do I get a "PRNG not seeded" error message?
197
198Cryptographic software needs a source of unpredictable data to work
199correctly. Many open source operating systems provide a "randomness
c09a2978
BM
200device" (/dev/urandom or /dev/random) that serves this purpose.
201All OpenSSL versions try to use /dev/urandom by default; starting with
379e5689 202version 0.9.7, OpenSSL also tries /dev/random if /dev/urandom is not
c09a2978
BM
203available.
204
205On other systems, applications have to call the RAND_add() or
206RAND_seed() function with appropriate data before generating keys or
207performing public key encryption. (These functions initialize the
208pseudo-random number generator, PRNG.) Some broken applications do
209not do this. As of version 0.9.5, the OpenSSL functions that need
210randomness report an error if the random number generator has not been
211seeded with at least 128 bits of randomness. If this error occurs and
212is not discussed in the documentation of the application you are
213using, please contact the author of that application; it is likely
214that it never worked correctly. OpenSSL 0.9.5 and later make the
215error visible by refusing to perform potentially insecure encryption.
216
217If you are using Solaris 8, you can add /dev/urandom and /dev/random
218devices by installing patch 112438 (Sparc) or 112439 (x86), which are
219available via the Patchfinder at <URL: http://sunsolve.sun.com>
220(Solaris 9 includes these devices by default). For /dev/random support
221for earlier Solaris versions, see Sun's statement at
222<URL: http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsrdb/27606&zone_32=SUNWski>
223(the SUNWski package is available in patch 105710).
8311d323 224
d9a770e6
BM
225On systems without /dev/urandom and /dev/random, it is a good idea to
226use the Entropy Gathering Demon (EGD); see the RAND_egd() manpage for
227details. Starting with version 0.9.7, OpenSSL will automatically look
228for an EGD socket at /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool and
229/etc/entropy.
2b670ea2 230
24cc290b
BM
231Most components of the openssl command line utility automatically try
232to seed the random number generator from a file. The name of the
233default seeding file is determined as follows: If environment variable
234RANDFILE is set, then it names the seeding file. Otherwise if
235environment variable HOME is set, then the seeding file is $HOME/.rnd.
236If neither RANDFILE nor HOME is set, versions up to OpenSSL 0.9.6 will
237use file .rnd in the current directory while OpenSSL 0.9.6a uses no
238default seeding file at all. OpenSSL 0.9.6b and later will behave
6af59bc0 239similarly to 0.9.6a, but will use a default of "C:\" for HOME on
24cc290b
BM
240Windows systems if the environment variable has not been set.
241
242If the default seeding file does not exist or is too short, the "PRNG
243not seeded" error message may occur.
244
245The openssl command line utility will write back a new state to the
246default seeding file (and create this file if necessary) unless
247there was no sufficient seeding.
248
35feed50
LJ
249Pointing $RANDFILE to an Entropy Gathering Daemon socket does not work.
250Use the "-rand" option of the OpenSSL command line tools instead.
251The $RANDFILE environment variable and $HOME/.rnd are only used by the
252OpenSSL command line tools. Applications using the OpenSSL library
253provide their own configuration options to specify the entropy source,
254please check out the documentation coming the with application.
8311d323 255
2b670ea2 256
24cc290b
BM
257* Why do I get an "unable to write 'random state'" error message?
258
259
260Sometimes the openssl command line utility does not abort with
261a "PRNG not seeded" error message, but complains that it is
262"unable to write 'random state'". This message refers to the
263default seeding file (see previous answer). A possible reason
264is that no default filename is known because neither RANDFILE
265nor HOME is set. (Versions up to 0.9.6 used file ".rnd" in the
266current directory in this case, but this has changed with 0.9.6a.)
267
268
0ae485dc
RL
269* How do I create certificates or certificate requests?
270
271Check out the CA.pl(1) manual page. This provides a simple wrapper round
272the 'req', 'verify', 'ca' and 'pkcs12' utilities. For finer control check
273out the manual pages for the individual utilities and the certificate
274extensions documentation (currently in doc/openssl.txt).
275
276
277* Why can't I create certificate requests?
278
279You typically get the error:
280
281 unable to find 'distinguished_name' in config
282 problems making Certificate Request
283
284This is because it can't find the configuration file. Check out the
285DIAGNOSTICS section of req(1) for more information.
286
287
288* Why does <SSL program> fail with a certificate verify error?
289
290This problem is usually indicated by log messages saying something like
291"unable to get local issuer certificate" or "self signed certificate".
292When a certificate is verified its root CA must be "trusted" by OpenSSL
293this typically means that the CA certificate must be placed in a directory
294or file and the relevant program configured to read it. The OpenSSL program
295'verify' behaves in a similar way and issues similar error messages: check
296the verify(1) program manual page for more information.
297
298
299* Why can I only use weak ciphers when I connect to a server using OpenSSL?
300
301This is almost certainly because you are using an old "export grade" browser
302which only supports weak encryption. Upgrade your browser to support 128 bit
303ciphers.
304
305
306* How can I create DSA certificates?
307
308Check the CA.pl(1) manual page for a DSA certificate example.
309
310
311* Why can't I make an SSL connection to a server using a DSA certificate?
312
313Typically you'll see a message saying there are no shared ciphers when
314the same setup works fine with an RSA certificate. There are two possible
315causes. The client may not support connections to DSA servers most web
316browsers (including Netscape and MSIE) only support connections to servers
317supporting RSA cipher suites. The other cause is that a set of DH parameters
318has not been supplied to the server. DH parameters can be created with the
319dhparam(1) command and loaded using the SSL_CTX_set_tmp_dh() for example:
320check the source to s_server in apps/s_server.c for an example.
321
322
323* How can I remove the passphrase on a private key?
324
325Firstly you should be really *really* sure you want to do this. Leaving
326a private key unencrypted is a major security risk. If you decide that
327you do have to do this check the EXAMPLES sections of the rsa(1) and
328dsa(1) manual pages.
329
330
1a7b2d33
DSH
331* Why can't I use OpenSSL certificates with SSL client authentication?
332
333What will typically happen is that when a server requests authentication
334it will either not include your certificate or tell you that you have
335no client certificates (Netscape) or present you with an empty list box
336(MSIE). The reason for this is that when a server requests a client
337certificate it includes a list of CAs names which it will accept. Browsers
338will only let you select certificates from the list on the grounds that
339there is little point presenting a certificate which the server will
340reject.
341
342The solution is to add the relevant CA certificate to your servers "trusted
e3fefbfd 343CA list". How you do this depends on the server software in uses. You can
1a7b2d33
DSH
344print out the servers list of acceptable CAs using the OpenSSL s_client tool:
345
346openssl s_client -connect www.some.host:443 -prexit
347
959f67d6 348If your server only requests certificates on certain URLs then you may need
1a7b2d33
DSH
349to manually issue an HTTP GET command to get the list when s_client connects:
350
351GET /some/page/needing/a/certificate.html
352
353If your CA does not appear in the list then this confirms the problem.
354
355
356* Why does my browser give a warning about a mismatched hostname?
357
358Browsers expect the server's hostname to match the value in the commonName
359(CN) field of the certificate. If it does not then you get a warning.
360
361
0b33bc6b
DSH
362* How do I install a CA certificate into a browser?
363
364The usual way is to send the DER encoded certificate to the browser as
365MIME type application/x-x509-ca-cert, for example by clicking on an appropriate
366link. On MSIE certain extensions such as .der or .cacert may also work, or you
367can import the certificate using the certificate import wizard.
368
369You can convert a certificate to DER form using the command:
370
371openssl x509 -in ca.pem -outform DER -out ca.der
372
373Occasionally someone suggests using a command such as:
374
375openssl pkcs12 -export -out cacert.p12 -in cacert.pem -inkey cakey.pem
376
377DO NOT DO THIS! This command will give away your CAs private key and
378reduces its security to zero: allowing anyone to forge certificates in
379whatever name they choose.
380
17e2c77a
LJ
381* Why is OpenSSL x509 DN output not conformant to RFC2253?
382
383The ways to print out the oneline format of the DN (Distinguished Name) have
384been extended in version 0.9.7 of OpenSSL. Using the new X509_NAME_print_ex()
385interface, the "-nameopt" option could be introduded. See the manual
386page of the "openssl x509" commandline tool for details. The old behaviour
387has however been left as default for the sake of compatibility.
0b33bc6b 388
0ae485dc
RL
389[BUILD] =======================================================================
390
49976df5
UM
391* Why does the linker complain about undefined symbols?
392
cacbb51e 393Maybe the compilation was interrupted, and make doesn't notice that
49976df5
UM
394something is missing. Run "make clean; make".
395
396If you used ./Configure instead of ./config, make sure that you
397selected the right target. File formats may differ slightly between
398OS versions (for example sparcv8/sparcv9, or a.out/elf).
399
0816bc22
UM
400In case you get errors about the following symbols, use the config
401option "no-asm", as described in INSTALL:
402
403 BF_cbc_encrypt, BF_decrypt, BF_encrypt, CAST_cbc_encrypt,
404 CAST_decrypt, CAST_encrypt, RC4, RC5_32_cbc_encrypt, RC5_32_decrypt,
405 RC5_32_encrypt, bn_add_words, bn_div_words, bn_mul_add_words,
406 bn_mul_comba4, bn_mul_comba8, bn_mul_words, bn_sqr_comba4,
407 bn_sqr_comba8, bn_sqr_words, bn_sub_words, des_decrypt3,
408 des_ede3_cbc_encrypt, des_encrypt, des_encrypt2, des_encrypt3,
409 des_ncbc_encrypt, md5_block_asm_host_order, sha1_block_asm_data_order
410
569be071 411If none of these helps, you may want to try using the current snapshot.
49976df5
UM
412If the problem persists, please submit a bug report.
413
414
0ae485dc 415* Why does the OpenSSL test fail with "bc: command not found"?
2b670ea2 416
0ae485dc
RL
417You didn't install "bc", the Unix calculator. If you want to run the
418tests, get GNU bc from ftp://ftp.gnu.org or from your OS distributor.
2b670ea2 419
2b670ea2 420
a6ed5dd6 421* Why does the OpenSSL test fail with "bc: 1 no implemented"?
0ae485dc 422
1417f2dc
RL
423On some SCO installations or versions, bc has a bug that gets triggered
424when you run the test suite (using "make test"). The message returned is
a6ed5dd6 425"bc: 1 not implemented".
1417f2dc
RL
426
427The best way to deal with this is to find another implementation of bc
428and compile/install it. GNU bc (see http://www.gnu.org/software/software.html
429for download instructions) can be safely used, for example.
f742e497
RL
430
431
432* Why does the OpenSSL test fail with "bc: stack empty"?
433
434On some DG/ux versions, bc seems to have a too small stack for calculations
435that the OpenSSL bntest throws at it. This gets triggered when you run the
436test suite (using "make test"). The message returned is "bc: stack empty".
437
438The best way to deal with this is to find another implementation of bc
439and compile/install it. GNU bc (see http://www.gnu.org/software/software.html
440for download instructions) can be safely used, for example.
0ae485dc
RL
441
442
6bc847e4 443* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
0ae485dc 444
6bc847e4 445On some Alpha installations running Tru64 Unix and Compaq C, the compilation
0ae485dc
RL
446of crypto/sha/sha_dgst.c fails with the message 'Fatal: Insufficient virtual
447memory to continue compilation.' As far as the tests have shown, this may be
448a compiler bug. What happens is that it eats up a lot of resident memory
449to build something, probably a table. The problem is clearly in the
450optimization code, because if one eliminates optimization completely (-O0),
451the compilation goes through (and the compiler consumes about 2MB of resident
452memory instead of 240MB or whatever one's limit is currently).
453
454There are three options to solve this problem:
455
4561. set your current data segment size soft limit higher. Experience shows
457that about 241000 kbytes seems to be enough on an AlphaServer DS10. You do
458this with the command 'ulimit -Sd nnnnnn', where 'nnnnnn' is the number of
459kbytes to set the limit to.
460
4612. If you have a hard limit that is lower than what you need and you can't
462get it changed, you can compile all of OpenSSL with -O0 as optimization
463level. This is however not a very nice thing to do for those who expect to
464get the best result from OpenSSL. A bit more complicated solution is the
465following:
466
467----- snip:start -----
468 make DIRS=crypto SDIRS=sha "`grep '^CFLAG=' Makefile.ssl | \
469 sed -e 's/ -O[0-9] / -O0 /'`"
470 rm `ls crypto/*.o crypto/sha/*.o | grep -v 'sha_dgst\.o'`
471 make
472----- snip:end -----
473
474This will only compile sha_dgst.c with -O0, the rest with the optimization
475level chosen by the configuration process. When the above is done, do the
476test and installation and you're set.
477
d9248e57
AP
4783. Reconfigure the toolkit with no-sha0 option to leave out SHA0. It
479should not be used and is not used in SSL/TLS nor any other recognized
480protocol in either case.
481
0ae485dc
RL
482
483* Why does the OpenSSL compilation fail with "ar: command not found"?
484
485Getting this message is quite usual on Solaris 2, because Sun has hidden
486away 'ar' and other development commands in directories that aren't in
487$PATH by default. One of those directories is '/usr/ccs/bin'. The
488quickest way to fix this is to do the following (it assumes you use sh
489or any sh-compatible shell):
490
491----- snip:start -----
492 PATH=${PATH}:/usr/ccs/bin; export PATH
493----- snip:end -----
494
495and then redo the compilation. What you should really do is make sure
496'/usr/ccs/bin' is permanently in your $PATH, for example through your
497'.profile' (again, assuming you use a sh-compatible shell).
498
499
500* Why does the OpenSSL compilation fail on Win32 with VC++?
501
502Sometimes, you may get reports from VC++ command line (cl) that it
503can't find standard include files like stdio.h and other weirdnesses.
504One possible cause is that the environment isn't correctly set up.
3d6a84c4
RL
505To solve that problem for VC++ versions up to 6, one should run
506VCVARS32.BAT which is found in the 'bin' subdirectory of the VC++
507installation directory (somewhere under 'Program Files'). For VC++
508version 7 (and up?), which is also called VS.NET, the file is called
509VSVARS32.BAT instead.
510This needs to be done prior to running NMAKE, and the changes are only
511valid for the current DOS session.
0ae485dc
RL
512
513
c4da6dd3
LJ
514* What is special about OpenSSL on Redhat?
515
876811e2
LJ
516Red Hat Linux (release 7.0 and later) include a preinstalled limited
517version of OpenSSL. For patent reasons, support for IDEA, RC5 and MDC2
518is disabled in this version. The same may apply to other Linux distributions.
519Users may therefore wish to install more or all of the features left out.
c4da6dd3
LJ
520
521To do this you MUST ensure that you do not overwrite the openssl that is in
522/usr/bin on your Red Hat machine. Several packages depend on this file,
523including sendmail and ssh. /usr/local/bin is a good alternative choice. The
524libraries that come with Red Hat 7.0 onwards have different names and so are
525not affected. (eg For Red Hat 7.2 they are /lib/libssl.so.0.9.6b and
526/lib/libcrypto.so.0.9.6b with symlinks /lib/libssl.so.2 and
527/lib/libcrypto.so.2 respectively).
528
529Please note that we have been advised by Red Hat attempting to recompile the
530openssl rpm with all the cryptography enabled will not work. All other
531packages depend on the original Red Hat supplied openssl package. It is also
532worth noting that due to the way Red Hat supplies its packages, updates to
533openssl on each distribution never change the package version, only the
534build number. For example, on Red Hat 7.1, the latest openssl package has
535version number 0.9.6 and build number 9 even though it contains all the
536relevant updates in packages up to and including 0.9.6b.
537
538A possible way around this is to persuade Red Hat to produce a non-US
539version of Red Hat Linux.
540
876811e2
LJ
541FYI: Patent numbers and expiry dates of US patents:
542MDC-2: 4,908,861 13/03/2007
543IDEA: 5,214,703 25/05/2010
544RC5: 5,724,428 03/03/2015
545
311e2099
RL
546
547* Why does the OpenSSL compilation fail on MacOS X?
548
549If the failure happens when trying to build the "openssl" binary, with
550a large number of undefined symbols, it's very probable that you have
551OpenSSL 0.9.6b delivered with the operating system (you can find out by
552running '/usr/bin/openssl version') and that you were trying to build
553OpenSSL 0.9.7 or newer. The problem is that the loader ('ld') in
554MacOS X has a misfeature that's quite difficult to go around.
555Look in the file PROBLEMS for a more detailed explanation and for possible
556solutions.
557
558
559* Why does the OpenSSL test suite fail on MacOS X?
560
561If the failure happens when running 'make test' and the RC4 test fails,
562it's very probable that you have OpenSSL 0.9.6b delivered with the
563operating system (you can find out by running '/usr/bin/openssl version')
564and that you were trying to build OpenSSL 0.9.6d. The problem is that
565the loader ('ld') in MacOS X has a misfeature that's quite difficult to
566go around and has linked the programs "openssl" and the test programs
567with /usr/lib/libcrypto.dylib and /usr/lib/libssl.dylib instead of the
568libraries you just built.
569Look in the file PROBLEMS for a more detailed explanation and for possible
570solutions.
571
26a60b2e 572* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
e0b2073f
AP
573
574Failure in BN_sqr test is most likely caused by a failure to configure the
26a60b2e
AP
575toolkit for current platform or lack of support for the platform in question.
576Run './config -t' and './apps/openssl version -p'. Do these platform
577identifiers match? If they don't, then you most likely failed to run
578./config and you're hereby advised to do so before filing a bug report.
579If ./config itself fails to run, then it's most likely problem with your
580local environment and you should turn to your system administrator (or
76a03d56
AP
581similar). If identifiers match (and/or no alternative identifier is
582suggested by ./config script), then the platform is unsupported. There might
583or might not be a workaround. Most notably on SPARC64 platforms with GNU
584C compiler you should be able to produce a working build by running
585'./config -m32'. I understand that -m32 might not be what you want/need,
85f258d1
AP
586but the build should be operational. For further details turn to
587<openssl-dev@openssl.org>.
588
75c40285 589* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
85f258d1 590
75c40285
AP
591As of 0.9.7 assembler routines were overhauled for position independence
592of the machine code, which is essential for shared library support. For
593some reason OpenBSD is equipped with an out-of-date GNU assembler which
594finds the new code offensive. To work around the problem, configure with
0382c95e
AP
595no-asm (and sacrifice a great deal of performance) or patch your assembler
596according to <URL: http://www.openssl.org/~appro/gas-1.92.3.OpenBSD.patch>.
75c40285 597For your convenience a pre-compiled replacement binary is provided at
1a6356b2
AP
598<URL: http://www.openssl.org/~appro/gas-1.92.3.static.aout.bin>.
599Reportedly elder *BSD a.out platforms also suffer from this problem and
600remedy should be same. Provided binary is statically linked and should be
601working across wider range of *BSD branches, not just OpenBSD.
e0b2073f 602
cd74dda7
AP
603* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
604
605If the test program in question fails withs SIGILL, Illegal Instruction
606exception, then you more than likely to run SSE2-capable CPU, such as
607Intel P4, under control of kernel which does not support SSE2
608instruction extentions. See accompanying INSTALL file and
609OPENSSL_ia32cap(3) documentation page for further information.
610
bd4e9b05
AP
611* Why does compiler fail to compile sha512.c?
612
613OpenSSL SHA-512 implementation depends on compiler support for 64-bit
614integer type. Few elder compilers [ULTRIX cc, SCO compiler to mention a
615couple] lack support for this and therefore are incapable of compiling
616the module in question. The recommendation is to disable SHA-512 by
617adding no-sha512 to ./config [or ./Configure] command line. Another
618possible alternative might be to switch to GCC.
619
0ae485dc
RL
620[PROG] ========================================================================
621
622* Is OpenSSL thread-safe?
623
624Yes (with limitations: an SSL connection may not concurrently be used
625by multiple threads). On Windows and many Unix systems, OpenSSL
626automatically uses the multi-threaded versions of the standard
627libraries. If your platform is not one of these, consult the INSTALL
628file.
629
630Multi-threaded applications must provide two callback functions to
631OpenSSL. This is described in the threads(3) manpage.
e8dbc159 632
afee764c 633
46e80a30
DSH
634* I've compiled a program under Windows and it crashes: why?
635
a542db90
RL
636This is usually because you've missed the comment in INSTALL.W32.
637Your application must link against the same version of the Win32
638C-Runtime against which your openssl libraries were linked. The
639default version for OpenSSL is /MD - "Multithreaded DLL".
640
641If you are using Microsoft Visual C++'s IDE (Visual Studio), in
642many cases, your new project most likely defaulted to "Debug
643Singlethreaded" - /ML. This is NOT interchangeable with /MD and your
644program will crash, typically on the first BIO related read or write
645operation.
646
647For each of the six possible link stage configurations within Win32,
648your application must link against the same by which OpenSSL was
649built. If you are using MS Visual C++ (Studio) this can be changed
650by:
651
6521. Select Settings... from the Project Menu.
6532. Select the C/C++ Tab.
6543. Select "Code Generation from the "Category" drop down list box
6554. Select the Appropriate library (see table below) from the "Use
656 run-time library" drop down list box. Perform this step for both
657 your debug and release versions of your application (look at the
658 top left of the settings panel to change between the two)
659
660 Single Threaded /ML - MS VC++ often defaults to
661 this for the release
662 version of a new project.
663 Debug Single Threaded /MLd - MS VC++ often defaults to
664 this for the debug version
665 of a new project.
666 Multithreaded /MT
667 Debug Multithreaded /MTd
668 Multithreaded DLL /MD - OpenSSL defaults to this.
669 Debug Multithreaded DLL /MDd
670
671Note that debug and release libraries are NOT interchangeable. If you
672built OpenSSL with /MD your application must use /MD and cannot use /MDd.
46e80a30 673
3dc2cc36
AP
674As per 0.9.8 the above limitation is eliminated for .DLLs. OpenSSL
675.DLLs compiled with some specific run-time option [we recommend the
676default /MD] can be deployed with application compiled with different
677option or even different compiler. But there is a catch! Instead of
678re-compiling OpenSSL toolkit, as you would have to with prior versions,
679you have to compile small C snippet with compiler and/or options of
680your choice. The snippet gets installed as
681<install-root>/include/openssl/applink.c and should be either added to
682your project or simply #include-d in one [and only one] of your source
683files. Failure to do either manifests itself as fatal "no
684OPENSSL_Applink" error.
46e80a30 685
c5a3b7e7
DSH
686* How do I read or write a DER encoded buffer using the ASN1 functions?
687
688You have two options. You can either use a memory BIO in conjunction
ec7c9ee8
DSH
689with the i2d_*_bio() or d2i_*_bio() functions or you can use the
690i2d_*(), d2i_*() functions directly. Since these are often the
c5a3b7e7
DSH
691cause of grief here are some code fragments using PKCS7 as an example:
692
ec7c9ee8
DSH
693 unsigned char *buf, *p;
694 int len;
c5a3b7e7 695
ec7c9ee8
DSH
696 len = i2d_PKCS7(p7, NULL);
697 buf = OPENSSL_malloc(len); /* or Malloc, error checking omitted */
698 p = buf;
699 i2d_PKCS7(p7, &p);
c5a3b7e7
DSH
700
701At this point buf contains the len bytes of the DER encoding of
702p7.
703
704The opposite assumes we already have len bytes in buf:
705
ec7c9ee8
DSH
706 unsigned char *p;
707 p = buf;
708 p7 = d2i_PKCS7(NULL, &p, len);
c5a3b7e7
DSH
709
710At this point p7 contains a valid PKCS7 structure of NULL if an error
711occurred. If an error occurred ERR_print_errors(bio) should give more
712information.
713
714The reason for the temporary variable 'p' is that the ASN1 functions
715increment the passed pointer so it is ready to read or write the next
716structure. This is often a cause of problems: without the temporary
717variable the buffer pointer is changed to point just after the data
718that has been read or written. This may well be uninitialized data
719and attempts to free the buffer will have unpredictable results
720because it no longer points to the same address.
721
722
6ef7b78e
DSH
723* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
724
725The short answer is yes, because DER is a special case of BER and OpenSSL
726ASN1 decoders can process BER.
727
728The longer answer is that ASN1 structures can be encoded in a number of
729different ways. One set of ways is the Basic Encoding Rules (BER) with various
730permissible encodings. A restriction of BER is the Distinguished Encoding
731Rules (DER): these uniquely specify how a given structure is encoded.
732
733Therefore, because DER is a special case of BER, DER is an acceptable encoding
734for BER.
735
736
84b65340
DSH
737* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
738
739This usually happens when you try compiling something using the PKCS#12
740macros with a C++ compiler. There is hardly ever any need to use the
741PKCS#12 macros in a program, it is much easier to parse and create
742PKCS#12 files using the PKCS12_parse() and PKCS12_create() functions
743documented in doc/openssl.txt and with examples in demos/pkcs12. The
744'pkcs12' application has to use the macros because it prints out
745debugging information.
746
747
35af460f
DSH
748* I've called <some function> and it fails, why?
749
02859fb7
BM
750Before submitting a report or asking in one of the mailing lists, you
751should try to determine the cause. In particular, you should call
35af460f 752ERR_print_errors() or ERR_print_errors_fp() after the failed call
02859fb7
BM
753and see if the message helps. Note that the problem may occur earlier
754than you think -- you should check for errors after every call where
755it is possible, otherwise the actual problem may be hidden because
756some OpenSSL functions clear the error state.
35af460f
DSH
757
758
759* I just get a load of numbers for the error output, what do they mean?
760
761The actual format is described in the ERR_print_errors() manual page.
762You should call the function ERR_load_crypto_strings() before hand and
763the message will be output in text form. If you can't do this (for example
764it is a pre-compiled binary) you can use the errstr utility on the error
765code itself (the hex digits after the second colon).
766
767
46e80a30
DSH
768* Why do I get errors about unknown algorithms?
769
770This can happen under several circumstances such as reading in an
771encrypted private key or attempting to decrypt a PKCS#12 file. The cause
772is forgetting to load OpenSSL's table of algorithms with
773OpenSSL_add_all_algorithms(). See the manual page for more information.
774
775
e8dbc159
RL
776* Why can't the OpenSSH configure script detect OpenSSL?
777
a116afa4
LJ
778Several reasons for problems with the automatic detection exist.
779OpenSSH requires at least version 0.9.5a of the OpenSSL libraries.
780Sometimes the distribution has installed an older version in the system
781locations that is detected instead of a new one installed. The OpenSSL
782library might have been compiled for another CPU or another mode (32/64 bits).
783Permissions might be wrong.
784
785The general answer is to check the config.log file generated when running
786the OpenSSH configure script. It should contain the detailed information
787on why the OpenSSL library was not detected or considered incompatible.
31efc3a7 788
500df82a 789
0ae485dc 790* Can I use OpenSSL's SSL library with non-blocking I/O?
bf55ece1 791
0ae485dc 792Yes; make sure to read the SSL_get_error(3) manual page!
bf55ece1 793
0ae485dc
RL
794A pitfall to avoid: Don't assume that SSL_read() will just read from
795the underlying transport or that SSL_write() will just write to it --
796it is also possible that SSL_write() cannot do any useful work until
797there is data to read, or that SSL_read() cannot do anything until it
798is possible to send data. One reason for this is that the peer may
799request a new TLS/SSL handshake at any time during the protocol,
800requiring a bi-directional message exchange; both SSL_read() and
801SSL_write() will try to continue any pending handshake.
bf55ece1 802
bf55ece1 803
19732245
LJ
804* Why doesn't my server application receive a client certificate?
805
806Due to the TLS protocol definition, a client will only send a certificate,
e3fefbfd 807if explicitly asked by the server. Use the SSL_VERIFY_PEER flag of the
19732245
LJ
808SSL_CTX_set_verify() function to enable the use of client certificates.
809
810
e1f7ea25
LJ
811* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
812
e8233e69
LJ
813For OpenSSL 0.9.7 the OID table was extended and corrected. In earlier
814versions, uniqueIdentifier was incorrectly used for X.509 certificates.
815The correct name according to RFC2256 (LDAP) is x500UniqueIdentifier.
816Change your code to use the new name when compiling against OpenSSL 0.9.7.
e1f7ea25
LJ
817
818
6ef7b78e
DSH
819* I think I've detected a memory leak, is this a bug?
820
821In most cases the cause of an apparent memory leak is an OpenSSL internal table
822that is allocated when an application starts up. Since such tables do not grow
823in size over time they are harmless.
824
825These internal tables can be freed up when an application closes using various
6141b86a
RL
826functions. Currently these include following:
827
828Thread-local cleanup functions:
829
830 ERR_remove_state()
831
832Application-global cleanup functions that are aware of usage (and therefore
833thread-safe):
834
835 ENGINE_cleanup() and CONF_modules_unload()
836
837"Brutal" (thread-unsafe) Application-global cleanup functions:
838
839 ERR_free_strings(), EVP_cleanup() and CRYPTO_cleanup_all_ex_data().
6ef7b78e
DSH
840
841
0ae485dc 842===============================================================================
bf55ece1 843