FAQ revision 194206
1OpenSSL  -  Frequently Asked Questions
2--------------------------------------
3
4[MISC] Miscellaneous questions
5
6* Which is the current version of OpenSSL?
7* Where is the documentation?
8* How can I contact the OpenSSL developers?
9* Where can I get a compiled version of OpenSSL?
10* Why aren't tools like 'autoconf' and 'libtool' used?
11* What is an 'engine' version?
12* How do I check the authenticity of the OpenSSL distribution?
13
14[LEGAL] Legal questions
15
16* Do I need patent licenses to use OpenSSL?
17* Can I use OpenSSL with GPL software? 
18
19[USER] Questions on using the OpenSSL applications
20
21* Why do I get a "PRNG not seeded" error message?
22* Why do I get an "unable to write 'random state'" error message?
23* How do I create certificates or certificate requests?
24* Why can't I create certificate requests?
25* Why does <SSL program> fail with a certificate verify error?
26* Why can I only use weak ciphers when I connect to a server using OpenSSL?
27* How can I create DSA certificates?
28* Why can't I make an SSL connection using a DSA certificate?
29* How can I remove the passphrase on a private key?
30* Why can't I use OpenSSL certificates with SSL client authentication?
31* Why does my browser give a warning about a mismatched hostname?
32* How do I install a CA certificate into a browser?
33* Why is OpenSSL x509 DN output not conformant to RFC2253?
34* What is a "128 bit certificate"? Can I create one with OpenSSL?
35* Why does OpenSSL set the authority key identifier extension incorrectly?
36* How can I set up a bundle of commercial root CA certificates?
37
38[BUILD] Questions about building and testing OpenSSL
39
40* Why does the linker complain about undefined symbols?
41* Why does the OpenSSL test fail with "bc: command not found"?
42* Why does the OpenSSL test fail with "bc: 1 no implemented"?
43* Why does the OpenSSL test fail with "bc: stack empty"?
44* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
45* Why does the OpenSSL compilation fail with "ar: command not found"?
46* Why does the OpenSSL compilation fail on Win32 with VC++?
47* What is special about OpenSSL on Redhat?
48* Why does the OpenSSL compilation fail on MacOS X?
49* Why does the OpenSSL test suite fail on MacOS X?
50* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
51* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
52* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
53* Why does compiler fail to compile sha512.c?
54* Test suite still fails, what to do?
55
56[PROG] Questions about programming with OpenSSL
57
58* Is OpenSSL thread-safe?
59* I've compiled a program under Windows and it crashes: why?
60* How do I read or write a DER encoded buffer using the ASN1 functions?
61* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
62* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
63* I've called <some function> and it fails, why?
64* I just get a load of numbers for the error output, what do they mean?
65* Why do I get errors about unknown algorithms?
66* Why can't the OpenSSH configure script detect OpenSSL?
67* Can I use OpenSSL's SSL library with non-blocking I/O?
68* Why doesn't my server application receive a client certificate?
69* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
70* I think I've detected a memory leak, is this a bug?
71* Why does Valgrind complain about the use of uninitialized data?
72* Why doesn't a memory BIO work when a file does?
73
74===============================================================================
75
76[MISC] ========================================================================
77
78* Which is the current version of OpenSSL?
79
80The current version is available from <URL: http://www.openssl.org>.
81OpenSSL 0.9.8k was released on Mar 25th, 2009.
82
83In addition to the current stable release, you can also access daily
84snapshots of the OpenSSL development version at <URL:
85ftp://ftp.openssl.org/snapshot/>, or get it by anonymous CVS access.
86
87
88* Where is the documentation?
89
90OpenSSL is a library that provides cryptographic functionality to
91applications such as secure web servers.  Be sure to read the
92documentation of the application you want to use.  The INSTALL file
93explains how to install this library.
94
95OpenSSL includes a command line utility that can be used to perform a
96variety of cryptographic functions.  It is described in the openssl(1)
97manpage.  Documentation for developers is currently being written.  A
98few manual pages already are available; overviews over libcrypto and
99libssl are given in the crypto(3) and ssl(3) manpages.
100
101The OpenSSL manpages are installed in /usr/local/ssl/man/ (or a
102different directory if you specified one as described in INSTALL).
103In addition, you can read the most current versions at
104<URL: http://www.openssl.org/docs/>.
105
106For information on parts of libcrypto that are not yet documented, you
107might want to read Ariel Glenn's documentation on SSLeay 0.9, OpenSSL's
108predecessor, at <URL: http://www.columbia.edu/~ariel/ssleay/>.  Much
109of this still applies to OpenSSL.
110
111There is some documentation about certificate extensions and PKCS#12
112in doc/openssl.txt
113
114The original SSLeay documentation is included in OpenSSL as
115doc/ssleay.txt.  It may be useful when none of the other resources
116help, but please note that it reflects the obsolete version SSLeay
1170.6.6.
118
119
120* How can I contact the OpenSSL developers?
121
122The README file describes how to submit bug reports and patches to
123OpenSSL.  Information on the OpenSSL mailing lists is available from
124<URL: http://www.openssl.org>.
125
126
127* Where can I get a compiled version of OpenSSL?
128
129You can finder pointers to binary distributions in
130http://www.openssl.org/related/binaries.html .
131
132Some applications that use OpenSSL are distributed in binary form.
133When using such an application, you don't need to install OpenSSL
134yourself; the application will include the required parts (e.g. DLLs).
135
136If you want to build OpenSSL on a Windows system and you don't have
137a C compiler, read the "Mingw32" section of INSTALL.W32 for information
138on how to obtain and install the free GNU C compiler.
139
140A number of Linux and *BSD distributions include OpenSSL.
141
142
143* Why aren't tools like 'autoconf' and 'libtool' used?
144
145autoconf will probably be used in future OpenSSL versions. If it was
146less Unix-centric, it might have been used much earlier.
147
148* What is an 'engine' version?
149
150With version 0.9.6 OpenSSL was extended to interface to external crypto
151hardware. This was realized in a special release '0.9.6-engine'. With
152version 0.9.7 the changes were merged into the main development line,
153so that the special release is no longer necessary.
154
155* How do I check the authenticity of the OpenSSL distribution?
156
157We provide MD5 digests and ASC signatures of each tarball.
158Use MD5 to check that a tarball from a mirror site is identical:
159
160   md5sum TARBALL | awk '{print $1;}' | cmp - TARBALL.md5
161
162You can check authenticity using pgp or gpg. You need the OpenSSL team
163member public key used to sign it (download it from a key server, see a
164list of keys at <URL: http://www.openssl.org/about/>). Then
165just do:
166
167   pgp TARBALL.asc
168
169[LEGAL] =======================================================================
170
171* Do I need patent licenses to use OpenSSL?
172
173The patents section of the README file lists patents that may apply to
174you if you want to use OpenSSL.  For information on intellectual
175property rights, please consult a lawyer.  The OpenSSL team does not
176offer legal advice.
177
178You can configure OpenSSL so as not to use IDEA, MDC2 and RC5 by using
179 ./config no-idea no-mdc2 no-rc5
180
181
182* Can I use OpenSSL with GPL software?
183
184On many systems including the major Linux and BSD distributions, yes (the
185GPL does not place restrictions on using libraries that are part of the
186normal operating system distribution).
187
188On other systems, the situation is less clear. Some GPL software copyright
189holders claim that you infringe on their rights if you use OpenSSL with
190their software on operating systems that don't normally include OpenSSL.
191
192If you develop open source software that uses OpenSSL, you may find it
193useful to choose an other license than the GPL, or state explicitly that
194"This program is released under the GPL with the additional exemption that
195compiling, linking, and/or using OpenSSL is allowed."  If you are using
196GPL software developed by others, you may want to ask the copyright holder
197for permission to use their software with OpenSSL.
198
199
200[USER] ========================================================================
201
202* Why do I get a "PRNG not seeded" error message?
203
204Cryptographic software needs a source of unpredictable data to work
205correctly.  Many open source operating systems provide a "randomness
206device" (/dev/urandom or /dev/random) that serves this purpose.
207All OpenSSL versions try to use /dev/urandom by default; starting with
208version 0.9.7, OpenSSL also tries /dev/random if /dev/urandom is not
209available.
210
211On other systems, applications have to call the RAND_add() or
212RAND_seed() function with appropriate data before generating keys or
213performing public key encryption. (These functions initialize the
214pseudo-random number generator, PRNG.)  Some broken applications do
215not do this.  As of version 0.9.5, the OpenSSL functions that need
216randomness report an error if the random number generator has not been
217seeded with at least 128 bits of randomness.  If this error occurs and
218is not discussed in the documentation of the application you are
219using, please contact the author of that application; it is likely
220that it never worked correctly.  OpenSSL 0.9.5 and later make the
221error visible by refusing to perform potentially insecure encryption.
222
223If you are using Solaris 8, you can add /dev/urandom and /dev/random
224devices by installing patch 112438 (Sparc) or 112439 (x86), which are
225available via the Patchfinder at <URL: http://sunsolve.sun.com>
226(Solaris 9 includes these devices by default). For /dev/random support
227for earlier Solaris versions, see Sun's statement at
228<URL: http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsrdb/27606&zone_32=SUNWski>
229(the SUNWski package is available in patch 105710).
230
231On systems without /dev/urandom and /dev/random, it is a good idea to
232use the Entropy Gathering Demon (EGD); see the RAND_egd() manpage for
233details.  Starting with version 0.9.7, OpenSSL will automatically look
234for an EGD socket at /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool and
235/etc/entropy.
236
237Most components of the openssl command line utility automatically try
238to seed the random number generator from a file.  The name of the
239default seeding file is determined as follows: If environment variable
240RANDFILE is set, then it names the seeding file.  Otherwise if
241environment variable HOME is set, then the seeding file is $HOME/.rnd.
242If neither RANDFILE nor HOME is set, versions up to OpenSSL 0.9.6 will
243use file .rnd in the current directory while OpenSSL 0.9.6a uses no
244default seeding file at all.  OpenSSL 0.9.6b and later will behave
245similarly to 0.9.6a, but will use a default of "C:\" for HOME on
246Windows systems if the environment variable has not been set.
247
248If the default seeding file does not exist or is too short, the "PRNG
249not seeded" error message may occur.
250
251The openssl command line utility will write back a new state to the
252default seeding file (and create this file if necessary) unless
253there was no sufficient seeding.
254
255Pointing $RANDFILE to an Entropy Gathering Daemon socket does not work.
256Use the "-rand" option of the OpenSSL command line tools instead.
257The $RANDFILE environment variable and $HOME/.rnd are only used by the
258OpenSSL command line tools. Applications using the OpenSSL library
259provide their own configuration options to specify the entropy source,
260please check out the documentation coming the with application.
261
262
263* Why do I get an "unable to write 'random state'" error message?
264
265
266Sometimes the openssl command line utility does not abort with
267a "PRNG not seeded" error message, but complains that it is
268"unable to write 'random state'".  This message refers to the
269default seeding file (see previous answer).  A possible reason
270is that no default filename is known because neither RANDFILE
271nor HOME is set.  (Versions up to 0.9.6 used file ".rnd" in the
272current directory in this case, but this has changed with 0.9.6a.)
273
274
275* How do I create certificates or certificate requests?
276
277Check out the CA.pl(1) manual page. This provides a simple wrapper round
278the 'req', 'verify', 'ca' and 'pkcs12' utilities. For finer control check
279out the manual pages for the individual utilities and the certificate
280extensions documentation (currently in doc/openssl.txt).
281
282
283* Why can't I create certificate requests?
284
285You typically get the error:
286
287	unable to find 'distinguished_name' in config
288	problems making Certificate Request
289
290This is because it can't find the configuration file. Check out the
291DIAGNOSTICS section of req(1) for more information.
292
293
294* Why does <SSL program> fail with a certificate verify error?
295
296This problem is usually indicated by log messages saying something like
297"unable to get local issuer certificate" or "self signed certificate".
298When a certificate is verified its root CA must be "trusted" by OpenSSL
299this typically means that the CA certificate must be placed in a directory
300or file and the relevant program configured to read it. The OpenSSL program
301'verify' behaves in a similar way and issues similar error messages: check
302the verify(1) program manual page for more information.
303
304
305* Why can I only use weak ciphers when I connect to a server using OpenSSL?
306
307This is almost certainly because you are using an old "export grade" browser
308which only supports weak encryption. Upgrade your browser to support 128 bit
309ciphers.
310
311
312* How can I create DSA certificates?
313
314Check the CA.pl(1) manual page for a DSA certificate example.
315
316
317* Why can't I make an SSL connection to a server using a DSA certificate?
318
319Typically you'll see a message saying there are no shared ciphers when
320the same setup works fine with an RSA certificate. There are two possible
321causes. The client may not support connections to DSA servers most web
322browsers (including Netscape and MSIE) only support connections to servers
323supporting RSA cipher suites. The other cause is that a set of DH parameters
324has not been supplied to the server. DH parameters can be created with the
325dhparam(1) command and loaded using the SSL_CTX_set_tmp_dh() for example:
326check the source to s_server in apps/s_server.c for an example.
327
328
329* How can I remove the passphrase on a private key?
330
331Firstly you should be really *really* sure you want to do this. Leaving
332a private key unencrypted is a major security risk. If you decide that
333you do have to do this check the EXAMPLES sections of the rsa(1) and
334dsa(1) manual pages.
335
336
337* Why can't I use OpenSSL certificates with SSL client authentication?
338
339What will typically happen is that when a server requests authentication
340it will either not include your certificate or tell you that you have
341no client certificates (Netscape) or present you with an empty list box
342(MSIE). The reason for this is that when a server requests a client
343certificate it includes a list of CAs names which it will accept. Browsers
344will only let you select certificates from the list on the grounds that
345there is little point presenting a certificate which the server will
346reject.
347
348The solution is to add the relevant CA certificate to your servers "trusted
349CA list". How you do this depends on the server software in uses. You can
350print out the servers list of acceptable CAs using the OpenSSL s_client tool:
351
352openssl s_client -connect www.some.host:443 -prexit
353
354If your server only requests certificates on certain URLs then you may need
355to manually issue an HTTP GET command to get the list when s_client connects:
356
357GET /some/page/needing/a/certificate.html
358
359If your CA does not appear in the list then this confirms the problem.
360
361
362* Why does my browser give a warning about a mismatched hostname?
363
364Browsers expect the server's hostname to match the value in the commonName
365(CN) field of the certificate. If it does not then you get a warning.
366
367
368* How do I install a CA certificate into a browser?
369
370The usual way is to send the DER encoded certificate to the browser as
371MIME type application/x-x509-ca-cert, for example by clicking on an appropriate
372link. On MSIE certain extensions such as .der or .cacert may also work, or you
373can import the certificate using the certificate import wizard.
374
375You can convert a certificate to DER form using the command:
376
377openssl x509 -in ca.pem -outform DER -out ca.der
378
379Occasionally someone suggests using a command such as:
380
381openssl pkcs12 -export -out cacert.p12 -in cacert.pem -inkey cakey.pem
382
383DO NOT DO THIS! This command will give away your CAs private key and
384reduces its security to zero: allowing anyone to forge certificates in
385whatever name they choose.
386
387* Why is OpenSSL x509 DN output not conformant to RFC2253?
388
389The ways to print out the oneline format of the DN (Distinguished Name) have
390been extended in version 0.9.7 of OpenSSL. Using the new X509_NAME_print_ex()
391interface, the "-nameopt" option could be introduded. See the manual
392page of the "openssl x509" commandline tool for details. The old behaviour
393has however been left as default for the sake of compatibility.
394
395* What is a "128 bit certificate"? Can I create one with OpenSSL?
396
397The term "128 bit certificate" is a highly misleading marketing term. It does
398*not* refer to the size of the public key in the certificate! A certificate
399containing a 128 bit RSA key would have negligible security.
400
401There were various other names such as "magic certificates", "SGC
402certificates", "step up certificates" etc.
403
404You can't generally create such a certificate using OpenSSL but there is no
405need to any more. Nowadays web browsers using unrestricted strong encryption
406are generally available.
407
408When there were tight restrictions on the export of strong encryption
409software from the US only weak encryption algorithms could be freely exported
410(initially 40 bit and then 56 bit). It was widely recognised that this was
411inadequate. A relaxation of the rules allowed the use of strong encryption but
412only to an authorised server.
413
414Two slighly different techniques were developed to support this, one used by
415Netscape was called "step up", the other used by MSIE was called "Server Gated
416Cryptography" (SGC). When a browser initially connected to a server it would
417check to see if the certificate contained certain extensions and was issued by
418an authorised authority. If these test succeeded it would reconnect using
419strong encryption.
420
421Only certain (initially one) certificate authorities could issue the
422certificates and they generally cost more than ordinary certificates.
423
424Although OpenSSL can create certificates containing the appropriate extensions
425the certificate would not come from a permitted authority and so would not
426be recognized.
427
428The export laws were later changed to allow almost unrestricted use of strong
429encryption so these certificates are now obsolete.
430
431
432* Why does OpenSSL set the authority key identifier (AKID) extension incorrectly?
433
434It doesn't: this extension is often the cause of confusion.
435
436Consider a certificate chain A->B->C so that A signs B and B signs C. Suppose
437certificate C contains AKID.
438
439The purpose of this extension is to identify the authority certificate B. This
440can be done either by including the subject key identifier of B or its issuer
441name and serial number.
442
443In this latter case because it is identifying certifcate B it must contain the
444issuer name and serial number of B.
445
446It is often wrongly assumed that it should contain the subject name of B. If it
447did this would be redundant information because it would duplicate the issuer
448name of C.
449
450
451* How can I set up a bundle of commercial root CA certificates?
452
453The OpenSSL software is shipped without any root CA certificate as the
454OpenSSL project does not have any policy on including or excluding
455any specific CA and does not intend to set up such a policy. Deciding
456about which CAs to support is up to application developers or
457administrators.
458
459Other projects do have other policies so you can for example extract the CA
460bundle used by Mozilla and/or modssl as described in this article:
461
462  http://www.mail-archive.com/modssl-users@modssl.org/msg16980.html
463
464
465[BUILD] =======================================================================
466
467* Why does the linker complain about undefined symbols?
468
469Maybe the compilation was interrupted, and make doesn't notice that
470something is missing.  Run "make clean; make".
471
472If you used ./Configure instead of ./config, make sure that you
473selected the right target.  File formats may differ slightly between
474OS versions (for example sparcv8/sparcv9, or a.out/elf).
475
476In case you get errors about the following symbols, use the config
477option "no-asm", as described in INSTALL:
478
479 BF_cbc_encrypt, BF_decrypt, BF_encrypt, CAST_cbc_encrypt,
480 CAST_decrypt, CAST_encrypt, RC4, RC5_32_cbc_encrypt, RC5_32_decrypt,
481 RC5_32_encrypt, bn_add_words, bn_div_words, bn_mul_add_words,
482 bn_mul_comba4, bn_mul_comba8, bn_mul_words, bn_sqr_comba4,
483 bn_sqr_comba8, bn_sqr_words, bn_sub_words, des_decrypt3,
484 des_ede3_cbc_encrypt, des_encrypt, des_encrypt2, des_encrypt3,
485 des_ncbc_encrypt, md5_block_asm_host_order, sha1_block_asm_data_order
486
487If none of these helps, you may want to try using the current snapshot.
488If the problem persists, please submit a bug report.
489
490
491* Why does the OpenSSL test fail with "bc: command not found"?
492
493You didn't install "bc", the Unix calculator.  If you want to run the
494tests, get GNU bc from ftp://ftp.gnu.org or from your OS distributor.
495
496
497* Why does the OpenSSL test fail with "bc: 1 no implemented"?
498
499On some SCO installations or versions, bc has a bug that gets triggered
500when you run the test suite (using "make test").  The message returned is
501"bc: 1 not implemented".
502
503The best way to deal with this is to find another implementation of bc
504and compile/install it.  GNU bc (see http://www.gnu.org/software/software.html
505for download instructions) can be safely used, for example.
506
507
508* Why does the OpenSSL test fail with "bc: stack empty"?
509
510On some DG/ux versions, bc seems to have a too small stack for calculations
511that the OpenSSL bntest throws at it.  This gets triggered when you run the
512test suite (using "make test").  The message returned is "bc: stack empty".
513
514The best way to deal with this is to find another implementation of bc
515and compile/install it.  GNU bc (see http://www.gnu.org/software/software.html
516for download instructions) can be safely used, for example.
517
518
519* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
520
521On some Alpha installations running Tru64 Unix and Compaq C, the compilation
522of crypto/sha/sha_dgst.c fails with the message 'Fatal:  Insufficient virtual
523memory to continue compilation.'  As far as the tests have shown, this may be
524a compiler bug.  What happens is that it eats up a lot of resident memory
525to build something, probably a table.  The problem is clearly in the
526optimization code, because if one eliminates optimization completely (-O0),
527the compilation goes through (and the compiler consumes about 2MB of resident
528memory instead of 240MB or whatever one's limit is currently).
529
530There are three options to solve this problem:
531
5321. set your current data segment size soft limit higher.  Experience shows
533that about 241000 kbytes seems to be enough on an AlphaServer DS10.  You do
534this with the command 'ulimit -Sd nnnnnn', where 'nnnnnn' is the number of
535kbytes to set the limit to.
536
5372. If you have a hard limit that is lower than what you need and you can't
538get it changed, you can compile all of OpenSSL with -O0 as optimization
539level.  This is however not a very nice thing to do for those who expect to
540get the best result from OpenSSL.  A bit more complicated solution is the
541following:
542
543----- snip:start -----
544  make DIRS=crypto SDIRS=sha "`grep '^CFLAG=' Makefile.ssl | \
545       sed -e 's/ -O[0-9] / -O0 /'`"
546  rm `ls crypto/*.o crypto/sha/*.o | grep -v 'sha_dgst\.o'`
547  make
548----- snip:end -----
549
550This will only compile sha_dgst.c with -O0, the rest with the optimization
551level chosen by the configuration process.  When the above is done, do the
552test and installation and you're set.
553
5543. Reconfigure the toolkit with no-sha0 option to leave out SHA0. It 
555should not be used and is not used in SSL/TLS nor any other recognized
556protocol in either case.
557
558
559* Why does the OpenSSL compilation fail with "ar: command not found"?
560
561Getting this message is quite usual on Solaris 2, because Sun has hidden
562away 'ar' and other development commands in directories that aren't in
563$PATH by default.  One of those directories is '/usr/ccs/bin'.  The
564quickest way to fix this is to do the following (it assumes you use sh
565or any sh-compatible shell):
566
567----- snip:start -----
568  PATH=${PATH}:/usr/ccs/bin; export PATH
569----- snip:end -----
570
571and then redo the compilation.  What you should really do is make sure
572'/usr/ccs/bin' is permanently in your $PATH, for example through your
573'.profile' (again, assuming you use a sh-compatible shell).
574
575
576* Why does the OpenSSL compilation fail on Win32 with VC++?
577
578Sometimes, you may get reports from VC++ command line (cl) that it
579can't find standard include files like stdio.h and other weirdnesses.
580One possible cause is that the environment isn't correctly set up.
581To solve that problem for VC++ versions up to 6, one should run
582VCVARS32.BAT which is found in the 'bin' subdirectory of the VC++
583installation directory (somewhere under 'Program Files').  For VC++
584version 7 (and up?), which is also called VS.NET, the file is called
585VSVARS32.BAT instead.
586This needs to be done prior to running NMAKE, and the changes are only
587valid for the current DOS session.
588
589
590* What is special about OpenSSL on Redhat?
591
592Red Hat Linux (release 7.0 and later) include a preinstalled limited
593version of OpenSSL. For patent reasons, support for IDEA, RC5 and MDC2
594is disabled in this version. The same may apply to other Linux distributions.
595Users may therefore wish to install more or all of the features left out.
596
597To do this you MUST ensure that you do not overwrite the openssl that is in
598/usr/bin on your Red Hat machine. Several packages depend on this file,
599including sendmail and ssh. /usr/local/bin is a good alternative choice. The
600libraries that come with Red Hat 7.0 onwards have different names and so are
601not affected. (eg For Red Hat 7.2 they are /lib/libssl.so.0.9.6b and
602/lib/libcrypto.so.0.9.6b with symlinks /lib/libssl.so.2 and
603/lib/libcrypto.so.2 respectively).
604
605Please note that we have been advised by Red Hat attempting to recompile the
606openssl rpm with all the cryptography enabled will not work. All other
607packages depend on the original Red Hat supplied openssl package. It is also
608worth noting that due to the way Red Hat supplies its packages, updates to
609openssl on each distribution never change the package version, only the
610build number. For example, on Red Hat 7.1, the latest openssl package has
611version number 0.9.6 and build number 9 even though it contains all the
612relevant updates in packages up to and including 0.9.6b.
613
614A possible way around this is to persuade Red Hat to produce a non-US
615version of Red Hat Linux.
616
617FYI: Patent numbers and expiry dates of US patents:
618MDC-2: 4,908,861 13/03/2007
619IDEA:  5,214,703 25/05/2010
620RC5:   5,724,428 03/03/2015
621
622
623* Why does the OpenSSL compilation fail on MacOS X?
624
625If the failure happens when trying to build the "openssl" binary, with
626a large number of undefined symbols, it's very probable that you have
627OpenSSL 0.9.6b delivered with the operating system (you can find out by
628running '/usr/bin/openssl version') and that you were trying to build
629OpenSSL 0.9.7 or newer.  The problem is that the loader ('ld') in
630MacOS X has a misfeature that's quite difficult to go around.
631Look in the file PROBLEMS for a more detailed explanation and for possible
632solutions.
633
634
635* Why does the OpenSSL test suite fail on MacOS X?
636
637If the failure happens when running 'make test' and the RC4 test fails,
638it's very probable that you have OpenSSL 0.9.6b delivered with the
639operating system (you can find out by running '/usr/bin/openssl version')
640and that you were trying to build OpenSSL 0.9.6d.  The problem is that
641the loader ('ld') in MacOS X has a misfeature that's quite difficult to
642go around and has linked the programs "openssl" and the test programs
643with /usr/lib/libcrypto.dylib and /usr/lib/libssl.dylib instead of the
644libraries you just built.
645Look in the file PROBLEMS for a more detailed explanation and for possible
646solutions.
647
648* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
649
650Failure in BN_sqr test is most likely caused by a failure to configure the
651toolkit for current platform or lack of support for the platform in question.
652Run './config -t' and './apps/openssl version -p'. Do these platform
653identifiers match? If they don't, then you most likely failed to run
654./config and you're hereby advised to do so before filing a bug report.
655If ./config itself fails to run, then it's most likely problem with your
656local environment and you should turn to your system administrator (or
657similar). If identifiers match (and/or no alternative identifier is
658suggested by ./config script), then the platform is unsupported. There might
659or might not be a workaround. Most notably on SPARC64 platforms with GNU
660C compiler you should be able to produce a working build by running
661'./config -m32'. I understand that -m32 might not be what you want/need,
662but the build should be operational. For further details turn to
663<openssl-dev@openssl.org>.
664
665* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
666
667As of 0.9.7 assembler routines were overhauled for position independence
668of the machine code, which is essential for shared library support. For
669some reason OpenBSD is equipped with an out-of-date GNU assembler which
670finds the new code offensive. To work around the problem, configure with
671no-asm (and sacrifice a great deal of performance) or patch your assembler
672according to <URL: http://www.openssl.org/~appro/gas-1.92.3.OpenBSD.patch>.
673For your convenience a pre-compiled replacement binary is provided at
674<URL: http://www.openssl.org/~appro/gas-1.92.3.static.aout.bin>.
675Reportedly elder *BSD a.out platforms also suffer from this problem and
676remedy should be same. Provided binary is statically linked and should be
677working across wider range of *BSD branches, not just OpenBSD.
678
679* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
680
681If the test program in question fails withs SIGILL, Illegal Instruction
682exception, then you more than likely to run SSE2-capable CPU, such as
683Intel P4, under control of kernel which does not support SSE2
684instruction extentions. See accompanying INSTALL file and
685OPENSSL_ia32cap(3) documentation page for further information.
686
687* Why does compiler fail to compile sha512.c?
688
689OpenSSL SHA-512 implementation depends on compiler support for 64-bit
690integer type. Few elder compilers [ULTRIX cc, SCO compiler to mention a
691couple] lack support for this and therefore are incapable of compiling
692the module in question. The recommendation is to disable SHA-512 by
693adding no-sha512 to ./config [or ./Configure] command line. Another
694possible alternative might be to switch to GCC.
695
696* Test suite still fails, what to do?
697
698Another common reason for failure to complete some particular test is
699simply bad code generated by a buggy component in toolchain or deficiency
700in run-time environment. There are few cases documented in PROBLEMS file,
701consult it for possible workaround before you beat the drum. Even if you
702don't find solution or even mention there, do reserve for possibility of
703a compiler bug. Compiler bugs might appear in rather bizarre ways, they
704never make sense, and tend to emerge when you least expect them. In order
705to identify one, drop optimization level, e.g. by editing CFLAG line in
706top-level Makefile, recompile and re-run the test.
707
708[PROG] ========================================================================
709
710* Is OpenSSL thread-safe?
711
712Yes (with limitations: an SSL connection may not concurrently be used
713by multiple threads).  On Windows and many Unix systems, OpenSSL
714automatically uses the multi-threaded versions of the standard
715libraries.  If your platform is not one of these, consult the INSTALL
716file.
717
718Multi-threaded applications must provide two callback functions to
719OpenSSL by calling CRYPTO_set_locking_callback() and
720CRYPTO_set_id_callback().  This is described in the threads(3)
721manpage.
722
723* I've compiled a program under Windows and it crashes: why?
724
725This is usually because you've missed the comment in INSTALL.W32.
726Your application must link against the same version of the Win32
727C-Runtime against which your openssl libraries were linked.  The
728default version for OpenSSL is /MD - "Multithreaded DLL".
729
730If you are using Microsoft Visual C++'s IDE (Visual Studio), in
731many cases, your new project most likely defaulted to "Debug
732Singlethreaded" - /ML.  This is NOT interchangeable with /MD and your
733program will crash, typically on the first BIO related read or write
734operation.
735
736For each of the six possible link stage configurations within Win32,
737your application must link  against the same by which OpenSSL was
738built.  If you are using MS Visual C++ (Studio) this can be changed
739by:
740
741 1. Select Settings... from the Project Menu.
742 2. Select the C/C++ Tab.
743 3. Select "Code Generation from the "Category" drop down list box
744 4. Select the Appropriate library (see table below) from the "Use
745    run-time library" drop down list box.  Perform this step for both
746    your debug and release versions of your application (look at the
747    top left of the settings panel to change between the two)
748
749    Single Threaded           /ML        -  MS VC++ often defaults to
750                                            this for the release
751                                            version of a new project.
752    Debug Single Threaded     /MLd       -  MS VC++ often defaults to
753                                            this for the debug version
754                                            of a new project.
755    Multithreaded             /MT
756    Debug Multithreaded       /MTd
757    Multithreaded DLL         /MD        -  OpenSSL defaults to this.
758    Debug Multithreaded DLL   /MDd
759
760Note that debug and release libraries are NOT interchangeable.  If you
761built OpenSSL with /MD your application must use /MD and cannot use /MDd.
762
763As per 0.9.8 the above limitation is eliminated for .DLLs. OpenSSL
764.DLLs compiled with some specific run-time option [we insist on the
765default /MD] can be deployed with application compiled with different
766option or even different compiler. But there is a catch! Instead of
767re-compiling OpenSSL toolkit, as you would have to with prior versions,
768you have to compile small C snippet with compiler and/or options of
769your choice. The snippet gets installed as
770<install-root>/include/openssl/applink.c and should be either added to
771your application project or simply #include-d in one [and only one]
772of your application source files. Failure to link this shim module
773into your application manifests itself as fatal "no OPENSSL_Applink"
774run-time error. An explicit reminder is due that in this situation
775[mixing compiler options] it is as important to add CRYPTO_malloc_init
776prior first call to OpenSSL.
777
778* How do I read or write a DER encoded buffer using the ASN1 functions?
779
780You have two options. You can either use a memory BIO in conjunction
781with the i2d_*_bio() or d2i_*_bio() functions or you can use the
782i2d_*(), d2i_*() functions directly. Since these are often the
783cause of grief here are some code fragments using PKCS7 as an example:
784
785 unsigned char *buf, *p;
786 int len;
787
788 len = i2d_PKCS7(p7, NULL);
789 buf = OPENSSL_malloc(len); /* or Malloc, error checking omitted */
790 p = buf;
791 i2d_PKCS7(p7, &p);
792
793At this point buf contains the len bytes of the DER encoding of
794p7.
795
796The opposite assumes we already have len bytes in buf:
797
798 unsigned char *p;
799 p = buf;
800 p7 = d2i_PKCS7(NULL, &p, len);
801
802At this point p7 contains a valid PKCS7 structure of NULL if an error
803occurred. If an error occurred ERR_print_errors(bio) should give more
804information.
805
806The reason for the temporary variable 'p' is that the ASN1 functions
807increment the passed pointer so it is ready to read or write the next
808structure. This is often a cause of problems: without the temporary
809variable the buffer pointer is changed to point just after the data
810that has been read or written. This may well be uninitialized data
811and attempts to free the buffer will have unpredictable results
812because it no longer points to the same address.
813
814
815* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
816
817The short answer is yes, because DER is a special case of BER and OpenSSL
818ASN1 decoders can process BER.
819
820The longer answer is that ASN1 structures can be encoded in a number of
821different ways. One set of ways is the Basic Encoding Rules (BER) with various
822permissible encodings. A restriction of BER is the Distinguished Encoding
823Rules (DER): these uniquely specify how a given structure is encoded.
824
825Therefore, because DER is a special case of BER, DER is an acceptable encoding
826for BER.
827
828
829* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
830
831This usually happens when you try compiling something using the PKCS#12
832macros with a C++ compiler. There is hardly ever any need to use the
833PKCS#12 macros in a program, it is much easier to parse and create
834PKCS#12 files using the PKCS12_parse() and PKCS12_create() functions
835documented in doc/openssl.txt and with examples in demos/pkcs12. The
836'pkcs12' application has to use the macros because it prints out 
837debugging information.
838
839
840* I've called <some function> and it fails, why?
841
842Before submitting a report or asking in one of the mailing lists, you
843should try to determine the cause. In particular, you should call
844ERR_print_errors() or ERR_print_errors_fp() after the failed call
845and see if the message helps. Note that the problem may occur earlier
846than you think -- you should check for errors after every call where
847it is possible, otherwise the actual problem may be hidden because
848some OpenSSL functions clear the error state.
849
850
851* I just get a load of numbers for the error output, what do they mean?
852
853The actual format is described in the ERR_print_errors() manual page.
854You should call the function ERR_load_crypto_strings() before hand and
855the message will be output in text form. If you can't do this (for example
856it is a pre-compiled binary) you can use the errstr utility on the error
857code itself (the hex digits after the second colon).
858
859
860* Why do I get errors about unknown algorithms?
861
862The cause is forgetting to load OpenSSL's table of algorithms with
863OpenSSL_add_all_algorithms(). See the manual page for more information. This
864can cause several problems such as being unable to read in an encrypted
865PEM file, unable to decrypt a PKCS#12 file or signature failure when
866verifying certificates.
867
868* Why can't the OpenSSH configure script detect OpenSSL?
869
870Several reasons for problems with the automatic detection exist.
871OpenSSH requires at least version 0.9.5a of the OpenSSL libraries.
872Sometimes the distribution has installed an older version in the system
873locations that is detected instead of a new one installed. The OpenSSL
874library might have been compiled for another CPU or another mode (32/64 bits).
875Permissions might be wrong.
876
877The general answer is to check the config.log file generated when running
878the OpenSSH configure script. It should contain the detailed information
879on why the OpenSSL library was not detected or considered incompatible.
880
881
882* Can I use OpenSSL's SSL library with non-blocking I/O?
883
884Yes; make sure to read the SSL_get_error(3) manual page!
885
886A pitfall to avoid: Don't assume that SSL_read() will just read from
887the underlying transport or that SSL_write() will just write to it --
888it is also possible that SSL_write() cannot do any useful work until
889there is data to read, or that SSL_read() cannot do anything until it
890is possible to send data.  One reason for this is that the peer may
891request a new TLS/SSL handshake at any time during the protocol,
892requiring a bi-directional message exchange; both SSL_read() and
893SSL_write() will try to continue any pending handshake.
894
895
896* Why doesn't my server application receive a client certificate?
897
898Due to the TLS protocol definition, a client will only send a certificate,
899if explicitly asked by the server. Use the SSL_VERIFY_PEER flag of the
900SSL_CTX_set_verify() function to enable the use of client certificates.
901
902
903* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
904
905For OpenSSL 0.9.7 the OID table was extended and corrected. In earlier
906versions, uniqueIdentifier was incorrectly used for X.509 certificates.
907The correct name according to RFC2256 (LDAP) is x500UniqueIdentifier.
908Change your code to use the new name when compiling against OpenSSL 0.9.7.
909
910
911* I think I've detected a memory leak, is this a bug?
912
913In most cases the cause of an apparent memory leak is an OpenSSL internal table
914that is allocated when an application starts up. Since such tables do not grow
915in size over time they are harmless.
916
917These internal tables can be freed up when an application closes using various
918functions.  Currently these include following:
919
920Thread-local cleanup functions:
921
922  ERR_remove_state()
923
924Application-global cleanup functions that are aware of usage (and therefore
925thread-safe):
926
927  ENGINE_cleanup() and CONF_modules_unload()
928
929"Brutal" (thread-unsafe) Application-global cleanup functions:
930
931  ERR_free_strings(), EVP_cleanup() and CRYPTO_cleanup_all_ex_data().
932
933
934* Why does Valgrind complain about the use of uninitialized data?
935
936When OpenSSL's PRNG routines are called to generate random numbers the supplied
937buffer contents are mixed into the entropy pool: so it technically does not
938matter whether the buffer is initialized at this point or not.  Valgrind (and
939other test tools) will complain about this. When using Valgrind, make sure the
940OpenSSL library has been compiled with the PURIFY macro defined (-DPURIFY)
941to get rid of these warnings.
942
943
944* Why doesn't a memory BIO work when a file does?
945
946This can occur in several cases for example reading an S/MIME email message.
947The reason is that a memory BIO can do one of two things when all the data
948has been read from it.
949
950The default behaviour is to indicate that no more data is available and that
951the call should be retried, this is to allow the application to fill up the BIO
952again if necessary.
953
954Alternatively it can indicate that no more data is available and that EOF has
955been reached.
956
957If a memory BIO is to behave in the same way as a file this second behaviour
958is needed. This must be done by calling:
959
960   BIO_set_mem_eof_return(bio, 0);
961
962See the manual pages for more details.
963
964
965===============================================================================
966