Searched refs:password (Results 51 - 74 of 74) sorted by relevance

123

/osnet-11/usr/src/cmd/perl/5.8.4/distrib/utils/
H A Dlibnetcfg.PL540 user/pass => external user & password
541 fwuser/fwpass => firewall user & password
/osnet-11/usr/src/cmd/perl/5.8.4/distrib/lib/CPAN/
H A DFirstTime.pm434 Your password for the authenticating proxy can also be stored
436 RETURN. You will then be asked for the password in every future
446 Warning: Term::ReadKey seems not to be available, your password will
451 $CPAN::Config->{proxy_pass} = prompt("Your proxy password?");
/osnet-11/usr/src/lib/nsswitch/ldap/common/
H A Dgetgrent.c31 /* String which may need to be removed from beginning of group password */
1609 char **gname, **passwd, **gid, *password, *end; local
1651 /* group password could be NULL, replace it with "" */
1652 password = _NO_PASSWD_VAL;
1656 * If the password does not include the {crypt} prefix
1657 * then the password may be plain text. And thus
1659 * Currently the password is copied verbatim.
1662 password = passwd[0] + strlen(_CRYPT);
1664 password = passwd[0];
1674 len = snprintf(buffer, buflen, "%s:%s:%s:", gname[0], password, gi
[all...]
/osnet-11/usr/src/lib/krb5/kdb/
H A Dkdb5.c1323 char password[BUFSIZ]; local
1325 unsigned int size = sizeof(password);
1335 password, &size))) {
1339 pwd.data = password;
1350 * in the stash file when reading the password from the keyboard.
1385 zap(password, sizeof(password)); /* erase it */
2339 /* change password functions */
/osnet-11/usr/src/lib/fm/libasr/common/
H A Dasr.c729 asr_regreq_set_password(asr_regreq_t *regreq, const char *password) argument
731 if (regreq == NULL || password == NULL) {
736 password) != 0)
795 * Gets the password of the user requesting an ASR registration.
/osnet-11/usr/src/cmd/perl/5.8.4/distrib/lib/Net/
H A DSMTP.pm99 my ($self, $username, $password) = @_;
114 die "auth(username, password)" if not length $username;
117 pass => $password,
H A DFTP.pm1347 If no password is given and the login is I<anonymous> then I<anonymous@>
1348 will be used for password.
/osnet-11/usr/src/lib/sasl_plugins/digestmd5/
H A Ddigestmd5.c454 is bogus: "if name and password are both in ISO 8859-1 charset"
2873 /* password prop_request */
3157 "unable to request user password");
3159 SETERROR(sparams->utils, "unable to resquest user password");
3254 /* Calculate the secret from the plaintext password */
3803 sasl_secret_t *password; /* user password */ member in struct:client_context
3804 unsigned int free_password; /* set if we need to free password */
4028 ctext->password,
4374 } else if (strcasecmp(name, "stale") == 0 && ctext->password) {
[all...]
/osnet-11/usr/src/lib/gss_mechs/mech_krb5/krb5/krb/
H A Dget_in_tkt.c1129 zap(ctx->password.data, ctx->password.length);
1130 krb5_free_data_contents(context, &ctx->password);
1431 ctx->gak_data = &ctx->password;
2046 use the gak_fct to get the password, and try again. */
/osnet-11/usr/src/grub/grub-0.97/stage2/
H A Dshared.h114 /* The buffer for the password. */
642 /* The constants for password types. */
651 extern char *password;
H A Dbuiltins.c69 /* The password. */
70 char *password; variable
71 /* The password type. */
128 password = 0;
140 /* Check a password for correctness. Returns 0 if password was
155 /* unsupported password type: be secure */
3473 if (! auth && password)
3617 /* Get a password. */
3634 "Generate a password i
[all...]
/osnet-11/usr/src/lib/libsmbns/common/
H A Dsmbns_ads.c1303 * password - password of the specified user
1314 smb_ads_open_ucred(const char *domain, const char *user, const char *password) argument
1333 rc = smb_kinit(principal, (char *)password);
2619 * attribute of the account and set the machine password via KPASSWD protocol
2623 * initiates the domain join prior to setting machine password. The ticket
2633 * whether it has successfully set the machine password.
2834 * account password. The set of keys is associated with the key version #.
/osnet-11/usr/src/lib/libntsvcs/common/
H A Dsamr_clnt.c894 * Get some user password info. I'm not sure what this is yet but it is
962 if (samr_set_user_password(ssn_key, arg.info.ru.info23.password) < 0)
1046 * Set the initial password for the user.
1047 * The OEM password is generated using the machine password and the user
/osnet-11/usr/src/lib/storage/liba5k/common/
H A Dmon.c1296 * Set the password of the FPM by sending the password
1301 * The size of the password string must be <= 8 bytes.
1303 * chooses to not have a password.
1312 l_new_password(char *path_phys, char *password) argument
1339 page4.page_len = (ushort_t)max((strlen(password) + 4), 8);
1341 if (strlen(password) > 8) {
1346 (void) strcpy((char *)page4.name, password);
/osnet-11/usr/src/cmd/perl/5.8.4/distrib/
H A Dconfig_h.SH2539 * available to retrieve enchanced (shadow) password entries by name.
2569 * available to retrieve protected (shadow) password entries by name.
2575 * available to retrieve SysV shadow password entries by name.
/osnet-11/usr/src/grub/grub2/build-bios/grub-core/
H A DMakefile4934 #am__append_3307 = password.module
4935 #am__append_3308 = password.module$(EXEEXT)
4939 # password.marker
4940 #am__append_3312 = password.mod
4941 #am__append_3313 = password.marker
4942 am__append_3314 = password.module
4943 am__append_3315 = password.module$(EXEEXT)
4948 password.marker
4949 am__append_3319 = password.mod
4950 am__append_3320 = password
[all...]
/osnet-11/usr/src/grub/grub2/build-uefi64/grub-core/
H A DMakefile4934 #am__append_3307 = password.module
4935 #am__append_3308 = password.module$(EXEEXT)
4939 # password.marker
4940 #am__append_3312 = password.mod
4941 #am__append_3313 = password.marker
4942 #am__append_3314 = password.module
4943 #am__append_3315 = password.module$(EXEEXT)
4948 # password.marker
4949 #am__append_3319 = password.mod
4950 #am__append_3320 = password
[all...]
/osnet-11/usr/src/cmd/ldap/ns_ldap/
H A Dldapaddent.c2963 (void) strlcpy(parse_err_msg, gettext("no password"),
3131 * Don't print the encrypted password, Use x to
3317 * no password (e.g., deleted by "passwd -d"):
4263 char *password; local
4271 /* Temporary password variable */
4347 /* Ask for a password later */
4410 /* If password is not specified, then prompt user for it. */
4411 password = getpassphrase("Enter password:");
4412 (void) strcpy(ps, password);
[all...]
H A Didsconfig.sh142 12 Enable crypt password storage : $NEED_CRYPT
315 for the proxy agent along with a password. This proxy agent
481 Shadow data is used for password aging and account locking.
493 Shadow data is used for password aging and account locking.
505 Shadow data is used for password aging and account locking.
607 # get_passwd(): Reads a password from the user and verify with second.
656 # get_passwd_nochk(): Reads a password from the user w/o check.
1169 # Save password to temporary file.
1180 # save_password(): Save password to temporary file.
1307 # Store password i
[all...]
/osnet-11/usr/src/lib/gss_mechs/mech_krb5/krb5/asn.1/
H A Dasn1_k_encode.c1165 FIELDOF_NORM(struct krb5_setpw_req, ostring_data, password, 0),
/osnet-11/usr/src/grub/grub2/build-bios/po/
H A DMakefile139 ../.././grub-core/commands/password.c \
/osnet-11/usr/src/grub/grub2/build-uefi64/po/
H A DMakefile139 ../.././grub-core/commands/password.c \
/osnet-11/usr/src/grub/grub-0.97/
H A Dconfigure873 --disable-md5-password disable MD5 password support in Stage 2
5556 # Check whether --enable-md5-password or --disable-md5-password was given.
/osnet-11/usr/src/cmd/perl/5.8.4/distrib/lib/
H A DCPAN.pm2198 (Note: to permanently configure username and password run
2205 $CPAN::Frontend->mywarn("Warning: Term::ReadKey seems not to be available, your password will be echoed to the terminal!\n");
2227 # password has changed in the meantime, so I'm trying once again without
2372 # > $req->proxy_authorization_basic("username","password");
2780 # password.
6787 proxy_pass password for accessing an authenticating proxy

Completed in 216 milliseconds

123