string_to_flags man page on NetBSD

Man page or keyword search:  
man Server   9087 pages
apropos Keyword Search (all sections)
Output format
NetBSD logo
[printable version]

STAT_FLAGS(3)		 BSD Library Functions Manual		 STAT_FLAGS(3)

NAME
     string_to_flags, flags_to_string — Stat flags parsing and printing func‐
     tions

LIBRARY
     System Utilities Library (libutil, -lutil)

SYNOPSIS
     #include <util.h>

     char *
     flags_to_string(u_long flags, const char *def);

     int
     string_to_flags(char **stringp, u_long *setp, u_long clrp);

DESCRIPTION
     The flags_to_string() and string_to_flags() functions are used by pro‐
     grams such as ls(1), mtree(8), makefs(8), etc., to parse and/or print the
     st_flags field in the stat(2) structure.

     They recognize the following flags:

	   String     Flag	      Description
	   arch	      SF_ARCHIVED     file is archived
	   nodump     UF_NODUMP	      do not dump file
	   opaque     UF_OPAQUE	      directory is opaque in union filesystems
	   sappnd     SF_APPEND	      writes to the file may only append
	   schg	      SF_IMMUTABLE    file cannot be changed; it is immutable
	   snap	      SF_SNAPSHOT     file is a snapshot inode
	   uappnd     UF_APPEND	      writes to the file may only append
	   uchg	      UF_IMMUTABLE    file cannot be changed; it is immutable

     The SF_APPEND and SF_IMMUTABLE flags are for the superuser only, whereas
     UF_APPEND and UF_IMMUTABLE are for the user only.

     The flags_to_string() function converts the bits set in the flags argu‐
     ment to a comma-separated string and returns it.  If no flags are set,
     then the def string is returned.  The returned string is allocated via
     malloc(3) and it is the responsibility of the caller to free(3) it.

     The string_to_flags() function takes a stringp of space, comma, or tab
     separated flag names and places their bit value on the setp argument.  If
     the flag name is prefixed by: “no”, then the bit value is placed on the
     clrp argument.

RETURN VALUES
     flags_to_string() returns the symbolic representation of flags, the
     default string, or NULL if allocation failed.

     string_to_flags() returns 0 on success and 1 if it fails to parse the
     string, setting stringp to point to the first string that it failed to
     parse.

SEE ALSO
     chflags(2), stat(2)

BSD				August 6, 2011				   BSD
[top]
                             _         _         _ 
                            | |       | |       | |     
                            | |       | |       | |     
                         __ | | __ __ | | __ __ | | __  
                         \ \| |/ / \ \| |/ / \ \| |/ /  
                          \ \ / /   \ \ / /   \ \ / /   
                           \   /     \   /     \   /    
                            \_/       \_/       \_/ 
More information is available in HTML format for server NetBSD

List of man pages available for NetBSD

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net