Searched refs:saltlen (Results 1 - 20 of 20) sorted by relevance

/freebsd-10.3-release/crypto/openssl/crypto/asn1/
H A Dp5_pbe.c78 const unsigned char *salt, int saltlen)
95 if (!saltlen)
96 saltlen = PKCS5_SALT_LEN;
97 if (!ASN1_STRING_set(pbe->salt, NULL, saltlen)) {
103 memcpy(sstr, salt, saltlen);
104 else if (RAND_pseudo_bytes(sstr, saltlen) < 0)
129 const unsigned char *salt, int saltlen)
138 if (PKCS5_pbe_set0_algor(ret, alg, iter, salt, saltlen))
H A Dp5_pbev2.c91 unsigned char *salt, int saltlen,
159 pbe2->keyfunc = PKCS5_pbkdf2_set(iter, salt, saltlen, prf_nid, keylen);
199 unsigned char *salt, int saltlen)
201 return PKCS5_pbe2_set_iv(cipher, iter, salt, saltlen, NULL, -1);
204 X509_ALGOR *PKCS5_pbkdf2_set(int iter, unsigned char *salt, int saltlen,
219 if (!saltlen)
220 saltlen = PKCS5_SALT_LEN;
221 if (!(osalt->data = OPENSSL_malloc(saltlen)))
224 osalt->length = saltlen;
227 memcpy(osalt->data, salt, saltlen);
[all...]
/freebsd-10.3-release/crypto/openssl/crypto/pkcs12/
H A Dp12_mutl.c75 int saltlen, iter; local
84 saltlen = p12->mac->salt->length;
96 if (!PKCS12_key_gen(pass, passlen, salt, saltlen, PKCS12_MAC_ID, iter,
135 unsigned char *salt, int saltlen, int iter,
143 if (PKCS12_setup_mac(p12, iter, salt, saltlen, md_type) == PKCS12_ERROR) {
159 int PKCS12_setup_mac(PKCS12 *p12, int iter, unsigned char *salt, int saltlen, argument
174 if (!saltlen)
175 saltlen = PKCS12_SALT_LEN;
176 if ((p12->mac->salt->data = OPENSSL_malloc(saltlen)) == NULL) {
180 p12->mac->salt->length = saltlen;
134 PKCS12_set_mac(PKCS12 *p12, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, const EVP_MD *md_type) argument
[all...]
H A Dp12_p8e.c66 unsigned char *salt, int saltlen, int iter,
78 pbe = PKCS5_pbe2_set(cipher, iter, salt, saltlen);
80 pbe = PKCS5_pbe_set(pbe_nid, iter, salt, saltlen);
64 PKCS8_encrypt(int pbe_nid, const EVP_CIPHER *cipher, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, PKCS8_PRIV_KEY_INFO *p8inf) argument
H A Dp12_crpt.c75 int saltlen, iter, ret; local
101 saltlen = pbe->salt->length;
102 if (!PKCS12_key_gen(pass, passlen, salt, saltlen, PKCS12_KEY_ID,
108 if (!PKCS12_key_gen(pass, passlen, salt, saltlen, PKCS12_IV_ID,
H A Dp12_key.c81 int saltlen, int id, int iter, int n,
95 ret = PKCS12_key_gen_uni(unipass, uniplen, salt, saltlen,
107 int saltlen, int id, int iter, int n,
134 fprintf(stderr, "Salt (length %d):\n", saltlen);
135 h__dump(salt, saltlen);
144 Slen = v * ((saltlen + v - 1) / v);
159 *p++ = salt[i % saltlen];
80 PKCS12_key_gen_asc(const char *pass, int passlen, unsigned char *salt, int saltlen, int id, int iter, int n, unsigned char *out, const EVP_MD *md_type) argument
106 PKCS12_key_gen_uni(unsigned char *pass, int passlen, unsigned char *salt, int saltlen, int id, int iter, int n, unsigned char *out, const EVP_MD *md_type) argument
H A Dpkcs12.h186 int saltlen, int iter, PKCS8_PRIV_KEY_INFO *p8);
189 int saltlen, int iter,
194 unsigned char *salt, int saltlen, int iter,
226 int saltlen, int id, int iter, int n,
229 int saltlen, int id, int iter, int n,
238 unsigned char *salt, int saltlen, int iter,
241 int saltlen, const EVP_MD *md_type);
H A Dp12_add.c111 int saltlen, int iter,
131 PKCS8_encrypt(pbe_nid, pbe_ciph, pass, passlen, salt, saltlen, iter,
180 unsigned char *salt, int saltlen, int iter,
199 pbe = PKCS5_pbe2_set(pbe_ciph, iter, salt, saltlen);
201 pbe = PKCS5_pbe_set(pbe_nid, iter, salt, saltlen);
109 PKCS12_MAKE_SHKEYBAG(int pbe_nid, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, PKCS8_PRIV_KEY_INFO *p8) argument
179 PKCS12_pack_p7encdata(int pbe_nid, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, STACK_OF(PKCS12_SAFEBAG) *bags) argument
/freebsd-10.3-release/crypto/openssh/openbsd-compat/
H A Dbcrypt_pbkdf.c111 bcrypt_pbkdf(const char *pass, size_t passlen, const u_int8_t *salt, size_t saltlen, argument
126 if (passlen == 0 || saltlen == 0 || keylen == 0 ||
127 keylen > sizeof(out) * sizeof(out) || saltlen > 1<<20)
129 if ((countsalt = calloc(1, saltlen + 4)) == NULL)
134 memcpy(countsalt, salt, saltlen);
141 countsalt[saltlen + 0] = (count >> 24) & 0xff;
142 countsalt[saltlen + 1] = (count >> 16) & 0xff;
143 countsalt[saltlen + 2] = (count >> 8) & 0xff;
144 countsalt[saltlen + 3] = count & 0xff;
147 crypto_hash_sha512(sha2salt, countsalt, saltlen
[all...]
/freebsd-10.3-release/crypto/openssl/crypto/evp/
H A Dp5_crpt2.c83 const unsigned char *salt, int saltlen, int iter,
123 if (!HMAC_Update(&hctx, salt, saltlen)
156 h__dump(salt, saltlen);
165 const unsigned char *salt, int saltlen, int iter,
168 return PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, iter, EVP_sha1(),
253 int saltlen, iter, plen; local
314 saltlen = kdf->salt->value.octet_string->length;
316 if (!PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, iter, prfmd,
82 PKCS5_PBKDF2_HMAC(const char *pass, int passlen, const unsigned char *salt, int saltlen, int iter, const EVP_MD *digest, int keylen, unsigned char *out) argument
164 PKCS5_PBKDF2_HMAC_SHA1(const char *pass, int passlen, const unsigned char *salt, int saltlen, int iter, int keylen, unsigned char *out) argument
H A Dp5_crpt.c83 int saltlen, iter; local
108 saltlen = pbe->salt->length;
119 if (!EVP_DigestUpdate(&ctx, salt, saltlen))
H A Devp.h993 const unsigned char *salt, int saltlen, int iter,
996 const unsigned char *salt, int saltlen, int iter,
/freebsd-10.3-release/crypto/openssl/crypto/rsa/
H A Drsa_ameth.c439 int saltlen; local
484 saltlen = ASN1_INTEGER_get(pss->saltLength);
490 if (saltlen < 0) {
495 saltlen = 20;
514 if (EVP_PKEY_CTX_set_rsa_pss_saltlen(pkctx, saltlen) <= 0)
545 int saltlen, rv = 0; local
549 if (!EVP_PKEY_CTX_get_rsa_pss_saltlen(pkctx, &saltlen))
551 if (saltlen == -1)
552 saltlen = EVP_MD_size(sigmd);
553 else if (saltlen
[all...]
H A Drsa_pmeth.c91 int saltlen; member in struct:__anon5617
109 rctx->saltlen = -2;
210 rctx->saltlen,
256 rctx->saltlen))
342 rctx->saltlen,
363 rctx->tbuf, rctx->saltlen);
474 *(int *)p2 = rctx->saltlen;
478 rctx->saltlen = p1;
580 int saltlen; local
581 saltlen
[all...]
/freebsd-10.3-release/contrib/unbound/validator/
H A Dval_nsec3.h313 * @param saltlen: length of salt.
317 int* algo, size_t* iter, uint8_t** salt, size_t* saltlen);
327 * @param saltlen: length of salt.
333 int algo, size_t iter, uint8_t* salt, size_t saltlen, uint8_t* res,
H A Dval_nsec3.c189 uint8_t** salt, size_t* saltlen)
196 *saltlen = 0;
199 *saltlen = (size_t)d->rr_data[r][2+4];
200 if(d->rr_len[r] < 2+5+(size_t)*saltlen) {
202 *saltlen = 0;
210 int* algo, size_t* iter, uint8_t** salt, size_t* saltlen)
214 if(!nsec3_get_salt(rrset, r, salt, saltlen))
225 size_t saltlen; local
234 saltlen = (size_t)d->rr_data[r][2+4];
235 if(d->rr_len[r] < 2+5+saltlen
188 nsec3_get_salt(struct ub_packed_rrset_key* rrset, int r, uint8_t** salt, size_t* saltlen) argument
209 nsec3_get_params(struct ub_packed_rrset_key* rrset, int r, int* algo, size_t* iter, uint8_t** salt, size_t* saltlen) argument
532 nsec3_get_hashed(sldns_buffer* buf, uint8_t* nm, size_t nmlen, int algo, size_t iter, uint8_t* salt, size_t saltlen, uint8_t* res, size_t max) argument
573 size_t saltlen, i; local
[all...]
/freebsd-10.3-release/crypto/openssl/crypto/pem/
H A Dpvkfmt.c657 const unsigned char *salt, unsigned int saltlen,
664 || !EVP_DigestUpdate(&mctx, salt, saltlen)
674 unsigned int saltlen, unsigned int keylen,
683 if (saltlen) {
700 if (!derive_pvk_key(keybuf, p, saltlen,
703 p += saltlen;
743 if (enctmp && saltlen)
754 unsigned int saltlen, keylen; local
761 if (!do_PVK_header(&p, 24, 0, &saltlen, &keylen))
763 buflen = (int)keylen + saltlen;
656 derive_pvk_key(unsigned char *key, const unsigned char *salt, unsigned int saltlen, const unsigned char *pass, int passlen) argument
673 do_PVK_body(const unsigned char **in, unsigned int saltlen, unsigned int keylen, pem_password_cb *cb, void *u) argument
[all...]
/freebsd-10.3-release/crypto/openssl/crypto/x509/
H A Dx509.h1167 const unsigned char *salt, int saltlen);
1170 const unsigned char *salt, int saltlen);
1172 unsigned char *salt, int saltlen);
1174 unsigned char *salt, int saltlen,
1177 X509_ALGOR *PKCS5_pbkdf2_set(int iter, unsigned char *salt, int saltlen,
/freebsd-10.3-release/crypto/heimdal/lib/krb5/
H A Daes-test.c57 int saltlen; member in struct:__anon5240
213 if (keys[i].saltlen == -1)
216 salt.saltvalue.length = keys[i].saltlen;
/freebsd-10.3-release/crypto/heimdal/lib/hx509/
H A Dcrypto.c2750 int iter, saltlen, ret; local
2769 saltlen = p12params.salt.length;
2771 if (!PKCS12_key_gen (password, passwordlen, salt, saltlen,
2777 if (!PKCS12_key_gen (password, passwordlen, salt, saltlen,

Completed in 206 milliseconds