Searched refs:access (Results 1 - 25 of 364) sorted by relevance

1234567891011>>

/freebsd-12-stable/sys/sys/
H A Dsysctl.h158 * This describes the access space for a sysctl request. This is needed
162 struct thread *td; /* used for access checking */
301 #define SYSCTL_ROOT_NODE(nbr, name, access, handler, descr) \
303 nbr, #name, CTLTYPE_NODE|(access), NULL, 0, \
305 CTASSERT(((access) & CTLTYPE) == 0 || \
306 ((access) & SYSCTL_CT_ASSERT_MASK) == CTLTYPE_NODE)
309 #define SYSCTL_NODE(parent, nbr, name, access, handler, descr) \
310 SYSCTL_NODE_WITH_LABEL(parent, nbr, name, access, handler, descr, NULL)
312 #define SYSCTL_NODE_WITH_LABEL(parent, nbr, name, access, handler, descr, label) \
313 SYSCTL_OID_GLOBAL(parent, nbr, name, CTLTYPE_NODE|(access), \
[all...]
/freebsd-12-stable/tests/sys/cddl/zfs/tests/acl/nontrivial/
H A Dzfs_acl_chmod_rwx_004_pos.ksh42 # override existed access rule.
46 # 2. Loop the specified access one by one.
61 function check_access #log user node access rflag
66 typeset access=$4
69 if [[ $rflag == "allow" && $access == execute ]]; then
70 rwx_node $user $node $access
77 log_note "SUCCESS: rwx_node $user $node $access"
79 log_fail "FAIL: rwx_node $user $node $access"
82 $log rwx_node $user $node $access
86 function verify_explicit_ACL_rule #node access fla
[all...]
H A Dzfs_acl_chmod_rwx_003_pos.ksh46 # 2. Separated verify type@:access:allow|deny to file and directory
120 typeset flag access acl_spec
123 for access in ${a_access[@]}; do
125 acl_spec="$flag:$access:$tp"
/freebsd-12-stable/contrib/ntp/lib/isc/
H A Dfsaccess.c38 isc_fsaccess_add(int trustee, int permission, isc_fsaccess_t *access) { argument
43 *access |= permission;
46 *access |= (permission << GROUP);
49 *access |= (permission << OTHER);
53 isc_fsaccess_remove(int trustee, int permission, isc_fsaccess_t *access) { argument
59 *access &= ~permission;
62 *access &= ~(permission << GROUP);
65 *access &= ~(permission << OTHER);
69 check_bad_bits(isc_fsaccess_t access, isc_boolean_t is_dir) { argument
94 if ((access
[all...]
/freebsd-12-stable/lib/libpam/modules/pam_login_access/
H A DMakefile29 MAN= login.access.5 pam_login_access.8
/freebsd-12-stable/contrib/ntp/lib/isc/include/isc/
H A Dfsaccess.h24 * \brief The ISC filesystem access module encapsulates the setting of file
25 * and directory access permissions into one API that is meant to be
29 * are POSIX and Windows NT 4.0 and later. The Windows NT access model is
60 * unless the directory path disallows complete access somewhere along
93 * The Windows standard access right "DELETE" doesn't have a direct
117 * \li What NT access right controls the ability to rename a file?
128 * granting or denying access. Because this functionality is
168 isc_fsaccess_add(int trustee, int permission, isc_fsaccess_t *access);
171 isc_fsaccess_remove(int trustee, int permission, isc_fsaccess_t *access);
174 isc_fsaccess_set(const char *path, isc_fsaccess_t access);
[all...]
/freebsd-12-stable/sys/dev/io/
H A Diodev.h38 u_int access; member in struct:iodev_pio_req
/freebsd-12-stable/contrib/subversion/subversion/libsvn_repos/
H A Dconfig_file.c49 * All objects with the lifetime of this access object will be allocated
57 /* A stream object that gives access to a representation's content but
147 /* Return a lazy access stream for FS_PATH under ROOT, allocated in POOL. */
181 config_access_t *access,
188 *stream = svn_stream_empty(access->pool);
189 SVN_ERR(svn_checksum(checksum, svn_checksum_md5, "", 0, access->pool));
209 config_access_t *access,
222 SVN_ERR(svn_uri_get_dirent_from_file_url(&dirent, url, access->pool));
226 if (access->repos)
228 repos_root_dirent = svn_repos_path(access
176 handle_missing_file(svn_stream_t **stream, svn_checksum_t **checksum, config_access_t *access, const char *path, svn_boolean_t must_exist, svn_node_kind_t node_kind) argument
204 get_repos_config(svn_stream_t **stream, svn_checksum_t **checksum, config_access_t *access, const char *url, svn_boolean_t must_exist, apr_pool_t *scratch_pool) argument
279 get_file_config(svn_stream_t **stream, svn_checksum_t **checksum, config_access_t *access, const char *path, svn_boolean_t must_exist, apr_pool_t *scratch_pool) argument
311 get_generic_config(svn_stream_t **stream, svn_checksum_t **checksum, config_access_t *access, const char *path, svn_boolean_t must_exist, apr_pool_t *scratch_pool) argument
350 svn_repos__destroy_config_access(config_access_t *access) argument
356 svn_repos__get_config(svn_stream_t **stream, svn_checksum_t **checksum, config_access_t *access, const char *path, svn_boolean_t must_exist, apr_pool_t *scratch_pool) argument
[all...]
H A Dconfig_file.h42 /* An opaque struct that helps making config data access resource efficient. */
45 /* Return a new config access struct allocated in RESULT_POOL.
46 * Try to access REPOS_HINT first when resolving URLs; may be NULL. */
53 svn_repos__destroy_config_access(config_access_t *access);
55 /* Using ACCESS as a helper object, access the textual configuration at PATH,
59 * The access will fail if the item does not exist and MUST_EXIST is set.
66 config_access_t *access,
H A Dauthz_info.c50 authz_access_t access;
59 /* Check anonymous access first. */
70 /* Get the access rights for all authenticated users. */
72 access = (has_access ? acl->authn_access : authz_access_none);
74 /* Scan the ACEs in the ACL and merge the access rights. */
85 access |= ace->access;
91 *access_p = access;
150 /* Check if we have explicit rights for anonymous access. */
166 svn_boolean_t access
49 authz_access_t access; local
165 svn_boolean_t access = FALSE; local
[all...]
H A Dconfig_pool.c87 /* switch config data to r/o mode to guarantee thread-safe access */
119 config_access_t *access = svn_repos__create_config_access(preferred_repos,
125 err = svn_repos__get_config(&stream, &checksum, access, path, must_exist,
142 svn_repos__destroy_config_access(access);
117 config_access_t *access = svn_repos__create_config_access(preferred_repos, local
/freebsd-12-stable/contrib/ntp/lib/isc/unix/
H A Dfsaccess.c36 isc_fsaccess_set(const char *path, isc_fsaccess_t access) { argument
51 result = check_bad_bits(access, is_dir);
61 if ((access & bits) != 0) { \
63 access &= ~bits; \
87 INSIST(access == 0);
/freebsd-12-stable/lib/libc/i386/sys/
H A Di386_set_watch.c39 int access, struct dbreg * d)
54 switch (access) {
74 mask |= access;
38 i386_set_watch(int watchnum, unsigned int watchaddr, int size, int access, struct dbreg * d) argument
/freebsd-12-stable/lib/libc/x86/sys/
H A Dpkru.c51 x86_pkru_get_perm_unsup(u_int keyidx, int *access, int *modify) argument
59 x86_pkru_get_perm_hw(u_int keyidx, int *access, int *modify) argument
69 *access = (pkru & (1 << keyidx)) == 0;
82 x86_pkru_set_perm_unsup(u_int keyidx, int access, int modify) argument
90 x86_pkru_set_perm_hw(u_int keyidx, int access, int modify) argument
101 if (!access)
/freebsd-12-stable/contrib/ntp/lib/isc/win32/
H A Dunistd.h39 * access() related definitions for winXP
58 #define access _access macro
H A Dfsaccess.c21 * Note that Win32 does not have the concept of files having access
24 * different concept of controlling access.
26 * This code needs to be revisited to set up proper access control for
54 * In order to set or retrieve access information, we need to obtain
114 FAT_fsaccess_set(const char *path, isc_fsaccess_t access) { argument
124 if ((access & bits) != 0) { \
126 access &= ~bits; \
145 INSIST(access == 0);
154 NTFS_Access_Control(const char *filename, const char *user, int access, argument
197 caccess = access;
283 NTFS_fsaccess_set(const char *path, isc_fsaccess_t access, isc_boolean_t isdir) argument
299 isc_fsaccess_set(const char *path, isc_fsaccess_t access) argument
[all...]
/freebsd-12-stable/release/picobsd/floppy.tree/etc/
H A Dsnmpd.conf28 # Setting up the access control lists to the agent
44 access public "" any noauth 0 system none none
45 access local "" any noauth 0 all all all
57 # access public "" any noauth 0 all none none
58 # access private "" any noauth 0 all all none
/freebsd-12-stable/sys/dev/ocs_fc/
H A Docs_mgmt.h101 extern void ocs_mgmt_emit_property_name(ocs_textbuf_t *textbuf, int access, const char *name);
102 extern void ocs_mgmt_emit_string(ocs_textbuf_t *textbuf, int access, const char *name, const char *value);
104 extern void ocs_mgmt_emit_int(ocs_textbuf_t *textbuf, int access, const char *name, const char *fmt, ...);
105 extern void ocs_mgmt_emit_boolean(ocs_textbuf_t *textbuf, int access, const char *name, const int value);
/freebsd-12-stable/sys/arm64/include/
H A Ddebug_monitor.h54 enum dbg_access_t access);
/freebsd-12-stable/contrib/netbsd-tests/lib/libc/sys/
H A Dt_access.c49 static const char path[] = "access";
55 atf_tc_set_md_var(tc, "descr", "Test access(2) for EACCES");
76 ATF_REQUIRE(access(path, mode[i]) != 0);
91 atf_tc_set_md_var(tc, "descr", "Test access(2) for EFAULT");
102 ATF_REQUIRE(access(NULL, mode[i]) != 0);
107 ATF_REQUIRE(access((char *)-1, mode[i]) != 0);
115 atf_tc_set_md_var(tc, "descr", "Test access(2) for EINVAL");
122 atf_tc_expect_fail("arguments to access aren't validated; see "
127 ATF_REQUIRE(access("/usr", -1) != 0);
134 atf_tc_set_md_var(tc, "descr", "Test access(
[all...]
/freebsd-12-stable/tests/sys/fs/fusefs/
H A Dlookup.cc133 /* access(2) will issue a VOP_LOOKUP and fill the attr cache */
134 ASSERT_EQ(0, access(FULLPATH, F_OK)) << strerror(errno);
135 /* Next access(2) will use the cached attributes */
157 * access(2) is one of the few syscalls that will not (always) follow
160 ASSERT_EQ(0, access(FULLPATH, F_OK)) << strerror(errno);
178 * access(2) is one of the few syscalls that will not (always) follow
181 ASSERT_EQ(0, access(FULLPATH, F_OK)) << strerror(errno);
191 EXPECT_NE(0, access(FULLPATH, F_OK));
208 ASSERT_EQ(-1, access(FULLPATH, F_OK));
228 ASSERT_EQ(0, access(FULLPAT
[all...]
H A Dforget.cc91 * access(2) the file to force a lookup. Access it twice to double its
94 ASSERT_EQ(0, access(FULLPATH, F_OK)) << strerror(errno);
95 ASSERT_EQ(0, access(FULLPATH, F_OK)) << strerror(errno);
148 ASSERT_EQ(0, access(FULLFPATH, F_OK)) << strerror(errno);
155 ASSERT_EQ(0, access(FULLFPATH, F_OK)) << strerror(errno);
/freebsd-12-stable/contrib/llvm-project/clang/include/clang/Tooling/Transformer/
H A DStencil.h109 /// object bound to \p BaseId. The access is constructed idiomatically: if \p
113 Stencil access(llvm::StringRef BaseId, Stencil Member);
114 inline Stencil access(llvm::StringRef BaseId, llvm::StringRef Member) { function in namespace:clang::transformer
115 return access(BaseId, text(Member));
/freebsd-12-stable/contrib/openbsm/bin/auditdistd/
H A Dfaccessat.h58 ret = access(path, mode);
/freebsd-12-stable/tests/sys/audit/
H A DMakefile5 ATF_TESTS_C= file-attribute-access
20 SRCS.file-attribute-access+= file-attribute-access.c
21 SRCS.file-attribute-access+= utils.c

Completed in 136 milliseconds

1234567891011>>