OpenSSL

Cryptography and SSL/TLS Toolkit

Frequently Asked Questions

Table of Contents

MISC Miscellaneous questions

  1. Which is the current version of OpenSSL?
  2. Where is the documentation?
  3. How can I contact the OpenSSL developers?
  4. Where can I get a compiled version of OpenSSL?
  5. Why aren't tools like 'autoconf' and 'libtool' used?
  6. What is an 'engine' version?
  7. How do I check the authenticity of the OpenSSL distribution?
  8. How does the versioning scheme work?

LEGAL Legal questions

  1. Do I need patent licenses to use OpenSSL?
  2. Can I use OpenSSL with GPL software?

USER Questions on using the OpenSSL applications

  1. Why do I get a "PRNG not seeded" error message?
  2. Why do I get an "unable to write 'random state'" error message?
  3. How do I create certificates or certificate requests?
  4. Why can't I create certificate requests?
  5. Why does <SSL program> fail with a certificate verify error?
  6. Why can I only use weak ciphers when I connect to a server using OpenSSL?
  7. How can I create DSA certificates?
  8. Why can't I make an SSL connection using a DSA certificate?
  9. How can I remove the passphrase on a private key?
  10. Why can't I use OpenSSL certificates with SSL client authentication?
  11. Why does my browser give a warning about a mismatched hostname?
  12. How do I install a CA certificate into a browser?
  13. Why is OpenSSL x509 DN output not conformant to RFC2253?
  14. What is a "128 bit certificate"? Can I create one with OpenSSL?
  15. Why does OpenSSL set the authority key identifier extension incorrectly?
  16. How can I set up a bundle of commercial root CA certificates?
  17. Some secure servers 'hang' with OpenSSL 1.0.1, is this a bug?

BUILD Questions about building and testing OpenSSL

  1. Why does the linker complain about undefined symbols?
  2. Why does the OpenSSL test fail with "bc: command not found"?
  3. Why does the OpenSSL test fail with "bc: 1 no implemented"?
  4. Why does the OpenSSL test fail with "bc: stack empty"?
  5. Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
  6. Why does the OpenSSL compilation fail with "ar: command not found"?
  7. Why does the OpenSSL compilation fail on Win32 with VC++?
  8. What is special about OpenSSL on Redhat?
  9. Why does the OpenSSL compilation fail on MacOS X?
  10. Why does the OpenSSL test suite fail on MacOS X?
  11. Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
  12. Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
  13. Why does the OpenSSL test suite fail in sha512t on x86 CPU?
  14. Why does compiler fail to compile sha512.c?
  15. Test suite still fails, what to do?
  16. I think I've found a bug, what should I do?
  17. I'm SURE I've found a bug, how do I report it?
  18. I've found a security issue, how do I report it?

PROG Questions about programming with OpenSSL

  1. Is OpenSSL thread-safe?
  2. I've compiled a program under Windows and it crashes: why?
  3. How do I read or write a DER encoded buffer using the ASN1 functions?
  4. OpenSSL uses DER but I need BER format: does OpenSSL support BER?
  5. I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
  6. I've called <some function> and it fails, why?
  7. I just get a load of numbers for the error output, what do they mean?
  8. Why do I get errors about unknown algorithms?
  9. Why can't the OpenSSH configure script detect OpenSSL?
  10. Can I use OpenSSL's SSL library with non-blocking I/O?
  11. Why doesn't my server application receive a client certificate?
  12. Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
  13. I think I've detected a memory leak, is this a bug?
  14. Why does Valgrind complain about the use of uninitialized data?
  15. Why doesn't a memory BIO work when a file does?
  16. Where are the declarations and implementations of d2i_X509() etc?
  17. When debugging I observe SIGILL during OpenSSL initialization: why?


[MISC] spacer

1. Which is the current version of OpenSSL? spacer

The current version is available from https://www.openssl.org.

In addition to the current stable release, you can also access daily snapshots of the OpenSSL development version at ftp://ftp.openssl.org/snapshot/, or get it by anonymous Git access.

2. Where is the documentation? spacer

OpenSSL is a library that provides cryptographic functionality to applications such as secure web servers. Be sure to read the documentation of the application you want to use. The INSTALL file explains how to install this library.

OpenSSL includes a command line utility that can be used to perform a variety of cryptographic functions. It is described in the openssl(1) manpage. Documentation for developers is currently being written. Many manual pages are available; overviews over libcrypto and libssl are given in the crypto(3) and ssl(3) manpages.

The OpenSSL manpages are installed in /usr/local/ssl/man/ (or a different directory if you specified one as described in INSTALL). In addition, you can read the most current versions at https://www.openssl.org/docs/. Note that the online documents refer to the very latest development versions of OpenSSL and may include features not present in released versions. If in doubt refer to the documentation that came with the version of OpenSSL you are using. The pod format documentation is included in each OpenSSL distribution under the docs directory.

There is some documentation about certificate extensions and PKCS#12 in doc/openssl.txt

The original SSLeay documentation is included in OpenSSL as doc/ssleay.txt. It may be useful when none of the other resources help, but please note that it reflects the obsolete version SSLeay 0.6.6.

3. How can I contact the OpenSSL developers? spacer

The README file describes how to submit bug reports and patches to OpenSSL. Information on the OpenSSL mailing lists is available from https://www.openssl.org/community/mailinglists.html.

4. Where can I get a compiled version of OpenSSL? spacer

You can finder pointers to binary distributions in https://www.openssl.org/community/binaries.html .

Some applications that use OpenSSL are distributed in binary form. When using such an application, you don't need to install OpenSSL yourself; the application will include the required parts (e.g. DLLs).

If you want to build OpenSSL on a Windows system and you don't have a C compiler, read the "Mingw32" section of INSTALL.W32 for information on how to obtain and install the free GNU C compiler.

A number of Linux and *BSD distributions include OpenSSL.

5. Why aren't tools like 'autoconf' and 'libtool' used? spacer

autoconf will probably be used in future OpenSSL versions. If it was less Unix-centric, it might have been used much earlier.

6. What is an 'engine' version? spacer

With version 0.9.6 OpenSSL was extended to interface to external crypto hardware. This was realized in a special release '0.9.6-engine'. With version 0.9.7 the changes were merged into the main development line, so that the special release is no longer necessary.

7. How do I check the authenticity of the OpenSSL distribution? spacer

We provide MD5 digests and ASC signatures of each tarball. Use MD5 to check that a tarball from a mirror site is identical:

   md5sum TARBALL | awk '{print $1;}' | cmp - TARBALL.md5

You can check authenticity using pgp or gpg. You need the OpenSSL team member public key used to sign it (download it from a key server, see a list of keys at https://www.openssl.org/community/team.html). Then just do:

   pgp TARBALL.asc

8. How does the versioning scheme work? spacer

After the release of OpenSSL 1.0.0 the versioning scheme changed. Letter releases (e.g. 1.0.1a) can only contain bug and security fixes and no new features. Minor releases change the last number (e.g. 1.0.2) and can contain new features that retain binary compatibility. Changes to the middle number are considered major releases and neither source nor binary compatibility is guaranteed.

Therefore the answer to the common question "when will feature X be backported to OpenSSL 1.0.0/0.9.8?" is "never" but it could appear in the next minor release.

9. What happens when the letter release reaches z? spacer

It was decided after the release of OpenSSL 0.9.8y the next version should be 0.9.8za then 0.9.8zb and so on.


[LEGAL] spacer

1. Do I need patent licenses to use OpenSSL? spacer

For information on intellectual property rights, please consult a lawyer. The OpenSSL team does not offer legal advice.

You can configure OpenSSL so as not to use IDEA, MDC2 and RC5 by using

 ./config no-idea no-mdc2 no-rc5

2. Can I use OpenSSL with GPL software? spacer

On many systems including the major Linux and BSD distributions, yes (the GPL does not place restrictions on using libraries that are part of the normal operating system distribution).

On other systems, the situation is less clear. Some GPL software copyright holders claim that you infringe on their rights if you use OpenSSL with their software on operating systems that don't normally include OpenSSL.

If you develop open source software that uses OpenSSL, you may find it useful to choose an other license than the GPL, or state explicitly that "This program is released under the GPL with the additional exemption that compiling, linking, and/or using OpenSSL is allowed." If you are using GPL software developed by others, you may want to ask the copyright holder for permission to use their software with OpenSSL.


[USER] spacer

1. Why do I get a "PRNG not seeded" error message? spacer

Cryptographic software needs a source of unpredictable data to work correctly. Many open source operating systems provide a "randomness device" (/dev/urandom or /dev/random) that serves this purpose. All OpenSSL versions try to use /dev/urandom by default; starting with version 0.9.7, OpenSSL also tries /dev/random if /dev/urandom is not available.

On other systems, applications have to call the RAND_add() or RAND_seed() function with appropriate data before generating keys or performing public key encryption. (These functions initialize the pseudo-random number generator, PRNG.) Some broken applications do not do this. As of version 0.9.5, the OpenSSL functions that need randomness report an error if the random number generator has not been seeded with at least 128 bits of randomness. If this error occurs and is not discussed in the documentation of the application you are using, please contact the author of that application; it is likely that it never worked correctly. OpenSSL 0.9.5 and later make the error visible by refusing to perform potentially insecure encryption.

If you are using Solaris 8, you can add /dev/urandom and /dev/random devices by installing patch 112438 (Sparc) or 112439 (x86), which are available via the Patchfinder at sunsolve.sun.com (Solaris 9 includes these devices by default). For /dev/random support for earlier Solaris versions, see Sun's statement at sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsrdb/27606&zone_32=SUNWski (the SUNWski package is available in patch 105710).

On systems without /dev/urandom and /dev/random, it is a good idea to use the Entropy Gathering Demon (EGD); see the RAND_egd() manpage for details. Starting with version 0.9.7, OpenSSL will automatically look for an EGD socket at /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool and /etc/entropy.

Most components of the openssl command line utility automatically try to seed the random number generator from a file. The name of the default seeding file is determined as follows: If environment variable RANDFILE is set, then it names the seeding file. Otherwise if environment variable HOME is set, then the seeding file is $HOME/.rnd. If neither RANDFILE nor HOME is set, versions up to OpenSSL 0.9.6 will use file .rnd in the current directory while OpenSSL 0.9.6a uses no default seeding file at all. OpenSSL 0.9.6b and later will behave similarly to 0.9.6a, but will use a default of "C:\" for HOME on Windows systems if the environment variable has not been set.

If the default seeding file does not exist or is too short, the "PRNG not seeded" error message may occur.

The openssl command line utility will write back a new state to the default seeding file (and create this file if necessary) unless there was no sufficient seeding.

Pointing $RANDFILE to an Entropy Gathering Daemon socket does not work. Use the "-rand" option of the OpenSSL command line tools instead. The $RANDFILE environment variable and $HOME/.rnd are only used by the OpenSSL command line tools. Applications using the OpenSSL library provide their own configuration options to specify the entropy source, please check out the documentation coming the with application.

2. Why do I get an "unable to write 'random state'" error message? spacer

Sometimes the openssl command line utility does not abort with a "PRNG not seeded" error message, but complains that it is "unable to write 'random state'". This message refers to the default seeding file (see previous answer). A possible reason is that no default filename is known because neither RANDFILE nor HOME is set. (Versions up to 0.9.6 used file ".rnd" in the current directory in this case, but this has changed with 0.9.6a.)

3. How do I create certificates or certificate requests? spacer

Check out the CA.pl(1) manual page. This provides a simple wrapper round the 'req', 'verify', 'ca' and 'pkcs12' utilities. For finer control check out the manual pages for the individual utilities and the certificate extensions documentation (in ca(1), req(1), x509v3_config(5) )

4. Why can't I create certificate requests? spacer

You typically get the error:

unable to find 'distinguished_name' in config problems making Certificate Request

This is because it can't find the configuration file. Check out the DIAGNOSTICS section of req(1) for more information.

5. Why does <SSL program> fail with a certificate verify error? spacer

This problem is usually indicated by log messages saying something like "unable to get local issuer certificate" or "self signed certificate". When a certificate is verified its root CA must be "trusted" by OpenSSL this typically means that the CA certificate must be placed in a directory or file and the relevant program configured to read it. The OpenSSL program 'verify' behaves in a similar way and issues similar error messages: check the verify(1) program manual page for more information.

6. Why can I only use weak ciphers when I connect to a server using OpenSSL? spacer

This is almost certainly because you are using an old "export grade" browser which only supports weak encryption. Upgrade your browser to support 128 bit ciphers.

7. How can I create DSA certificates? spacer

Check the CA.pl(1) manual page for a DSA certificate example.

8. Why can't I make an SSL connection to a server using a DSA certificate? spacer

Typically you'll see a message saying there are no shared ciphers when the same setup works fine with an RSA certificate. There are two possible causes. The client may not support connections to DSA servers most web browsers (including Netscape and MSIE) only support connections to servers supporting RSA cipher suites. The other cause is that a set of DH parameters has not been supplied to the server. DH parameters can be created with the dhparam(1) command and loaded using the SSL_CTX_set_tmp_dh() for example: check the source to s_server in apps/s_server.c for an example.

9. How can I remove the passphrase on a private key? spacer

Firstly you should be really *really* sure you want to do this. Leaving a private key unencrypted is a major security risk. If you decide that you do have to do this check the EXAMPLES sections of the rsa(1) and dsa(1) manual pages.

10. Why can't I use OpenSSL certificates with SSL client authentication? spacer

What will typically happen is that when a server requests authentication it will either not include your certificate or tell you that you have no client certificates (Netscape) or present you with an empty list box (MSIE). The reason for this is that when a server requests a client certificate it includes a list of CAs names which it will accept. Browsers will only let you select certificates from the list on the grounds that there is little point presenting a certificate which the server will reject.

The solution is to add the relevant CA certificate to your servers "trusted CA list". How you do this depends on the server software in uses. You can print out the servers list of acceptable CAs using the OpenSSL s_client tool:

openssl s_client -connect www.some.host:443 -prexit

If your server only requests certificates on certain URLs then you may need to manually issue an HTTP GET command to get the list when s_client connects:

GET /some/page/needing/a/certificate.html

If your CA does not appear in the list then this confirms the problem.

11. Why does my browser give a warning about a mismatched hostname? spacer

Browsers expect the server's hostname to match the value in the commonName (CN) field of the certificate. If it does not then you get a warning.

12. How do I install a CA certificate into a browser? spacer

The usual way is to send the DER encoded certificate to the browser as MIME type application/x-x509-ca-cert, for example by clicking on an appropriate link. On MSIE certain extensions such as .der or .cacert may also work, or you can import the certificate using the certificate import wizard.

You can convert a certificate to DER form using the command:

openssl x509 -in ca.pem -outform DER -out ca.der

Occasionally someone suggests using a command such as:

openssl pkcs12 -export -out cacert.p12 -in cacert.pem -inkey cakey.pem

DO NOT DO THIS! This command will give away your CAs private key and reduces its security to zero: allowing anyone to forge certificates in whatever name they choose.

13. Why is OpenSSL x509 DN output not conformant to RFC2253? spacer

The ways to print out the oneline format of the DN (Distinguished Name) have been extended in version 0.9.7 of OpenSSL. Using the new X509_NAME_print_ex() interface, the "-nameopt" option could be introduded. See the manual page of the "openssl x509" command line tool for details. The old behaviour has however been left as default for the sake of compatibility.

14. What is a "128 bit certificate"? Can I create one with OpenSSL? spacer

The term "128 bit certificate" is a highly misleading marketing term. It does *not* refer to the size of the public key in the certificate! A certificate containing a 128 bit RSA key would have negligible security.

There were various other names such as "magic certificates", "SGC certificates", "step up certificates" etc.

You can't generally create such a certificate using OpenSSL but there is no need to any more. Nowadays web browsers using unrestricted strong encryption are generally available.

When there were tight restrictions on the export of strong encryption software from the US only weak encryption algorithms could be freely exported (initially 40 bit and then 56 bit). It was widely recognised that this was inadequate. A relaxation of the rules allowed the use of strong encryption but only to an authorised server.

Two slightly different techniques were developed to support this, one used by Netscape was called "step up", the other used by MSIE was called "Server Gated Cryptography" (SGC). When a browser initially connected to a server it would check to see if the certificate contained certain extensions and was issued by an authorised authority. If these test succeeded it would reconnect using strong encryption.

Only certain (initially one) certificate authorities could issue the certificates and they generally cost more than ordinary certificates.

Although OpenSSL can create certificates containing the appropriate extensions the certificate would not come from a permitted authority and so would not be recognized.

The export laws were later changed to allow almost unrestricted use of strong encryption so these certificates are now obsolete.

15. Why does OpenSSL set the authority key identifier (AKID) extension incorrectly? spacer

It doesn't: this extension is often the cause of confusion.

Consider a certificate chain A->B->C so that A signs B and B signs C. Suppose certificate C contains AKID.

The purpose of this extension is to identify the authority certificate B. This can be done either by including the subject key identifier of B or its issuer name and serial number.

In this latter case because it is identifying certifcate B it must contain the issuer name and serial number of B.

It is often wrongly assumed that it should contain the subject name of B. If it did this would be redundant information because it would duplicate the issuer name of C.

16. How can I set up a bundle of commercial root CA certificates? spacer

The OpenSSL software is shipped without any root CA certificate as the OpenSSL project does not have any policy on including or excluding any specific CA and does not intend to set up such a policy. Deciding about which CAs to support is up to application developers or administrators.

Other projects do have other policies so you can for example extract the CA bundle used by Mozilla and/or modssl as described in this article: https://www.mail-archive.com/modssl-users@modssl.org/msg16980.html

17. Some secure servers 'hang' with OpenSSL 1.0.1, is this a bug? spacer

OpenSSL 1.0.1 is the first release to support TLS 1.2, among other things, this increases the size of the default ClientHello message to more than 255 bytes in length. Some software cannot handle this and hangs. For more details and workarounds see: https://rt.openssl.org/Ticket/Display.html?user=guest&pass=guest&id=2771


[BUILD] spacer

1. Why does the linker complain about undefined symbols? spacer

Maybe the compilation was interrupted, and make doesn't notice that something is missing. Run "make clean; make".

If you used ./Configure instead of ./config, make sure that you selected the right target. File formats may differ slightly between OS versions (for example sparcv8/sparcv9, or a.out/elf).

In case you get errors about the following symbols, use the config option "no-asm", as described in INSTALL:

 BF_cbc_encrypt, BF_decrypt, BF_encrypt, CAST_cbc_encrypt,
 CAST_decrypt, CAST_encrypt, RC4, RC5_32_cbc_encrypt, RC5_32_decrypt,
 RC5_32_encrypt, bn_add_words, bn_div_words, bn_mul_add_words,
 bn_mul_comba4, bn_mul_comba8, bn_mul_words, bn_sqr_comba4,
 bn_sqr_comba8, bn_sqr_words, bn_sub_words, des_decrypt3,
 des_ede3_cbc_encrypt, des_encrypt, des_encrypt2, des_encrypt3,
 des_ncbc_encrypt, md5_block_asm_host_order, sha1_block_asm_data_order

If none of these helps, you may want to try using the current snapshot. If the problem persists, please submit a bug report.

2. Why does the OpenSSL test fail with "bc: command not found"? spacer

You didn't install "bc", the Unix calculator. If you want to run the tests, get GNU bc from ftp://ftp.gnu.org or from your OS distributor.

3. Why does the OpenSSL test fail with "bc: 1 no implemented"? spacer

On some SCO installations or versions, bc has a bug that gets triggered when you run the test suite (using "make test"). The message returned is "bc: 1 not implemented".

The best way to deal with this is to find another implementation of bc and compile/install it. GNU bc (see https://www.gnu.org/software/software.html for download instructions) can be safely used, for example.

4. Why does the OpenSSL test fail with "bc: stack empty"? spacer

On some DG/ux versions, bc seems to have a too small stack for calculations that the OpenSSL bntest throws at it. This gets triggered when you run the test suite (using "make test"). The message returned is "bc: stack empty".

The best way to deal with this is to find another implementation of bc and compile/install it. GNU bc (see https://www.gnu.org/software/software.html for download instructions) can be safely used, for example.

5. Why does the OpenSSL compilation fail on Alpha Tru64 Unix? spacer

On some Alpha installations running Tru64 Unix and Compaq C, the compilation of crypto/sha/sha_dgst.c fails with the message 'Fatal: Insufficient virtual memory to continue compilation.' As far as the tests have shown, this may be a compiler bug. What happens is that it eats up a lot of resident memory to build something, probably a table. The problem is clearly in the optimization code, because if one eliminates optimization completely (-O0), the compilation goes through (and the compiler consumes about 2MB of resident memory instead of 240MB or whatever one's limit is currently).

There are three options to solve this problem:

1. set your current data segment size soft limit higher. Experience shows that about 241000 kbytes seems to be enough on an AlphaServer DS10. You do this with the command 'ulimit -Sd nnnnnn', where 'nnnnnn' is the number of kbytes to set the limit to.

2. If you have a hard limit that is lower than what you need and you can't get it changed, you can compile all of OpenSSL with -O0 as optimization level. This is however not a very nice thing to do for those who expect to get the best result from OpenSSL. A bit more complicated solution is the following:

  make DIRS=crypto SDIRS=sha "`grep '^CFLAG=' Makefile.ssl | \
       sed -e 's/ -O[0-9] / -O0 /'`"
  rm `ls crypto/*.o crypto/sha/*.o | grep -v 'sha_dgst\.o'`
  make

This will only compile sha_dgst.c with -O0, the rest with the optimization level chosen by the configuration process. When the above is done, do the test and installation and you're set.

3. Reconfigure the toolkit with no-sha0 option to leave out SHA0. It should not be used and is not used in SSL/TLS nor any other recognized protocol in either case.

6. Why does the OpenSSL compilation fail with "ar: command not found"? spacer

Getting this message is quite usual on Solaris 2, because Sun has hidden away 'ar' and other development commands in directories that aren't in $PATH by default. One of those directories is '/usr/ccs/bin'. The quickest way to fix this is to do the following (it assumes you use sh or any sh-compatible shell):

  PATH=${PATH}:/usr/ccs/bin; export PATH

and then redo the compilation. What you should really do is make sure '/usr/ccs/bin' is permanently in your $PATH, for example through your '.profile' (again, assuming you use a sh-compatible shell).

7. Why does the OpenSSL compilation fail on Win32 with VC++? spacer

Sometimes, you may get reports from VC++ command line (cl) that it can't find standard include files like stdio.h and other weirdnesses. One possible cause is that the environment isn't correctly set up. To solve that problem for VC++ versions up to 6, one should run VCVARS32.BAT which is found in the 'bin' subdirectory of the VC++ installation directory (somewhere under 'Program Files'). For VC++ version 7 (and up?), which is also called VS.NET, the file is called VSVARS32.BAT instead. This needs to be done prior to running NMAKE, and the changes are only valid for the current DOS session.

8. What is special about OpenSSL on Redhat? spacer

Red Hat Linux (release 7.0 and later) include a preinstalled limited version of OpenSSL. Red Hat has chosen to disable support for IDEA, RC5 and MDC2 in this version. The same may apply to other Linux distributions. Users may therefore wish to install more or all of the features left out.

To do this you MUST ensure that you do not overwrite the openssl that is in /usr/bin on your Red Hat machine. Several packages depend on this file, including sendmail and ssh. /usr/local/bin is a good alternative choice. The libraries that come with Red Hat 7.0 onwards have different names and so are not affected. (eg For Red Hat 7.2 they are /lib/libssl.so.0.9.6b and /lib/libcrypto.so.0.9.6b with symlinks /lib/libssl.so.2 and /lib/libcrypto.so.2 respectively).

Please note that we have been advised by Red Hat attempting to recompile the openssl rpm with all the cryptography enabled will not work. All other packages depend on the original Red Hat supplied openssl package. It is also worth noting that due to the way Red Hat supplies its packages, updates to openssl on each distribution never change the package version, only the build number. For example, on Red Hat 7.1, the latest openssl package has version number 0.9.6 and build number 9 even though it contains all the relevant updates in packages up to and including 0.9.6b.

A possible way around this is to persuade Red Hat to produce a non-US version of Red Hat Linux.

9. Why does the OpenSSL compilation fail on MacOS X? spacer

If the failure happens when trying to build the "openssl" binary, with a large number of undefined symbols, it's very probable that you have OpenSSL 0.9.6b delivered with the operating system (you can find out by running '/usr/bin/openssl version') and that you were trying to build OpenSSL 0.9.7 or newer. The problem is that the loader ('ld') in MacOS X has a misfeature that's quite difficult to go around. Look in the file PROBLEMS for a more detailed explanation and for possible solutions.

10. Why does the OpenSSL test suite fail on MacOS X? spacer

If the failure happens when running 'make test' and the RC4 test fails, it's very probable that you have OpenSSL 0.9.6b delivered with the operating system (you can find out by running '/usr/bin/openssl version') and that you were trying to build OpenSSL 0.9.6d. The problem is that the loader ('ld') in MacOS X has a misfeature that's quite difficult to go around and has linked the programs "openssl" and the test programs with /usr/lib/libcrypto.dylib and /usr/lib/libssl.dylib instead of the libraries you just built. Look in the file PROBLEMS for a more detailed explanation and for possible solutions.

11. Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]? spacer

Failure in BN_sqr test is most likely caused by a failure to configure the toolkit for current platform or lack of support for the platform in question. Run './config -t' and './apps/openssl version -p'. Do these platform identifiers match? If they don't, then you most likely failed to run ./config and you're hereby advised to do so before filing a bug report. If ./config itself fails to run, then it's most likely problem with your local environment and you should turn to your system administrator (or similar). If identifiers match (and/or no alternative identifier is suggested by ./config script), then the platform is unsupported. There might or might not be a workaround. Most notably on SPARC64 platforms with GNU C compiler you should be able to produce a working build by running './config -m32'. I understand that -m32 might not be what you want/need, but the build should be operational. For further details turn to <openssl-dev@openssl.org>.

12. Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"? spacer

As of 0.9.7 assembler routines were overhauled for position independence of the machine code, which is essential for shared library support. For some reason OpenBSD is equipped with an out-of-date GNU assembler which finds the new code offensive. To work around the problem, configure with no-asm (and sacrifice a great deal of performance) or patch your assembler according to https://www.openssl.org/~appro/gas-1.92.3.OpenBSD.patch. For your convenience a pre-compiled replacement binary is provided at https://www.openssl.org/~appro/gas-1.92.3.static.aout.bin. Reportedly elder *BSD a.out platforms also suffer from this problem and remedy should be same. Provided binary is statically linked and should be working across wider range of *BSD branches, not just OpenBSD.

13. Why does the OpenSSL test suite fail in sha512t on x86 CPU? spacer

If the test program in question fails withs SIGILL, Illegal Instruction exception, then you more than likely to run SSE2-capable CPU, such as Intel P4, under control of kernel which does not support SSE2 instruction extensions. See accompanying INSTALL file and OPENSSL_ia32cap(3) documentation page for further information.

14. Why does compiler fail to compile sha512.c? spacer

OpenSSL SHA-512 implementation depends on compiler support for 64-bit integer type. Few elder compilers [ULTRIX cc, SCO compiler to mention a couple] lack support for this and therefore are incapable of compiling the module in question. The recommendation is to disable SHA-512 by adding no-sha512 to ./config [or ./Configure] command line. Another possible alternative might be to switch to GCC.

15. Test suite still fails, what to do? spacer

Another common reason for test failures is bugs in the toolchain or run-time environment. Known cases of this are documented in the PROBLEMS file, please review it before you beat the drum. Even if you don't find anything in that file, please do consider the possibility of a compiler bug. Compiler bugs often appear in rather bizarre ways, they never make sense, and tend to emerge when you least expect them. One thing to try is to reduce the level of optimization (such as by editing the CFLAG variable line in the top-level Makefile), and then recompile and re-run the test.

16. I think I've found a bug, what should I do? spacer

If you are a new user then it is quite likely you haven't found a bug and something is happening you aren't familiar with. Check this FAQ, the associated documentation and the mailing lists for similar queries. If you are still unsure whether it is a bug or not submit a query to the openssl-users mailing list.

If you think you have found a bug based on the output of static analysis tools then please manually check the issue is genuine. Such tools can produce a LOT of false positives.

17. I'm SURE I've found a bug, how do I report it? spacer

To avoid duplicated reports check the mailing lists and release notes for the relevant version of OpenSSL to see if the problem has been reported already.

Bug reports with no security implications should be sent to the request tracker. This can be done by mailing the report to <rt@openssl.org> (or its alias <openssl-bugs@openssl.org>), please note that messages sent to the request tracker also appear in the public openssl-dev mailing list.

The report should be in plain text. Any patches should be sent as plain text attachments because some mailers corrupt patches sent inline. If your issue affects multiple versions of OpenSSL check any patches apply cleanly and, if possible include patches to each affected version.

The report should be given a meaningful subject line briefly summarising the issue. Just "bug in OpenSSL" or "bug in OpenSSL 0.9.8n" is not very helpful.

By sending reports to the request tracker the bug can then be given a priority and assigned to the appropriate maintainer. The history of discussions can be accessed and if the issue has been addressed or a reason why not. If patches are only sent to openssl-dev they can be mislaid if a team member has to wade through months of old messages to review the discussion.

See also https://www.openssl.org/community

18. I've found a security issue, how do I report it? spacer

If you think your bug has security implications then please send it to openssl-security@openssl.org if you don't get a prompt reply at least acknowledging receipt then resend or mail it directly to one of the more active team members (e.g. Steve). If you wish to use PGP to send in a report please use one or more of the keys of the team members listed at https://www.openssl.org/community/team.html

Note that bugs only present in the openssl utility are not in general considered to be security issues.


[PROG] spacer

1. Is OpenSSL thread-safe? spacer

Provided an application sets up the thread callback functions, the answer is yes. There are limitations; for example, an SSL connection cannot be used concurrently by multiple threads. This is true for most OpenSSL objects.

To do this, your application must call CRYPTO_set_locking_callback() and one of the CRYPTO_THREADID_set...() API's. See the OpenSSL threads manpage for details and "note on multi-threading" in the INSTALL file in the source distribution.

2. I've compiled a program under Windows and it crashes: why? spacer

This is usually because you've missed the comment in INSTALL.W32. Your application must link against the same version of the Win32 C-Runtime against which your openssl libraries were linked. The default version for OpenSSL is /MD - "Multithreaded DLL".

If you are using Microsoft Visual C++'s IDE (Visual Studio), in many cases, your new project most likely defaulted to "Debug Singlethreaded" - /ML. This is NOT interchangeable with /MD and your program will crash, typically on the first BIO related read or write operation.

For each of the six possible link stage configurations within Win32, your application must link against the same by which OpenSSL was built. If you are using MS Visual C++ (Studio) this can be changed by:

 1. Select Settings... from the Project Menu.
 2. Select the C/C++ Tab.
 3. Select "Code Generation from the "Category" drop down list box
 4. Select the Appropriate library (see table below) from the "Use
    run-time library" drop down list box.  Perform this step for both
    your debug and release versions of your application (look at the
    top left of the settings panel to change between the two)

    Single Threaded           /ML        -  MS VC++ often defaults to
                                            this for the release
                                            version of a new project.
    Debug Single Threaded     /MLd       -  MS VC++ often defaults to
                                            this for the debug version
                                            of a new project.
    Multithreaded             /MT
    Debug Multithreaded       /MTd
    Multithreaded DLL         /MD        -  OpenSSL defaults to this.
    Debug Multithreaded DLL   /MDd

Note that debug and release libraries are NOT interchangeable. If you built OpenSSL with /MD your application must use /MD and cannot use /MDd.

As per 0.9.8 the above limitation is eliminated for .DLLs. OpenSSL .DLLs compiled with some specific run-time option [we insist on the default /MD] can be deployed with application compiled with different option or even different compiler. But there is a catch! Instead of re-compiling OpenSSL toolkit, as you would have to with prior versions, you have to compile small C snippet with compiler and/or options of your choice. The snippet gets installed as <install-root>/include/openssl/applink.c and should be either added to your application project or simply #include-d in one [and only one] of your application source files. Failure to link this shim module into your application manifests itself as fatal "no OPENSSL_Applink" run-time error. An explicit reminder is due that in this situation [mixing compiler options] it is as important to add CRYPTO_malloc_init prior first call to OpenSSL.

3. How do I read or write a DER encoded buffer using the ASN1 functions? spacer

You have two options. You can either use a memory BIO in conjunction with the i2d_*_bio() or d2i_*_bio() functions or you can use the i2d_*(), d2i_*() functions directly. Since these are often the cause of grief here are some code fragments using PKCS7 as an example:

 unsigned char *buf, *p;
 int len = i2d_PKCS7(p7, NULL);

 buf = OPENSSL_malloc(len); /* error checking omitted */
 p = buf;
 i2d_PKCS7(p7, &p);

At this point buf contains the len bytes of the DER encoding of p7.

The opposite assumes we already have len bytes in buf:

 unsigned char *p = buf;

 p7 = d2i_PKCS7(NULL, &p, len);

At this point p7 contains a valid PKCS7 structure or NULL if an error occurred. If an error occurred ERR_print_errors(bio) should give more information.

The reason for the temporary variable 'p' is that the ASN1 functions increment the passed pointer so it is ready to read or write the next structure. This is often a cause of problems: without the temporary variable the buffer pointer is changed to point just after the data that has been

gipoco.com is neither affiliated with the authors of this page nor responsible for its contents. This is a safe-cache copy of the original web site.