Searched refs:salt (Results 51 - 75 of 216) sorted by relevance

123456789

/freebsd-13-stable/sys/geom/eli/
H A Dpkcs5v2.c54 pkcs5v2_genkey(uint8_t *key, unsigned keylen, const uint8_t *salt, argument
65 bcopy(salt, saltcount, saltsize);
99 uint8_t key[G_ELI_USERKEYLEN], salt[G_ELI_SALTLEN]; local
105 pkcs5v2_genkey(key, sizeof(key), salt, sizeof(salt), passphrase,
/freebsd-13-stable/sys/contrib/libsodium/src/libsodium/crypto_generichash/blake2b/ref/
H A Dblake2b-ref.c78 blake2b_param_set_salt(blake2b_param *P, const uint8_t salt[BLAKE2B_SALTBYTES]) argument
80 memcpy(P->salt, salt, BLAKE2B_SALTBYTES);
140 memset(P->salt, 0, sizeof(P->salt));
147 const void *salt, const void *personal)
163 if (salt != NULL) {
164 blake2b_param_set_salt(P, (const uint8_t *) salt);
166 memset(P->salt, 0, sizeof(P->salt));
146 blake2b_init_salt_personal(blake2b_state *S, const uint8_t outlen, const void *salt, const void *personal) argument
214 blake2b_init_key_salt_personal(blake2b_state *S, const uint8_t outlen, const void *key, const uint8_t keylen, const void *salt, const void *personal) argument
370 blake2b_salt_personal(uint8_t *out, const void *in, const void *key, const uint8_t outlen, const uint64_t inlen, uint8_t keylen, const void *salt, const void *personal) argument
[all...]
H A Dgenerichash_blake2b.c30 const unsigned char *salt, const unsigned char *personal)
40 (uint64_t) inlen, (uint8_t) keylen, salt,
69 const size_t keylen, const size_t outlen, const unsigned char *salt,
79 if (blake2b_init_salt_personal(state, (uint8_t) outlen, salt,
84 (uint8_t) keylen, salt,
27 crypto_generichash_blake2b_salt_personal( unsigned char *out, size_t outlen, const unsigned char *in, unsigned long long inlen, const unsigned char *key, size_t keylen, const unsigned char *salt, const unsigned char *personal) argument
67 crypto_generichash_blake2b_init_salt_personal( crypto_generichash_blake2b_state *state, const unsigned char *key, const size_t keylen, const size_t outlen, const unsigned char *salt, const unsigned char *personal) argument
H A Dblake2.h64 uint8_t salt[BLAKE2B_SALTBYTES]; /* 48 */ member in struct:blake2b_param_
79 const void *salt, const void *personal);
84 const void *salt, const void *personal);
94 uint8_t keylen, const void *salt,
/freebsd-13-stable/crypto/heimdal/lib/kadm5/
H A Dset_keys.c106 Salt *salt; local
108 salt = calloc(1, sizeof(*salt));
109 if(salt == NULL) {
113 keys[i].salt = salt;
114 salt->type = key_data[i].key_data_type[1];
115 krb5_data_copy(&salt->salt,
119 keys[i].salt
[all...]
/freebsd-13-stable/crypto/openssl/crypto/evp/
H A Dp5_crpt2.c32 const unsigned char *salt, int saltlen, int iter,
83 if (!HMAC_Update(hctx, salt, saltlen)
116 h__dump(salt, saltlen);
125 const unsigned char *salt, int saltlen, int iter,
128 return PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, iter, EVP_sha1(),
190 unsigned char *salt, key[EVP_MAX_KEY_LENGTH]; local
239 if (kdf->salt->type != V_ASN1_OCTET_STRING) {
245 salt = kdf->salt->value.octet_string->data;
246 saltlen = kdf->salt
31 PKCS5_PBKDF2_HMAC(const char *pass, int passlen, const unsigned char *salt, int saltlen, int iter, const EVP_MD *digest, int keylen, unsigned char *out) argument
124 PKCS5_PBKDF2_HMAC_SHA1(const char *pass, int passlen, const unsigned char *salt, int saltlen, int iter, int keylen, unsigned char *out) argument
[all...]
/freebsd-13-stable/sys/contrib/libsodium/test/default/
H A Dgenerichash3.c10 unsigned char salt[crypto_generichash_blake2b_SALTBYTES] local
32 1 + i % crypto_generichash_blake2b_BYTES_MAX, salt, personal);
44 &st, k, 0U, crypto_generichash_blake2b_BYTES_MAX, salt, personal);
55 &st, NULL, 1U, crypto_generichash_blake2b_BYTES_MAX, salt, personal);
79 crypto_generichash_blake2b_BYTES_MAX, salt, NULL);
91 k, 0U, salt, personal);
100 NULL, 0U, salt, personal);
109 k, crypto_generichash_blake2b_KEYBYTES_MAX, salt, personal);
127 k, crypto_generichash_blake2b_KEYBYTES_MAX, salt, NULL);
156 salt, NUL
[all...]
H A Dpwhash_argon2id.c82 unsigned char salt[crypto_pwhash_SALTBYTES]; local
91 sodium_hex2bin(salt, sizeof salt, tests[i].salt_hex,
94 tests[i].passwd_len, (const unsigned char *) salt,
134 unsigned char salt[crypto_pwhash_SALTBYTES]; local
143 sodium_hex2bin(salt, sizeof salt, tests[i].salt_hex,
146 tests[i].passwd_len, (const unsigned char *) salt,
156 if (crypto_pwhash_argon2id(out, sizeof out, "password", strlen("password"), salt, 3,
160 if (crypto_pwhash_argon2id(out, sizeof out, "password", strlen("password"), salt,
231 char *salt; local
[all...]
/freebsd-13-stable/sys/contrib/libsodium/src/libsodium/crypto_pwhash/argon2/
H A Dpwhash_argon2id.c138 const unsigned char *const salt,
165 (uint32_t) 1U, passwd, (size_t) passwdlen, salt,
183 unsigned char salt[crypto_pwhash_argon2id_SALTBYTES]; local
198 randombytes_buf(salt, sizeof salt);
200 (uint32_t) 1U, passwd, (size_t) passwdlen, salt,
201 sizeof salt, STR_HASHBYTES, out,
136 crypto_pwhash_argon2id(unsigned char *const out, unsigned long long outlen, const char *const passwd, unsigned long long passwdlen, const unsigned char *const salt, unsigned long long opslimit, size_t memlimit, int alg) argument
H A Dargon2.h61 /* Minimum and maximum salt length in bytes */
141 * salt and its length,
153 * pwd[32], salt is stored in salt[16], you do not have keys nor associated
161 * Argon2_Context(out,8,pwd,32,salt,16,NULL,0,NULL,0,5,1<<20,4,4,NULL,NULL,true,false,false,false).
170 uint8_t *salt; /* salt array */ member in struct:Argon2_Context
171 uint32_t saltlen; /* salt length */
204 * @param salt Pointer to salt
[all...]
H A Dpwhash_argon2i.c142 const unsigned char *const salt,
169 (uint32_t) 1U, passwd, (size_t) passwdlen, salt,
187 unsigned char salt[crypto_pwhash_argon2i_SALTBYTES]; local
202 randombytes_buf(salt, sizeof salt);
204 (uint32_t) 1U, passwd, (size_t) passwdlen, salt,
205 sizeof salt, STR_HASHBYTES, out,
260 ctx.out = ctx.pwd = ctx.salt = fodder;
140 crypto_pwhash_argon2i(unsigned char *const out, unsigned long long outlen, const char *const passwd, unsigned long long passwdlen, const unsigned char *const salt, unsigned long long opslimit, size_t memlimit, int alg) argument
/freebsd-13-stable/crypto/heimdal/lib/krb5/
H A Dtest_crypto.c94 krb5_salt salt,
114 ret = krb5_string_to_key_salt_opaque(context, etype, password, salt,
158 krb5_salt salt; local
181 salt.salttype = KRB5_PW_SALT;
182 salt.saltvalue.data = NULL;
183 salt.saltvalue.length = 0;
206 time_s2k(context, enctypes[i], "mYsecreitPassword", salt, s2kiter);
91 time_s2k(krb5_context context, krb5_enctype etype, const char *password, krb5_salt salt, int iterations) argument
H A Dget_in_tkt.c98 krb5_salt *salt)
106 if(salt == NULL) {
107 /* default to standard salt */
111 salt = &salt2;
129 ret = (*key_proc)(context, enctypes[i], *salt, keyseed, &key);
139 if(salt == &salt2)
158 krb5_salt salt; local
263 krb5_salt *sp = &salt;
265 salt.salttype = *preauth->val[i].info.val[j].salttype;
267 salt
91 add_padata(krb5_context context, METHOD_DATA *md, krb5_principal client, krb5_key_proc key_proc, krb5_const_pointer keyseed, krb5_enctype *enctypes, unsigned netypes, krb5_salt *salt) argument
383 krb5_salt salt; variable
[all...]
H A Dsalt-des.c121 krb5_salt salt,
127 krb5_DES_AFS3_Transarc_string_to_key(password, salt.saltvalue, &tmp);
129 krb5_DES_AFS3_CMU_string_to_key(password, salt.saltvalue, &tmp);
174 krb5_salt salt,
188 salt, opaque, key);
192 len = password.length + salt.saltvalue.length;
199 memcpy(s + password.length, salt.saltvalue.data, salt.saltvalue.length);
212 "pw-salt",
218 "afs3-salt",
118 DES_AFS3_string_to_key(krb5_context context, krb5_enctype enctype, krb5_data password, krb5_salt salt, krb5_data opaque, krb5_keyblock *key) argument
171 krb5_DES_string_to_key(krb5_context context, krb5_enctype enctype, krb5_data password, krb5_salt salt, krb5_data opaque, krb5_keyblock *key) argument
[all...]
/freebsd-13-stable/crypto/heimdal/lib/hdb/
H A Dhdb-mitdb.c86 salt:
87 version2 = salt in key_data->key_data_contents[1]
88 else default salt.
134 Salt *salt = ent->keys.val[key_num].salt; local
135 /* fix salt type */
136 switch((int)salt->type) {
138 salt->type = KRB5_PADATA_PW_SALT;
141 krb5_data_free(&salt->salt);
[all...]
/freebsd-13-stable/contrib/bearssl/src/rsa/
H A Drsa_pss_sig_unpad.c36 unsigned char *seed, *salt; local
70 * length combined with the intended salt length.
104 salt = x + xlen - hash_len - salt_len - 1;
109 hf_data->update(&hc.vtable, salt, salt_len);
/freebsd-13-stable/sys/contrib/openzfs/module/zfs/
H A Dedonr_zfs.c80 abd_checksum_edonr_tmpl_init(const zio_cksum_salt_t *salt) argument
87 * blocks, but the salt is too small. Rather than simply padding it
88 * with zeros, we expand the salt into a new salt block of proper
89 * size by double-hashing it (the new salt block will be composed of
90 * H(salt) || H(H(salt))).
93 EdonRHash(EDONR_MODE, salt->zcs_bytes, sizeof (salt->zcs_bytes) * 8,
99 * Feed the new salt bloc
[all...]
/freebsd-13-stable/crypto/openssl/crypto/pkcs12/
H A Dp12_local.h12 ASN1_OCTET_STRING *salt; member in struct:PKCS12_MAC_DATA_st
/freebsd-13-stable/crypto/openssl/crypto/des/
H A Dfcrypt.c25 * Added more values to handle illegal salt values the way normal crypt()
58 char *DES_crypt(const char *buf, const char *salt) argument
63 return DES_fcrypt(buf, salt, buff);
69 if (salt[0] == '\0' || salt[1] == '\0')
72 /* Copy salt, convert to ASCII. */
73 e_salt[0] = salt[0];
74 e_salt[1] = salt[1];
91 char *DES_fcrypt(const char *buf, const char *salt, char *ret) argument
102 x = ret[0] = salt[
[all...]
/freebsd-13-stable/crypto/openssl/include/openssl/
H A Dpkcs12.h105 unsigned char *salt,
116 const char *pass, int passlen, unsigned char *salt,
123 unsigned char *salt, int saltlen, int iter,
160 int PKCS12_key_gen_asc(const char *pass, int passlen, unsigned char *salt,
163 int PKCS12_key_gen_uni(unsigned char *pass, int passlen, unsigned char *salt,
166 int PKCS12_key_gen_utf8(const char *pass, int passlen, unsigned char *salt,
176 unsigned char *salt, int saltlen, int iter,
178 int PKCS12_setup_mac(PKCS12 *p12, int iter, unsigned char *salt,
/freebsd-13-stable/sys/dev/mlx5/mlx5_accel/
H A Dipsec.h80 __be32 salt; member in struct:mlx5_accel_ipsec_sa::__anon12954::__anon12955
83 u8 salt[16]; member in struct:mlx5_accel_ipsec_sa::__anon12954::__anon12956
/freebsd-13-stable/sys/contrib/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/
H A Dcrypto_scrypt-common.c143 const uint8_t *salt; local
160 salt = src;
161 src = (uint8_t *) strrchr((char *) salt, '$');
163 saltlen = src - salt;
165 saltlen = strlen((char *) salt);
178 if (escrypt_kdf(local, passwd, passwdlen, salt, saltlen, N, r, p, hash,
240 const uint8_t *salt, size_t saltlen,
257 retval = escrypt_kdf(&local, passwd, passwdlen, salt, saltlen, N, r, p, buf,
239 crypto_pwhash_scryptsalsa208sha256_ll(const uint8_t *passwd, size_t passwdlen, const uint8_t *salt, size_t saltlen, uint64_t N, uint32_t r, uint32_t p, uint8_t *buf, size_t buflen) argument
H A Dpbkdf2-sha256.c42 * PBKDF2_SHA256(passwd, passwdlen, salt, saltlen, c, buf, dkLen):
43 * Compute PBKDF2(passwd, salt, c, dkLen) using HMAC-SHA256 as the PRF, and
47 PBKDF2_SHA256(const uint8_t *passwd, size_t passwdlen, const uint8_t *salt, argument
67 crypto_auth_hmacsha256_update(&PShctx, salt, saltlen);
/freebsd-13-stable/crypto/openssl/crypto/blake2/
H A Dblake2_local.h40 uint8_t salt[BLAKE2S_SALTBYTES]; /* 24 */ member in struct:blake2s_param_st
64 uint8_t salt[BLAKE2B_SALTBYTES]; /* 48 */ member in struct:blake2b_param_st
/freebsd-13-stable/crypto/heimdal/admin/
H A Dadd.c126 krb5_salt salt; local
129 salt.salttype = KRB5_PW_SALT;
130 salt.saltvalue.data = NULL;
131 salt.saltvalue.length = 0;
134 ret = krb5_string_to_key_data_salt(context, enctype, pw, salt,

Completed in 137 milliseconds

123456789