Searched refs:password (Results 176 - 200 of 833) sorted by relevance

1234567891011>>

/external/chromium_org/components/password_manager/content/browser/
H A Dcontent_password_manager_driver.h45 const base::string16& password) OVERRIDE;
47 const base::string16& password) OVERRIDE;
/external/chromium_org/third_party/WebKit/Source/core/dom/
H A DURLUtils.idl39 attribute ScalarValueString password;
/external/chromium_org/third_party/tlslite/scripts/
H A Dtls.py97 password = None
115 password = arg
150 retList.append(password)
188 (address, privateKey, certChain, username, password) = \
193 if (username and not password) or (not username and password):
209 if username and password:
210 connection.handshakeClientSRP(username, password,
231 print("Bad username or password")
309 print("Bad username or password")
[all...]
/external/chromium_org/third_party/tlslite/tlslite/integration/
H A Dhttptlsconnection.py27 username=None, password=None,
37 - username, password (SRP)
67 'password' argument.
69 @type password: str
70 @param password: SRP password for mutual authentication.
102 username, password,
/external/lzma/CPP/7zip/UI/Console/
H A DExtractCallbackConsole.h48 HRESULT SetPassword(const UString &password);
49 STDMETHOD(CryptoGetTextPassword)(BSTR *password);
/external/smack/src/org/apache/qpid/management/common/sasl/
H A DUserPasswordCallbackHandler.java34 public UserPasswordCallbackHandler(String user, String password) argument
37 this.pwchars = password.toCharArray();
/external/wpa_supplicant_8/hostapd/src/utils/
H A Dhttp-utils.h40 const char *password, const char *client_cert,
54 const char *username, const char *password,
/external/wpa_supplicant_8/src/utils/
H A Dhttp-utils.h40 const char *password, const char *client_cert,
54 const char *username, const char *password,
/external/wpa_supplicant_8/wpa_supplicant/src/utils/
H A Dhttp-utils.h40 const char *password, const char *client_cert,
54 const char *username, const char *password,
/external/chromium_org/chrome/browser/resources/options/
H A Dpassword_manager_list.js15 * @param {Array} entry An array of the form [url, username, password]. When
18 * allow the user to reveal the saved password.
51 // is present in the password manager.
63 // The stored password.
65 passwordInputDiv.className = 'password';
67 // The password input field.
69 passwordInput.type = 'password';
70 passwordInput.className = 'inactive-password';
72 passwordInput.value = showPasswords ? this.password : '********';
105 input.classList.remove('inactive-password');
[all...]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/generators/
H A DPKCS12ParametersGenerator.java107 if ((password != null) && (password.length != 0))
109 P = new byte[v * ((password.length + v - 1) / v)];
113 P[i] = password[i % password.length];
165 * Generate a key parameter derived from the password, salt, and iteration
183 * the password, salt, and iteration count we are currently initialised
205 * Generate a key parameter for use with a MAC derived from the password,
/external/chromium_org/url/
H A Durl_canon_stdurl.cc26 // Authority (username, password, host, port)
28 if (parsed.username.is_valid() || parsed.password.is_valid() ||
40 source.password, parsed.password,
43 &new_parsed->password);
62 new_parsed->password.reset();
H A Durl_canon_etc.cc143 // The username and password components reference ranges in the corresponding
151 const Component& password,
155 if (username.len <= 0 && password.len <= 0) {
171 // When there is a password, we need the separator. Note that we strip
173 if (password.len > 0) {
176 AppendStringOfType(&password_spec[password.begin], password.len,
313 const Component& password,
318 username_source, username, password_source, password,
325 const Component& password,
148 DoUserInfo(const CHAR* username_spec, const Component& username, const CHAR* password_spec, const Component& password, CanonOutput* output, Component* out_username, Component* out_password) argument
310 CanonicalizeUserInfo(const char* username_source, const Component& username, const char* password_source, const Component& password, CanonOutput* output, Component* out_username, Component* out_password) argument
322 CanonicalizeUserInfo(const base::char16* username_source, const Component& username, const base::char16* password_source, const Component& password, CanonOutput* output, Component* out_username, Component* out_password) argument
[all...]
/external/okhttp/samples/static-server/src/main/java/com/squareup/okhttp/sample/
H A DSampleServer.java103 System.out.println("Usage: SampleServer <keystore> <password> <root file> <port>");
108 String password = args[1];
112 SSLContext sslContext = sslContext(keystoreFile, password);
117 private static SSLContext sslContext(String keystoreFile, String password) argument
122 keystore.load(in, password.toCharArray());
128 keyManagerFactory.init(keystore, password.toCharArray());
/external/chromium_org/chrome/browser/resources/gaia_auth_host/
H A Dgaia_auth_host.js132 * password: 'xxxx', // May not present
159 * password from user then call GaiaAuthHost.verifyConfirmedPassword to
160 * verify. If the password is good, the auth flow continues with success
168 * password scraped after a success authentication. The authenticated user
276 * Verifies the supplied password by sending it to the auth extension,
278 * @param {string} password The confirmed password that needs verification.
280 verifyConfirmedPassword: function(password) {
283 password: password
[all...]
/external/chromium_org/third_party/zlib/contrib/minizip/
H A Dminiunz.c183 printf("Usage : miniunz [-e] [-x] [-v] [-l] [-o] [-p password] file.zip [file_to_extr.] [-d extractdir]\n\n" \
190 " -p extract crypted file using password\n\n");
299 int do_extract_currentfile(uf,popt_extract_without_path,popt_overwrite,password)
303 const char* password;
357 err = unzOpenCurrentFilePassword(uf,password);
463 int do_extract(uf,opt_extract_without_path,opt_overwrite,password)
467 const char* password;
482 password) != UNZ_OK)
499 int do_extract_onefile(uf,filename,opt_extract_without_path,opt_overwrite,password)
504 const char* password;
528 const char *password=NULL; local
[all...]
/external/zlib/src/contrib/minizip/
H A Dminiunz.c196 printf("Usage : miniunz [-e] [-x] [-v] [-l] [-o] [-p password] file.zip [file_to_extr.] [-d extractdir]\n\n" \
203 " -p extract crypted file using password\n\n");
312 int do_extract_currentfile(uf,popt_extract_without_path,popt_overwrite,password)
316 const char* password;
370 err = unzOpenCurrentFilePassword(uf,password);
475 int do_extract(uf,opt_extract_without_path,opt_overwrite,password)
479 const char* password;
494 password) != UNZ_OK)
511 int do_extract_onefile(uf,filename,opt_extract_without_path,opt_overwrite,password)
516 const char* password;
540 const char *password=NULL; local
[all...]
/external/chromium_org/components/autofill/content/renderer/
H A Dpassword_autofill_agent.cc94 // Only fill saved passwords into password fields and usernames into
99 (data.fields[j].form_control_type == "password"))
198 // Returns true if the password specified in |form| is a default value.
305 blink::WebInputElement password = password_info.password_field;
306 if (!IsElementEditable(password))
314 &password,
327 // Some login forms have event handlers that put a hash of the password into
328 // a hidden field and then clear the password (http://crbug.com/28910,
330 // handlers run, so save away a copy of the password in case it gets lost.
331 // To honor the user having explicitly cleared the password, eve
355 blink::WebInputElement password = iter->second.password_field; local
408 FillSuggestion( const blink::WebNode& node, const blink::WebString& username, const blink::WebString& password) argument
432 PreviewSuggestion( const blink::WebNode& node, const blink::WebString& username, const blink::WebString& password) argument
995 base::string16 password; local
1077 blink::WebInputElement password = password_input; local
1142 ClearPreview( blink::WebInputElement* username, blink::WebInputElement* password) argument
[all...]
/external/wpa_supplicant_8/hostapd/src/eap_peer/
H A Deap_mschapv2.c157 const u8 *identity, *password; local
163 password = eap_get_config_password2(sm, &password_len, &pwhash);
164 if (identity == NULL || password == NULL)
207 if (mschapv2_derive_response(identity, identity_len, password,
306 bin_clear_free(config->password, config->password_len);
310 config->password = os_malloc(16);
312 if (config->password &&
315 config->password)) {
316 bin_clear_free(config->password,
318 config->password
509 const u8 *username, *password, *new_password; local
[all...]
/external/wpa_supplicant_8/src/eap_peer/
H A Deap_mschapv2.c157 const u8 *identity, *password; local
163 password = eap_get_config_password2(sm, &password_len, &pwhash);
164 if (identity == NULL || password == NULL)
207 if (mschapv2_derive_response(identity, identity_len, password,
306 bin_clear_free(config->password, config->password_len);
310 config->password = os_malloc(16);
312 if (config->password &&
315 config->password)) {
316 bin_clear_free(config->password,
318 config->password
509 const u8 *username, *password, *new_password; local
[all...]
/external/wpa_supplicant_8/wpa_supplicant/src/eap_peer/
H A Deap_mschapv2.c157 const u8 *identity, *password; local
163 password = eap_get_config_password2(sm, &password_len, &pwhash);
164 if (identity == NULL || password == NULL)
207 if (mschapv2_derive_response(identity, identity_len, password,
306 bin_clear_free(config->password, config->password_len);
310 config->password = os_malloc(16);
312 if (config->password &&
315 config->password)) {
316 bin_clear_free(config->password,
318 config->password
509 const u8 *username, *password, *new_password; local
[all...]
/external/chromium_org/chrome/common/extensions/docs/server2/
H A Dnew_github_file_system.py27 '''Returns (username, password) from |password_store|.
32 category='password',
34 password_data = password_store.GetMulti(('username', 'password')).Get()
35 return password_data.get('username'), password_data.get('password')
150 repo_key, repo_url, username, password = (
196 'zipball', username=username, password=password).Then(get_zip)
208 live_version = self._FetchLiveVersion(username, password)
225 def _FetchLiveVersion(self, username, password):
231 'commits/HEAD', username=username, password
[all...]
/external/chromium_org/crypto/
H A Dec_private_key_openssl.cc110 const std::string& password,
129 if (password.empty()) {
132 // would treat the password as an ASCII string to be converted to UCS-2
140 reinterpret_cast<const uint8_t*>(password.data()),
141 password.size()));
157 const std::string& password,
172 reinterpret_cast<const uint8_t*>(password.data()),
173 password.size(),
109 CreateFromEncryptedPrivateKeyInfo( const std::string& password, const std::vector<uint8>& encrypted_private_key_info, const std::vector<uint8>& subject_public_key_info) argument
156 ExportEncryptedPrivateKey( const std::string& password, int iterations, std::vector<uint8>* output) argument
/external/chromium_org/third_party/libjingle/source/talk/p2p/client/
H A Dbasicportallocator.h46 const std::string& password)
48 password(password) {
52 std::string password; member in struct:cricket::RelayCredentials
226 std::string password; member in struct:cricket::PortConfiguration
234 const std::string& password);
238 const std::string& password);
45 RelayCredentials(const std::string& username, const std::string& password) argument
/external/wpa_supplicant_8/hostapd/src/ap/
H A Deap_user_db.c85 if (os_strcmp(col[i], "password") == 0 && argv[i]) {
86 bin_clear_free(user->password, user->password_len);
88 user->password = (u8 *) os_strdup(argv[i]);
120 (user->password == NULL || len > user->password_len)) {
121 bin_clear_free(user->password, user->password_len);
123 user->password = (u8 *) os_strdup(argv[id]);
163 bin_clear_free(hapd->tmp_eap_user.password,
200 user->identity = user->password;
202 user->password = NULL;
238 wsc_registrar.password
[all...]

Completed in 634 milliseconds

1234567891011>>