]> git.ipfire.org Git - thirdparty/openssl.git/blame - FAQ
/usr/bin/perl util/mkerr.pl -recurse -write -rebuild
[thirdparty/openssl.git] / FAQ
CommitLineData
f9a7c34f
UM
1OpenSSL - Frequently Asked Questions
2--------------------------------------
3
0ae485dc
RL
4[MISC] Miscellaneous questions
5
49976df5 6* Which is the current version of OpenSSL?
f9a7c34f
UM
7* Where is the documentation?
8* How can I contact the OpenSSL developers?
0ae485dc
RL
9* Where can I get a compiled version of OpenSSL?
10* Why aren't tools like 'autoconf' and 'libtool' used?
9c11a0e5 11* What is an 'engine' version?
d4e573f3 12* How do I check the authenticity of the OpenSSL distribution?
0ae485dc
RL
13
14[LEGAL] Legal questions
15
c1ce32f1 16* Do I need patent licenses to use OpenSSL?
17e75747 17* Can I use OpenSSL with GPL software?
0ae485dc
RL
18
19[USER] Questions on using the OpenSSL applications
20
f9a7c34f 21* Why do I get a "PRNG not seeded" error message?
24cc290b 22* Why do I get an "unable to write 'random state'" error message?
46e80a30
DSH
23* How do I create certificates or certificate requests?
24* Why can't I create certificate requests?
afee764c 25* Why does <SSL program> fail with a certificate verify error?
a331a305 26* Why can I only use weak ciphers when I connect to a server using OpenSSL?
afee764c
DSH
27* How can I create DSA certificates?
28* Why can't I make an SSL connection using a DSA certificate?
a331a305 29* How can I remove the passphrase on a private key?
1a7b2d33 30* Why can't I use OpenSSL certificates with SSL client authentication?
7522254b 31* Why does my browser give a warning about a mismatched hostname?
0b33bc6b 32* How do I install a CA certificate into a browser?
17e2c77a 33* Why is OpenSSL x509 DN output not conformant to RFC2253?
4952ed0f 34* What is a "128 bit certificate"? Can I create one with OpenSSL?
0ae485dc
RL
35
36[BUILD] Questions about building and testing OpenSSL
37
38* Why does the linker complain about undefined symbols?
c32364f5 39* Why does the OpenSSL test fail with "bc: command not found"?
a6ed5dd6 40* Why does the OpenSSL test fail with "bc: 1 no implemented"?
f742e497 41* Why does the OpenSSL test fail with "bc: stack empty"?
6bc847e4 42* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
b364e5d2 43* Why does the OpenSSL compilation fail with "ar: command not found"?
bf55ece1 44* Why does the OpenSSL compilation fail on Win32 with VC++?
c4da6dd3 45* What is special about OpenSSL on Redhat?
311e2099
RL
46* Why does the OpenSSL compilation fail on MacOS X?
47* Why does the OpenSSL test suite fail on MacOS X?
26a60b2e 48* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
75c40285 49* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
cd74dda7 50* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
bd4e9b05 51* Why does compiler fail to compile sha512.c?
586f843c 52* Test suite still fails, what to do?
f9a7c34f 53
0ae485dc
RL
54[PROG] Questions about programming with OpenSSL
55
56* Is OpenSSL thread-safe?
57* I've compiled a program under Windows and it crashes: why?
58* How do I read or write a DER encoded buffer using the ASN1 functions?
6ef7b78e 59* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
0ae485dc
RL
60* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
61* I've called <some function> and it fails, why?
62* I just get a load of numbers for the error output, what do they mean?
63* Why do I get errors about unknown algorithms?
64* Why can't the OpenSSH configure script detect OpenSSL?
65* Can I use OpenSSL's SSL library with non-blocking I/O?
19732245 66* Why doesn't my server application receive a client certificate?
e1f7ea25 67* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
6ef7b78e 68* I think I've detected a memory leak, is this a bug?
0ae485dc
RL
69
70===============================================================================
71
72[MISC] ========================================================================
f9a7c34f 73
49976df5
UM
74* Which is the current version of OpenSSL?
75
76The current version is available from <URL: http://www.openssl.org>.
64932f9e 77OpenSSL 0.9.8a was released on October 11th, 2005.
49976df5
UM
78
79In addition to the current stable release, you can also access daily
80snapshots of the OpenSSL development version at <URL:
81ftp://ftp.openssl.org/snapshot/>, or get it by anonymous CVS access.
82
83
f9a7c34f
UM
84* Where is the documentation?
85
86OpenSSL is a library that provides cryptographic functionality to
87applications such as secure web servers. Be sure to read the
88documentation of the application you want to use. The INSTALL file
89explains how to install this library.
90
91OpenSSL includes a command line utility that can be used to perform a
92variety of cryptographic functions. It is described in the openssl(1)
93manpage. Documentation for developers is currently being written. A
94few manual pages already are available; overviews over libcrypto and
95libssl are given in the crypto(3) and ssl(3) manpages.
96
97The OpenSSL manpages are installed in /usr/local/ssl/man/ (or a
98different directory if you specified one as described in INSTALL).
99In addition, you can read the most current versions at
100<URL: http://www.openssl.org/docs/>.
101
102For information on parts of libcrypto that are not yet documented, you
103might want to read Ariel Glenn's documentation on SSLeay 0.9, OpenSSL's
104predecessor, at <URL: http://www.columbia.edu/~ariel/ssleay/>. Much
105of this still applies to OpenSSL.
106
fbb41ae0
DSH
107There is some documentation about certificate extensions and PKCS#12
108in doc/openssl.txt
109
f9a7c34f 110The original SSLeay documentation is included in OpenSSL as
cacbb51e 111doc/ssleay.txt. It may be useful when none of the other resources
f9a7c34f
UM
112help, but please note that it reflects the obsolete version SSLeay
1130.6.6.
114
115
116* How can I contact the OpenSSL developers?
117
118The README file describes how to submit bug reports and patches to
119OpenSSL. Information on the OpenSSL mailing lists is available from
120<URL: http://www.openssl.org>.
121
122
0ae485dc 123* Where can I get a compiled version of OpenSSL?
f9a7c34f 124
d9f40bbe
RL
125You can finder pointers to binary distributions in
126http://www.openssl.org/related/binaries.html .
127
0ae485dc
RL
128Some applications that use OpenSSL are distributed in binary form.
129When using such an application, you don't need to install OpenSSL
130yourself; the application will include the required parts (e.g. DLLs).
f9a7c34f 131
d9f40bbe 132If you want to build OpenSSL on a Windows system and you don't have
0ae485dc
RL
133a C compiler, read the "Mingw32" section of INSTALL.W32 for information
134on how to obtain and install the free GNU C compiler.
f9a7c34f 135
0ae485dc 136A number of Linux and *BSD distributions include OpenSSL.
f9a7c34f 137
f9a7c34f 138
0ae485dc 139* Why aren't tools like 'autoconf' and 'libtool' used?
f9a7c34f 140
ba93fd6a
UM
141autoconf will probably be used in future OpenSSL versions. If it was
142less Unix-centric, it might have been used much earlier.
f9a7c34f 143
a0256f46 144* What is an 'engine' version?
679df234
LJ
145
146With version 0.9.6 OpenSSL was extended to interface to external crypto
147hardware. This was realized in a special release '0.9.6-engine'. With
3d187ede
NL
148version 0.9.7 the changes were merged into the main development line,
149so that the special release is no longer necessary.
b1d6e3f5 150
d4e573f3
RL
151* How do I check the authenticity of the OpenSSL distribution?
152
153We provide MD5 digests and ASC signatures of each tarball.
154Use MD5 to check that a tarball from a mirror site is identical:
155
156 md5sum TARBALL | awk '{print $1;}' | cmp - TARBALL.md5
157
158You can check authenticity using pgp or gpg. You need the OpenSSL team
e6e1f4cb
MC
159member public key used to sign it (download it from a key server, see a
160list of keys at <URL: http://www.openssl.org/about/>). Then
d4e573f3
RL
161just do:
162
163 pgp TARBALL.asc
164
0ae485dc 165[LEGAL] =======================================================================
b1d6e3f5 166
0ae485dc 167* Do I need patent licenses to use OpenSSL?
b1d6e3f5 168
0ae485dc
RL
169The patents section of the README file lists patents that may apply to
170you if you want to use OpenSSL. For information on intellectual
171property rights, please consult a lawyer. The OpenSSL team does not
172offer legal advice.
173
af1048c2
BM
174You can configure OpenSSL so as not to use IDEA, MDC2 and RC5 by using
175 ./config no-idea no-mdc2 no-rc5
0ae485dc
RL
176
177
17e75747
UM
178* Can I use OpenSSL with GPL software?
179
180On many systems including the major Linux and BSD distributions, yes (the
181GPL does not place restrictions on using libraries that are part of the
182normal operating system distribution).
183
184On other systems, the situation is less clear. Some GPL software copyright
185holders claim that you infringe on their rights if you use OpenSSL with
186their software on operating systems that don't normally include OpenSSL.
187
188If you develop open source software that uses OpenSSL, you may find it
e3fefbfd 189useful to choose an other license than the GPL, or state explicitly that
17e75747
UM
190"This program is released under the GPL with the additional exemption that
191compiling, linking, and/or using OpenSSL is allowed." If you are using
192GPL software developed by others, you may want to ask the copyright holder
193for permission to use their software with OpenSSL.
194
195
0ae485dc 196[USER] ========================================================================
b1d6e3f5 197
f9a7c34f
UM
198* Why do I get a "PRNG not seeded" error message?
199
200Cryptographic software needs a source of unpredictable data to work
201correctly. Many open source operating systems provide a "randomness
c09a2978
BM
202device" (/dev/urandom or /dev/random) that serves this purpose.
203All OpenSSL versions try to use /dev/urandom by default; starting with
379e5689 204version 0.9.7, OpenSSL also tries /dev/random if /dev/urandom is not
c09a2978
BM
205available.
206
207On other systems, applications have to call the RAND_add() or
208RAND_seed() function with appropriate data before generating keys or
209performing public key encryption. (These functions initialize the
210pseudo-random number generator, PRNG.) Some broken applications do
211not do this. As of version 0.9.5, the OpenSSL functions that need
212randomness report an error if the random number generator has not been
213seeded with at least 128 bits of randomness. If this error occurs and
214is not discussed in the documentation of the application you are
215using, please contact the author of that application; it is likely
216that it never worked correctly. OpenSSL 0.9.5 and later make the
217error visible by refusing to perform potentially insecure encryption.
218
219If you are using Solaris 8, you can add /dev/urandom and /dev/random
220devices by installing patch 112438 (Sparc) or 112439 (x86), which are
221available via the Patchfinder at <URL: http://sunsolve.sun.com>
222(Solaris 9 includes these devices by default). For /dev/random support
223for earlier Solaris versions, see Sun's statement at
224<URL: http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsrdb/27606&zone_32=SUNWski>
225(the SUNWski package is available in patch 105710).
8311d323 226
d9a770e6
BM
227On systems without /dev/urandom and /dev/random, it is a good idea to
228use the Entropy Gathering Demon (EGD); see the RAND_egd() manpage for
229details. Starting with version 0.9.7, OpenSSL will automatically look
230for an EGD socket at /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool and
231/etc/entropy.
2b670ea2 232
24cc290b
BM
233Most components of the openssl command line utility automatically try
234to seed the random number generator from a file. The name of the
235default seeding file is determined as follows: If environment variable
236RANDFILE is set, then it names the seeding file. Otherwise if
237environment variable HOME is set, then the seeding file is $HOME/.rnd.
238If neither RANDFILE nor HOME is set, versions up to OpenSSL 0.9.6 will
239use file .rnd in the current directory while OpenSSL 0.9.6a uses no
240default seeding file at all. OpenSSL 0.9.6b and later will behave
6af59bc0 241similarly to 0.9.6a, but will use a default of "C:\" for HOME on
24cc290b
BM
242Windows systems if the environment variable has not been set.
243
244If the default seeding file does not exist or is too short, the "PRNG
245not seeded" error message may occur.
246
247The openssl command line utility will write back a new state to the
248default seeding file (and create this file if necessary) unless
249there was no sufficient seeding.
250
35feed50
LJ
251Pointing $RANDFILE to an Entropy Gathering Daemon socket does not work.
252Use the "-rand" option of the OpenSSL command line tools instead.
253The $RANDFILE environment variable and $HOME/.rnd are only used by the
254OpenSSL command line tools. Applications using the OpenSSL library
255provide their own configuration options to specify the entropy source,
256please check out the documentation coming the with application.
8311d323 257
2b670ea2 258
24cc290b
BM
259* Why do I get an "unable to write 'random state'" error message?
260
261
262Sometimes the openssl command line utility does not abort with
263a "PRNG not seeded" error message, but complains that it is
264"unable to write 'random state'". This message refers to the
265default seeding file (see previous answer). A possible reason
266is that no default filename is known because neither RANDFILE
267nor HOME is set. (Versions up to 0.9.6 used file ".rnd" in the
268current directory in this case, but this has changed with 0.9.6a.)
269
270
0ae485dc
RL
271* How do I create certificates or certificate requests?
272
273Check out the CA.pl(1) manual page. This provides a simple wrapper round
274the 'req', 'verify', 'ca' and 'pkcs12' utilities. For finer control check
275out the manual pages for the individual utilities and the certificate
276extensions documentation (currently in doc/openssl.txt).
277
278
279* Why can't I create certificate requests?
280
281You typically get the error:
282
283 unable to find 'distinguished_name' in config
284 problems making Certificate Request
285
286This is because it can't find the configuration file. Check out the
287DIAGNOSTICS section of req(1) for more information.
288
289
290* Why does <SSL program> fail with a certificate verify error?
291
292This problem is usually indicated by log messages saying something like
293"unable to get local issuer certificate" or "self signed certificate".
294When a certificate is verified its root CA must be "trusted" by OpenSSL
295this typically means that the CA certificate must be placed in a directory
296or file and the relevant program configured to read it. The OpenSSL program
297'verify' behaves in a similar way and issues similar error messages: check
298the verify(1) program manual page for more information.
299
300
301* Why can I only use weak ciphers when I connect to a server using OpenSSL?
302
303This is almost certainly because you are using an old "export grade" browser
304which only supports weak encryption. Upgrade your browser to support 128 bit
305ciphers.
306
307
308* How can I create DSA certificates?
309
310Check the CA.pl(1) manual page for a DSA certificate example.
311
312
313* Why can't I make an SSL connection to a server using a DSA certificate?
314
315Typically you'll see a message saying there are no shared ciphers when
316the same setup works fine with an RSA certificate. There are two possible
317causes. The client may not support connections to DSA servers most web
318browsers (including Netscape and MSIE) only support connections to servers
319supporting RSA cipher suites. The other cause is that a set of DH parameters
320has not been supplied to the server. DH parameters can be created with the
321dhparam(1) command and loaded using the SSL_CTX_set_tmp_dh() for example:
322check the source to s_server in apps/s_server.c for an example.
323
324
325* How can I remove the passphrase on a private key?
326
327Firstly you should be really *really* sure you want to do this. Leaving
328a private key unencrypted is a major security risk. If you decide that
329you do have to do this check the EXAMPLES sections of the rsa(1) and
330dsa(1) manual pages.
331
332
1a7b2d33
DSH
333* Why can't I use OpenSSL certificates with SSL client authentication?
334
335What will typically happen is that when a server requests authentication
336it will either not include your certificate or tell you that you have
337no client certificates (Netscape) or present you with an empty list box
338(MSIE). The reason for this is that when a server requests a client
339certificate it includes a list of CAs names which it will accept. Browsers
340will only let you select certificates from the list on the grounds that
341there is little point presenting a certificate which the server will
342reject.
343
344The solution is to add the relevant CA certificate to your servers "trusted
e3fefbfd 345CA list". How you do this depends on the server software in uses. You can
1a7b2d33
DSH
346print out the servers list of acceptable CAs using the OpenSSL s_client tool:
347
348openssl s_client -connect www.some.host:443 -prexit
349
959f67d6 350If your server only requests certificates on certain URLs then you may need
1a7b2d33
DSH
351to manually issue an HTTP GET command to get the list when s_client connects:
352
353GET /some/page/needing/a/certificate.html
354
355If your CA does not appear in the list then this confirms the problem.
356
357
358* Why does my browser give a warning about a mismatched hostname?
359
360Browsers expect the server's hostname to match the value in the commonName
361(CN) field of the certificate. If it does not then you get a warning.
362
363
0b33bc6b
DSH
364* How do I install a CA certificate into a browser?
365
366The usual way is to send the DER encoded certificate to the browser as
367MIME type application/x-x509-ca-cert, for example by clicking on an appropriate
368link. On MSIE certain extensions such as .der or .cacert may also work, or you
369can import the certificate using the certificate import wizard.
370
371You can convert a certificate to DER form using the command:
372
373openssl x509 -in ca.pem -outform DER -out ca.der
374
375Occasionally someone suggests using a command such as:
376
377openssl pkcs12 -export -out cacert.p12 -in cacert.pem -inkey cakey.pem
378
379DO NOT DO THIS! This command will give away your CAs private key and
380reduces its security to zero: allowing anyone to forge certificates in
381whatever name they choose.
382
17e2c77a
LJ
383* Why is OpenSSL x509 DN output not conformant to RFC2253?
384
385The ways to print out the oneline format of the DN (Distinguished Name) have
386been extended in version 0.9.7 of OpenSSL. Using the new X509_NAME_print_ex()
387interface, the "-nameopt" option could be introduded. See the manual
388page of the "openssl x509" commandline tool for details. The old behaviour
389has however been left as default for the sake of compatibility.
0b33bc6b 390
4952ed0f
AP
391* What is a "128 bit certificate"? Can I create one with OpenSSL?
392
393The term "128 bit certificate" is a highly misleading marketing term. It does
394*not* refer to the size of the public key in the certificate! A certificate
395containing a 128 bit RSA key would have negligible security.
396
397There were various other names such as "magic certificates", "SGC
398certificates", "step up certificates" etc.
399
400You can't generally create such a certificate using OpenSSL but there is no
401need to any more. Nowadays web browsers using unrestricted strong encryption
402are generally available.
403
404When there were tight export restrictions on the export of strong encryption
405software from the US only weak encryption algorithms could be freely exported
406(initially 40 bit and then 56 bit). It was widely recognised that this was
407inadequate. A relaxation the rules allowed the use of strong encryption but
408only to an authorised server.
409
410Two slighly different techniques were developed to support this, one used by
411Netscape was called "step up", the other used by MSIE was called "Server Gated
412Cryptography" (SGC). When a browser initially connected to a server it would
413check to see if the certificate contained certain extensions and was issued by
414an authorised authority. If these test succeeded it would reconnect using
415strong encryption.
416
417Only certain (initially one) certificate authorities could issue the
418certificates and they generally cost more than ordinary certificates.
419
420Although OpenSSL can create certificates containing the appropriate extensions
421the certificate would not come from a permitted authority and so would not
422be recognized.
423
424The export laws were later changed to allow almost unrestricted use of strong
425encryption so these certificates are now obsolete.
426
427
0ae485dc
RL
428[BUILD] =======================================================================
429
49976df5
UM
430* Why does the linker complain about undefined symbols?
431
cacbb51e 432Maybe the compilation was interrupted, and make doesn't notice that
49976df5
UM
433something is missing. Run "make clean; make".
434
435If you used ./Configure instead of ./config, make sure that you
436selected the right target. File formats may differ slightly between
437OS versions (for example sparcv8/sparcv9, or a.out/elf).
438
0816bc22
UM
439In case you get errors about the following symbols, use the config
440option "no-asm", as described in INSTALL:
441
442 BF_cbc_encrypt, BF_decrypt, BF_encrypt, CAST_cbc_encrypt,
443 CAST_decrypt, CAST_encrypt, RC4, RC5_32_cbc_encrypt, RC5_32_decrypt,
444 RC5_32_encrypt, bn_add_words, bn_div_words, bn_mul_add_words,
445 bn_mul_comba4, bn_mul_comba8, bn_mul_words, bn_sqr_comba4,
446 bn_sqr_comba8, bn_sqr_words, bn_sub_words, des_decrypt3,
447 des_ede3_cbc_encrypt, des_encrypt, des_encrypt2, des_encrypt3,
448 des_ncbc_encrypt, md5_block_asm_host_order, sha1_block_asm_data_order
449
569be071 450If none of these helps, you may want to try using the current snapshot.
49976df5
UM
451If the problem persists, please submit a bug report.
452
453
0ae485dc 454* Why does the OpenSSL test fail with "bc: command not found"?
2b670ea2 455
0ae485dc
RL
456You didn't install "bc", the Unix calculator. If you want to run the
457tests, get GNU bc from ftp://ftp.gnu.org or from your OS distributor.
2b670ea2 458
2b670ea2 459
a6ed5dd6 460* Why does the OpenSSL test fail with "bc: 1 no implemented"?
0ae485dc 461
1417f2dc
RL
462On some SCO installations or versions, bc has a bug that gets triggered
463when you run the test suite (using "make test"). The message returned is
a6ed5dd6 464"bc: 1 not implemented".
1417f2dc
RL
465
466The best way to deal with this is to find another implementation of bc
467and compile/install it. GNU bc (see http://www.gnu.org/software/software.html
468for download instructions) can be safely used, for example.
f742e497
RL
469
470
471* Why does the OpenSSL test fail with "bc: stack empty"?
472
473On some DG/ux versions, bc seems to have a too small stack for calculations
474that the OpenSSL bntest throws at it. This gets triggered when you run the
475test suite (using "make test"). The message returned is "bc: stack empty".
476
477The best way to deal with this is to find another implementation of bc
478and compile/install it. GNU bc (see http://www.gnu.org/software/software.html
479for download instructions) can be safely used, for example.
0ae485dc
RL
480
481
6bc847e4 482* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
0ae485dc 483
6bc847e4 484On some Alpha installations running Tru64 Unix and Compaq C, the compilation
0ae485dc
RL
485of crypto/sha/sha_dgst.c fails with the message 'Fatal: Insufficient virtual
486memory to continue compilation.' As far as the tests have shown, this may be
487a compiler bug. What happens is that it eats up a lot of resident memory
488to build something, probably a table. The problem is clearly in the
489optimization code, because if one eliminates optimization completely (-O0),
490the compilation goes through (and the compiler consumes about 2MB of resident
491memory instead of 240MB or whatever one's limit is currently).
492
493There are three options to solve this problem:
494
4951. set your current data segment size soft limit higher. Experience shows
496that about 241000 kbytes seems to be enough on an AlphaServer DS10. You do
497this with the command 'ulimit -Sd nnnnnn', where 'nnnnnn' is the number of
498kbytes to set the limit to.
499
5002. If you have a hard limit that is lower than what you need and you can't
501get it changed, you can compile all of OpenSSL with -O0 as optimization
502level. This is however not a very nice thing to do for those who expect to
503get the best result from OpenSSL. A bit more complicated solution is the
504following:
505
506----- snip:start -----
507 make DIRS=crypto SDIRS=sha "`grep '^CFLAG=' Makefile.ssl | \
508 sed -e 's/ -O[0-9] / -O0 /'`"
509 rm `ls crypto/*.o crypto/sha/*.o | grep -v 'sha_dgst\.o'`
510 make
511----- snip:end -----
512
513This will only compile sha_dgst.c with -O0, the rest with the optimization
514level chosen by the configuration process. When the above is done, do the
515test and installation and you're set.
516
d9248e57
AP
5173. Reconfigure the toolkit with no-sha0 option to leave out SHA0. It
518should not be used and is not used in SSL/TLS nor any other recognized
519protocol in either case.
520
0ae485dc
RL
521
522* Why does the OpenSSL compilation fail with "ar: command not found"?
523
524Getting this message is quite usual on Solaris 2, because Sun has hidden
525away 'ar' and other development commands in directories that aren't in
526$PATH by default. One of those directories is '/usr/ccs/bin'. The
527quickest way to fix this is to do the following (it assumes you use sh
528or any sh-compatible shell):
529
530----- snip:start -----
531 PATH=${PATH}:/usr/ccs/bin; export PATH
532----- snip:end -----
533
534and then redo the compilation. What you should really do is make sure
535'/usr/ccs/bin' is permanently in your $PATH, for example through your
536'.profile' (again, assuming you use a sh-compatible shell).
537
538
539* Why does the OpenSSL compilation fail on Win32 with VC++?
540
541Sometimes, you may get reports from VC++ command line (cl) that it
542can't find standard include files like stdio.h and other weirdnesses.
543One possible cause is that the environment isn't correctly set up.
3d6a84c4
RL
544To solve that problem for VC++ versions up to 6, one should run
545VCVARS32.BAT which is found in the 'bin' subdirectory of the VC++
546installation directory (somewhere under 'Program Files'). For VC++
547version 7 (and up?), which is also called VS.NET, the file is called
548VSVARS32.BAT instead.
549This needs to be done prior to running NMAKE, and the changes are only
550valid for the current DOS session.
0ae485dc
RL
551
552
c4da6dd3
LJ
553* What is special about OpenSSL on Redhat?
554
876811e2
LJ
555Red Hat Linux (release 7.0 and later) include a preinstalled limited
556version of OpenSSL. For patent reasons, support for IDEA, RC5 and MDC2
557is disabled in this version. The same may apply to other Linux distributions.
558Users may therefore wish to install more or all of the features left out.
c4da6dd3
LJ
559
560To do this you MUST ensure that you do not overwrite the openssl that is in
561/usr/bin on your Red Hat machine. Several packages depend on this file,
562including sendmail and ssh. /usr/local/bin is a good alternative choice. The
563libraries that come with Red Hat 7.0 onwards have different names and so are
564not affected. (eg For Red Hat 7.2 they are /lib/libssl.so.0.9.6b and
565/lib/libcrypto.so.0.9.6b with symlinks /lib/libssl.so.2 and
566/lib/libcrypto.so.2 respectively).
567
568Please note that we have been advised by Red Hat attempting to recompile the
569openssl rpm with all the cryptography enabled will not work. All other
570packages depend on the original Red Hat supplied openssl package. It is also
571worth noting that due to the way Red Hat supplies its packages, updates to
572openssl on each distribution never change the package version, only the
573build number. For example, on Red Hat 7.1, the latest openssl package has
574version number 0.9.6 and build number 9 even though it contains all the
575relevant updates in packages up to and including 0.9.6b.
576
577A possible way around this is to persuade Red Hat to produce a non-US
578version of Red Hat Linux.
579
876811e2
LJ
580FYI: Patent numbers and expiry dates of US patents:
581MDC-2: 4,908,861 13/03/2007
582IDEA: 5,214,703 25/05/2010
583RC5: 5,724,428 03/03/2015
584
311e2099
RL
585
586* Why does the OpenSSL compilation fail on MacOS X?
587
588If the failure happens when trying to build the "openssl" binary, with
589a large number of undefined symbols, it's very probable that you have
590OpenSSL 0.9.6b delivered with the operating system (you can find out by
591running '/usr/bin/openssl version') and that you were trying to build
592OpenSSL 0.9.7 or newer. The problem is that the loader ('ld') in
593MacOS X has a misfeature that's quite difficult to go around.
594Look in the file PROBLEMS for a more detailed explanation and for possible
595solutions.
596
597
598* Why does the OpenSSL test suite fail on MacOS X?
599
600If the failure happens when running 'make test' and the RC4 test fails,
601it's very probable that you have OpenSSL 0.9.6b delivered with the
602operating system (you can find out by running '/usr/bin/openssl version')
603and that you were trying to build OpenSSL 0.9.6d. The problem is that
604the loader ('ld') in MacOS X has a misfeature that's quite difficult to
605go around and has linked the programs "openssl" and the test programs
606with /usr/lib/libcrypto.dylib and /usr/lib/libssl.dylib instead of the
607libraries you just built.
608Look in the file PROBLEMS for a more detailed explanation and for possible
609solutions.
610
26a60b2e 611* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
e0b2073f
AP
612
613Failure in BN_sqr test is most likely caused by a failure to configure the
26a60b2e
AP
614toolkit for current platform or lack of support for the platform in question.
615Run './config -t' and './apps/openssl version -p'. Do these platform
616identifiers match? If they don't, then you most likely failed to run
617./config and you're hereby advised to do so before filing a bug report.
618If ./config itself fails to run, then it's most likely problem with your
619local environment and you should turn to your system administrator (or
76a03d56
AP
620similar). If identifiers match (and/or no alternative identifier is
621suggested by ./config script), then the platform is unsupported. There might
622or might not be a workaround. Most notably on SPARC64 platforms with GNU
623C compiler you should be able to produce a working build by running
624'./config -m32'. I understand that -m32 might not be what you want/need,
85f258d1
AP
625but the build should be operational. For further details turn to
626<openssl-dev@openssl.org>.
627
75c40285 628* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
85f258d1 629
75c40285
AP
630As of 0.9.7 assembler routines were overhauled for position independence
631of the machine code, which is essential for shared library support. For
632some reason OpenBSD is equipped with an out-of-date GNU assembler which
633finds the new code offensive. To work around the problem, configure with
0382c95e
AP
634no-asm (and sacrifice a great deal of performance) or patch your assembler
635according to <URL: http://www.openssl.org/~appro/gas-1.92.3.OpenBSD.patch>.
75c40285 636For your convenience a pre-compiled replacement binary is provided at
1a6356b2
AP
637<URL: http://www.openssl.org/~appro/gas-1.92.3.static.aout.bin>.
638Reportedly elder *BSD a.out platforms also suffer from this problem and
639remedy should be same. Provided binary is statically linked and should be
640working across wider range of *BSD branches, not just OpenBSD.
e0b2073f 641
cd74dda7
AP
642* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
643
644If the test program in question fails withs SIGILL, Illegal Instruction
645exception, then you more than likely to run SSE2-capable CPU, such as
646Intel P4, under control of kernel which does not support SSE2
647instruction extentions. See accompanying INSTALL file and
648OPENSSL_ia32cap(3) documentation page for further information.
649
bd4e9b05
AP
650* Why does compiler fail to compile sha512.c?
651
652OpenSSL SHA-512 implementation depends on compiler support for 64-bit
653integer type. Few elder compilers [ULTRIX cc, SCO compiler to mention a
654couple] lack support for this and therefore are incapable of compiling
655the module in question. The recommendation is to disable SHA-512 by
656adding no-sha512 to ./config [or ./Configure] command line. Another
657possible alternative might be to switch to GCC.
658
586f843c
AP
659* Test suite still fails, what to do?
660
661Another common reason for failure to complete some particular test is
662simply bad code generated by a buggy component in toolchain or deficiency
663in run-time environment. There are few cases documented in PROBLEMS file,
664consult it for possible workaround before you beat the drum. Even if you
665don't find solution or even mention there, do reserve for possibility of
666a compiler bug. Compiler bugs might appear in rather bizarre ways, they
667never make sense, and tend to emerge when you least expect them. In order
668to identify one, drop optimization level, e.g. by editing CFLAG line in
669top-level Makefile, recompile and re-run the test.
670
0ae485dc
RL
671[PROG] ========================================================================
672
673* Is OpenSSL thread-safe?
674
675Yes (with limitations: an SSL connection may not concurrently be used
676by multiple threads). On Windows and many Unix systems, OpenSSL
677automatically uses the multi-threaded versions of the standard
678libraries. If your platform is not one of these, consult the INSTALL
679file.
680
681Multi-threaded applications must provide two callback functions to
682OpenSSL. This is described in the threads(3) manpage.
e8dbc159 683
afee764c 684
46e80a30
DSH
685* I've compiled a program under Windows and it crashes: why?
686
a542db90
RL
687This is usually because you've missed the comment in INSTALL.W32.
688Your application must link against the same version of the Win32
689C-Runtime against which your openssl libraries were linked. The
690default version for OpenSSL is /MD - "Multithreaded DLL".
691
692If you are using Microsoft Visual C++'s IDE (Visual Studio), in
693many cases, your new project most likely defaulted to "Debug
694Singlethreaded" - /ML. This is NOT interchangeable with /MD and your
695program will crash, typically on the first BIO related read or write
696operation.
697
698For each of the six possible link stage configurations within Win32,
699your application must link against the same by which OpenSSL was
700built. If you are using MS Visual C++ (Studio) this can be changed
701by:
702
586f843c
AP
703 1. Select Settings... from the Project Menu.
704 2. Select the C/C++ Tab.
705 3. Select "Code Generation from the "Category" drop down list box
706 4. Select the Appropriate library (see table below) from the "Use
a542db90
RL
707 run-time library" drop down list box. Perform this step for both
708 your debug and release versions of your application (look at the
709 top left of the settings panel to change between the two)
710
711 Single Threaded /ML - MS VC++ often defaults to
712 this for the release
713 version of a new project.
714 Debug Single Threaded /MLd - MS VC++ often defaults to
715 this for the debug version
716 of a new project.
717 Multithreaded /MT
718 Debug Multithreaded /MTd
719 Multithreaded DLL /MD - OpenSSL defaults to this.
720 Debug Multithreaded DLL /MDd
721
722Note that debug and release libraries are NOT interchangeable. If you
723built OpenSSL with /MD your application must use /MD and cannot use /MDd.
46e80a30 724
3dc2cc36 725As per 0.9.8 the above limitation is eliminated for .DLLs. OpenSSL
4952ed0f 726.DLLs compiled with some specific run-time option [we insist on the
3dc2cc36
AP
727default /MD] can be deployed with application compiled with different
728option or even different compiler. But there is a catch! Instead of
729re-compiling OpenSSL toolkit, as you would have to with prior versions,
730you have to compile small C snippet with compiler and/or options of
731your choice. The snippet gets installed as
732<install-root>/include/openssl/applink.c and should be either added to
4952ed0f
AP
733your application project or simply #include-d in one [and only one]
734of your application source files. Failure to link this shim module
735into your application manifests itself as fatal "no OPENSSL_Applink"
736run-time error. An explicit reminder is due that in this situation
737[mixing compiler options] it is as important to add CRYPTO_malloc_init
738prior first call to OpenSSL.
46e80a30 739
c5a3b7e7
DSH
740* How do I read or write a DER encoded buffer using the ASN1 functions?
741
742You have two options. You can either use a memory BIO in conjunction
ec7c9ee8
DSH
743with the i2d_*_bio() or d2i_*_bio() functions or you can use the
744i2d_*(), d2i_*() functions directly. Since these are often the
c5a3b7e7
DSH
745cause of grief here are some code fragments using PKCS7 as an example:
746
ec7c9ee8
DSH
747 unsigned char *buf, *p;
748 int len;
c5a3b7e7 749
ec7c9ee8
DSH
750 len = i2d_PKCS7(p7, NULL);
751 buf = OPENSSL_malloc(len); /* or Malloc, error checking omitted */
752 p = buf;
753 i2d_PKCS7(p7, &p);
c5a3b7e7
DSH
754
755At this point buf contains the len bytes of the DER encoding of
756p7.
757
758The opposite assumes we already have len bytes in buf:
759
ec7c9ee8
DSH
760 unsigned char *p;
761 p = buf;
762 p7 = d2i_PKCS7(NULL, &p, len);
c5a3b7e7
DSH
763
764At this point p7 contains a valid PKCS7 structure of NULL if an error
765occurred. If an error occurred ERR_print_errors(bio) should give more
766information.
767
768The reason for the temporary variable 'p' is that the ASN1 functions
769increment the passed pointer so it is ready to read or write the next
770structure. This is often a cause of problems: without the temporary
771variable the buffer pointer is changed to point just after the data
772that has been read or written. This may well be uninitialized data
773and attempts to free the buffer will have unpredictable results
774because it no longer points to the same address.
775
776
6ef7b78e
DSH
777* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
778
779The short answer is yes, because DER is a special case of BER and OpenSSL
780ASN1 decoders can process BER.
781
782The longer answer is that ASN1 structures can be encoded in a number of
783different ways. One set of ways is the Basic Encoding Rules (BER) with various
784permissible encodings. A restriction of BER is the Distinguished Encoding
785Rules (DER): these uniquely specify how a given structure is encoded.
786
787Therefore, because DER is a special case of BER, DER is an acceptable encoding
788for BER.
789
790
84b65340
DSH
791* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
792
793This usually happens when you try compiling something using the PKCS#12
794macros with a C++ compiler. There is hardly ever any need to use the
795PKCS#12 macros in a program, it is much easier to parse and create
796PKCS#12 files using the PKCS12_parse() and PKCS12_create() functions
797documented in doc/openssl.txt and with examples in demos/pkcs12. The
798'pkcs12' application has to use the macros because it prints out
799debugging information.
800
801
35af460f
DSH
802* I've called <some function> and it fails, why?
803
02859fb7
BM
804Before submitting a report or asking in one of the mailing lists, you
805should try to determine the cause. In particular, you should call
35af460f 806ERR_print_errors() or ERR_print_errors_fp() after the failed call
02859fb7
BM
807and see if the message helps. Note that the problem may occur earlier
808than you think -- you should check for errors after every call where
809it is possible, otherwise the actual problem may be hidden because
810some OpenSSL functions clear the error state.
35af460f
DSH
811
812
813* I just get a load of numbers for the error output, what do they mean?
814
815The actual format is described in the ERR_print_errors() manual page.
816You should call the function ERR_load_crypto_strings() before hand and
817the message will be output in text form. If you can't do this (for example
818it is a pre-compiled binary) you can use the errstr utility on the error
819code itself (the hex digits after the second colon).
820
821
46e80a30
DSH
822* Why do I get errors about unknown algorithms?
823
824This can happen under several circumstances such as reading in an
825encrypted private key or attempting to decrypt a PKCS#12 file. The cause
826is forgetting to load OpenSSL's table of algorithms with
827OpenSSL_add_all_algorithms(). See the manual page for more information.
828
829
e8dbc159
RL
830* Why can't the OpenSSH configure script detect OpenSSL?
831
a116afa4
LJ
832Several reasons for problems with the automatic detection exist.
833OpenSSH requires at least version 0.9.5a of the OpenSSL libraries.
834Sometimes the distribution has installed an older version in the system
835locations that is detected instead of a new one installed. The OpenSSL
836library might have been compiled for another CPU or another mode (32/64 bits).
837Permissions might be wrong.
838
839The general answer is to check the config.log file generated when running
840the OpenSSH configure script. It should contain the detailed information
841on why the OpenSSL library was not detected or considered incompatible.
31efc3a7 842
500df82a 843
0ae485dc 844* Can I use OpenSSL's SSL library with non-blocking I/O?
bf55ece1 845
0ae485dc 846Yes; make sure to read the SSL_get_error(3) manual page!
bf55ece1 847
0ae485dc
RL
848A pitfall to avoid: Don't assume that SSL_read() will just read from
849the underlying transport or that SSL_write() will just write to it --
850it is also possible that SSL_write() cannot do any useful work until
851there is data to read, or that SSL_read() cannot do anything until it
852is possible to send data. One reason for this is that the peer may
853request a new TLS/SSL handshake at any time during the protocol,
854requiring a bi-directional message exchange; both SSL_read() and
855SSL_write() will try to continue any pending handshake.
bf55ece1 856
bf55ece1 857
19732245
LJ
858* Why doesn't my server application receive a client certificate?
859
860Due to the TLS protocol definition, a client will only send a certificate,
e3fefbfd 861if explicitly asked by the server. Use the SSL_VERIFY_PEER flag of the
19732245
LJ
862SSL_CTX_set_verify() function to enable the use of client certificates.
863
864
e1f7ea25
LJ
865* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
866
e8233e69
LJ
867For OpenSSL 0.9.7 the OID table was extended and corrected. In earlier
868versions, uniqueIdentifier was incorrectly used for X.509 certificates.
869The correct name according to RFC2256 (LDAP) is x500UniqueIdentifier.
870Change your code to use the new name when compiling against OpenSSL 0.9.7.
e1f7ea25
LJ
871
872
6ef7b78e
DSH
873* I think I've detected a memory leak, is this a bug?
874
875In most cases the cause of an apparent memory leak is an OpenSSL internal table
876that is allocated when an application starts up. Since such tables do not grow
877in size over time they are harmless.
878
879These internal tables can be freed up when an application closes using various
6141b86a
RL
880functions. Currently these include following:
881
882Thread-local cleanup functions:
883
884 ERR_remove_state()
885
886Application-global cleanup functions that are aware of usage (and therefore
887thread-safe):
888
889 ENGINE_cleanup() and CONF_modules_unload()
890
891"Brutal" (thread-unsafe) Application-global cleanup functions:
892
893 ERR_free_strings(), EVP_cleanup() and CRYPTO_cleanup_all_ex_data().
6ef7b78e
DSH
894
895
0ae485dc 896===============================================================================
bf55ece1 897