HomeSort by relevance Sort by last modified time
    Searched full:xauth (Results 1 - 25 of 125) sorted by null

1 2 3 4 5

  /external/chromium_org/chromeos/test/data/network/
valid_l2tpipsec.onc 12 "XAUTH": {
13 "Username": "some xauth username",
14 "Password": "some xauth password"
shill_l2tpipsec.json 8 "L2TPIPsec.XauthPassword": "some xauth password",
9 "L2TPIPsec.XauthUser": "some xauth username",
shill_l2tpipsec_clientcert.json 5 "L2TPIPsec.XauthPassword": "some xauth password",
6 "L2TPIPsec.XauthUser": "some xauth username",
l2tpipsec_clientcert_with_cert_pems.onc 25 "XAUTH": {
26 "Username": "some xauth username",
27 "Password": "some xauth password"
translation_of_shill_l2tpipsec.onc 16 "XAUTH": {
17 "Username": "some xauth username",
18 "Password": "some xauth password"
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.11-4.6/sysroot/usr/include/X11/extensions/
security.h 33 #include <X11/Xauth.h>
44 Xauth *XSecurityAllocXauth(void);
46 void XSecurityFreeXauth(Xauth *auth);
58 Xauth *XSecurityGenerateAuthorization(
60 Xauth *auth_in,
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.11-4.8/sysroot/usr/include/X11/extensions/
security.h 33 #include <X11/Xauth.h>
44 Xauth *XSecurityAllocXauth(void);
46 void XSecurityFreeXauth(Xauth *auth);
58 Xauth *XSecurityGenerateAuthorization(
60 Xauth *auth_in,
  /external/ipsec-tools/src/racoon/
isakmp_xauth.h 37 /* ISAKMP mode config attribute types specific to the Xauth vendor ID */
59 /* For phase 1 Xauth status */
80 /* For rmconf Xauth data */
82 vchar_t *login; /* xauth login */
83 vchar_t *pass; /* xauth password */
isakmp_xauth.c 128 struct xauth_state *xst = &iph1->mode_cfg->xauth;
134 "Xauth request while phase 1 is not completed\n");
140 "Xauth request whith Xauth state %d\n", xst->status);
144 plog(LLV_INFO, LOCATION, NULL, "Sending Xauth request\n");
194 struct xauth_state *xst = &iph1->mode_cfg->xauth;
198 "Xauth reply but peer did not declare "
199 "itself as Xauth capable\n");
205 "Xauth reply while Xauth state is %d\n", xst->status)
    [all...]
admin.c 442 if (xauth_rmconf_used(&rmconf->xauth) == -1)
445 if (rmconf->xauth->login != NULL) {
446 vfree(rmconf->xauth->login);
447 rmconf->xauth->login = NULL;
449 if (rmconf->xauth->pass != NULL) {
450 vfree(rmconf->xauth->pass);
451 rmconf->xauth->pass = NULL;
454 rmconf->xauth->login = id;
455 rmconf->xauth->pass = key;
isakmp_cfg.h 170 struct xauth_state xauth; /* Xauth state, if revelant */ member in struct:isakmp_cfg_state
176 #define ISAKMP_CFG_VENDORID_XAUTH 0x01 /* Supports Xauth */
oakley.h 79 /* Plain Xauth */
229 (((iph1)->rmconf->xauth && \
233 (((iph1)->rmconf->xauth && \
isakmp_unity.h 37 /* Sent during xauth if the user types his password too slowly */
racoonctl.8 116 and these credentials will be used in the Xauth exchange.
149 Delete all SA established on behalf of the Xauth user
racoon.conf.5 170 .It The file containing the Xauth banner
946 The group keyword allows an XAuth group membership check to be performed
952 the XAuth user is verified to be a member of the specified group
    [all...]
admin.h 83 #define ADMIN_LOGOUT_USER 0x0205 /* Delete SA for a given Xauth user */
remoteconf.c 221 new->xauth = NULL;
302 if (rmconf->xauth)
303 xauth_rmconf_delete(&rmconf->xauth);
remoteconf.h 127 struct xauth_rmconf *xauth; member in struct:remoteconf
strnames.c 724 { OAKLEY_ATTR_AUTH_METHOD_XAUTH_PSKEY_I, "XAuth pskey client", NULL },
725 { OAKLEY_ATTR_AUTH_METHOD_XAUTH_PSKEY_R, "XAuth pskey server", NULL },
726 { OAKLEY_ATTR_AUTH_METHOD_XAUTH_RSASIG_I, "XAuth RSASIG client", NULL },
727 { OAKLEY_ATTR_AUTH_METHOD_XAUTH_RSASIG_R, "XAuth RSASIG server", NULL },
isakmp_agg.c 182 /* Do we need Xauth VID? */
193 "Xauth vendor ID generation failed\n");
636 !iph1->rmconf->xauth &&
1215 plog (LLV_INFO, LOCATION, NULL, "Adding xauth VID payload.\n");
1218 "Cannot create Xauth vendor ID\n");
    [all...]
  /external/chromium_org/third_party/sqlite/src/src/
auth.c 72 int (*xAuth)(void*,int,const char*,const char*,const char*,const char*),
76 db->xAuth = xAuth;
95 ** callback has been registered (i.e. that sqlite3.xAuth is not NULL).
111 rc = db->xAuth(db->pAuthArg, SQLITE_READ, zTab,zCol,zDb,pParse->zAuthContext);
147 if( db->xAuth==0 ) return;
208 if( db->xAuth==0 ){
211 rc = db->xAuth(db->pAuthArg, code, zArg1, zArg2, zArg3, pParse->zAuthContext);
prepare.c 322 int (*xAuth)(void*,int,const char*,const char*,const char*,const char*);
323 xAuth = db->xAuth;
324 db->xAuth = 0;
328 db->xAuth = xAuth;
  /external/ipsec-tools/
NEWS 22 o do not set default gss id if xauth is used
36 o Xauth with pre-shared key PSK
37 o Xauth with certificates
47 o Native LDAP support for Xauth and modecfg
48 o Group membership checks for Xauth and sainfo selection
59 o Xauth can use shadow passwords
61 o PAM support for Xauth
setup.c 378 struct xauth_rmconf *xauth = racoon_calloc(1, sizeof(struct xauth_rmconf)); local
379 xauth->login = strtovchar(username);
380 xauth->login->l += 1;
381 xauth->pass = strtovchar(password);
382 xauth->pass->l += 1;
383 remoteconf->xauth = xauth;
509 /* Start phase 1 negotiation for xauth. */
510 if (remoteconf->xauth) {
  /external/ipsec-tools/src/racoon/doc/
FAQ 55 Xauth as well. Note that plain Xauth (without hybrid auth)

Completed in 1548 milliseconds

1 2 3 4 5