Searched defs:access (Results 1 - 7 of 7) sorted by relevance

/bind-9.11.3/bin/tests/
H A Dfsaccess_test.c30 isc_fsaccess_t access; local
51 access = 0;
55 &access);
57 printf("fsaccess=%d\n", access);
59 isc_fsaccess_add(ISC_FSACCESS_OTHER, ISC_FSACCESS_READ, &access);
61 printf("fsaccess=%d\n", access);
63 result = isc_fsaccess_set(PATH, access);
/bind-9.11.3/lib/isc/unix/
H A Dfsaccess.c27 isc_fsaccess_set(const char *path, isc_fsaccess_t access) { argument
42 result = check_bad_bits(access, is_dir);
52 if ((access & bits) != 0) { \
54 access &= ~bits; \
78 INSIST(access == 0);
/bind-9.11.3/lib/isc/
H A Dfsaccess.c30 isc_fsaccess_add(int trustee, int permission, isc_fsaccess_t *access) { argument
35 *access |= permission;
38 *access |= (permission << GROUP);
41 *access |= (permission << OTHER);
45 isc_fsaccess_remove(int trustee, int permission, isc_fsaccess_t *access) { argument
51 *access &= ~permission;
54 *access &= ~(permission << GROUP);
57 *access &= ~(permission << OTHER);
61 check_bad_bits(isc_fsaccess_t access, isc_boolean_t is_dir) { argument
86 if ((access
[all...]
/bind-9.11.3/lib/isc/win32/
H A Dunistd.h30 * access() related definitions for winXP
49 #define access _access macro
H A Dfsaccess.c12 * Note that Win32 does not have the concept of files having access
15 * different concept of controlling access.
17 * This code needs to be revisited to set up proper access control for
46 * In order to set or retrieve access information, we need to obtain
103 FAT_fsaccess_set(const char *path, isc_fsaccess_t access) { argument
113 if ((access & bits) != 0) { \
115 access &= ~bits; \
134 INSIST(access == 0);
143 NTFS_Access_Control(const char *filename, const char *user, int access, argument
185 caccess = access;
271 NTFS_fsaccess_set(const char *path, isc_fsaccess_t access, isc_boolean_t isdir) argument
287 isc_fsaccess_set(const char *path, isc_fsaccess_t access) argument
[all...]
/bind-9.11.3/lib/dns/
H A Ddst_parse.c681 isc_fsaccess_t access; local
726 access = 0;
729 &access);
730 (void)isc_fsaccess_set(filename, access);
H A Ddst_api.c1734 isc_fsaccess_t access; local
1772 access = 0;
1775 &access);
1776 (void)isc_fsaccess_set(filename, access);

Completed in 19 milliseconds