Home
last modified time | relevance | path

Searched refs:salt (Results 1 – 25 of 324) sorted by relevance

12345678910>>...13

/freebsd/crypto/heimdal/lib/hdb/
H A Dkeys.c219 key.salt = calloc(1, sizeof(*key.salt)); in add_enctype_to_key_set()
225 key.salt->type = salt->salttype; in add_enctype_to_key_set()
226 krb5_data_zero (&key.salt->salt); in add_enctype_to_key_set()
228 ret = krb5_data_copy(&key.salt->salt, in add_enctype_to_key_set()
294 memset(&salt, 0, sizeof(salt)); in hdb_generate_key_set()
315 if (k->salt->type == salt.salttype && in hdb_generate_key_set()
316 k->salt->salt.length == salt.saltvalue.length && in hdb_generate_key_set()
317 memcmp(k->salt->salt.data, salt.saltvalue.data, in hdb_generate_key_set()
377 salt.salttype = (*keys)[i].salt->type; in hdb_generate_key_set_password()
378 salt.saltvalue.length = (*keys)[i].salt->salt.length; in hdb_generate_key_set_password()
[all …]
H A Dhdb-mitdb.c141 krb5_data_free(&salt->salt); in fix_salt()
156 p = salt->salt.data; in fix_salt()
168 krb5_data_free(&salt->salt); in fix_salt()
169 ret = krb5_data_copy(&salt->salt, in fix_salt()
180 krb5_data_free(&salt->salt); in fix_salt()
181 ret = krb5_data_copy(&salt->salt, in fix_salt()
189 krb5_data_free(&salt->salt); in fix_salt()
418 k->salt->salt.data = malloc(u16); in mdb_value2entry()
419 if (k->salt->salt.data == NULL) { in mdb_value2entry()
423 k->salt->salt.length = u16; in mdb_value2entry()
[all …]
/freebsd/crypto/openssl/test/recipes/30-test_evp_data/
H A Devpkdf_pbkdf2.txt19 Ctrl.salt = salt:salt
27 Ctrl.salt = salt:salt
35 Ctrl.salt = salt:salt
43 Ctrl.salt = salt:salt
51 Ctrl.salt = salt:salt
59 Ctrl.salt = salt:salt
67 Ctrl.salt = salt:salt
75 Ctrl.salt = salt:salt
83 Ctrl.salt = salt:salt
138 Ctrl.salt = salt:salt
[all …]
H A Devpkdf_pbkdf1.txt19 Ctrl.salt = salt:saltsalt
27 Ctrl.salt = salt:saltsalt
35 Ctrl.salt = salt:saltsalt
43 Ctrl.salt = salt:saltsalt
51 Ctrl.salt = salt:saltsalt
59 Ctrl.salt = salt:saltsalt
67 Ctrl.salt = salt:saltsalt
75 Ctrl.salt = salt:saltsalt
83 Ctrl.salt = salt:saltsalt
91 Ctrl.salt = salt:saltSALT
[all …]
H A Devppkey_kdf_hkdf.txt19 Ctrl.salt = hexsalt:000102030405060708090a0b0c
61 Ctrl.salt = salt:
69 Ctrl.salt = salt:
125 Ctrl.salt = salt:
133 Ctrl.salt = salt:
146 Ctrl.salt = salt:
154 Ctrl.salt = salt:
166 Ctrl.salt = salt:
173 Ctrl.salt = salt:
187 Ctrl.salt = salt:
[all …]
H A Devpkdf_hkdf.txt61 Ctrl.salt = salt:
69 Ctrl.salt = salt:
125 Ctrl.salt = salt:
133 Ctrl.salt = salt:
146 Ctrl.salt = salt:
154 Ctrl.salt = salt:
166 Ctrl.salt = salt:
173 Ctrl.salt = salt:
187 Ctrl.salt = salt:
194 Ctrl.salt = salt:
[all …]
H A Devppbe_pbkdf2.txt18 Salt = "salt"
25 Salt = "salt"
32 Salt = "salt"
39 Salt = "salt"
46 Salt = "salt"
53 Salt = "salt"
60 Salt = "salt"
67 Salt = "salt"
74 Salt = "salt"
125 Salt = "salt"
[all …]
/freebsd/crypto/openssl/test/recipes/
H A D20-test_passwd.t22 salt => 'saltstring',
26 salt => 'rounds=10000$saltstringsaltstring',
30 salt => 'rounds=5000$toolongsaltstring',
34 salt => 'rounds=1400$anotherlongsaltstring',
38 salt => 'rounds=10$roundstoolow',
42 salt => 'saltstring',
50 salt => 'rounds=5000$toolongsaltstring',
58 salt => 'rounds=10$roundstoolow',
66 salt => 'rounds=77777$short',
70 salt => 'rounds=123456$asaltof16chars..',
[all …]
/freebsd/crypto/heimdal/lib/kadm5/
H A Dkeys.c60 keys[i].salt = NULL; in _kadm5_init_keys()
77 if ((keys1[i].salt != NULL && keys2[j].salt == NULL) in _kadm5_exists_keys()
78 || (keys1[i].salt == NULL && keys2[j].salt != NULL)) in _kadm5_exists_keys()
81 if (keys1[i].salt != NULL) { in _kadm5_exists_keys()
82 if (keys1[i].salt->type != keys2[j].salt->type) in _kadm5_exists_keys()
84 if (keys1[i].salt->salt.length != keys2[j].salt->salt.length) in _kadm5_exists_keys()
86 if (memcmp (keys1[i].salt->salt.data, keys2[j].salt->salt.data, in _kadm5_exists_keys()
87 keys1[i].salt->salt.length) != 0) in _kadm5_exists_keys()
H A Drename_s.c66 Salt salt; in kadm5_s_rename_principal() local
68 memset(&salt, 0, sizeof(salt)); in kadm5_s_rename_principal()
72 salt.type = hdb_pw_salt; in kadm5_s_rename_principal()
73 salt.salt = salt2.saltvalue; in kadm5_s_rename_principal()
75 if(ent.entry.keys.val[i].salt == NULL){ in kadm5_s_rename_principal()
76 ent.entry.keys.val[i].salt = in kadm5_s_rename_principal()
77 malloc(sizeof(*ent.entry.keys.val[i].salt)); in kadm5_s_rename_principal()
78 if(ent.entry.keys.val[i].salt == NULL) in kadm5_s_rename_principal()
80 ret = copy_Salt(&salt, ent.entry.keys.val[i].salt); in kadm5_s_rename_principal()
H A Ddefault_keys.c58 if (keys[i].salt) { in print_keys()
61 switch (keys[i].salt->type) { in print_keys()
69 printf("unknown salt: %d", keys[i].salt->type); in print_keys()
72 if (keys[i].salt->salt.length) in print_keys()
73 printf("%.*s", (int)keys[i].salt->salt.length, in print_keys()
74 (char *)keys[i].salt->salt.data); in print_keys()
/freebsd/crypto/openssh/openbsd-compat/
H A Dxcrypt.c76 static char salt[32]; in pick_salt() local
78 if (salt[0] != '\0') in pick_salt()
79 return salt; in pick_salt()
80 strlcpy(salt, "xx", sizeof(salt)); in pick_salt()
87 strlcpy(salt, passwd, MINIMUM(typelen, sizeof(salt))); in pick_salt()
94 return salt; in pick_salt()
106 if (salt == NULL) in xcrypt()
107 salt = pick_salt(); in xcrypt()
113 crypted = crypt(password, salt); in xcrypt()
115 crypted = bigcrypt(password, salt); in xcrypt()
[all …]
/freebsd/secure/lib/libcrypt/
H A Dcrypt-blowfish.c152 if (*salt == '$') { in crypt_blowfish()
154 salt++; in crypt_blowfish()
167 minr = salt[1]; in crypt_blowfish()
168 salt++; in crypt_blowfish()
177 salt += 2; in crypt_blowfish()
194 salt += 3; in crypt_blowfish()
298 char salt[100];
300 salt[0] = '$';
302 salt[2] = '$';
307 fgets(salt + 6, sizeof(salt) - 6, stdin);
[all …]
/freebsd/crypto/heimdal/kdc/
H A Dmit_dump.c155 Salt *salt = ent->keys.val[key_num].salt; in fix_salt() local
162 krb5_data_free(&salt->salt); in fix_salt()
174 ret = krb5_data_alloc (&salt->salt, len); in fix_salt()
177 p = salt->salt.data; in fix_salt()
189 krb5_data_free(&salt->salt); in fix_salt()
190 ret = krb5_data_copy(&salt->salt, in fix_salt()
201 krb5_data_free(&salt->salt); in fix_salt()
202 ret = krb5_data_copy(&salt->salt, in fix_salt()
403 &ent.entry.keys.val[i].salt->salt); in mit_prop_dump()
405 ent.entry.keys.val[i].salt->salt.length = 0; in mit_prop_dump()
[all …]
H A Dstring2key.c74 krb5_salt salt, in tokey() argument
102 krb5_salt salt; in main() local
167 krb5_get_pw_salt(context, princ, &salt); in main()
168 tokey(context, etype, password, salt, "Kerberos 5 (%s)"); in main()
169 krb5_free_salt(context, salt); in main()
172 salt.salttype = KRB5_PW_SALT; in main()
173 salt.saltvalue.length = 0; in main()
174 salt.saltvalue.data = NULL; in main()
178 salt.salttype = KRB5_AFS3_SALT; in main()
179 salt.saltvalue.length = strlen(cell); in main()
[all …]
/freebsd/contrib/libfido2/tools/
H A Dtest.sh54 dd if=/dev/urandom bs=32 count=1 | base64 > hmac-salt
148 get_assert no.tld "-h" wrap-cred hmac-salt wrap-assert
151 get_assert no.tld "-h -t pin=true" wrap-cred hmac-salt wrap-assert
155 get_assert no.tld "-h -t pin=false" wrap-cred hmac-salt wrap-assert
158 get_assert no.tld "-h -t up=true" wrap-cred hmac-salt wrap-assert
172 ! get_assert no.tld "-h -t up=false" wrap-cred hmac-salt wrap-assert
213 get_assert no.tld "-h -t uv=true" wrap-cred hmac-salt wrap-assert
219 get_assert no.tld "-h -t uv=false" wrap-cred hmac-salt wrap-assert
255 get_assert no.tld "-r -h" /dev/null hmac-salt wrap-assert
256 get_assert no.tld "-r -h -t pin=true" /dev/null hmac-salt wrap-assert
[all …]
/freebsd/crypto/openssl/crypto/asn1/
H A Dp5_pbe.c19 ASN1_SIMPLE(PBEPARAM, salt, ASN1_OCTET_STRING),
28 const unsigned char *salt, int saltlen,
56 if (salt)
57 memcpy(sstr, salt, saltlen);
61 ASN1_STRING_set0(pbe->salt, sstr, saltlen);
83 const unsigned char *salt, int saltlen) in PKCS5_pbe_set0_algor() argument
85 return PKCS5_pbe_set0_algor_ex(algor, alg, iter, salt, saltlen, NULL); in PKCS5_pbe_set0_algor()
91 const unsigned char *salt, int saltlen, in PKCS5_pbe_set_ex() argument
101 if (PKCS5_pbe_set0_algor_ex(ret, alg, iter, salt, saltlen, ctx)) in PKCS5_pbe_set_ex()
109 const unsigned char *salt, int saltlen) in PKCS5_pbe_set() argument
[all …]
H A Dp5_pbev2.c28 ASN1_SIMPLE(PBKDF2PARAM, salt, ASN1_ANY),
43 unsigned char *salt, int saltlen,
149 unsigned char *salt, int saltlen, in PKCS5_pbe2_set_iv() argument
152 return PKCS5_pbe2_set_iv_ex(cipher, iter, salt, saltlen, aiv, prf_nid, in PKCS5_pbe2_set_iv()
157 unsigned char *salt, int saltlen) in PKCS5_pbe2_set() argument
159 return PKCS5_pbe2_set_iv_ex(cipher, iter, salt, saltlen, NULL, -1, in PKCS5_pbe2_set()
177 kdf->salt->value.octet_string = osalt; in PKCS5_pbkdf2_set_ex()
178 kdf->salt->type = V_ASN1_OCTET_STRING; in PKCS5_pbkdf2_set_ex()
189 if (salt) in PKCS5_pbkdf2_set_ex()
190 memcpy(osalt->data, salt, saltlen); in PKCS5_pbkdf2_set_ex()
[all …]
/freebsd/crypto/openssl/crypto/pkcs12/
H A Dp12_mutl.c38 *psalt = p12->mac->salt; in PKCS12_get0_mac()
56 const unsigned char *salt, int saltlen, in pkcs12_gen_gost_mac_key() argument
66 if (!PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, iter, in pkcs12_gen_gost_mac_key()
88 unsigned char key[EVP_MAX_MD_SIZE], *salt; in pkcs12_gen_mac() local
106 salt = p12->mac->salt->data; in pkcs12_gen_mac()
107 saltlen = p12->mac->salt->length; in pkcs12_gen_mac()
210 unsigned char *salt, int saltlen, int iter, in PKCS12_set_mac() argument
266 if ((p12->mac->salt->data = OPENSSL_malloc(saltlen)) == NULL) { in PKCS12_setup_mac()
270 p12->mac->salt->length = saltlen; in PKCS12_setup_mac()
271 if (salt == NULL) { in PKCS12_setup_mac()
[all …]
H A Dp12_key.c19 int PKCS12_key_gen_asc_ex(const char *pass, int passlen, unsigned char *salt, in PKCS12_key_gen_asc_ex() argument
35 ret = PKCS12_key_gen_uni_ex(unipass, uniplen, salt, saltlen, id, iter, in PKCS12_key_gen_asc_ex()
41 int PKCS12_key_gen_asc(const char *pass, int passlen, unsigned char *salt, in PKCS12_key_gen_asc() argument
45 return PKCS12_key_gen_asc_ex(pass, passlen, salt, saltlen, id, iter, n, in PKCS12_key_gen_asc()
49 int PKCS12_key_gen_utf8_ex(const char *pass, int passlen, unsigned char *salt, in PKCS12_key_gen_utf8_ex() argument
65 ret = PKCS12_key_gen_uni_ex(unipass, uniplen, salt, saltlen, id, iter, in PKCS12_key_gen_utf8_ex()
71 int PKCS12_key_gen_utf8(const char *pass, int passlen, unsigned char *salt, in PKCS12_key_gen_utf8() argument
75 return PKCS12_key_gen_utf8_ex(pass, passlen, salt, saltlen, id, iter, n, in PKCS12_key_gen_utf8()
106 salt, saltlen); in PKCS12_key_gen_uni_ex()
117 BIO_hex_string(trc_out, 0, saltlen, salt, saltlen); in PKCS12_key_gen_uni_ex()
[all …]
/freebsd/crypto/heimdal/lib/krb5/
H A Dsalt.c103 krb5_salt *salt) in krb5_get_pw_salt() argument
117 p = salt->saltvalue.data; in krb5_get_pw_salt()
131 krb5_salt salt) in krb5_free_salt() argument
145 krb5_salt salt; in krb5_string_to_key_data() local
172 krb5_salt salt, in krb5_string_to_key_data_salt() argument
191 krb5_salt salt, in krb5_string_to_key_data_salt_opaque() argument
205 if(st->type == salt.salttype) in krb5_string_to_key_data_salt_opaque()
207 salt, opaque, key); in krb5_string_to_key_data_salt_opaque()
210 salt.salttype); in krb5_string_to_key_data_salt_opaque()
224 krb5_salt salt, in krb5_string_to_key_salt() argument
[all …]
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_pwhash/argon2/
H A Dargon2.c88 const void *salt, const size_t saltlen, void *hash, in argon2_hash() argument
117 context.salt = (uint8_t *) salt; in argon2_hash()
161 const size_t pwdlen, const void *salt, in argon2i_hash_encoded() argument
172 const size_t pwdlen, const void *salt, const size_t saltlen, in argon2i_hash_raw() argument
182 const size_t pwdlen, const void *salt, in argon2id_hash_encoded() argument
227 ctx.salt = (uint8_t *) malloc(ctx.saltlen); in argon2_verify()
229 if (!ctx.out || !ctx.salt || !ctx.ad) { in argon2_verify()
231 free(ctx.salt); in argon2_verify()
238 free(ctx.salt); in argon2_verify()
246 free(ctx.salt); in argon2_verify()
[all …]
/freebsd/lib/libcrypt/
H A Dcrypt.c105 crypt_r(const char *passwd, const char *salt, struct crypt_data *data) in crypt_r() argument
114 if (cf->magic != NULL && strstr(salt, cf->magic) == salt) { in crypt_r()
119 len = strlen(salt); in crypt_r()
120 if ((len == 13 || len == 2) && strspn(salt, DES_SALT_ALPHABET) == len) { in crypt_r()
127 if (func(passwd, salt, data->__buf) != 0) in crypt_r()
133 crypt(const char *passwd, const char *salt) in crypt() argument
137 return (crypt_r(passwd, salt, &data)); in crypt()
/freebsd/sys/contrib/libsodium/test/default/
H A Dpwhash_argon2i.c82 unsigned char salt[crypto_pwhash_SALTBYTES]; in tv() local
91 sodium_hex2bin(salt, sizeof salt, tests[i].salt_hex, in tv()
94 tests[i].passwd_len, (const unsigned char *) salt, in tv()
134 unsigned char salt[crypto_pwhash_SALTBYTES]; in tv2() local
143 sodium_hex2bin(salt, sizeof salt, tests[i].salt_hex, in tv2()
176 if (crypto_pwhash(out, 15, "password", strlen("password"), salt, 3, in tv2()
180 if (crypto_pwhash(out, sizeof out, "password", 0x100000000ULL, salt, 3, in tv2()
235 char *salt; in str_tests() local
238 salt = (char *) sodium_malloc(crypto_pwhash_SALTBYTES); in str_tests()
241 memcpy(salt, ">A 16-bytes salt", crypto_pwhash_SALTBYTES); in str_tests()
[all …]
/freebsd/crypto/openssl/crypto/des/
H A Dfcrypt.c64 char *DES_crypt(const char *buf, const char *salt) in DES_crypt() argument
69 return DES_fcrypt(buf, salt, buff); in DES_crypt()
75 if (salt[0] == '\0' || salt[1] == '\0') in DES_crypt()
79 e_salt[0] = salt[0]; in DES_crypt()
80 e_salt[1] = salt[1]; in DES_crypt()
97 char *DES_fcrypt(const char *buf, const char *salt, char *ret) in DES_fcrypt() argument
108 x = ret[0] = salt[0]; in DES_fcrypt()
112 x = ret[1] = salt[1]; in DES_fcrypt()

12345678910>>...13