Home
last modified time | relevance | path

Searched refs:password (Results 1 – 25 of 223) sorted by path

123456789

/PHP-7.4/
H A D.appveyor.yml31 … #PDO_MYSQL_TEST_DSN: "pgsql:host=127.0.0.1 port=5432 dbname=test user=root password=Password12!"
34 … #PGSQL_TEST_CONNSTR: "host=127.0.0.1 dbname=test port=5432 user=postgres password=Password12!"
35 …#PDO_PGSQL_TEST_DSN: "pgsql:host=127.0.0.1 port=5432 dbname=test user=postgres password=Password12…
H A D.travis.yml66 - PDO_PGSQL_TEST_DSN="pgsql:host=localhost port=5432 dbname=test user=postgres password="
H A DNEWS27 . Fixed bug #81719: mysqlnd/pdo password buffer overflow. (CVE-2022-31626)
421 null-terminated password). (Daniel Black)
1129 . Fixed bug #79011 (MySQL caching_sha2_password Access denied for password
1592 . Implemented FR #78033 (PDO - support username & password specified in
1682 . Implemented password hashing registry RFC:
H A DREADME.REDIST.BINS157 This code comes from John the Ripper password cracker, with reentrant
158 and crypt(3) interfaces added, but optimizations specific to password
183 ideas. The password hashing algorithm was designed by David Mazieres
H A DUPGRADING316 . The username and password can now be specified as part of the PDO DSN for
318 was only supported by the pgsql driver. If a username/password is specified
321 new PDO("mysql:host=xxx;port=xxx;dbname=xxx;user=xxx;password=xxx");
541 . array password_algos() - return a complete list of all registered password
/PHP-7.4/appveyor/
H A Dtest_task.bat37 rem set PGSQL_TEST_CONNSTR=host=127.0.0.1 dbname=test port=5432 user=postgres password=Password12!
38 echo ^<?php $conn_str = "host=127.0.0.1 dbname=test port=5432 user=%PGUSER% password=%PGPASSWORD%";…
39 set PDO_PGSQL_TEST_DSN=pgsql:host=127.0.0.1 port=5432 dbname=test user=%PGUSER% password=%PGPASSWOR…
/PHP-7.4/azure/
H A Dconfigure.yml56 --with-password-argon2 \
/PHP-7.4/ext/com_dotnet/
H A Dcom_com.c37 char *user_name = NULL, *domain_name = NULL, *password = NULL; in PHP_FUNCTION() local
110 password = Z_STRVAL_P(tmp); in PHP_FUNCTION()
147 if (password) { in PHP_FUNCTION()
148 authid.Password = (OLECHAR*)password; in PHP_FUNCTION()
/PHP-7.4/ext/curl/tests/
H A Dcurl_ftp_pasv.phpt14 $password = getenv('PHP_CURL_FTP_REMOTE_PASSWD');
18 $url = "ftp://$username:$password@$host/test.phpt" ;
H A Dcurl_multi_segfault.phpt14 $password = getenv('PHP_CURL_FTP_REMOTE_PASSWD');
18 $url = "ftp://$username:$password@$host/" ;
/PHP-7.4/ext/fileinfo/tests/
H A Dmagic3835 # ~ 30 byte password field only for *.gho
3836 >>12 ubequad !0 \b, password protected
8107 0 lelong 0x70775631 Cracklib password index, little endian
8111 0 belong 0x70775631 Cracklib password index, big endian
8114 0 search/1 \0\0\0\0pwV1 Cracklib password index, big endian ("64-bit")
17424 >17 byte >0 \b, password protected
17646 0 lelong 0x9AA2D903 Keepass password database
24667 0 string/t /1\ :pserver: cvs password text file
26577 0 string Salted__ openssl enc'd data with salted password
29340 # size of password name (0,1Ch)
[all …]
H A Dmagic私はガラスを食べられます3835 # ~ 30 byte password field only for *.gho
3836 >>12 ubequad !0 \b, password protected
8107 0 lelong 0x70775631 Cracklib password index, little endian
8111 0 belong 0x70775631 Cracklib password index, big endian
8114 0 search/1 \0\0\0\0pwV1 Cracklib password index, big endian ("64-bit")
17424 >17 byte >0 \b, password protected
17646 0 lelong 0x9AA2D903 Keepass password database
24667 0 string/t /1\ :pserver: cvs password text file
26577 0 string Salted__ openssl enc'd data with salted password
29340 # size of password name (0,1Ch)
[all …]
/PHP-7.4/ext/ftp/
H A Dphp_ftp.c59 ZEND_ARG_INFO(0, password)
/PHP-7.4/ext/ftp/tests/
H A Dserver.inc155 fputs($s, "331 User name ok, need password\r\n");
/PHP-7.4/ext/hash/
H A Dhash.c1045 char *password, *salt; in PHP_FUNCTION() local
1049 …if (zend_parse_parameters(ZEND_NUM_ARGS(), "lssl", &algorithm, &password, &password_len, &salt, &s… in PHP_FUNCTION()
1097 ops->hash_update(context, (unsigned char *)password, password_len); in PHP_FUNCTION()
1393 ZEND_ARG_INFO(0, password)
/PHP-7.4/ext/hash/tests/
H A Dbug64745.phpt5 $hash = hash_pbkdf2('sha1', 'password', 'salt', 1, 0);
6 $rawHash = hash_pbkdf2('sha1', 'password', 'salt', 1, 0, true);
H A Dhash_pbkdf2_basic.phpt14 echo "sha1: " . hash_pbkdf2('sha1', 'password', 'salt', 1, 20)."\n";
15 echo "sha1(no length): " . hash_pbkdf2('sha1', 'password', 'salt', 1)."\n";
16 echo "sha1(raw): " . bin2hex(hash_pbkdf2('sha1', 'password', 'salt', 1, 20, TRUE))."\n";
19 echo "sha256: " . hash_pbkdf2('sha256', 'password', 'salt', 1, 20)."\n";
20 echo "sha256(no length): " . hash_pbkdf2('sha256', 'password', 'salt', 1)."\n";
21 echo "sha256(raw): " . bin2hex(hash_pbkdf2('sha256', 'password', 'salt', 1, 20, TRUE))."\n";
H A Dhash_pbkdf2_error.phpt6 /* {{{ proto string hash_pbkdf2(string algo, string password, string salt, int iterations [, int le…
7 Generate a PBKDF2 hash of the given password and salt
12 $password = 'password';
18 var_dump(hash_pbkdf2('md5', $password));
19 var_dump(hash_pbkdf2('md5', $password, $salt));
22 var_dump(hash_pbkdf2('md5', $password, $salt, 10, 10, true, 'extra arg'));
25 var_dump(hash_pbkdf2('foo', $password, $salt, 1));
28 var_dump(hash_pbkdf2('crc32', $password, $salt, 1));
31 var_dump(hash_pbkdf2('md5', $password, $salt, 0));
32 var_dump(hash_pbkdf2('md5', $password, $salt, -1));
[all …]
/PHP-7.4/ext/imap/
H A Dphp_imap.c104 ZEND_ARG_INFO(0, password)
/PHP-7.4/ext/imap/tests/
H A DREADME.md14 is given below. The dovecot password file (dovecotpass) requires a password for
H A Dbug63126.phpt9 $in = imap_open($default_mailbox, $username, $password, OP_HALFOPEN, 1);
34 $in = imap_open($default_mailbox, $username, $password, OP_HALFOPEN, 1, $testparams);
H A Dbug80226.phpt10 $stream = imap_open($default_mailbox, $username, $password);
H A Dclean.inc4 $imap_stream = imap_open($default_mailbox, $username, $password);
H A Dimap_body.phpt19 $stream_id = imap_open($default_mailbox, $username, $password) or
H A Dimap_close_basic.phpt33 $stream_id = imap_open($mailbox, $username, $password);

Completed in 143 milliseconds

123456789