FAQ revision 142425
1OpenSSL  -  Frequently Asked Questions
2--------------------------------------
3
4[MISC] Miscellaneous questions
5
6* Which is the current version of OpenSSL?
7* Where is the documentation?
8* How can I contact the OpenSSL developers?
9* Where can I get a compiled version of OpenSSL?
10* Why aren't tools like 'autoconf' and 'libtool' used?
11* What is an 'engine' version?
12* How do I check the authenticity of the OpenSSL distribution?
13
14[LEGAL] Legal questions
15
16* Do I need patent licenses to use OpenSSL?
17* Can I use OpenSSL with GPL software? 
18
19[USER] Questions on using the OpenSSL applications
20
21* Why do I get a "PRNG not seeded" error message?
22* Why do I get an "unable to write 'random state'" error message?
23* How do I create certificates or certificate requests?
24* Why can't I create certificate requests?
25* Why does <SSL program> fail with a certificate verify error?
26* Why can I only use weak ciphers when I connect to a server using OpenSSL?
27* How can I create DSA certificates?
28* Why can't I make an SSL connection using a DSA certificate?
29* How can I remove the passphrase on a private key?
30* Why can't I use OpenSSL certificates with SSL client authentication?
31* Why does my browser give a warning about a mismatched hostname?
32* How do I install a CA certificate into a browser?
33* Why is OpenSSL x509 DN output not conformant to RFC2253?
34
35[BUILD] Questions about building and testing OpenSSL
36
37* Why does the linker complain about undefined symbols?
38* Why does the OpenSSL test fail with "bc: command not found"?
39* Why does the OpenSSL test fail with "bc: 1 no implemented"?
40* Why does the OpenSSL test fail with "bc: stack empty"?
41* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
42* Why does the OpenSSL compilation fail with "ar: command not found"?
43* Why does the OpenSSL compilation fail on Win32 with VC++?
44* What is special about OpenSSL on Redhat?
45* Why does the OpenSSL compilation fail on MacOS X?
46* Why does the OpenSSL test suite fail on MacOS X?
47* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
48* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
49
50[PROG] Questions about programming with OpenSSL
51
52* Is OpenSSL thread-safe?
53* I've compiled a program under Windows and it crashes: why?
54* How do I read or write a DER encoded buffer using the ASN1 functions?
55* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
56* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
57* I've called <some function> and it fails, why?
58* I just get a load of numbers for the error output, what do they mean?
59* Why do I get errors about unknown algorithms?
60* Why can't the OpenSSH configure script detect OpenSSL?
61* Can I use OpenSSL's SSL library with non-blocking I/O?
62* Why doesn't my server application receive a client certificate?
63* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
64* I think I've detected a memory leak, is this a bug?
65
66===============================================================================
67
68[MISC] ========================================================================
69
70* Which is the current version of OpenSSL?
71
72The current version is available from <URL: http://www.openssl.org>.
73OpenSSL 0.9.7e was released on October 25, 2004.
74
75In addition to the current stable release, you can also access daily
76snapshots of the OpenSSL development version at <URL:
77ftp://ftp.openssl.org/snapshot/>, or get it by anonymous CVS access.
78
79
80* Where is the documentation?
81
82OpenSSL is a library that provides cryptographic functionality to
83applications such as secure web servers.  Be sure to read the
84documentation of the application you want to use.  The INSTALL file
85explains how to install this library.
86
87OpenSSL includes a command line utility that can be used to perform a
88variety of cryptographic functions.  It is described in the openssl(1)
89manpage.  Documentation for developers is currently being written.  A
90few manual pages already are available; overviews over libcrypto and
91libssl are given in the crypto(3) and ssl(3) manpages.
92
93The OpenSSL manpages are installed in /usr/local/ssl/man/ (or a
94different directory if you specified one as described in INSTALL).
95In addition, you can read the most current versions at
96<URL: http://www.openssl.org/docs/>.
97
98For information on parts of libcrypto that are not yet documented, you
99might want to read Ariel Glenn's documentation on SSLeay 0.9, OpenSSL's
100predecessor, at <URL: http://www.columbia.edu/~ariel/ssleay/>.  Much
101of this still applies to OpenSSL.
102
103There is some documentation about certificate extensions and PKCS#12
104in doc/openssl.txt
105
106The original SSLeay documentation is included in OpenSSL as
107doc/ssleay.txt.  It may be useful when none of the other resources
108help, but please note that it reflects the obsolete version SSLeay
1090.6.6.
110
111
112* How can I contact the OpenSSL developers?
113
114The README file describes how to submit bug reports and patches to
115OpenSSL.  Information on the OpenSSL mailing lists is available from
116<URL: http://www.openssl.org>.
117
118
119* Where can I get a compiled version of OpenSSL?
120
121You can finder pointers to binary distributions in
122http://www.openssl.org/related/binaries.html .
123
124Some applications that use OpenSSL are distributed in binary form.
125When using such an application, you don't need to install OpenSSL
126yourself; the application will include the required parts (e.g. DLLs).
127
128If you want to build OpenSSL on a Windows system and you don't have
129a C compiler, read the "Mingw32" section of INSTALL.W32 for information
130on how to obtain and install the free GNU C compiler.
131
132A number of Linux and *BSD distributions include OpenSSL.
133
134
135* Why aren't tools like 'autoconf' and 'libtool' used?
136
137autoconf will probably be used in future OpenSSL versions. If it was
138less Unix-centric, it might have been used much earlier.
139
140* What is an 'engine' version?
141
142With version 0.9.6 OpenSSL was extended to interface to external crypto
143hardware. This was realized in a special release '0.9.6-engine'. With
144version 0.9.7 (not yet released) the changes were merged into the main
145development line, so that the special release is no longer necessary.
146
147* How do I check the authenticity of the OpenSSL distribution?
148
149We provide MD5 digests and ASC signatures of each tarball.
150Use MD5 to check that a tarball from a mirror site is identical:
151
152   md5sum TARBALL | awk '{print $1;}' | cmp - TARBALL.md5
153
154You can check authenticity using pgp or gpg. You need the OpenSSL team
155member public key used to sign it (download it from a key server). Then
156just do:
157
158   pgp TARBALL.asc
159
160[LEGAL] =======================================================================
161
162* Do I need patent licenses to use OpenSSL?
163
164The patents section of the README file lists patents that may apply to
165you if you want to use OpenSSL.  For information on intellectual
166property rights, please consult a lawyer.  The OpenSSL team does not
167offer legal advice.
168
169You can configure OpenSSL so as not to use RC5 and IDEA by using
170 ./config no-rc5 no-idea
171
172
173* Can I use OpenSSL with GPL software?
174
175On many systems including the major Linux and BSD distributions, yes (the
176GPL does not place restrictions on using libraries that are part of the
177normal operating system distribution).
178
179On other systems, the situation is less clear. Some GPL software copyright
180holders claim that you infringe on their rights if you use OpenSSL with
181their software on operating systems that don't normally include OpenSSL.
182
183If you develop open source software that uses OpenSSL, you may find it
184useful to choose an other license than the GPL, or state explicitly that
185"This program is released under the GPL with the additional exemption that
186compiling, linking, and/or using OpenSSL is allowed."  If you are using
187GPL software developed by others, you may want to ask the copyright holder
188for permission to use their software with OpenSSL.
189
190
191[USER] ========================================================================
192
193* Why do I get a "PRNG not seeded" error message?
194
195Cryptographic software needs a source of unpredictable data to work
196correctly.  Many open source operating systems provide a "randomness
197device" (/dev/urandom or /dev/random) that serves this purpose.
198All OpenSSL versions try to use /dev/urandom by default; starting with
199version 0.9.7, OpenSSL also tries /dev/random if /dev/urandom is not
200available.
201
202On other systems, applications have to call the RAND_add() or
203RAND_seed() function with appropriate data before generating keys or
204performing public key encryption. (These functions initialize the
205pseudo-random number generator, PRNG.)  Some broken applications do
206not do this.  As of version 0.9.5, the OpenSSL functions that need
207randomness report an error if the random number generator has not been
208seeded with at least 128 bits of randomness.  If this error occurs and
209is not discussed in the documentation of the application you are
210using, please contact the author of that application; it is likely
211that it never worked correctly.  OpenSSL 0.9.5 and later make the
212error visible by refusing to perform potentially insecure encryption.
213
214If you are using Solaris 8, you can add /dev/urandom and /dev/random
215devices by installing patch 112438 (Sparc) or 112439 (x86), which are
216available via the Patchfinder at <URL: http://sunsolve.sun.com>
217(Solaris 9 includes these devices by default). For /dev/random support
218for earlier Solaris versions, see Sun's statement at
219<URL: http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsrdb/27606&zone_32=SUNWski>
220(the SUNWski package is available in patch 105710).
221
222On systems without /dev/urandom and /dev/random, it is a good idea to
223use the Entropy Gathering Demon (EGD); see the RAND_egd() manpage for
224details.  Starting with version 0.9.7, OpenSSL will automatically look
225for an EGD socket at /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool and
226/etc/entropy.
227
228Most components of the openssl command line utility automatically try
229to seed the random number generator from a file.  The name of the
230default seeding file is determined as follows: If environment variable
231RANDFILE is set, then it names the seeding file.  Otherwise if
232environment variable HOME is set, then the seeding file is $HOME/.rnd.
233If neither RANDFILE nor HOME is set, versions up to OpenSSL 0.9.6 will
234use file .rnd in the current directory while OpenSSL 0.9.6a uses no
235default seeding file at all.  OpenSSL 0.9.6b and later will behave
236similarly to 0.9.6a, but will use a default of "C:\" for HOME on
237Windows systems if the environment variable has not been set.
238
239If the default seeding file does not exist or is too short, the "PRNG
240not seeded" error message may occur.
241
242The openssl command line utility will write back a new state to the
243default seeding file (and create this file if necessary) unless
244there was no sufficient seeding.
245
246Pointing $RANDFILE to an Entropy Gathering Daemon socket does not work.
247Use the "-rand" option of the OpenSSL command line tools instead.
248The $RANDFILE environment variable and $HOME/.rnd are only used by the
249OpenSSL command line tools. Applications using the OpenSSL library
250provide their own configuration options to specify the entropy source,
251please check out the documentation coming the with application.
252
253
254* Why do I get an "unable to write 'random state'" error message?
255
256
257Sometimes the openssl command line utility does not abort with
258a "PRNG not seeded" error message, but complains that it is
259"unable to write 'random state'".  This message refers to the
260default seeding file (see previous answer).  A possible reason
261is that no default filename is known because neither RANDFILE
262nor HOME is set.  (Versions up to 0.9.6 used file ".rnd" in the
263current directory in this case, but this has changed with 0.9.6a.)
264
265
266* How do I create certificates or certificate requests?
267
268Check out the CA.pl(1) manual page. This provides a simple wrapper round
269the 'req', 'verify', 'ca' and 'pkcs12' utilities. For finer control check
270out the manual pages for the individual utilities and the certificate
271extensions documentation (currently in doc/openssl.txt).
272
273
274* Why can't I create certificate requests?
275
276You typically get the error:
277
278	unable to find 'distinguished_name' in config
279	problems making Certificate Request
280
281This is because it can't find the configuration file. Check out the
282DIAGNOSTICS section of req(1) for more information.
283
284
285* Why does <SSL program> fail with a certificate verify error?
286
287This problem is usually indicated by log messages saying something like
288"unable to get local issuer certificate" or "self signed certificate".
289When a certificate is verified its root CA must be "trusted" by OpenSSL
290this typically means that the CA certificate must be placed in a directory
291or file and the relevant program configured to read it. The OpenSSL program
292'verify' behaves in a similar way and issues similar error messages: check
293the verify(1) program manual page for more information.
294
295
296* Why can I only use weak ciphers when I connect to a server using OpenSSL?
297
298This is almost certainly because you are using an old "export grade" browser
299which only supports weak encryption. Upgrade your browser to support 128 bit
300ciphers.
301
302
303* How can I create DSA certificates?
304
305Check the CA.pl(1) manual page for a DSA certificate example.
306
307
308* Why can't I make an SSL connection to a server using a DSA certificate?
309
310Typically you'll see a message saying there are no shared ciphers when
311the same setup works fine with an RSA certificate. There are two possible
312causes. The client may not support connections to DSA servers most web
313browsers (including Netscape and MSIE) only support connections to servers
314supporting RSA cipher suites. The other cause is that a set of DH parameters
315has not been supplied to the server. DH parameters can be created with the
316dhparam(1) command and loaded using the SSL_CTX_set_tmp_dh() for example:
317check the source to s_server in apps/s_server.c for an example.
318
319
320* How can I remove the passphrase on a private key?
321
322Firstly you should be really *really* sure you want to do this. Leaving
323a private key unencrypted is a major security risk. If you decide that
324you do have to do this check the EXAMPLES sections of the rsa(1) and
325dsa(1) manual pages.
326
327
328* Why can't I use OpenSSL certificates with SSL client authentication?
329
330What will typically happen is that when a server requests authentication
331it will either not include your certificate or tell you that you have
332no client certificates (Netscape) or present you with an empty list box
333(MSIE). The reason for this is that when a server requests a client
334certificate it includes a list of CAs names which it will accept. Browsers
335will only let you select certificates from the list on the grounds that
336there is little point presenting a certificate which the server will
337reject.
338
339The solution is to add the relevant CA certificate to your servers "trusted
340CA list". How you do this depends on the server software in uses. You can
341print out the servers list of acceptable CAs using the OpenSSL s_client tool:
342
343openssl s_client -connect www.some.host:443 -prexit
344
345If your server only requests certificates on certain URLs then you may need
346to manually issue an HTTP GET command to get the list when s_client connects:
347
348GET /some/page/needing/a/certificate.html
349
350If your CA does not appear in the list then this confirms the problem.
351
352
353* Why does my browser give a warning about a mismatched hostname?
354
355Browsers expect the server's hostname to match the value in the commonName
356(CN) field of the certificate. If it does not then you get a warning.
357
358
359* How do I install a CA certificate into a browser?
360
361The usual way is to send the DER encoded certificate to the browser as
362MIME type application/x-x509-ca-cert, for example by clicking on an appropriate
363link. On MSIE certain extensions such as .der or .cacert may also work, or you
364can import the certificate using the certificate import wizard.
365
366You can convert a certificate to DER form using the command:
367
368openssl x509 -in ca.pem -outform DER -out ca.der
369
370Occasionally someone suggests using a command such as:
371
372openssl pkcs12 -export -out cacert.p12 -in cacert.pem -inkey cakey.pem
373
374DO NOT DO THIS! This command will give away your CAs private key and
375reduces its security to zero: allowing anyone to forge certificates in
376whatever name they choose.
377
378* Why is OpenSSL x509 DN output not conformant to RFC2253?
379
380The ways to print out the oneline format of the DN (Distinguished Name) have
381been extended in version 0.9.7 of OpenSSL. Using the new X509_NAME_print_ex()
382interface, the "-nameopt" option could be introduded. See the manual
383page of the "openssl x509" commandline tool for details. The old behaviour
384has however been left as default for the sake of compatibility.
385
386[BUILD] =======================================================================
387
388* Why does the linker complain about undefined symbols?
389
390Maybe the compilation was interrupted, and make doesn't notice that
391something is missing.  Run "make clean; make".
392
393If you used ./Configure instead of ./config, make sure that you
394selected the right target.  File formats may differ slightly between
395OS versions (for example sparcv8/sparcv9, or a.out/elf).
396
397In case you get errors about the following symbols, use the config
398option "no-asm", as described in INSTALL:
399
400 BF_cbc_encrypt, BF_decrypt, BF_encrypt, CAST_cbc_encrypt,
401 CAST_decrypt, CAST_encrypt, RC4, RC5_32_cbc_encrypt, RC5_32_decrypt,
402 RC5_32_encrypt, bn_add_words, bn_div_words, bn_mul_add_words,
403 bn_mul_comba4, bn_mul_comba8, bn_mul_words, bn_sqr_comba4,
404 bn_sqr_comba8, bn_sqr_words, bn_sub_words, des_decrypt3,
405 des_ede3_cbc_encrypt, des_encrypt, des_encrypt2, des_encrypt3,
406 des_ncbc_encrypt, md5_block_asm_host_order, sha1_block_asm_data_order
407
408If none of these helps, you may want to try using the current snapshot.
409If the problem persists, please submit a bug report.
410
411
412* Why does the OpenSSL test fail with "bc: command not found"?
413
414You didn't install "bc", the Unix calculator.  If you want to run the
415tests, get GNU bc from ftp://ftp.gnu.org or from your OS distributor.
416
417
418* Why does the OpenSSL test fail with "bc: 1 no implemented"?
419
420On some SCO installations or versions, bc has a bug that gets triggered
421when you run the test suite (using "make test").  The message returned is
422"bc: 1 not implemented".
423
424The best way to deal with this is to find another implementation of bc
425and compile/install it.  GNU bc (see http://www.gnu.org/software/software.html
426for download instructions) can be safely used, for example.
427
428
429* Why does the OpenSSL test fail with "bc: stack empty"?
430
431On some DG/ux versions, bc seems to have a too small stack for calculations
432that the OpenSSL bntest throws at it.  This gets triggered when you run the
433test suite (using "make test").  The message returned is "bc: stack empty".
434
435The best way to deal with this is to find another implementation of bc
436and compile/install it.  GNU bc (see http://www.gnu.org/software/software.html
437for download instructions) can be safely used, for example.
438
439
440* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
441
442On some Alpha installations running Tru64 Unix and Compaq C, the compilation
443of crypto/sha/sha_dgst.c fails with the message 'Fatal:  Insufficient virtual
444memory to continue compilation.'  As far as the tests have shown, this may be
445a compiler bug.  What happens is that it eats up a lot of resident memory
446to build something, probably a table.  The problem is clearly in the
447optimization code, because if one eliminates optimization completely (-O0),
448the compilation goes through (and the compiler consumes about 2MB of resident
449memory instead of 240MB or whatever one's limit is currently).
450
451There are three options to solve this problem:
452
4531. set your current data segment size soft limit higher.  Experience shows
454that about 241000 kbytes seems to be enough on an AlphaServer DS10.  You do
455this with the command 'ulimit -Sd nnnnnn', where 'nnnnnn' is the number of
456kbytes to set the limit to.
457
4582. If you have a hard limit that is lower than what you need and you can't
459get it changed, you can compile all of OpenSSL with -O0 as optimization
460level.  This is however not a very nice thing to do for those who expect to
461get the best result from OpenSSL.  A bit more complicated solution is the
462following:
463
464----- snip:start -----
465  make DIRS=crypto SDIRS=sha "`grep '^CFLAG=' Makefile | \
466       sed -e 's/ -O[0-9] / -O0 /'`"
467  rm `ls crypto/*.o crypto/sha/*.o | grep -v 'sha_dgst\.o'`
468  make
469----- snip:end -----
470
471This will only compile sha_dgst.c with -O0, the rest with the optimization
472level chosen by the configuration process.  When the above is done, do the
473test and installation and you're set.
474
475
476* Why does the OpenSSL compilation fail with "ar: command not found"?
477
478Getting this message is quite usual on Solaris 2, because Sun has hidden
479away 'ar' and other development commands in directories that aren't in
480$PATH by default.  One of those directories is '/usr/ccs/bin'.  The
481quickest way to fix this is to do the following (it assumes you use sh
482or any sh-compatible shell):
483
484----- snip:start -----
485  PATH=${PATH}:/usr/ccs/bin; export PATH
486----- snip:end -----
487
488and then redo the compilation.  What you should really do is make sure
489'/usr/ccs/bin' is permanently in your $PATH, for example through your
490'.profile' (again, assuming you use a sh-compatible shell).
491
492
493* Why does the OpenSSL compilation fail on Win32 with VC++?
494
495Sometimes, you may get reports from VC++ command line (cl) that it
496can't find standard include files like stdio.h and other weirdnesses.
497One possible cause is that the environment isn't correctly set up.
498To solve that problem for VC++ versions up to 6, one should run
499VCVARS32.BAT which is found in the 'bin' subdirectory of the VC++
500installation directory (somewhere under 'Program Files').  For VC++
501version 7 (and up?), which is also called VS.NET, the file is called
502VSVARS32.BAT instead.
503This needs to be done prior to running NMAKE, and the changes are only
504valid for the current DOS session.
505
506
507* What is special about OpenSSL on Redhat?
508
509Red Hat Linux (release 7.0 and later) include a preinstalled limited
510version of OpenSSL. For patent reasons, support for IDEA, RC5 and MDC2
511is disabled in this version. The same may apply to other Linux distributions.
512Users may therefore wish to install more or all of the features left out.
513
514To do this you MUST ensure that you do not overwrite the openssl that is in
515/usr/bin on your Red Hat machine. Several packages depend on this file,
516including sendmail and ssh. /usr/local/bin is a good alternative choice. The
517libraries that come with Red Hat 7.0 onwards have different names and so are
518not affected. (eg For Red Hat 7.2 they are /lib/libssl.so.0.9.6b and
519/lib/libcrypto.so.0.9.6b with symlinks /lib/libssl.so.2 and
520/lib/libcrypto.so.2 respectively).
521
522Please note that we have been advised by Red Hat attempting to recompile the
523openssl rpm with all the cryptography enabled will not work. All other
524packages depend on the original Red Hat supplied openssl package. It is also
525worth noting that due to the way Red Hat supplies its packages, updates to
526openssl on each distribution never change the package version, only the
527build number. For example, on Red Hat 7.1, the latest openssl package has
528version number 0.9.6 and build number 9 even though it contains all the
529relevant updates in packages up to and including 0.9.6b.
530
531A possible way around this is to persuade Red Hat to produce a non-US
532version of Red Hat Linux.
533
534FYI: Patent numbers and expiry dates of US patents:
535MDC-2: 4,908,861 13/03/2007
536IDEA:  5,214,703 25/05/2010
537RC5:   5,724,428 03/03/2015
538
539
540* Why does the OpenSSL compilation fail on MacOS X?
541
542If the failure happens when trying to build the "openssl" binary, with
543a large number of undefined symbols, it's very probable that you have
544OpenSSL 0.9.6b delivered with the operating system (you can find out by
545running '/usr/bin/openssl version') and that you were trying to build
546OpenSSL 0.9.7 or newer.  The problem is that the loader ('ld') in
547MacOS X has a misfeature that's quite difficult to go around.
548Look in the file PROBLEMS for a more detailed explanation and for possible
549solutions.
550
551
552* Why does the OpenSSL test suite fail on MacOS X?
553
554If the failure happens when running 'make test' and the RC4 test fails,
555it's very probable that you have OpenSSL 0.9.6b delivered with the
556operating system (you can find out by running '/usr/bin/openssl version')
557and that you were trying to build OpenSSL 0.9.6d.  The problem is that
558the loader ('ld') in MacOS X has a misfeature that's quite difficult to
559go around and has linked the programs "openssl" and the test programs
560with /usr/lib/libcrypto.dylib and /usr/lib/libssl.dylib instead of the
561libraries you just built.
562Look in the file PROBLEMS for a more detailed explanation and for possible
563solutions.
564
565* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
566
567Failure in BN_sqr test is most likely caused by a failure to configure the
568toolkit for current platform or lack of support for the platform in question.
569Run './config -t' and './apps/openssl version -p'. Do these platform
570identifiers match? If they don't, then you most likely failed to run
571./config and you're hereby advised to do so before filing a bug report.
572If ./config itself fails to run, then it's most likely problem with your
573local environment and you should turn to your system administrator (or
574similar). If identifiers match (and/or no alternative identifier is
575suggested by ./config script), then the platform is unsupported. There might
576or might not be a workaround. Most notably on SPARC64 platforms with GNU
577C compiler you should be able to produce a working build by running
578'./config -m32'. I understand that -m32 might not be what you want/need,
579but the build should be operational. For further details turn to
580<openssl-dev@openssl.org>.
581
582* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
583
584As of 0.9.7 assembler routines were overhauled for position independence
585of the machine code, which is essential for shared library support. For
586some reason OpenBSD is equipped with an out-of-date GNU assembler which
587finds the new code offensive. To work around the problem, configure with
588no-asm (and sacrifice a great deal of performance) or patch your assembler
589according to <URL: http://www.openssl.org/~appro/gas-1.92.3.OpenBSD.patch>.
590For your convenience a pre-compiled replacement binary is provided at
591<URL: http://www.openssl.org/~appro/gas-1.92.3.static.aout.bin>.
592Reportedly elder *BSD a.out platforms also suffer from this problem and
593remedy should be same. Provided binary is statically linked and should be
594working across wider range of *BSD branches, not just OpenBSD.
595
596[PROG] ========================================================================
597
598* Is OpenSSL thread-safe?
599
600Yes (with limitations: an SSL connection may not concurrently be used
601by multiple threads).  On Windows and many Unix systems, OpenSSL
602automatically uses the multi-threaded versions of the standard
603libraries.  If your platform is not one of these, consult the INSTALL
604file.
605
606Multi-threaded applications must provide two callback functions to
607OpenSSL.  This is described in the threads(3) manpage.
608
609
610* I've compiled a program under Windows and it crashes: why?
611
612This is usually because you've missed the comment in INSTALL.W32.
613Your application must link against the same version of the Win32
614C-Runtime against which your openssl libraries were linked.  The
615default version for OpenSSL is /MD - "Multithreaded DLL".
616
617If you are using Microsoft Visual C++'s IDE (Visual Studio), in
618many cases, your new project most likely defaulted to "Debug
619Singlethreaded" - /ML.  This is NOT interchangeable with /MD and your
620program will crash, typically on the first BIO related read or write
621operation.
622
623For each of the six possible link stage configurations within Win32,
624your application must link  against the same by which OpenSSL was
625built.  If you are using MS Visual C++ (Studio) this can be changed
626by:
627
6281.  Select Settings... from the Project Menu.
6292.  Select the C/C++ Tab.
6303.  Select "Code Generation from the "Category" drop down list box
6314.  Select the Appropriate library (see table below) from the "Use
632    run-time library" drop down list box.  Perform this step for both
633    your debug and release versions of your application (look at the
634    top left of the settings panel to change between the two)
635
636    Single Threaded           /ML        -  MS VC++ often defaults to
637                                            this for the release
638                                            version of a new project.
639    Debug Single Threaded     /MLd       -  MS VC++ often defaults to
640                                            this for the debug version
641                                            of a new project.
642    Multithreaded             /MT
643    Debug Multithreaded       /MTd
644    Multithreaded DLL         /MD        -  OpenSSL defaults to this.
645    Debug Multithreaded DLL   /MDd
646
647Note that debug and release libraries are NOT interchangeable.  If you
648built OpenSSL with /MD your application must use /MD and cannot use /MDd.
649
650
651* How do I read or write a DER encoded buffer using the ASN1 functions?
652
653You have two options. You can either use a memory BIO in conjunction
654with the i2d_XXX_bio() or d2i_XXX_bio() functions or you can use the
655i2d_XXX(), d2i_XXX() functions directly. Since these are often the
656cause of grief here are some code fragments using PKCS7 as an example:
657
658unsigned char *buf, *p;
659int len;
660
661len = i2d_PKCS7(p7, NULL);
662buf = OPENSSL_malloc(len); /* or Malloc, error checking omitted */
663p = buf;
664i2d_PKCS7(p7, &p);
665
666At this point buf contains the len bytes of the DER encoding of
667p7.
668
669The opposite assumes we already have len bytes in buf:
670
671unsigned char *p;
672p = buf;
673p7 = d2i_PKCS7(NULL, &p, len);
674
675At this point p7 contains a valid PKCS7 structure of NULL if an error
676occurred. If an error occurred ERR_print_errors(bio) should give more
677information.
678
679The reason for the temporary variable 'p' is that the ASN1 functions
680increment the passed pointer so it is ready to read or write the next
681structure. This is often a cause of problems: without the temporary
682variable the buffer pointer is changed to point just after the data
683that has been read or written. This may well be uninitialized data
684and attempts to free the buffer will have unpredictable results
685because it no longer points to the same address.
686
687
688* OpenSSL uses DER but I need BER format: does OpenSSL support BER?
689
690The short answer is yes, because DER is a special case of BER and OpenSSL
691ASN1 decoders can process BER.
692
693The longer answer is that ASN1 structures can be encoded in a number of
694different ways. One set of ways is the Basic Encoding Rules (BER) with various
695permissible encodings. A restriction of BER is the Distinguished Encoding
696Rules (DER): these uniquely specify how a given structure is encoded.
697
698Therefore, because DER is a special case of BER, DER is an acceptable encoding
699for BER.
700
701
702* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
703
704This usually happens when you try compiling something using the PKCS#12
705macros with a C++ compiler. There is hardly ever any need to use the
706PKCS#12 macros in a program, it is much easier to parse and create
707PKCS#12 files using the PKCS12_parse() and PKCS12_create() functions
708documented in doc/openssl.txt and with examples in demos/pkcs12. The
709'pkcs12' application has to use the macros because it prints out 
710debugging information.
711
712
713* I've called <some function> and it fails, why?
714
715Before submitting a report or asking in one of the mailing lists, you
716should try to determine the cause. In particular, you should call
717ERR_print_errors() or ERR_print_errors_fp() after the failed call
718and see if the message helps. Note that the problem may occur earlier
719than you think -- you should check for errors after every call where
720it is possible, otherwise the actual problem may be hidden because
721some OpenSSL functions clear the error state.
722
723
724* I just get a load of numbers for the error output, what do they mean?
725
726The actual format is described in the ERR_print_errors() manual page.
727You should call the function ERR_load_crypto_strings() before hand and
728the message will be output in text form. If you can't do this (for example
729it is a pre-compiled binary) you can use the errstr utility on the error
730code itself (the hex digits after the second colon).
731
732
733* Why do I get errors about unknown algorithms?
734
735This can happen under several circumstances such as reading in an
736encrypted private key or attempting to decrypt a PKCS#12 file. The cause
737is forgetting to load OpenSSL's table of algorithms with
738OpenSSL_add_all_algorithms(). See the manual page for more information.
739
740
741* Why can't the OpenSSH configure script detect OpenSSL?
742
743Several reasons for problems with the automatic detection exist.
744OpenSSH requires at least version 0.9.5a of the OpenSSL libraries.
745Sometimes the distribution has installed an older version in the system
746locations that is detected instead of a new one installed. The OpenSSL
747library might have been compiled for another CPU or another mode (32/64 bits).
748Permissions might be wrong.
749
750The general answer is to check the config.log file generated when running
751the OpenSSH configure script. It should contain the detailed information
752on why the OpenSSL library was not detected or considered incompatible.
753
754
755* Can I use OpenSSL's SSL library with non-blocking I/O?
756
757Yes; make sure to read the SSL_get_error(3) manual page!
758
759A pitfall to avoid: Don't assume that SSL_read() will just read from
760the underlying transport or that SSL_write() will just write to it --
761it is also possible that SSL_write() cannot do any useful work until
762there is data to read, or that SSL_read() cannot do anything until it
763is possible to send data.  One reason for this is that the peer may
764request a new TLS/SSL handshake at any time during the protocol,
765requiring a bi-directional message exchange; both SSL_read() and
766SSL_write() will try to continue any pending handshake.
767
768
769* Why doesn't my server application receive a client certificate?
770
771Due to the TLS protocol definition, a client will only send a certificate,
772if explicitly asked by the server. Use the SSL_VERIFY_PEER flag of the
773SSL_CTX_set_verify() function to enable the use of client certificates.
774
775
776* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
777
778For OpenSSL 0.9.7 the OID table was extended and corrected. In earlier
779versions, uniqueIdentifier was incorrectly used for X.509 certificates.
780The correct name according to RFC2256 (LDAP) is x500UniqueIdentifier.
781Change your code to use the new name when compiling against OpenSSL 0.9.7.
782
783
784* I think I've detected a memory leak, is this a bug?
785
786In most cases the cause of an apparent memory leak is an OpenSSL internal table
787that is allocated when an application starts up. Since such tables do not grow
788in size over time they are harmless.
789
790These internal tables can be freed up when an application closes using various
791functions.  Currently these include: EVP_cleanup(), ERR_remove_state(),
792ERR_free_strings(), ENGINE_cleanup(), CONF_modules_unload() and
793CRYPTO_cleanup_all_ex_data().
794
795
796===============================================================================
797
798