Home
last modified time | relevance | path

Searched refs:permissions (Results 1 – 25 of 161) sorted by relevance

1234567

/linux/Documentation/filesystems/
H A Dadfs.rst39 ownmask=nnn The permission mask for ADFS 'owner' permissions
41 othmask=nnn The permission mask for ADFS 'other' permissions
48 Mapping of ADFS permissions to Linux permissions
51 ADFS permissions consist of the following:
68 Possible owner mode permissions -> -rwx------
74 Possible other mode permissions -> ----rwxrwx
77 not a UnixExec filetype, then the permissions will be::
93 desire the permissions should be under Linux.
H A Disofs.rst39 mode=xxx Sets the permissions on files to xxx unless Rock Ridge
40 extensions set the permissions otherwise
41 dmode=xxx Sets the permissions on directories to xxx unless Rock Ridge
42 extensions set the permissions otherwise
43 overriderockperm Set permissions on files and directories according to
H A Dhfsplus.rst23 that have uninitialized permissions structures.
28 that have uninitialized permissions structures.
H A Dudf.rst29 mode= Set the default file permissions.
30 dmode= Set the default directory permissions.
/linux/Documentation/usb/
H A Dtext_files.rst13 USB devfs drop permissions source
16 .. literalinclude:: usbdevfs-drop-permissions.c
/linux/Documentation/ABI/testing/
H A Dprocfs-attr-prev8 The details of permissions required to read from
12 The other details of permissions required to write to
H A Dprocfs-attr-current7 The details of permissions required to read from
12 The other details of permissions required to write to
H A Dprocfs-attr-exec8 The details of permissions required to read from
13 The other details of permissions required to write to
/linux/fs/hfsplus/
H A Dinode.c517 hfsplus_get_perms(inode, &folder->permissions, 1); in hfsplus_cat_read_inode()
546 hfsplus_get_perms(inode, &file->permissions, 0); in hfsplus_cat_read_inode()
549 if (file->permissions.dev) in hfsplus_cat_read_inode()
551 be32_to_cpu(file->permissions.dev)); in hfsplus_cat_read_inode()
561 be32_to_cpu(file->permissions.dev)); in hfsplus_cat_read_inode()
609 hfsplus_cat_set_perms(inode, &folder->permissions); in hfsplus_cat_write_inode()
638 hfsplus_cat_set_perms(inode, &file->permissions); in hfsplus_cat_write_inode()
640 (file->permissions.rootflags | in hfsplus_cat_write_inode()
641 file->permissions.userflags)) in hfsplus_cat_write_inode()
H A Dcatalog.c124 hfsplus_cat_set_perms(inode, &folder->permissions); in hfsplus_cat_build_record()
143 hfsplus_cat_set_perms(inode, &file->permissions); in hfsplus_cat_build_record()
156 (file->permissions.rootflags | in hfsplus_cat_build_record()
157 file->permissions.userflags)) in hfsplus_cat_build_record()
169 file->permissions.dev = in hfsplus_cat_build_record()
H A DKconfig16 style features such as file ownership and permissions.
H A Dhfsplus_raw.h262 struct hfsplus_perm permissions; member
298 struct hfsplus_perm permissions; member
/linux/fs/notify/fanotify/
H A DKconfig16 bool "fanotify permissions checking"
21 Say Y here is you want fanotify listeners to be able to make permissions
/linux/Documentation/admin-guide/LSM/
H A Dapparmor.rst12 permissions.
33 For AppArmor to enforce any restrictions beyond standard Linux DAC permissions
/linux/Documentation/core-api/
H A Dprotection-keys.rst28 theoretically space in the PAE PTEs. These permissions are enforced on data
43 directly in order to change access permissions to memory covered
98 the plain mprotect() permissions are violated.
/linux/Documentation/arch/arm64/
H A Dptdump.rst9 kernel page tables to verify permissions and memory types. Examining the
10 page table entries and permissions helps identify potential security
37 access permissions, execution capability, type of mapping such as leaf
/linux/security/selinux/ss/
H A Dconstraint.h59 u32 permissions; /* constrained permissions */ member
H A Dpolicydb.c194 hashtab_destroy(&comdatum->permissions.table); in common_destroy()
223 hashtab_destroy(&cladatum->permissions.table); in cls_destroy()
1169 rc = symtab_init(&comdatum->permissions, nel); in common_read()
1172 comdatum->permissions.nprim = le32_to_cpu(buf[2]); in common_read()
1179 rc = perm_read(p, &comdatum->permissions, fp); in common_read()
1242 c->permissions = le32_to_cpu(buf[0]); in read_cons_helper()
1335 rc = symtab_init(&cladatum->permissions, nel); in class_read()
1338 cladatum->permissions.nprim = le32_to_cpu(buf[3]); in class_read()
1361 rc = perm_read(p, &cladatum->permissions, fp); in class_read()
3002 buf[2] = cpu_to_le32(comdatum->permissions.nprim); in common_write()
[all …]
H A Dpolicydb.h46 struct symtab permissions; /* common permissions */ member
54 struct symtab permissions; /* class-specific permission symbol table */ member
/linux/tools/perf/Documentation/
H A Dperf-buildid-cache.txt33 /proc/kcore which requires root permissions to read. Be aware that
39 permissions for root only. kcore will not be added if there is already a
/linux/arch/x86/include/uapi/asm/
H A Dsgx.h99 __u64 permissions; member
/linux/Documentation/admin-guide/gpio/
H A Dgpio-aggregator.rst15 system permissions, on an all-or-nothing basis: either a GPIO controller is
20 using standard UNIX file ownership and permissions. Furthermore, this
/linux/Documentation/userspace-api/media/dvb/
H A Dfe-diseqc-send-burst.rst36 read/write permissions.
/linux/Documentation/ABI/stable/
H A Dprocfs-audit_loginuid10 permissions are not needed to set it. The accessor must
/linux/LICENSES/exceptions/
H A DGCC-exception-2.012 In addition to the permissions in the GNU Library General Public License,

1234567