Searched defs:passwd (Results 1 - 25 of 43) sorted by relevance

12

/external/chromium_org/remoting/host/
H A Dusername.cc26 struct passwd passwd; local
27 struct passwd* passwd_result = NULL;
28 getpwuid_r(getuid(), &passwd, &(buf[0]), buf_size, &passwd_result); local
/external/e2fsprogs/include/nonunix/
H A Dpwd.h7 __inline struct passwd* getpwnam (char* g){return 0;}
10 struct passwd struct
/external/ppp/pppd/plugins/
H A Dpassprompt.c28 static int promptpass(char *user, char *passwd) argument
38 if (!passwd)
73 red = read(p[0], passwd + readgood, MAXSECRETLEN-1 - readgood);
85 passwd[readgood] = 0;
H A Dpasswordfd.c33 static int pwfd_passwd (char *user, char *passwd) argument
40 if (passwd == NULL)
44 strcpy (passwd, save_passwd);
50 red = read (passwdfd, passwd + readgood, MAXSECRETLEN - 1 - readgood);
66 passwd[readgood] = 0;
67 strcpy (save_passwd, passwd);
/external/wpa_supplicant_8/hostapd/src/tls/
H A Dpkcs8.c122 pkcs8_enc_key_import(const u8 *buf, size_t len, const char *passwd) argument
130 if (passwd == NULL)
178 passwd, &data_len);
H A Dpkcs5.c140 const char *passwd)
150 addr[0] = (const u8 *) passwd;
151 len[0] = os_strlen(passwd);
172 const char *passwd, size_t *data_len)
184 ctx = pkcs5_crypto_init(&params, passwd);
139 pkcs5_crypto_init(struct pkcs5_params *params, const char *passwd) argument
170 pkcs5_decrypt(const u8 *enc_alg, size_t enc_alg_len, const u8 *enc_data, size_t enc_data_len, const char *passwd, size_t *data_len) argument
H A Dtlsv1_cred.c265 const char *passwd)
272 if (passwd == NULL)
285 pkey = crypto_private_key_import(der, der_len, passwd);
292 const u8 *key, size_t len, const char *passwd)
294 cred->key = crypto_private_key_import(key, len, passwd);
298 cred->key = tlsv1_set_key_enc_pem(key, len, passwd);
263 tlsv1_set_key_enc_pem(const u8 *key, size_t len, const char *passwd) argument
291 tlsv1_set_key(struct tlsv1_credentials *cred, const u8 *key, size_t len, const char *passwd) argument
/external/wpa_supplicant_8/src/tls/
H A Dpkcs8.c122 pkcs8_enc_key_import(const u8 *buf, size_t len, const char *passwd) argument
130 if (passwd == NULL)
178 passwd, &data_len);
H A Dpkcs5.c140 const char *passwd)
150 addr[0] = (const u8 *) passwd;
151 len[0] = os_strlen(passwd);
172 const char *passwd, size_t *data_len)
184 ctx = pkcs5_crypto_init(&params, passwd);
139 pkcs5_crypto_init(struct pkcs5_params *params, const char *passwd) argument
170 pkcs5_decrypt(const u8 *enc_alg, size_t enc_alg_len, const u8 *enc_data, size_t enc_data_len, const char *passwd, size_t *data_len) argument
H A Dtlsv1_cred.c265 const char *passwd)
272 if (passwd == NULL)
285 pkey = crypto_private_key_import(der, der_len, passwd);
292 const u8 *key, size_t len, const char *passwd)
294 cred->key = crypto_private_key_import(key, len, passwd);
298 cred->key = tlsv1_set_key_enc_pem(key, len, passwd);
263 tlsv1_set_key_enc_pem(const u8 *key, size_t len, const char *passwd) argument
291 tlsv1_set_key(struct tlsv1_credentials *cred, const u8 *key, size_t len, const char *passwd) argument
/external/wpa_supplicant_8/wpa_supplicant/src/tls/
H A Dpkcs8.c122 pkcs8_enc_key_import(const u8 *buf, size_t len, const char *passwd) argument
130 if (passwd == NULL)
178 passwd, &data_len);
H A Dpkcs5.c140 const char *passwd)
150 addr[0] = (const u8 *) passwd;
151 len[0] = os_strlen(passwd);
172 const char *passwd, size_t *data_len)
184 ctx = pkcs5_crypto_init(&params, passwd);
139 pkcs5_crypto_init(struct pkcs5_params *params, const char *passwd) argument
170 pkcs5_decrypt(const u8 *enc_alg, size_t enc_alg_len, const u8 *enc_data, size_t enc_data_len, const char *passwd, size_t *data_len) argument
/external/chromium_org/third_party/zlib/contrib/minizip/
H A Dcrypt.h65 static void init_keys(const char* passwd,unsigned long* pkeys,const unsigned long* pcrc_32_tab) argument
70 while (*passwd != '\0') {
71 update_keys(pkeys,pcrc_32_tab,(int)*passwd);
72 passwd++;
90 static int crypthead(const char* passwd, /* password string */ argument
114 init_keys(passwd, pkeys, pcrc_32_tab);
121 init_keys(passwd, pkeys, pcrc_32_tab);
/external/nist-sip/java/gov/nist/javax/sip/clientauthutils/
H A DMessageDigestAlgorithm.java99 * @param passwd the password to encode in the challenge response.
115 String passwd, String nonce_value, String nc_value, String cnonce_value,
121 + (passwd != null && passwd.trim().length() > 0) + ", " + nonce_value + ", "
126 if (username_value == null || realm_value == null || passwd == null || method == null
137 A1 = username_value + ":" + realm_value + ":" + passwd;
143 A1 = H(username_value + ":" + realm_value + ":" + passwd) + ":" + nonce_value + ":"
114 calculateResponse(String algorithm, String username_value, String realm_value, String passwd, String nonce_value, String nc_value, String cnonce_value, String method, String digest_uri_value, String entity_body, String qop_value, StackLogger stackLogger) argument
/external/wpa_supplicant_8/hostapd/src/crypto/
H A Dcrypto_internal-rsa.c40 const char *passwd)
49 if (passwd) {
51 res = pkcs8_enc_key_import(key, len, passwd);
38 crypto_private_key_import(const u8 *key, size_t len, const char *passwd) argument
/external/wpa_supplicant_8/src/crypto/
H A Dcrypto_internal-rsa.c40 const char *passwd)
49 if (passwd) {
51 res = pkcs8_enc_key_import(key, len, passwd);
38 crypto_private_key_import(const u8 *key, size_t len, const char *passwd) argument
/external/wpa_supplicant_8/wpa_supplicant/src/crypto/
H A Dcrypto_internal-rsa.c40 const char *passwd)
49 if (passwd) {
51 res = pkcs8_enc_key_import(key, len, passwd);
38 crypto_private_key_import(const u8 *key, size_t len, const char *passwd) argument
/external/zlib/src/contrib/minizip/
H A Dcrypt.h65 static void init_keys(const char* passwd,unsigned long* pkeys,const z_crc_t* pcrc_32_tab) argument
70 while (*passwd != '\0') {
71 update_keys(pkeys,pcrc_32_tab,(int)*passwd);
72 passwd++;
90 static int crypthead(const char* passwd, /* password string */ argument
114 init_keys(passwd, pkeys, pcrc_32_tab);
121 init_keys(passwd, pkeys, pcrc_32_tab);
/external/nist-sip/java/gov/nist/javax/sip/address/
H A DAuthority.java161 * @param passwd String to set
163 public void setPassword(String passwd) { argument
166 userInfo.setPassword(passwd);
/external/scrypt/lib/crypto/
H A Dcrypto_scrypt-neon.c184 * crypto_scrypt(passwd, passwdlen, salt, saltlen, N, r, p, buf, buflen):
185 * Compute scrypt(passwd[0 .. passwdlen - 1], salt[0 .. saltlen - 1], N, r,
193 crypto_scrypt(const uint8_t * passwd, size_t passwdlen, argument
267 PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, salt, saltlen, 1, EVP_sha256(), p * 128 * r, B);
269 PBKDF2_SHA256(passwd, passwdlen, salt, saltlen, 1, B, p * 128 * r);
280 PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, B, p * 128 * r, 1, EVP_sha256(), buflen, buf);
282 PBKDF2_SHA256(passwd, passwdlen, B, p * 128 * r, 1, buf, buflen);
H A Dcrypto_scrypt-ref.c211 * crypto_scrypt(passwd, passwdlen, salt, saltlen, N, r, p, buf, buflen):
212 * Compute scrypt(passwd[0 .. passwdlen - 1], salt[0 .. saltlen - 1], N, r,
220 crypto_scrypt(const uint8_t * passwd, size_t passwdlen, argument
263 PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, salt, saltlen, 1, EVP_sha256(), p * 128 * r, B);
265 PBKDF2_SHA256(passwd, passwdlen, salt, saltlen, 1, B, p * 128 * r);
276 PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, B, p * 128 * r, 1, EVP_sha256(), buflen, buf);
278 PBKDF2_SHA256(passwd, passwdlen, B, p * 128 * r, 1, buf, buflen);
H A Dcrypto_scrypt-sse.c257 * crypto_scrypt(passwd, passwdlen, salt, saltlen, N, r, p, buf, buflen):
258 * Compute scrypt(passwd[0 .. passwdlen - 1], salt[0 .. saltlen - 1], N, r,
266 crypto_scrypt(const uint8_t * passwd, size_t passwdlen, argument
340 PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, salt, saltlen, 1, EVP_sha256(), p * 128 * r, B);
342 PBKDF2_SHA256(passwd, passwdlen, salt, saltlen, 1, B, p * 128 * r);
353 PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, B, p * 128 * r, 1, EVP_sha256(), buflen, buf);
355 PBKDF2_SHA256(passwd, passwdlen, B, p * 128 * r, 1, buf, buflen);
/external/clang/test/CodeGen/
H A Dconst-init.c153 DCC_PASSWD passwd; member in struct:__anon18638
/external/openssl/apps/
H A Dpasswd.c1 /* apps/passwd.c */
43 char *passwd, BIO *out, int quiet, int table, int reverse,
66 char *salt = NULL, *passwd = NULL, **passwds = NULL; local
171 BIO_printf(bio_err, "Usage: passwd [options] [passwords]\n");
220 passwd = passwd_malloc = OPENSSL_malloc(passwd_malloc_size);
244 passwd = *passwds++;
245 if (!do_passwd(passed_salt, &salt, &salt_malloc, passwd, out,
256 assert (passwd != NULL);
259 int r = BIO_gets(in, passwd, pw_maxlen + 1);
262 char *c = (strchr(passwd, '\
310 md5crypt(const char *passwd, const char *magic, const char *salt) argument
417 do_passwd(int passed_salt, char **salt_p, char **salt_malloc_p, char *passwd, BIO *out, int quiet, int table, int reverse, size_t pw_maxlen, int usecrypt, int use1, int useapr1) argument
[all...]
/external/openssl/ssl/
H A Dtls_srp.c141 /* set SRP client passwd callback */
208 /* set SRP client passwd callback */
378 char *passwd = NULL; local
386 if (!(passwd = s->srp_ctx.SRP_give_srp_client_pwd_callback(s, s->srp_ctx.SRP_cb_arg))) goto err;
387 if (!(x = SRP_Calc_x(s->srp_ctx.s,s->srp_ctx.login,passwd))) goto err;
402 if (passwd)
404 OPENSSL_cleanse(passwd,strlen(passwd)) ;
405 OPENSSL_free(passwd);

Completed in 4291 milliseconds

12