Home
last modified time | relevance | path

Searched refs:user (Results 126 – 150 of 610) sorted by relevance

12345678910>>...25

/dragonfly/usr.sbin/lpr/common_source/
H A Ddisplayq.c226 for (i = 0; i < users && cp - line + 1 + strlen(user[i]) < in displayq()
230 strcpy(cp, user[i]); in displayq()
385 for (u = user; u < &user[users]; u++) in inlist()
/dragonfly/etc/pam.d/
H A DREADME25 auth: prompt for a password to authenticate that the user is
46 Remove this to feed back to the user the
54 expose_account: allow printing more info about the user when
/dragonfly/usr.sbin/lpr/lpq/
H A Dlpq.c61 char *user[MAXUSERS]; /* users to process */ variable
114 user[users++] = *argv; in main()
/dragonfly/usr.sbin/pflogd/
H A Dpflogd.c448 dump_packet_nobuf(u_char *user, const struct pcap_pkthdr *h, const u_char *sp) in dump_packet_nobuf() argument
450 FILE *f = (FILE *)user; in dump_packet_nobuf()
534 dump_packet(u_char *user, const struct pcap_pkthdr *h, const u_char *sp) in dump_packet() argument
536 FILE *f = (FILE *)user; in dump_packet()
561 dump_packet_nobuf(user, h, sp); in dump_packet()
/dragonfly/usr.bin/w/
H A Dw.c212 char **user; in main() local
215 for (user = sel_users; !usermatch && *user; user++) in main()
216 if (!strncmp(utx->ut_name, *user, UTX_USERSIZE)) in main()
/dragonfly/crypto/openssh/
H A DPROTOCOL.certkeys24 raw user keys. The ssh client will support automatic verification of
169 type specifies whether this certificate is for identification of a user
243 supported user certificate options and the contents and structure of
249 (replacing any the user specified on the
264 user verification (e.g. PIN or
285 supported user certificate extensions and the contents and structure of
292 FIDO user presence. This option only
316 permit-user-rc empty Flag indicating that execution of
H A Dauth-pam.c689 const char *pam_user, *user = authctxt->user; in sshpam_init() local
694 if (strlen(user) >= PAM_MAX_RESP_SIZE) in sshpam_init()
707 if (sshpam_err == PAM_SUCCESS && strcmp(user, pam_user) == 0) in sshpam_init()
712 debug("PAM: initializing for \"%s\"", user); in sshpam_init()
714 pam_start(SSHD_PAM_SERVICE, user, &store_conv, &sshpam_handle); in sshpam_init()
928 sshpam_authctxt->user, sshpam_rhost); in sshpam_query()
1372 authctxt->user); in sshpam_auth_passwd()
1376 authctxt->valid ? authctxt->user : "an illegal user", in sshpam_auth_passwd()
H A Dssh_config5 # users, and the values can be changed in per-user configuration files
10 # 2. user-specific file
H A Dreadconf.h74 char *user; /* User to log in as. */ member
224 const char *portstr, const char *user);
H A Dauth2-pubkey.c131 authctxt->valid ? "valid" : "invalid", authctxt->user, in userauth_pubkey()
204 if (!authctxt->valid || authctxt->user == NULL) { in userauth_pubkey()
209 xasprintf(&userstyle, "%s%s%s", authctxt->user, in userauth_pubkey()
250 authctxt->user, ssh_remote_ipaddr(ssh), in userauth_pubkey()
264 authctxt->user, ssh_remote_ipaddr(ssh), in userauth_pubkey()
278 if (!authctxt->valid || authctxt->user == NULL) { in userauth_pubkey()
/dragonfly/contrib/gcc-8.0/gcc/
H A Dipa.c1213 struct cgraph_node *user, **f; in meet() local
1221 user = *f; in meet()
1223 return user; in meet()
1224 else if (function != user) in meet()
1293 cgraph_node *user, *orig_user, **f; in ipa_single_use() local
1303 user = propagate_single_user (var, orig_user, single_user_map); in ipa_single_use()
1308 if (user != orig_user) in ipa_single_use()
1313 single_user_map.put (var, user); in ipa_single_use()
1333 if (user == BOTTOM) in ipa_single_use()
/dragonfly/share/termcap/
H A DREADME19 Third, if you are not a super user and cannot create the directory
28 if you aren't a super user change the cp command to put it where you can.
49 isolated in /usr/local/etc/termcap and user changes in ~/.termcap, all
/dragonfly/stand/boot/pc32/btx/lib/
H A Dbtxv86.S62 call __v86_swap # Load user registers
65 ret # To user
/dragonfly/contrib/wpa_supplicant/src/eap_server/
H A Deap_server_sake.c335 if (sm->user == NULL || sm->user->password == NULL || in eap_sake_process_challenge()
336 sm->user->password_len != 2 * EAP_SAKE_ROOT_SECRET_LEN) { in eap_sake_process_challenge()
343 if (eap_sake_derive_keys(sm->user->password, in eap_sake_process_challenge()
344 sm->user->password + EAP_SAKE_ROOT_SECRET_LEN, in eap_sake_process_challenge()
H A Deap_server_wsc.c116 if (sm->user == NULL || sm->user->password == NULL) { in eap_wsc_init()
127 cfg.pin = sm->user->password; in eap_wsc_init()
128 cfg.pin_len = sm->user->password_len; in eap_wsc_init()
H A Deap_server_tls.c209 char user[128]; in eap_tls_buildReq() local
212 user_len = os_snprintf(user, sizeof(user), "cert-%s", in eap_tls_buildReq()
214 if (eap_user_get(sm, (const u8 *) user, user_len, in eap_tls_buildReq()
H A Deap.h100 int phase2, struct eap_user *user);
167 void eap_user_free(struct eap_user *user);
/dragonfly/contrib/gcc-4.7/gcc/
H A Dtree-ssa-reassoc.c2675 if (!user || !is_gimple_assign (user)) in repropagate_negates()
2688 if (gimple_assign_rhs1 (user) == negate) in repropagate_negates()
2690 swap_tree_operands (user, in repropagate_negates()
2691 gimple_assign_rhs1_ptr (user), in repropagate_negates()
2692 gimple_assign_rhs2_ptr (user)); in repropagate_negates()
2697 if (gimple_assign_rhs2 (user) == negate) in repropagate_negates()
2699 tree rhs1 = gimple_assign_rhs1 (user); in repropagate_negates()
2703 update_stmt (user); in repropagate_negates()
2708 if (gimple_assign_rhs1 (user) == negate) in repropagate_negates()
2721 tree rhs2 = gimple_assign_rhs2 (user); in repropagate_negates()
[all …]
/dragonfly/contrib/ee/
H A Dee.i18n.guide2 displayed to the user and the commands entered. This is done via message
63 94 prompt asking user if changes should not be saved ("yes_char"
80 allow the user to exit the menu
91 113 error informing user that operation is not permitted in ree
149 variables for each user that expects to use localization either in a
150 system-wide profile or in each user's profile. See your system
/dragonfly/usr.sbin/cron/doc/
H A DCHANGES15 each entry, between the time fields and the command. This field is a user
17 to be run by any user on the system. /etc/crontab is not "installed" via
40 all of you that before you delete a user's account, you first delete that
41 user's crontab file if any. From cron's point of view, usernames can never
42 be treated as arbitrary strings. Either they are valid user names, or they
44 reasons that I consider reasonable. It is trivial for a root user to delete
92 user stands out with the most critical but also the most useful analysis.
/dragonfly/sys/netgraph7/bluetooth/l2cap/
H A DTODO35 to get data from kernel to user space. For example if we need to pass
37 to pass 65Mbytes of data from kernel to user space. Not good.
/dragonfly/contrib/cvs-1.12/src/
H A Dadd.c38 static int build_entry (const char *repository, const char *user,
891 build_entry (const char *repository, const char *user, const char *options, in build_entry() argument
906 fname = Xasprintf ("%s/%s%s", CVSADM, user, CVSEXT_LOG); in build_entry()
919 line = Xasprintf ("Initial %s", user); in build_entry()
920 Register (entries, user, "0", line, options, tag, NULL, NULL); in build_entry()
/dragonfly/usr.bin/id/
H A Did.c49 static void user(struct passwd *);
159 user(pw); in main()
247 user(struct passwd *pw) in user() function
/dragonfly/sys/dev/raid/mps/
H A Dmps_user.c2268 struct mps_usr_command user; in mps_ioctl32() member
2321 PTRIN_CP(*user32, arg.user, req); in mps_ioctl32()
2322 CP(*user32, arg.user, req_len); in mps_ioctl32()
2323 PTRIN_CP(*user32, arg.user, rpl); in mps_ioctl32()
2324 CP(*user32, arg.user, rpl_len); in mps_ioctl32()
2326 CP(*user32, arg.user, len); in mps_ioctl32()
2327 CP(*user32, arg.user, flags); in mps_ioctl32()
2372 CP(arg.user, *user32, req_len); in mps_ioctl32()
2374 CP(arg.user, *user32, rpl_len); in mps_ioctl32()
2376 CP(arg.user, *user32, len); in mps_ioctl32()
[all …]
/dragonfly/contrib/tcsh-6/
H A Dsh.dir.c260 Char *s, *user; in printdirs() local
274 user = NULL; in printdirs()
275 if (!(dflag & DIR_LONG) && (user = getusername(&s)) != NULL) in printdirs()
276 len = (int) (Strlen(user) + Strlen(s) + 2); in printdirs()
285 if (user) in printdirs()
286 xprintf("~%" TCSH_S, user); in printdirs()
296 Char* user; in dtildepr() local
297 if ((user = getusername(&dir)) != NULL) in dtildepr()
298 xprintf("~%-" TCSH_S "%" TCSH_S, user, dir); in dtildepr()

12345678910>>...25