Searched refs:password (Results 126 - 150 of 744) sorted by relevance

1234567891011>>

/macosx-10.10.1/ruby-106/ruby/test/xmlrpc/
H A Dtest_client.rb93 host, path, port, proxy_host, proxy_port, user, password, use_ssl, timeout = client.args
103 refute password
109 host, path, port, proxy_host, proxy_port, user, password, use_ssl, timeout = client.args
118 refute password
124 host, path, port, proxy_host, proxy_port, user, password, use_ssl, timeout = client.args
128 assert_equal 'tenderlove', password
135 host, path, port, proxy_host, proxy_port, user, password, use_ssl, timeout = client.args
141 [ user, password, proxy_port, use_ssl, timeout ].each { |x| refute x }
146 host, path, port, proxy_host, proxy_port, user, password, use_ssl, timeout = client.args
153 [ user, password, use_ss
[all...]
/macosx-10.10.1/Heimdal-398.1.2/tests/apple/
H A Dcheck-apple-lkdc.in179 $hodadmin . password \
217 echo " password"
218 $hodadmin . password $o domain || exit 1
228 echo " password"
237 echo " password"
238 $hodadmin . password /Computers/$s user-password
267 ${kinit} --kdc-hostname=localhost --canon --password-file=${testdir}/foopassword ${u}@${r} || \
273 ${kkinit} --kdc-hostname=localhost --canon --password-file=${testdir}/foopassword ${u}@${r} || \
275 ${kkinit} --kdc-hostname=localhost --canon --password
[all...]
H A Dcheck-apple-hodadmin.in75 $hodadmin . password $u foo || exit 1
76 $hodadmin . password $u foo || exit 1
98 ${kinit} --kdc-hostname=localhost --canon --password-file=${testdir}/foopassword ${u}@${r} || \
H A Dcheck-apple-leo.in70 ${kinit} --password-file=${testdir}/foopassword ${u}@${r}:localhost || \
86 ${test_gssntlm} --user=$u --domain=${ntdomain} --password=${pw}
/macosx-10.10.1/passwordserver_sasl-193/cyrus_sasl/saslauthd/
H A Dauth_pam.c71 const char *password; /* plaintext password */ member in struct:__anon11449
113 * We assume PAM_PROMPT_ECHO_OFF to be a request for password.
120 case PAM_PROMPT_ECHO_OFF: /* password */
121 my_resp[i].resp = strdup(my_appdata->password);
189 const char *password, /* I: plaintext password */
203 my_appdata.password = password;
245 const char *password __attribute_
184 auth_pam( const char *login, const char *password, const char *service, const char *realm __attribute__((unused)) ) argument
[all...]
H A Dauth_sasldb.c120 const char *password, /* I: plaintext password */
125 const char *password __attribute__((unused)), /* I: plaintext password */
161 if (strcmp(pw, password)) {
115 auth_sasldb( const char *login, const char *password, const char *service __attribute__((unused)), const char *realm ) argument
/macosx-10.10.1/webdavfs-367/mount.tproj/
H A Dwebdav_authcache.c42 CFStringRef password; member in struct:authcache_entry
124 if (entry_ptr->password != NULL)
126 CFRelease(entry_ptr->password);
127 entry_ptr->password = NULL;
146 entry_ptr->password = new_password;
177 CFStringRef *password,
221 *password = mount_password;
246 CFStringRef *password,
262 if (password == NULL) {
305 *password
174 CopyMountCredentials( CFHTTPAuthenticationRef auth, CFStringRef *username, CFStringRef *password, CFStringRef *domain, int *secureAuth) argument
244 CopyMountProxyCredentials(CFHTTPAuthenticationRef auth, CFStringRef *username, CFStringRef *password, CFStringRef *domain, int *secureAuth) argument
322 CFStringRef password; local
401 CFStringRef password; local
974 authcache_init( char *username, char *password, char *proxy_username, char *proxy_password, char *domain) argument
[all...]
/macosx-10.10.1/Heimdal-398.1.2/kuser/
H A Dntlm.c50 char password[512];
52 if (UI_UTIL_read_pw_string(password, sizeof(password),
54 errx(1, "failed reading password");
/macosx-10.10.1/KerberosHelper-151/NAHSample/
H A DNAHSample.m61 doit(CFStringRef username, CFStringRef password,
81 if (password)
82 CFDictionaryAddValue(info, kNAHPassword, password);
156 printf("%s [-u user] [-p password] [-s service] hostname1...\n", getprogname());
163 CFStringRef username = NULL, password = NULL;
173 password = CFStringCreateWithCString(NULL, optarg, kCFStringEncodingUTF8);
195 doit(username, password, hostname, service);
/macosx-10.10.1/eap8021x-198/EAP8021X.fproj/
H A DEAPKeychainUtil.h85 CFDataRef password);
92 CFDataRef password,
105 CFDataRef password);
/macosx-10.10.1/passwordserver_sasl-193/cyrus_sasl/plugins/
H A Dplain.c91 const char *password; local
101 /* should have received author-id NUL authen-id NUL password */
108 SETERROR(params->utils, "Can only find author (no password)");
119 "Can only find author/en (no password)");
123 /* get password */
125 password = clientin + lup;
128 password_len = (unsigned) (clientin + lup - password);
136 /* this kinda sucks. we need password to be null terminated
138 of password so we have to copy it */
145 strncpy(passcopy, password, password_le
311 sasl_secret_t *password = NULL; local
[all...]
/macosx-10.10.1/ruby-106/ruby/lib/rubygems/
H A Duser_interaction.rb233 # Ask for a password. Does not echo response to terminal.
243 password = @ins.noecho {@ins.gets}
244 password.chomp! if password
245 password
249 # Ask for a password. Does not echo response to terminal.
261 # Asks for a password that works on windows. Ripped from the Heroku gem.
268 password = ''
273 password.slice!(-1, 1)
275 password << cha
[all...]
/macosx-10.10.1/tcl-105/tcl_ext/tcllib/tcllib/modules/sasl/
H A Dgtoken.tcl44 set password [eval $ctx(callback) [list $context password]]
45 set query [http::formatQuery Email $username Passwd $password \
64 set err "Invalid username or password"
/macosx-10.10.1/Heimdal-398.1.2/lib/gssapi/krb5/
H A Ddelete_sec_context.c93 if (ctx->password) {
94 memset(ctx->password, 0, strlen(ctx->password));
95 free(ctx->password);
/macosx-10.10.1/Heimdal-398.1.2/lib/gssapi/ntlm/
H A Dacquire_cred.c198 char *password; local
201 password = malloc(buffer->length + 1);
202 if (password == NULL) {
206 memcpy(password, buffer->value, buffer->length);
207 password[buffer->length] = '\0';
209 heim_ntlm_nt_key(password, &buf);
210 memset(password, 0, strlen(password));
211 free(password);
/macosx-10.10.1/Heimdal-398.1.2/lib/krb5/
H A Dverify_user.c89 * Verify user `principal' with `password'.
173 const char *password,
193 password,
218 const char *password,
237 ret = verify_user_opt_int(context, principal, password, opt);
243 ret = verify_user_opt_int(context, principal, password, opt);
253 const char *password,
265 return krb5_verify_user_opt(context, principal, password, &opt);
277 const char *password,
290 return krb5_verify_user_opt(context, principal, password,
171 verify_user_opt_int(krb5_context context, krb5_principal principal, const char *password, krb5_verify_opt *vopt) argument
216 krb5_verify_user_opt(krb5_context context, krb5_principal principal, const char *password, krb5_verify_opt *opt) argument
250 krb5_verify_user(krb5_context context, krb5_principal principal, krb5_ccache ccache, const char *password, krb5_boolean secure, const char *service) argument
274 krb5_verify_user_lrealm(krb5_context context, krb5_principal principal, krb5_ccache ccache, const char *password, krb5_boolean secure, const char *service) argument
[all...]
/macosx-10.10.1/Heimdal-398.1.2/tests/GSSTestApp/GSSTestAppIOS/
H A DManualTests.h15 @property (weak) IBOutlet UITextField *password; variable
/macosx-10.10.1/Security-57031.1.35/Security/include/security_cdsa_utilities/
H A Dacl_prompted.cpp26 // acl_prompted - password-based validation with out-of-band prompting.
38 const CssmData &prompt, const CssmData &password)
39 : SecretAclSubject(alloc, CSSM_ACL_SUBJECT_TYPE_PROMPTED_PASSWORD, password),
42 CssmManagedData &prompt, CssmManagedData &password)
43 : SecretAclSubject(alloc, CSSM_ACL_SUBJECT_TYPE_PROMPTED_PASSWORD, password),
70 // the password itself is private and not exported to CSSM
37 PromptedAclSubject(Allocator &alloc, const CssmData &prompt, const CssmData &password) argument
41 PromptedAclSubject(Allocator &alloc, CssmManagedData &prompt, CssmManagedData &password) argument
/macosx-10.10.1/Security-57031.1.35/Security/include/security_keychain/
H A DSecRecoveryPassword.h48 @abstract Wrap a password with a key derived from an array of answers to questions
50 @param password The password to wrap.
61 kSecRecIV - the IV for the password wrapping (base64)
62 kSecRecWrappedPassword - the wrapped password bytes (base64)
66 SecWrapRecoveryPasswordWithAnswers(CFStringRef password, CFArrayRef questions, CFArrayRef answers)
71 @abstract Unwrap a password with a key derived from an array of answers to questions
77 @result The unwrapped password
87 @abstract This function creates a random password of the form:
90 @result The password
[all...]
/macosx-10.10.1/Security-57031.1.35/Security/include/security_utilities/
H A Durl.h67 string password() const;
/macosx-10.10.1/Security-57031.1.35/Security/libsecurity_cdsa_utilities/lib/
H A Dacl_prompted.cpp26 // acl_prompted - password-based validation with out-of-band prompting.
38 const CssmData &prompt, const CssmData &password)
39 : SecretAclSubject(alloc, CSSM_ACL_SUBJECT_TYPE_PROMPTED_PASSWORD, password),
42 CssmManagedData &prompt, CssmManagedData &password)
43 : SecretAclSubject(alloc, CSSM_ACL_SUBJECT_TYPE_PROMPTED_PASSWORD, password),
70 // the password itself is private and not exported to CSSM
37 PromptedAclSubject(Allocator &alloc, const CssmData &prompt, const CssmData &password) argument
41 PromptedAclSubject(Allocator &alloc, CssmManagedData &prompt, CssmManagedData &password) argument
/macosx-10.10.1/Security-57031.1.35/Security/libsecurity_keychain/Security/
H A DSecRecoveryPassword.h48 @abstract Wrap a password with a key derived from an array of answers to questions
50 @param password The password to wrap.
61 kSecRecIV - the IV for the password wrapping (base64)
62 kSecRecWrappedPassword - the wrapped password bytes (base64)
66 SecWrapRecoveryPasswordWithAnswers(CFStringRef password, CFArrayRef questions, CFArrayRef answers)
71 @abstract Unwrap a password with a key derived from an array of answers to questions
77 @result The unwrapped password
87 @abstract This function creates a random password of the form:
90 @result The password
[all...]
/macosx-10.10.1/Security-57031.1.35/Security/libsecurity_keychain/lib/
H A DSecRecoveryPassword.h48 @abstract Wrap a password with a key derived from an array of answers to questions
50 @param password The password to wrap.
61 kSecRecIV - the IV for the password wrapping (base64)
62 kSecRecWrappedPassword - the wrapped password bytes (base64)
66 SecWrapRecoveryPasswordWithAnswers(CFStringRef password, CFArrayRef questions, CFArrayRef answers)
71 @abstract Unwrap a password with a key derived from an array of answers to questions
77 @result The unwrapped password
87 @abstract This function creates a random password of the form:
90 @result The password
[all...]
/macosx-10.10.1/Security-57031.1.35/Security/libsecurity_utilities/lib/
H A Durl.h67 string password() const;
/macosx-10.10.1/Security-57031.1.35/Security/sec/Security/
H A DSecSharedCredential.h27 storing and requesting shared password-based credentials.
49 shared password. You use this key to get a value of type CFStringRef
50 that contains a password.
57 @abstract Asynchronously store (or update) a shared password for a website.
58 @param fqdn The fully qualified domain name of the website requiring the password.
59 @param account The account name associated with this password.
60 @param password The password to be stored. Pass NULL to remove a shared password if it exists.
61 @param completionHandler A block which will be invoked when the function has completed. If the shared password wa
[all...]

Completed in 174 milliseconds

1234567891011>>