HomeSort by relevance Sort by last modified time
    Searched full:xauth (Results 1 - 25 of 134) sorted by null

1 2 3 4 5 6

  /external/autotest/client/site_tests/network_VPNConnect/
control.l2tpipsec_xauth 12 Tests that we can complete L2TP/IPSec PSK VPN authentication with XAUTH.
26 vpn_types=[ 'l2tpipsec-psk-xauth',
27 'l2tpipsec-psk-xauth-incorrect_user',
28 'l2tpipsec-psk-xauth-incorrect_missing_user' ],
network_VPNConnect.py 89 perform_xauth_authentication = 'xauth' in self._vpn_type,
123 if 'xauth' in self._vpn_type:
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/include/X11/extensions/
security.h 31 #include <X11/Xauth.h>
42 Xauth *XSecurityAllocXauth(void);
44 void XSecurityFreeXauth(Xauth *auth);
56 Xauth *XSecurityGenerateAuthorization(
58 Xauth *auth_in,
  /external/ipsec-tools/src/racoon/
isakmp_xauth.h 37 /* ISAKMP mode config attribute types specific to the Xauth vendor ID */
59 /* For phase 1 Xauth status */
80 /* For rmconf Xauth data */
82 vchar_t *login; /* xauth login */
83 vchar_t *pass; /* xauth password */
isakmp_xauth.c 128 struct xauth_state *xst = &iph1->mode_cfg->xauth;
134 "Xauth request while phase 1 is not completed\n");
140 "Xauth request whith Xauth state %d\n", xst->status);
144 plog(LLV_INFO, LOCATION, NULL, "Sending Xauth request\n");
194 struct xauth_state *xst = &iph1->mode_cfg->xauth;
198 "Xauth reply but peer did not declare "
199 "itself as Xauth capable\n");
205 "Xauth reply while Xauth state is %d\n", xst->status)
    [all...]
admin.c 442 if (xauth_rmconf_used(&rmconf->xauth) == -1)
445 if (rmconf->xauth->login != NULL) {
446 vfree(rmconf->xauth->login);
447 rmconf->xauth->login = NULL;
449 if (rmconf->xauth->pass != NULL) {
450 vfree(rmconf->xauth->pass);
451 rmconf->xauth->pass = NULL;
454 rmconf->xauth->login = id;
455 rmconf->xauth->pass = key;
isakmp_cfg.h 170 struct xauth_state xauth; /* Xauth state, if revelant */ member in struct:isakmp_cfg_state
176 #define ISAKMP_CFG_VENDORID_XAUTH 0x01 /* Supports Xauth */
oakley.h 79 /* Plain Xauth */
229 (((iph1)->rmconf->xauth && \
233 (((iph1)->rmconf->xauth && \
isakmp_unity.h 37 /* Sent during xauth if the user types his password too slowly */
racoonctl.8 116 and these credentials will be used in the Xauth exchange.
149 Delete all SA established on behalf of the Xauth user
racoon.conf.5 170 .It The file containing the Xauth banner
946 The group keyword allows an XAuth group membership check to be performed
952 the XAuth user is verified to be a member of the specified group
    [all...]
admin.h 83 #define ADMIN_LOGOUT_USER 0x0205 /* Delete SA for a given Xauth user */
remoteconf.c 221 new->xauth = NULL;
302 if (rmconf->xauth)
303 xauth_rmconf_delete(&rmconf->xauth);
remoteconf.h 127 struct xauth_rmconf *xauth; member in struct:remoteconf
strnames.c 724 { OAKLEY_ATTR_AUTH_METHOD_XAUTH_PSKEY_I, "XAuth pskey client", NULL },
725 { OAKLEY_ATTR_AUTH_METHOD_XAUTH_PSKEY_R, "XAuth pskey server", NULL },
726 { OAKLEY_ATTR_AUTH_METHOD_XAUTH_RSASIG_I, "XAuth RSASIG client", NULL },
727 { OAKLEY_ATTR_AUTH_METHOD_XAUTH_RSASIG_R, "XAuth RSASIG server", NULL },
isakmp_agg.c 182 /* Do we need Xauth VID? */
193 "Xauth vendor ID generation failed\n");
636 !iph1->rmconf->xauth &&
1215 plog (LLV_INFO, LOCATION, NULL, "Adding xauth VID payload.\n");
1218 "Cannot create Xauth vendor ID\n");
    [all...]
isakmp_base.c 156 /* Do we need Xauth VID? */
167 "Xauth vendor ID generation failed\n");
966 plog (LLV_INFO, LOCATION, NULL, "Adding xauth VID payload.\n");
969 "Cannot create Xauth vendor ID\n");
    [all...]
vendorid.c 82 { VENDORID_XAUTH , "draft-ietf-ipsra-isakmp-xauth-06.txt" },
  /external/ipsec-tools/
NEWS 22 o do not set default gss id if xauth is used
36 o Xauth with pre-shared key PSK
37 o Xauth with certificates
47 o Native LDAP support for Xauth and modecfg
48 o Group membership checks for Xauth and sainfo selection
59 o Xauth can use shadow passwords
61 o PAM support for Xauth
setup.c 393 struct xauth_rmconf *xauth = racoon_calloc(1, sizeof(struct xauth_rmconf)); local
394 xauth->login = strtovchar(username);
395 xauth->login->l += 1;
396 xauth->pass = strtovchar(password);
399 remoteconf->xauth = xauth;
546 /* Start phase 1 negotiation for xauth. */
547 if (remoteconf->xauth) {
  /external/autotest/client/cros/
vpn_server.py 41 XAUTH_SECONDARY_AUTHENTICATION_STANZA = 'rightauth2=xauth'
112 ' %(xauth-stanza)s\n'
122 '%(xauth-user)s : XAUTH "%(xauth-password)s"\n',
184 'xauth-user': self.XAUTH_USER,
185 'xauth-password': self.XAUTH_PASSWORD,
186 'xauth-stanza': self.XAUTH_SECONDARY_AUTHENTICATION_STANZA
  /tools/test/connectivity/acts/tests/google/net/
LegacyVpnTest.py 210 """ Verify IPSec XAUTH PSK VPN connection to
221 """ Verify IPSec XAUTH RSA VPN connection to
254 """ Verify IPSec XAUTH PSK VPN connection to
265 """ Verify IPSec XAUTH RSA VPN connection to
298 """ Verify IPSec XAUTH PSK connection to
309 """ Verify IPSec XAUTH RSA connection to
  /external/ipsec-tools/src/racoon/doc/
FAQ 55 Xauth as well. Note that plain Xauth (without hybrid auth)
  /external/selinux/python/sepolgen/tests/test_data/
audit.log 17 type=AVC msg=audit(1162850343.427:986): avc: denied { write } for pid=6378 comm="xauth" name=".gdmDOM7HT" dev=dm-0 ino=14469552 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
18 type=SYSCALL msg=audit(1162850343.427:986): arch=40000003 syscall=33 success=yes exit=0 a0=bfa1f935 a1=2 a2=bfa1e1e0 a3=0 items=0 ppid=6377 pid=6378 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
19 type=AVC msg=audit(1162850343.427:987): avc: denied { read } for pid=6378 comm="xauth" name=".gdmDOM7HT" dev=dm-0 ino=14469552 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
20 type=SYSCALL msg=audit(1162850343.427:987): arch=40000003 syscall=5 success=yes exit=2 a0=bfa1f935 a1=0 a2=1b6 a3=85b5008 items=0 ppid=6377 pid=6378 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
21 type=AVC msg=audit(1162850343.427:988): avc: denied { getattr } for pid=6378 comm="xauth" name=".gdmDOM7HT" dev=dm-0 ino=14469552 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
22 type=SYSCALL msg=audit(1162850343.427:988): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bfa1df2c a2=ce8ff4 a3=85b5008 items=0 ppid=6377 pid=6378 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
30 type=AVC msg=audit(1162850343.427:991): avc: denied { search } for pid=6379 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_ (…)
    [all...]
  /external/libxml2/test/relaxng/
libvirt.rng 680 - sdl with optional display, xauth and fullscreen
697 <attribute name="xauth">
805 - sdl with optional display, xauth and fullscreen

Completed in 406 milliseconds

1 2 3 4 5 6