Searched refs:passwd (Results 1 - 25 of 107) sorted by relevance

12345

/external/ppp/pppd/plugins/
H A Dpasswordfd.c33 static int pwfd_passwd (char *user, char *passwd) argument
40 if (passwd == NULL)
44 strcpy (passwd, save_passwd);
50 red = read (passwdfd, passwd + readgood, MAXSECRETLEN - 1 - readgood);
66 passwd[readgood] = 0;
67 strcpy (save_passwd, passwd);
H A Dpassprompt.c28 static int promptpass(char *user, char *passwd) argument
38 if (!passwd)
73 red = read(p[0], passwd + readgood, MAXSECRETLEN-1 - readgood);
85 passwd[readgood] = 0;
/external/chromium_org/remoting/host/
H A Dusername.cc26 struct passwd passwd; local
27 struct passwd* passwd_result = NULL;
28 getpwuid_r(getuid(), &passwd, &(buf[0]), buf_size, &passwd_result); local
/external/compiler-rt/test/sanitizer_common/TestCases/Linux/
H A Dgetpwnam_r_invalid_user.cc12 struct passwd pwd;
13 struct passwd *pwdres;
/external/e2fsprogs/include/nonunix/
H A Dpwd.h7 __inline struct passwd* getpwnam (char* g){return 0;}
10 struct passwd struct
/external/wpa_supplicant_8/hostapd/src/tls/
H A Dpkcs5.h14 const char *passwd, size_t *data_len);
H A Dpkcs8.h14 pkcs8_enc_key_import(const u8 *buf, size_t len, const char *passwd);
/external/wpa_supplicant_8/src/tls/
H A Dpkcs5.h14 const char *passwd, size_t *data_len);
H A Dpkcs8.h14 pkcs8_enc_key_import(const u8 *buf, size_t len, const char *passwd);
/external/wpa_supplicant_8/wpa_supplicant/src/tls/
H A Dpkcs5.h14 const char *passwd, size_t *data_len);
H A Dpkcs8.h14 pkcs8_enc_key_import(const u8 *buf, size_t len, const char *passwd);
/external/chromium_org/third_party/zlib/contrib/minizip/
H A Dcrypt.h65 static void init_keys(const char* passwd,unsigned long* pkeys,const unsigned long* pcrc_32_tab) argument
70 while (*passwd != '\0') {
71 update_keys(pkeys,pcrc_32_tab,(int)*passwd);
72 passwd++;
90 static int crypthead(const char* passwd, /* password string */ argument
114 init_keys(passwd, pkeys, pcrc_32_tab);
121 init_keys(passwd, pkeys, pcrc_32_tab);
/external/zlib/src/contrib/minizip/
H A Dcrypt.h65 static void init_keys(const char* passwd,unsigned long* pkeys,const z_crc_t* pcrc_32_tab) argument
70 while (*passwd != '\0') {
71 update_keys(pkeys,pcrc_32_tab,(int)*passwd);
72 passwd++;
90 static int crypthead(const char* passwd, /* password string */ argument
114 init_keys(passwd, pkeys, pcrc_32_tab);
121 init_keys(passwd, pkeys, pcrc_32_tab);
/external/openssl/apps/
H A Dpasswd.c1 /* apps/passwd.c */
43 char *passwd, BIO *out, int quiet, int table, int reverse,
66 char *salt = NULL, *passwd = NULL, **passwds = NULL; local
171 BIO_printf(bio_err, "Usage: passwd [options] [passwords]\n");
220 passwd = passwd_malloc = OPENSSL_malloc(passwd_malloc_size);
244 passwd = *passwds++;
245 if (!do_passwd(passed_salt, &salt, &salt_malloc, passwd, out,
256 assert (passwd != NULL);
259 int r = BIO_gets(in, passwd, pw_maxlen + 1);
262 char *c = (strchr(passwd, '\
310 md5crypt(const char *passwd, const char *magic, const char *salt) argument
417 do_passwd(int passed_salt, char **salt_p, char **salt_malloc_p, char *passwd, BIO *out, int quiet, int table, int reverse, size_t pw_maxlen, int usecrypt, int use1, int useapr1) argument
[all...]
/external/e2fsprogs/debian/
H A Duuid-runtime.postinst7 if ! getent passwd | grep -q libuuid; then
H A Dlibuuid1.postinst30 if ! getent passwd | grep -q libuuid; then
/external/chromium_org/chrome/browser/local_discovery/
H A Dprivetv3_setup_operation.h31 const std::string& passwd) = 0;
/external/nist-sip/java/gov/nist/javax/sip/clientauthutils/
H A DMessageDigestAlgorithm.java99 * @param passwd the password to encode in the challenge response.
115 String passwd, String nonce_value, String nc_value, String cnonce_value,
121 + (passwd != null && passwd.trim().length() > 0) + ", " + nonce_value + ", "
126 if (username_value == null || realm_value == null || passwd == null || method == null
137 A1 = username_value + ":" + realm_value + ":" + passwd;
143 A1 = H(username_value + ":" + realm_value + ":" + passwd) + ":" + nonce_value + ":"
114 calculateResponse(String algorithm, String username_value, String realm_value, String passwd, String nonce_value, String nc_value, String cnonce_value, String method, String digest_uri_value, String entity_body, String qop_value, StackLogger stackLogger) argument
/external/smack/src/org/jivesoftware/smack/proxy/
H A DSocks5ProxySocketFactory.java84 String passwd = proxy.getProxyPassword();
146 if(user==null || passwd==null)
176 buf[index++]=(byte)(passwd.length());
177 System.arraycopy(passwd.getBytes(), 0, buf, index,
178 passwd.length());
179 index+=passwd.length();
/external/wpa_supplicant_8/hostapd/src/crypto/
H A Dcrypto_internal-rsa.c40 const char *passwd)
49 if (passwd) {
51 res = pkcs8_enc_key_import(key, len, passwd);
38 crypto_private_key_import(const u8 *key, size_t len, const char *passwd) argument
/external/wpa_supplicant_8/src/crypto/
H A Dcrypto_internal-rsa.c40 const char *passwd)
49 if (passwd) {
51 res = pkcs8_enc_key_import(key, len, passwd);
38 crypto_private_key_import(const u8 *key, size_t len, const char *passwd) argument
/external/wpa_supplicant_8/wpa_supplicant/src/crypto/
H A Dcrypto_internal-rsa.c40 const char *passwd)
49 if (passwd) {
51 res = pkcs8_enc_key_import(key, len, passwd);
38 crypto_private_key_import(const u8 *key, size_t len, const char *passwd) argument
/external/chromium_org/content/browser/android/
H A Ddevtools_auth.cc17 struct passwd* creds = getpwuid(credentials.user_id);
/external/elfutils/0.153/config/
H A DMakefile.am34 getent passwd "$$(whoami)" | \
/external/ppp/pppd/
H A Dauth.c162 /* Set if we got the contents of passwd[] from the pap-secrets file. */
175 int (*pap_auth_hook) __P((char *user, char *passwd, char **msgp,
183 int (*pap_passwd_hook) __P((char *user, char *passwd)) = NULL;
189 int (*chap_passwd_hook) __P((char *user, char *passwd)) = NULL;
223 bool uselogin = 0; /* Use /etc/passwd for checking PAP */
368 { "password", o_string, passwd,
450 if (override_value("passwd", option_priority, fname))
451 strlcpy(passwd, p, sizeof(passwd));
763 if (passwd[
[all...]

Completed in 9644 milliseconds

12345