Home
last modified time | relevance | path

Searched refs:permissions (Results 1 – 25 of 145) sorted by relevance

123456

/linux/Documentation/filesystems/
A Dadfs.rst39 ownmask=nnn The permission mask for ADFS 'owner' permissions
41 othmask=nnn The permission mask for ADFS 'other' permissions
48 Mapping of ADFS permissions to Linux permissions
51 ADFS permissions consist of the following:
68 Possible owner mode permissions -> -rwx------
74 Possible other mode permissions -> ----rwxrwx
77 not a UnixExec filetype, then the permissions will be::
93 desire the permissions should be under Linux.
A Disofs.rst39 mode=xxx Sets the permissions on files to xxx unless Rock Ridge
40 extensions set the permissions otherwise
41 dmode=xxx Sets the permissions on directories to xxx unless Rock Ridge
42 extensions set the permissions otherwise
43 overriderockperm Set permissions on files and directories according to
A Dhfsplus.rst23 that have uninitialized permissions structures.
28 that have uninitialized permissions structures.
A Dudf.rst29 mode= Set the default file permissions.
30 dmode= Set the default directory permissions.
A Dntfs3.rst51 - Controls the default permissions for files/directories created after
62 permissions.
A Dzonefs.rst171 * File access permissions: the default 640 access permissions can be changed.
232 permissions.
251 access permissions to render the file read-only. This disables changes to the
252 file attributes and data modification. For offline zones, all permissions
262 | "errors=xxx" | device | access permissions |
288 permissions to read-only applies to all files. The file system is remounted
304 the zone file access permissions as noted in the table above.
/linux/Documentation/usb/
A Dtext_files.rst13 USB devfs drop permissions source
16 .. literalinclude:: usbdevfs-drop-permissions.c
/linux/fs/hfsplus/
A Dinode.c515 hfsplus_get_perms(inode, &folder->permissions, 1); in hfsplus_cat_read_inode()
538 hfsplus_get_perms(inode, &file->permissions, 0); in hfsplus_cat_read_inode()
541 if (file->permissions.dev) in hfsplus_cat_read_inode()
543 be32_to_cpu(file->permissions.dev)); in hfsplus_cat_read_inode()
553 be32_to_cpu(file->permissions.dev)); in hfsplus_cat_read_inode()
593 hfsplus_cat_set_perms(inode, &folder->permissions); in hfsplus_cat_write_inode()
618 hfsplus_cat_set_perms(inode, &file->permissions); in hfsplus_cat_write_inode()
620 (file->permissions.rootflags | in hfsplus_cat_write_inode()
621 file->permissions.userflags)) in hfsplus_cat_write_inode()
A Dcatalog.c124 hfsplus_cat_set_perms(inode, &folder->permissions); in hfsplus_cat_build_record()
143 hfsplus_cat_set_perms(inode, &file->permissions); in hfsplus_cat_build_record()
156 (file->permissions.rootflags | in hfsplus_cat_build_record()
157 file->permissions.userflags)) in hfsplus_cat_build_record()
169 file->permissions.dev = in hfsplus_cat_build_record()
A Dhfsplus_raw.h262 struct hfsplus_perm permissions; member
296 struct hfsplus_perm permissions; member
A DKconfig14 style features such as file ownership and permissions.
/linux/Documentation/ABI/testing/
A Dprocfs-attr-prev8 The details of permissions required to read from
12 The other details of permissions required to write to
A Dprocfs-attr-current7 The details of permissions required to read from
12 The other details of permissions required to write to
A Dprocfs-attr-exec8 The details of permissions required to read from
13 The other details of permissions required to write to
/linux/fs/notify/fanotify/
A DKconfig16 bool "fanotify permissions checking"
21 Say Y here is you want fanotify listeners to be able to make permissions
/linux/Documentation/admin-guide/LSM/
A Dapparmor.rst12 permissions.
33 For AppArmor to enforce any restrictions beyond standard Linux DAC permissions
/linux/Documentation/core-api/
A Dprotection-keys.rst30 permissions are enforced on data access only and have no effect on
45 directly in order to change access permissions to memory covered
100 the plain mprotect() permissions are violated.
/linux/security/selinux/ss/
A Dpolicydb.c199 hashtab_destroy(&comdatum->permissions.table); in common_destroy()
228 hashtab_destroy(&cladatum->permissions.table); in cls_destroy()
1151 rc = symtab_init(&comdatum->permissions, nel); in common_read()
1154 comdatum->permissions.nprim = le32_to_cpu(buf[2]); in common_read()
1161 rc = perm_read(p, &comdatum->permissions, fp); in common_read()
1224 c->permissions = le32_to_cpu(buf[0]); in read_cons_helper()
1316 rc = symtab_init(&cladatum->permissions, nel); in class_read()
1319 cladatum->permissions.nprim = le32_to_cpu(buf[3]); in class_read()
1342 rc = perm_read(p, &cladatum->permissions, fp); in class_read()
2958 buf[2] = cpu_to_le32(comdatum->permissions.nprim); in common_write()
[all …]
A Dpolicydb.h48 struct symtab permissions; /* common permissions */ member
56 struct symtab permissions; /* class-specific permission symbol table */ member
A Dconstraint.h58 u32 permissions; /* constrained permissions */ member
/linux/tools/perf/Documentation/
A Dperf-buildid-cache.txt33 /proc/kcore which requires root permissions to read. Be aware that
39 permissions for root only. kcore will not be added if there is already a
/linux/Documentation/admin-guide/gpio/
A Dgpio-aggregator.rst15 system permissions, on an all-or-nothing basis: either a GPIO controller is
20 using standard UNIX file ownership and permissions. Furthermore, this
/linux/Documentation/filesystems/spufs/
A Dspu_create.rst46 The mode parameter specifies the permissions used for creating the new
49 file permissions mask out some more bits of mode because they typically
/linux/Documentation/userspace-api/media/dvb/
A Dfe-diseqc-send-burst.rst36 read/write permissions.
/linux/Documentation/ABI/stable/
A Dprocfs-audit_loginuid10 permissions are not needed to set it. The accessor must

Completed in 63 milliseconds

123456