Re: Evp_Encrypt_Init Segfault

2006-01-31 Thread Felix Dorner
Girish Venkatachalam wrote: Try calling EVP_CIPHER_CTX_cleanup(ctx) at the end... I have tried this, does not change the situation. gdb output is 200 EVP_EncryptInit(ctx, EVP_bf_ecb(), NULL, NULL); (gdb) step Program received signal SIGSEGV, Segmentation fault. 0xb7df82fb in

Re: Evp_Encrypt_Init Segfault

2006-01-31 Thread Felix Dorner
I somehow corrupted the ctx object by overshooting the malloced area as Mark had pointed out. The problem is solved now, thanks, felix __ OpenSSL Project http://www.openssl.org User Support Mailing

Evp_Encrypt_Init Segfault

2006-01-30 Thread Felix Dorner
Hi, the following code executes once, and does fine. Calling the function a second time gives a segfault during the call marked by -- unsigned char *encrypt_message(unsigned char *message, int inl, int *outl) { EVP_CIPHER_CTX ctx; EVP_CIPHER_CTX_init(ctx);

Re: RAND_Load_File using /dev/random

2006-01-18 Thread Felix Dorner
It depends upon how secure you need to be and your threat model. Likely, 128 bytes is more than enough. If security is not critical and you're just experimenting, switching to '/dev/urandom' should be fine. Yes i have done this.. If you have control over the systems your

change key after EVP_Encrypt_init(...,key,..)

2006-01-18 Thread Felix Dorner
Hi, char[] key = abcde; EVP_Encrypt_init(...,key,..) key = cdefg Will I have to recall EVP_Encrypt_Init? Thanks, Felix __ OpenSSL Project http://www.openssl.org User Support Mailing List

RAND_Load_File using /dev/random

2006-01-17 Thread Felix Dorner
Hi, my book tells me to call RAND_load_file(/dev/random, 1024) this appears to take much too long. is there anything wrong? how many bytes do i need? thanks, felix __ OpenSSL Project

compiler warning EVP_bf_cfb()

2006-01-16 Thread Felix Dorner
Hi, this should be a oneliner, my first steps in openssl programming. the line EVP_CIPHER *blowfish_cbc = EVP_bf_cbc(); gives me a warning that I do not understand: warning: initialization discards qualifiers from pointer target type thanks for any help, felix

sslv3 alert bad certificate

2005-10-07 Thread Felix Dorner
the differences between a properly working self signed certificate and the one that i use? thanks for any help. felix dorner __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: sslv3 alert bad certificate

2005-10-07 Thread Felix Dorner
hi, as far as browsing the certificate ('folding' and 'unfolding' certificate entries) in the mozilla popup it seems like this: Version: 4 (0x3) is invalid. as far as i have read there is no version 4 for X509 certificates. selfsign.c: X509_set_version(x,3); sets the Certificate

Re: self signed X509 without interaction

2005-09-29 Thread Felix Dorner
I looked especially at demos/selfsign.c and think it is conceptually not very hard to understand. (my c skills however...) Anyway I think i will get allong with this. Thanks a lot so far. Felix Dorner __ OpenSSL Project

self signed X509 without interaction

2005-09-28 Thread Felix Dorner
hi, i would like to write some code (using the openssl/crypto libs) that - creates a keypair - creates a self signed X509 certificate for/with that keypair and uses predefined strings for the certificate attributes, means there will be no user interaction. i think i can manage to create the