Home
last modified time | relevance | path

Searched refs:passwd (Results 1 – 25 of 593) sorted by relevance

12345678910>>...24

/external/syslinux/com32/menu/
Dpasswd.c20 static int passwd_compare_sha1(const char *passwd, const char *entry) in passwd_compare_sha1() argument
31 if ((p = strchr(passwd + 3, '$'))) { in passwd_compare_sha1()
32 SHA1Update(&d.ctx, (void *)passwd + 3, p - (passwd + 3)); in passwd_compare_sha1()
35 p = passwd + 3; /* Assume no salt */ in passwd_compare_sha1()
50 static int passwd_compare_md5(const char *passwd, const char *entry) in passwd_compare_md5() argument
52 const char *crypted = crypt_md5(entry, passwd + 3); in passwd_compare_md5()
55 return !strncmp(crypted, passwd, len) && in passwd_compare_md5()
56 (passwd[len] == '\0' || passwd[len] == '$'); in passwd_compare_md5()
59 static int passwd_compare_sha256(const char *passwd, const char *entry) in passwd_compare_sha256() argument
61 const char *crypted = sha256_crypt(entry, passwd + 3); in passwd_compare_sha256()
[all …]
/external/openssh/
Dmd5crypt.c53 static char passwd[120], salt_copy[9], *p; in md5_crypt() local
112 snprintf(passwd, sizeof(passwd), "%s%s$", magic, salt_copy); in md5_crypt()
142 p = passwd + strlen(passwd); in md5_crypt()
145 strlcat(passwd, to64(l, 4), sizeof(passwd)); in md5_crypt()
147 strlcat(passwd, to64(l, 4), sizeof(passwd)); in md5_crypt()
149 strlcat(passwd, to64(l, 4), sizeof(passwd)); in md5_crypt()
151 strlcat(passwd, to64(l, 4), sizeof(passwd)); in md5_crypt()
153 strlcat(passwd, to64(l, 4), sizeof(passwd)); in md5_crypt()
155 strlcat(passwd, to64(l, 2), sizeof(passwd)); in md5_crypt()
164 return (passwd); in md5_crypt()
Dauth.h63 struct passwd *pw; /* set if 'valid' */
116 auth_rhosts2(struct passwd *, const char *, const char *, const char *);
120 int hostbased_key_allowed(struct passwd *, const char *, char *, Key *);
121 int user_key_allowed(struct passwd *, Key *, int);
177 int allowed_user(struct passwd *);
178 struct passwd * getpwnamallow(const char *user);
180 char *expand_authorized_keys(const char *, struct passwd *pw);
181 char *authorized_principals_file(struct passwd *);
183 FILE *auth_openkeyfile(const char *, struct passwd *, int);
184 FILE *auth_openprincipals(const char *, struct passwd *, int);
[all …]
Dauth.c84 extern struct passwd *privsep_pw;
100 allowed_user(struct passwd * pw) in allowed_user()
104 const char *hostname = NULL, *ipaddr = NULL, *passwd = NULL; in allowed_user() local
125 passwd = pw->pw_passwd; in allowed_user()
129 passwd = get_iaf_password(pw); in allowed_user()
131 passwd = spw->sp_pwdp; in allowed_user()
136 if (!options.use_pam && passwd && *passwd) { in allowed_user()
140 if (strcmp(passwd, LOCKED_PASSWD_STRING) == 0) in allowed_user()
144 if (strncmp(passwd, LOCKED_PASSWD_PREFIX, in allowed_user()
149 if (strstr(passwd, LOCKED_PASSWD_SUBSTR)) in allowed_user()
[all …]
/external/libvncserver/common/
Dvncauth.c73 rfbEncryptAndStorePasswd(char *passwd, char *fname) in rfbEncryptAndStorePasswd() argument
89 if (i < strlen(passwd)) { in rfbEncryptAndStorePasswd()
90 encryptedPasswd[i] = passwd[i]; in rfbEncryptAndStorePasswd()
122 unsigned char *passwd = (unsigned char *)malloc(9); in rfbDecryptPasswdFromFile() local
125 free(passwd); in rfbDecryptPasswdFromFile()
133 free(passwd); in rfbDecryptPasswdFromFile()
136 passwd[i] = ch; in rfbDecryptPasswdFromFile()
142 rfbDes(passwd, passwd); in rfbDecryptPasswdFromFile()
144 passwd[8] = 0; in rfbDecryptPasswdFromFile()
146 return (char *)passwd; in rfbDecryptPasswdFromFile()
[all …]
/external/ltp/
DIDcheck.sh39 passwd="$DESTDIR/etc/passwd"
70 for i in "$passwd" "$group"; do
77 fe bin "$passwd"; NO_BIN_ID=$?
78 fe daemon "$passwd"; NO_DAEMON_ID=$?
79 fe nobody "$passwd"; NO_NOBODY_ID=$?
93 echo "Password file: $passwd"
109 if ! touch "$group" "$passwd" 2>/dev/null; then
110 echo "Failed to touch $group or $passwd"
125 if ! fe "$name" "$passwd" && [ $no_id -ne 0 ] ; then
126 echo "${name}:x:${id}:${id}:${name}::" >> "$passwd"
[all …]
/external/openssh/openbsd-compat/
Dxcrypt.c75 struct passwd *pw; in pick_salt()
76 char *passwd, *p; in pick_salt() local
85 passwd = shadow_pw(pw); in pick_salt()
86 if (passwd[0] == '$' && (p = strrchr(passwd+1, '$')) != NULL) { in pick_salt()
87 typelen = p - passwd + 1; in pick_salt()
88 strlcpy(salt, passwd, MIN(typelen, sizeof(salt))); in pick_salt()
89 explicit_bzero(passwd, strlen(passwd)); in pick_salt()
135 shadow_pw(struct passwd *pw) in shadow_pw()
/external/scrypt/patches/
Duse_openssl_pbkdf2.patch17 @@ -256,7 +260,11 @@ crypto_scrypt(const uint8_t * passwd, size_t passwdlen,
22 + PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, salt, saltlen, 1, EVP_sha256(), p * 128 * r, B…
24 PBKDF2_SHA256(passwd, passwdlen, salt, saltlen, 1, B, p * 128 * r);
29 @@ -265,7 +273,11 @@ crypto_scrypt(const uint8_t * passwd, size_t passwdlen,
34 + PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, B, p * 128 * r, 1, EVP_sha256(), buflen, buf);
36 PBKDF2_SHA256(passwd, passwdlen, B, p * 128 * r, 1, buf, buflen);
57 @@ -332,7 +336,11 @@ crypto_scrypt(const uint8_t * passwd, size_t passwdlen,
62 + PKCS5_PBKDF2_HMAC((const char *)passwd, passwdlen, salt, saltlen, 1, EVP_sha256(), p * 128 * r, B…
64 PBKDF2_SHA256(passwd, passwdlen, salt, saltlen, 1, B, p * 128 * r);
69 @@ -341,7 +349,11 @@ crypto_scrypt(const uint8_t * passwd, size_t passwdlen,
[all …]
/external/ltp/testcases/kernel/syscalls/setresuid/
Dsetresuid02.c80 struct passwd nobody, bin;
91 struct passwd *exp_real_usr;
92 struct passwd *exp_eff_usr;
93 struct passwd *exp_sav_usr;
110 uid_verify(struct passwd *ru, struct passwd *eu, struct passwd *su, char *);
214 uid_verify(struct passwd *ru, struct passwd *eu, struct passwd *su, char *when) in uid_verify()
Dsetresuid01.c78 struct passwd nobody, bin, root;
89 struct passwd *exp_real_usr;
90 struct passwd *exp_eff_usr;
91 struct passwd *exp_sav_usr;
120 uid_verify(struct passwd *ru, struct passwd *eu, struct passwd *su, char *when);
204 uid_verify(struct passwd *ru, struct passwd *eu, struct passwd *su, char *when) in uid_verify()
Dsetresuid03.c86 struct passwd nobody, bin, root;
98 struct passwd *exp_real_usr;
99 struct passwd *exp_eff_usr;
100 struct passwd *exp_sav_usr;
118 uid_verify(struct passwd *ru, struct passwd *eu, struct passwd *su, char *);
227 uid_verify(struct passwd *ru, struct passwd *eu, struct passwd *su, char *when) in uid_verify()
/external/ppp/pppd/plugins/
Dpasswordfd.c33 static int pwfd_passwd (char *user, char *passwd) in pwfd_passwd() argument
40 if (passwd == NULL) in pwfd_passwd()
44 strcpy (passwd, save_passwd); in pwfd_passwd()
50 red = read (passwdfd, passwd + readgood, MAXSECRETLEN - 1 - readgood); in pwfd_passwd()
66 passwd[readgood] = 0; in pwfd_passwd()
67 strcpy (save_passwd, passwd); in pwfd_passwd()
/external/syslinux/core/lwip/src/netif/ppp/
Dauth.c145 int (*pap_auth_hook) __P((char *user, char *passwd, char **msgp,
153 int (*pap_passwd_hook) __P((char *user, char *passwd)) = NULL;
271 { "password", o_string, passwd,
306 || fgets(passwd, MAXSECRETLEN - 1, ufile) == NULL){
316 l = strlen(passwd);
317 if (l > 0 && passwd[l-1] == '\n')
318 passwd[l-1] = 0;
504 if (ppp_settings.passwd[0] == 0) { in link_established()
506 if (!get_pap_passwd(unit, ppp_settings.user, ppp_settings.passwd)) { in link_established()
510 upap_authwithpeer(unit, ppp_settings.user, ppp_settings.passwd); in link_established()
[all …]
/external/zlib/src/contrib/minizip/
Dcrypt.h65 static void init_keys(const char* passwd,unsigned long* pkeys,const z_crc_t* pcrc_32_tab) in init_keys() argument
70 while (*passwd != '\0') { in init_keys()
71 update_keys(pkeys,pcrc_32_tab,(int)*passwd); in init_keys()
72 passwd++; in init_keys()
90 static int crypthead(const char* passwd, /* password string */ in crypthead() argument
114 init_keys(passwd, pkeys, pcrc_32_tab); in crypthead()
121 init_keys(passwd, pkeys, pcrc_32_tab); in crypthead()
/external/ltp/testcases/kernel/syscalls/setreuid/
Dsetreuid04.c38 static struct passwd nobody, root;
48 struct passwd *exp_real_usr;
49 struct passwd *exp_eff_usr;
61 static void uid_verify(struct passwd *, struct passwd *, char *);
133 static void uid_verify(struct passwd *ru, struct passwd *eu, char *when) in uid_verify()
Dsetreuid02.c36 static struct passwd nobody, daemonpw, root, bin;
46 struct passwd *exp_real_usr;
47 struct passwd *exp_eff_usr;
65 static void uid_verify(struct passwd *ru, struct passwd *eu, char *when);
134 static void uid_verify(struct passwd *ru, struct passwd *eu, char *when) in uid_verify()
Dsetreuid03.c41 static struct passwd nobody, bin, root;
52 struct passwd *exp_real_usr;
53 struct passwd *exp_eff_usr;
90 static void uid_verify(struct passwd *, struct passwd *, char *);
182 static void uid_verify(struct passwd *ru, struct passwd *eu, char *when) in uid_verify()
Dsetreuid05.c40 static struct passwd nobody, daemonpw, root, bin;
46 struct passwd *exp_real_usr;
47 struct passwd *exp_eff_usr;
83 static void uid_verify(struct passwd *, struct passwd *, char *);
189 static void uid_verify(struct passwd *ru, struct passwd *eu, char *when) in uid_verify()
/external/libedit/
Dacinclude.m433 dnl POSIX draft version returns 'struct passwd *' (used on Solaris)
40 # int getpwnam_r(char *, struct passwd *, char *, size_t, struct passwd **)
41 # int getpwuid_r(uid_t, struct passwd *, char *, size_t, struct passwd **);
56 # struct passwd *getpwuid_r(uid_t, struct passwd *, char *, int);
57 # struct passwd *getpwnam_r(char *, struct passwd *, char *, int);
/external/ltp/testcases/commands/sssd/
Dsssd0137 getent passwd $username@LOCAL | grep "$LTPTMP" >/dev/null 2>&1
46 getent passwd $username@LOCAL | grep "$LTPTMP" >/dev/null 2>&1
72 getent passwd $username@LOCAL | grep "$home_dir" >/dev/null 2>&1
81 getent passwd $username@LOCAL | grep "$home_dir" >/dev/null 2>&1
105 getent passwd $username@LOCAL | grep "$home_dir" >/dev/null 2>&1
114 getent passwd $username@LOCAL | grep "$home_dir" >/dev/null 2>&1
Dsssd0334 getent passwd $username@LOCAL | grep "$line_shell" >/dev/null 2>&1
59 getent passwd $username@LOCAL | grep "$LTPTMP/noshell" >/dev/null 2>&1
89 getent passwd $username@LOCAL | grep "/bin/sh" >/dev/null 2>&1
120 getent passwd $username@LOCAL | grep "$line_shell" >/dev/null 2>&1
150 getent passwd $username@LOCAL | grep "/bin/sh" >/dev/null 2>&1
179 getent passwd $username@LOCAL | grep "/sbin/nologin" >/dev/null 2>&1
/external/python/cpython2/Lib/
Dftplib.py116 def __init__(self, host='', user='', passwd='', acct='', argument
122 self.login(user, passwd, acct)
378 def login(self, user = '', passwd = '', acct = ''): argument
381 if not passwd: passwd = ''
383 if user == 'anonymous' and passwd in ('', '-'):
391 passwd = passwd + 'anonymous@'
393 if resp[0] == '3': resp = self.sendcmd('PASS ' + passwd)
648 def __init__(self, host='', user='', passwd='', acct='', keyfile=None, argument
665 FTP.__init__(self, host, user, passwd, acct, timeout)
667 def login(self, user='', passwd='', acct='', secure=True): argument
[all …]
Dgetpass.py55 passwd = fallback_getpass(prompt, stream)
61 passwd = None
71 passwd = _raw_input(prompt, stream, input=input)
76 if passwd is not None:
83 passwd = fallback_getpass(prompt, stream)
86 return passwd
/external/curl/lib/
Dcurl_sspi.c145 xcharp_u passwd, dup_passwd; in Curl_create_sspi_identity() local
197 passwd.tchar_ptr = Curl_convert_UTF8_to_tchar((char *)passwdp); in Curl_create_sspi_identity()
198 if(!passwd.tchar_ptr) in Curl_create_sspi_identity()
200 dup_passwd.tchar_ptr = _tcsdup(passwd.tchar_ptr); in Curl_create_sspi_identity()
202 Curl_unicodefree(passwd.tchar_ptr); in Curl_create_sspi_identity()
209 Curl_unicodefree(passwd.tchar_ptr); in Curl_create_sspi_identity()
/external/ppp/pppd/
Dauth.c170 int (*pap_auth_hook) __P((char *user, char *passwd, char **msgp,
178 int (*pap_passwd_hook) __P((char *user, char *passwd)) = NULL;
184 int (*chap_passwd_hook) __P((char *user, char *passwd)) = NULL;
368 { "password", o_string, passwd,
463 strlcpy(passwd, p, sizeof(passwd));
788 if (passwd[0] == 0 && !explicit_passwd) {
790 if (!get_pap_passwd(passwd))
793 upap_authwithpeer(unit, user, passwd);
995 BZERO(passwd, MAXSECRETLEN);
1036 BZERO(passwd, MAXSECRETLEN);
[all …]

12345678910>>...24