Searched refs:perms (Results 1 - 25 of 61) sorted by last modified time

123

/linux-master/fs/smb/server/
H A Dvfs.c1890 acl_state.users->aces[acl_state.users->n++].perms.allow =
1893 acl_state.groups->aces[acl_state.groups->n++].perms.allow =
H A Dsmbacl.c141 ksmbd_debug(SMB, "all perms\n");
311 pace->e_perm = state->users->aces[i].perms.allow;
322 pace->e_perm = state->groups->aces[i].perms.allow;
505 acl_state.users->aces[acl_state.users->n++].perms.allow =
510 default_acl_state.users->aces[default_acl_state.users->n++].perms.allow =
520 acl_state.users->aces[acl_state.users->n++].perms.allow =
525 default_acl_state.users->aces[default_acl_state.users->n++].perms.allow =
533 acl_state.groups->aces[acl_state.groups->n++].perms.allow =
538 default_acl_state.groups->aces[default_acl_state.groups->n++].perms.allow =
/linux-master/drivers/usb/gadget/function/
H A Df_fs.c1847 struct ffs_file_perms *perms)
1857 inode->i_mode = perms->mode;
1858 inode->i_uid = perms->uid;
1859 inode->i_gid = perms->gid;
1902 struct ffs_file_perms perms; member in struct:ffs_sb_fill_data
1925 data->perms.mode = data->root_mode;
1929 &data->perms);
1978 data->perms.mode = (result.uint_32 & 0666) | S_IFREG;
1982 data->perms.mode = (result.uint_32 & 0666) | S_IFREG;
1986 data->perms
1844 ffs_sb_make_inode(struct super_block *sb, void *data, const struct file_operations *fops, const struct inode_operations *iops, struct ffs_file_perms *perms) argument
[all...]
/linux-master/security/selinux/
H A Dselinuxfs.c1771 char **perms; local
1773 rc = security_get_permissions(newpolicy, objclass, &perms, &nperms);
1782 dentry = d_alloc_name(dir, perms[i]);
1801 kfree(perms[i]);
1802 kfree(perms);
1829 dentry = sel_make_dir(dir, "perms", &fsi->last_class_ino);
H A Dhooks.c1659 u32 perms,
1671 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1941 u32 perms,
1948 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
3082 u32 perms, u32 audited, u32 denied,
3091 return slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
3098 u32 perms; local
3117 perms = file_mask_to_av(inode->i_mode, mask);
3124 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0,
3126 audited = avc_audit_required(perms,
1657 inode_has_perm(const struct cred *cred, struct inode *inode, u32 perms, struct common_audit_data *adp) argument
1939 superblock_has_perm(const struct cred *cred, const struct super_block *sb, u32 perms, struct common_audit_data *ad) argument
3081 audit_inode_permission(struct inode *inode, u32 perms, u32 audited, u32 denied, int result) argument
4584 sock_has_perm(struct sock *sk, u32 perms) argument
6001 ipc_has_perm(struct kern_ipc_perm *ipc_perms, u32 perms) argument
6060 u32 perms; local
6188 u32 perms; local
6221 u32 perms; local
6267 u32 perms; local
6310 u32 perms; local
[all...]
/linux-master/drivers/remoteproc/
H A Dqcom_q6v5_mss.c426 int perms = 0; local
436 next[perms].vmid = QCOM_SCM_VMID_HLOS;
437 next[perms].perm = QCOM_SCM_PERM_RWX;
438 perms++;
442 next[perms].vmid = QCOM_SCM_VMID_MSS_MSA;
443 next[perms].perm = QCOM_SCM_PERM_RW;
444 perms++;
448 current_perm, next, perms);
/linux-master/arch/arm/mm/
H A Dinit.c394 static void set_section_perms(struct section_perm *perms, int n, bool set, argument
404 if (!IS_ALIGNED(perms[i].start, SECTION_SIZE) ||
405 !IS_ALIGNED(perms[i].end, SECTION_SIZE)) {
407 perms[i].name, perms[i].start, perms[i].end,
412 for (addr = perms[i].start;
413 addr < perms[i].end;
415 section_update(addr, perms[i].mask,
416 set ? perms[
426 update_sections_early(struct section_perm perms[], int n) argument
[all...]
/linux-master/drivers/s390/crypto/
H A Dzcrypt_api.c120 struct ap_perms perms; member in struct:zcdn_device
165 for (i = 0; i < sizeof(zcdndev->perms.ioctlm) / sizeof(long); i++)
166 n += sysfs_emit_at(buf, n, "%016lx", zcdndev->perms.ioctlm[i]);
181 rc = ap_parse_mask_str(buf, zcdndev->perms.ioctlm,
202 for (i = 0; i < sizeof(zcdndev->perms.apm) / sizeof(long); i++)
203 n += sysfs_emit_at(buf, n, "%016lx", zcdndev->perms.apm[i]);
218 rc = ap_parse_mask_str(buf, zcdndev->perms.apm,
239 for (i = 0; i < sizeof(zcdndev->perms.aqm) / sizeof(long); i++)
240 n += sysfs_emit_at(buf, n, "%016lx", zcdndev->perms.aqm[i]);
255 rc = ap_parse_mask_str(buf, zcdndev->perms
502 struct ap_perms *perms = &ap_perms; local
545 zcrypt_check_ioctl(struct ap_perms *perms, unsigned int cmd) argument
563 zcrypt_check_card(struct ap_perms *perms, int card) argument
568 zcrypt_check_queue(struct ap_perms *perms, int queue) argument
637 zcrypt_rsa_modexpo(struct ap_perms *perms, struct zcrypt_track *tr, struct ica_rsa_modexpo *mex) argument
741 zcrypt_rsa_crt(struct ap_perms *perms, struct zcrypt_track *tr, struct ica_rsa_modexpo_crt *crt) argument
845 _zcrypt_send_cprb(bool userspace, struct ap_perms *perms, struct zcrypt_track *tr, struct ica_xcRB *xcrb) argument
1027 _zcrypt_send_ep11_cprb(bool userspace, struct ap_perms *perms, struct zcrypt_track *tr, struct ep11_urb *xcrb) argument
1468 icarsamodexpo_ioctl(struct ap_perms *perms, unsigned long arg) argument
1497 icarsacrt_ioctl(struct ap_perms *perms, unsigned long arg) argument
1526 zsecsendcprb_ioctl(struct ap_perms *perms, unsigned long arg) argument
1556 zsendep11cprb_ioctl(struct ap_perms *perms, unsigned long arg) argument
1589 struct ap_perms *perms = local
1726 trans_modexpo32(struct ap_perms *perms, struct file *filp, unsigned int cmd, unsigned long arg) argument
1773 trans_modexpo_crt32(struct ap_perms *perms, struct file *filp, unsigned int cmd, unsigned long arg) argument
1831 trans_xcrb32(struct ap_perms *perms, struct file *filp, unsigned int cmd, unsigned long arg) argument
1886 struct ap_perms *perms = local
[all...]
/linux-master/include/linux/
H A Dkernel.h394 #define VERIFY_OCTAL_PERMISSIONS(perms) \
395 (BUILD_BUG_ON_ZERO((perms) < 0) + \
396 BUILD_BUG_ON_ZERO((perms) > 0777) + \
398 BUILD_BUG_ON_ZERO((((perms) >> 6) & 4) < (((perms) >> 3) & 4)) + \
399 BUILD_BUG_ON_ZERO((((perms) >> 3) & 4) < ((perms) & 4)) + \
401 BUILD_BUG_ON_ZERO((((perms) >> 6) & 2) < (((perms) >> 3) & 2)) + \
403 BUILD_BUG_ON_ZERO((perms)
[all...]
/linux-master/fs/orangefs/
H A Dorangefs-kernel.h469 sys_attr.perms = ORANGEFS_util_translate_mode(mode); \
/linux-master/drivers/infiniband/hw/cxgb4/
H A Diw_cxgb4.h374 enum fw_ri_mem_perms perms; member in struct:tpt_attributes
/linux-master/tools/testing/selftests/mm/
H A Dmlock2.h18 char perms[5]; local
30 &start, &end, perms, &offset, dev, &inode, path) < 6)
/linux-master/security/apparmor/
H A Dlsm.c570 * Private mappings don't require write perms since they don't
638 struct aa_perms perms = { }; local
642 false, request, &perms);
644 perms = *aa_lookup_perms(rules->policy, state);
646 aa_apply_modes_to_perms(profile, &perms);
647 error = aa_check_perms(profile, &perms, request, ad,
1291 * apparmor_socket_sock_rcv_skb - check perms before associating skb to sk
1293 * @skb: skb to check for perms
2182 nullpdb->perms = kcalloc(2, sizeof(struct aa_perms), GFP_KERNEL);
2183 if (!nullpdb->perms)
[all...]
H A Dtask.c233 struct aa_perms perms = { }; local
238 &perms);
239 aa_apply_modes_to_perms(profile, &perms);
240 return aa_check_perms(profile, &perms, request, ad, audit_ptrace_cb);
320 struct aa_perms perms = { }; local
336 perms = *aa_lookup_perms(rules->policy, state);
337 aa_apply_modes_to_perms(profile, &perms);
338 error = aa_check_perms(profile, &perms, request, ad,
H A Dpolicy_unpack.c667 static ssize_t unpack_perms_table(struct aa_ext *e, struct aa_perms **perms) argument
672 AA_BUG(!perms);
674 * policy perms are optional, in which case perms are embedded
677 if (aa_unpack_nameX(e, AA_STRUCT, "perms")) {
685 *perms = kcalloc(size, sizeof(struct aa_perms), GFP_KERNEL);
686 if (!*perms)
689 if (!unpack_perm(e, version, &(*perms)[i]))
697 *perms = NULL;
702 kfree(*perms);
[all...]
H A Dpolicy.c106 if (pdb->perms)
107 kvfree(pdb->perms);
H A Dlib.c20 #include "include/perms.h"
279 * aa_audit_perms_cb - generic callback fn for auditing perms
306 * aa_apply_modes_to_perms - apply namespace and profile flags to perms
307 * @profile: that perms where computed from
308 * @perms: perms to apply mode modifiers to
310 * TODO: split into profile and ns based flags for when accumulating perms
312 void aa_apply_modes_to_perms(struct aa_profile *profile, struct aa_perms *perms) argument
316 perms->audit = ALL_PERMS_MASK;
319 perms
337 aa_profile_match_label(struct aa_profile *profile, struct aa_ruleset *rules, struct aa_label *label, int type, u32 request, struct aa_perms *perms) argument
359 struct aa_perms perms; local
388 aa_check_perms(struct aa_profile *profile, struct aa_perms *perms, u32 request, struct apparmor_audit_data *ad, void (*cb)(struct audit_buffer *, void *)) argument
[all...]
H A Ddomain.c109 * label_compound_match - find perms for full compound label
110 * @profile: profile to find perms for
116 * @perms: perms struct to set
121 * @perms should be preinitialized with allperms OR a previous permission
127 struct aa_perms *perms)
146 *perms = allperms;
158 *perms = *(aa_lookup_fperms(rules->file, state, &cond));
159 aa_apply_modes_to_perms(profile, perms);
160 if ((perms
124 label_compound_match(struct aa_profile *profile, struct aa_label *label, bool stack, aa_state_t state, bool subns, u32 request, struct aa_perms *perms) argument
186 label_components_match(struct aa_profile *profile, struct aa_label *label, bool stack, aa_state_t start, bool subns, u32 request, struct aa_perms *perms) argument
249 label_match(struct aa_profile *profile, struct aa_label *label, bool stack, aa_state_t state, bool subns, u32 request, struct aa_perms *perms) argument
283 change_profile_perms(struct aa_profile *profile, struct aa_label *target, bool stack, u32 request, aa_state_t start, struct aa_perms *perms) argument
642 struct aa_perms perms = {}; local
742 struct aa_perms perms = {}; local
1183 struct aa_perms perms = {}; local
1290 change_profile_perms_wrapper(const char *op, const char *name, const struct cred *subj_cred, struct aa_profile *profile, struct aa_label *target, bool stack, u32 request, struct aa_perms *perms) argument
1333 struct aa_perms perms = {}; local
[all...]
H A Dapparmorfs.c612 static void profile_query_cb(struct aa_profile *profile, struct aa_perms *perms, argument
633 return; /* no change to current perms */
641 aa_perms_accum_raw(perms, &tmp);
763 struct aa_perms perms; local
789 perms = allperms;
792 profile_query_cb(profile, &perms, match_str, match_len);
796 profile_query_cb(profile, &perms, match_str, match_len);
803 perms.allow, perms.deny, perms
[all...]
/linux-master/security/selinux/ss/
H A Dservices.h17 u32 perms[sizeof(u32) * 8]; /* policy values for permissions */ member in struct:selinux_mapping
H A Davtab.c134 /* extended perms may not be unique */
350 __le32 buf32[ARRAY_SIZE(xperms.perms.p)];
473 sizeof(u32) * ARRAY_SIZE(xperms.perms.p));
478 for (i = 0; i < ARRAY_SIZE(xperms.perms.p); i++)
479 xperms.perms.p[i] = le32_to_cpu(buf32[i]);
549 __le32 buf32[ARRAY_SIZE(cur->datum.u.xperms->perms.p)];
569 for (i = 0; i < ARRAY_SIZE(cur->datum.u.xperms->perms.p); i++)
570 buf32[i] = cpu_to_le32(cur->datum.u.xperms->perms.p[i]);
572 ARRAY_SIZE(cur->datum.u.xperms->perms.p), fp);
H A Davtab.h62 * multiple extended perms may be used and the driver field
67 struct extended_perms_data perms; member in struct:avtab_extended_perms
/linux-master/fs/hfsplus/
H A Dhfsplus_fs.h445 void hfsplus_cat_set_perms(struct inode *inode, struct hfsplus_perm *perms);
/linux-master/scripts/
H A Dcheckpatch.pl7539 my $perms = $2;
7542 my $octal_perms = perms_to_octal($perms);
7549 $fixed[$fixlinenr] =~ s/\bDEVICE_ATTR\s*\(\s*$var\s*,\s*\Q$perms\E\s*,\s*$show\s*,\s*$store\s*\)/DEVICE_ATTR_RW(${var})/;
7557 $fixed[$fixlinenr] =~ s/\bDEVICE_ATTR\s*\(\s*$var\s*,\s*\Q$perms\E\s*,\s*$show\s*,\s*NULL\s*\)/DEVICE_ATTR_RO(${var})/;
7565 $fixed[$fixlinenr] =~ s/\bDEVICE_ATTR\s*\(\s*$var\s*,\s*\Q$perms\E\s*,\s*NULL\s*,\s*$store\s*\)/DEVICE_ATTR_WO(${var})/;
7585 "DEVICE_ATTR unusual permissions '$perms' used\n" . $herecurr);
/linux-master/arch/arm64/kvm/hyp/nvhe/
H A Dmem_protect.c760 enum kvm_pgtable_prot perms)
764 if (perms != PAGE_HYP)
798 enum kvm_pgtable_prot perms)
803 prot = pkvm_mkstate(perms, PKVM_PAGE_SHARED_BORROWED);
759 hyp_ack_share(u64 addr, const struct pkvm_mem_transition *tx, enum kvm_pgtable_prot perms) argument
797 hyp_complete_share(u64 addr, const struct pkvm_mem_transition *tx, enum kvm_pgtable_prot perms) argument

Completed in 348 milliseconds

123