Home
last modified time | relevance | path

Searched refs:access (Results 1 – 25 of 424) sorted by relevance

12345678910>>...17

/dragonfly/contrib/gcc-4.7/gcc/
H A Dtree-sra.c431 for (; access; access = access->next_grp) in dump_access_tree()
513 struct access *access; in get_var_base_offset_size_access() local
792 struct access *access; in create_access_1() local
821 struct access *access; in create_access() local
939 struct access *access; in completely_scalarize_record() local
962 struct access *access; in completely_scalarize_var() local
1056 struct access *access; in build_access_from_expr() local
2294 struct access *access; in create_artificial_child_access() local
2658 struct access *access; in sra_modify_expr() local
3614 struct access *access; in analyze_modified_params() local
[all …]
/dragonfly/contrib/gcc-8.0/gcc/
H A Dtree-sra.c492 for (; access; access = access->next_grp) in dump_access_tree()
568 struct access *access; in get_var_base_offset_size_access() local
571 while (access && (access->offset + access->size <= offset)) in get_var_base_offset_size_access()
572 access = access->next_grp; in get_var_base_offset_size_access()
868 struct access *access; in create_access() local
1130 struct access *access; in create_total_scalarization_access() local
1274 struct access *access; in build_access_from_expr() local
2883 struct access *access; in analyze_all_variable_accesses() local
3133 struct access *access; in sra_modify_expr() local
4238 struct access *access; in analyze_modified_params() local
[all …]
H A Dfile-find.c53 if (access (name, mode) == 0) in find_a_file()
69 if (access (temp, mode) == 0) in find_a_file()
86 && access (temp, mode) == 0) in find_a_file()
96 && access (temp, mode) == 0) in find_a_file()
/dragonfly/sys/sys/
H A Dsysctl.h280 CTLTYPE_INT|CTLFLAG_NOLOCK|(access), \
285 CTLTYPE_INT|CTLFLAG_NOLOCK|(access), \
291 CTLTYPE_QUAD|CTLFLAG_NOLOCK|(access), \
296 CTLTYPE_QUAD|CTLFLAG_NOLOCK|(access), \
302 CTLTYPE_UQUAD|CTLFLAG_NOLOCK|(access), \
307 CTLTYPE_UQUAD|CTLFLAG_NOLOCK|(access), \
313 CTLTYPE_UINT|CTLFLAG_NOLOCK|(access), \
318 CTLTYPE_UINT|CTLFLAG_NOLOCK|(access), \
324 CTLTYPE_LONG|CTLFLAG_NOLOCK|(access), \
329 CTLTYPE_LONG|CTLFLAG_NOLOCK|(access), \
[all …]
/dragonfly/sys/dev/acpica/acpi_hp/
H A Dacpi_hp.c155 int access; member
161 .access = CTLTYPE_INT | CTLFLAG_RW
167 .access = CTLTYPE_INT | CTLFLAG_RD
173 .access = CTLTYPE_INT | CTLFLAG_RD
179 .access = CTLTYPE_INT | CTLFLAG_RW
185 .access = CTLTYPE_INT | CTLFLAG_RW
191 .access = CTLTYPE_INT | CTLFLAG_RW
197 .access = CTLTYPE_INT | CTLFLAG_RD
204 .access = CTLTYPE_INT | CTLFLAG_RD
210 .access = CTLTYPE_INT | CTLFLAG_RW
[all …]
/dragonfly/etc/
H A Dlogin.access1 # $FreeBSD: src/etc/login.access,v 1.3 1999/08/27 23:23:42 peter Exp $
2 # $DragonFly: src/etc/login.access,v 1.2 2003/06/17 04:24:45 dillon Exp $
4 # Login access control table.
12 # Format of the login access control table is three fields separated by a
17 # The first field should be a "+" (access granted) or "-" (access denied)
/dragonfly/contrib/gcc-4.7/gcc/cp/
H A Dsearch.c249 if (access != ba_any) in lookup_base()
615 access = ak_private; in dfs_access_in_type()
617 access = ak_protected; in dfs_access_in_type()
619 access = ak_public; in dfs_access_in_type()
636 access = ak_public; in dfs_access_in_type()
638 access = ak_protected; in dfs_access_in_type()
640 access = ak_private; in dfs_access_in_type()
646 if (!access) in dfs_access_in_type()
677 && (access == ak_none || base_access_now < access)) in dfs_access_in_type()
724 access_kind access; in protected_accessible_p() local
[all …]
/dragonfly/etc/mail/
H A Daccess.sample1 # $FreeBSD: src/etc/mail/access.sample,v 1.1.2.2 2000/11/03 07:23:50 dirk Exp $
2 # $DragonFly: src/etc/mail/access.sample,v 1.2 2003/06/17 04:24:47 dillon Exp $
4 # Mail relay access control list. Default is to reject mail unless the
/dragonfly/contrib/gcc-8.0/gcc/cp/
H A Dsearch.c235 if (access != ba_any) in lookup_base()
506 access = ak_private; in dfs_access_in_type()
508 access = ak_protected; in dfs_access_in_type()
510 access = ak_public; in dfs_access_in_type()
525 access = ak_public; in dfs_access_in_type()
527 access = ak_protected; in dfs_access_in_type()
529 access = ak_private; in dfs_access_in_type()
535 if (!access) in dfs_access_in_type()
566 && (access == ak_none || base_access_now < access)) in dfs_access_in_type()
755 switch (access) in dfs_accessible_post()
[all …]
/dragonfly/usr.sbin/sliplogin/
H A Dsliplogin.c193 if (access(loginfile, R_OK|X_OK) != 0) { in findid()
196 if (access(loginfile, R_OK|X_OK)) { in findid()
204 if (access(slparmsfile, R_OK|X_OK) != 0) { in findid()
207 if (access(slparmsfile, R_OK|X_OK)) in findid()
296 if (access(logoutfile, R_OK|X_OK) != 0) { in hup_handler()
300 if (access(logoutfile, R_OK|X_OK) == 0) { in hup_handler()
/dragonfly/contrib/tcp_wrappers/
H A DCHANGES68 - The access control routines now refuse to execute "dangerous" actions
188 program to scan your access control files for any dependencies on
209 - In the access control tables, the `=' between option name and value
234 input. Fixed some error messages that did not provide access control
266 - Re-implemented all environment access routines. Most systems have
311 - Username lookup integrated with the access control language.
374 - The access control language has been extended with a simple but
426 2 - the access control code now uses both the host address and name
427 3 - an access control pattern that supports netmasks
433 9 - hooks for access control language extensions
[all …]
H A DREADME45 7.4 - Building and testing the access control rules
66 Optional features are: access control to restrict what systems can
241 section describes how you can test your access control rules.
270 some universal magic cookie that may not even be usable for access
401 introduce an incompatible change to the access control language
765 In the absence of any access-control tables, the daemon wrappers
863 In the absence of any access-control tables, the daemon wrappers
880 of the daemon process name for logging and for access control.
882 7.4 - Building and testing the access control rules
966 The access control routines can easily be integrated with other
[all …]
/dragonfly/usr.bin/tip/
H A Dremote.c117 (host[0] == '/' && access(DV = host, R_OK | W_OK) == 0)) { in getremcap()
179 if (access (LI, F_OK | X_OK) != 0) { in getremcap()
191 if (access (LO, F_OK | X_OK) != 0) { in getremcap()
/dragonfly/lib/libc/sysvipc/
H A Dshm.c197 data->access = 0; /* Used for sems. */ in _shmget()
505 if (!(data->access & shm_access)) { in get_shmdata()
508 data->access, shm_access); in get_shmdata()
547 data->access = shm_access; in set_shmdata_access()
/dragonfly/crypto/openssh/
H A DREADME.tun22 (2) Server: Restrict client access and assign the tunnel
71 Host access.somewhere.net
75 ProxyCommand ssh access.somewhere.net nc dmzgw 22
87 | Client |------( Internet )-----| access.somewhere.net |
/dragonfly/gnu/usr.bin/rcs/lib/
H A Drcssyn.c198 struct access * AccessList;
233 struct access * newaccess; in getadmin()
237 struct access **LastAccess; in getadmin()
272 newaccess = ftalloc(struct access); in getadmin()
/dragonfly/contrib/gcc-4.7/libstdc++-v3/include/ext/pb_ds/detail/resize_policy/
H A Dcc_hash_max_collision_check_resize_trigger_imp.hpp191 PB_DS_STATIC_ASSERT(access, external_load_access); in get_load()
206 PB_DS_STATIC_ASSERT(access, external_load_access); in set_load()
H A Dhash_standard_resize_policy_imp.hpp178 PB_DS_STATIC_ASSERT(access, external_size_access); in get_actual_size()
187 PB_DS_STATIC_ASSERT(access, external_size_access); in resize()
/dragonfly/contrib/gcc-8.0/libstdc++-v3/include/ext/pb_ds/detail/resize_policy/
H A Dcc_hash_max_collision_check_resize_trigger_imp.hpp191 PB_DS_STATIC_ASSERT(access, external_load_access); in get_load()
206 PB_DS_STATIC_ASSERT(access, external_load_access); in set_load()
H A Dhash_standard_resize_policy_imp.hpp178 PB_DS_STATIC_ASSERT(access, external_size_access); in get_actual_size()
187 PB_DS_STATIC_ASSERT(access, external_size_access); in resize()
/dragonfly/contrib/cvs-1.12/contrib/
H A Dcvs_acls.in65 cvs_acls - provides access control list functionality for CVS
192 access to model our transition from pserver to ext access.
337 that restricts access to commitinfo and cvsacl since this would be one of
358 access to ALL users, then follow it with a matching 'allow' rule that will
359 turn on access for a select set of users. In the case of multiple rules for
374 filenames. A directory name allows or restricts access to all files and
/dragonfly/contrib/ncurses/ncurses/tinfo/
H A Daccess.c115 } else if (access(path, mode) < 0) { in _nc_access()
130 result = access(head, R_OK | W_OK | X_OK); in _nc_access()
/dragonfly/sys/platform/pc64/x86_64/
H A Ddb_trace.c152 int size, int access, struct dbreg * d);
481 kx86_64_set_watch(int watchnum, unsigned int watchaddr, int size, int access, in DB_DRX_FUNC()
497 switch (access) { in DB_DRX_FUNC()
528 mask |= access; in DB_DRX_FUNC()
/dragonfly/sys/platform/vkernel64/x86_64/
H A Ddb_trace.c153 int size, int access, struct dbreg * d);
474 kx86_64_set_watch(int watchnum, unsigned int watchaddr, int size, int access, in DB_DRX_FUNC()
490 switch (access) { in DB_DRX_FUNC()
521 mask |= access; in DB_DRX_FUNC()
/dragonfly/contrib/file/src/
H A Dmagic.c102 if (access(tmppath, R_OK) == -1) in _w32_append_path()
203 if (access(hmagicpath, R_OK) == -1) in get_default_magic()
277 if (access(file, W_OK) == 0) in unreadable_info()
281 if (access(file, X_OK) == 0) in unreadable_info()

12345678910>>...17