HomeSort by relevance Sort by last modified time
    Searched refs:passwd (Results 76 - 100 of 310) sorted by null

1 2 34 5 6 7 8 91011>>

  /external/chromium_org/content/browser/android/
devtools_auth.cc 12 struct passwd* creds = getpwuid(uid);
  /external/ppp/pppd/plugins/
passprompt.c 28 static int promptpass(char *user, char *passwd)
38 if (!passwd)
73 red = read(p[0], passwd + readgood, MAXSECRETLEN-1 - readgood);
85 passwd[readgood] = 0;
  /external/chromium_org/third_party/openssl/openssl/apps/
passwd.c 1 /* apps/passwd.c */
43 char *passwd, BIO *out, int quiet, int table, int reverse,
66 char *salt = NULL, *passwd = NULL, **passwds = NULL; local
171 BIO_printf(bio_err, "Usage: passwd [options] [passwords]\n");
220 passwd = passwd_malloc = OPENSSL_malloc(passwd_malloc_size);
244 passwd = *passwds++;
245 if (!do_passwd(passed_salt, &salt, &salt_malloc, passwd, out,
256 assert (passwd != NULL);
259 int r = BIO_gets(in, passwd, pw_maxlen + 1);
262 char *c = (strchr(passwd, '\n'))
    [all...]
  /external/openssl/apps/
passwd.c 1 /* apps/passwd.c */
43 char *passwd, BIO *out, int quiet, int table, int reverse,
66 char *salt = NULL, *passwd = NULL, **passwds = NULL; local
171 BIO_printf(bio_err, "Usage: passwd [options] [passwords]\n");
220 passwd = passwd_malloc = OPENSSL_malloc(passwd_malloc_size);
244 passwd = *passwds++;
245 if (!do_passwd(passed_salt, &salt, &salt_malloc, passwd, out,
256 assert (passwd != NULL);
259 int r = BIO_gets(in, passwd, pw_maxlen + 1);
262 char *c = (strchr(passwd, '\n'))
    [all...]
  /external/openssh/
auth.c 79 extern struct passwd *privsep_pw;
95 allowed_user(struct passwd * pw)
98 const char *hostname = NULL, *ipaddr = NULL, *passwd = NULL; local
117 /* grab passwd field for locked account check */
118 passwd = pw->pw_passwd;
122 passwd = get_iaf_password(pw);
124 passwd = spw->sp_pwdp;
129 if (!options.use_pam && passwd && *passwd) {
133 if (strcmp(passwd, LOCKED_PASSWD_STRING) == 0
    [all...]
auth-rh-rsa.c 42 auth_rhosts_rsa_key_allowed(struct passwd *pw, char *cuser, char *chost,
69 struct passwd *pw = authctxt->pw;
session.h 35 struct passwd *pw;
79 void do_setusercontext(struct passwd *);
sftp.h 98 struct passwd;
100 int sftp_server_main(int, char **, struct passwd *);
sftp-server-main.c 39 struct passwd *user_pw;
monitor_wrap.h 45 struct passwd *mm_getpwnamallow(const char *);
49 int mm_user_key_allowed(struct passwd *, Key *);
50 int mm_hostbased_key_allowed(struct passwd *, char *, char *, Key *);
51 int mm_auth_rhosts_rsa_key_allowed(struct passwd *, char *, char *, Key *);
53 int mm_auth_rsa_key_allowed(struct passwd *, BIGNUM *, Key **);
sshconnect.h 40 struct passwd *, int);
  /external/dropbear/
scpmisc.h 28 struct passwd *pwcopy(struct passwd *);
auth.h 95 struct passwd * pw;
  /external/e2fsprogs/debian/
uuid-runtime.postinst 7 if ! getent passwd | grep -q libuuid; then
  /prebuilts/python/darwin-x86/2.7.5/lib/python2.7/test/
test_netrc.py 42 def _test_passwords(self, nrc, passwd):
44 self.assertEqual(nrc.hosts['host.domain.com'], ('log', 'acct', passwd))
61 def _test_comment(self, nrc, passwd='pass'):
63 self.assertEqual(nrc.hosts['foo.domain.com'], ('bar', None, passwd))
  /prebuilts/python/linux-x86/2.7.5/lib/python2.7/test/
test_netrc.py 42 def _test_passwords(self, nrc, passwd):
44 self.assertEqual(nrc.hosts['host.domain.com'], ('log', 'acct', passwd))
61 def _test_comment(self, nrc, passwd='pass'):
63 self.assertEqual(nrc.hosts['foo.domain.com'], ('bar', None, passwd))
  /external/openssh/openbsd-compat/
port-uw.c 55 struct passwd *pw = authctxt->pw;
93 char password_file[] = "/etc/passwd";
95 struct passwd *ent = NULL;
99 * If the passwd file has dissapeared we are in a bad state.
132 get_iaf_password(struct passwd *pw)
140 fatal("ia_get_logpwd: Unable to get the shadow passwd");
145 fatal("ia_openinfo: Unable to open the shadow passwd file");
  /bionic/libc/bionic/
stubs.cpp 48 passwd passwd_;
58 passwd* dst, char* buf, size_t byte_count,
59 passwd** result) {
68 const passwd* src = by_name ? getpwnam(name) : getpwuid(uid); // NOLINT: see above.
104 int getpwnam_r(const char* name, passwd* pwd,
105 char* buf, size_t byte_count, passwd** result) {
109 int getpwuid_r(uid_t uid, passwd* pwd,
110 char* buf, size_t byte_count, passwd** result) {
149 static passwd* android_iinfo_to_passwd(stubs_state_t* state,
154 passwd* pw = &state->passwd_
    [all...]
  /external/nist-sip/java/gov/nist/javax/sip/clientauthutils/
MessageDigestAlgorithm.java 99 * @param passwd the password to encode in the challenge response.
115 String passwd, String nonce_value, String nc_value, String cnonce_value,
121 + (passwd != null && passwd.trim().length() > 0) + ", " + nonce_value + ", "
126 if (username_value == null || realm_value == null || passwd == null || method == null
137 A1 = username_value + ":" + realm_value + ":" + passwd;
143 A1 = H(username_value + ":" + realm_value + ":" + passwd) + ":" + nonce_value + ":"
  /external/smack/src/org/jivesoftware/smack/proxy/
Socks5ProxySocketFactory.java 84 String passwd = proxy.getProxyPassword(); local
146 if(user==null || passwd==null)
158 |VER | ULEN | UNAME | PLEN | PASSWD |
167 PASSWD field that follows. The PASSWD field contains the password
176 buf[index++]=(byte)(passwd.length());
177 System.arraycopy(passwd.getBytes(), 0, buf, index,
178 passwd.length());
179 index+=passwd.length();
184 The server verifies the supplied UNAME and PASSWD, and sends th
    [all...]
  /prebuilts/python/darwin-x86/2.7.5/lib/python2.7/
getpass.py 55 passwd = fallback_getpass(prompt, stream)
61 passwd = None
71 passwd = _raw_input(prompt, stream, input=input)
76 if passwd is not None:
83 passwd = fallback_getpass(prompt, stream)
86 return passwd
  /prebuilts/python/linux-x86/2.7.5/lib/python2.7/
getpass.py 55 passwd = fallback_getpass(prompt, stream)
61 passwd = None
71 passwd = _raw_input(prompt, stream, input=input)
76 if passwd is not None:
83 passwd = fallback_getpass(prompt, stream)
86 return passwd
  /external/wpa_supplicant_8/src/crypto/
crypto_internal-rsa.c 31 const char *passwd)
40 if (passwd) {
42 res = pkcs8_enc_key_import(key, len, passwd);
  /external/libppp/src/
server.h 36 char passwd[50]; member in struct:server::__anon22850
  /external/elfutils/config/
Makefile.am 34 getent passwd "$$(whoami)" | \

Completed in 570 milliseconds

1 2 34 5 6 7 8 91011>>