Home
last modified time | relevance | path

Searched refs:salt (Results 26 – 50 of 135) sorted by relevance

123456

/openssl/providers/implementations/kdfs/
H A Dpbkdf2.c50 const unsigned char *salt, int saltlen, uint64_t iter,
58 unsigned char *salt; member
94 OPENSSL_clear_free(ctx->salt, ctx->salt_len); in kdf_pbkdf2_cleanup()
96 OPENSSL_free(ctx->salt); in kdf_pbkdf2_cleanup()
130 if (!ossl_prov_memdup(src->salt, src->salt_len, in kdf_pbkdf2_dup()
131 &dest->salt, &dest->salt_len) in kdf_pbkdf2_dup()
191 if (ctx->salt == NULL) { in kdf_pbkdf2_derive()
198 ctx->salt, ctx->salt_len, ctx->iter, in kdf_pbkdf2_derive()
232 if (!pbkdf2_set_membuf(&ctx->salt, &ctx->salt_len, p)) in kdf_pbkdf2_set_ctx_params()
309 const unsigned char *salt, int saltlen, uint64_t iter, in pbkdf2_derive() argument
[all …]
H A Dpbkdf1.c41 unsigned char *salt; member
52 const unsigned char *salt, size_t saltlen, in kdf_pbkdf1_do_derive() argument
69 || !EVP_DigestUpdate(ctx, salt, saltlen) in kdf_pbkdf1_do_derive()
114 OPENSSL_free(ctx->salt); in kdf_pbkdf1_cleanup()
145 if (!ossl_prov_memdup(src->salt, src->salt_len, in kdf_pbkdf1_dup()
146 &dest->salt, &dest->salt_len) in kdf_pbkdf1_dup()
191 if (ctx->salt == NULL) { in kdf_pbkdf1_derive()
197 return kdf_pbkdf1_do_derive(ctx->pass, ctx->pass_len, ctx->salt, ctx->salt_len, in kdf_pbkdf1_derive()
215 if (!kdf_pbkdf1_set_membuf(&ctx->salt, &ctx->salt_len, p)) in kdf_pbkdf1_set_ctx_params()
H A Dhkdf.c52 const unsigned char *salt, size_t salt_len,
57 const unsigned char *salt, size_t salt_len,
78 unsigned char *salt; member
121 OPENSSL_clear_free(ctx->salt, ctx->salt_len); in kdf_hkdf_reset()
123 OPENSSL_free(ctx->salt); in kdf_hkdf_reset()
141 if (!ossl_prov_memdup(src->salt, src->salt_len, &dest->salt, in kdf_hkdf_dup()
210 return HKDF(libctx, md, ctx->salt, ctx->salt_len, in kdf_hkdf_derive()
214 return HKDF_Extract(libctx, md, ctx->salt, ctx->salt_len, in kdf_hkdf_derive()
271 OPENSSL_free(ctx->salt); in hkdf_common_set_ctx_params()
272 ctx->salt = NULL; in hkdf_common_set_ctx_params()
[all …]
H A Dpkcs12kdf.c41 unsigned char *salt; member
50 const unsigned char *salt, size_t saltlen, in pkcs12kdf_derive() argument
90 *p++ = salt[i % saltlen]; in pkcs12kdf_derive()
154 OPENSSL_free(ctx->salt); in kdf_pkcs12_cleanup()
185 if (!ossl_prov_memdup(src->salt, src->salt_len, in kdf_pkcs12_dup()
186 &dest->salt, &dest->salt_len) in kdf_pkcs12_dup()
232 if (ctx->salt == NULL) { in kdf_pkcs12_derive()
238 return pkcs12kdf_derive(ctx->pass, ctx->pass_len, ctx->salt, ctx->salt_len, in kdf_pkcs12_derive()
259 if (!pkcs12kdf_set_membuf(&ctx->salt, &ctx->salt_len, p)) in kdf_pkcs12_set_ctx_params()
H A Dpvkkdf.c34 unsigned char *salt; member
59 OPENSSL_free(ctx->salt); in kdf_pvk_cleanup()
81 if (!ossl_prov_memdup(src->salt, src->salt_len, in kdf_pvk_dup()
82 &dest->salt, &dest->salt_len) in kdf_pvk_dup()
149 if (ctx->salt == NULL) { in kdf_pvk_derive()
172 && EVP_DigestUpdate(mctx, ctx->salt, ctx->salt_len) in kdf_pvk_derive()
196 if (!pvk_set_membuf(&ctx->salt, &ctx->salt_len, p)) in kdf_pvk_set_ctx_params()
H A Dsskdf.c63 unsigned char *salt; member
217 const unsigned char *salt, size_t salt_len, in SSKDF_mac_kdm() argument
241 if (!EVP_MAC_init(ctx_init, salt, salt_len, NULL)) in SSKDF_mac_kdm()
309 OPENSSL_clear_free(ctx->salt, ctx->salt_len); in sskdf_reset()
338 || !ossl_prov_memdup(src->salt, src->salt_len, in sskdf_dup()
339 &dest->salt , &dest->salt_len) in sskdf_dup()
415 if (ctx->salt == NULL || ctx->salt_len <= 0) { in sskdf_derive()
416 ctx->salt = OPENSSL_zalloc(default_salt_len); in sskdf_derive()
417 if (ctx->salt == NULL) in sskdf_derive()
423 ctx->salt, ctx->salt_len, in sskdf_derive()
[all …]
H A Dscrypt.c38 const unsigned char *salt, size_t saltlen,
48 unsigned char *salt; member
94 OPENSSL_free(ctx->salt); in kdf_scrypt_reset()
113 if (!ossl_prov_memdup(src->salt, src->salt_len, in kdf_scrypt_dup()
114 &dest->salt, &dest->salt_len) in kdf_scrypt_dup()
197 if (ctx->salt == NULL) { in kdf_scrypt_derive()
205 return scrypt_alg((char *)ctx->pass, ctx->pass_len, ctx->salt, in kdf_scrypt_derive()
230 if (!scrypt_set_membuf(&ctx->salt, &ctx->salt_len, p)) in kdf_scrypt_set_ctx_params()
444 const unsigned char *salt, size_t saltlen, in scrypt_alg() argument
529 if (ossl_pkcs5_pbkdf2_hmac_ex(pass, passlen, salt, saltlen, 1, sha256, in scrypt_alg()
/openssl/crypto/rand/
H A Dprov_seed.c77 const void *salt, size_t salt_len) in ossl_rand_get_nonce() argument
91 if (salt != NULL && !ossl_rand_pool_add(pool, salt, salt_len, 0)) in ossl_rand_get_nonce()
103 const void *salt, size_t salt_len) in ossl_rand_get_user_nonce() argument
109 return ossl_rand_get_nonce(ctx, pout, min_len, max_len, salt, salt_len); in ossl_rand_get_user_nonce()
114 if (!EVP_RAND_generate(rng, buf, min_len, 0, 0, salt, salt_len)) { in ossl_rand_get_user_nonce()
/openssl/doc/man7/
H A DEVP_KDF-SS.pod22 =item B<H(x) = HMAC_hash(x, key=salt, digest=md)>
24 =item B<H(x) = KMACxxx(x, key=salt, custom="KDF", outlen=mac_size)>
28 Both the HMAC and KMAC implementations set the key using the 'salt' value.
52 =item "salt" (B<OSSL_KDF_PARAM_SALT>) <octet string>
104 fixedinfo value "label" and salt "salt":
124 "salt", (size_t)4);
132 This example derives 10 bytes using H(x) = KMAC128(x,salt,outlen), with the secret key "secret"
133 fixedinfo value "label", salt of "salt" and KMAC outlen of 20:
151 "salt", (size_t)4);
H A DEVP_KDF-PVKKDF.pod13 derivation function; it derives a key from a password using a salt.
28 =item "salt" (B<OSSL_KDF_PARAM_SALT>) <octet string>
41 encryption algorithm from a password in the "pass" and a salt in "salt".
H A DEVP_KDF-PBKDF2.pod14 using a salt and iteration count.
29 =item "salt" (B<OSSL_KDF_PARAM_SALT>) <octet string>
52 =item - the salt length is at least 128 bits.
68 encryption algorithm from a password in the "pass", a salt in "salt",
H A DEVP_SIGNATURE-RSA.pod54 The "pss" mode minimum salt length. The value can either be an integer,
65 Use the maximum salt length.
69 Auto detect the salt length.
73 Auto detect the salt length when verifying. Maximize the salt length up to the
H A DEVP_KDF-ARGON2.pod39 =item "salt" (B<OSSL_KDF_PARAM_SALT>) <octet string>
49 Note that RFC 9106 recommends 128 bits salt for most applications, or 64 bits
50 salt in the case of space constraints. At least 128 bits output length is
66 to a particular public key, without having to modify salt.
100 This example uses Argon2d with password "1234567890", salt "saltsalt",
119 char pwd[] = "1234567890", salt[] = "saltsalt";
136 salt,
137 strlen((const char *)salt));
/openssl/doc/man1/
H A Dopenssl-kdf.pod.in97 =item B<salt:>I<string>
99 Specifies a non-secret unique cryptographic salt as an alphanumeric string
102 A salt parameter is required for several KDF algorithms,
107 Alternative to the B<salt:> option where
108 the salt is specified in hexadecimal form (two hex digits per byte).
155 Use HKDF to create a hex-encoded derived key from a secret key, salt and info:
158 -kdfopt salt:salt -kdfopt info:label HKDF
186 Use PBKDF2 to create a hex-encoded derived key from a password and salt:
189 -kdfopt salt:salt -kdfopt iter:2 PBKDF2
191 Use scrypt to create a hex-encoded derived key from a password and salt:
[all …]
H A Dopenssl-passwd.pod.in17 [B<-salt> I<string>]
62 =item B<-salt> I<string>
64 Use the specified salt.
100 % openssl passwd -1 -salt xxxxxxxx password
103 % openssl passwd -apr1 -salt xxxxxxxx password
106 % openssl passwd -aixmd5 -salt xxxxxxxx password
/openssl/crypto/evp/
H A Dp5_crpt.c36 unsigned char *salt; in PKCS5_PBE_keyivgen_ex() local
72 salt = pbe->salt->data; in PKCS5_PBE_keyivgen_ex()
73 saltlen = pbe->salt->length; in PKCS5_PBE_keyivgen_ex()
92 salt, saltlen); in PKCS5_PBE_keyivgen_ex()
/openssl/crypto/srp/
H A Dsrp_vfy.c623 (pass == NULL) || (salt == NULL) || (verifier == NULL)) in SRP_create_verifier_ex()
649 if (*salt == NULL) { in SRP_create_verifier_ex()
655 if ((len = t_fromb64(tmp2, sizeof(tmp2), *salt)) <= 0) in SRP_create_verifier_ex()
674 if (*salt == NULL) { in SRP_create_verifier_ex()
684 *salt = tmp_salt; in SRP_create_verifier_ex()
700 char *SRP_create_verifier(const char *user, const char *pass, char **salt, in SRP_create_verifier() argument
728 (salt == NULL) || in SRP_create_verifier_BN_ex()
732 if (*salt == NULL) { in SRP_create_verifier_BN_ex()
740 salttmp = *salt; in SRP_create_verifier_BN_ex()
757 *salt = salttmp; in SRP_create_verifier_BN_ex()
[all …]
/openssl/doc/man3/
H A DPKCS12_gen_mac.pod16 unsigned char *salt, int saltlen, int iter,
18 int PKCS12_setup_mac(PKCS12 *p12, int iter, unsigned char *salt,
35 I<pass> is the passphrase to use in the HMAC. I<salt> is the salt value to use,
41 If I<salt> is NULL then a suitable salt will be generated and used.
H A DEVP_PKEY_CTX_set_hkdf_md.pod18 int EVP_PKEY_CTX_set1_hkdf_salt(EVP_PKEY_CTX *pctx, unsigned char *salt,
48 In this mode the digest, key, salt and info values must be set before a key is
57 The digest, key and salt values must be set before a key is derived or an
73 EVP_PKEY_CTX_set1_hkdf_salt() sets the salt to B<saltlen> bytes of the
74 buffer B<salt>. Any existing value is replaced.
91 The B<type> parameters "salt", "key" and "info" use the supplied B<value>
125 salt value "salt" and info value "label":
136 if (EVP_PKEY_CTX_set1_hkdf_salt(pctx, "salt", 4) <= 0)
H A DPKCS12_pack_p7encdata.pod13 unsigned char *salt, int saltlen, int iter,
16 unsigned char *salt, int saltlen, int iter,
27 The password I<pass> of length I<passlen>, salt I<salt> of length I<saltlen>
/openssl/test/recipes/30-test_evp_data/
H A Devpmac_blake.txt161 Input = "Sample input for keylen<blocklen and salt"
167 Input = "Sample input for keylen<blocklen and salt"
174 Input = "Sample input for keylen<blocklen, salt and custom"
196 Input = "Combo input with outlen, custom and salt"
217 Input = "Sample input for keylen<blocklen and salt"
223 Input = "Sample input for keylen<blocklen and salt"
230 Input = "Sample input for keylen<blocklen, salt and custom"
249 Input = "Combo input with outlen, custom and salt"
/openssl/crypto/rsa/
H A Drsa_pss.c162 unsigned char *H, *salt = NULL, *p; in RSA_padding_add_PKCS1_PSS_mgf1() local
219 salt = OPENSSL_malloc(sLen); in RSA_padding_add_PKCS1_PSS_mgf1()
220 if (salt == NULL) in RSA_padding_add_PKCS1_PSS_mgf1()
222 if (RAND_bytes_ex(rsa->libctx, salt, sLen, 0) <= 0) in RSA_padding_add_PKCS1_PSS_mgf1()
234 if (sLen && !EVP_DigestUpdate(ctx, salt, sLen)) in RSA_padding_add_PKCS1_PSS_mgf1()
253 *p++ ^= salt[i]; in RSA_padding_add_PKCS1_PSS_mgf1()
266 OPENSSL_clear_free(salt, (size_t)sLen); /* salt != NULL implies sLen > 0 */ in RSA_padding_add_PKCS1_PSS_mgf1()
/openssl/providers/implementations/include/prov/
H A Dblake2.h40 uint8_t salt[BLAKE2S_SALTBYTES]; /* 24 */ member
65 uint8_t salt[BLAKE2B_SALTBYTES]; /* 48 */ member
117 void ossl_blake2b_param_set_salt(BLAKE2B_PARAM *P, const uint8_t *salt,
130 void ossl_blake2s_param_set_salt(BLAKE2S_PARAM *P, const uint8_t *salt,
/openssl/demos/kdf/
H A Dargon2.c41 static unsigned char salt[] = { variable
122 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SALT, salt, sizeof(salt)); in main()
/openssl/include/openssl/
H A Dpkcs12.h.in131 unsigned char *salt,
137 unsigned char *salt,
157 const char *pass, int passlen, unsigned char *salt,
160 const char *pass, int passlen, unsigned char *salt,
171 unsigned char *salt, int saltlen, int iter,
174 unsigned char *salt, int saltlen, int iter,
237 int PKCS12_key_gen_asc(const char *pass, int passlen, unsigned char *salt,
240 int PKCS12_key_gen_asc_ex(const char *pass, int passlen, unsigned char *salt,
251 int PKCS12_key_gen_utf8(const char *pass, int passlen, unsigned char *salt,
270 unsigned char *salt, int saltlen, int iter,
[all …]

Completed in 68 milliseconds

123456