perms             596 arch/arm/mm/init.c void set_section_perms(struct section_perm *perms, int n, bool set,
perms             606 arch/arm/mm/init.c 		if (!IS_ALIGNED(perms[i].start, SECTION_SIZE) ||
perms             607 arch/arm/mm/init.c 		    !IS_ALIGNED(perms[i].end, SECTION_SIZE)) {
perms             609 arch/arm/mm/init.c 				perms[i].name, perms[i].start, perms[i].end,
perms             614 arch/arm/mm/init.c 		for (addr = perms[i].start;
perms             615 arch/arm/mm/init.c 		     addr < perms[i].end;
perms             617 arch/arm/mm/init.c 			section_update(addr, perms[i].mask,
perms             618 arch/arm/mm/init.c 				set ? perms[i].prot : perms[i].clear, mm);
perms             628 arch/arm/mm/init.c static void update_sections_early(struct section_perm perms[], int n)
perms             637 arch/arm/mm/init.c 				set_section_perms(perms, n, true, s->mm);
perms             639 arch/arm/mm/init.c 	set_section_perms(perms, n, true, current->active_mm);
perms             640 arch/arm/mm/init.c 	set_section_perms(perms, n, true, &init_mm);
perms              67 arch/ia64/include/asm/sn/sn_sal.h sn_change_memprotect(u64 paddr, u64 len, u64 perms, u64 *nasid_array)
perms              72 arch/ia64/include/asm/sn/sn_sal.h 				(u64)nasid_array, perms, 0, 0, 0);
perms             146 arch/x86/platform/uv/bios_uv.c uv_bios_change_memprotect(u64 paddr, u64 len, enum uv_memprotect perms)
perms             149 arch/x86/platform/uv/bios_uv.c 					perms, 0, 0);
perms             259 drivers/infiniband/hw/cxgb3/cxio_wr.h 	u8 perms;
perms              63 drivers/infiniband/hw/cxgb3/iwch_mem.c 				   mhp->attr.perms,
perms             413 drivers/infiniband/hw/cxgb3/iwch_provider.c 	mhp->attr.perms = iwch_ib_to_tpt_access(acc);
perms             498 drivers/infiniband/hw/cxgb3/iwch_provider.c 	mhp->attr.perms = iwch_ib_to_tpt_access(acc);
perms              60 drivers/infiniband/hw/cxgb3/iwch_provider.h 	enum tpt_mem_perm perms;
perms             380 drivers/infiniband/hw/cxgb4/iw_cxgb4.h 	enum fw_ri_mem_perms perms;
perms             416 drivers/infiniband/hw/cxgb4/mem.c 			      mhp->attr.perms : 0,
perms             477 drivers/infiniband/hw/cxgb4/mem.c 	mhp->attr.perms = c4iw_ib_to_tpt_access(acc);
perms             486 drivers/infiniband/hw/cxgb4/mem.c 			      FW_RI_STAG_NSMR, mhp->attr.perms,
perms             590 drivers/infiniband/hw/cxgb4/mem.c 	mhp->attr.perms = c4iw_ib_to_tpt_access(acc);
perms             167 drivers/infiniband/sw/siw/siw.h 	enum ib_access_flags perms; /* local/remote READ & WRITE */
perms             106 drivers/infiniband/sw/siw/siw_mem.c 	mem->perms = rights & IWARP_ACCESS_MASK;
perms             169 drivers/infiniband/sw/siw/siw_mem.c 		  enum ib_access_flags perms, int len)
perms             182 drivers/infiniband/sw/siw/siw_mem.c 	if ((mem->perms & perms) < perms) {
perms             184 drivers/infiniband/sw/siw/siw_mem.c 			   mem->perms, perms);
perms             223 drivers/infiniband/sw/siw/siw_mem.c 		  enum ib_access_flags perms, u32 off, int len)
perms             248 drivers/infiniband/sw/siw/siw_mem.c 	rv = siw_check_mem(pd, *mem, sge->laddr + off, perms, len);
perms              17 drivers/infiniband/sw/siw/siw_mem.h 		  enum ib_access_flags perms, int len);
perms              19 drivers/infiniband/sw/siw/siw_mem.h 		  struct siw_mem *mem[], enum ib_access_flags perms,
perms             752 drivers/infiniband/sw/siw/siw_qp_tx.c 			    enum ib_access_flags perms)
perms             765 drivers/infiniband/sw/siw/siw_qp_tx.c 			int rv = siw_check_sge(pd, sge, &wqe->mem[i], perms, 0,
perms             956 drivers/infiniband/sw/siw/siw_qp_tx.c 	mem->perms = sqe->access;
perms             304 drivers/net/wireless/rsi/rsi_91x_debugfs.c 				    files->perms,
perms              36 drivers/net/wireless/rsi/rsi_debugfs.h 	umode_t perms;
perms             127 drivers/s390/crypto/zcrypt_api.c 	struct ap_perms perms;
perms             173 drivers/s390/crypto/zcrypt_api.c 	for (i = 0; i < sizeof(zcdndev->perms.ioctlm) / sizeof(long); i++)
perms             176 drivers/s390/crypto/zcrypt_api.c 			 "%016lx", zcdndev->perms.ioctlm[i]);
perms             193 drivers/s390/crypto/zcrypt_api.c 	rc = ap_parse_mask_str(buf, zcdndev->perms.ioctlm,
perms             215 drivers/s390/crypto/zcrypt_api.c 	for (i = 0; i < sizeof(zcdndev->perms.apm) / sizeof(long); i++)
perms             218 drivers/s390/crypto/zcrypt_api.c 			 "%016lx", zcdndev->perms.apm[i]);
perms             235 drivers/s390/crypto/zcrypt_api.c 	rc = ap_parse_mask_str(buf, zcdndev->perms.apm,
perms             257 drivers/s390/crypto/zcrypt_api.c 	for (i = 0; i < sizeof(zcdndev->perms.aqm) / sizeof(long); i++)
perms             260 drivers/s390/crypto/zcrypt_api.c 			 "%016lx", zcdndev->perms.aqm[i]);
perms             277 drivers/s390/crypto/zcrypt_api.c 	rc = ap_parse_mask_str(buf, zcdndev->perms.aqm,
perms             493 drivers/s390/crypto/zcrypt_api.c 	struct ap_perms *perms = &ap_perms;
perms             505 drivers/s390/crypto/zcrypt_api.c 			perms = &zcdndev->perms;
perms             508 drivers/s390/crypto/zcrypt_api.c 	filp->private_data = (void *) perms;
perms             540 drivers/s390/crypto/zcrypt_api.c static inline int zcrypt_check_ioctl(struct ap_perms *perms,
perms             547 drivers/s390/crypto/zcrypt_api.c 		if (test_bit_inv(ioctlnr, perms->ioctlm))
perms             559 drivers/s390/crypto/zcrypt_api.c static inline bool zcrypt_check_card(struct ap_perms *perms, int card)
perms             561 drivers/s390/crypto/zcrypt_api.c 	return test_bit_inv(card, perms->apm) ? true : false;
perms             564 drivers/s390/crypto/zcrypt_api.c static inline bool zcrypt_check_queue(struct ap_perms *perms, int queue)
perms             566 drivers/s390/crypto/zcrypt_api.c 	return test_bit_inv(queue, perms->aqm) ? true : false;
perms             631 drivers/s390/crypto/zcrypt_api.c static long zcrypt_rsa_modexpo(struct ap_perms *perms,
perms             672 drivers/s390/crypto/zcrypt_api.c 		if (!zcrypt_check_card(perms, zc->card->id))
perms             683 drivers/s390/crypto/zcrypt_api.c 			if (!zcrypt_check_queue(perms,
perms             715 drivers/s390/crypto/zcrypt_api.c static long zcrypt_rsa_crt(struct ap_perms *perms,
perms             756 drivers/s390/crypto/zcrypt_api.c 		if (!zcrypt_check_card(perms, zc->card->id))
perms             767 drivers/s390/crypto/zcrypt_api.c 			if (!zcrypt_check_queue(perms,
perms             799 drivers/s390/crypto/zcrypt_api.c static long _zcrypt_send_cprb(struct ap_perms *perms,
perms             842 drivers/s390/crypto/zcrypt_api.c 		if (!zcrypt_check_card(perms, zc->card->id))
perms             856 drivers/s390/crypto/zcrypt_api.c 			if (!zcrypt_check_queue(perms,
perms             923 drivers/s390/crypto/zcrypt_api.c static long zcrypt_send_ep11_cprb(struct ap_perms *perms,
perms             979 drivers/s390/crypto/zcrypt_api.c 		if (!zcrypt_check_card(perms, zc->card->id))
perms             994 drivers/s390/crypto/zcrypt_api.c 			if (!zcrypt_check_queue(perms,
perms            1295 drivers/s390/crypto/zcrypt_api.c 	struct ap_perms *perms =
perms            1298 drivers/s390/crypto/zcrypt_api.c 	rc = zcrypt_check_ioctl(perms, cmd);
perms            1310 drivers/s390/crypto/zcrypt_api.c 			rc = zcrypt_rsa_modexpo(perms, &mex);
perms            1315 drivers/s390/crypto/zcrypt_api.c 				rc = zcrypt_rsa_modexpo(perms, &mex);
perms            1330 drivers/s390/crypto/zcrypt_api.c 			rc = zcrypt_rsa_crt(perms, &crt);
perms            1335 drivers/s390/crypto/zcrypt_api.c 				rc = zcrypt_rsa_crt(perms, &crt);
perms            1350 drivers/s390/crypto/zcrypt_api.c 			rc = _zcrypt_send_cprb(perms, &xcRB);
perms            1355 drivers/s390/crypto/zcrypt_api.c 				rc = _zcrypt_send_cprb(perms, &xcRB);
perms            1371 drivers/s390/crypto/zcrypt_api.c 			rc = zcrypt_send_ep11_cprb(perms, &xcrb);
perms            1376 drivers/s390/crypto/zcrypt_api.c 				rc = zcrypt_send_ep11_cprb(perms, &xcrb);
perms            1502 drivers/s390/crypto/zcrypt_api.c static long trans_modexpo32(struct ap_perms *perms, struct file *filp,
perms            1519 drivers/s390/crypto/zcrypt_api.c 		rc = zcrypt_rsa_modexpo(perms, &mex64);
perms            1524 drivers/s390/crypto/zcrypt_api.c 			rc = zcrypt_rsa_modexpo(perms, &mex64);
perms            1544 drivers/s390/crypto/zcrypt_api.c static long trans_modexpo_crt32(struct ap_perms *perms, struct file *filp,
perms            1564 drivers/s390/crypto/zcrypt_api.c 		rc = zcrypt_rsa_crt(perms, &crt64);
perms            1569 drivers/s390/crypto/zcrypt_api.c 			rc = zcrypt_rsa_crt(perms, &crt64);
perms            1597 drivers/s390/crypto/zcrypt_api.c static long trans_xcRB32(struct ap_perms *perms, struct file *filp,
perms            1628 drivers/s390/crypto/zcrypt_api.c 		rc = _zcrypt_send_cprb(perms, &xcRB64);
perms            1633 drivers/s390/crypto/zcrypt_api.c 			rc = _zcrypt_send_cprb(perms, &xcRB64);
perms            1647 drivers/s390/crypto/zcrypt_api.c 	struct ap_perms *perms =
perms            1650 drivers/s390/crypto/zcrypt_api.c 	rc = zcrypt_check_ioctl(perms, cmd);
perms            1655 drivers/s390/crypto/zcrypt_api.c 		return trans_modexpo32(perms, filp, cmd, arg);
perms            1657 drivers/s390/crypto/zcrypt_api.c 		return trans_modexpo_crt32(perms, filp, cmd, arg);
perms            1659 drivers/s390/crypto/zcrypt_api.c 		return trans_xcRB32(perms, filp, cmd, arg);
perms             827 drivers/scsi/cxlflash/superpipe.c 			 void *ctx, int ctxid, struct file *file, u32 perms,
perms             832 drivers/scsi/cxlflash/superpipe.c 	ctxi->rht_perms = perms;
perms            1328 drivers/scsi/cxlflash/superpipe.c 	u32 perms;
perms            1442 drivers/scsi/cxlflash/superpipe.c 	perms = SISL_RHT_PERM(attach->hdr.flags + 1);
perms            1445 drivers/scsi/cxlflash/superpipe.c 	init_context(ctxi, cfg, ctx, ctxid, file, perms, irqs);
perms            1204 drivers/scsi/cxlflash/vlun.c 	u32 perms;
perms            1276 drivers/scsi/cxlflash/vlun.c 	perms = ctxi_dst->rht_perms;
perms            1299 drivers/scsi/cxlflash/vlun.c 		    SISL_RHT_FP_CLONE(ctxi_src->rht_start[i].fp, perms);
perms              33 drivers/soc/qcom/rmtfs_mem.c 	unsigned int perms;
perms             174 drivers/soc/qcom/rmtfs_mem.c 	struct qcom_scm_vmperm perms[2];
perms             239 drivers/soc/qcom/rmtfs_mem.c 		perms[0].vmid = QCOM_SCM_VMID_HLOS;
perms             240 drivers/soc/qcom/rmtfs_mem.c 		perms[0].perm = QCOM_SCM_PERM_RW;
perms             241 drivers/soc/qcom/rmtfs_mem.c 		perms[1].vmid = vmid;
perms             242 drivers/soc/qcom/rmtfs_mem.c 		perms[1].perm = QCOM_SCM_PERM_RW;
perms             244 drivers/soc/qcom/rmtfs_mem.c 		rmtfs_mem->perms = BIT(QCOM_SCM_VMID_HLOS);
perms             246 drivers/soc/qcom/rmtfs_mem.c 					  &rmtfs_mem->perms, perms, 2);
perms             270 drivers/soc/qcom/rmtfs_mem.c 	if (rmtfs_mem->perms) {
perms             275 drivers/soc/qcom/rmtfs_mem.c 				    &rmtfs_mem->perms, &perm, 1);
perms            1392 drivers/usb/gadget/function/f_fs.c 		  struct ffs_file_perms *perms)
perms            1404 drivers/usb/gadget/function/f_fs.c 		inode->i_mode    = perms->mode;
perms            1405 drivers/usb/gadget/function/f_fs.c 		inode->i_uid     = perms->uid;
perms            1406 drivers/usb/gadget/function/f_fs.c 		inode->i_gid     = perms->gid;
perms            1452 drivers/usb/gadget/function/f_fs.c 	struct ffs_file_perms perms;
perms            1477 drivers/usb/gadget/function/f_fs.c 	data->perms.mode = data->root_mode;
perms            1481 drivers/usb/gadget/function/f_fs.c 				  &data->perms);
perms            1538 drivers/usb/gadget/function/f_fs.c 		data->perms.mode = (result.uint_32 & 0666) | S_IFREG;
perms            1542 drivers/usb/gadget/function/f_fs.c 		data->perms.mode = (result.uint_32 & 0666) | S_IFREG;
perms            1546 drivers/usb/gadget/function/f_fs.c 		data->perms.uid = make_kuid(current_user_ns(), result.uint_32);
perms            1547 drivers/usb/gadget/function/f_fs.c 		if (!uid_valid(data->perms.uid))
perms            1551 drivers/usb/gadget/function/f_fs.c 		data->perms.gid = make_kgid(current_user_ns(), result.uint_32);
perms            1552 drivers/usb/gadget/function/f_fs.c 		if (!gid_valid(data->perms.gid))
perms            1583 drivers/usb/gadget/function/f_fs.c 	ffs->file_perms = ctx->perms;
perms            1631 drivers/usb/gadget/function/f_fs.c 	ctx->perms.mode = S_IFREG | 0600;
perms            1632 drivers/usb/gadget/function/f_fs.c 	ctx->perms.uid = GLOBAL_ROOT_UID;
perms            1633 drivers/usb/gadget/function/f_fs.c 	ctx->perms.gid = GLOBAL_ROOT_GID;
perms              81 fs/hfsplus/catalog.c void hfsplus_cat_set_perms(struct inode *inode, struct hfsplus_perm *perms)
perms              84 fs/hfsplus/catalog.c 		perms->rootflags |= HFSPLUS_FLG_IMMUTABLE;
perms              86 fs/hfsplus/catalog.c 		perms->rootflags &= ~HFSPLUS_FLG_IMMUTABLE;
perms              88 fs/hfsplus/catalog.c 		perms->rootflags |= HFSPLUS_FLG_APPEND;
perms              90 fs/hfsplus/catalog.c 		perms->rootflags &= ~HFSPLUS_FLG_APPEND;
perms              92 fs/hfsplus/catalog.c 	perms->userflags = HFSPLUS_I(inode)->userflags;
perms              93 fs/hfsplus/catalog.c 	perms->mode = cpu_to_be16(inode->i_mode);
perms              94 fs/hfsplus/catalog.c 	perms->owner = cpu_to_be32(i_uid_read(inode));
perms              95 fs/hfsplus/catalog.c 	perms->group = cpu_to_be32(i_gid_read(inode));
perms              98 fs/hfsplus/catalog.c 		perms->dev = cpu_to_be32(inode->i_nlink);
perms             100 fs/hfsplus/catalog.c 		perms->dev = cpu_to_be32(inode->i_rdev);
perms             102 fs/hfsplus/catalog.c 		perms->dev = 0;
perms             453 fs/hfsplus/hfsplus_fs.h void hfsplus_cat_set_perms(struct inode *inode, struct hfsplus_perm *perms);
perms             182 fs/hfsplus/inode.c 		struct hfsplus_perm *perms, int dir)
perms             187 fs/hfsplus/inode.c 	mode = be16_to_cpu(perms->mode);
perms             189 fs/hfsplus/inode.c 	i_uid_write(inode, be32_to_cpu(perms->owner));
perms             193 fs/hfsplus/inode.c 	i_gid_write(inode, be32_to_cpu(perms->group));
perms             204 fs/hfsplus/inode.c 	HFSPLUS_I(inode)->userflags = perms->userflags;
perms             205 fs/hfsplus/inode.c 	if (perms->rootflags & HFSPLUS_FLG_IMMUTABLE)
perms             209 fs/hfsplus/inode.c 	if (perms->rootflags & HFSPLUS_FLG_APPEND)
perms             431 fs/nfsd/nfs4acl.c 	struct posix_ace_state perms;
perms             526 fs/nfsd/nfs4acl.c 		low_mode_from_nfs4(state->users->aces[i].perms.allow,
perms             529 fs/nfsd/nfs4acl.c 		add_to_mask(state, &state->users->aces[i].perms);
perms             540 fs/nfsd/nfs4acl.c 		low_mode_from_nfs4(state->groups->aces[i].perms.allow,
perms             543 fs/nfsd/nfs4acl.c 		add_to_mask(state, &state->groups->aces[i].perms);
perms             582 fs/nfsd/nfs4acl.c 	a->aces[i].perms.allow = state->everyone.allow;
perms             583 fs/nfsd/nfs4acl.c 	a->aces[i].perms.deny  = state->everyone.deny;
perms             599 fs/nfsd/nfs4acl.c 	a->aces[i].perms.allow = state->everyone.allow;
perms             600 fs/nfsd/nfs4acl.c 	a->aces[i].perms.deny  = state->everyone.deny;
perms             610 fs/nfsd/nfs4acl.c 		deny_bits(&a->aces[i].perms, mask);
perms             618 fs/nfsd/nfs4acl.c 		allow_bits(&a->aces[i].perms, mask);
perms             640 fs/nfsd/nfs4acl.c 			allow_bits(&state->users->aces[i].perms, mask);
perms             642 fs/nfsd/nfs4acl.c 			deny_bits(&state->users->aces[i].perms, mask);
perms             643 fs/nfsd/nfs4acl.c 			mask = state->users->aces[i].perms.deny;
perms             662 fs/nfsd/nfs4acl.c 			allow_bits(&state->groups->aces[i].perms, mask);
perms             664 fs/nfsd/nfs4acl.c 			deny_bits(&state->groups->aces[i].perms, mask);
perms             665 fs/nfsd/nfs4acl.c 			mask = state->groups->aces[i].perms.deny;
perms             478 fs/orangefs/orangefs-kernel.h 	sys_attr.perms = ORANGEFS_util_translate_mode(mode);		\
perms             106 fs/orangefs/orangefs-utils.c 	if (attrs->perms & ORANGEFS_O_EXECUTE)
perms             108 fs/orangefs/orangefs-utils.c 	if (attrs->perms & ORANGEFS_O_WRITE)
perms             110 fs/orangefs/orangefs-utils.c 	if (attrs->perms & ORANGEFS_O_READ)
perms             113 fs/orangefs/orangefs-utils.c 	if (attrs->perms & ORANGEFS_G_EXECUTE)
perms             115 fs/orangefs/orangefs-utils.c 	if (attrs->perms & ORANGEFS_G_WRITE)
perms             117 fs/orangefs/orangefs-utils.c 	if (attrs->perms & ORANGEFS_G_READ)
perms             120 fs/orangefs/orangefs-utils.c 	if (attrs->perms & ORANGEFS_U_EXECUTE)
perms             122 fs/orangefs/orangefs-utils.c 	if (attrs->perms & ORANGEFS_U_WRITE)
perms             124 fs/orangefs/orangefs-utils.c 	if (attrs->perms & ORANGEFS_U_READ)
perms             127 fs/orangefs/orangefs-utils.c 	if (attrs->perms & ORANGEFS_G_SGID)
perms             129 fs/orangefs/orangefs-utils.c 	if (attrs->perms & ORANGEFS_U_SUID)
perms             179 fs/orangefs/orangefs-utils.c 		attrs->perms = ORANGEFS_util_translate_mode(inode->i_mode);
perms             229 fs/orangefs/protocol.h 	__u32 perms;
perms            1021 include/linux/kernel.h #define VERIFY_OCTAL_PERMISSIONS(perms)						\
perms            1022 include/linux/kernel.h 	(BUILD_BUG_ON_ZERO((perms) < 0) +					\
perms            1023 include/linux/kernel.h 	 BUILD_BUG_ON_ZERO((perms) > 0777) +					\
perms            1025 include/linux/kernel.h 	 BUILD_BUG_ON_ZERO((((perms) >> 6) & 4) < (((perms) >> 3) & 4)) +	\
perms            1026 include/linux/kernel.h 	 BUILD_BUG_ON_ZERO((((perms) >> 3) & 4) < ((perms) & 4)) +		\
perms            1028 include/linux/kernel.h 	 BUILD_BUG_ON_ZERO((((perms) >> 6) & 2) < (((perms) >> 3) & 2)) +	\
perms            1030 include/linux/kernel.h 	 BUILD_BUG_ON_ZERO((perms) & 2) +					\
perms            1031 include/linux/kernel.h 	 (perms))
perms              15 scripts/selinux/genheaders/genheaders.c 	const char *perms[sizeof(unsigned) * 8 + 1];
perms              65 scripts/selinux/genheaders/genheaders.c 		for (j = 0; map->perms[j]; j++)
perms              66 scripts/selinux/genheaders/genheaders.c 			map->perms[j] = stoupperx(map->perms[j]);
perms             123 scripts/selinux/genheaders/genheaders.c 		for (j = 0; map->perms[j]; j++) {
perms             126 scripts/selinux/genheaders/genheaders.c 					map->name, map->perms[j]);
perms             130 scripts/selinux/genheaders/genheaders.c 				39-len, map->perms[j], 1U<<j);
perms              33 scripts/selinux/mdp/mdp.c 	const char *perms[sizeof(unsigned) * 8 + 1];
perms              79 scripts/selinux/mdp/mdp.c 		for (j = 0; map->perms[j]; j++)
perms              80 scripts/selinux/mdp/mdp.c 			fprintf(fout, "\t%s\n", map->perms[j]);
perms             100 scripts/selinux/mdp/mdp.c 			for (j = 0; map->perms[j]; j++)
perms             101 scripts/selinux/mdp/mdp.c 				fprintf(fout, "\t%s\n", map->perms[j]);
perms             610 security/apparmor/apparmorfs.c static void profile_query_cb(struct aa_profile *profile, struct aa_perms *perms,
perms             638 security/apparmor/apparmorfs.c 	aa_perms_accum_raw(perms, &tmp);
perms             760 security/apparmor/apparmorfs.c 	struct aa_perms perms;
perms             786 security/apparmor/apparmorfs.c 	perms = allperms;
perms             789 security/apparmor/apparmorfs.c 			profile_query_cb(profile, &perms, match_str, match_len);
perms             793 security/apparmor/apparmorfs.c 			profile_query_cb(profile, &perms, match_str, match_len);
perms             800 security/apparmor/apparmorfs.c 		      perms.allow, perms.deny, perms.audit, perms.quiet);
perms             135 security/apparmor/domain.c 				struct aa_perms *perms)
perms             152 security/apparmor/domain.c 	*perms = allperms;
perms             164 security/apparmor/domain.c 	*perms = aa_compute_fperms(profile->file.dfa, state, &cond);
perms             165 security/apparmor/domain.c 	aa_apply_modes_to_perms(profile, perms);
perms             166 security/apparmor/domain.c 	if ((perms->allow & request) != request)
perms             172 security/apparmor/domain.c 	*perms = nullperms;
perms             195 security/apparmor/domain.c 				  struct aa_perms *perms)
perms             219 security/apparmor/domain.c 	aa_perms_accum(perms, &tmp);
perms             228 security/apparmor/domain.c 		aa_perms_accum(perms, &tmp);
perms             231 security/apparmor/domain.c 	if ((perms->allow & request) != request)
perms             237 security/apparmor/domain.c 	*perms = nullperms;
perms             255 security/apparmor/domain.c 		       struct aa_perms *perms)
perms             259 security/apparmor/domain.c 	*perms = nullperms;
perms             261 security/apparmor/domain.c 				     request, perms);
perms             265 security/apparmor/domain.c 	*perms = allperms;
perms             267 security/apparmor/domain.c 				      request, perms);
perms             289 security/apparmor/domain.c 				struct aa_perms *perms)
perms             292 security/apparmor/domain.c 		perms->allow = AA_MAY_CHANGE_PROFILE | AA_MAY_ONEXEC;
perms             293 security/apparmor/domain.c 		perms->audit = perms->quiet = perms->kill = 0;
perms             298 security/apparmor/domain.c 	return label_match(profile, target, stack, start, true, request, perms);
perms             627 security/apparmor/domain.c 	struct aa_perms perms = {};
perms             660 security/apparmor/domain.c 	state = aa_str_perms(profile->file.dfa, state, name, cond, &perms);
perms             661 security/apparmor/domain.c 	if (perms.allow & MAY_EXEC) {
perms             663 security/apparmor/domain.c 		new = x_to_label(profile, bprm, name, perms.xindex, &target,
perms             672 security/apparmor/domain.c 			perms.allow &= ~MAY_EXEC;
perms             682 security/apparmor/domain.c 					perms.allow &= ~MAY_EXEC;
perms             713 security/apparmor/domain.c 		perms.xindex |= AA_X_UNSAFE;
perms             722 security/apparmor/domain.c 	if (!(perms.xindex & AA_X_UNSAFE)) {
perms             733 security/apparmor/domain.c 	aa_audit_file(profile, &perms, OP_EXEC, MAY_EXEC, name, target, new,
perms             749 security/apparmor/domain.c 	struct aa_perms perms = {};
perms             781 security/apparmor/domain.c 	state = aa_str_perms(profile->file.dfa, state, xname, cond, &perms);
perms             782 security/apparmor/domain.c 	if (!(perms.allow & AA_MAY_ONEXEC)) {
perms             792 security/apparmor/domain.c 				     state, &perms);
perms             794 security/apparmor/domain.c 		perms.allow &= ~AA_MAY_ONEXEC;
perms             798 security/apparmor/domain.c 	if (!(perms.xindex & AA_X_UNSAFE)) {
perms             809 security/apparmor/domain.c 	return aa_audit_file(profile, &perms, OP_EXEC, AA_MAY_ONEXEC, xname,
perms            1172 security/apparmor/domain.c 	struct aa_perms perms = {};
perms            1266 security/apparmor/domain.c 	perms.kill = AA_MAY_CHANGEHAT;
perms            1270 security/apparmor/domain.c 		aa_audit_file(profile, &perms, OP_CHANGE_HAT,
perms            1281 security/apparmor/domain.c 					u32 request, struct aa_perms *perms)
perms            1288 security/apparmor/domain.c 					     profile->file.start, perms);
perms            1290 security/apparmor/domain.c 		error = aa_audit_file(profile, perms, op, request, name,
perms            1315 security/apparmor/domain.c 	struct aa_perms perms = {};
perms            1398 security/apparmor/domain.c 						     request, &perms));
perms            1451 security/apparmor/domain.c 			perms.allow = 0;
perms            1467 security/apparmor/domain.c 			aa_audit_file(profile, &perms, op, request, auditname,
perms             101 security/apparmor/file.c int aa_audit_file(struct aa_profile *profile, struct aa_perms *perms,
perms             120 security/apparmor/file.c 		u32 mask = perms->audit;
perms             133 security/apparmor/file.c 		aad(&sa)->request = aad(&sa)->request & ~perms->allow;
perms             136 security/apparmor/file.c 		if (aad(&sa)->request & perms->kill)
perms             140 security/apparmor/file.c 		if ((aad(&sa)->request & perms->quiet) &&
perms             143 security/apparmor/file.c 			aad(&sa)->request &= ~perms->quiet;
perms             149 security/apparmor/file.c 	aad(&sa)->denied = aad(&sa)->request & ~perms->allow;
perms             232 security/apparmor/file.c 	struct aa_perms perms = { };
perms             235 security/apparmor/file.c 		perms.allow = map_old_perms(dfa_user_allow(dfa, state));
perms             236 security/apparmor/file.c 		perms.audit = map_old_perms(dfa_user_audit(dfa, state));
perms             237 security/apparmor/file.c 		perms.quiet = map_old_perms(dfa_user_quiet(dfa, state));
perms             238 security/apparmor/file.c 		perms.xindex = dfa_user_xindex(dfa, state);
perms             240 security/apparmor/file.c 		perms.allow = map_old_perms(dfa_other_allow(dfa, state));
perms             241 security/apparmor/file.c 		perms.audit = map_old_perms(dfa_other_audit(dfa, state));
perms             242 security/apparmor/file.c 		perms.quiet = map_old_perms(dfa_other_quiet(dfa, state));
perms             243 security/apparmor/file.c 		perms.xindex = dfa_other_xindex(dfa, state);
perms             245 security/apparmor/file.c 	perms.allow |= AA_MAY_GETATTR;
perms             249 security/apparmor/file.c 		perms.allow |= AA_MAY_CHANGE_PROFILE;
perms             251 security/apparmor/file.c 		perms.allow |= AA_MAY_ONEXEC;
perms             253 security/apparmor/file.c 	return perms;
perms             268 security/apparmor/file.c 			  struct aa_perms *perms)
perms             272 security/apparmor/file.c 	*perms = aa_compute_fperms(dfa, state, cond);
perms             279 security/apparmor/file.c 		   struct aa_perms *perms)
perms             285 security/apparmor/file.c 	aa_str_perms(profile->file.dfa, profile->file.start, name, cond, perms);
perms             286 security/apparmor/file.c 	if (request & ~perms->allow)
perms             288 security/apparmor/file.c 	return aa_audit_file(profile, perms, op, request, name, NULL, NULL,
perms             296 security/apparmor/file.c 			     struct aa_perms *perms)
perms             310 security/apparmor/file.c 			      perms);
perms             328 security/apparmor/file.c 	struct aa_perms perms = {};
perms             338 security/apparmor/file.c 					  cond, flags, &perms));
perms             371 security/apparmor/file.c 	struct aa_perms lperms = {}, perms;
perms             398 security/apparmor/file.c 	aa_str_perms(profile->file.dfa, state, tname, cond, &perms);
perms             403 security/apparmor/file.c 	lperms.audit = perms.audit;
perms             404 security/apparmor/file.c 	lperms.quiet = perms.quiet;
perms             405 security/apparmor/file.c 	lperms.kill = perms.kill;
perms             407 security/apparmor/file.c 	if (!(perms.allow & AA_MAY_LINK)) {
perms             409 security/apparmor/file.c 		lperms = perms;
perms             414 security/apparmor/file.c 	if (!(perms.allow & AA_LINK_SUBSET))
perms             421 security/apparmor/file.c 		     &perms);
perms             425 security/apparmor/file.c 	lperms.allow &= perms.allow | AA_MAY_LINK;
perms             427 security/apparmor/file.c 	request |= AA_AUDIT_FILE_MASK & (lperms.allow & ~perms.allow);
perms             431 security/apparmor/file.c 		   !xindex_is_subset(lperms.xindex, perms.xindex)) {
perms             513 security/apparmor/file.c 	struct aa_perms perms = {};
perms             532 security/apparmor/file.c 					  request, &cond, flags, &perms));
perms             546 security/apparmor/file.c 						  &perms));
perms             551 security/apparmor/file.c 						  &perms));
perms             159 security/apparmor/include/file.h int aa_audit_file(struct aa_profile *profile, struct aa_perms *perms,
perms             187 security/apparmor/include/file.h 			  struct aa_perms *perms);
perms             191 security/apparmor/include/file.h 		   int flags, struct aa_perms *perms);
perms             219 security/apparmor/include/file.h 	u32 perms = 0;
perms             222 security/apparmor/include/file.h 		perms |= MAY_WRITE;
perms             224 security/apparmor/include/file.h 		perms |= MAY_READ;
perms             226 security/apparmor/include/file.h 	if ((flags & O_APPEND) && (perms & MAY_WRITE))
perms             227 security/apparmor/include/file.h 		perms = (perms & ~MAY_WRITE) | MAY_APPEND;
perms             230 security/apparmor/include/file.h 		perms |= MAY_WRITE;
perms             232 security/apparmor/include/file.h 		perms |= AA_MAY_CREATE;
perms             234 security/apparmor/include/file.h 	return perms;
perms             361 security/apparmor/include/label.h 		   struct aa_perms *perms);
perms             143 security/apparmor/include/perms.h 			     struct aa_perms *perms);
perms             145 security/apparmor/include/perms.h 		      struct aa_perms *perms);
perms             149 security/apparmor/include/perms.h 			    int type, u32 request, struct aa_perms *perms);
perms             153 security/apparmor/include/perms.h int aa_check_perms(struct aa_profile *profile, struct aa_perms *perms,
perms              69 security/apparmor/ipc.c 	struct aa_perms perms = { };
perms              73 security/apparmor/ipc.c 			       &perms);
perms              74 security/apparmor/ipc.c 	aa_apply_modes_to_perms(profile, &perms);
perms              75 security/apparmor/ipc.c 	return aa_check_perms(profile, &perms, request, sa, audit_ptrace_cb);
perms             191 security/apparmor/ipc.c 	struct aa_perms perms;
perms             203 security/apparmor/ipc.c 	aa_label_match(profile, peer, state, false, request, &perms);
perms             204 security/apparmor/ipc.c 	aa_apply_modes_to_perms(profile, &perms);
perms             205 security/apparmor/ipc.c 	return aa_check_perms(profile, &perms, request, sa, audit_signal_cb);
perms            1276 security/apparmor/label.c 				struct aa_perms *perms)
perms            1292 security/apparmor/label.c 	*perms = allperms;
perms            1304 security/apparmor/label.c 	aa_compute_perms(profile->policy.dfa, state, perms);
perms            1305 security/apparmor/label.c 	aa_apply_modes_to_perms(profile, perms);
perms            1306 security/apparmor/label.c 	if ((perms->allow & request) != request)
perms            1312 security/apparmor/label.c 	*perms = nullperms;
perms            1334 security/apparmor/label.c 				  struct aa_perms *perms)
perms            1357 security/apparmor/label.c 	aa_perms_accum(perms, &tmp);
perms            1366 security/apparmor/label.c 		aa_perms_accum(perms, &tmp);
perms            1369 security/apparmor/label.c 	if ((perms->allow & request) != request)
perms            1375 security/apparmor/label.c 	*perms = nullperms;
perms            1392 security/apparmor/label.c 		   struct aa_perms *perms)
perms            1395 security/apparmor/label.c 					 perms);
perms            1399 security/apparmor/label.c 	*perms = allperms;
perms            1401 security/apparmor/label.c 				      perms);
perms             290 security/apparmor/lib.c void aa_apply_modes_to_perms(struct aa_profile *profile, struct aa_perms *perms)
perms             294 security/apparmor/lib.c 		perms->audit = ALL_PERMS_MASK;
perms             297 security/apparmor/lib.c 		perms->quiet = 0;
perms             300 security/apparmor/lib.c 		perms->audit = 0;
perms             303 security/apparmor/lib.c 		perms->quiet = ALL_PERMS_MASK;
perms             308 security/apparmor/lib.c 		perms->kill = ALL_PERMS_MASK;
perms             310 security/apparmor/lib.c 		perms->complain = ALL_PERMS_MASK;
perms             326 security/apparmor/lib.c 		      struct aa_perms *perms)
perms             328 security/apparmor/lib.c 	*perms = (struct aa_perms) {
perms             337 security/apparmor/lib.c 	perms->allow |= map_other(dfa_other_allow(dfa, state));
perms             338 security/apparmor/lib.c 	perms->audit |= map_other(dfa_other_audit(dfa, state));
perms             339 security/apparmor/lib.c 	perms->quiet |= map_other(dfa_other_quiet(dfa, state));
perms             382 security/apparmor/lib.c 			    int type, u32 request, struct aa_perms *perms)
perms             390 security/apparmor/lib.c 	aa_label_match(profile, label, state, false, request, perms);
perms             399 security/apparmor/lib.c 	struct aa_perms perms;
perms             405 security/apparmor/lib.c 	aa_profile_match_label(profile, &target->label, type, request, &perms);
perms             406 security/apparmor/lib.c 	aa_apply_modes_to_perms(profile, &perms);
perms             407 security/apparmor/lib.c 	*deny |= request & perms.deny;
perms             408 security/apparmor/lib.c 	return aa_check_perms(profile, &perms, request, sa, aa_audit_perms_cb);
perms             429 security/apparmor/lib.c int aa_check_perms(struct aa_profile *profile, struct aa_perms *perms,
perms             434 security/apparmor/lib.c 	u32 denied = request & (~perms->allow | perms->deny);
perms             438 security/apparmor/lib.c 		request &= perms->audit;
perms             447 security/apparmor/lib.c 		if (denied & perms->kill)
perms             449 security/apparmor/lib.c 		else if (denied == (denied & perms->complain))
perms             454 security/apparmor/lib.c 		if (denied == (denied & perms->hide))
perms             457 security/apparmor/lib.c 		denied &= ~perms->quiet;
perms             134 security/apparmor/mount.c 		       struct aa_perms *perms, const char *info, int error)
perms             140 security/apparmor/mount.c 		u32 mask = perms->audit;
perms             153 security/apparmor/mount.c 		request = request & ~perms->allow;
perms             155 security/apparmor/mount.c 		if (request & perms->kill)
perms             159 security/apparmor/mount.c 		if ((request & perms->quiet) &&
perms             162 security/apparmor/mount.c 			request &= ~perms->quiet;
perms             173 security/apparmor/mount.c 	if (data && (perms->audit & AA_AUDIT_DATA))
perms             216 security/apparmor/mount.c 	struct aa_perms perms = {
perms             223 security/apparmor/mount.c 	return perms;
perms             242 security/apparmor/mount.c 			void *data, bool binary, struct aa_perms *perms)
perms             247 security/apparmor/mount.c 	AA_BUG(!perms);
perms             269 security/apparmor/mount.c 	*perms = compute_mnt_perms(dfa, state);
perms             270 security/apparmor/mount.c 	if (perms->allow & AA_MAY_MOUNT)
perms             274 security/apparmor/mount.c 	if (data && !binary && (perms->allow & AA_MNT_CONT_MATCH)) {
perms             282 security/apparmor/mount.c 		*perms = compute_mnt_perms(dfa, state);
perms             283 security/apparmor/mount.c 		if (perms->allow & AA_MAY_MOUNT)
perms             321 security/apparmor/mount.c 	struct aa_perms perms = { };
perms             346 security/apparmor/mount.c 			   mntpnt, devname, type, flags, data, binary, &perms);
perms             355 security/apparmor/mount.c 			   flags, data, AA_MAY_MOUNT, &perms, info, error);
perms             556 security/apparmor/mount.c 	struct aa_perms perms = { };
perms             575 security/apparmor/mount.c 	perms = compute_mnt_perms(profile->policy.dfa, state);
perms             576 security/apparmor/mount.c 	if (AA_MAY_UMOUNT & ~perms.allow)
perms             581 security/apparmor/mount.c 			   AA_MAY_UMOUNT, &perms, info, error);
perms             614 security/apparmor/mount.c 	struct aa_perms perms = { };
perms             643 security/apparmor/mount.c 	perms = compute_mnt_perms(profile->policy.dfa, state);
perms             645 security/apparmor/mount.c 	if (AA_MAY_PIVOTROOT & perms.allow)
perms             651 security/apparmor/mount.c 			    &perms, info, error);
perms             109 security/apparmor/net.c 	struct aa_perms perms = { };
perms             126 security/apparmor/net.c 	aa_compute_perms(profile->policy.dfa, state, &perms);
perms             127 security/apparmor/net.c 	aa_apply_modes_to_perms(profile, &perms);
perms             129 security/apparmor/net.c 	return aa_check_perms(profile, &perms, request, sa, audit_net_cb);
perms             215 security/apparmor/net.c 	struct aa_perms perms = { };
perms             230 security/apparmor/net.c 				perms.deny = ALL_PERMS_MASK;
perms             232 security/apparmor/net.c 				perms.allow = ALL_PERMS_MASK;
perms             235 security/apparmor/net.c 				perms.audit = ALL_PERMS_MASK;
perms             239 security/apparmor/net.c 	aa_apply_modes_to_perms(profile, &perms);
perms             241 security/apparmor/net.c 	return aa_check_perms(profile, &perms, request, sa, audit_net_cb);
perms             665 security/selinux/avc.c 	const char **perms;
perms             675 security/selinux/avc.c 	perms = secclass_map[sad->tclass-1].perms;
perms             681 security/selinux/avc.c 		if ((perm & av) && perms[i]) {
perms             682 security/selinux/avc.c 			audit_log_format(ab, " %s", perms[i]);
perms             829 security/selinux/avc.c 			   u32 event, u32 perms, u8 driver, u8 xperm, u32 ssid,
perms             901 security/selinux/avc.c 		node->ae.avd.allowed |= perms;
perms             907 security/selinux/avc.c 		node->ae.avd.allowed &= ~perms;
perms             910 security/selinux/avc.c 		node->ae.avd.auditallow |= perms;
perms             913 security/selinux/avc.c 		node->ae.avd.auditallow &= ~perms;
perms             916 security/selinux/avc.c 		node->ae.avd.auditdeny |= perms;
perms             919 security/selinux/avc.c 		node->ae.avd.auditdeny &= ~perms;
perms            1670 security/selinux/hooks.c 			  u32 perms,
perms            1685 security/selinux/hooks.c 			    sid, isec->sid, isec->sclass, perms, adp);
perms            1965 security/selinux/hooks.c 			       u32 perms,
perms            1973 security/selinux/hooks.c 			    sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
perms            3025 security/selinux/hooks.c 					   u32 perms, u32 audited, u32 denied,
perms            3036 security/selinux/hooks.c 			    current_sid(), isec->sid, isec->sclass, perms,
perms            3046 security/selinux/hooks.c 	u32 perms;
perms            3067 security/selinux/hooks.c 	perms = file_mask_to_av(inode->i_mode, mask);
perms            3075 security/selinux/hooks.c 				  sid, isec->sid, isec->sclass, perms,
perms            3078 security/selinux/hooks.c 	audited = avc_audit_required(perms, &avd, rc,
perms            3088 security/selinux/hooks.c 	rc2 = audit_inode_permission(inode, perms, audited, denied, rc);
perms            4480 security/selinux/hooks.c static int sock_has_perm(struct sock *sk, u32 perms)
perms            4494 security/selinux/hooks.c 			    current_sid(), sksec->sid, sksec->sclass, perms,
perms            5928 security/selinux/hooks.c 			u32 perms)
perms            5940 security/selinux/hooks.c 			    sid, isec->sid, isec->sclass, perms, &ad);
perms            5987 security/selinux/hooks.c 	int perms;
perms            5999 security/selinux/hooks.c 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
perms            6002 security/selinux/hooks.c 		perms = MSGQ__SETATTR;
perms            6005 security/selinux/hooks.c 		perms = MSGQ__DESTROY;
perms            6011 security/selinux/hooks.c 	err = ipc_has_perm(msq, perms);
perms            6126 security/selinux/hooks.c 	int perms;
perms            6139 security/selinux/hooks.c 		perms = SHM__GETATTR | SHM__ASSOCIATE;
perms            6142 security/selinux/hooks.c 		perms = SHM__SETATTR;
perms            6146 security/selinux/hooks.c 		perms = SHM__LOCK;
perms            6149 security/selinux/hooks.c 		perms = SHM__DESTROY;
perms            6155 security/selinux/hooks.c 	err = ipc_has_perm(shp, perms);
perms            6162 security/selinux/hooks.c 	u32 perms;
perms            6165 security/selinux/hooks.c 		perms = SHM__READ;
perms            6167 security/selinux/hooks.c 		perms = SHM__READ | SHM__WRITE;
perms            6169 security/selinux/hooks.c 	return ipc_has_perm(shp, perms);
perms            6212 security/selinux/hooks.c 	u32 perms;
perms            6224 security/selinux/hooks.c 		perms = SEM__GETATTR;
perms            6228 security/selinux/hooks.c 		perms = SEM__READ;
perms            6232 security/selinux/hooks.c 		perms = SEM__WRITE;
perms            6235 security/selinux/hooks.c 		perms = SEM__DESTROY;
perms            6238 security/selinux/hooks.c 		perms = SEM__SETATTR;
perms            6243 security/selinux/hooks.c 		perms = SEM__GETATTR | SEM__ASSOCIATE;
perms            6249 security/selinux/hooks.c 	err = ipc_has_perm(sma, perms);
perms            6256 security/selinux/hooks.c 	u32 perms;
perms            6259 security/selinux/hooks.c 		perms = SEM__READ | SEM__WRITE;
perms            6261 security/selinux/hooks.c 		perms = SEM__READ;
perms            6263 security/selinux/hooks.c 	return ipc_has_perm(sma, perms);
perms              18 security/selinux/include/avc_ss.h 	const char *perms[sizeof(u32) * 8 + 1];
perms             203 security/selinux/include/security.h #define security_xperm_set(perms, x) (perms[x >> 5] |= 1 << (x & 0x1f))
perms             204 security/selinux/include/security.h #define security_xperm_test(perms, x) (1 & (perms[x >> 5] >> (x & 0x1f)))
perms             319 security/selinux/include/security.h 			     char *class, char ***perms, int *nperms);
perms            1727 security/selinux/selinuxfs.c 	char **perms;
perms            1729 security/selinux/selinuxfs.c 	rc = security_get_permissions(fsi->state, objclass, &perms, &nperms);
perms            1738 security/selinux/selinuxfs.c 		dentry = d_alloc_name(dir, perms[i]);
perms            1757 security/selinux/selinuxfs.c 		kfree(perms[i]);
perms            1758 security/selinux/selinuxfs.c 	kfree(perms);
perms             398 security/selinux/ss/avtab.c 	__le32 buf32[ARRAY_SIZE(xperms.perms.p)];
perms             525 security/selinux/ss/avtab.c 		rc = next_entry(buf32, fp, sizeof(u32)*ARRAY_SIZE(xperms.perms.p));
perms             530 security/selinux/ss/avtab.c 		for (i = 0; i < ARRAY_SIZE(xperms.perms.p); i++)
perms             531 security/selinux/ss/avtab.c 			xperms.perms.p[i] = le32_to_cpu(buf32[i]);
perms             602 security/selinux/ss/avtab.c 	__le32 buf32[ARRAY_SIZE(cur->datum.u.xperms->perms.p)];
perms             621 security/selinux/ss/avtab.c 		for (i = 0; i < ARRAY_SIZE(cur->datum.u.xperms->perms.p); i++)
perms             622 security/selinux/ss/avtab.c 			buf32[i] = cpu_to_le32(cur->datum.u.xperms->perms.p[i]);
perms             624 security/selinux/ss/avtab.c 				ARRAY_SIZE(cur->datum.u.xperms->perms.p), fp);
perms              67 security/selinux/ss/avtab.h 	struct extended_perms_data perms;
perms             145 security/selinux/ss/services.c 		while (p_in->perms[k]) {
perms             147 security/selinux/ss/services.c 			if (!*p_in->perms[k]) {
perms             151 security/selinux/ss/services.c 			p_out->perms[k] = string_to_av_perm(pol, p_out->value,
perms             152 security/selinux/ss/services.c 							    p_in->perms[k]);
perms             153 security/selinux/ss/services.c 			if (!p_out->perms[k]) {
perms             155 security/selinux/ss/services.c 				       p_in->perms[k], p_in->name);
perms             215 security/selinux/ss/services.c 			if (avd->allowed & mapping->perms[i])
perms             217 security/selinux/ss/services.c 			if (allow_unknown && !mapping->perms[i])
perms             223 security/selinux/ss/services.c 			if (avd->auditallow & mapping->perms[i])
perms             228 security/selinux/ss/services.c 			if (avd->auditdeny & mapping->perms[i])
perms             230 security/selinux/ss/services.c 			if (!allow_unknown && !mapping->perms[i])
perms             597 security/selinux/ss/services.c 			xperms->drivers.p[i] |= node->datum.u.xperms->perms.p[i];
perms             953 security/selinux/ss/services.c 		if (!security_xperm_test(node->datum.u.xperms->perms.p,
perms             969 security/selinux/ss/services.c 					node->datum.u.xperms->perms.p[i];
perms             980 security/selinux/ss/services.c 					node->datum.u.xperms->perms.p[i];
perms             991 security/selinux/ss/services.c 					node->datum.u.xperms->perms.p[i];
perms            3175 security/selinux/ss/services.c 	char *name = k, **perms = args;
perms            3178 security/selinux/ss/services.c 	perms[value] = kstrdup(name, GFP_ATOMIC);
perms            3179 security/selinux/ss/services.c 	if (!perms[value])
perms            3186 security/selinux/ss/services.c 			     char *class, char ***perms, int *nperms)
perms            3204 security/selinux/ss/services.c 	*perms = kcalloc(*nperms, sizeof(**perms), GFP_ATOMIC);
perms            3205 security/selinux/ss/services.c 	if (!*perms)
perms            3210 security/selinux/ss/services.c 				get_permissions_callback, *perms);
perms            3216 security/selinux/ss/services.c 			*perms);
perms            3227 security/selinux/ss/services.c 		kfree((*perms)[i]);
perms            3228 security/selinux/ss/services.c 	kfree(*perms);
perms              17 security/selinux/ss/services.h 	u32 perms[sizeof(u32) * 8]; /* policy values for permissions */
perms             203 tools/testing/selftests/mqueue/mq_open_tests.c 	int perms = DEFFILEMODE;
perms             205 tools/testing/selftests/mqueue/mq_open_tests.c 	if ((queue = mq_open(queue_path, flags, perms, attr)) == -1)
perms             225 tools/testing/selftests/mqueue/mq_open_tests.c 	int perms = DEFFILEMODE;
perms             227 tools/testing/selftests/mqueue/mq_open_tests.c 	if ((queue = mq_open(queue_path, flags, perms, attr)) == -1)
perms             292 tools/testing/selftests/mqueue/mq_perf_tests.c 	int perms = DEFFILEMODE;
perms             294 tools/testing/selftests/mqueue/mq_perf_tests.c 	queue = mq_open(queue_path, flags, perms, attr);
perms              31 tools/testing/selftests/vm/mlock2.h 	char perms[5];
perms              45 tools/testing/selftests/vm/mlock2.h 			   &start, &end, perms, &offset, dev, &inode, path) < 6)