FAQ revision 127128
1OpenSSL  -  Frequently Asked Questions
2--------------------------------------
3
4[MISC] Miscellaneous questions
5
6* Which is the current version of OpenSSL?
7* Where is the documentation?
8* How can I contact the OpenSSL developers?
9* Where can I get a compiled version of OpenSSL?
10* Why aren't tools like 'autoconf' and 'libtool' used?
11* What is an 'engine' version?
12* How do I check the authenticity of the OpenSSL distribution?
13
14[LEGAL] Legal questions
15
16* Do I need patent licenses to use OpenSSL?
17* Can I use OpenSSL with GPL software? 
18
19[USER] Questions on using the OpenSSL applications
20
21* Why do I get a "PRNG not seeded" error message?
22* Why do I get an "unable to write 'random state'" error message?
23* How do I create certificates or certificate requests?
24* Why can't I create certificate requests?
25* Why does <SSL program> fail with a certificate verify error?
26* Why can I only use weak ciphers when I connect to a server using OpenSSL?
27* How can I create DSA certificates?
28* Why can't I make an SSL connection using a DSA certificate?
29* How can I remove the passphrase on a private key?
30* Why can't I use OpenSSL certificates with SSL client authentication?
31* Why does my browser give a warning about a mismatched hostname?
32* How do I install a CA certificate into a browser?
33* Why is OpenSSL x509 DN output not conformant to RFC2253?
34
35[BUILD] Questions about building and testing OpenSSL
36
37* Why does the linker complain about undefined symbols?
38* Why does the OpenSSL test fail with "bc: command not found"?
39* Why does the OpenSSL test fail with "bc: 1 no implemented"?
40* Why does the OpenSSL test fail with "bc: stack empty"?
41* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
42* Why does the OpenSSL compilation fail with "ar: command not found"?
43* Why does the OpenSSL compilation fail on Win32 with VC++?
44* What is special about OpenSSL on Redhat?
45* Why does the OpenSSL compilation fail on MacOS X?
46* Why does the OpenSSL test suite fail on MacOS X?
47* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
48* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
49
50[PROG] Questions about programming with OpenSSL
51
52* Is OpenSSL thread-safe?
53* I've compiled a program under Windows and it crashes: why?
54* How do I read or write a DER encoded buffer using the ASN1 functions?
55* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
56* I've called <some function> and it fails, why?
57* I just get a load of numbers for the error output, what do they mean?
58* Why do I get errors about unknown algorithms?
59* Why can't the OpenSSH configure script detect OpenSSL?
60* Can I use OpenSSL's SSL library with non-blocking I/O?
61* Why doesn't my server application receive a client certificate?
62* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
63
64===============================================================================
65
66[MISC] ========================================================================
67
68* Which is the current version of OpenSSL?
69
70The current version is available from <URL: http://www.openssl.org>.
71OpenSSL 0.9.7d was released on March 17, 2004.
72
73In addition to the current stable release, you can also access daily
74snapshots of the OpenSSL development version at <URL:
75ftp://ftp.openssl.org/snapshot/>, or get it by anonymous CVS access.
76
77
78* Where is the documentation?
79
80OpenSSL is a library that provides cryptographic functionality to
81applications such as secure web servers.  Be sure to read the
82documentation of the application you want to use.  The INSTALL file
83explains how to install this library.
84
85OpenSSL includes a command line utility that can be used to perform a
86variety of cryptographic functions.  It is described in the openssl(1)
87manpage.  Documentation for developers is currently being written.  A
88few manual pages already are available; overviews over libcrypto and
89libssl are given in the crypto(3) and ssl(3) manpages.
90
91The OpenSSL manpages are installed in /usr/local/ssl/man/ (or a
92different directory if you specified one as described in INSTALL).
93In addition, you can read the most current versions at
94<URL: http://www.openssl.org/docs/>.
95
96For information on parts of libcrypto that are not yet documented, you
97might want to read Ariel Glenn's documentation on SSLeay 0.9, OpenSSL's
98predecessor, at <URL: http://www.columbia.edu/~ariel/ssleay/>.  Much
99of this still applies to OpenSSL.
100
101There is some documentation about certificate extensions and PKCS#12
102in doc/openssl.txt
103
104The original SSLeay documentation is included in OpenSSL as
105doc/ssleay.txt.  It may be useful when none of the other resources
106help, but please note that it reflects the obsolete version SSLeay
1070.6.6.
108
109
110* How can I contact the OpenSSL developers?
111
112The README file describes how to submit bug reports and patches to
113OpenSSL.  Information on the OpenSSL mailing lists is available from
114<URL: http://www.openssl.org>.
115
116
117* Where can I get a compiled version of OpenSSL?
118
119You can finder pointers to binary distributions in
120http://www.openssl.org/related/binaries.html .
121
122Some applications that use OpenSSL are distributed in binary form.
123When using such an application, you don't need to install OpenSSL
124yourself; the application will include the required parts (e.g. DLLs).
125
126If you want to build OpenSSL on a Windows system and you don't have
127a C compiler, read the "Mingw32" section of INSTALL.W32 for information
128on how to obtain and install the free GNU C compiler.
129
130A number of Linux and *BSD distributions include OpenSSL.
131
132
133* Why aren't tools like 'autoconf' and 'libtool' used?
134
135autoconf will probably be used in future OpenSSL versions. If it was
136less Unix-centric, it might have been used much earlier.
137
138* What is an 'engine' version?
139
140With version 0.9.6 OpenSSL was extended to interface to external crypto
141hardware. This was realized in a special release '0.9.6-engine'. With
142version 0.9.7 (not yet released) the changes were merged into the main
143development line, so that the special release is no longer necessary.
144
145* How do I check the authenticity of the OpenSSL distribution?
146
147We provide MD5 digests and ASC signatures of each tarball.
148Use MD5 to check that a tarball from a mirror site is identical:
149
150   md5sum TARBALL | awk '{print $1;}' | cmp - TARBALL.md5
151
152You can check authenticity using pgp or gpg. You need the OpenSSL team
153member public key used to sign it (download it from a key server). Then
154just do:
155
156   pgp TARBALL.asc
157
158[LEGAL] =======================================================================
159
160* Do I need patent licenses to use OpenSSL?
161
162The patents section of the README file lists patents that may apply to
163you if you want to use OpenSSL.  For information on intellectual
164property rights, please consult a lawyer.  The OpenSSL team does not
165offer legal advice.
166
167You can configure OpenSSL so as not to use RC5 and IDEA by using
168 ./config no-rc5 no-idea
169
170
171* Can I use OpenSSL with GPL software?
172
173On many systems including the major Linux and BSD distributions, yes (the
174GPL does not place restrictions on using libraries that are part of the
175normal operating system distribution).
176
177On other systems, the situation is less clear. Some GPL software copyright
178holders claim that you infringe on their rights if you use OpenSSL with
179their software on operating systems that don't normally include OpenSSL.
180
181If you develop open source software that uses OpenSSL, you may find it
182useful to choose an other license than the GPL, or state explicitly that
183"This program is released under the GPL with the additional exemption that
184compiling, linking, and/or using OpenSSL is allowed."  If you are using
185GPL software developed by others, you may want to ask the copyright holder
186for permission to use their software with OpenSSL.
187
188
189[USER] ========================================================================
190
191* Why do I get a "PRNG not seeded" error message?
192
193Cryptographic software needs a source of unpredictable data to work
194correctly.  Many open source operating systems provide a "randomness
195device" (/dev/urandom or /dev/random) that serves this purpose.
196All OpenSSL versions try to use /dev/urandom by default; starting with
197version 0.9.7, OpenSSL also tries /dev/random if /dev/urandom is not
198available.
199
200On other systems, applications have to call the RAND_add() or
201RAND_seed() function with appropriate data before generating keys or
202performing public key encryption. (These functions initialize the
203pseudo-random number generator, PRNG.)  Some broken applications do
204not do this.  As of version 0.9.5, the OpenSSL functions that need
205randomness report an error if the random number generator has not been
206seeded with at least 128 bits of randomness.  If this error occurs and
207is not discussed in the documentation of the application you are
208using, please contact the author of that application; it is likely
209that it never worked correctly.  OpenSSL 0.9.5 and later make the
210error visible by refusing to perform potentially insecure encryption.
211
212If you are using Solaris 8, you can add /dev/urandom and /dev/random
213devices by installing patch 112438 (Sparc) or 112439 (x86), which are
214available via the Patchfinder at <URL: http://sunsolve.sun.com>
215(Solaris 9 includes these devices by default). For /dev/random support
216for earlier Solaris versions, see Sun's statement at
217<URL: http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsrdb/27606&zone_32=SUNWski>
218(the SUNWski package is available in patch 105710).
219
220On systems without /dev/urandom and /dev/random, it is a good idea to
221use the Entropy Gathering Demon (EGD); see the RAND_egd() manpage for
222details.  Starting with version 0.9.7, OpenSSL will automatically look
223for an EGD socket at /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool and
224/etc/entropy.
225
226Most components of the openssl command line utility automatically try
227to seed the random number generator from a file.  The name of the
228default seeding file is determined as follows: If environment variable
229RANDFILE is set, then it names the seeding file.  Otherwise if
230environment variable HOME is set, then the seeding file is $HOME/.rnd.
231If neither RANDFILE nor HOME is set, versions up to OpenSSL 0.9.6 will
232use file .rnd in the current directory while OpenSSL 0.9.6a uses no
233default seeding file at all.  OpenSSL 0.9.6b and later will behave
234similarly to 0.9.6a, but will use a default of "C:\" for HOME on
235Windows systems if the environment variable has not been set.
236
237If the default seeding file does not exist or is too short, the "PRNG
238not seeded" error message may occur.
239
240The openssl command line utility will write back a new state to the
241default seeding file (and create this file if necessary) unless
242there was no sufficient seeding.
243
244Pointing $RANDFILE to an Entropy Gathering Daemon socket does not work.
245Use the "-rand" option of the OpenSSL command line tools instead.
246The $RANDFILE environment variable and $HOME/.rnd are only used by the
247OpenSSL command line tools. Applications using the OpenSSL library
248provide their own configuration options to specify the entropy source,
249please check out the documentation coming the with application.
250
251
252* Why do I get an "unable to write 'random state'" error message?
253
254
255Sometimes the openssl command line utility does not abort with
256a "PRNG not seeded" error message, but complains that it is
257"unable to write 'random state'".  This message refers to the
258default seeding file (see previous answer).  A possible reason
259is that no default filename is known because neither RANDFILE
260nor HOME is set.  (Versions up to 0.9.6 used file ".rnd" in the
261current directory in this case, but this has changed with 0.9.6a.)
262
263
264* How do I create certificates or certificate requests?
265
266Check out the CA.pl(1) manual page. This provides a simple wrapper round
267the 'req', 'verify', 'ca' and 'pkcs12' utilities. For finer control check
268out the manual pages for the individual utilities and the certificate
269extensions documentation (currently in doc/openssl.txt).
270
271
272* Why can't I create certificate requests?
273
274You typically get the error:
275
276	unable to find 'distinguished_name' in config
277	problems making Certificate Request
278
279This is because it can't find the configuration file. Check out the
280DIAGNOSTICS section of req(1) for more information.
281
282
283* Why does <SSL program> fail with a certificate verify error?
284
285This problem is usually indicated by log messages saying something like
286"unable to get local issuer certificate" or "self signed certificate".
287When a certificate is verified its root CA must be "trusted" by OpenSSL
288this typically means that the CA certificate must be placed in a directory
289or file and the relevant program configured to read it. The OpenSSL program
290'verify' behaves in a similar way and issues similar error messages: check
291the verify(1) program manual page for more information.
292
293
294* Why can I only use weak ciphers when I connect to a server using OpenSSL?
295
296This is almost certainly because you are using an old "export grade" browser
297which only supports weak encryption. Upgrade your browser to support 128 bit
298ciphers.
299
300
301* How can I create DSA certificates?
302
303Check the CA.pl(1) manual page for a DSA certificate example.
304
305
306* Why can't I make an SSL connection to a server using a DSA certificate?
307
308Typically you'll see a message saying there are no shared ciphers when
309the same setup works fine with an RSA certificate. There are two possible
310causes. The client may not support connections to DSA servers most web
311browsers (including Netscape and MSIE) only support connections to servers
312supporting RSA cipher suites. The other cause is that a set of DH parameters
313has not been supplied to the server. DH parameters can be created with the
314dhparam(1) command and loaded using the SSL_CTX_set_tmp_dh() for example:
315check the source to s_server in apps/s_server.c for an example.
316
317
318* How can I remove the passphrase on a private key?
319
320Firstly you should be really *really* sure you want to do this. Leaving
321a private key unencrypted is a major security risk. If you decide that
322you do have to do this check the EXAMPLES sections of the rsa(1) and
323dsa(1) manual pages.
324
325
326* Why can't I use OpenSSL certificates with SSL client authentication?
327
328What will typically happen is that when a server requests authentication
329it will either not include your certificate or tell you that you have
330no client certificates (Netscape) or present you with an empty list box
331(MSIE). The reason for this is that when a server requests a client
332certificate it includes a list of CAs names which it will accept. Browsers
333will only let you select certificates from the list on the grounds that
334there is little point presenting a certificate which the server will
335reject.
336
337The solution is to add the relevant CA certificate to your servers "trusted
338CA list". How you do this depends on the server software in uses. You can
339print out the servers list of acceptable CAs using the OpenSSL s_client tool:
340
341openssl s_client -connect www.some.host:443 -prexit
342
343If your server only requests certificates on certain URLs then you may need
344to manually issue an HTTP GET command to get the list when s_client connects:
345
346GET /some/page/needing/a/certificate.html
347
348If your CA does not appear in the list then this confirms the problem.
349
350
351* Why does my browser give a warning about a mismatched hostname?
352
353Browsers expect the server's hostname to match the value in the commonName
354(CN) field of the certificate. If it does not then you get a warning.
355
356
357* How do I install a CA certificate into a browser?
358
359The usual way is to send the DER encoded certificate to the browser as
360MIME type application/x-x509-ca-cert, for example by clicking on an appropriate
361link. On MSIE certain extensions such as .der or .cacert may also work, or you
362can import the certificate using the certificate import wizard.
363
364You can convert a certificate to DER form using the command:
365
366openssl x509 -in ca.pem -outform DER -out ca.der
367
368Occasionally someone suggests using a command such as:
369
370openssl pkcs12 -export -out cacert.p12 -in cacert.pem -inkey cakey.pem
371
372DO NOT DO THIS! This command will give away your CAs private key and
373reduces its security to zero: allowing anyone to forge certificates in
374whatever name they choose.
375
376* Why is OpenSSL x509 DN output not conformant to RFC2253?
377
378The ways to print out the oneline format of the DN (Distinguished Name) have
379been extended in version 0.9.7 of OpenSSL. Using the new X509_NAME_print_ex()
380interface, the "-nameopt" option could be introduded. See the manual
381page of the "openssl x509" commandline tool for details. The old behaviour
382has however been left as default for the sake of compatibility.
383
384[BUILD] =======================================================================
385
386* Why does the linker complain about undefined symbols?
387
388Maybe the compilation was interrupted, and make doesn't notice that
389something is missing.  Run "make clean; make".
390
391If you used ./Configure instead of ./config, make sure that you
392selected the right target.  File formats may differ slightly between
393OS versions (for example sparcv8/sparcv9, or a.out/elf).
394
395In case you get errors about the following symbols, use the config
396option "no-asm", as described in INSTALL:
397
398 BF_cbc_encrypt, BF_decrypt, BF_encrypt, CAST_cbc_encrypt,
399 CAST_decrypt, CAST_encrypt, RC4, RC5_32_cbc_encrypt, RC5_32_decrypt,
400 RC5_32_encrypt, bn_add_words, bn_div_words, bn_mul_add_words,
401 bn_mul_comba4, bn_mul_comba8, bn_mul_words, bn_sqr_comba4,
402 bn_sqr_comba8, bn_sqr_words, bn_sub_words, des_decrypt3,
403 des_ede3_cbc_encrypt, des_encrypt, des_encrypt2, des_encrypt3,
404 des_ncbc_encrypt, md5_block_asm_host_order, sha1_block_asm_data_order
405
406If none of these helps, you may want to try using the current snapshot.
407If the problem persists, please submit a bug report.
408
409
410* Why does the OpenSSL test fail with "bc: command not found"?
411
412You didn't install "bc", the Unix calculator.  If you want to run the
413tests, get GNU bc from ftp://ftp.gnu.org or from your OS distributor.
414
415
416* Why does the OpenSSL test fail with "bc: 1 no implemented"?
417
418On some SCO installations or versions, bc has a bug that gets triggered
419when you run the test suite (using "make test").  The message returned is
420"bc: 1 not implemented".
421
422The best way to deal with this is to find another implementation of bc
423and compile/install it.  GNU bc (see http://www.gnu.org/software/software.html
424for download instructions) can be safely used, for example.
425
426
427* Why does the OpenSSL test fail with "bc: stack empty"?
428
429On some DG/ux versions, bc seems to have a too small stack for calculations
430that the OpenSSL bntest throws at it.  This gets triggered when you run the
431test suite (using "make test").  The message returned is "bc: stack empty".
432
433The best way to deal with this is to find another implementation of bc
434and compile/install it.  GNU bc (see http://www.gnu.org/software/software.html
435for download instructions) can be safely used, for example.
436
437
438* Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
439
440On some Alpha installations running Tru64 Unix and Compaq C, the compilation
441of crypto/sha/sha_dgst.c fails with the message 'Fatal:  Insufficient virtual
442memory to continue compilation.'  As far as the tests have shown, this may be
443a compiler bug.  What happens is that it eats up a lot of resident memory
444to build something, probably a table.  The problem is clearly in the
445optimization code, because if one eliminates optimization completely (-O0),
446the compilation goes through (and the compiler consumes about 2MB of resident
447memory instead of 240MB or whatever one's limit is currently).
448
449There are three options to solve this problem:
450
4511. set your current data segment size soft limit higher.  Experience shows
452that about 241000 kbytes seems to be enough on an AlphaServer DS10.  You do
453this with the command 'ulimit -Sd nnnnnn', where 'nnnnnn' is the number of
454kbytes to set the limit to.
455
4562. If you have a hard limit that is lower than what you need and you can't
457get it changed, you can compile all of OpenSSL with -O0 as optimization
458level.  This is however not a very nice thing to do for those who expect to
459get the best result from OpenSSL.  A bit more complicated solution is the
460following:
461
462----- snip:start -----
463  make DIRS=crypto SDIRS=sha "`grep '^CFLAG=' Makefile.ssl | \
464       sed -e 's/ -O[0-9] / -O0 /'`"
465  rm `ls crypto/*.o crypto/sha/*.o | grep -v 'sha_dgst\.o'`
466  make
467----- snip:end -----
468
469This will only compile sha_dgst.c with -O0, the rest with the optimization
470level chosen by the configuration process.  When the above is done, do the
471test and installation and you're set.
472
473
474* Why does the OpenSSL compilation fail with "ar: command not found"?
475
476Getting this message is quite usual on Solaris 2, because Sun has hidden
477away 'ar' and other development commands in directories that aren't in
478$PATH by default.  One of those directories is '/usr/ccs/bin'.  The
479quickest way to fix this is to do the following (it assumes you use sh
480or any sh-compatible shell):
481
482----- snip:start -----
483  PATH=${PATH}:/usr/ccs/bin; export PATH
484----- snip:end -----
485
486and then redo the compilation.  What you should really do is make sure
487'/usr/ccs/bin' is permanently in your $PATH, for example through your
488'.profile' (again, assuming you use a sh-compatible shell).
489
490
491* Why does the OpenSSL compilation fail on Win32 with VC++?
492
493Sometimes, you may get reports from VC++ command line (cl) that it
494can't find standard include files like stdio.h and other weirdnesses.
495One possible cause is that the environment isn't correctly set up.
496To solve that problem for VC++ versions up to 6, one should run
497VCVARS32.BAT which is found in the 'bin' subdirectory of the VC++
498installation directory (somewhere under 'Program Files').  For VC++
499version 7 (and up?), which is also called VS.NET, the file is called
500VSVARS32.BAT instead.
501This needs to be done prior to running NMAKE, and the changes are only
502valid for the current DOS session.
503
504
505* What is special about OpenSSL on Redhat?
506
507Red Hat Linux (release 7.0 and later) include a preinstalled limited
508version of OpenSSL. For patent reasons, support for IDEA, RC5 and MDC2
509is disabled in this version. The same may apply to other Linux distributions.
510Users may therefore wish to install more or all of the features left out.
511
512To do this you MUST ensure that you do not overwrite the openssl that is in
513/usr/bin on your Red Hat machine. Several packages depend on this file,
514including sendmail and ssh. /usr/local/bin is a good alternative choice. The
515libraries that come with Red Hat 7.0 onwards have different names and so are
516not affected. (eg For Red Hat 7.2 they are /lib/libssl.so.0.9.6b and
517/lib/libcrypto.so.0.9.6b with symlinks /lib/libssl.so.2 and
518/lib/libcrypto.so.2 respectively).
519
520Please note that we have been advised by Red Hat attempting to recompile the
521openssl rpm with all the cryptography enabled will not work. All other
522packages depend on the original Red Hat supplied openssl package. It is also
523worth noting that due to the way Red Hat supplies its packages, updates to
524openssl on each distribution never change the package version, only the
525build number. For example, on Red Hat 7.1, the latest openssl package has
526version number 0.9.6 and build number 9 even though it contains all the
527relevant updates in packages up to and including 0.9.6b.
528
529A possible way around this is to persuade Red Hat to produce a non-US
530version of Red Hat Linux.
531
532FYI: Patent numbers and expiry dates of US patents:
533MDC-2: 4,908,861 13/03/2007
534IDEA:  5,214,703 25/05/2010
535RC5:   5,724,428 03/03/2015
536
537
538* Why does the OpenSSL compilation fail on MacOS X?
539
540If the failure happens when trying to build the "openssl" binary, with
541a large number of undefined symbols, it's very probable that you have
542OpenSSL 0.9.6b delivered with the operating system (you can find out by
543running '/usr/bin/openssl version') and that you were trying to build
544OpenSSL 0.9.7 or newer.  The problem is that the loader ('ld') in
545MacOS X has a misfeature that's quite difficult to go around.
546Look in the file PROBLEMS for a more detailed explanation and for possible
547solutions.
548
549
550* Why does the OpenSSL test suite fail on MacOS X?
551
552If the failure happens when running 'make test' and the RC4 test fails,
553it's very probable that you have OpenSSL 0.9.6b delivered with the
554operating system (you can find out by running '/usr/bin/openssl version')
555and that you were trying to build OpenSSL 0.9.6d.  The problem is that
556the loader ('ld') in MacOS X has a misfeature that's quite difficult to
557go around and has linked the programs "openssl" and the test programs
558with /usr/lib/libcrypto.dylib and /usr/lib/libssl.dylib instead of the
559libraries you just built.
560Look in the file PROBLEMS for a more detailed explanation and for possible
561solutions.
562
563* Why does the OpenSSL test suite fail in BN_sqr test [on a 64-bit platform]?
564
565Failure in BN_sqr test is most likely caused by a failure to configure the
566toolkit for current platform or lack of support for the platform in question.
567Run './config -t' and './apps/openssl version -p'. Do these platform
568identifiers match? If they don't, then you most likely failed to run
569./config and you're hereby advised to do so before filing a bug report.
570If ./config itself fails to run, then it's most likely problem with your
571local environment and you should turn to your system administrator (or
572similar). If identifiers match (and/or no alternative identifier is
573suggested by ./config script), then the platform is unsupported. There might
574or might not be a workaround. Most notably on SPARC64 platforms with GNU
575C compiler you should be able to produce a working build by running
576'./config -m32'. I understand that -m32 might not be what you want/need,
577but the build should be operational. For further details turn to
578<openssl-dev@openssl.org>.
579
580* Why does OpenBSD-i386 build fail on des-586.s with "Unimplemented segment type"?
581
582As of 0.9.7 assembler routines were overhauled for position independence
583of the machine code, which is essential for shared library support. For
584some reason OpenBSD is equipped with an out-of-date GNU assembler which
585finds the new code offensive. To work around the problem, configure with
586no-asm (and sacrifice a great deal of performance) or patch your assembler
587according to <URL: http://www.openssl.org/~appro/gas-1.92.3.OpenBSD.patch>.
588For your convenience a pre-compiled replacement binary is provided at
589<URL: http://www.openssl.org/~appro/gas-1.92.3.static.aout.bin>.
590Reportedly elder *BSD a.out platforms also suffer from this problem and
591remedy should be same. Provided binary is statically linked and should be
592working across wider range of *BSD branches, not just OpenBSD.
593
594[PROG] ========================================================================
595
596* Is OpenSSL thread-safe?
597
598Yes (with limitations: an SSL connection may not concurrently be used
599by multiple threads).  On Windows and many Unix systems, OpenSSL
600automatically uses the multi-threaded versions of the standard
601libraries.  If your platform is not one of these, consult the INSTALL
602file.
603
604Multi-threaded applications must provide two callback functions to
605OpenSSL.  This is described in the threads(3) manpage.
606
607
608* I've compiled a program under Windows and it crashes: why?
609
610This is usually because you've missed the comment in INSTALL.W32.
611Your application must link against the same version of the Win32
612C-Runtime against which your openssl libraries were linked.  The
613default version for OpenSSL is /MD - "Multithreaded DLL".
614
615If you are using Microsoft Visual C++'s IDE (Visual Studio), in
616many cases, your new project most likely defaulted to "Debug
617Singlethreaded" - /ML.  This is NOT interchangeable with /MD and your
618program will crash, typically on the first BIO related read or write
619operation.
620
621For each of the six possible link stage configurations within Win32,
622your application must link  against the same by which OpenSSL was
623built.  If you are using MS Visual C++ (Studio) this can be changed
624by:
625
6261.  Select Settings... from the Project Menu.
6272.  Select the C/C++ Tab.
6283.  Select "Code Generation from the "Category" drop down list box
6294.  Select the Appropriate library (see table below) from the "Use
630    run-time library" drop down list box.  Perform this step for both
631    your debug and release versions of your application (look at the
632    top left of the settings panel to change between the two)
633
634    Single Threaded           /ML        -  MS VC++ often defaults to
635                                            this for the release
636                                            version of a new project.
637    Debug Single Threaded     /MLd       -  MS VC++ often defaults to
638                                            this for the debug version
639                                            of a new project.
640    Multithreaded             /MT
641    Debug Multithreaded       /MTd
642    Multithreaded DLL         /MD        -  OpenSSL defaults to this.
643    Debug Multithreaded DLL   /MDd
644
645Note that debug and release libraries are NOT interchangeable.  If you
646built OpenSSL with /MD your application must use /MD and cannot use /MDd.
647
648
649* How do I read or write a DER encoded buffer using the ASN1 functions?
650
651You have two options. You can either use a memory BIO in conjunction
652with the i2d_XXX_bio() or d2i_XXX_bio() functions or you can use the
653i2d_XXX(), d2i_XXX() functions directly. Since these are often the
654cause of grief here are some code fragments using PKCS7 as an example:
655
656unsigned char *buf, *p;
657int len;
658
659len = i2d_PKCS7(p7, NULL);
660buf = OPENSSL_malloc(len); /* or Malloc, error checking omitted */
661p = buf;
662i2d_PKCS7(p7, &p);
663
664At this point buf contains the len bytes of the DER encoding of
665p7.
666
667The opposite assumes we already have len bytes in buf:
668
669unsigned char *p;
670p = buf;
671p7 = d2i_PKCS7(NULL, &p, len);
672
673At this point p7 contains a valid PKCS7 structure of NULL if an error
674occurred. If an error occurred ERR_print_errors(bio) should give more
675information.
676
677The reason for the temporary variable 'p' is that the ASN1 functions
678increment the passed pointer so it is ready to read or write the next
679structure. This is often a cause of problems: without the temporary
680variable the buffer pointer is changed to point just after the data
681that has been read or written. This may well be uninitialized data
682and attempts to free the buffer will have unpredictable results
683because it no longer points to the same address.
684
685
686* I've tried using <M_some_evil_pkcs12_macro> and I get errors why?
687
688This usually happens when you try compiling something using the PKCS#12
689macros with a C++ compiler. There is hardly ever any need to use the
690PKCS#12 macros in a program, it is much easier to parse and create
691PKCS#12 files using the PKCS12_parse() and PKCS12_create() functions
692documented in doc/openssl.txt and with examples in demos/pkcs12. The
693'pkcs12' application has to use the macros because it prints out 
694debugging information.
695
696
697* I've called <some function> and it fails, why?
698
699Before submitting a report or asking in one of the mailing lists, you
700should try to determine the cause. In particular, you should call
701ERR_print_errors() or ERR_print_errors_fp() after the failed call
702and see if the message helps. Note that the problem may occur earlier
703than you think -- you should check for errors after every call where
704it is possible, otherwise the actual problem may be hidden because
705some OpenSSL functions clear the error state.
706
707
708* I just get a load of numbers for the error output, what do they mean?
709
710The actual format is described in the ERR_print_errors() manual page.
711You should call the function ERR_load_crypto_strings() before hand and
712the message will be output in text form. If you can't do this (for example
713it is a pre-compiled binary) you can use the errstr utility on the error
714code itself (the hex digits after the second colon).
715
716
717* Why do I get errors about unknown algorithms?
718
719This can happen under several circumstances such as reading in an
720encrypted private key or attempting to decrypt a PKCS#12 file. The cause
721is forgetting to load OpenSSL's table of algorithms with
722OpenSSL_add_all_algorithms(). See the manual page for more information.
723
724
725* Why can't the OpenSSH configure script detect OpenSSL?
726
727Several reasons for problems with the automatic detection exist.
728OpenSSH requires at least version 0.9.5a of the OpenSSL libraries.
729Sometimes the distribution has installed an older version in the system
730locations that is detected instead of a new one installed. The OpenSSL
731library might have been compiled for another CPU or another mode (32/64 bits).
732Permissions might be wrong.
733
734The general answer is to check the config.log file generated when running
735the OpenSSH configure script. It should contain the detailed information
736on why the OpenSSL library was not detected or considered incompatible.
737
738
739* Can I use OpenSSL's SSL library with non-blocking I/O?
740
741Yes; make sure to read the SSL_get_error(3) manual page!
742
743A pitfall to avoid: Don't assume that SSL_read() will just read from
744the underlying transport or that SSL_write() will just write to it --
745it is also possible that SSL_write() cannot do any useful work until
746there is data to read, or that SSL_read() cannot do anything until it
747is possible to send data.  One reason for this is that the peer may
748request a new TLS/SSL handshake at any time during the protocol,
749requiring a bi-directional message exchange; both SSL_read() and
750SSL_write() will try to continue any pending handshake.
751
752
753* Why doesn't my server application receive a client certificate?
754
755Due to the TLS protocol definition, a client will only send a certificate,
756if explicitly asked by the server. Use the SSL_VERIFY_PEER flag of the
757SSL_CTX_set_verify() function to enable the use of client certificates.
758
759
760* Why does compilation fail due to an undefined symbol NID_uniqueIdentifier?
761
762For OpenSSL 0.9.7 the OID table was extended and corrected. In earlier
763versions, uniqueIdentifier was incorrectly used for X.509 certificates.
764The correct name according to RFC2256 (LDAP) is x500UniqueIdentifier.
765Change your code to use the new name when compiling against OpenSSL 0.9.7.
766
767
768===============================================================================
769
770