1OpenSSL  -  Frequently Asked Questions
2--------------------------------------
3
4[MISC] Miscellaneous questions
5
6* Which is the current version of OpenSSL?
7* Where is the documentation?
8* How can I contact the OpenSSL developers?
9* Where can I get a compiled version of OpenSSL?
10* Why aren't tools like 'autoconf' and 'libtool' used?
11* What is an 'engine' version?
12* How do I check the authenticity of the OpenSSL distribution?
13* How does the versioning scheme work?
14
15[LEGAL] Legal questions
16
17* Do I need patent licenses to use OpenSSL?
18* Can I use OpenSSL with GPL software? 
19
20[USER] Questions on using the OpenSSL applications
21
22* Why do I get a "PRNG not seeded" error message?
23* Why do I get an "unable to write 'random state'" error message?
24* How do I create certificates or certificate requests?
25* Why can't I create certificate requests?
26* Why does <SSL program> fail with a certificate verify error?
27* Why can I only use weak ciphers when I connect to a server using OpenSSL?
28* How can I create DSA certificates?
29* Why can't I make an SSL connection using a DSA certificate?
30* How can I remove the passphrase on a private key?
31* Why can't I use OpenSSL certificates with SSL client authentication?
32* Why does my browser give a warning about a mismatched hostname?
33* How do I install a CA certificate into a browser?
34* Why is OpenSSL x509 DN output not conformant to RFC2253?
35* What is a "128 bit certificate"? Can I create one with OpenSSL?
36* Why does OpenSSL set the authority key identifier extension incorrectly?
37* How can I set up a bundle of commercial root CA certificates?
38
39[BUILD] Questions about building and testing OpenSSL
40
41* Why does the linker complain about undefined symbols?
42* Why does the OpenSSL test fail with "bc: command not found"?
43* Why does the OpenSSL test fail with "bc: 1 no implemented"?
44* Why does the OpenSSL test fail with "bc: stack empty"?
45* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
46* Why does the OpenSSL compilation fail with "ar: command not found"?
47* Why does the OpenSSL compilation fail on Win32 with VC++?
48* What is special about OpenSSL on Redhat?
49* Why does the OpenSSL compilation fail on MacOS X?
50* Why does the OpenSSL test suite fail on MacOS X?
51* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
52* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
53* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
54* Why does compiler fail to compile sha512.c?
55* Test suite still fails, what to do?
56* I think I've found a bug, what should I do?
57* I'm SURE I've found a bug, how do I report it?
58* I've found a security issue, how do I report it?
59
60[PROG] Questions about programming with OpenSSL
61
62* Is OpenSSL thread-safe?
63* I've compiled a program under Windows and it crashes: why?
64* How do I read or write a DER encoded buffer using the ASN1 functions?
65* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
66* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
67* I've called <some function> and it fails, why?
68* I just get a load of numbers for the error output, what do they mean?
69* Why do I get errors about unknown algorithms?
70* Why can't the OpenSSH configure script detect OpenSSL?
71* Can I use OpenSSL's SSL library with non-blocking I/O?
72* Why doesn't my server application receive a client certificate?
73* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
74* I think I've detected a memory leak, is this a bug?
75* Why does Valgrind complain about the use of uninitialized data?
76* Why doesn't a memory BIO work when a file does?
77* Where are the declarations and implementations of d2i_X509() etc?
78
79===============================================================================
80
81[MISC] ========================================================================
82
83* Which is the current version of OpenSSL?
84
85The current version is available from <URL: http://www.openssl.org>.
86OpenSSL 1.0.1d was released on Feb 5th, 2013.
87
88In addition to the current stable release, you can also access daily
89snapshots of the OpenSSL development version at <URL:
90ftp://ftp.openssl.org/snapshot/>, or get it by anonymous Git access.
91
92
93* Where is the documentation?
94
95OpenSSL is a library that provides cryptographic functionality to
96applications such as secure web servers.  Be sure to read the
97documentation of the application you want to use.  The INSTALL file
98explains how to install this library.
99
100OpenSSL includes a command line utility that can be used to perform a
101variety of cryptographic functions.  It is described in the openssl(1)
102manpage.  Documentation for developers is currently being written. Many
103manual pages are available; overviews over libcrypto and
104libssl are given in the crypto(3) and ssl(3) manpages.
105
106The OpenSSL manpages are installed in /usr/local/ssl/man/ (or a
107different directory if you specified one as described in INSTALL).
108In addition, you can read the most current versions at
109<URL: http://www.openssl.org/docs/>. Note that the online documents refer
110to the very latest development versions of OpenSSL and may include features
111not present in released versions. If in doubt refer to the documentation
112that came with the version of OpenSSL you are using. The pod format
113documentation is included in each OpenSSL distribution under the docs
114directory.
115
116For information on parts of libcrypto that are not yet documented, you
117might want to read Ariel Glenn's documentation on SSLeay 0.9, OpenSSL's
118predecessor, at <URL: http://www.columbia.edu/~ariel/ssleay/>.  Much
119of this still applies to OpenSSL.
120
121There is some documentation about certificate extensions and PKCS#12
122in doc/openssl.txt
123
124The original SSLeay documentation is included in OpenSSL as
125doc/ssleay.txt.  It may be useful when none of the other resources
126help, but please note that it reflects the obsolete version SSLeay
1270.6.6.
128
129
130* How can I contact the OpenSSL developers?
131
132The README file describes how to submit bug reports and patches to
133OpenSSL.  Information on the OpenSSL mailing lists is available from
134<URL: http://www.openssl.org>.
135
136
137* Where can I get a compiled version of OpenSSL?
138
139You can finder pointers to binary distributions in
140<URL: http://www.openssl.org/related/binaries.html> .
141
142Some applications that use OpenSSL are distributed in binary form.
143When using such an application, you don't need to install OpenSSL
144yourself; the application will include the required parts (e.g. DLLs).
145
146If you want to build OpenSSL on a Windows system and you don't have
147a C compiler, read the "Mingw32" section of INSTALL.W32 for information
148on how to obtain and install the free GNU C compiler.
149
150A number of Linux and *BSD distributions include OpenSSL.
151
152
153* Why aren't tools like 'autoconf' and 'libtool' used?
154
155autoconf will probably be used in future OpenSSL versions. If it was
156less Unix-centric, it might have been used much earlier.
157
158* What is an 'engine' version?
159
160With version 0.9.6 OpenSSL was extended to interface to external crypto
161hardware. This was realized in a special release '0.9.6-engine'. With
162version 0.9.7 the changes were merged into the main development line,
163so that the special release is no longer necessary.
164
165* How do I check the authenticity of the OpenSSL distribution?
166
167We provide MD5 digests and ASC signatures of each tarball.
168Use MD5 to check that a tarball from a mirror site is identical:
169
170   md5sum TARBALL | awk '{print $1;}' | cmp - TARBALL.md5
171
172You can check authenticity using pgp or gpg. You need the OpenSSL team
173member public key used to sign it (download it from a key server, see a
174list of keys at <URL: http://www.openssl.org/about/>). Then
175just do:
176
177   pgp TARBALL.asc
178
179* How does the versioning scheme work?
180
181After the release of OpenSSL 1.0.0 the versioning scheme changed. Letter 
182releases (e.g. 1.0.1a) can only contain bug and security fixes and no
183new features. Minor releases change the last number (e.g. 1.0.2) and 
184can contain new features that retain binary compatibility. Changes to
185the middle number are considered major releases and neither source nor
186binary compatibility is guaranteed.
187
188Therefore the answer to the common question "when will feature X be
189backported to OpenSSL 1.0.0/0.9.8?" is "never" but it could appear
190in the next minor release.
191
192[LEGAL] =======================================================================
193
194* Do I need patent licenses to use OpenSSL?
195
196The patents section of the README file lists patents that may apply to
197you if you want to use OpenSSL.  For information on intellectual
198property rights, please consult a lawyer.  The OpenSSL team does not
199offer legal advice.
200
201You can configure OpenSSL so as not to use IDEA, MDC2 and RC5 by using
202 ./config no-idea no-mdc2 no-rc5
203
204
205* Can I use OpenSSL with GPL software?
206
207On many systems including the major Linux and BSD distributions, yes (the
208GPL does not place restrictions on using libraries that are part of the
209normal operating system distribution).
210
211On other systems, the situation is less clear. Some GPL software copyright
212holders claim that you infringe on their rights if you use OpenSSL with
213their software on operating systems that don't normally include OpenSSL.
214
215If you develop open source software that uses OpenSSL, you may find it
216useful to choose an other license than the GPL, or state explicitly that
217"This program is released under the GPL with the additional exemption that
218compiling, linking, and/or using OpenSSL is allowed."  If you are using
219GPL software developed by others, you may want to ask the copyright holder
220for permission to use their software with OpenSSL.
221
222
223[USER] ========================================================================
224
225* Why do I get a "PRNG not seeded" error message?
226
227Cryptographic software needs a source of unpredictable data to work
228correctly.  Many open source operating systems provide a "randomness
229device" (/dev/urandom or /dev/random) that serves this purpose.
230All OpenSSL versions try to use /dev/urandom by default; starting with
231version 0.9.7, OpenSSL also tries /dev/random if /dev/urandom is not
232available.
233
234On other systems, applications have to call the RAND_add() or
235RAND_seed() function with appropriate data before generating keys or
236performing public key encryption. (These functions initialize the
237pseudo-random number generator, PRNG.)  Some broken applications do
238not do this.  As of version 0.9.5, the OpenSSL functions that need
239randomness report an error if the random number generator has not been
240seeded with at least 128 bits of randomness.  If this error occurs and
241is not discussed in the documentation of the application you are
242using, please contact the author of that application; it is likely
243that it never worked correctly.  OpenSSL 0.9.5 and later make the
244error visible by refusing to perform potentially insecure encryption.
245
246If you are using Solaris 8, you can add /dev/urandom and /dev/random
247devices by installing patch 112438 (Sparc) or 112439 (x86), which are
248available via the Patchfinder at <URL: http://sunsolve.sun.com>
249(Solaris 9 includes these devices by default). For /dev/random support
250for earlier Solaris versions, see Sun's statement at
251<URL: http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsrdb/27606&zone_32=SUNWski>
252(the SUNWski package is available in patch 105710).
253
254On systems without /dev/urandom and /dev/random, it is a good idea to
255use the Entropy Gathering Demon (EGD); see the RAND_egd() manpage for
256details.  Starting with version 0.9.7, OpenSSL will automatically look
257for an EGD socket at /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool and
258/etc/entropy.
259
260Most components of the openssl command line utility automatically try
261to seed the random number generator from a file.  The name of the
262default seeding file is determined as follows: If environment variable
263RANDFILE is set, then it names the seeding file.  Otherwise if
264environment variable HOME is set, then the seeding file is $HOME/.rnd.
265If neither RANDFILE nor HOME is set, versions up to OpenSSL 0.9.6 will
266use file .rnd in the current directory while OpenSSL 0.9.6a uses no
267default seeding file at all.  OpenSSL 0.9.6b and later will behave
268similarly to 0.9.6a, but will use a default of "C:\" for HOME on
269Windows systems if the environment variable has not been set.
270
271If the default seeding file does not exist or is too short, the "PRNG
272not seeded" error message may occur.
273
274The openssl command line utility will write back a new state to the
275default seeding file (and create this file if necessary) unless
276there was no sufficient seeding.
277
278Pointing $RANDFILE to an Entropy Gathering Daemon socket does not work.
279Use the "-rand" option of the OpenSSL command line tools instead.
280The $RANDFILE environment variable and $HOME/.rnd are only used by the
281OpenSSL command line tools. Applications using the OpenSSL library
282provide their own configuration options to specify the entropy source,
283please check out the documentation coming the with application.
284
285
286* Why do I get an "unable to write 'random state'" error message?
287
288
289Sometimes the openssl command line utility does not abort with
290a "PRNG not seeded" error message, but complains that it is
291"unable to write 'random state'".  This message refers to the
292default seeding file (see previous answer).  A possible reason
293is that no default filename is known because neither RANDFILE
294nor HOME is set.  (Versions up to 0.9.6 used file ".rnd" in the
295current directory in this case, but this has changed with 0.9.6a.)
296
297
298* How do I create certificates or certificate requests?
299
300Check out the CA.pl(1) manual page. This provides a simple wrapper round
301the 'req', 'verify', 'ca' and 'pkcs12' utilities. For finer control check
302out the manual pages for the individual utilities and the certificate
303extensions documentation (in ca(1), req(1), x509v3_config(5) )
304
305
306* Why can't I create certificate requests?
307
308You typically get the error:
309
310	unable to find 'distinguished_name' in config
311	problems making Certificate Request
312
313This is because it can't find the configuration file. Check out the
314DIAGNOSTICS section of req(1) for more information.
315
316
317* Why does <SSL program> fail with a certificate verify error?
318
319This problem is usually indicated by log messages saying something like
320"unable to get local issuer certificate" or "self signed certificate".
321When a certificate is verified its root CA must be "trusted" by OpenSSL
322this typically means that the CA certificate must be placed in a directory
323or file and the relevant program configured to read it. The OpenSSL program
324'verify' behaves in a similar way and issues similar error messages: check
325the verify(1) program manual page for more information.
326
327
328* Why can I only use weak ciphers when I connect to a server using OpenSSL?
329
330This is almost certainly because you are using an old "export grade" browser
331which only supports weak encryption. Upgrade your browser to support 128 bit
332ciphers.
333
334
335* How can I create DSA certificates?
336
337Check the CA.pl(1) manual page for a DSA certificate example.
338
339
340* Why can't I make an SSL connection to a server using a DSA certificate?
341
342Typically you'll see a message saying there are no shared ciphers when
343the same setup works fine with an RSA certificate. There are two possible
344causes. The client may not support connections to DSA servers most web
345browsers (including Netscape and MSIE) only support connections to servers
346supporting RSA cipher suites. The other cause is that a set of DH parameters
347has not been supplied to the server. DH parameters can be created with the
348dhparam(1) command and loaded using the SSL_CTX_set_tmp_dh() for example:
349check the source to s_server in apps/s_server.c for an example.
350
351
352* How can I remove the passphrase on a private key?
353
354Firstly you should be really *really* sure you want to do this. Leaving
355a private key unencrypted is a major security risk. If you decide that
356you do have to do this check the EXAMPLES sections of the rsa(1) and
357dsa(1) manual pages.
358
359
360* Why can't I use OpenSSL certificates with SSL client authentication?
361
362What will typically happen is that when a server requests authentication
363it will either not include your certificate or tell you that you have
364no client certificates (Netscape) or present you with an empty list box
365(MSIE). The reason for this is that when a server requests a client
366certificate it includes a list of CAs names which it will accept. Browsers
367will only let you select certificates from the list on the grounds that
368there is little point presenting a certificate which the server will
369reject.
370
371The solution is to add the relevant CA certificate to your servers "trusted
372CA list". How you do this depends on the server software in uses. You can
373print out the servers list of acceptable CAs using the OpenSSL s_client tool:
374
375openssl s_client -connect www.some.host:443 -prexit
376
377If your server only requests certificates on certain URLs then you may need
378to manually issue an HTTP GET command to get the list when s_client connects:
379
380GET /some/page/needing/a/certificate.html
381
382If your CA does not appear in the list then this confirms the problem.
383
384
385* Why does my browser give a warning about a mismatched hostname?
386
387Browsers expect the server's hostname to match the value in the commonName
388(CN) field of the certificate. If it does not then you get a warning.
389
390
391* How do I install a CA certificate into a browser?
392
393The usual way is to send the DER encoded certificate to the browser as
394MIME type application/x-x509-ca-cert, for example by clicking on an appropriate
395link. On MSIE certain extensions such as .der or .cacert may also work, or you
396can import the certificate using the certificate import wizard.
397
398You can convert a certificate to DER form using the command:
399
400openssl x509 -in ca.pem -outform DER -out ca.der
401
402Occasionally someone suggests using a command such as:
403
404openssl pkcs12 -export -out cacert.p12 -in cacert.pem -inkey cakey.pem
405
406DO NOT DO THIS! This command will give away your CAs private key and
407reduces its security to zero: allowing anyone to forge certificates in
408whatever name they choose.
409
410* Why is OpenSSL x509 DN output not conformant to RFC2253?
411
412The ways to print out the oneline format of the DN (Distinguished Name) have
413been extended in version 0.9.7 of OpenSSL. Using the new X509_NAME_print_ex()
414interface, the "-nameopt" option could be introduded. See the manual
415page of the "openssl x509" commandline tool for details. The old behaviour
416has however been left as default for the sake of compatibility.
417
418* What is a "128 bit certificate"? Can I create one with OpenSSL?
419
420The term "128 bit certificate" is a highly misleading marketing term. It does
421*not* refer to the size of the public key in the certificate! A certificate
422containing a 128 bit RSA key would have negligible security.
423
424There were various other names such as "magic certificates", "SGC
425certificates", "step up certificates" etc.
426
427You can't generally create such a certificate using OpenSSL but there is no
428need to any more. Nowadays web browsers using unrestricted strong encryption
429are generally available.
430
431When there were tight restrictions on the export of strong encryption
432software from the US only weak encryption algorithms could be freely exported
433(initially 40 bit and then 56 bit). It was widely recognised that this was
434inadequate. A relaxation of the rules allowed the use of strong encryption but
435only to an authorised server.
436
437Two slighly different techniques were developed to support this, one used by
438Netscape was called "step up", the other used by MSIE was called "Server Gated
439Cryptography" (SGC). When a browser initially connected to a server it would
440check to see if the certificate contained certain extensions and was issued by
441an authorised authority. If these test succeeded it would reconnect using
442strong encryption.
443
444Only certain (initially one) certificate authorities could issue the
445certificates and they generally cost more than ordinary certificates.
446
447Although OpenSSL can create certificates containing the appropriate extensions
448the certificate would not come from a permitted authority and so would not
449be recognized.
450
451The export laws were later changed to allow almost unrestricted use of strong
452encryption so these certificates are now obsolete.
453
454
455* Why does OpenSSL set the authority key identifier (AKID) extension incorrectly?
456
457It doesn't: this extension is often the cause of confusion.
458
459Consider a certificate chain A->B->C so that A signs B and B signs C. Suppose
460certificate C contains AKID.
461
462The purpose of this extension is to identify the authority certificate B. This
463can be done either by including the subject key identifier of B or its issuer
464name and serial number.
465
466In this latter case because it is identifying certifcate B it must contain the
467issuer name and serial number of B.
468
469It is often wrongly assumed that it should contain the subject name of B. If it
470did this would be redundant information because it would duplicate the issuer
471name of C.
472
473
474* How can I set up a bundle of commercial root CA certificates?
475
476The OpenSSL software is shipped without any root CA certificate as the
477OpenSSL project does not have any policy on including or excluding
478any specific CA and does not intend to set up such a policy. Deciding
479about which CAs to support is up to application developers or
480administrators.
481
482Other projects do have other policies so you can for example extract the CA
483bundle used by Mozilla and/or modssl as described in this article:
484
485  <URL: http://www.mail-archive.com/modssl-users@modssl.org/msg16980.html>
486
487
488[BUILD] =======================================================================
489
490* Why does the linker complain about undefined symbols?
491
492Maybe the compilation was interrupted, and make doesn't notice that
493something is missing.  Run "make clean; make".
494
495If you used ./Configure instead of ./config, make sure that you
496selected the right target.  File formats may differ slightly between
497OS versions (for example sparcv8/sparcv9, or a.out/elf).
498
499In case you get errors about the following symbols, use the config
500option "no-asm", as described in INSTALL:
501
502 BF_cbc_encrypt, BF_decrypt, BF_encrypt, CAST_cbc_encrypt,
503 CAST_decrypt, CAST_encrypt, RC4, RC5_32_cbc_encrypt, RC5_32_decrypt,
504 RC5_32_encrypt, bn_add_words, bn_div_words, bn_mul_add_words,
505 bn_mul_comba4, bn_mul_comba8, bn_mul_words, bn_sqr_comba4,
506 bn_sqr_comba8, bn_sqr_words, bn_sub_words, des_decrypt3,
507 des_ede3_cbc_encrypt, des_encrypt, des_encrypt2, des_encrypt3,
508 des_ncbc_encrypt, md5_block_asm_host_order, sha1_block_asm_data_order
509
510If none of these helps, you may want to try using the current snapshot.
511If the problem persists, please submit a bug report.
512
513
514* Why does the OpenSSL test fail with "bc: command not found"?
515
516You didn't install "bc", the Unix calculator.  If you want to run the
517tests, get GNU bc from ftp://ftp.gnu.org or from your OS distributor.
518
519
520* Why does the OpenSSL test fail with "bc: 1 no implemented"?
521
522On some SCO installations or versions, bc has a bug that gets triggered
523when you run the test suite (using "make test").  The message returned is
524"bc: 1 not implemented".
525
526The best way to deal with this is to find another implementation of bc
527and compile/install it.  GNU bc (see <URL: http://www.gnu.org/software/software.html>
528for download instructions) can be safely used, for example.
529
530
531* Why does the OpenSSL test fail with "bc: stack empty"?
532
533On some DG/ux versions, bc seems to have a too small stack for calculations
534that the OpenSSL bntest throws at it.  This gets triggered when you run the
535test suite (using "make test").  The message returned is "bc: stack empty".
536
537The best way to deal with this is to find another implementation of bc
538and compile/install it.  GNU bc (see <URL: http://www.gnu.org/software/software.html>
539for download instructions) can be safely used, for example.
540
541
542* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
543
544On some Alpha installations running Tru64 Unix and Compaq C, the compilation
545of crypto/sha/sha_dgst.c fails with the message 'Fatal:  Insufficient virtual
546memory to continue compilation.'  As far as the tests have shown, this may be
547a compiler bug.  What happens is that it eats up a lot of resident memory
548to build something, probably a table.  The problem is clearly in the
549optimization code, because if one eliminates optimization completely (-O0),
550the compilation goes through (and the compiler consumes about 2MB of resident
551memory instead of 240MB or whatever one's limit is currently).
552
553There are three options to solve this problem:
554
5551. set your current data segment size soft limit higher.  Experience shows
556that about 241000 kbytes seems to be enough on an AlphaServer DS10.  You do
557this with the command 'ulimit -Sd nnnnnn', where 'nnnnnn' is the number of
558kbytes to set the limit to.
559
5602. If you have a hard limit that is lower than what you need and you can't
561get it changed, you can compile all of OpenSSL with -O0 as optimization
562level.  This is however not a very nice thing to do for those who expect to
563get the best result from OpenSSL.  A bit more complicated solution is the
564following:
565
566----- snip:start -----
567  make DIRS=crypto SDIRS=sha "`grep '^CFLAG=' Makefile.ssl | \
568       sed -e 's/ -O[0-9] / -O0 /'`"
569  rm `ls crypto/*.o crypto/sha/*.o | grep -v 'sha_dgst\.o'`
570  make
571----- snip:end -----
572
573This will only compile sha_dgst.c with -O0, the rest with the optimization
574level chosen by the configuration process.  When the above is done, do the
575test and installation and you're set.
576
5773. Reconfigure the toolkit with no-sha0 option to leave out SHA0. It 
578should not be used and is not used in SSL/TLS nor any other recognized
579protocol in either case.
580
581
582* Why does the OpenSSL compilation fail with "ar: command not found"?
583
584Getting this message is quite usual on Solaris 2, because Sun has hidden
585away 'ar' and other development commands in directories that aren't in
586$PATH by default.  One of those directories is '/usr/ccs/bin'.  The
587quickest way to fix this is to do the following (it assumes you use sh
588or any sh-compatible shell):
589
590----- snip:start -----
591  PATH=${PATH}:/usr/ccs/bin; export PATH
592----- snip:end -----
593
594and then redo the compilation.  What you should really do is make sure
595'/usr/ccs/bin' is permanently in your $PATH, for example through your
596'.profile' (again, assuming you use a sh-compatible shell).
597
598
599* Why does the OpenSSL compilation fail on Win32 with VC++?
600
601Sometimes, you may get reports from VC++ command line (cl) that it
602can't find standard include files like stdio.h and other weirdnesses.
603One possible cause is that the environment isn't correctly set up.
604To solve that problem for VC++ versions up to 6, one should run
605VCVARS32.BAT which is found in the 'bin' subdirectory of the VC++
606installation directory (somewhere under 'Program Files').  For VC++
607version 7 (and up?), which is also called VS.NET, the file is called
608VSVARS32.BAT instead.
609This needs to be done prior to running NMAKE, and the changes are only
610valid for the current DOS session.
611
612
613* What is special about OpenSSL on Redhat?
614
615Red Hat Linux (release 7.0 and later) include a preinstalled limited
616version of OpenSSL. For patent reasons, support for IDEA, RC5 and MDC2
617is disabled in this version. The same may apply to other Linux distributions.
618Users may therefore wish to install more or all of the features left out.
619
620To do this you MUST ensure that you do not overwrite the openssl that is in
621/usr/bin on your Red Hat machine. Several packages depend on this file,
622including sendmail and ssh. /usr/local/bin is a good alternative choice. The
623libraries that come with Red Hat 7.0 onwards have different names and so are
624not affected. (eg For Red Hat 7.2 they are /lib/libssl.so.0.9.6b and
625/lib/libcrypto.so.0.9.6b with symlinks /lib/libssl.so.2 and
626/lib/libcrypto.so.2 respectively).
627
628Please note that we have been advised by Red Hat attempting to recompile the
629openssl rpm with all the cryptography enabled will not work. All other
630packages depend on the original Red Hat supplied openssl package. It is also
631worth noting that due to the way Red Hat supplies its packages, updates to
632openssl on each distribution never change the package version, only the
633build number. For example, on Red Hat 7.1, the latest openssl package has
634version number 0.9.6 and build number 9 even though it contains all the
635relevant updates in packages up to and including 0.9.6b.
636
637A possible way around this is to persuade Red Hat to produce a non-US
638version of Red Hat Linux.
639
640FYI: Patent numbers and expiry dates of US patents:
641MDC-2: 4,908,861 13/03/2007
642IDEA:  5,214,703 25/05/2010
643RC5:   5,724,428 03/03/2015
644
645
646* Why does the OpenSSL compilation fail on MacOS X?
647
648If the failure happens when trying to build the "openssl" binary, with
649a large number of undefined symbols, it's very probable that you have
650OpenSSL 0.9.6b delivered with the operating system (you can find out by
651running '/usr/bin/openssl version') and that you were trying to build
652OpenSSL 0.9.7 or newer.  The problem is that the loader ('ld') in
653MacOS X has a misfeature that's quite difficult to go around.
654Look in the file PROBLEMS for a more detailed explanation and for possible
655solutions.
656
657
658* Why does the OpenSSL test suite fail on MacOS X?
659
660If the failure happens when running 'make test' and the RC4 test fails,
661it's very probable that you have OpenSSL 0.9.6b delivered with the
662operating system (you can find out by running '/usr/bin/openssl version')
663and that you were trying to build OpenSSL 0.9.6d.  The problem is that
664the loader ('ld') in MacOS X has a misfeature that's quite difficult to
665go around and has linked the programs "openssl" and the test programs
666with /usr/lib/libcrypto.dylib and /usr/lib/libssl.dylib instead of the
667libraries you just built.
668Look in the file PROBLEMS for a more detailed explanation and for possible
669solutions.
670
671* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
672
673Failure in BN_sqr test is most likely caused by a failure to configure the
674toolkit for current platform or lack of support for the platform in question.
675Run './config -t' and './apps/openssl version -p'. Do these platform
676identifiers match? If they don't, then you most likely failed to run
677./config and you're hereby advised to do so before filing a bug report.
678If ./config itself fails to run, then it's most likely problem with your
679local environment and you should turn to your system administrator (or
680similar). If identifiers match (and/or no alternative identifier is
681suggested by ./config script), then the platform is unsupported. There might
682or might not be a workaround. Most notably on SPARC64 platforms with GNU
683C compiler you should be able to produce a working build by running
684'./config -m32'. I understand that -m32 might not be what you want/need,
685but the build should be operational. For further details turn to
686<openssl-dev@openssl.org>.
687
688* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
689
690As of 0.9.7 assembler routines were overhauled for position independence
691of the machine code, which is essential for shared library support. For
692some reason OpenBSD is equipped with an out-of-date GNU assembler which
693finds the new code offensive. To work around the problem, configure with
694no-asm (and sacrifice a great deal of performance) or patch your assembler
695according to <URL: http://www.openssl.org/~appro/gas-1.92.3.OpenBSD.patch>.
696For your convenience a pre-compiled replacement binary is provided at
697<URL: http://www.openssl.org/~appro/gas-1.92.3.static.aout.bin>.
698Reportedly elder *BSD a.out platforms also suffer from this problem and
699remedy should be same. Provided binary is statically linked and should be
700working across wider range of *BSD branches, not just OpenBSD.
701
702* Why does the OpenSSL test suite fail in sha512t on x86 CPU?
703
704If the test program in question fails withs SIGILL, Illegal Instruction
705exception, then you more than likely to run SSE2-capable CPU, such as
706Intel P4, under control of kernel which does not support SSE2
707instruction extentions. See accompanying INSTALL file and
708OPENSSL_ia32cap(3) documentation page for further information.
709
710* Why does compiler fail to compile sha512.c?
711
712OpenSSL SHA-512 implementation depends on compiler support for 64-bit
713integer type. Few elder compilers [ULTRIX cc, SCO compiler to mention a
714couple] lack support for this and therefore are incapable of compiling
715the module in question. The recommendation is to disable SHA-512 by
716adding no-sha512 to ./config [or ./Configure] command line. Another
717possible alternative might be to switch to GCC.
718
719* Test suite still fails, what to do?
720
721Another common reason for failure to complete some particular test is
722simply bad code generated by a buggy component in toolchain or deficiency
723in run-time environment. There are few cases documented in PROBLEMS file,
724consult it for possible workaround before you beat the drum. Even if you
725don't find solution or even mention there, do reserve for possibility of
726a compiler bug. Compiler bugs might appear in rather bizarre ways, they
727never make sense, and tend to emerge when you least expect them. In order
728to identify one, drop optimization level, e.g. by editing CFLAG line in
729top-level Makefile, recompile and re-run the test.
730
731* I think I've found a bug, what should I do?
732
733If you are a new user then it is quite likely you haven't found a bug and
734something is happening you aren't familiar with. Check this FAQ, the associated
735documentation and the mailing lists for similar queries. If you are still
736unsure whether it is a bug or not submit a query to the openssl-users mailing
737list.
738
739
740* I'm SURE I've found a bug, how do I report it?
741
742Bug reports with no security implications should be sent to the request
743tracker. This can be done by mailing the report to <rt@openssl.org> (or its
744alias <openssl-bugs@openssl.org>), please note that messages sent to the
745request tracker also appear in the public openssl-dev mailing list.
746
747The report should be in plain text. Any patches should be sent as
748plain text attachments because some mailers corrupt patches sent inline.
749If your issue affects multiple versions of OpenSSL check any patches apply
750cleanly and, if possible include patches to each affected version.
751
752The report should be given a meaningful subject line briefly summarising the
753issue. Just "bug in OpenSSL" or "bug in OpenSSL 0.9.8n" is not very helpful.
754
755By sending reports to the request tracker the bug can then be given a priority
756and assigned to the appropriate maintainer. The history of discussions can be
757accessed and if the issue has been addressed or a reason why not. If patches
758are only sent to openssl-dev they can be mislaid if a team member has to
759wade through months of old messages to review the discussion.
760
761See also <URL: http://www.openssl.org/support/rt.html>
762
763
764* I've found a security issue, how do I report it?
765
766If you think your bug has security implications then please send it to
767openssl-security@openssl.org if you don't get a prompt reply at least 
768acknowledging receipt then resend or mail it directly to one of the
769more active team members (e.g. Steve).
770
771Note that bugs only present in the openssl utility are not in general
772considered to be security issues. 
773
774[PROG] ========================================================================
775
776* Is OpenSSL thread-safe?
777
778Yes (with limitations: an SSL connection may not concurrently be used
779by multiple threads).  On Windows and many Unix systems, OpenSSL
780automatically uses the multi-threaded versions of the standard
781libraries.  If your platform is not one of these, consult the INSTALL
782file.
783
784Multi-threaded applications must provide two callback functions to
785OpenSSL by calling CRYPTO_set_locking_callback() and
786CRYPTO_set_id_callback(), for all versions of OpenSSL up to and
787including 0.9.8[abc...]. As of version 1.0.0, CRYPTO_set_id_callback()
788and associated APIs are deprecated by CRYPTO_THREADID_set_callback()
789and friends. This is described in the threads(3) manpage.
790
791* I've compiled a program under Windows and it crashes: why?
792
793This is usually because you've missed the comment in INSTALL.W32.
794Your application must link against the same version of the Win32
795C-Runtime against which your openssl libraries were linked.  The
796default version for OpenSSL is /MD - "Multithreaded DLL".
797
798If you are using Microsoft Visual C++'s IDE (Visual Studio), in
799many cases, your new project most likely defaulted to "Debug
800Singlethreaded" - /ML.  This is NOT interchangeable with /MD and your
801program will crash, typically on the first BIO related read or write
802operation.
803
804For each of the six possible link stage configurations within Win32,
805your application must link  against the same by which OpenSSL was
806built.  If you are using MS Visual C++ (Studio) this can be changed
807by:
808
809 1. Select Settings... from the Project Menu.
810 2. Select the C/C++ Tab.
811 3. Select "Code Generation from the "Category" drop down list box
812 4. Select the Appropriate library (see table below) from the "Use
813    run-time library" drop down list box.  Perform this step for both
814    your debug and release versions of your application (look at the
815    top left of the settings panel to change between the two)
816
817    Single Threaded           /ML        -  MS VC++ often defaults to
818                                            this for the release
819                                            version of a new project.
820    Debug Single Threaded     /MLd       -  MS VC++ often defaults to
821                                            this for the debug version
822                                            of a new project.
823    Multithreaded             /MT
824    Debug Multithreaded       /MTd
825    Multithreaded DLL         /MD        -  OpenSSL defaults to this.
826    Debug Multithreaded DLL   /MDd
827
828Note that debug and release libraries are NOT interchangeable.  If you
829built OpenSSL with /MD your application must use /MD and cannot use /MDd.
830
831As per 0.9.8 the above limitation is eliminated for .DLLs. OpenSSL
832.DLLs compiled with some specific run-time option [we insist on the
833default /MD] can be deployed with application compiled with different
834option or even different compiler. But there is a catch! Instead of
835re-compiling OpenSSL toolkit, as you would have to with prior versions,
836you have to compile small C snippet with compiler and/or options of
837your choice. The snippet gets installed as
838<install-root>/include/openssl/applink.c and should be either added to
839your application project or simply #include-d in one [and only one]
840of your application source files. Failure to link this shim module
841into your application manifests itself as fatal "no OPENSSL_Applink"
842run-time error. An explicit reminder is due that in this situation
843[mixing compiler options] it is as important to add CRYPTO_malloc_init
844prior first call to OpenSSL.
845
846* How do I read or write a DER encoded buffer using the ASN1 functions?
847
848You have two options. You can either use a memory BIO in conjunction
849with the i2d_*_bio() or d2i_*_bio() functions or you can use the
850i2d_*(), d2i_*() functions directly. Since these are often the
851cause of grief here are some code fragments using PKCS7 as an example:
852
853 unsigned char *buf, *p;
854 int len;
855
856 len = i2d_PKCS7(p7, NULL);
857 buf = OPENSSL_malloc(len); /* or Malloc, error checking omitted */
858 p = buf;
859 i2d_PKCS7(p7, &p);
860
861At this point buf contains the len bytes of the DER encoding of
862p7.
863
864The opposite assumes we already have len bytes in buf:
865
866 unsigned char *p;
867 p = buf;
868 p7 = d2i_PKCS7(NULL, &p, len);
869
870At this point p7 contains a valid PKCS7 structure of NULL if an error
871occurred. If an error occurred ERR_print_errors(bio) should give more
872information.
873
874The reason for the temporary variable 'p' is that the ASN1 functions
875increment the passed pointer so it is ready to read or write the next
876structure. This is often a cause of problems: without the temporary
877variable the buffer pointer is changed to point just after the data
878that has been read or written. This may well be uninitialized data
879and attempts to free the buffer will have unpredictable results
880because it no longer points to the same address.
881
882
883* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
884
885The short answer is yes, because DER is a special case of BER and OpenSSL
886ASN1 decoders can process BER.
887
888The longer answer is that ASN1 structures can be encoded in a number of
889different ways. One set of ways is the Basic Encoding Rules (BER) with various
890permissible encodings. A restriction of BER is the Distinguished Encoding
891Rules (DER): these uniquely specify how a given structure is encoded.
892
893Therefore, because DER is a special case of BER, DER is an acceptable encoding
894for BER.
895
896
897* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
898
899This usually happens when you try compiling something using the PKCS#12
900macros with a C++ compiler. There is hardly ever any need to use the
901PKCS#12 macros in a program, it is much easier to parse and create
902PKCS#12 files using the PKCS12_parse() and PKCS12_create() functions
903documented in doc/openssl.txt and with examples in demos/pkcs12. The
904'pkcs12' application has to use the macros because it prints out 
905debugging information.
906
907
908* I've called <some function> and it fails, why?
909
910Before submitting a report or asking in one of the mailing lists, you
911should try to determine the cause. In particular, you should call
912ERR_print_errors() or ERR_print_errors_fp() after the failed call
913and see if the message helps. Note that the problem may occur earlier
914than you think -- you should check for errors after every call where
915it is possible, otherwise the actual problem may be hidden because
916some OpenSSL functions clear the error state.
917
918
919* I just get a load of numbers for the error output, what do they mean?
920
921The actual format is described in the ERR_print_errors() manual page.
922You should call the function ERR_load_crypto_strings() before hand and
923the message will be output in text form. If you can't do this (for example
924it is a pre-compiled binary) you can use the errstr utility on the error
925code itself (the hex digits after the second colon).
926
927
928* Why do I get errors about unknown algorithms?
929
930The cause is forgetting to load OpenSSL's table of algorithms with
931OpenSSL_add_all_algorithms(). See the manual page for more information. This
932can cause several problems such as being unable to read in an encrypted
933PEM file, unable to decrypt a PKCS#12 file or signature failure when
934verifying certificates.
935
936* Why can't the OpenSSH configure script detect OpenSSL?
937
938Several reasons for problems with the automatic detection exist.
939OpenSSH requires at least version 0.9.5a of the OpenSSL libraries.
940Sometimes the distribution has installed an older version in the system
941locations that is detected instead of a new one installed. The OpenSSL
942library might have been compiled for another CPU or another mode (32/64 bits).
943Permissions might be wrong.
944
945The general answer is to check the config.log file generated when running
946the OpenSSH configure script. It should contain the detailed information
947on why the OpenSSL library was not detected or considered incompatible.
948
949
950* Can I use OpenSSL's SSL library with non-blocking I/O?
951
952Yes; make sure to read the SSL_get_error(3) manual page!
953
954A pitfall to avoid: Don't assume that SSL_read() will just read from
955the underlying transport or that SSL_write() will just write to it --
956it is also possible that SSL_write() cannot do any useful work until
957there is data to read, or that SSL_read() cannot do anything until it
958is possible to send data.  One reason for this is that the peer may
959request a new TLS/SSL handshake at any time during the protocol,
960requiring a bi-directional message exchange; both SSL_read() and
961SSL_write() will try to continue any pending handshake.
962
963
964* Why doesn't my server application receive a client certificate?
965
966Due to the TLS protocol definition, a client will only send a certificate,
967if explicitly asked by the server. Use the SSL_VERIFY_PEER flag of the
968SSL_CTX_set_verify() function to enable the use of client certificates.
969
970
971* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
972
973For OpenSSL 0.9.7 the OID table was extended and corrected. In earlier
974versions, uniqueIdentifier was incorrectly used for X.509 certificates.
975The correct name according to RFC2256 (LDAP) is x500UniqueIdentifier.
976Change your code to use the new name when compiling against OpenSSL 0.9.7.
977
978
979* I think I've detected a memory leak, is this a bug?
980
981In most cases the cause of an apparent memory leak is an OpenSSL internal table
982that is allocated when an application starts up. Since such tables do not grow
983in size over time they are harmless.
984
985These internal tables can be freed up when an application closes using various
986functions.  Currently these include following:
987
988Thread-local cleanup functions:
989
990  ERR_remove_state()
991
992Application-global cleanup functions that are aware of usage (and therefore
993thread-safe):
994
995  ENGINE_cleanup() and CONF_modules_unload()
996
997"Brutal" (thread-unsafe) Application-global cleanup functions:
998
999  ERR_free_strings(), EVP_cleanup() and CRYPTO_cleanup_all_ex_data().
1000
1001
1002* Why does Valgrind complain about the use of uninitialized data?
1003
1004When OpenSSL's PRNG routines are called to generate random numbers the supplied
1005buffer contents are mixed into the entropy pool: so it technically does not
1006matter whether the buffer is initialized at this point or not.  Valgrind (and
1007other test tools) will complain about this. When using Valgrind, make sure the
1008OpenSSL library has been compiled with the PURIFY macro defined (-DPURIFY)
1009to get rid of these warnings.
1010
1011
1012* Why doesn't a memory BIO work when a file does?
1013
1014This can occur in several cases for example reading an S/MIME email message.
1015The reason is that a memory BIO can do one of two things when all the data
1016has been read from it.
1017
1018The default behaviour is to indicate that no more data is available and that
1019the call should be retried, this is to allow the application to fill up the BIO
1020again if necessary.
1021
1022Alternatively it can indicate that no more data is available and that EOF has
1023been reached.
1024
1025If a memory BIO is to behave in the same way as a file this second behaviour
1026is needed. This must be done by calling:
1027
1028   BIO_set_mem_eof_return(bio, 0);
1029
1030See the manual pages for more details.
1031
1032
1033* Where are the declarations and implementations of d2i_X509() etc?
1034
1035These are defined and implemented by macros of the form:
1036
1037
1038 DECLARE_ASN1_FUNCTIONS(X509) and IMPLEMENT_ASN1_FUNCTIONS(X509)
1039
1040The implementation passes an ASN1 "template" defining the structure into an
1041ASN1 interpreter using generalised functions such as ASN1_item_d2i().
1042
1043
1044===============================================================================
1045