FAQ 45 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039
  1. OpenSSL - Frequently Asked Questions
  2. --------------------------------------
  3. [MISC] Miscellaneous questions
  4. * Which is the current version of OpenSSL?
  5. * Where is the documentation?
  6. * How can I contact the OpenSSL developers?
  7. * Where can I get a compiled version of OpenSSL?
  8. * Why aren't tools like 'autoconf' and 'libtool' used?
  9. * What is an 'engine' version?
  10. * How do I check the authenticity of the OpenSSL distribution?
  11. * How does the versioning scheme work?
  12. [LEGAL] Legal questions
  13. * Do I need patent licenses to use OpenSSL?
  14. * Can I use OpenSSL with GPL software?
  15. [USER] Questions on using the OpenSSL applications
  16. * Why do I get a "PRNG not seeded" error message?
  17. * Why do I get an "unable to write 'random state'" error message?
  18. * How do I create certificates or certificate requests?
  19. * Why can't I create certificate requests?
  20. * Why does <SSL program> fail with a certificate verify error?
  21. * Why can I only use weak ciphers when I connect to a server using OpenSSL?
  22. * How can I create DSA certificates?
  23. * Why can't I make an SSL connection using a DSA certificate?
  24. * How can I remove the passphrase on a private key?
  25. * Why can't I use OpenSSL certificates with SSL client authentication?
  26. * Why does my browser give a warning about a mismatched hostname?
  27. * How do I install a CA certificate into a browser?
  28. * Why is OpenSSL x509 DN output not conformant to RFC2253?
  29. * What is a "128 bit certificate"? Can I create one with OpenSSL?
  30. * Why does OpenSSL set the authority key identifier extension incorrectly?
  31. * How can I set up a bundle of commercial root CA certificates?
  32. [BUILD] Questions about building and testing OpenSSL
  33. * Why does the linker complain about undefined symbols?
  34. * Why does the OpenSSL test fail with "bc: command not found"?
  35. * Why does the OpenSSL test fail with "bc: 1 no implemented"?
  36. * Why does the OpenSSL test fail with "bc: stack empty"?
  37. * Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
  38. * Why does the OpenSSL compilation fail with "ar: command not found"?
  39. * Why does the OpenSSL compilation fail on Win32 with VC++?
  40. * What is special about OpenSSL on Redhat?
  41. * Why does the OpenSSL compilation fail on MacOS X?
  42. * Why does the OpenSSL test suite fail on MacOS X?
  43. * Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
  44. * Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
  45. * Why does the OpenSSL test suite fail in sha512t on x86 CPU?
  46. * Why does compiler fail to compile sha512.c?
  47. * Test suite still fails, what to do?
  48. * I think I've found a bug, what should I do?
  49. * I'm SURE I've found a bug, how do I report it?
  50. * I've found a security issue, how do I report it?
  51. [PROG] Questions about programming with OpenSSL
  52. * Is OpenSSL thread-safe?
  53. * I've compiled a program under Windows and it crashes: why?
  54. * How do I read or write a DER encoded buffer using the ASN1 functions?
  55. * OpenSSL uses DER but I need BER format: does OpenSSL support BER?
  56. * I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
  57. * I've called <some function> and it fails, why?
  58. * I just get a load of numbers for the error output, what do they mean?
  59. * Why do I get errors about unknown algorithms?
  60. * Why can't the OpenSSH configure script detect OpenSSL?
  61. * Can I use OpenSSL's SSL library with non-blocking I/O?
  62. * Why doesn't my server application receive a client certificate?
  63. * Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
  64. * I think I've detected a memory leak, is this a bug?
  65. * Why does Valgrind complain about the use of uninitialized data?
  66. * Why doesn't a memory BIO work when a file does?
  67. * Where are the declarations and implementations of d2i_X509() etc?
  68. ===============================================================================
  69. [MISC] ========================================================================
  70. * Which is the current version of OpenSSL?
  71. The current version is available from <URL: http://www.openssl.org>.
  72. OpenSSL 1.0.1d was released on Feb 5th, 2013.
  73. In addition to the current stable release, you can also access daily
  74. snapshots of the OpenSSL development version at <URL:
  75. ftp://ftp.openssl.org/snapshot/>, or get it by anonymous Git access.
  76. * Where is the documentation?
  77. OpenSSL is a library that provides cryptographic functionality to
  78. applications such as secure web servers. Be sure to read the
  79. documentation of the application you want to use. The INSTALL file
  80. explains how to install this library.
  81. OpenSSL includes a command line utility that can be used to perform a
  82. variety of cryptographic functions. It is described in the openssl(1)
  83. manpage. Documentation for developers is currently being written. Many
  84. manual pages are available; overviews over libcrypto and
  85. libssl are given in the crypto(3) and ssl(3) manpages.
  86. The OpenSSL manpages are installed in /usr/local/ssl/man/ (or a
  87. different directory if you specified one as described in INSTALL).
  88. In addition, you can read the most current versions at
  89. <URL: http://www.openssl.org/docs/>. Note that the online documents refer
  90. to the very latest development versions of OpenSSL and may include features
  91. not present in released versions. If in doubt refer to the documentation
  92. that came with the version of OpenSSL you are using. The pod format
  93. documentation is included in each OpenSSL distribution under the docs
  94. directory.
  95. There is some documentation about certificate extensions and PKCS#12
  96. in doc/openssl.txt
  97. The original SSLeay documentation is included in OpenSSL as
  98. doc/ssleay.txt. It may be useful when none of the other resources
  99. help, but please note that it reflects the obsolete version SSLeay
  100. 0.6.6.
  101. * How can I contact the OpenSSL developers?
  102. The README file describes how to submit bug reports and patches to
  103. OpenSSL. Information on the OpenSSL mailing lists is available from
  104. <URL: http://www.openssl.org>.
  105. * Where can I get a compiled version of OpenSSL?
  106. You can finder pointers to binary distributions in
  107. <URL: http://www.openssl.org/related/binaries.html> .
  108. Some applications that use OpenSSL are distributed in binary form.
  109. When using such an application, you don't need to install OpenSSL
  110. yourself; the application will include the required parts (e.g. DLLs).
  111. If you want to build OpenSSL on a Windows system and you don't have
  112. a C compiler, read the "Mingw32" section of INSTALL.W32 for information
  113. on how to obtain and install the free GNU C compiler.
  114. A number of Linux and *BSD distributions include OpenSSL.
  115. * Why aren't tools like 'autoconf' and 'libtool' used?
  116. autoconf will probably be used in future OpenSSL versions. If it was
  117. less Unix-centric, it might have been used much earlier.
  118. * What is an 'engine' version?
  119. With version 0.9.6 OpenSSL was extended to interface to external crypto
  120. hardware. This was realized in a special release '0.9.6-engine'. With
  121. version 0.9.7 the changes were merged into the main development line,
  122. so that the special release is no longer necessary.
  123. * How do I check the authenticity of the OpenSSL distribution?
  124. We provide MD5 digests and ASC signatures of each tarball.
  125. Use MD5 to check that a tarball from a mirror site is identical:
  126. md5sum TARBALL | awk '{print $1;}' | cmp - TARBALL.md5
  127. You can check authenticity using pgp or gpg. You need the OpenSSL team
  128. member public key used to sign it (download it from a key server, see a
  129. list of keys at <URL: http://www.openssl.org/about/>). Then
  130. just do:
  131. pgp TARBALL.asc
  132. * How does the versioning scheme work?
  133. After the release of OpenSSL 1.0.0 the versioning scheme changed. Letter
  134. releases (e.g. 1.0.1a) can only contain bug and security fixes and no
  135. new features. Minor releases change the last number (e.g. 1.0.2) and
  136. can contain new features that retain binary compatibility. Changes to
  137. the middle number are considered major releases and neither source nor
  138. binary compatibility is guaranteed.
  139. Therefore the answer to the common question "when will feature X be
  140. backported to OpenSSL 1.0.0/0.9.8?" is "never" but it could appear
  141. in the next minor release.
  142. [LEGAL] =======================================================================
  143. * Do I need patent licenses to use OpenSSL?
  144. The patents section of the README file lists patents that may apply to
  145. you if you want to use OpenSSL. For information on intellectual
  146. property rights, please consult a lawyer. The OpenSSL team does not
  147. offer legal advice.
  148. You can configure OpenSSL so as not to use IDEA, MDC2 and RC5 by using
  149. ./config no-idea no-mdc2 no-rc5
  150. * Can I use OpenSSL with GPL software?
  151. On many systems including the major Linux and BSD distributions, yes (the
  152. GPL does not place restrictions on using libraries that are part of the
  153. normal operating system distribution).
  154. On other systems, the situation is less clear. Some GPL software copyright
  155. holders claim that you infringe on their rights if you use OpenSSL with
  156. their software on operating systems that don't normally include OpenSSL.
  157. If you develop open source software that uses OpenSSL, you may find it
  158. useful to choose an other license than the GPL, or state explicitly that
  159. "This program is released under the GPL with the additional exemption that
  160. compiling, linking, and/or using OpenSSL is allowed." If you are using
  161. GPL software developed by others, you may want to ask the copyright holder
  162. for permission to use their software with OpenSSL.
  163. [USER] ========================================================================
  164. * Why do I get a "PRNG not seeded" error message?
  165. Cryptographic software needs a source of unpredictable data to work
  166. correctly. Many open source operating systems provide a "randomness
  167. device" (/dev/urandom or /dev/random) that serves this purpose.
  168. All OpenSSL versions try to use /dev/urandom by default; starting with
  169. version 0.9.7, OpenSSL also tries /dev/random if /dev/urandom is not
  170. available.
  171. On other systems, applications have to call the RAND_add() or
  172. RAND_seed() function with appropriate data before generating keys or
  173. performing public key encryption. (These functions initialize the
  174. pseudo-random number generator, PRNG.) Some broken applications do
  175. not do this. As of version 0.9.5, the OpenSSL functions that need
  176. randomness report an error if the random number generator has not been
  177. seeded with at least 128 bits of randomness. If this error occurs and
  178. is not discussed in the documentation of the application you are
  179. using, please contact the author of that application; it is likely
  180. that it never worked correctly. OpenSSL 0.9.5 and later make the
  181. error visible by refusing to perform potentially insecure encryption.
  182. If you are using Solaris 8, you can add /dev/urandom and /dev/random
  183. devices by installing patch 112438 (Sparc) or 112439 (x86), which are
  184. available via the Patchfinder at <URL: http://sunsolve.sun.com>
  185. (Solaris 9 includes these devices by default). For /dev/random support
  186. for earlier Solaris versions, see Sun's statement at
  187. <URL: http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsrdb/27606&zone_32=SUNWski>
  188. (the SUNWski package is available in patch 105710).
  189. On systems without /dev/urandom and /dev/random, it is a good idea to
  190. use the Entropy Gathering Demon (EGD); see the RAND_egd() manpage for
  191. details. Starting with version 0.9.7, OpenSSL will automatically look
  192. for an EGD socket at /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool and
  193. /etc/entropy.
  194. Most components of the openssl command line utility automatically try
  195. to seed the random number generator from a file. The name of the
  196. default seeding file is determined as follows: If environment variable
  197. RANDFILE is set, then it names the seeding file. Otherwise if
  198. environment variable HOME is set, then the seeding file is $HOME/.rnd.
  199. If neither RANDFILE nor HOME is set, versions up to OpenSSL 0.9.6 will
  200. use file .rnd in the current directory while OpenSSL 0.9.6a uses no
  201. default seeding file at all. OpenSSL 0.9.6b and later will behave
  202. similarly to 0.9.6a, but will use a default of "C:\" for HOME on
  203. Windows systems if the environment variable has not been set.
  204. If the default seeding file does not exist or is too short, the "PRNG
  205. not seeded" error message may occur.
  206. The openssl command line utility will write back a new state to the
  207. default seeding file (and create this file if necessary) unless
  208. there was no sufficient seeding.
  209. Pointing $RANDFILE to an Entropy Gathering Daemon socket does not work.
  210. Use the "-rand" option of the OpenSSL command line tools instead.
  211. The $RANDFILE environment variable and $HOME/.rnd are only used by the
  212. OpenSSL command line tools. Applications using the OpenSSL library
  213. provide their own configuration options to specify the entropy source,
  214. please check out the documentation coming the with application.
  215. * Why do I get an "unable to write 'random state'" error message?
  216. Sometimes the openssl command line utility does not abort with
  217. a "PRNG not seeded" error message, but complains that it is
  218. "unable to write 'random state'". This message refers to the
  219. default seeding file (see previous answer). A possible reason
  220. is that no default filename is known because neither RANDFILE
  221. nor HOME is set. (Versions up to 0.9.6 used file ".rnd" in the
  222. current directory in this case, but this has changed with 0.9.6a.)
  223. * How do I create certificates or certificate requests?
  224. Check out the CA.pl(1) manual page. This provides a simple wrapper round
  225. the 'req', 'verify', 'ca' and 'pkcs12' utilities. For finer control check
  226. out the manual pages for the individual utilities and the certificate
  227. extensions documentation (in ca(1), req(1), x509v3_config(5) )
  228. * Why can't I create certificate requests?
  229. You typically get the error:
  230. unable to find 'distinguished_name' in config
  231. problems making Certificate Request
  232. This is because it can't find the configuration file. Check out the
  233. DIAGNOSTICS section of req(1) for more information.
  234. * Why does <SSL program> fail with a certificate verify error?
  235. This problem is usually indicated by log messages saying something like
  236. "unable to get local issuer certificate" or "self signed certificate".
  237. When a certificate is verified its root CA must be "trusted" by OpenSSL
  238. this typically means that the CA certificate must be placed in a directory
  239. or file and the relevant program configured to read it. The OpenSSL program
  240. 'verify' behaves in a similar way and issues similar error messages: check
  241. the verify(1) program manual page for more information.
  242. * Why can I only use weak ciphers when I connect to a server using OpenSSL?
  243. This is almost certainly because you are using an old "export grade" browser
  244. which only supports weak encryption. Upgrade your browser to support 128 bit
  245. ciphers.
  246. * How can I create DSA certificates?
  247. Check the CA.pl(1) manual page for a DSA certificate example.
  248. * Why can't I make an SSL connection to a server using a DSA certificate?
  249. Typically you'll see a message saying there are no shared ciphers when
  250. the same setup works fine with an RSA certificate. There are two possible
  251. causes. The client may not support connections to DSA servers most web
  252. browsers (including Netscape and MSIE) only support connections to servers
  253. supporting RSA cipher suites. The other cause is that a set of DH parameters
  254. has not been supplied to the server. DH parameters can be created with the
  255. dhparam(1) command and loaded using the SSL_CTX_set_tmp_dh() for example:
  256. check the source to s_server in apps/s_server.c for an example.
  257. * How can I remove the passphrase on a private key?
  258. Firstly you should be really *really* sure you want to do this. Leaving
  259. a private key unencrypted is a major security risk. If you decide that
  260. you do have to do this check the EXAMPLES sections of the rsa(1) and
  261. dsa(1) manual pages.
  262. * Why can't I use OpenSSL certificates with SSL client authentication?
  263. What will typically happen is that when a server requests authentication
  264. it will either not include your certificate or tell you that you have
  265. no client certificates (Netscape) or present you with an empty list box
  266. (MSIE). The reason for this is that when a server requests a client
  267. certificate it includes a list of CAs names which it will accept. Browsers
  268. will only let you select certificates from the list on the grounds that
  269. there is little point presenting a certificate which the server will
  270. reject.
  271. The solution is to add the relevant CA certificate to your servers "trusted
  272. CA list". How you do this depends on the server software in uses. You can
  273. print out the servers list of acceptable CAs using the OpenSSL s_client tool:
  274. openssl s_client -connect www.some.host:443 -prexit
  275. If your server only requests certificates on certain URLs then you may need
  276. to manually issue an HTTP GET command to get the list when s_client connects:
  277. GET /some/page/needing/a/certificate.html
  278. If your CA does not appear in the list then this confirms the problem.
  279. * Why does my browser give a warning about a mismatched hostname?
  280. Browsers expect the server's hostname to match the value in the commonName
  281. (CN) field of the certificate. If it does not then you get a warning.
  282. * How do I install a CA certificate into a browser?
  283. The usual way is to send the DER encoded certificate to the browser as
  284. MIME type application/x-x509-ca-cert, for example by clicking on an appropriate
  285. link. On MSIE certain extensions such as .der or .cacert may also work, or you
  286. can import the certificate using the certificate import wizard.
  287. You can convert a certificate to DER form using the command:
  288. openssl x509 -in ca.pem -outform DER -out ca.der
  289. Occasionally someone suggests using a command such as:
  290. openssl pkcs12 -export -out cacert.p12 -in cacert.pem -inkey cakey.pem
  291. DO NOT DO THIS! This command will give away your CAs private key and
  292. reduces its security to zero: allowing anyone to forge certificates in
  293. whatever name they choose.
  294. * Why is OpenSSL x509 DN output not conformant to RFC2253?
  295. The ways to print out the oneline format of the DN (Distinguished Name) have
  296. been extended in version 0.9.7 of OpenSSL. Using the new X509_NAME_print_ex()
  297. interface, the "-nameopt" option could be introduded. See the manual
  298. page of the "openssl x509" commandline tool for details. The old behaviour
  299. has however been left as default for the sake of compatibility.
  300. * What is a "128 bit certificate"? Can I create one with OpenSSL?
  301. The term "128 bit certificate" is a highly misleading marketing term. It does
  302. *not* refer to the size of the public key in the certificate! A certificate
  303. containing a 128 bit RSA key would have negligible security.
  304. There were various other names such as "magic certificates", "SGC
  305. certificates", "step up certificates" etc.
  306. You can't generally create such a certificate using OpenSSL but there is no
  307. need to any more. Nowadays web browsers using unrestricted strong encryption
  308. are generally available.
  309. When there were tight restrictions on the export of strong encryption
  310. software from the US only weak encryption algorithms could be freely exported
  311. (initially 40 bit and then 56 bit). It was widely recognised that this was
  312. inadequate. A relaxation of the rules allowed the use of strong encryption but
  313. only to an authorised server.
  314. Two slighly different techniques were developed to support this, one used by
  315. Netscape was called "step up", the other used by MSIE was called "Server Gated
  316. Cryptography" (SGC). When a browser initially connected to a server it would
  317. check to see if the certificate contained certain extensions and was issued by
  318. an authorised authority. If these test succeeded it would reconnect using
  319. strong encryption.
  320. Only certain (initially one) certificate authorities could issue the
  321. certificates and they generally cost more than ordinary certificates.
  322. Although OpenSSL can create certificates containing the appropriate extensions
  323. the certificate would not come from a permitted authority and so would not
  324. be recognized.
  325. The export laws were later changed to allow almost unrestricted use of strong
  326. encryption so these certificates are now obsolete.
  327. * Why does OpenSSL set the authority key identifier (AKID) extension incorrectly?
  328. It doesn't: this extension is often the cause of confusion.
  329. Consider a certificate chain A->B->C so that A signs B and B signs C. Suppose
  330. certificate C contains AKID.
  331. The purpose of this extension is to identify the authority certificate B. This
  332. can be done either by including the subject key identifier of B or its issuer
  333. name and serial number.
  334. In this latter case because it is identifying certifcate B it must contain the
  335. issuer name and serial number of B.
  336. It is often wrongly assumed that it should contain the subject name of B. If it
  337. did this would be redundant information because it would duplicate the issuer
  338. name of C.
  339. * How can I set up a bundle of commercial root CA certificates?
  340. The OpenSSL software is shipped without any root CA certificate as the
  341. OpenSSL project does not have any policy on including or excluding
  342. any specific CA and does not intend to set up such a policy. Deciding
  343. about which CAs to support is up to application developers or
  344. administrators.
  345. Other projects do have other policies so you can for example extract the CA
  346. bundle used by Mozilla and/or modssl as described in this article:
  347. <URL: http://www.mail-archive.com/modssl-users@modssl.org/msg16980.html>
  348. [BUILD] =======================================================================
  349. * Why does the linker complain about undefined symbols?
  350. Maybe the compilation was interrupted, and make doesn't notice that
  351. something is missing. Run "make clean; make".
  352. If you used ./Configure instead of ./config, make sure that you
  353. selected the right target. File formats may differ slightly between
  354. OS versions (for example sparcv8/sparcv9, or a.out/elf).
  355. In case you get errors about the following symbols, use the config
  356. option "no-asm", as described in INSTALL:
  357. BF_cbc_encrypt, BF_decrypt, BF_encrypt, CAST_cbc_encrypt,
  358. CAST_decrypt, CAST_encrypt, RC4, RC5_32_cbc_encrypt, RC5_32_decrypt,
  359. RC5_32_encrypt, bn_add_words, bn_div_words, bn_mul_add_words,
  360. bn_mul_comba4, bn_mul_comba8, bn_mul_words, bn_sqr_comba4,
  361. bn_sqr_comba8, bn_sqr_words, bn_sub_words, des_decrypt3,
  362. des_ede3_cbc_encrypt, des_encrypt, des_encrypt2, des_encrypt3,
  363. des_ncbc_encrypt, md5_block_asm_host_order, sha1_block_asm_data_order
  364. If none of these helps, you may want to try using the current snapshot.
  365. If the problem persists, please submit a bug report.
  366. * Why does the OpenSSL test fail with "bc: command not found"?
  367. You didn't install "bc", the Unix calculator. If you want to run the
  368. tests, get GNU bc from ftp://ftp.gnu.org or from your OS distributor.
  369. * Why does the OpenSSL test fail with "bc: 1 no implemented"?
  370. On some SCO installations or versions, bc has a bug that gets triggered
  371. when you run the test suite (using "make test"). The message returned is
  372. "bc: 1 not implemented".
  373. The best way to deal with this is to find another implementation of bc
  374. and compile/install it. GNU bc (see <URL: http://www.gnu.org/software/software.html>
  375. for download instructions) can be safely used, for example.
  376. * Why does the OpenSSL test fail with "bc: stack empty"?
  377. On some DG/ux versions, bc seems to have a too small stack for calculations
  378. that the OpenSSL bntest throws at it. This gets triggered when you run the
  379. test suite (using "make test"). The message returned is "bc: stack empty".
  380. The best way to deal with this is to find another implementation of bc
  381. and compile/install it. GNU bc (see <URL: http://www.gnu.org/software/software.html>
  382. for download instructions) can be safely used, for example.
  383. * Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
  384. On some Alpha installations running Tru64 Unix and Compaq C, the compilation
  385. of crypto/sha/sha_dgst.c fails with the message 'Fatal: Insufficient virtual
  386. memory to continue compilation.' As far as the tests have shown, this may be
  387. a compiler bug. What happens is that it eats up a lot of resident memory
  388. to build something, probably a table. The problem is clearly in the
  389. optimization code, because if one eliminates optimization completely (-O0),
  390. the compilation goes through (and the compiler consumes about 2MB of resident
  391. memory instead of 240MB or whatever one's limit is currently).
  392. There are three options to solve this problem:
  393. 1. set your current data segment size soft limit higher. Experience shows
  394. that about 241000 kbytes seems to be enough on an AlphaServer DS10. You do
  395. this with the command 'ulimit -Sd nnnnnn', where 'nnnnnn' is the number of
  396. kbytes to set the limit to.
  397. 2. If you have a hard limit that is lower than what you need and you can't
  398. get it changed, you can compile all of OpenSSL with -O0 as optimization
  399. level. This is however not a very nice thing to do for those who expect to
  400. get the best result from OpenSSL. A bit more complicated solution is the
  401. following:
  402. ----- snip:start -----
  403. make DIRS=crypto SDIRS=sha "`grep '^CFLAG=' Makefile.ssl | \
  404. sed -e 's/ -O[0-9] / -O0 /'`"
  405. rm `ls crypto/*.o crypto/sha/*.o | grep -v 'sha_dgst\.o'`
  406. make
  407. ----- snip:end -----
  408. This will only compile sha_dgst.c with -O0, the rest with the optimization
  409. level chosen by the configuration process. When the above is done, do the
  410. test and installation and you're set.
  411. 3. Reconfigure the toolkit with no-sha0 option to leave out SHA0. It
  412. should not be used and is not used in SSL/TLS nor any other recognized
  413. protocol in either case.
  414. * Why does the OpenSSL compilation fail with "ar: command not found"?
  415. Getting this message is quite usual on Solaris 2, because Sun has hidden
  416. away 'ar' and other development commands in directories that aren't in
  417. $PATH by default. One of those directories is '/usr/ccs/bin'. The
  418. quickest way to fix this is to do the following (it assumes you use sh
  419. or any sh-compatible shell):
  420. ----- snip:start -----
  421. PATH=${PATH}:/usr/ccs/bin; export PATH
  422. ----- snip:end -----
  423. and then redo the compilation. What you should really do is make sure
  424. '/usr/ccs/bin' is permanently in your $PATH, for example through your
  425. '.profile' (again, assuming you use a sh-compatible shell).
  426. * Why does the OpenSSL compilation fail on Win32 with VC++?
  427. Sometimes, you may get reports from VC++ command line (cl) that it
  428. can't find standard include files like stdio.h and other weirdnesses.
  429. One possible cause is that the environment isn't correctly set up.
  430. To solve that problem for VC++ versions up to 6, one should run
  431. VCVARS32.BAT which is found in the 'bin' subdirectory of the VC++
  432. installation directory (somewhere under 'Program Files'). For VC++
  433. version 7 (and up?), which is also called VS.NET, the file is called
  434. VSVARS32.BAT instead.
  435. This needs to be done prior to running NMAKE, and the changes are only
  436. valid for the current DOS session.
  437. * What is special about OpenSSL on Redhat?
  438. Red Hat Linux (release 7.0 and later) include a preinstalled limited
  439. version of OpenSSL. For patent reasons, support for IDEA, RC5 and MDC2
  440. is disabled in this version. The same may apply to other Linux distributions.
  441. Users may therefore wish to install more or all of the features left out.
  442. To do this you MUST ensure that you do not overwrite the openssl that is in
  443. /usr/bin on your Red Hat machine. Several packages depend on this file,
  444. including sendmail and ssh. /usr/local/bin is a good alternative choice. The
  445. libraries that come with Red Hat 7.0 onwards have different names and so are
  446. not affected. (eg For Red Hat 7.2 they are /lib/libssl.so.0.9.6b and
  447. /lib/libcrypto.so.0.9.6b with symlinks /lib/libssl.so.2 and
  448. /lib/libcrypto.so.2 respectively).
  449. Please note that we have been advised by Red Hat attempting to recompile the
  450. openssl rpm with all the cryptography enabled will not work. All other
  451. packages depend on the original Red Hat supplied openssl package. It is also
  452. worth noting that due to the way Red Hat supplies its packages, updates to
  453. openssl on each distribution never change the package version, only the
  454. build number. For example, on Red Hat 7.1, the latest openssl package has
  455. version number 0.9.6 and build number 9 even though it contains all the
  456. relevant updates in packages up to and including 0.9.6b.
  457. A possible way around this is to persuade Red Hat to produce a non-US
  458. version of Red Hat Linux.
  459. FYI: Patent numbers and expiry dates of US patents:
  460. MDC-2: 4,908,861 13/03/2007
  461. IDEA: 5,214,703 25/05/2010
  462. RC5: 5,724,428 03/03/2015
  463. * Why does the OpenSSL compilation fail on MacOS X?
  464. If the failure happens when trying to build the "openssl" binary, with
  465. a large number of undefined symbols, it's very probable that you have
  466. OpenSSL 0.9.6b delivered with the operating system (you can find out by
  467. running '/usr/bin/openssl version') and that you were trying to build
  468. OpenSSL 0.9.7 or newer. The problem is that the loader ('ld') in
  469. MacOS X has a misfeature that's quite difficult to go around.
  470. Look in the file PROBLEMS for a more detailed explanation and for possible
  471. solutions.
  472. * Why does the OpenSSL test suite fail on MacOS X?
  473. If the failure happens when running 'make test' and the RC4 test fails,
  474. it's very probable that you have OpenSSL 0.9.6b delivered with the
  475. operating system (you can find out by running '/usr/bin/openssl version')
  476. and that you were trying to build OpenSSL 0.9.6d. The problem is that
  477. the loader ('ld') in MacOS X has a misfeature that's quite difficult to
  478. go around and has linked the programs "openssl" and the test programs
  479. with /usr/lib/libcrypto.dylib and /usr/lib/libssl.dylib instead of the
  480. libraries you just built.
  481. Look in the file PROBLEMS for a more detailed explanation and for possible
  482. solutions.
  483. * Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
  484. Failure in BN_sqr test is most likely caused by a failure to configure the
  485. toolkit for current platform or lack of support for the platform in question.
  486. Run './config -t' and './apps/openssl version -p'. Do these platform
  487. identifiers match? If they don't, then you most likely failed to run
  488. ./config and you're hereby advised to do so before filing a bug report.
  489. If ./config itself fails to run, then it's most likely problem with your
  490. local environment and you should turn to your system administrator (or
  491. similar). If identifiers match (and/or no alternative identifier is
  492. suggested by ./config script), then the platform is unsupported. There might
  493. or might not be a workaround. Most notably on SPARC64 platforms with GNU
  494. C compiler you should be able to produce a working build by running
  495. './config -m32'. I understand that -m32 might not be what you want/need,
  496. but the build should be operational. For further details turn to
  497. <openssl-dev@openssl.org>.
  498. * Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
  499. As of 0.9.7 assembler routines were overhauled for position independence
  500. of the machine code, which is essential for shared library support. For
  501. some reason OpenBSD is equipped with an out-of-date GNU assembler which
  502. finds the new code offensive. To work around the problem, configure with
  503. no-asm (and sacrifice a great deal of performance) or patch your assembler
  504. according to <URL: http://www.openssl.org/~appro/gas-1.92.3.OpenBSD.patch>.
  505. For your convenience a pre-compiled replacement binary is provided at
  506. <URL: http://www.openssl.org/~appro/gas-1.92.3.static.aout.bin>.
  507. Reportedly elder *BSD a.out platforms also suffer from this problem and
  508. remedy should be same. Provided binary is statically linked and should be
  509. working across wider range of *BSD branches, not just OpenBSD.
  510. * Why does the OpenSSL test suite fail in sha512t on x86 CPU?
  511. If the test program in question fails withs SIGILL, Illegal Instruction
  512. exception, then you more than likely to run SSE2-capable CPU, such as
  513. Intel P4, under control of kernel which does not support SSE2
  514. instruction extentions. See accompanying INSTALL file and
  515. OPENSSL_ia32cap(3) documentation page for further information.
  516. * Why does compiler fail to compile sha512.c?
  517. OpenSSL SHA-512 implementation depends on compiler support for 64-bit
  518. integer type. Few elder compilers [ULTRIX cc, SCO compiler to mention a
  519. couple] lack support for this and therefore are incapable of compiling
  520. the module in question. The recommendation is to disable SHA-512 by
  521. adding no-sha512 to ./config [or ./Configure] command line. Another
  522. possible alternative might be to switch to GCC.
  523. * Test suite still fails, what to do?
  524. Another common reason for failure to complete some particular test is
  525. simply bad code generated by a buggy component in toolchain or deficiency
  526. in run-time environment. There are few cases documented in PROBLEMS file,
  527. consult it for possible workaround before you beat the drum. Even if you
  528. don't find solution or even mention there, do reserve for possibility of
  529. a compiler bug. Compiler bugs might appear in rather bizarre ways, they
  530. never make sense, and tend to emerge when you least expect them. In order
  531. to identify one, drop optimization level, e.g. by editing CFLAG line in
  532. top-level Makefile, recompile and re-run the test.
  533. * I think I've found a bug, what should I do?
  534. If you are a new user then it is quite likely you haven't found a bug and
  535. something is happening you aren't familiar with. Check this FAQ, the associated
  536. documentation and the mailing lists for similar queries. If you are still
  537. unsure whether it is a bug or not submit a query to the openssl-users mailing
  538. list.
  539. * I'm SURE I've found a bug, how do I report it?
  540. Bug reports with no security implications should be sent to the request
  541. tracker. This can be done by mailing the report to <rt@openssl.org> (or its
  542. alias <openssl-bugs@openssl.org>), please note that messages sent to the
  543. request tracker also appear in the public openssl-dev mailing list.
  544. The report should be in plain text. Any patches should be sent as
  545. plain text attachments because some mailers corrupt patches sent inline.
  546. If your issue affects multiple versions of OpenSSL check any patches apply
  547. cleanly and, if possible include patches to each affected version.
  548. The report should be given a meaningful subject line briefly summarising the
  549. issue. Just "bug in OpenSSL" or "bug in OpenSSL 0.9.8n" is not very helpful.
  550. By sending reports to the request tracker the bug can then be given a priority
  551. and assigned to the appropriate maintainer. The history of discussions can be
  552. accessed and if the issue has been addressed or a reason why not. If patches
  553. are only sent to openssl-dev they can be mislaid if a team member has to
  554. wade through months of old messages to review the discussion.
  555. See also <URL: http://www.openssl.org/support/rt.html>
  556. * I've found a security issue, how do I report it?
  557. If you think your bug has security implications then please send it to
  558. openssl-security@openssl.org if you don't get a prompt reply at least
  559. acknowledging receipt then resend or mail it directly to one of the
  560. more active team members (e.g. Steve).
  561. Note that bugs only present in the openssl utility are not in general
  562. considered to be security issues.
  563. [PROG] ========================================================================
  564. * Is OpenSSL thread-safe?
  565. Yes (with limitations: an SSL connection may not concurrently be used
  566. by multiple threads). On Windows and many Unix systems, OpenSSL
  567. automatically uses the multi-threaded versions of the standard
  568. libraries. If your platform is not one of these, consult the INSTALL
  569. file.
  570. Multi-threaded applications must provide two callback functions to
  571. OpenSSL by calling CRYPTO_set_locking_callback() and
  572. CRYPTO_set_id_callback(), for all versions of OpenSSL up to and
  573. including 0.9.8[abc...]. As of version 1.0.0, CRYPTO_set_id_callback()
  574. and associated APIs are deprecated by CRYPTO_THREADID_set_callback()
  575. and friends. This is described in the threads(3) manpage.
  576. * I've compiled a program under Windows and it crashes: why?
  577. This is usually because you've missed the comment in INSTALL.W32.
  578. Your application must link against the same version of the Win32
  579. C-Runtime against which your openssl libraries were linked. The
  580. default version for OpenSSL is /MD - "Multithreaded DLL".
  581. If you are using Microsoft Visual C++'s IDE (Visual Studio), in
  582. many cases, your new project most likely defaulted to "Debug
  583. Singlethreaded" - /ML. This is NOT interchangeable with /MD and your
  584. program will crash, typically on the first BIO related read or write
  585. operation.
  586. For each of the six possible link stage configurations within Win32,
  587. your application must link against the same by which OpenSSL was
  588. built. If you are using MS Visual C++ (Studio) this can be changed
  589. by:
  590. 1. Select Settings... from the Project Menu.
  591. 2. Select the C/C++ Tab.
  592. 3. Select "Code Generation from the "Category" drop down list box
  593. 4. Select the Appropriate library (see table below) from the "Use
  594. run-time library" drop down list box. Perform this step for both
  595. your debug and release versions of your application (look at the
  596. top left of the settings panel to change between the two)
  597. Single Threaded /ML - MS VC++ often defaults to
  598. this for the release
  599. version of a new project.
  600. Debug Single Threaded /MLd - MS VC++ often defaults to
  601. this for the debug version
  602. of a new project.
  603. Multithreaded /MT
  604. Debug Multithreaded /MTd
  605. Multithreaded DLL /MD - OpenSSL defaults to this.
  606. Debug Multithreaded DLL /MDd
  607. Note that debug and release libraries are NOT interchangeable. If you
  608. built OpenSSL with /MD your application must use /MD and cannot use /MDd.
  609. As per 0.9.8 the above limitation is eliminated for .DLLs. OpenSSL
  610. .DLLs compiled with some specific run-time option [we insist on the
  611. default /MD] can be deployed with application compiled with different
  612. option or even different compiler. But there is a catch! Instead of
  613. re-compiling OpenSSL toolkit, as you would have to with prior versions,
  614. you have to compile small C snippet with compiler and/or options of
  615. your choice. The snippet gets installed as
  616. <install-root>/include/openssl/applink.c and should be either added to
  617. your application project or simply #include-d in one [and only one]
  618. of your application source files. Failure to link this shim module
  619. into your application manifests itself as fatal "no OPENSSL_Applink"
  620. run-time error. An explicit reminder is due that in this situation
  621. [mixing compiler options] it is as important to add CRYPTO_malloc_init
  622. prior first call to OpenSSL.
  623. * How do I read or write a DER encoded buffer using the ASN1 functions?
  624. You have two options. You can either use a memory BIO in conjunction
  625. with the i2d_*_bio() or d2i_*_bio() functions or you can use the
  626. i2d_*(), d2i_*() functions directly. Since these are often the
  627. cause of grief here are some code fragments using PKCS7 as an example:
  628. unsigned char *buf, *p;
  629. int len;
  630. len = i2d_PKCS7(p7, NULL);
  631. buf = OPENSSL_malloc(len); /* or Malloc, error checking omitted */
  632. p = buf;
  633. i2d_PKCS7(p7, &p);
  634. At this point buf contains the len bytes of the DER encoding of
  635. p7.
  636. The opposite assumes we already have len bytes in buf:
  637. unsigned char *p;
  638. p = buf;
  639. p7 = d2i_PKCS7(NULL, &p, len);
  640. At this point p7 contains a valid PKCS7 structure of NULL if an error
  641. occurred. If an error occurred ERR_print_errors(bio) should give more
  642. information.
  643. The reason for the temporary variable 'p' is that the ASN1 functions
  644. increment the passed pointer so it is ready to read or write the next
  645. structure. This is often a cause of problems: without the temporary
  646. variable the buffer pointer is changed to point just after the data
  647. that has been read or written. This may well be uninitialized data
  648. and attempts to free the buffer will have unpredictable results
  649. because it no longer points to the same address.
  650. * OpenSSL uses DER but I need BER format: does OpenSSL support BER?
  651. The short answer is yes, because DER is a special case of BER and OpenSSL
  652. ASN1 decoders can process BER.
  653. The longer answer is that ASN1 structures can be encoded in a number of
  654. different ways. One set of ways is the Basic Encoding Rules (BER) with various
  655. permissible encodings. A restriction of BER is the Distinguished Encoding
  656. Rules (DER): these uniquely specify how a given structure is encoded.
  657. Therefore, because DER is a special case of BER, DER is an acceptable encoding
  658. for BER.
  659. * I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
  660. This usually happens when you try compiling something using the PKCS#12
  661. macros with a C++ compiler. There is hardly ever any need to use the
  662. PKCS#12 macros in a program, it is much easier to parse and create
  663. PKCS#12 files using the PKCS12_parse() and PKCS12_create() functions
  664. documented in doc/openssl.txt and with examples in demos/pkcs12. The
  665. 'pkcs12' application has to use the macros because it prints out
  666. debugging information.
  667. * I've called <some function> and it fails, why?
  668. Before submitting a report or asking in one of the mailing lists, you
  669. should try to determine the cause. In particular, you should call
  670. ERR_print_errors() or ERR_print_errors_fp() after the failed call
  671. and see if the message helps. Note that the problem may occur earlier
  672. than you think -- you should check for errors after every call where
  673. it is possible, otherwise the actual problem may be hidden because
  674. some OpenSSL functions clear the error state.
  675. * I just get a load of numbers for the error output, what do they mean?
  676. The actual format is described in the ERR_print_errors() manual page.
  677. You should call the function ERR_load_crypto_strings() before hand and
  678. the message will be output in text form. If you can't do this (for example
  679. it is a pre-compiled binary) you can use the errstr utility on the error
  680. code itself (the hex digits after the second colon).
  681. * Why do I get errors about unknown algorithms?
  682. The cause is forgetting to load OpenSSL's table of algorithms with
  683. OpenSSL_add_all_algorithms(). See the manual page for more information. This
  684. can cause several problems such as being unable to read in an encrypted
  685. PEM file, unable to decrypt a PKCS#12 file or signature failure when
  686. verifying certificates.
  687. * Why can't the OpenSSH configure script detect OpenSSL?
  688. Several reasons for problems with the automatic detection exist.
  689. OpenSSH requires at least version 0.9.5a of the OpenSSL libraries.
  690. Sometimes the distribution has installed an older version in the system
  691. locations that is detected instead of a new one installed. The OpenSSL
  692. library might have been compiled for another CPU or another mode (32/64 bits).
  693. Permissions might be wrong.
  694. The general answer is to check the config.log file generated when running
  695. the OpenSSH configure script. It should contain the detailed information
  696. on why the OpenSSL library was not detected or considered incompatible.
  697. * Can I use OpenSSL's SSL library with non-blocking I/O?
  698. Yes; make sure to read the SSL_get_error(3) manual page!
  699. A pitfall to avoid: Don't assume that SSL_read() will just read from
  700. the underlying transport or that SSL_write() will just write to it --
  701. it is also possible that SSL_write() cannot do any useful work until
  702. there is data to read, or that SSL_read() cannot do anything until it
  703. is possible to send data. One reason for this is that the peer may
  704. request a new TLS/SSL handshake at any time during the protocol,
  705. requiring a bi-directional message exchange; both SSL_read() and
  706. SSL_write() will try to continue any pending handshake.
  707. * Why doesn't my server application receive a client certificate?
  708. Due to the TLS protocol definition, a client will only send a certificate,
  709. if explicitly asked by the server. Use the SSL_VERIFY_PEER flag of the
  710. SSL_CTX_set_verify() function to enable the use of client certificates.
  711. * Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
  712. For OpenSSL 0.9.7 the OID table was extended and corrected. In earlier
  713. versions, uniqueIdentifier was incorrectly used for X.509 certificates.
  714. The correct name according to RFC2256 (LDAP) is x500UniqueIdentifier.
  715. Change your code to use the new name when compiling against OpenSSL 0.9.7.
  716. * I think I've detected a memory leak, is this a bug?
  717. In most cases the cause of an apparent memory leak is an OpenSSL internal table
  718. that is allocated when an application starts up. Since such tables do not grow
  719. in size over time they are harmless.
  720. These internal tables can be freed up when an application closes using various
  721. functions. Currently these include following:
  722. Thread-local cleanup functions:
  723. ERR_remove_state()
  724. Application-global cleanup functions that are aware of usage (and therefore
  725. thread-safe):
  726. ENGINE_cleanup() and CONF_modules_unload()
  727. "Brutal" (thread-unsafe) Application-global cleanup functions:
  728. ERR_free_strings(), EVP_cleanup() and CRYPTO_cleanup_all_ex_data().
  729. * Why does Valgrind complain about the use of uninitialized data?
  730. When OpenSSL's PRNG routines are called to generate random numbers the supplied
  731. buffer contents are mixed into the entropy pool: so it technically does not
  732. matter whether the buffer is initialized at this point or not. Valgrind (and
  733. other test tools) will complain about this. When using Valgrind, make sure the
  734. OpenSSL library has been compiled with the PURIFY macro defined (-DPURIFY)
  735. to get rid of these warnings.
  736. * Why doesn't a memory BIO work when a file does?
  737. This can occur in several cases for example reading an S/MIME email message.
  738. The reason is that a memory BIO can do one of two things when all the data
  739. has been read from it.
  740. The default behaviour is to indicate that no more data is available and that
  741. the call should be retried, this is to allow the application to fill up the BIO
  742. again if necessary.
  743. Alternatively it can indicate that no more data is available and that EOF has
  744. been reached.
  745. If a memory BIO is to behave in the same way as a file this second behaviour
  746. is needed. This must be done by calling:
  747. BIO_set_mem_eof_return(bio, 0);
  748. See the manual pages for more details.
  749. * Where are the declarations and implementations of d2i_X509() etc?
  750. These are defined and implemented by macros of the form:
  751. DECLARE_ASN1_FUNCTIONS(X509) and IMPLEMENT_ASN1_FUNCTIONS(X509)
  752. The implementation passes an ASN1 "template" defining the structure into an
  753. ASN1 interpreter using generalised functions such as ASN1_item_d2i().
  754. ===============================================================================