Home
last modified time | relevance | path

Searched refs:salt (Results 101 – 125 of 135) sorted by relevance

123456

/openssl/test/recipes/30-test_evp_data/
H A Devppkey_rsa_common.txt876 # Key with invalid negative minimum salt length
891 # Key with minimum salt length exceeding maximum permitted value
905 # Zero salt length makes output deterministic
921 # Verify using salt length auto detect
946 # Wrong salt length
963 # Verify explicitly setting parameters "digest" salt length
971 # Verify using salt length larger than minimum
977 # Verify using maximum salt length
983 # Attempt to change salt length below minimum
1003 Reason = invalid salt length
[all …]
H A Devpciph_camellia_cts.txt15 # salt = 0000000 || usage || AA,
/openssl/crypto/rand/
H A Drand_lib.c125 static const char salt[] = "polling"; in RAND_poll() local
159 RAND_seed(salt, sizeof(salt)); in RAND_poll()
/openssl/include/openssl/
H A Dcore_names.h.in90 /* RSA pss padding salt length */
H A Dcore_dispatch.h206 size_t max_len, const void *salt,
210 size_t max_len, const void *salt,
H A Devp.h750 const unsigned char *salt,
1492 const unsigned char *salt, int saltlen, int iter,
1495 const unsigned char *salt, int saltlen, int iter,
1507 const unsigned char *salt, size_t saltlen,
1511 const unsigned char *salt, size_t saltlen,
/openssl/doc/man3/
H A DEVP_PKEY_CTX_ctrl.pod271 EVP_PKEY_CTX_set_rsa_pss_saltlen() sets the RSA PSS salt length to I<saltlen>.
273 not called then the salt length is maximized up to the digest length when
280 sets the salt length to the digest length.
284 sets the salt length to the maximum permissible value.
288 causes the salt length to be automatically determined based on the
294 causes the salt length to be automatically determined based on the B<PSS> block
295 structure when verifying, like B<RSA_PSS_SALTLEN_AUTO>. When signing, the salt
301 EVP_PKEY_CTX_get_rsa_pss_saltlen() gets the RSA PSS salt length for I<ctx>.
H A DSRP_user_pwd_new.pod43 The SRP_user_pwd_set0_sv() function sets the user salt to B<s> and the verifier
H A DDES_random_key.pod96 char *DES_fcrypt(const char *buf, const char *salt, char *ret);
97 char *DES_crypt(const char *buf, const char *salt);
251 The B<salt> must be two ASCII characters.
318 The requirement that the B<salt> parameter to DES_crypt() and DES_fcrypt()
H A DEVP_KDF.pod192 =item "salt" (B<OSSL_KDF_PARAM_SALT>) <octet string>
194 Some KDF implementations can take a non-secret unique cryptographic salt.
195 For those KDF implementations that support it, this parameter sets the salt.
H A DSSL_CTX_set_srp_password.pod117 user salt, B<v> the password verifier and B<info> is the optional user info.
120 connection B<s> by generating a random salt and a password verifier.
H A DSRP_VBASE_new.pod50 flag base64(verifier) base64(salt) username gNid userinfo(optional)
H A DPEM_read_bio_PrivateKey.pod432 initialization vector is passed to EVP_BytesToKey() as the I<salt>
433 parameter. Internally, B<PKCS5_SALT_LEN> bytes of the salt are used
455 rc = EVP_BytesToKey(cipher, md, iv /*salt*/, pword, plen, 1, key, NULL /*iv*/);
H A DEVP_MAC.pod270 =item "salt" (B<OSSL_MAC_PARAM_SALT>) <octet string>
347 The usage of the parameter names "custom", "iv" and "salt" correspond to
/openssl/test/
H A Devp_test.c1353 unsigned char *salt; member
1441 OPENSSL_free(mdat->salt); in mac_test_cleanup()
1458 return parse_bin(value, &mdata->salt, &mdata->salt_len); in mac_test_parse()
1702 if (expected->salt != NULL) in mac_test_run_mac()
1705 expected->salt, in mac_test_run_mac()
2298 unsigned char *salt; member
2414 OPENSSL_free(pdat->salt); in pbe_test_cleanup()
2426 return parse_bin(value, &pdata->salt, &pdata->salt_len); in pbe_test_parse()
2455 expected->salt, expected->salt_len, in pbe_test_run()
2464 expected->salt, expected->salt_len, in pbe_test_run()
[all …]
H A Devp_extra_test.c2645 unsigned char salt[] = "0123456789"; in test_HKDF() local
2664 || !TEST_int_gt(EVP_PKEY_CTX_set1_hkdf_salt(pctx, salt, in test_HKDF()
2665 sizeof(salt) - 1), 0) in test_HKDF()
2689 unsigned char salt[] = "9876543210"; in test_emptyikm_HKDF() local
2706 || !TEST_int_gt(EVP_PKEY_CTX_set1_hkdf_salt(pctx, salt, in test_emptyikm_HKDF()
2707 sizeof(salt) - 1), 0) in test_emptyikm_HKDF()
2730 unsigned char salt[] = ""; in test_empty_salt_info_HKDF() local
2747 || !TEST_int_gt(EVP_PKEY_CTX_set1_hkdf_salt(pctx, salt, in test_empty_salt_info_HKDF()
2748 sizeof(salt) - 1), 0) in test_empty_salt_info_HKDF()
H A Devp_pkey_provided_test.c2137 size_t keylen, char *salt) in do_construct_hkdf_params() argument
2144 salt, strlen(salt)); in do_construct_hkdf_params()
/openssl/crypto/crmf/
H A Dcrmf_asn.c92 ASN1_SIMPLE(OSSL_CRMF_PBMPARAMETER, salt, ASN1_OCTET_STRING),
/openssl/doc/man7/
H A DRAND.pod44 used as salt value), in order to reveal as little information as
H A Dprovider-base.pod88 const void *salt, size_t salt_len);
91 const void *salt, size_t salt_len);
331 get_nonce() retrieves a nonce using the passed I<salt> parameter
333 The I<salt> should contain uniquely identifying information and this is
/openssl/crypto/
H A Dprovider_core.c2139 const void *salt, size_t salt_len) in rand_get_nonce() argument
2142 pout, min_len, max_len, salt, salt_len); in rand_get_nonce()
2148 const void *salt, size_t salt_len) in rand_get_user_nonce() argument
2151 pout, min_len, max_len, salt, salt_len); in rand_get_user_nonce()
/openssl/crypto/evp/
H A Dpmeth_lib.c1105 const unsigned char *salt, int saltlen) in EVP_PKEY_CTX_set1_hkdf_salt() argument
1111 salt, saltlen); in EVP_PKEY_CTX_set1_hkdf_salt()
1172 const unsigned char *salt, int saltlen) in EVP_PKEY_CTX_set1_scrypt_salt() argument
1178 salt, saltlen); in EVP_PKEY_CTX_set1_scrypt_salt()
/openssl/crypto/err/
H A Dopenssl.txt756 EVP_R_INVALID_SALT_LENGTH:186:invalid salt length
817 EVP_R_UNSUPPORTED_SALT_TYPE:126:unsupported salt type
1078 PROV_R_INVALID_SALT_LENGTH:112:invalid salt length
1101 PROV_R_MISSING_SALT:131:missing salt
1242 RSA_R_INVALID_SALT_LENGTH:150:invalid salt length
1273 RSA_R_SLEN_CHECK_FAILED:136:salt length check failed
1274 RSA_R_SLEN_RECOVERY_FAILED:135:salt length recovery failed
/openssl/doc/man1/
H A Dopenssl-pkcs12.pod.in375 This option specifies the salt length in bytes for the MAC. The salt length
/openssl/ssl/statem/
H A Dstatem_clnt.c2205 PACKET prime, generator, salt, server_pub; in tls_process_ske_srp() local
2209 || !PACKET_get_length_prefixed_1(pkt, &salt) in tls_process_ske_srp()
2222 BN_bin2bn(PACKET_data(&salt), in tls_process_ske_srp()
2223 (int)PACKET_remaining(&salt), NULL)) == NULL in tls_process_ske_srp()

Completed in 266 milliseconds

123456