Home
last modified time | relevance | path

Searched full:passwd (Results 1 – 25 of 805) sorted by relevance

12345678910>>...33

/external/python/cpython2/Lib/plat-os2emx/
Dpwd.py12 OS/2 and similar systems which don't normally have an /etc/passwd file.
35 - ${ETC}/passwd (or %ETC%/passwd)
36 - ${PYTHONHOME}/Etc/passwd (or %PYTHONHOME%/Etc/passwd)
62 # try and find the passwd file
67 __passwd_path.append('%s/passwd' % os.environ['ETC'])
69 __passwd_path.append('%s/Etc/passwd' % os.environ['PYTHONHOME'])
116 raise KeyError, '>> passwd database fields not delimited <<'
121 class Passwd: class
122 def __init__(self, name, passwd, uid, gid, gecos, dir, shell): argument
124 self.__dict__['pw_passwd'] = passwd
[all …]
/external/linux-kselftest/tools/testing/selftests/openat2/
Dresolve_test.c31 * | `-- passwd
34 * |-- relsym -> etc/passwd
36 * |-- abssym -> /etc/passwd
42 * |-- passwd -> ../cheeky/../cheeky/../etc/../etc/passwd
43 * |-- abspasswd -> /../cheeky/../cheeky/../etc/../etc/passwd
44 * |-- dotdotlink -> ../../../../../../../../../../../../../../etc/passwd
45 * `-- garbagelink -> /../../../../../../../../../../../../../../etc/passwd
83 E_touchat(dfd, "etc/passwd"); in setup_testdir()
87 E_symlinkat("etc/passwd", dfd, "relsym"); in setup_testdir()
89 E_symlinkat("/etc/passwd", dfd, "abssym"); in setup_testdir()
[all …]
/external/one-true-awk/testdir/
DT.redir5 $awk '{ print >"foo" }' /etc/passwd
6 diff foo /etc/passwd || echo 'BAD: T.redir (print >"foo")'
9 $awk '{ print >>"foo" }' /etc/passwd
10 diff foo /etc/passwd || echo 'BAD: T.redir (print >>"foo")'
14 NR%2 == 0 { print >"foo" }' /etc/passwd
15 diff foo /etc/passwd || echo 'BAD: T.redir (print > and >>"foo")'
18 $awk '{ print | "cat >foo" }' /etc/passwd
19 diff foo /etc/passwd || echo 'BAD: T.redir (print | "cat >foo")'
31 $awk '{ print >"/dev/stderr" }' /etc/passwd 1>foo1 2>foo2
32 diff foo2 /etc/passwd || echo 'BAD: T.redir (print >"/dev/stderr")'
[all …]
DT.getline27 while (getline <"/etc/passwd")
32 cmp -s /etc/passwd foo || echo 'BAD: T.getline (getline <file)'
34 cat /etc/passwd | $awk '
41 cmp -s /etc/passwd foo || echo 'BAD: T.getline (getline <"-")'
49 ' /etc/passwd >foo
50 cmp -s /etc/passwd foo || echo 'BAD: T.getline (getline <arg)'
58 ' /etc/passwd >foo
59 cmp -s /etc/passwd foo || echo 'BAD: T.getline (getline x <arg)'
67 ' /etc/passwd >foo
68 cmp -s /etc/passwd foo || echo 'BAD: T.getline (cat arg | getline)'
[all …]
DT.-f-f14 echo '/a/' | $awk -f - /etc/passwd >foo1
15 $awk '/a/' /etc/passwd >foo2
19 cp /etc/passwd foo1
23 $awk -f foo2 -f foo3 -f foo4 /etc/passwd >foo5
34 $awk -f foo2 -f foo3 -f foo4 /etc/passwd >foo5 2>foo6
/external/musl/include/
Dpwd.h20 struct passwd { struct
33 struct passwd *getpwent (void); argument
36 struct passwd *getpwuid (uid_t);
37 struct passwd *getpwnam (const char *);
38 int getpwuid_r (uid_t, struct passwd *, char *, size_t, struct passwd **);
39 int getpwnam_r (const char *, struct passwd *, char *, size_t, struct passwd **);
42 struct passwd *fgetpwent(FILE *);
43 int putpwent(const struct passwd *, FILE *);
/external/toybox/tests/
Duseradd.test25 grep '^$user:' /etc/passwd $arg && [ -d /home/$user ] &&
31 grep '^$user:' /etc/passwd $arg && [ -d /home/$user ] &&
37 grep '^$user:' /etc/passwd $arg && [ -d /home/$user ] &&
43 grep '^$user:' /etc/passwd $arg && [ -d /home/$user ] &&
50 grep '^$user:' /etc/passwd $arg && [ -d /home/$user ] &&
56 grep '^$user:.*dir' /etc/passwd $arg && [ -d $PWD/dir ] &&
63 grep '^$user:.*$gecos' /etc/passwd $arg && [ -d /home/$user ] &&
69 grep '^$user:.*$shl$' /etc/passwd $arg && [ -d /home/$user ] &&
76 grep '^$user:.*:.*:$g_id:.*' /etc/passwd $arg && [ -d /home/$user ] &&
81 grep '^$user:.*:.*:.*' /etc/passwd $arg && [ ! -e /home/$user ] &&
[all …]
/external/ltp/
DIDcheck.sh41 passwd="$DESTDIR/etc/passwd"
72 for i in "$passwd" "$group"; do
79 fe root "$passwd"; NO_ROOT_ID=$?
80 fe bin "$passwd"; NO_BIN_ID=$?
81 fe daemon "$passwd"; NO_DAEMON_ID=$?
82 fe nobody "$passwd"; NO_NOBODY_ID=$?
97 echo "Password file: $passwd"
115 if ! touch "$group" "$passwd" 2>/dev/null; then
116 echo "Failed to touch $group or $passwd"
131 if ! fe "$name" "$passwd" && [ $no_id -ne 0 ] ; then
[all …]
/external/scrypt/patches/
Duse_openssl_pbkdf2.patch17 @@ -256,7 +260,11 @@ crypto_scrypt(const uint8_t * passwd, size_t passwdlen,
22 + PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, salt, saltlen, 1, EVP_sha256(), p * 128 * r, B…
24 PBKDF2_SHA256(passwd, passwdlen, salt, saltlen, 1, B, p * 128 * r);
29 @@ -265,7 +273,11 @@ crypto_scrypt(const uint8_t * passwd, size_t passwdlen,
34 + PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, B, p * 128 * r, 1, EVP_sha256(), buflen, buf);
36 PBKDF2_SHA256(passwd, passwdlen, B, p * 128 * r, 1, buf, buflen);
57 @@ -332,7 +336,11 @@ crypto_scrypt(const uint8_t * passwd, size_t passwdlen,
62 + PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, salt, saltlen, 1, EVP_sha256(), p * 128 * r, B…
64 PBKDF2_SHA256(passwd, passwdlen, salt, saltlen, 1, B, p * 128 * r);
69 @@ -341,7 +349,11 @@ crypto_scrypt(const uint8_t * passwd, size_t passwdlen,
[all …]
/external/musl/src/passwd/
Dgetpwent.c5 static struct passwd pw;
16 struct passwd *getpwent() in getpwent()
18 struct passwd *res; in getpwent()
19 if (!f) f = fopen("/etc/passwd", "rbe"); in getpwent()
25 struct passwd *getpwuid(uid_t uid) in getpwuid()
27 struct passwd *res; in getpwuid()
32 struct passwd *getpwnam(const char *name) in getpwnam()
34 struct passwd *res; in getpwnam()
Dgetpw_r.c6 …tic int getpw_r(const char *name, uid_t uid, struct passwd *pw, char *buf, size_t size, struct pas… in getpw_r()
23 FIX(passwd); in getpw_r()
34 int getpwnam_r(const char *name, struct passwd *pw, char *buf, size_t size, struct passwd **res) in getpwnam_r()
39 int getpwuid_r(uid_t uid, struct passwd *pw, char *buf, size_t size, struct passwd **res) in getpwuid_r()
Dpwf.h11 hidden int __getpwent_a(FILE *f, struct passwd *pw, char **line, size_t *size, struct passwd **res);
12 … int __getpw_a(const char *name, uid_t uid, struct passwd *pw, char **buf, size_t *size, struct pa…
/external/toybox/toys/pending/
Duseradd.c45 struct passwd pwd;
62 // add_user(), add a new entry in /etc/passwd, /etc/shadow files
73 struct passwd *pw = getpwuid(getuid());
113 * 1. add an entry to /etc/passwd and /etcshadow file
115 * 3. update the user passwd by running 'passwd' utility
118 // 1. add an entry to /etc/passwd and /etc/shadow file
122 if (update_password("/etc/passwd", pwd.pw_name, entry)) error_exit("updating passwd file failed");
127 (unsigned)(time(NULL))/(24*60*60)); //passwd is not set initially
129 (unsigned)(time(0))/(24*60*60)); //passwd is not set initially
149 //3. update the user passwd by running 'passwd' utility
[all …]
/external/toybox/toys/lsb/
Dpasswd.c1 /* passwd.c - Program to update user password.
6 * http://refspecs.linuxfoundation.org/LSB_4.1.0/LSB-Core-generic/LSB-Core-generic/passwd.html
8 USE_PASSWD(NEWTOY(passwd, ">1a:dlu", TOYFLAG_STAYROOT|TOYFLAG_USR|TOYFLAG_BIN))
10 config PASSWD
11 bool "passwd"
14 usage: passwd [-a ALGO] [-dlu] [USER]
26 depends on PASSWD
57 struct passwd *pw = 0; in passwd_main()
68 // Get password from /etc/passwd or /etc/shadow in passwd_main()
106 // Update the passwd in passwd_main()
[all …]
/external/selinux/policycoreutils/run_init/
Drun_init.c27 * If you choose not to use PAM, make sure you have a shadow passwd file
28 * in /etc/shadow. You can use a simlink if your shadow passwd file
35 * setuid root, so that it can read the shadow passwd file.
92 * the passwd file.
105 static int authenticate_via_pam(const struct passwd *p_passwd_line) in authenticate_via_pam()
152 * All shadow passwd code goes in this section.
157 #include <shadow.h> /* for shadow passwd functions */
173 * the passwd file.
178 * shadow passwd file.
181 * This function uses the shadow passwd file to authenticate the user running
[all …]
/external/ppp/pppd/plugins/
Dpasswordfd.c33 static int pwfd_passwd (char *user, char *passwd) in pwfd_passwd() argument
40 if (passwd == NULL) in pwfd_passwd()
44 strcpy (passwd, save_passwd); in pwfd_passwd()
50 red = read (passwdfd, passwd + readgood, MAXSECRETLEN - 1 - readgood); in pwfd_passwd()
66 passwd[readgood] = 0; in pwfd_passwd()
67 strcpy (save_passwd, passwd); in pwfd_passwd()
/external/python/cpython2/Lib/
Dftplib.py9 >>> ftp.login() # default, i.e.: user anonymous, passwd anonymous@
84 host, user, passwd, acct, timeout
115 # and user, passwd, acct (for login())
116 def __init__(self, host='', user='', passwd='', acct='', argument
122 self.login(user, passwd, acct)
380 def login(self, user = '', passwd = '', acct = ''): argument
383 if not passwd: passwd = ''
385 if user == 'anonymous' and passwd in ('', '-'):
393 passwd = passwd + 'anonymous@'
395 if resp[0] == '3': resp = self.sendcmd('PASS ' + passwd)
[all …]
Durllib.py521 if user: user, passwd = splitpasswd(user)
522 else: passwd = None
525 passwd = passwd or ''
550 ftpwrapper(user, passwd, host, port, dirs)
738 user, passwd = self.get_user_passwd(proxyhost, realm, i)
739 if not (user or passwd): return None
740 proxyhost = quote(user, safe='') + ':' + quote(passwd, safe='') + '@' + proxyhost
755 user, passwd = self.get_user_passwd(proxyhost, realm, i)
756 if not (user or passwd): return None
757 proxyhost = quote(user, safe='') + ':' + quote(passwd, safe='') + '@' + proxyhost
[all …]
/external/ltp/testcases/kernel/syscalls/setreuid/
Dsetreuid04.c38 static struct passwd nobody, root;
48 struct passwd *exp_real_usr;
49 struct passwd *exp_eff_usr;
61 static void uid_verify(struct passwd *, struct passwd *, char *);
133 static void uid_verify(struct passwd *ru, struct passwd *eu, char *when) in uid_verify()
/external/python/cpython3/Lib/urllib/
Drequest.py56 passwd='geheim$parole')
837 self.passwd = {}
839 def add_password(self, realm, uri, user, passwd): argument
843 if realm not in self.passwd:
844 self.passwd[realm] = {}
848 self.passwd[realm][reduced_uri] = (user, passwd)
851 domains = self.passwd.get(realm, {})
914 def add_password(self, realm, uri, user, passwd, is_authenticated=False): argument
918 super().add_password(None, uri, user, passwd)
919 super().add_password(realm, uri, user, passwd)
[all …]
/external/mtools/
Dmzip.c421 const char *passwd; in mzip() local
434 passwd = "APlaceForYourStuff"; in mzip()
435 if ((s = strchr(passwd, '\n'))) *s = '\0'; /* chomp */ in mzip()
437 passwd, extra_data); in mzip()
444 passwd = getpass("Password: "); in mzip()
445 if ((s = strchr(passwd, '\n'))) *s = '\0'; /* chomp */ in mzip()
447 unlockMode, passwd, in mzip()
449 if (ret == -1) perror("passwd: "); in mzip()
464 passwd = getpass("Enter new password:"); in mzip()
465 strncpy(first_try, passwd,_PASSWORD_LEN); in mzip()
[all …]
/external/wpa_supplicant_8/src/tls/
Dpkcs5.c362 pkcs5_crypto_init_pbes2(struct pkcs5_params *params, const char *passwd) in pkcs5_crypto_init_pbes2() argument
371 passwd, os_strlen(passwd)); in pkcs5_crypto_init_pbes2()
376 if (pbkdf2_sha1(passwd, params->salt, params->salt_len, in pkcs5_crypto_init_pbes2()
489 pkcs12_crypto_init_sha1(struct pkcs5_params *params, const char *passwd) in pkcs12_crypto_init_sha1() argument
500 pw_len = passwd ? os_strlen(passwd) : 0; in pkcs12_crypto_init_sha1()
506 WPA_PUT_BE16(&pw[2 * i], passwd[i]); in pkcs12_crypto_init_sha1()
530 const char *passwd) in pkcs5_crypto_init() argument
538 return pkcs5_crypto_init_pbes2(params, passwd); in pkcs5_crypto_init()
541 return pkcs12_crypto_init_sha1(params, passwd); in pkcs5_crypto_init()
546 addr[0] = (const u8 *) passwd; in pkcs5_crypto_init()
[all …]
/external/zlib/contrib/minizip/
Dcrypt.h65 static void init_keys(const char* passwd,unsigned long* pkeys,const z_crc_t* pcrc_32_tab) in init_keys() argument
70 while (*passwd != '\0') { in init_keys()
71 update_keys(pkeys,pcrc_32_tab,(int)*passwd); in init_keys()
72 passwd++; in init_keys()
90 static int crypthead(const char* passwd, /* password string */ in crypthead() argument
114 init_keys(passwd, pkeys, pcrc_32_tab); in crypthead()
121 init_keys(passwd, pkeys, pcrc_32_tab); in crypthead()
/external/rust/crates/libz-sys/src/zlib/contrib/minizip/
Dcrypt.h65 static void init_keys(const char* passwd,unsigned long* pkeys,const z_crc_t* pcrc_32_tab) in init_keys() argument
70 while (*passwd != '\0') { in init_keys()
71 update_keys(pkeys,pcrc_32_tab,(int)*passwd); in init_keys()
72 passwd++; in init_keys()
90 static int crypthead(const char* passwd, /* password string */ in crypthead() argument
114 init_keys(passwd, pkeys, pcrc_32_tab); in crypthead()
121 init_keys(passwd, pkeys, pcrc_32_tab); in crypthead()
/external/tflite-support/third_party/zlib/contrib/minizip/
Dcrypt.h65 static void init_keys(const char* passwd,unsigned long* pkeys,const z_crc_t* pcrc_32_tab) in init_keys() argument
70 while (*passwd != '\0') { in init_keys()
71 update_keys(pkeys,pcrc_32_tab,(int)*passwd); in init_keys()
72 passwd++; in init_keys()
90 static int crypthead(const char* passwd, /* password string */ in crypthead() argument
114 init_keys(passwd, pkeys, pcrc_32_tab); in crypthead()
121 init_keys(passwd, pkeys, pcrc_32_tab); in crypthead()

12345678910>>...33