[][src]Function nss::pbkdf2::pbkdf2_key_derive

pub fn pbkdf2_key_derive(
    password: &[u8],
    salt: &[u8],
    iterations: u32,
    hash_algorithm: HashAlgorithm,
    out: &mut [u8]
) -> Result<()>