Searched defs:access (Results 1 - 7 of 7) sorted by relevance

/bind-9.6-ESV-R11/bin/tests/
H A Dfsaccess_test.c38 isc_fsaccess_t access; local
59 access = 0;
63 &access);
65 printf("fsaccess=%d\n", access);
67 isc_fsaccess_add(ISC_FSACCESS_OTHER, ISC_FSACCESS_READ, &access);
69 printf("fsaccess=%d\n", access);
71 result = isc_fsaccess_set(PATH, access);
/bind-9.6-ESV-R11/lib/isc/unix/
H A Dfsaccess.c36 isc_fsaccess_set(const char *path, isc_fsaccess_t access) { argument
51 result = check_bad_bits(access, is_dir);
61 if ((access & bits) != 0) { \
63 access &= ~bits; \
87 INSIST(access == 0);
/bind-9.6-ESV-R11/lib/isc/win32/
H A Dunistd.h39 * access() related definitions for winXP
51 #define access _access macro
H A Dfsaccess.c21 * Note that Win32 does not have the concept of files having access
24 * different concept of controlling access.
26 * This code needs to be revisited to set up proper access control for
54 * In order to set or retrieve access information, we need to obtain
114 FAT_fsaccess_set(const char *path, isc_fsaccess_t access) { argument
124 if ((access & bits) != 0) { \
126 access &= ~bits; \
145 INSIST(access == 0);
154 NTFS_Access_Control(const char *filename, const char *user, int access, argument
196 caccess = access;
282 NTFS_fsaccess_set(const char *path, isc_fsaccess_t access, isc_boolean_t isdir) argument
298 isc_fsaccess_set(const char *path, isc_fsaccess_t access) argument
[all...]
/bind-9.6-ESV-R11/lib/isc/
H A Dfsaccess.c38 isc_fsaccess_add(int trustee, int permission, isc_fsaccess_t *access) { argument
43 *access |= permission;
46 *access |= (permission << GROUP);
49 *access |= (permission << OTHER);
53 isc_fsaccess_remove(int trustee, int permission, isc_fsaccess_t *access) { argument
59 *access &= ~permission;
62 *access &= ~(permission << GROUP);
65 *access &= ~(permission << OTHER);
69 check_bad_bits(isc_fsaccess_t access, isc_boolean_t is_dir) { argument
94 if ((access
[all...]
/bind-9.6-ESV-R11/lib/dns/
H A Ddst_parse.c453 isc_fsaccess_t access; local
471 access = 0;
474 &access);
475 (void)isc_fsaccess_set(filename, access);
H A Ddst_api.c1151 isc_fsaccess_t access; local
1189 access = 0;
1192 &access);
1193 (void)isc_fsaccess_set(filename, access);

Completed in 425 milliseconds