Searched refs:passwd (Results 1 - 25 of 422) sorted by relevance

1234567891011>>

/external/syslinux/com32/menu/
H A Dpasswd.c20 static int passwd_compare_sha1(const char *passwd, const char *entry) argument
31 if ((p = strchr(passwd + 3, '$'))) {
32 SHA1Update(&d.ctx, (void *)passwd + 3, p - (passwd + 3));
35 p = passwd + 3; /* Assume no salt */
50 static int passwd_compare_md5(const char *passwd, const char *entry) argument
52 const char *crypted = crypt_md5(entry, passwd + 3);
55 return !strncmp(crypted, passwd, len) &&
56 (passwd[len] == '\0' || passwd[le
59 passwd_compare_sha256(const char *passwd, const char *entry) argument
68 passwd_compare_sha512(const char *passwd, const char *entry) argument
77 passwd_compare(const char *passwd, const char *entry) argument
[all...]
/external/ltp/testcases/kernel/security/mmc_security/
H A Dask_password.sh52 while [ -z "$passwd" ]; do
53 read -s -p "MMC password: " passwd; echo
55 if ! keyctl instantiate $1 "$passwd" $2 >/dev/null 2>&1; then
/external/ppp/pppd/plugins/
H A Dpasswordfd.c33 static int pwfd_passwd (char *user, char *passwd) argument
40 if (passwd == NULL)
44 strcpy (passwd, save_passwd);
50 red = read (passwdfd, passwd + readgood, MAXSECRETLEN - 1 - readgood);
66 passwd[readgood] = 0;
67 strcpy (save_passwd, passwd);
H A Dpassprompt.c28 static int promptpass(char *user, char *passwd) argument
38 if (!passwd)
73 red = read(p[0], passwd + readgood, MAXSECRETLEN-1 - readgood);
97 passwd[readgood] = 0;
/external/e2fsprogs/include/mingw/
H A Dpwd.h6 __inline struct passwd* getpwnam (char* g){return 0;}
8 struct passwd struct
/external/e2fsprogs/include/nonunix/
H A Dpwd.h7 __inline struct passwd* getpwnam (char* g){return 0;}
10 struct passwd struct
/external/libvncserver/common/
H A Dvncauth.c73 rfbEncryptAndStorePasswd(char *passwd, char *fname) argument
89 if (i < strlen(passwd)) {
90 encryptedPasswd[i] = passwd[i];
122 unsigned char *passwd = (unsigned char *)malloc(9); local
125 free(passwd);
133 free(passwd);
136 passwd[i] = ch;
142 rfbDes(passwd, passwd);
144 passwd[
178 rfbEncryptBytes(unsigned char *bytes, char *passwd) argument
[all...]
/external/ltp/
H A DIDcheck.sh39 passwd="$DESTDIR/etc/passwd"
70 for i in "$passwd" "$group"; do
77 fe bin "$passwd"; NO_BIN_ID=$?
78 fe daemon "$passwd"; NO_DAEMON_ID=$?
79 fe nobody "$passwd"; NO_NOBODY_ID=$?
93 echo "Password file: $passwd"
109 if ! touch "$group" "$passwd" 2>/dev/null; then
110 echo "Failed to touch $group or $passwd"
125 if ! fe "$name" "$passwd"
[all...]
/external/wpa_supplicant_8/hostapd/src/tls/
H A Dpkcs5.h14 const char *passwd, size_t *data_len);
H A Dpkcs8.h14 pkcs8_enc_key_import(const u8 *buf, size_t len, const char *passwd);
/external/wpa_supplicant_8/src/tls/
H A Dpkcs5.h14 const char *passwd, size_t *data_len);
H A Dpkcs8.h14 pkcs8_enc_key_import(const u8 *buf, size_t len, const char *passwd);
/external/wpa_supplicant_8/wpa_supplicant/src/tls/
H A Dpkcs5.h14 const char *passwd, size_t *data_len);
H A Dpkcs8.h14 pkcs8_enc_key_import(const u8 *buf, size_t len, const char *passwd);
/external/compiler-rt/test/sanitizer_common/TestCases/Linux/
H A Dgetpwnam_r_invalid_user.cc13 struct passwd pwd;
14 struct passwd *pwdres;
/external/tensorflow/tensorflow/tools/docker/
H A Djupyter_notebook_config.py16 from IPython.lib import passwd namespace
27 c.NotebookApp.password = passwd(password)
/external/ltp/testcases/kernel/syscalls/setreuid/
H A Dsetreuid04.c38 static struct passwd nobody, root;
48 struct passwd *exp_real_usr;
49 struct passwd *exp_eff_usr;
61 static void uid_verify(struct passwd *, struct passwd *, char *);
133 static void uid_verify(struct passwd *ru, struct passwd *eu, char *when)
H A Dsetreuid02.c36 static struct passwd nobody, daemonpw, root, bin;
46 struct passwd *exp_real_usr;
47 struct passwd *exp_eff_usr;
65 static void uid_verify(struct passwd *ru, struct passwd *eu, char *when);
134 static void uid_verify(struct passwd *ru, struct passwd *eu, char *when)
/external/zlib/src/contrib/minizip/
H A Dcrypt.h65 static void init_keys(const char* passwd,unsigned long* pkeys,const z_crc_t* pcrc_32_tab) argument
70 while (*passwd != '\0') {
71 update_keys(pkeys,pcrc_32_tab,(int)*passwd);
72 passwd++;
90 static int crypthead(const char* passwd, /* password string */ argument
114 init_keys(passwd, pkeys, pcrc_32_tab);
121 init_keys(passwd, pkeys, pcrc_32_tab);
/external/ltp/testcases/commands/sssd/
H A Dsssd0137 getent passwd $username@LOCAL | grep "$LTPTMP" >/dev/null 2>&1
46 getent passwd $username@LOCAL | grep "$LTPTMP" >/dev/null 2>&1
72 getent passwd $username@LOCAL | grep "$home_dir" >/dev/null 2>&1
81 getent passwd $username@LOCAL | grep "$home_dir" >/dev/null 2>&1
105 getent passwd $username@LOCAL | grep "$home_dir" >/dev/null 2>&1
114 getent passwd $username@LOCAL | grep "$home_dir" >/dev/null 2>&1
/external/curl/docs/cmdline-opts/
H A Dproxy-cert.d2 Arg: <cert[:passwd]>
/external/swiftshader/third_party/LLVM/utils/
H A DplotNLT.pl11 $passwd=shift @ARGV;
15 $dbh = DBI->connect($connectionInfo,$userid,$passwd) or die DBI->errstr;
/external/ltp/testcases/kernel/syscalls/setresuid/
H A Dsetresuid01.c78 struct passwd nobody, bin, root;
89 struct passwd *exp_real_usr;
90 struct passwd *exp_eff_usr;
91 struct passwd *exp_sav_usr;
120 uid_verify(struct passwd *ru, struct passwd *eu, struct passwd *su, char *when);
204 uid_verify(struct passwd *ru, struct passwd *eu, struct passwd *s
[all...]
H A Dsetresuid02.c80 struct passwd nobody, bin;
91 struct passwd *exp_real_usr;
92 struct passwd *exp_eff_usr;
93 struct passwd *exp_sav_usr;
110 uid_verify(struct passwd *ru, struct passwd *eu, struct passwd *su, char *);
214 uid_verify(struct passwd *ru, struct passwd *eu, struct passwd *s
[all...]
H A Dsetresuid03.c86 struct passwd nobody, bin, root;
98 struct passwd *exp_real_usr;
99 struct passwd *exp_eff_usr;
100 struct passwd *exp_sav_usr;
118 uid_verify(struct passwd *ru, struct passwd *eu, struct passwd *su, char *);
227 uid_verify(struct passwd *ru, struct passwd *eu, struct passwd *s
[all...]

Completed in 477 milliseconds

1234567891011>>