pub unsafe extern "C" fn ocrypto_pbkdf2_hmac_sha256(
    key: *mut u8,
    key_len: usize,
    password: *const u8,
    password_len: usize,
    salt: *const u8,
    salt_len: usize,
    count: u32
)
Expand description

Computes the PBKDF2-HMAC-SHA256 key from password, salt, and iteration count.

  • key - PBKDF2 key to generate.
  • key_len - Length of key.
  • password - Password to use.
  • password_len - Length of password.
  • salt - Salt to use.
  • salt_len - Length of salt.
  • count - Iteration count.