Searched refs:saltlen (Results 1 - 25 of 57) sorted by relevance

123

/freebsd-current/crypto/openssl/crypto/asn1/
H A Dp5_pbe.c28 const unsigned char *salt, int saltlen,
46 if (!saltlen)
47 saltlen = PKCS5_SALT_LEN;
48 if (saltlen < 0)
51 sstr = OPENSSL_malloc(saltlen);
57 memcpy(sstr, salt, saltlen);
58 else if (RAND_bytes_ex(ctx, sstr, saltlen, 0) <= 0)
61 ASN1_STRING_set0(pbe->salt, sstr, saltlen);
83 const unsigned char *salt, int saltlen)
85 return PKCS5_pbe_set0_algor_ex(algor, alg, iter, salt, saltlen, NUL
[all...]
H A Dp5_pbev2.c43 unsigned char *salt, int saltlen,
112 pbe2->keyfunc = PKCS5_pbkdf2_set_ex(iter, salt, saltlen, prf_nid, keylen,
149 unsigned char *salt, int saltlen,
152 return PKCS5_pbe2_set_iv_ex(cipher, iter, salt, saltlen, aiv, prf_nid,
157 unsigned char *salt, int saltlen)
159 return PKCS5_pbe2_set_iv_ex(cipher, iter, salt, saltlen, NULL, -1,
164 X509_ALGOR *PKCS5_pbkdf2_set_ex(int iter, unsigned char *salt, int saltlen,
180 if (saltlen < 0)
182 if (saltlen == 0)
183 saltlen
[all...]
H A Dp5_scrypt.c33 static X509_ALGOR *pkcs5_scrypt_set(const unsigned char *salt, size_t saltlen,
42 const unsigned char *salt, int saltlen,
112 pbe2->keyfunc = pkcs5_scrypt_set(salt, saltlen, keylen, N, r, p);
147 static X509_ALGOR *pkcs5_scrypt_set(const unsigned char *salt, size_t saltlen, argument
157 if (!saltlen)
158 saltlen = PKCS5_SALT_LEN;
161 if (ASN1_STRING_set(sparam->salt, salt, saltlen) == 0)
164 if (salt == NULL && RAND_bytes(sparam->salt->data, saltlen) <= 0)
218 size_t saltlen; local
267 saltlen
41 PKCS5_pbe2_set_scrypt(const EVP_CIPHER *cipher, const unsigned char *salt, int saltlen, unsigned char *aiv, uint64_t N, uint64_t r, uint64_t p) argument
[all...]
/freebsd-current/crypto/openssl/crypto/pkcs12/
H A Dp12_key.c20 int saltlen, int id, int iter, int n,
35 ret = PKCS12_key_gen_uni_ex(unipass, uniplen, salt, saltlen, id, iter,
42 int saltlen, int id, int iter, int n,
45 return PKCS12_key_gen_asc_ex(pass, passlen, salt, saltlen, id, iter, n,
50 int saltlen, int id, int iter, int n,
65 ret = PKCS12_key_gen_uni_ex(unipass, uniplen, salt, saltlen, id, iter,
72 int saltlen, int id, int iter, int n,
75 return PKCS12_key_gen_utf8_ex(pass, passlen, salt, saltlen, id, iter, n,
80 int saltlen, int id, int iter, int n,
106 salt, saltlen);
19 PKCS12_key_gen_asc_ex(const char *pass, int passlen, unsigned char *salt, int saltlen, int id, int iter, int n, unsigned char *out, const EVP_MD *md_type, OSSL_LIB_CTX *ctx, const char *propq) argument
41 PKCS12_key_gen_asc(const char *pass, int passlen, unsigned char *salt, int saltlen, int id, int iter, int n, unsigned char *out, const EVP_MD *md_type) argument
49 PKCS12_key_gen_utf8_ex(const char *pass, int passlen, unsigned char *salt, int saltlen, int id, int iter, int n, unsigned char *out, const EVP_MD *md_type, OSSL_LIB_CTX *ctx, const char *propq) argument
71 PKCS12_key_gen_utf8(const char *pass, int passlen, unsigned char *salt, int saltlen, int id, int iter, int n, unsigned char *out, const EVP_MD *md_type) argument
79 PKCS12_key_gen_uni_ex(unsigned char *pass, int passlen, unsigned char *salt, int saltlen, int id, int iter, int n, unsigned char *out, const EVP_MD *md_type, OSSL_LIB_CTX *libctx, const char *propq) argument
133 PKCS12_key_gen_uni(unsigned char *pass, int passlen, unsigned char *salt, int saltlen, int id, int iter, int n, unsigned char *out, const EVP_MD *md_type) argument
[all...]
H A Dp12_mutl.c56 const unsigned char *salt, int saltlen,
66 if (!PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, iter,
89 int saltlen, iter; local
107 saltlen = p12->mac->salt->length;
139 if (!pkcs12_gen_gost_mac_key(pass, passlen, salt, saltlen, iter,
146 if (!(*pkcs12_key_gen)(pass, passlen, salt, saltlen, PKCS12_MAC_ID,
153 if (!PKCS12_key_gen_utf8_ex(pass, passlen, salt, saltlen, PKCS12_MAC_ID,
210 unsigned char *salt, int saltlen, int iter,
222 if (PKCS12_setup_mac(p12, iter, salt, saltlen, md_type) == PKCS12_ERROR) {
242 int PKCS12_setup_mac(PKCS12 *p12, int iter, unsigned char *salt, int saltlen, argument
55 pkcs12_gen_gost_mac_key(const char *pass, int passlen, const unsigned char *salt, int saltlen, int iter, int keylen, unsigned char *key, const EVP_MD *digest) argument
209 PKCS12_set_mac(PKCS12 *p12, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, const EVP_MD *md_type) argument
[all...]
H A Dp12_p8e.c18 unsigned char *salt, int saltlen, int iter,
30 pbe = PKCS5_pbe2_set_iv_ex(cipher, iter, salt, saltlen, NULL, -1,
40 pbe = PKCS5_pbe2_set_iv_ex(cipher, iter, salt, saltlen, NULL,
44 pbe = PKCS5_pbe_set_ex(pbe_nid, iter, salt, saltlen, libctx);
62 unsigned char *salt, int saltlen, int iter,
65 return PKCS8_encrypt_ex(pbe_nid, cipher, pass, passlen, salt, saltlen, iter,
16 PKCS8_encrypt_ex(int pbe_nid, const EVP_CIPHER *cipher, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, PKCS8_PRIV_KEY_INFO *p8inf, OSSL_LIB_CTX *libctx, const char *propq) argument
60 PKCS8_encrypt(int pbe_nid, const EVP_CIPHER *cipher, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, PKCS8_PRIV_KEY_INFO *p8inf) argument
H A Dp12_crpt.c29 int saltlen, iter, ret; local
50 saltlen = pbe->salt->length;
51 if (!PKCS12_key_gen_utf8_ex(pass, passlen, salt, saltlen, PKCS12_KEY_ID,
60 if (!PKCS12_key_gen_utf8_ex(pass, passlen, salt, saltlen, PKCS12_IV_ID,
H A Dp12_add.c93 unsigned char *salt, int saltlen, int iter,
118 pbe = PKCS5_pbe2_set_iv_ex(pbe_ciph, iter, salt, saltlen, NULL, -1, ctx);
120 pbe = PKCS5_pbe_set_ex(pbe_nid, iter, salt, saltlen, ctx);
147 unsigned char *salt, int saltlen, int iter,
150 return PKCS12_pack_p7encdata_ex(pbe_nid, pass, passlen, salt, saltlen,
92 PKCS12_pack_p7encdata_ex(int pbe_nid, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, STACK_OF(PKCS12_SAFEBAG) *bags, OSSL_LIB_CTX *ctx, const char *propq) argument
146 PKCS12_pack_p7encdata(int pbe_nid, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, STACK_OF(PKCS12_SAFEBAG) *bags) argument
H A Dp12_sbag.c205 int saltlen, int iter,
224 p8 = PKCS8_encrypt_ex(pbe_nid, pbe_ciph, pass, passlen, salt, saltlen, iter,
242 int saltlen, int iter,
246 salt, saltlen, iter, p8inf,
201 PKCS12_SAFEBAG_create_pkcs8_encrypt_ex(int pbe_nid, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, PKCS8_PRIV_KEY_INFO *p8inf, OSSL_LIB_CTX *ctx, const char *propq) argument
238 PKCS12_SAFEBAG_create_pkcs8_encrypt(int pbe_nid, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, PKCS8_PRIV_KEY_INFO *p8inf) argument
/freebsd-current/crypto/openssh/openbsd-compat/
H A Dbcrypt_pbkdf.c114 bcrypt_pbkdf(const char *pass, size_t passlen, const uint8_t *salt, size_t saltlen, argument
129 if (passlen == 0 || saltlen == 0 || keylen == 0 ||
130 keylen > sizeof(out) * sizeof(out) || saltlen > 1<<20)
132 if ((countsalt = calloc(1, saltlen + 4)) == NULL)
137 memcpy(countsalt, salt, saltlen);
144 countsalt[saltlen + 0] = (count >> 24) & 0xff;
145 countsalt[saltlen + 1] = (count >> 16) & 0xff;
146 countsalt[saltlen + 2] = (count >> 8) & 0xff;
147 countsalt[saltlen + 3] = count & 0xff;
150 crypto_hash_sha512(sha2salt, countsalt, saltlen
[all...]
/freebsd-current/crypto/openssl/crypto/evp/
H A Dpbe_scrypt.c38 const unsigned char *salt, size_t saltlen,
61 saltlen = 0;
77 (unsigned char *)salt, saltlen);
91 const unsigned char *salt, size_t saltlen,
95 return EVP_PBE_scrypt_ex(pass, passlen, salt, saltlen, N, r, p, maxmem,
37 EVP_PBE_scrypt_ex(const char *pass, size_t passlen, const unsigned char *salt, size_t saltlen, uint64_t N, uint64_t r, uint64_t p, uint64_t maxmem, unsigned char *key, size_t keylen, OSSL_LIB_CTX *ctx, const char *propq) argument
90 EVP_PBE_scrypt(const char *pass, size_t passlen, const unsigned char *salt, size_t saltlen, uint64_t N, uint64_t r, uint64_t p, uint64_t maxmem, unsigned char *key, size_t keylen) argument
H A Dp5_crpt2.c23 const unsigned char *salt, int saltlen, int iter,
41 if (salt == NULL && saltlen == 0)
55 (unsigned char *)salt, saltlen);
72 0, saltlen, salt, saltlen);
84 int saltlen, int iter, const EVP_MD *digest, int keylen,
87 return ossl_pkcs5_pbkdf2_hmac_ex(pass, passlen, salt, saltlen, iter, digest,
93 const unsigned char *salt, int saltlen, int iter,
100 r = ossl_pkcs5_pbkdf2_hmac_ex(pass, passlen, salt, saltlen, iter,
186 int saltlen, ite local
22 ossl_pkcs5_pbkdf2_hmac_ex(const char *pass, int passlen, const unsigned char *salt, int saltlen, int iter, const EVP_MD *digest, int keylen, unsigned char *out, OSSL_LIB_CTX *libctx, const char *propq) argument
83 PKCS5_PBKDF2_HMAC(const char *pass, int passlen, const unsigned char *salt, int saltlen, int iter, const EVP_MD *digest, int keylen, unsigned char *out) argument
92 PKCS5_PBKDF2_HMAC_SHA1(const char *pass, int passlen, const unsigned char *salt, int saltlen, int iter, int keylen, unsigned char *out) argument
[all...]
H A Dp5_crpt.c35 int saltlen, iter; local
73 saltlen = pbe->salt->length;
92 salt, saltlen);
/freebsd-current/sys/contrib/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/
H A Dcrypto_scrypt-common.c146 size_t saltlen; local
163 saltlen = src - salt;
165 saltlen = strlen((char *) salt);
167 need = prefixlen + saltlen + 1 +
169 if (need > buflen || need < saltlen) {
178 if (escrypt_kdf(local, passwd, passwdlen, salt, saltlen, N, r, p, hash,
183 memcpy(dst, setting, prefixlen + saltlen);
184 dst += prefixlen + saltlen;
204 size_t saltlen = BYTES2CHARS(srclen); local
207 need = prefixlen + saltlen
239 crypto_pwhash_scryptsalsa208sha256_ll(const uint8_t *passwd, size_t passwdlen, const uint8_t *salt, size_t saltlen, uint64_t N, uint32_t r, uint32_t p, uint8_t *buf, size_t buflen) argument
[all...]
H A Dpbkdf2-sha256.c42 * PBKDF2_SHA256(passwd, passwdlen, salt, saltlen, c, buf, dkLen):
48 size_t saltlen, uint64_t c, uint8_t *buf, size_t dkLen)
67 crypto_auth_hmacsha256_update(&PShctx, salt, saltlen);
47 PBKDF2_SHA256(const uint8_t *passwd, size_t passwdlen, const uint8_t *salt, size_t saltlen, uint64_t c, uint8_t *buf, size_t dkLen) argument
/freebsd-current/tests/sys/geom/class/eli/
H A Dhmac_test.c11 size_t saltlen; member in struct:__anon6324
28 (uint8_t *)testdata[i].salt, testdata[i].saltlen,
/freebsd-current/sys/contrib/libsodium/src/libsodium/crypto_pwhash/argon2/
H A Dargon2.c88 const void *salt, const size_t saltlen, void *hash,
104 if (saltlen > ARGON2_MAX_SALT_LENGTH) {
118 context.saltlen = (uint32_t) saltlen;
162 const size_t saltlen, const size_t hashlen, char *encoded,
165 return argon2_hash(t_cost, m_cost, parallelism, pwd, pwdlen, salt, saltlen,
172 const size_t pwdlen, const void *salt, const size_t saltlen,
175 return argon2_hash(t_cost, m_cost, parallelism, pwd, pwdlen, salt, saltlen,
183 const size_t saltlen, const size_t hashlen, char *encoded,
186 return argon2_hash(t_cost, m_cost, parallelism, pwd, pwdlen, salt, saltlen,
86 argon2_hash(const uint32_t t_cost, const uint32_t m_cost, const uint32_t parallelism, const void *pwd, const size_t pwdlen, const void *salt, const size_t saltlen, void *hash, const size_t hashlen, char *encoded, const size_t encodedlen, argon2_type type) argument
159 argon2i_hash_encoded(const uint32_t t_cost, const uint32_t m_cost, const uint32_t parallelism, const void *pwd, const size_t pwdlen, const void *salt, const size_t saltlen, const size_t hashlen, char *encoded, const size_t encodedlen) argument
170 argon2i_hash_raw(const uint32_t t_cost, const uint32_t m_cost, const uint32_t parallelism, const void *pwd, const size_t pwdlen, const void *salt, const size_t saltlen, void *hash, const size_t hashlen) argument
180 argon2id_hash_encoded(const uint32_t t_cost, const uint32_t m_cost, const uint32_t parallelism, const void *pwd, const size_t pwdlen, const void *salt, const size_t saltlen, const size_t hashlen, char *encoded, const size_t encodedlen) argument
191 argon2id_hash_raw(const uint32_t t_cost, const uint32_t m_cost, const uint32_t parallelism, const void *pwd, const size_t pwdlen, const void *salt, const size_t saltlen, void *hash, const size_t hashlen) argument
[all...]
H A Dargon2.h171 uint32_t saltlen; /* salt length */ member in struct:Argon2_Context
205 * @param saltlen Salt size in bytes
215 const size_t saltlen, const size_t hashlen,
226 * @param saltlen Salt size in bytes
236 const size_t saltlen, const size_t hashlen,
247 * @param saltlen Salt size in bytes
256 const size_t saltlen, void *hash, const size_t hashlen);
266 * @param saltlen Salt size in bytes
275 const size_t saltlen, void *hash, const size_t hashlen);
280 const size_t pwdlen, const void *salt, const size_t saltlen,
[all...]
H A Dargon2-encoding.c155 size_t maxsaltlen = ctx->saltlen;
160 ctx->saltlen = 0;
193 BIN(ctx->salt, maxsaltlen, ctx->saltlen);
296 SB(ctx->salt, ctx->saltlen);
/freebsd-current/crypto/openssl/providers/implementations/signature/
H A Drsa_sig.c103 int saltlen; member in struct:__anon67
193 prsactx->saltlen = RSA_PSS_SALTLEN_AUTO;
200 int saltlen = ctx->saltlen; local
202 if (saltlen == RSA_PSS_SALTLEN_DIGEST) {
203 saltlen = EVP_MD_get_size(ctx->md);
204 } else if (saltlen == RSA_PSS_SALTLEN_AUTO || saltlen == RSA_PSS_SALTLEN_MAX) {
205 saltlen = RSA_size(ctx->rsa) - EVP_MD_get_size(ctx->md) - 2;
207 saltlen
228 int saltlen; local
1154 int saltlen; local
[all...]
/freebsd-current/crypto/openssl/crypto/rsa/
H A Drsa_ameth.c455 int saltlen; local
461 if (EVP_PKEY_CTX_get_rsa_pss_saltlen(pkctx, &saltlen) <= 0)
463 if (saltlen == -1) {
464 saltlen = EVP_MD_get_size(sigmd);
465 } else if (saltlen == -2 || saltlen == -3) {
466 saltlen = EVP_PKEY_get_size(pk) - EVP_MD_get_size(sigmd) - 2;
468 saltlen--;
469 if (saltlen < 0)
473 return ossl_rsa_pss_params_create(sigmd, mgf1md, saltlen);
476 ossl_rsa_pss_params_create(const EVP_MD *sigmd, const EVP_MD *mgf1md, int saltlen) argument
527 int saltlen; local
708 int mdnid, saltlen; local
798 int md_nid, mgf1md_nid, saltlen, trailerfield; local
868 int saltlen = ossl_rsa_pss_params_30_saltlen(&rsa_pss_params); local
[all...]
H A Drsa_pmeth.c47 int saltlen; member in struct:__anon104
73 rctx->saltlen = RSA_PSS_SALTLEN_AUTO;
99 dctx->saltlen = sctx->saltlen;
187 rctx->saltlen))
289 rctx->tbuf, rctx->saltlen);
470 *(int *)p2 = rctx->saltlen;
487 rctx->saltlen = p1;
650 int saltlen; local
653 saltlen
702 int saltlen = atoi(value); local
[all...]
/freebsd-current/crypto/openssl/include/openssl/
H A Dpkcs12.h149 int saltlen, int iter,
155 int saltlen, int iter,
175 int saltlen, int iter, PKCS8_PRIV_KEY_INFO *p8);
178 int saltlen, int iter, PKCS8_PRIV_KEY_INFO *p8,
188 unsigned char *salt, int saltlen, int iter,
191 unsigned char *salt, int saltlen, int iter,
254 int saltlen, int id, int iter, int n,
257 int saltlen, int id, int iter, int n,
261 int saltlen, int id, int iter, int n,
264 int saltlen, in
[all...]
/freebsd-current/crypto/openssl/providers/common/der/
H A Dder_rsa_key.c287 int saltlen, default_saltlen; local
305 saltlen = ossl_rsa_pss_params_30_saltlen(pss);
308 if (saltlen < 0) {
351 && (saltlen == default_saltlen || ossl_DER_w_uint32(pkt, 2, (uint32_t)saltlen))
/freebsd-current/contrib/unbound/validator/
H A Dval_nsec3.c202 uint8_t** salt, size_t* saltlen)
209 *saltlen = 0;
212 *saltlen = (size_t)d->rr_data[r][2+4];
213 if(d->rr_len[r] < 2+5+(size_t)*saltlen) {
215 *saltlen = 0;
223 int* algo, size_t* iter, uint8_t** salt, size_t* saltlen)
227 if(!nsec3_get_salt(rrset, r, salt, saltlen))
238 size_t saltlen; local
247 saltlen = (size_t)d->rr_data[r][2+4];
248 if(d->rr_len[r] < 2+5+saltlen
201 nsec3_get_salt(struct ub_packed_rrset_key* rrset, int r, uint8_t** salt, size_t* saltlen) argument
222 nsec3_get_params(struct ub_packed_rrset_key* rrset, int r, int* algo, size_t* iter, uint8_t** salt, size_t* saltlen) argument
560 nsec3_get_hashed(sldns_buffer* buf, uint8_t* nm, size_t nmlen, int algo, size_t iter, uint8_t* salt, size_t saltlen, uint8_t* res, size_t max) argument
601 size_t saltlen, i; local
[all...]

Completed in 204 milliseconds

123