Searched refs:dbopen (Results 1 - 25 of 32) sorted by relevance

12

/openbsd-current/distrib/special/libstubs/
H A Ddb.c44 dbopen(const char *fname, int flags, int mode, DBTYPE type, function
64 DEF_WEAK(dbopen); variable
/openbsd-current/lib/libc/db/db/
H A Ddb.c44 dbopen(const char *fname, int flags, int mode, DBTYPE type, function
69 DEF_WEAK(dbopen); variable
/openbsd-current/usr.sbin/ypserv/makedbm/
H A Ddb.c51 db = dbopen(path, O_RDONLY, 0, DB_HASH, NULL);
/openbsd-current/lib/libc/db/
H A DMakefile.inc20 MAN+= btree.3 dbopen.3 hash.3 ndbm.3 recno.3
/openbsd-current/lib/libc/hidden/
H A Ddb.h81 PROTO_NORMAL(dbopen);
/openbsd-current/usr.sbin/kvm_mkdb/
H A Dtestdb.c64 if ((db = dbopen(dbname, O_RDONLY, 0, DB_HASH, NULL)) == NULL)
H A Dkvm_mkdb.c188 db = dbopen(dbtemp, O_CREAT | O_EXLOCK | O_TRUNC | O_RDWR,
191 warn("can't dbopen %s", dbtemp);
/openbsd-current/usr.sbin/ypserv/common/
H A Dypdb.c69 db = (DBM *)dbopen(path, flags, mode, DB_BTREE, (void *)&info);
93 db = (DBM *)dbopen(file, flags, mode, DB_BTREE, (void *)&info);
/openbsd-current/include/
H A Ddb.h76 * The following flags are included in the dbopen(3) call as part of the
80 * a problem. Wish I'd left another flags word in the dbopen call.
159 DB *dbopen(const char *, int, int, DBTYPE, const void *);
/openbsd-current/usr.sbin/sa/
H A Dpdb.c54 pacct_db = dbopen(NULL, O_RDWR, 0, DB_BTREE, NULL);
63 saved_pacct_db = dbopen(_PATH_SAVACCT, O_RDONLY, 0, DB_BTREE,
161 saved_pacct_db = dbopen(_PATH_SAVACCT, O_RDWR|O_CREAT|O_TRUNC, 0644,
224 output_pacct_db = dbopen(NULL, O_RDWR, 0, DB_BTREE, &bti);
H A Dusrdb.c57 usracct_db = dbopen(NULL, O_RDWR, 0, DB_BTREE, &bti);
66 saved_usracct_db = dbopen(_PATH_USRACCT, O_RDONLY, 0, DB_BTREE,
178 saved_usracct_db = dbopen(_PATH_USRACCT, O_RDWR|O_CREAT|O_TRUNC, 0644,
/openbsd-current/usr.sbin/dev_mkdb/
H A Ddev_mkdb.c96 db = dbopen(dbtmp, O_CREAT|O_EXLOCK|O_RDWR|O_TRUNC,
/openbsd-current/usr.sbin/pwd_mkdb/
H A Dpwd_mkdb.c197 dp = dbopen(_PATH_MP_DB, O_RDONLY, 0, DB_HASH, NULL);
222 edp = dbopen(buf,
225 edp = dbopen(buf,
246 dp = dbopen(buf, O_RDWR, PERM_INSECURE, DB_HASH,
249 dp = dbopen(buf, O_RDWR|O_CREAT|O_EXCL, PERM_INSECURE,
/openbsd-current/usr.bin/cap_mkdb/
H A Dcap_mkdb.c107 if ((capdbp = dbopen(capname, O_CREAT | O_TRUNC | O_RDWR,
/openbsd-current/usr.sbin/netgroup_mkdb/
H A Dnetgroup_mkdb.c152 db = dbopen(buf, O_RDWR | O_CREAT | O_EXCL,
203 db = dbopen(NULL, O_RDWR | O_CREAT | O_EXCL, 0, DB_HASH, NULL);
206 err(1, "dbopen");
305 xdb = dbopen(NULL, O_RDWR | O_CREAT | O_EXCL, 0, DB_HASH, NULL);
307 err(1, "dbopen");
429 udb = dbopen(NULL, O_RDWR | O_CREAT | O_EXCL, 0, DB_HASH, NULL);
432 err(1, "dbopen");
/openbsd-current/usr.sbin/smtpd/
H A Dmakemap.c194 db = dbopen(dbname, O_TRUNC|O_RDWR, 0644, dbtype, NULL);
196 warn("dbopen: %s", dbname);
449 db = dbopen(dbname, O_RDONLY, 0644, dbtype, NULL);
451 err(1, "dbopen: %s", dbname);
H A Dtable_db.c133 handle->db = dbopen(table->t_config, O_RDONLY, 0600, DB_HASH, NULL);
/openbsd-current/libexec/login_token/
H A Dtokendb.c210 dbopen(tt->db, O_CREAT | O_RDWR, 0640, DB_BTREE, 0)) )
/openbsd-current/libexec/spamd/
H A Dgrey.c534 db = dbopen(dbname, O_EXLOCK|O_RDWR, 0600, DB_HASH, &hashinfo);
536 syslog_r(LOG_INFO, &sdata, "dbopen failed (%m)");
690 db = dbopen(dbname, O_EXLOCK|O_RDWR, 0600, DB_HASH, &hashinfo);
774 db = dbopen(dbname, O_EXLOCK|O_RDWR, 0600, DB_HASH, &hashinfo);
1042 db = dbopen(PATH_SPAMD_DB, O_EXLOCK|O_RDWR, 0600, DB_HASH, &hashinfo);
/openbsd-current/lib/libcurses/tinfo/
H A Dhashed_db.c163 if ((result = dbopen(path,
/openbsd-current/usr.sbin/spamdb/
H A Dspamdb.c364 db = dbopen(PATH_SPAMD_DB, O_EXLOCK | (action ? O_RDWR : O_RDONLY),
/openbsd-current/usr.bin/vacation/
H A Dvacation.c144 * dbopen(3) can not deal with a zero-length file w/o O_TRUNC.
151 db = dbopen(VDB, flags, S_IRUSR|S_IWUSR, DB_HASH, NULL);
/openbsd-current/usr.sbin/rpc.statd/
H A Dstatd.c492 db = dbopen(filename, O_RDWR|O_CREAT|O_NDELAY|O_EXLOCK, 0644, DB_HASH,
/openbsd-current/gnu/usr.bin/perl/cpan/DB_File/
H A DDB_File.pm722 Berkeley DB uses the function dbopen() to open or create a database.
723 Here is the C prototype for dbopen():
726 dbopen (const char * file, int flags, int mode,
741 equivalent of their dbopen() counterparts. The final parameter $DB_HASH
743 dbopen().
1281 Here is the relevant quote from the dbopen man page where it defines
1377 C<"\n"> when the openinfo parameter in dbopen is NULL. If a non-NULL
1649 All the functions defined in L<dbopen> are available except for
1650 close() and dbopen() itself. The B<DB_File> method interface to the
1711 All the constants defined in L<dbopen> fo
[all...]
/openbsd-current/libexec/spamlogd/
H A Dspamlogd.c299 db = dbopen(dbname, O_EXLOCK|O_RDWR, 0600, DB_HASH, &hashinfo);

Completed in 215 milliseconds

12