HomeSort by relevance Sort by last modified time
    Searched full:passwd (Results 101 - 125 of 777) sorted by null

1 2 3 45 6 7 8 91011>>

  /external/apache-harmony/x-net/src/test/support/common/java/org/apache/harmony/xnet/tests/support/
MyKeyManagerFactorySpi.java 74 private char[] passWD;
78 this.passWD = pass;
86 return passWD;
  /external/wpa_supplicant_8/src/crypto/
crypto_internal-rsa.c 40 const char *passwd)
49 if (passwd) {
51 res = pkcs8_enc_key_import(key, len, passwd);
  /libcore/support/src/test/java/org/apache/harmony/xnet/tests/support/
MyKeyManagerFactorySpi.java 71 private char[] passWD;
74 this.passWD = pass;
80 return passWD;
  /external/ppp/pppd/plugins/
passprompt.c 28 static int promptpass(char *user, char *passwd)
38 if (!passwd)
73 red = read(p[0], passwd + readgood, MAXSECRETLEN-1 - readgood);
97 passwd[readgood] = 0;
  /external/selinux/libselinux/man/man8/
selinuxexeccon.8 16 # selinuxexeccon /usr/bin/passwd
  /bionic/libc/bionic/
stubs.cpp 49 // okay for all the <grp.h> functions to share state, and all the <passwd.h>
50 // functions to share state, but <grp.h> functions can't clobber <passwd.h>
60 passwd passwd_;
79 passwd* dst, char* buf, size_t byte_count,
80 passwd** result) {
89 const passwd* src = by_name ? getpwnam(name) : getpwuid(uid); // NOLINT: see above.
127 int getpwnam_r(const char* name, passwd* pwd,
128 char* buf, size_t byte_count, passwd** result) {
132 int getpwuid_r(uid_t uid, passwd* pwd,
133 char* buf, size_t byte_count, passwd** result)
    [all...]
  /external/openssh/
auth-options.h 36 int auth_parse_options(struct passwd *, char *, char *, u_long);
38 int auth_cert_options(struct sshkey *, struct passwd *);
platform.h 29 void platform_setusercontext(struct passwd *);
30 void platform_setusercontext_post_groups(struct passwd *);
monitor_wrap.h 45 struct passwd *mm_getpwnamallow(const char *);
49 int mm_user_key_allowed(struct passwd *, Key *);
50 int mm_hostbased_key_allowed(struct passwd *, char *, char *, Key *);
51 int mm_auth_rhosts_rsa_key_allowed(struct passwd *, char *, char *, Key *);
53 int mm_auth_rsa_key_allowed(struct passwd *, BIGNUM *, Key **);
auth.c 82 extern struct passwd *privsep_pw;
98 allowed_user(struct passwd * pw)
101 const char *hostname = NULL, *ipaddr = NULL, *passwd = NULL; local
120 /* grab passwd field for locked account check */
121 passwd = pw->pw_passwd;
125 passwd = get_iaf_password(pw);
127 passwd = spw->sp_pwdp;
132 if (!options.use_pam && passwd && *passwd) {
136 if (strcmp(passwd, LOCKED_PASSWD_STRING) == 0
    [all...]
  /external/toybox/tests/
chown.test 12 # We chown between user "root" and the last user in /etc/passwd,
15 USR="$(sed -n '$s/:.*//p' /etc/passwd)"
  /bionic/tests/
stubs_test.cpp 36 static void check_passwd(const passwd* pwd, const char* username, uid_t uid, uid_type_t uid_type) {
56 passwd* pwd = getpwuid(uid);
64 passwd* pwd = getpwnam(username);
71 passwd pwd_storage;
76 passwd* pwd = NULL;
85 passwd pwd_storage;
90 passwd* pwd = NULL;
  /external/zlib/src/contrib/minizip/
crypt.h 65 static void init_keys(const char* passwd,unsigned long* pkeys,const z_crc_t* pcrc_32_tab)
70 while (*passwd != '\0') {
71 update_keys(pkeys,pcrc_32_tab,(int)*passwd);
72 passwd++;
90 static int crypthead(const char* passwd, /* password string */
114 init_keys(passwd, pkeys, pcrc_32_tab);
121 init_keys(passwd, pkeys, pcrc_32_tab);
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.11-4.8/sysroot/usr/lib32/
libnss_nis-2.11.1.so 
libnss_nis.so 
libnss_nis.so.2 
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/lib32/
libnss_nis-2.15.so 
libnss_nis.so 
libnss_nis.so.2 
  /external/libxml2/test/relaxng/
libvirt_0.xml 21 <graphics type='vnc' port='-1' autoport='yes' listen="127.0.0.1" passwd="123456" keymap="ja"/>
  /external/selinux/policycoreutils/run_init/
run_init.8 17 /etc/passwd - user account information
  /prebuilts/python/darwin-x86/2.7.5/lib/python2.7/test/
test_netrc.py 42 def _test_passwords(self, nrc, passwd):
44 self.assertEqual(nrc.hosts['host.domain.com'], ('log', 'acct', passwd))
61 def _test_comment(self, nrc, passwd='pass'):
63 self.assertEqual(nrc.hosts['foo.domain.com'], ('bar', None, passwd))
  /prebuilts/python/linux-x86/2.7.5/lib/python2.7/test/
test_netrc.py 42 def _test_passwords(self, nrc, passwd):
44 self.assertEqual(nrc.hosts['host.domain.com'], ('log', 'acct', passwd))
61 def _test_comment(self, nrc, passwd='pass'):
63 self.assertEqual(nrc.hosts['foo.domain.com'], ('bar', None, passwd))
  /external/scrypt/lib/crypto/
crypto_scrypt.h 35 * crypto_scrypt(passwd, passwdlen, salt, saltlen, N, r, p, buf, buflen):
36 * Compute scrypt(passwd[0 .. passwdlen - 1], salt[0 .. saltlen - 1], N, r,
  /external/sepolicy/
security_classes 50 # passwd/chfn/chsh
51 class passwd # userspace

Completed in 2314 milliseconds

1 2 3 45 6 7 8 91011>>