Searched refs:salt (Results 1 - 25 of 133) sorted by relevance

123456

/netbsd-6-1-5-RELEASE/lib/libcrypt/
H A Dcrypt.h4 char *__md5crypt(const char *pw, const char *salt); /* XXX */
6 char *__crypt_sha1(const char *pw, const char *salt);
12 int __gensalt_blowfish(char *salt, size_t saltlen, const char *option);
13 int __gensalt_old(char *salt, size_t saltsiz, const char *option);
14 int __gensalt_new(char *salt, size_t saltsiz, const char *option);
15 int __gensalt_md5(char *salt, size_t saltsiz, const char *option);
16 int __gensalt_sha1(char *salt, size_t saltsiz, const char *option);
H A Dpw_gensalt.c96 __gensalt_old(char *salt, size_t saltsiz, const char *option) argument
102 __crypt_to64(&salt[0], arc4random(), 2);
103 salt[2] = '\0';
109 __gensalt_new(char *salt, size_t saltsiz, const char* option) argument
126 salt[0] = _PASSWORD_EFMT1;
127 __crypt_to64(&salt[1], (uint32_t)nrounds, 4);
128 __crypt_to64(&salt[5], arc4random(), 4);
129 salt[9] = '\0';
135 __gensalt_md5(char *salt, size_t saltsiz, const char *option) argument
137 if (saltsiz < 13) { /* $1$8salt
152 __gensalt_sha1(char *salt, size_t saltsiz, const char *option) argument
175 pw_gensalt(char *salt, size_t saltlen, const char *type, const char *option) argument
[all...]
H A Dbcrypt.c38 * 2. state := ExpandKey (state, salt, password) 3.
40 * state := ExpandKey (state, 0, salt)
45 * 6. RETURN Concatenate (salt, ctext);
71 #define BCRYPT_MINROUNDS 16 /* we have log2(rounds) in salt */
140 encode_salt(char *salt, u_int8_t *csalt, u_int16_t clen, u_int8_t logr) argument
142 salt[0] = '$';
143 salt[1] = BCRYPT_VERSION;
144 salt[2] = 'a';
145 salt[3] = '$';
147 snprintf(salt
153 __gensalt_blowfish(char *salt, size_t saltlen, const char *option) argument
[all...]
H A Dcrypt-sha1.c54 * Support a reasonably? long salt.
99 * $<tag>$<iterations>$<salt>$<digest>
108 * <salt> up to 64 bytes of random data, 8 bytes is
119 __crypt_sha1 (const char *pw, const char *salt) argument
136 * $<tag>$<iterations>$salt[$]
141 if (!strncmp(salt, magic, strlen(magic))) {
142 salt += strlen(magic);
144 iterations = strtoul(salt, &ep, 10);
147 salt = ep + 1; /* skip over the '$' */
153 for (sp = salt; *s
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/lib/kadm5/
H A Dkeys.c62 keys[i].salt = NULL;
79 if ((keys1[i].salt != NULL && keys2[j].salt == NULL)
80 || (keys1[i].salt == NULL && keys2[j].salt != NULL))
83 if (keys1[i].salt != NULL) {
84 if (keys1[i].salt->type != keys2[j].salt->type)
86 if (keys1[i].salt->salt
[all...]
H A Ddefault_keys.c60 if (keys[i].salt) {
61 printf(" salt: ");
63 switch (keys[i].salt->type) {
65 printf("pw-salt:");
68 printf("afs3-salt:");
71 printf("unknown salt: %d", keys[i].salt->type);
74 if (keys[i].salt->salt.length)
75 printf("%.*s", (int)keys[i].salt
[all...]
H A Drename_s.c66 /* fix salt */
68 Salt salt; local
70 memset(&salt, 0, sizeof(salt));
72 salt.type = hdb_pw_salt;
73 salt.salt = salt2.saltvalue;
75 if(ent.entry.keys.val[i].salt == NULL){
76 ent.entry.keys.val[i].salt =
77 malloc(sizeof(*ent.entry.keys.val[i].salt));
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/lib/hdb/
H A Dkeys.c51 if (keys[i].salt != NULL) {
52 free_Salt(keys[i].salt);
53 free(keys[i].salt);
54 keys[i].salt = NULL;
63 * of etype:salttype:salt, syntax of this if something like:
64 * [(des|des3|etype):](pw-salt|afs3)[:string], if etype is omitted it
67 * v5 == pw-salt, and
68 * v4 == des:pw-salt:
69 * afs or afs3 == des:afs3-salt
87 krb5_salt *salt, krb5_principa
85 parse_key_set(krb5_context context, const char *key, krb5_enctype **ret_enctypes, size_t *ret_num_enctypes, krb5_salt *salt, krb5_principal principal) argument
202 add_enctype_to_key_set(Key **key_set, size_t *nkeyset, krb5_enctype enctype, krb5_salt *salt) argument
281 krb5_salt salt; local
377 krb5_salt salt; local
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/asn1/
H A Dp5_pbe.c68 ASN1_SIMPLE(PBEPARAM, salt, ASN1_OCTET_STRING),
78 const unsigned char *salt, int saltlen)
99 if (!ASN1_STRING_set(pbe->salt, NULL, saltlen))
104 sstr = ASN1_STRING_data(pbe->salt);
105 if (salt)
106 memcpy(sstr, salt, saltlen);
133 const unsigned char *salt, int saltlen)
143 if (PKCS5_pbe_set0_algor(ret, alg, iter, salt, saltlen))
/netbsd-6-1-5-RELEASE/external/bsd/bind/dist/lib/dns/rdata/generic/
H A Dnsec3param_51.h37 unsigned char *salt; member in struct:dns_rdata_nsec3param
/netbsd-6-1-5-RELEASE/libexec/makekey/
H A Dmakekey.c56 char *r, key[9], salt[3]; local
59 get(salt, sizeof(salt) - 1);
60 len = strlen(r = crypt(key, salt));
/netbsd-6-1-5-RELEASE/external/bsd/bind/dist/lib/isc/
H A Diterated_hash.c31 const unsigned char *salt, int saltlength,
43 isc_sha1_update(&ctx, salt, saltlength);
29 isc_iterated_hash(unsigned char out[ISC_SHA1_DIGESTLENGTH], unsigned int hashalg, int iterations, const unsigned char *salt, int saltlength, const unsigned char *in, int inlength) argument
/netbsd-6-1-5-RELEASE/external/bsd/ntp/dist/lib/isc/
H A Diterated_hash.c31 const unsigned char *salt, int saltlength,
43 isc_sha1_update(&ctx, salt, saltlength);
29 isc_iterated_hash(unsigned char out[ISC_SHA1_DIGESTLENGTH], unsigned int hashalg, int iterations, const unsigned char *salt, int saltlength, const unsigned char *in, int inlength) argument
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/pkcs12/
H A Dp12_crpt.c74 unsigned char *salt; local
93 salt = pbe->salt->data;
94 saltlen = pbe->salt->length;
95 if (!PKCS12_key_gen (pass, passlen, salt, saltlen, PKCS12_KEY_ID,
101 if (!PKCS12_key_gen (pass, passlen, salt, saltlen, PKCS12_IV_ID,
H A Dp12_mutl.c72 unsigned char key[EVP_MAX_MD_SIZE], *salt; local
82 salt = p12->mac->salt->data;
83 saltlen = p12->mac->salt->length;
94 if(!PKCS12_key_gen (pass, passlen, salt, saltlen, PKCS12_MAC_ID, iter,
133 unsigned char *salt, int saltlen, int iter, const EVP_MD *md_type)
139 if (PKCS12_setup_mac (p12, iter, salt, saltlen, md_type) ==
156 int PKCS12_setup_mac(PKCS12 *p12, int iter, unsigned char *salt, int saltlen, argument
171 p12->mac->salt->length = saltlen;
172 if (!(p12->mac->salt
132 PKCS12_set_mac(PKCS12 *p12, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, const EVP_MD *md_type) argument
[all...]
H A Dp12_p8e.c65 unsigned char *salt, int saltlen, int iter,
76 if(pbe_nid == -1) pbe = PKCS5_pbe2_set(cipher, iter, salt, saltlen);
77 else pbe = PKCS5_pbe_set(pbe_nid, iter, salt, saltlen);
63 PKCS8_encrypt(int pbe_nid, const EVP_CIPHER *cipher, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, PKCS8_PRIV_KEY_INFO *p8inf) argument
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/kdc/
H A Dstring2key.c74 krb5_salt salt,
82 ret = krb5_string_to_key_salt(context, enctype, pw, salt, &key);
102 krb5_salt salt; local
167 krb5_get_pw_salt(context, princ, &salt);
168 tokey(context, etype, password, salt, "Kerberos 5 (%s)");
169 krb5_free_salt(context, salt);
172 salt.salttype = KRB5_PW_SALT;
173 salt.saltvalue.length = 0;
174 salt.saltvalue.data = NULL;
175 tokey(context, ETYPE_DES_CBC_MD5, password, salt, "Kerbero
71 tokey(krb5_context context, krb5_enctype enctype, const char *pw, krb5_salt salt, const char *label) argument
[all...]
H A Dmit_dump.c64 foreach version 0 to key data version - 1 (a key or a salt)
157 Salt *salt = ent->keys.val[key_num].salt; local
158 /* fix salt type */
159 switch((int)salt->type) {
161 salt->type = KRB5_PADATA_PW_SALT;
164 krb5_data_free(&salt->salt);
165 salt->type = KRB5_PADATA_PW_SALT;
176 ret = krb5_data_alloc (&salt
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/lib/hcrypto/
H A Dtest_pkcs5.c49 const char *salt; member in struct:tests
118 t->salt, strlen(t->salt),
130 t->salt, strlen(t->salt),
H A Dmd5crypt_test.c44 const char *salt; member in struct:test
60 c = crypt (t->str, t->salt);
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssh/dist/
H A Dauth2-jpake.c64 * anyway because they will mismatch on fake salt.
121 /* Returns 1 if 'c' is a valid crypt(3) salt character, 0 otherwise */
135 * Derive fake salt as H(username || first_private_host_key)
186 /* ASCII an integer [0, 64) for inclusion in a password/salt */
195 /* Generate ASCII salt bytes for user */
217 * a stable fake salt under it for use by a non-existent account.
221 fake_salt_and_scheme(Authctxt *authctxt, char **salt, char **scheme) argument
241 xasprintf(salt, "$1$%s$", makesalt(8, authctxt->user));
244 *salt = xstrdup(makesalt(2, authctxt->user));
249 xasprintf(salt, "
273 auth2_jpake_get_pwdata(Authctxt *authctxt, BIGNUM **s, char **hash_scheme, char **salt) argument
378 char *salt, *hash_scheme; local
[all...]
/netbsd-6-1-5-RELEASE/external/bsd/bind/dist/lib/isc/include/isc/
H A Diterated_hash.h43 const unsigned char *salt, int saltlength,
/netbsd-6-1-5-RELEASE/external/bsd/ntp/dist/lib/isc/include/isc/
H A Diterated_hash.h43 const unsigned char *salt, int saltlength,
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/lib/krb5/
H A Dsalt.c1 /* $NetBSD: salt.c,v 1.1.1.1 2011/04/13 18:15:37 elric Exp $ */
101 krb5_salt *salt)
108 salt->salttype = KRB5_PW_SALT;
112 ret = krb5_data_alloc (&salt->saltvalue, len);
115 p = salt->saltvalue.data;
129 krb5_salt salt)
131 krb5_data_free(&salt.saltvalue);
143 krb5_salt salt; local
145 ret = krb5_get_pw_salt(context, principal, &salt);
148 ret = krb5_string_to_key_data_salt(context, enctype, password, salt, ke
99 krb5_get_pw_salt(krb5_context context, krb5_const_principal principal, krb5_salt *salt) argument
128 krb5_free_salt(krb5_context context, krb5_salt salt) argument
167 krb5_string_to_key_data_salt(krb5_context context, krb5_enctype enctype, krb5_data password, krb5_salt salt, krb5_keyblock *key) argument
186 krb5_string_to_key_data_salt_opaque(krb5_context context, krb5_enctype enctype, krb5_data password, krb5_salt salt, krb5_data opaque, krb5_keyblock *key) argument
218 krb5_string_to_key_salt(krb5_context context, krb5_enctype enctype, const char *password, krb5_salt salt, krb5_keyblock *key) argument
231 krb5_string_to_key_salt_opaque(krb5_context context, krb5_enctype enctype, const char *password, krb5_salt salt, krb5_data opaque, krb5_keyblock *key) argument
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/des/
H A Dfcrypt.c27 /* Added more values to handle illegal salt values the way normal
61 char *DES_crypt(const char *buf, const char *salt) argument
66 return(DES_fcrypt(buf,salt,buff));
72 /* Copy at most 2 chars of salt */
73 if ((e_salt[0] = salt[0]) != '\0')
74 e_salt[1] = salt[1];
99 char *DES_fcrypt(const char *buf, const char *salt, char *ret) argument
119 x=ret[0]=((salt[0] == '\0')?'A':salt[0]);
121 x=ret[1]=((salt[
[all...]

Completed in 290 milliseconds

123456