HomeSort by relevance Sort by last modified time
    Searched refs:pwd (Results 26 - 50 of 187) sorted by null

12 3 4 5 6 7 8

  /external/apache-harmony/x-net/src/test/impl/java.injected/org/apache/harmony/xnet/provider/jsse/
DigitalSignatureTest.java 38 char[] pwd = JSSETestData.KS_PASSWORD; local
42 new KeyStore.PasswordProtection(pwd));
KeyManagerImplTest.java 62 char[] pwd = JSSETestData.KS_PASSWORD; local
64 KeyManagerImpl km = new KeyManagerImpl(ks, pwd);
ServerHandshakeImplTest.java 43 char[] pwd = JSSETestData.KS_PASSWORD; local
47 kmf.init(ks, pwd);
  /external/selinux/policycoreutils/setsebool/
setsebool.c 10 #include <pwd.h>
228 struct passwd *pwd; local
279 pwd = getpwuid(getuid());
286 if (pwd && pwd->pw_name)
289 name, value_ptr, pwd->pw_name);
  /external/apache-harmony/security/src/test/impl/java/org/apache/harmony/security/tests/java/security/
KeyStore_Impl1Test.java 467 char[] pwd = { 'p', 'a', 's', 's', 'w', 'd' }; local
468 KeyStore.PasswordProtection pPath = new KeyStore.PasswordProtection(pwd);
507 key = kss[i].getKey(aliases[j], pwd);
580 char[] pwd = { 'p', 'a', 's', 's', 'w', 'd' }; local
581 KeyStore.PasswordProtection pPath = new KeyStore.PasswordProtection(pwd);
603 key1 = kss[i].getKey(aliases[j], pwd);
730 char[] pwd = new char[0]; local
741 kss[i].setKeyEntry("ZZZ", null, pwd, certs);
746 kss[i].setKeyEntry("ZZZ", key, pwd, null);
752 kss[i].setKeyEntry("ZZZ", key, pwd,
840 char[] pwd = { 'p', 'a', 's', 's', 'w', 'd' }; local
903 char[] pwd = { 'p', 'a', 's', 's', 'w', 'd' }; local
957 char[] pwd = new char[0]; local
    [all...]
  /external/ipsec-tools/src/racoon/
isakmp_xauth.c 47 #include <pwd.h>
229 outlet = &xst->authdata.generic.pwd;
254 (xst->authdata.generic.pwd != NULL)) {
258 char *pwd = xst->authdata.generic.pwd; local
263 "Got username \"%s\", password \"%s\"\n", usr, pwd);
277 res = privsep_xauth_login_system(usr, pwd);
281 res = xauth_login_radius(iph1, usr, pwd);
287 iph1->remote, usr, pwd);
292 res = xauth_login_ldap(iph1, usr, pwd);
1385 vchar_t *pwd = NULL; local
    [all...]
isakmp_xauth.h 67 char *pwd; member in struct:xauth_state::__anon12591::authgeneric
privsep.c 43 #include <pwd.h>
946 privsep_xauth_login_system(usr, pwd)
948 char *pwd;
955 return xauth_login_system(usr, pwd);
957 len = sizeof(*msg) + strlen(usr) + 1 + strlen(pwd) + 1;
972 msg->bufs.buflen[1] = strlen(pwd) + 1;
973 memcpy(data, pwd, msg->bufs.buflen[1]);
1225 privsep_xauth_login_pam(port, raddr, usr, pwd)
1229 char *pwd;
1237 return xauth_login_pam(port, raddr, usr, pwd);
    [all...]
  /external/libcap/progs/
capsh.c 18 #include <pwd.h>
412 struct passwd *pwd; local
418 pwd = getpwnam(user);
419 if (pwd == NULL) {
424 status = getgrouplist(user, pwd->pw_gid, groups, &ngroups);
434 status = setgid(pwd->pw_gid);
437 pwd->pw_gid, user, strerror(errno));
440 status = setuid(pwd->pw_uid);
443 pwd->pw_uid, user, strerror(errno));
  /cts/apps/CtsVerifier/jni/verifier/
com_android_cts_verifier_os_FileUtils.cpp 22 #include <pwd.h>
80 struct passwd *pwd = getpwuid(uid); local
81 return env->NewStringUTF(pwd->pw_name);
  /cts/libs/deviceutil/jni/
android_cts_FileUtils.cpp 19 #include <pwd.h>
83 struct passwd *pwd = getpwuid(uid); local
84 return env->NewStringUTF(pwd->pw_name);
  /libcore/harmony-tests/src/test/java/org/apache/harmony/tests/javax/security/auth/callback/
PasswordCallbackTest.java 121 char[] pwd = { 'a', 'b', 'c' }; local
123 p.setPassword(pwd);
  /external/curl/tests/
testcurl.pl 69 use vars qw($version $fixed $infixed $CURLDIR $git $pwd $build $buildlog
234 chdir $pwd; # cd back to the original root dir
236 if ($pwd && $build) {
239 rmtree "$pwd/$build";
252 my $configfile = "$pwd/$build/lib/curl_config.h";
369 # Make $pwd to become the path without newline. We'll use that in order to cut
371 $pwd = getcwd();
397 $buildlog="$pwd/$buildlogname";
562 chdir "$pwd/$build";
685 s/$pwd//g
    [all...]
  /external/apache-harmony/security/src/test/api/java/org/apache/harmony/security/tests/java/security/
KeyStore3Test.java 166 char[] pwd = new char[] { '1', '2', '3', '4', '5', '6' }; local
170 ks.load(fis, pwd);
171 Builder b = Builder.newInstance(ks, new PasswordProtection(pwd));
179 new KeyStore.PasswordProtection(pwd));
  /external/curl/src/
tool_homedir.c 25 # include <pwd.h>
87 #endif /* PWD-stuff */
  /external/selinux/libselinux/src/
is_customizable_type.c 7 #include <pwd.h>
  /external/webrtc/webrtc/p2p/base/
p2ptransportchannel.h 41 std::string pwd; member in struct:cricket::IceParameters
43 : ufrag(ice_ufrag), pwd(ice_pwd) {}
46 return ufrag == other.ufrag && pwd == other.pwd;
  /external/toybox/lib/
xwrap.c 523 struct passwd *pwd = getpwuid(uid); local
524 if (!pwd) error_exit("bad uid %ld", (long)uid);
525 return pwd;
587 void xsetuser(struct passwd *pwd)
589 if (initgroups(pwd->pw_name, pwd->pw_gid) || setgid(pwd->pw_uid)
590 || setuid(pwd->pw_uid)) perror_exit("xsetuser '%s'", pwd->pw_name);
  /hardware/bsp/intel/peripheral/libupm/src/zfm20/
zfm20.cxx 367 bool ZFM20::setNewPassword(uint32_t pwd)
371 static_cast<uint8_t>((pwd >> 24) & 0xff),
372 static_cast<uint8_t>((pwd >> 16) & 0xff),
373 static_cast<uint8_t>((pwd >> 8) & 0xff),
374 static_cast<uint8_t>(pwd & 0xff) };
392 m_password = pwd;
  /external/ltrace/
execute_program.c 32 #include <pwd.h>
  /external/tlsdate/src/
tlsdate-helper-plan9.h 23 #include <pwd.h>
tlsdate-helper.h 28 #include <pwd.h>
util-plan9.c 11 #include <pwd.h>
  /cts/tests/tests/permission/jni/
android_permission_cts_FileUtils.cpp 26 #include <pwd.h>
86 struct passwd *pwd = getpwuid(uid); local
87 return env->NewStringUTF(pwd->pw_name);
  /external/avahi/avahi-daemon/
glob.c 86 #include <pwd.h>
375 struct passwd *pwd; local
403 (pwd = getpwnam(h)) != NULL) ||
404 (pwd = getpwuid(getuid())) != NULL)
405 h = pwd->pw_dir;
415 if ((pwd = getpwnam((char*) patbuf)) == NULL)
418 h = pwd->pw_dir;

Completed in 861 milliseconds

12 3 4 5 6 7 8