Searched defs:passwd (Results 1 - 25 of 73) sorted by relevance

123

/external/e2fsprogs/include/nonunix/
H A Dpwd.h7 __inline struct passwd* getpwnam (char* g){return 0;}
10 struct passwd struct
/external/ppp/pppd/plugins/
H A Dpassprompt.c28 static int promptpass(char *user, char *passwd) argument
38 if (!passwd)
73 red = read(p[0], passwd + readgood, MAXSECRETLEN-1 - readgood);
97 passwd[readgood] = 0;
H A Dpasswordfd.c33 static int pwfd_passwd (char *user, char *passwd) argument
40 if (passwd == NULL)
44 strcpy (passwd, save_passwd);
50 red = read (passwdfd, passwd + readgood, MAXSECRETLEN - 1 - readgood);
66 passwd[readgood] = 0;
67 strcpy (save_passwd, passwd);
/external/syslinux/com32/menu/
H A Dpasswd.c20 static int passwd_compare_sha1(const char *passwd, const char *entry) argument
31 if ((p = strchr(passwd + 3, '$'))) {
32 SHA1Update(&d.ctx, (void *)passwd + 3, p - (passwd + 3));
35 p = passwd + 3; /* Assume no salt */
50 static int passwd_compare_md5(const char *passwd, const char *entry) argument
52 const char *crypted = crypt_md5(entry, passwd + 3);
55 return !strncmp(crypted, passwd, len) &&
56 (passwd[len] == '\0' || passwd[le
59 passwd_compare_sha256(const char *passwd, const char *entry) argument
68 passwd_compare_sha512(const char *passwd, const char *entry) argument
77 passwd_compare(const char *passwd, const char *entry) argument
[all...]
/external/syslinux/core/fs/pxe/
H A Durl.h20 char *passwd; member in struct:url_info
/external/wpa_supplicant_8/hostapd/src/tls/
H A Dpkcs8.c122 pkcs8_enc_key_import(const u8 *buf, size_t len, const char *passwd) argument
130 if (passwd == NULL)
178 passwd, &data_len);
/external/wpa_supplicant_8/src/tls/
H A Dpkcs8.c122 pkcs8_enc_key_import(const u8 *buf, size_t len, const char *passwd) argument
130 if (passwd == NULL)
178 passwd, &data_len);
/external/wpa_supplicant_8/wpa_supplicant/src/tls/
H A Dpkcs8.c122 pkcs8_enc_key_import(const u8 *buf, size_t len, const char *passwd) argument
130 if (passwd == NULL)
178 passwd, &data_len);
/external/curl/lib/
H A Dcurl_sspi.c136 xcharp_u passwd, dup_passwd; local
188 passwd.tchar_ptr = Curl_convert_UTF8_to_tchar((char *)passwdp);
189 if(!passwd.tchar_ptr)
191 dup_passwd.tchar_ptr = _tcsdup(passwd.tchar_ptr);
193 Curl_unicodefree(passwd.tchar_ptr);
200 Curl_unicodefree(passwd.tchar_ptr);
H A Dftp.h107 char *passwd; /* password string */ member in struct:FTP
H A Dldap.c207 TCHAR *passwd = NULL; local
211 char *passwd = NULL; local
246 passwd = Curl_convert_UTF8_to_tchar(conn->passwd);
247 if(!user || !passwd) {
258 passwd = conn->passwd;
406 rc = ldap_simple_bind_s(server, user, passwd);
410 rc = ldap_simple_bind_s(server, user, passwd);
673 Curl_unicodefree(passwd);
[all...]
/external/libcups/cups/
H A Dmd5passwd.c31 const char *passwd, /* I - Password string */
43 snprintf(line, sizeof(line), "%s:%s:%s", username, realm, passwd);
29 httpMD5(const char *username, const char *realm, const char *passwd, char md5[33]) argument
/external/libvncserver/common/
H A Dvncauth.c73 rfbEncryptAndStorePasswd(char *passwd, char *fname) argument
89 if (i < strlen(passwd)) {
90 encryptedPasswd[i] = passwd[i];
122 unsigned char *passwd = (unsigned char *)malloc(9); local
125 free(passwd);
133 free(passwd);
136 passwd[i] = ch;
142 rfbDes(passwd, passwd);
144 passwd[
178 rfbEncryptBytes(unsigned char *bytes, char *passwd) argument
[all...]
/external/nist-sip/java/gov/nist/javax/sip/clientauthutils/
H A DMessageDigestAlgorithm.java99 * @param passwd the password to encode in the challenge response.
115 String passwd, String nonce_value, String nc_value, String cnonce_value,
121 + (passwd != null && passwd.trim().length() > 0) + ", " + nonce_value + ", "
126 if (username_value == null || realm_value == null || passwd == null || method == null
137 A1 = username_value + ":" + realm_value + ":" + passwd;
143 A1 = H(username_value + ":" + realm_value + ":" + passwd) + ":" + nonce_value + ":"
114 calculateResponse(String algorithm, String username_value, String realm_value, String passwd, String nonce_value, String nc_value, String cnonce_value, String method, String digest_uri_value, String entity_body, String qop_value, StackLogger stackLogger) argument
/external/openssh/
H A Dmd5crypt.c53 static char passwd[120], salt_copy[9], *p; local
112 snprintf(passwd, sizeof(passwd), "%s%s$", magic, salt_copy);
142 p = passwd + strlen(passwd);
145 strlcat(passwd, to64(l, 4), sizeof(passwd));
147 strlcat(passwd, to64(l, 4), sizeof(passwd));
149 strlcat(passwd, to6
[all...]
/external/syslinux/com32/libutil/
H A Dcrypt-md5.c55 static char passwd[120]; /* Output buffer */ local
103 p = passwd;
157 return passwd;
/external/wpa_supplicant_8/hostapd/src/crypto/
H A Dcrypto_internal-rsa.c40 const char *passwd)
49 if (passwd) {
51 res = pkcs8_enc_key_import(key, len, passwd);
38 crypto_private_key_import(const u8 *key, size_t len, const char *passwd) argument
/external/wpa_supplicant_8/src/crypto/
H A Dcrypto_internal-rsa.c40 const char *passwd)
49 if (passwd) {
51 res = pkcs8_enc_key_import(key, len, passwd);
38 crypto_private_key_import(const u8 *key, size_t len, const char *passwd) argument
/external/wpa_supplicant_8/wpa_supplicant/src/crypto/
H A Dcrypto_internal-rsa.c40 const char *passwd)
49 if (passwd) {
51 res = pkcs8_enc_key_import(key, len, passwd);
38 crypto_private_key_import(const u8 *key, size_t len, const char *passwd) argument
/external/zlib/src/contrib/minizip/
H A Dcrypt.h65 static void init_keys(const char* passwd,unsigned long* pkeys,const z_crc_t* pcrc_32_tab) argument
70 while (*passwd != '\0') {
71 update_keys(pkeys,pcrc_32_tab,(int)*passwd);
72 passwd++;
90 static int crypthead(const char* passwd, /* password string */ argument
114 init_keys(passwd, pkeys, pcrc_32_tab);
121 init_keys(passwd, pkeys, pcrc_32_tab);
/external/nist-sip/java/gov/nist/javax/sip/address/
H A DAuthority.java161 * @param passwd String to set
163 public void setPassword(String passwd) { argument
166 userInfo.setPassword(passwd);
/external/scrypt/lib/crypto/
H A Dcrypto_scrypt-neon.c183 * crypto_scrypt(passwd, passwdlen, salt, saltlen, N, r, p, buf, buflen):
184 * Compute scrypt(passwd[0 .. passwdlen - 1], salt[0 .. saltlen - 1], N, r,
192 crypto_scrypt(const uint8_t * passwd, size_t passwdlen, argument
266 PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, salt, saltlen, 1, EVP_sha256(), p * 128 * r, B);
268 PBKDF2_SHA256(passwd, passwdlen, salt, saltlen, 1, B, p * 128 * r);
279 PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, B, p * 128 * r, 1, EVP_sha256(), buflen, buf);
281 PBKDF2_SHA256(passwd, passwdlen, B, p * 128 * r, 1, buf, buflen);
H A Dcrypto_scrypt-ref.c211 * crypto_scrypt(passwd, passwdlen, salt, saltlen, N, r, p, buf, buflen):
212 * Compute scrypt(passwd[0 .. passwdlen - 1], salt[0 .. saltlen - 1], N, r,
220 crypto_scrypt(const uint8_t * passwd, size_t passwdlen, argument
263 PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, salt, saltlen, 1, EVP_sha256(), p * 128 * r, B);
265 PBKDF2_SHA256(passwd, passwdlen, salt, saltlen, 1, B, p * 128 * r);
276 PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, B, p * 128 * r, 1, EVP_sha256(), buflen, buf);
278 PBKDF2_SHA256(passwd, passwdlen, B, p * 128 * r, 1, buf, buflen);
H A Dcrypto_scrypt-sse.c257 * crypto_scrypt(passwd, passwdlen, salt, saltlen, N, r, p, buf, buflen):
258 * Compute scrypt(passwd[0 .. passwdlen - 1], salt[0 .. saltlen - 1], N, r,
266 crypto_scrypt(const uint8_t * passwd, size_t passwdlen, argument
340 PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, salt, saltlen, 1, EVP_sha256(), p * 128 * r, B);
342 PBKDF2_SHA256(passwd, passwdlen, salt, saltlen, 1, B, p * 128 * r);
353 PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, B, p * 128 * r, 1, EVP_sha256(), buflen, buf);
355 PBKDF2_SHA256(passwd, passwdlen, B, p * 128 * r, 1, buf, buflen);
/external/clang/test/CodeGen/
H A Dconst-init.c153 DCC_PASSWD passwd; member in struct:__anon2157

Completed in 592 milliseconds

123