Searched refs:salt (Results 1 - 25 of 113) sorted by relevance

12345

/freebsd-9.3-release/lib/libcrypt/
H A Dcrypt.h35 char *crypt_des(const char *pw, const char *salt);
36 char *crypt_md5(const char *pw, const char *salt);
37 char *crypt_nthash(const char *pw, const char *salt);
38 char *crypt_blowfish(const char *pw, const char *salt);
39 char *crypt_sha256 (const char *pw, const char *salt);
40 char *crypt_sha512 (const char *pw, const char *salt);
H A Dcrypt.c102 * Hash the given password with the given salt. If the salt begins with a
107 crypt(const char *passwd, const char *salt) argument
115 if (cf->magic != NULL && strstr(salt, cf->magic) == salt)
116 return (cf->func(passwd, salt));
118 len = strlen(salt);
119 if ((len == 13 || len == 2) && strspn(salt, DES_SALT_ALPHABET) == len)
120 return (crypt_des(passwd, salt));
122 return (crypt_format->func(passwd, salt));
[all...]
/freebsd-9.3-release/crypto/heimdal/lib/kadm5/
H A Dkeys.c60 keys[i].salt = NULL;
79 if ((keys1[i].salt != NULL && keys2[i].salt == NULL)
80 || (keys1[i].salt == NULL && keys2[i].salt != NULL))
82 if (keys1[i].salt != NULL) {
83 if (keys1[i].salt->type != keys2[i].salt->type)
85 if (keys1[i].salt->salt
[all...]
H A Ddefault_keys.c58 if (keys[i].salt) {
59 printf(" salt: ");
61 switch (keys[i].salt->type) {
63 printf("pw-salt:");
66 printf("afs3-salt:");
69 printf("unknown salt: %d", keys[i].salt->type);
72 if (keys[i].salt->salt.length)
73 printf("%.*s", (int)keys[i].salt
[all...]
H A Drename_s.c64 /* fix salt */
66 Salt salt; local
69 salt.type = hdb_pw_salt;
70 salt.salt = salt2.saltvalue;
72 if(ent.entry.keys.val[i].salt == NULL){
73 ent.entry.keys.val[i].salt =
74 malloc(sizeof(*ent.entry.keys.val[i].salt));
75 if(ent.entry.keys.val[i].salt == NULL)
77 ret = copy_Salt(&salt, en
[all...]
/freebsd-9.3-release/crypto/heimdal/lib/hdb/
H A Dkeys.c50 if (keys[i].salt != NULL) {
51 free_Salt(keys[i].salt);
52 free(keys[i].salt);
53 keys[i].salt = NULL;
62 * of etype:salttype:salt, syntax of this if something like:
63 * [(des|des3|etype):](pw-salt|afs3)[:string], if etype is omitted it
66 * v5 == pw-salt, and
67 * v4 == des:pw-salt:
68 * afs or afs3 == des:afs3-salt
84 krb5_salt *salt, krb5_principa
82 parse_key_set(krb5_context context, const char *key, krb5_enctype **ret_enctypes, size_t *ret_num_enctypes, krb5_salt *salt, krb5_principal principal) argument
198 add_enctype_to_key_set(Key **key_set, size_t *nkeyset, krb5_enctype enctype, krb5_salt *salt) argument
281 krb5_salt salt; local
377 krb5_salt salt; local
[all...]
/freebsd-9.3-release/crypto/heimdal/kdc/
H A Dmit_dump.c64 foreach version 0 to key data version - 1 (a key or a salt)
157 Salt *salt = ent->keys.val[key_num].salt; local
158 /* fix salt type */
159 switch((int)salt->type) {
161 salt->type = KRB5_PADATA_PW_SALT;
164 krb5_data_free(&salt->salt);
165 salt->type = KRB5_PADATA_PW_SALT;
176 ret = krb5_data_alloc (&salt
[all...]
H A Dstring2key.c74 krb5_salt salt,
82 ret = krb5_string_to_key_salt(context, enctype, pw, salt, &key);
102 krb5_salt salt; local
184 krb5_get_pw_salt(context, princ, &salt);
185 tokey(context, etype, password, salt, "Kerberos 5 (%s)");
186 krb5_free_salt(context, salt);
189 salt.salttype = KRB5_PW_SALT;
190 salt.saltvalue.length = 0;
191 salt.saltvalue.data = NULL;
192 tokey(context, ETYPE_DES_CBC_MD5, password, salt, "Kerbero
71 tokey(krb5_context context, krb5_enctype enctype, const char *pw, krb5_salt salt, const char *label) argument
[all...]
/freebsd-9.3-release/contrib/bind9/lib/dns/rdata/generic/
H A Dnsec3param_51.h35 unsigned char *salt; member in struct:dns_rdata_nsec3param
/freebsd-9.3-release/sys/geom/eli/
H A Dpkcs5v2.h31 void pkcs5v2_genkey(uint8_t *key, unsigned keylen, const uint8_t *salt,
/freebsd-9.3-release/crypto/openssl/crypto/asn1/
H A Dp5_pbe.c69 ASN1_SIMPLE(PBEPARAM, salt, ASN1_OCTET_STRING),
77 X509_ALGOR *PKCS5_pbe_set(int alg, int iter, unsigned char *salt, int saltlen)
96 if (!(pbe->salt->data = OPENSSL_malloc(saltlen))) {
100 pbe->salt->length = saltlen;
101 if (salt)
102 memcpy(pbe->salt->data, salt, saltlen);
103 else if (RAND_pseudo_bytes(pbe->salt->data, saltlen) < 0)
/freebsd-9.3-release/contrib/bind9/lib/isc/
H A Diterated_hash.c29 const unsigned char *salt, int saltlength,
41 isc_sha1_update(&ctx, salt, saltlength);
27 isc_iterated_hash(unsigned char out[ISC_SHA1_DIGESTLENGTH], unsigned int hashalg, int iterations, const unsigned char *salt, int saltlength, const unsigned char *in, int inlength) argument
/freebsd-9.3-release/crypto/openssh/openbsd-compat/
H A Dxcrypt.c66 xcrypt(const char *password, const char *salt) argument
71 if (is_md5_salt(salt))
72 crypted = md5_crypt(password, salt);
74 crypted = crypt(password, salt);
77 crypted = bigcrypt(password, salt);
79 crypted = crypt(password, salt);
81 crypted = bigcrypt(password, salt);
83 crypted = crypt(password, salt);
H A Dport-uw.c56 char *salt; local
66 /* Encrypt the candidate password using the proper salt. */
67 salt = (pw_password[0] && pw_password[1]) ? pw_password : "xx";
75 result = ((strcmp(bigcrypt(password, salt), pw_password) == 0)
76 || (strcmp(osr5bigcrypt(password, salt), pw_password) == 0));
80 result = (strcmp(xcrypt(password, salt), pw_password) == 0);
/freebsd-9.3-release/contrib/ntp/lib/isc/
H A Diterated_hash.c29 const unsigned char *salt, int saltlength,
41 isc_sha1_update(&ctx, salt, saltlength);
27 isc_iterated_hash(unsigned char out[ISC_SHA1_DIGESTLENGTH], unsigned int hashalg, int iterations, const unsigned char *salt, int saltlength, const unsigned char *in, int inlength) argument
/freebsd-9.3-release/secure/lib/libcrypt/
H A Dcrypt-blowfish.c40 * 2. state := ExpandKey (state, salt, password)
43 * state := ExpandKey (state, 0, salt)
47 * 6. RETURN Concatenate (salt, ctext);
72 #define BCRYPT_MINLOGROUNDS 4 /* we have log2(rounds) in salt */
136 /* We handle $Vers$log2(NumRounds)$salt+passwd$
140 crypt_blowfish(const char *key, const char *salt) argument
157 if (*salt == '$') {
159 salt++;
161 if (*salt > BCRYPT_VERSION) {
167 if (salt[
[all...]
/freebsd-9.3-release/release/picobsd/tinyware/passwd/
H A Dlocal_passwd.c106 char buf[_PASSWORD_LEN+1], salt[32]; local
170 salt[0] = _PASSWORD_EFMT1;
171 to64(&salt[1], (long)(29 * 25), 4);
172 to64(&salt[5], random(), 4);
173 salt[9] = '\0';
175 /* Make a good size salt for algoritms that can use it. */
185 to64(&salt[0], random(), 3);
186 to64(&salt[3], tv.tv_usec, 3);
187 to64(&salt[6], tv.tv_sec, 2);
188 to64(&salt[
[all...]
/freebsd-9.3-release/crypto/openssl/crypto/pkcs12/
H A Dp12_mutl.c73 unsigned char key[EVP_MAX_MD_SIZE], *salt; local
81 salt = p12->mac->salt->data;
82 saltlen = p12->mac->salt->length;
91 if (!PKCS12_key_gen(pass, passlen, salt, saltlen, PKCS12_MAC_ID, iter,
127 unsigned char *salt, int saltlen, int iter,
135 if (PKCS12_setup_mac(p12, iter, salt, saltlen, md_type) == PKCS12_ERROR) {
151 int PKCS12_setup_mac(PKCS12 *p12, int iter, unsigned char *salt, int saltlen, argument
168 p12->mac->salt->length = saltlen;
169 if (!(p12->mac->salt
126 PKCS12_set_mac(PKCS12 *p12, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, const EVP_MD *md_type) argument
[all...]
H A Dp12_p8e.c66 unsigned char *salt, int saltlen, int iter,
78 pbe = PKCS5_pbe2_set(cipher, iter, salt, saltlen);
80 pbe = PKCS5_pbe_set(pbe_nid, iter, salt, saltlen);
64 PKCS8_encrypt(int pbe_nid, const EVP_CIPHER *cipher, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, PKCS8_PRIV_KEY_INFO *p8inf) argument
H A Dp12_crpt.c94 unsigned char *salt; local
115 salt = pbe->salt->data;
116 saltlen = pbe->salt->length;
117 if (!PKCS12_key_gen(pass, passlen, salt, saltlen, PKCS12_KEY_ID,
123 if (!PKCS12_key_gen(pass, passlen, salt, saltlen, PKCS12_IV_ID,
/freebsd-9.3-release/contrib/bind9/lib/isc/include/isc/
H A Diterated_hash.h41 const unsigned char *salt, int saltlength,
/freebsd-9.3-release/contrib/ntp/lib/isc/include/isc/
H A Diterated_hash.h41 const unsigned char *salt, int saltlength,
/freebsd-9.3-release/crypto/heimdal/kcm/
H A Dacquire.c233 krb5_salt salt; member in struct:kcm_keyseed_data
240 krb5_salt salt,
248 krb5_free_salt(context, s->salt);
249 krb5_data_zero(&s->salt.saltvalue);
251 /* stash the salt */
252 s->salt.salttype = salt.salttype;
254 ret = krb5_data_copy(&s->salt.saltvalue,
255 salt.saltvalue.data,
256 salt
238 kcm_password_key_proc(krb5_context context, krb5_enctype etype, krb5_salt salt, krb5_const_pointer keyseed, krb5_keyblock **key) argument
276 get_salt_and_kvno(krb5_context context, kcm_ccache ccache, krb5_enctype *etypes, char *cpn, char *newpw, krb5_salt *salt, unsigned *kvno) argument
344 update_keytab_entry(krb5_context context, kcm_ccache ccache, krb5_enctype etype, char *cpn, char *spn, char *newpw, krb5_salt salt, unsigned kvno) argument
404 update_keytab_entries(krb5_context context, kcm_ccache ccache, krb5_enctype *etypes, char *cpn, char *spn, char *newpw, krb5_salt salt, unsigned kvno) argument
459 krb5_salt salt; local
[all...]
/freebsd-9.3-release/crypto/openssl/crypto/des/
H A Dfcrypt.c28 * Added more values to handle illegal salt values the way normal crypt()
61 char *DES_crypt(const char *buf, const char *salt) argument
66 return (DES_fcrypt(buf, salt, buff));
72 /* Copy at most 2 chars of salt */
73 if ((e_salt[0] = salt[0]) != '\0')
74 e_salt[1] = salt[1];
98 char *DES_fcrypt(const char *buf, const char *salt, char *ret) argument
118 x = ret[0] = ((salt[0] == '\0') ? 'A' : salt[0]);
120 x = ret[1] = ((salt[
[all...]
/freebsd-9.3-release/crypto/openssl/crypto/rsa/
H A Drsa_pss.c90 * -2 salt length is autorecovered from signature
170 unsigned char *H, *salt = NULL, *p; local
177 * -2 salt length is maximized
203 salt = OPENSSL_malloc(sLen);
204 if (!salt) {
208 if (RAND_bytes(salt, sLen) <= 0)
218 EVP_DigestUpdate(&ctx, salt, sLen);
235 *p++ ^= salt[i];
247 if (salt)
248 OPENSSL_free(salt);
[all...]

Completed in 215 milliseconds

12345