PDA

View Full Version : Install old openssl version



kali-pentest
2018-07-24, 13:50
Dear all,

sometimes I need two different openssl versions to test old vulnerabilities. So I wanted to install additionally openssl.0.9.8, because this version still supports some functionalities that a need (try ssl2 connection, doesn't support secure renegotiation, Anon ciphers etc.)

I tried to download the version from openssl.com. (wget https://www.openssl.org/source/old/0.9.x/openssl-0.9.8.tar.gz)

Next I tried to install an old libssl0.9.8
1. wget http://snapshot.debian.org/archive/debian/20110406T213352Z/pool/main/o/openssl098/libssl0.9.8_0.9.8o-7_amd64.deb
2. dpkg -i libssl0.9.8_0.9.8o-7_amd64.deb

Next I unpacked the openssl-0.9.8.tar.gz archive and opened the directory
1. ./config --prefix=/root/Tools/openssl_old --openssldir=/root/Tools/openssl_old
2. make

After make I get a lot of errors. The following is just a short snapshot of the errors:

obj_dat.c:(.text+0x13b6): undefined reference to `a2d_ASN1_OBJECT'
obj_dat.c:(.text+0x13eb): undefined reference to `a2d_ASN1_OBJECT'
obj_dat.c:(.text+0x13f9): undefined reference to `ASN1_OBJECT_free'
obj_dat.c:(.text+0x143d): undefined reference to `ERR_put_error'
obj_dat.c:(.text+0x1465): undefined reference to `ASN1_OBJECT_create'
../libcrypto.a(obj_dat.o): In function `OBJ_create_objects':
obj_dat.c:(.text+0x14ac): undefined reference to `BIO_gets'
../libcrypto.a(obj_lib.o): In function `OBJ_dup':
obj_lib.c:(.text+0x31): undefined reference to `ASN1_OBJECT_new'
obj_lib.c:(.text+0x155): undefined reference to `ERR_put_error'
obj_lib.c:(.text+0x19f): undefined reference to `ERR_put_error'
obj_lib.c:(.text+0x1cd): undefined reference to `ERR_put_error'
collect2: error: ld returned 1 exit status
../Makefile.shared:164: recipe for target 'link_app.' failed
make[2]: *** [link_app.] Error 1
make[2]: Leaving directory '/root/Tools/openssl-0.9.8/apps'
Makefile:152: recipe for target 'openssl' failed
make[1]: *** [openssl] Error 2
make[1]: Leaving directory '/root/Tools/openssl-0.9.8/apps'
Makefile:218: recipe for target 'build_apps' failed
make: *** [build_apps] Error 1

Could it be that there are so many errors, because somehow make doesn't find the correct libssl?

If I did something completly wrong, please advice!

I appreciate any help. Thanks

Best

Mister_X
2018-07-25, 16:53
What you did doesn't make sense. Also, don't install deb files on Kali. Coming from other places, this could mess up your system.

There shouldn't be any need to specify config options when compiling openssl. That would only be needed when compiling another tool against a specific version of openssl (which means openssl would already be compiled with default configure options).

I would recommend to reinstall Kali just compile from scratch and follow openssl documentation, not some random tutorial.