allow              11 arch/arm/include/asm/vfpmacros.h @ Macros to allow building with old toolkits (with no VFP support)
allow              62 arch/arm/plat-samsung/pm.c #define any_allowed(mask, allow) (((mask) & (allow)) != (allow))
allow             594 arch/mips/alchemy/common/irq.c static inline void gpic_pin_set_idlewake(unsigned int gpio, int allow)
allow             597 arch/mips/alchemy/common/irq.c 			   allow ? GPIC_CFG_IDLEWAKE : 0);
allow             492 drivers/acpi/acpica/dbexec.c 	u8 allow;
allow             555 drivers/acpi/acpica/dbexec.c 	allow = 0;
allow             563 drivers/acpi/acpica/dbexec.c 		allow = 1;
allow             568 drivers/acpi/acpica/dbexec.c 	if (allow) {
allow            1616 drivers/ata/ata_piix.c 	const struct dmi_system_id *allow = dmi_first_match(allow_virtual_pc);
allow            1618 drivers/ata/ata_piix.c 	if (ignore && !allow && prefer_ms_hyperv) {
allow              54 drivers/dma-buf/selftest.c 		bool allow = true;
allow              58 drivers/dma-buf/selftest.c 			allow = false;
allow              69 drivers/dma-buf/selftest.c 				if (allow)
allow              77 drivers/dma-buf/selftest.c 			if (allow)
allow              82 drivers/dma-buf/selftest.c 		result = allow;
allow             124 drivers/gpu/drm/amd/amdgpu/amdgpu_trace.h 			     __field(u32, allow)
allow             133 drivers/gpu/drm/amd/amdgpu/amdgpu_trace.h 			   __entry->allow = bo->allowed_domains;
allow             139 drivers/gpu/drm/amd/amdgpu/amdgpu_trace.h 		       __entry->prefer, __entry->allow, __entry->visible)
allow              93 drivers/gpu/drm/amd/display/dc/dcn10/dcn10_hubbub.c void hubbub1_allow_self_refresh_control(struct hubbub *hubbub, bool allow)
allow             104 drivers/gpu/drm/amd/display/dc/dcn10/dcn10_hubbub.c 			DCHUBBUB_ARB_ALLOW_SELF_REFRESH_FORCE_ENABLE, !allow);
allow             325 drivers/gpu/drm/amd/display/dc/dcn10/dcn10_hubbub.h void hubbub1_allow_self_refresh_control(struct hubbub *hubbub, bool allow);
allow             148 drivers/gpu/drm/amd/display/dc/inc/hw/dchubbub.h 	void (*allow_self_refresh_control)(struct hubbub *hubbub, bool allow);
allow            2466 drivers/gpu/drm/i915/i915_drv.c static int vlv_allow_gt_wake(struct drm_i915_private *dev_priv, bool allow)
allow            2474 drivers/gpu/drm/i915/i915_drv.c 	if (allow)
allow            2480 drivers/gpu/drm/i915/i915_drv.c 	val = allow ? mask : 0;
allow             209 drivers/gpu/drm/i915/selftests/i915_selftest.c 		bool allow = true;
allow             213 drivers/gpu/drm/i915/selftests/i915_selftest.c 			allow = false;
allow             224 drivers/gpu/drm/i915/selftests/i915_selftest.c 				if (allow)
allow             232 drivers/gpu/drm/i915/selftests/i915_selftest.c 			if (allow)
allow             237 drivers/gpu/drm/i915/selftests/i915_selftest.c 		result = allow;
allow            1274 drivers/gpu/drm/nouveau/dispnv50/disp.c nv50_mstm_detect(struct nv50_mstm *mstm, u8 dpcd[8], int allow)
allow            1305 drivers/gpu/drm/nouveau/dispnv50/disp.c 			new_state = allow;
allow             107 drivers/gpu/drm/nouveau/nouveau_encoder.h int nv50_mstm_detect(struct nv50_mstm *, u8 dpcd[8], int allow);
allow             105 drivers/md/dm-cache-policy-internal.h static inline void policy_allow_migrations(struct dm_cache_policy *p, bool allow)
allow             107 drivers/md/dm-cache-policy-internal.h 	return p->allow_migrations(p, allow);
allow            1629 drivers/md/dm-cache-policy-smq.c static void smq_allow_migrations(struct dm_cache_policy *p, bool allow)
allow            1632 drivers/md/dm-cache-policy-smq.c 	mq->migrations_allowed = allow;
allow             135 drivers/md/dm-cache-policy.h 	void (*allow_migrations)(struct dm_cache_policy *p, bool allow);
allow              13 drivers/misc/cb710/debug.c static const u16 allow[CB710_REG_COUNT/16] = {
allow              17 drivers/misc/cb710/debug.c static const char *const prefix[ARRAY_SIZE(allow)] = {
allow              26 drivers/misc/cb710/debug.c 	return ((allow[block] >> offset) & mask) == mask;
allow              35 drivers/misc/cb710/debug.c 	for (i = 0; i < ARRAY_SIZE(allow); ++i, reg += 16/(t/8)) {	\
allow              63 drivers/misc/cb710/debug.c 	for (i = 0; i < ARRAY_SIZE(allow); ++i, reg += 16/(t/8)) {	\
allow              40 drivers/net/dsa/sja1105/sja1105_main.c 			   int from, int to, bool allow)
allow              42 drivers/net/dsa/sja1105/sja1105_main.c 	if (allow) {
allow             694 drivers/net/ethernet/mellanox/mlxsw/spectrum.c 					    bool allow)
allow             699 drivers/net/ethernet/mellanox/mlxsw/spectrum.c 	mlxsw_reg_spaft_pack(spaft_pl, mlxsw_sp_port->local_port, allow);
allow            1202 drivers/power/supply/ab8500_charger.c 		bool allow = true;
allow            1203 drivers/power/supply/ab8500_charger.c 		for (i = prev_curr_index + 1; i <= curr_index && allow; i++) {
allow            1215 drivers/power/supply/ab8500_charger.c 			allow = ab8500_charger_check_continue_stepping(di, reg);
allow            2353 drivers/staging/rtl8723bs/core/rtw_xmit.c 	bool allow = false;
allow            2367 drivers/staging/rtl8723bs/core/rtw_xmit.c 			allow = true;
allow            2370 drivers/staging/rtl8723bs/core/rtw_xmit.c 		allow = true;
allow            2375 drivers/staging/rtl8723bs/core/rtw_xmit.c 	return allow;
allow            1364 drivers/staging/wlan-ng/hfa384x.h 	struct prism2sta_accesslist allow;	/* Allowed station list. */
allow            1601 drivers/staging/wlan-ng/prism2sta.c 		if (hw->allow.modify == 0) {
allow            1602 drivers/staging/wlan-ng/prism2sta.c 			cnt = hw->allow.cnt;
allow            1603 drivers/staging/wlan-ng/prism2sta.c 			addr = hw->allow.addr[0];
allow            1605 drivers/staging/wlan-ng/prism2sta.c 			cnt = hw->allow.cnt1;
allow            1606 drivers/staging/wlan-ng/prism2sta.c 			addr = hw->allow.addr1[0];
allow             267 drivers/usb/serial/oti6858.c 	u8 *allow;
allow             287 drivers/usb/serial/oti6858.c 		allow = kmalloc(1, GFP_KERNEL);
allow             288 drivers/usb/serial/oti6858.c 		if (!allow)
allow             295 drivers/usb/serial/oti6858.c 				count, 0, allow, 1, 100);
allow             296 drivers/usb/serial/oti6858.c 		if (result != 1 || *allow != 0)
allow             298 drivers/usb/serial/oti6858.c 		kfree(allow);
allow            7985 fs/nfs/nfs4proc.c 	.allow.u.words = {
allow            8026 fs/nfs/nfs4proc.c 			if (test_bit(i, sp->allow.u.longs))
allow            8061 fs/nfs/nfs4proc.c 		if (test_bit(OP_CLOSE, sp->allow.u.longs) &&
allow            8062 fs/nfs/nfs4proc.c 		    test_bit(OP_OPEN_DOWNGRADE, sp->allow.u.longs) &&
allow            8063 fs/nfs/nfs4proc.c 		    test_bit(OP_DELEGRETURN, sp->allow.u.longs) &&
allow            8064 fs/nfs/nfs4proc.c 		    test_bit(OP_LOCKU, sp->allow.u.longs)) {
allow            8069 fs/nfs/nfs4proc.c 		if (test_bit(OP_LAYOUTRETURN, sp->allow.u.longs)) {
allow            8074 fs/nfs/nfs4proc.c 		if (test_bit(OP_SECINFO, sp->allow.u.longs) &&
allow            8075 fs/nfs/nfs4proc.c 		    test_bit(OP_SECINFO_NO_NAME, sp->allow.u.longs)) {
allow            8080 fs/nfs/nfs4proc.c 		if (test_bit(OP_TEST_STATEID, sp->allow.u.longs) &&
allow            8081 fs/nfs/nfs4proc.c 		    test_bit(OP_FREE_STATEID, sp->allow.u.longs)) {
allow            8086 fs/nfs/nfs4proc.c 		if (test_bit(OP_WRITE, sp->allow.u.longs)) {
allow            8091 fs/nfs/nfs4proc.c 		if (test_bit(OP_COMMIT, sp->allow.u.longs)) {
allow            1803 fs/nfs/nfs4xdr.c 		encode_op_map(xdr, &args->state_protect.allow);
allow            5551 fs/nfs/nfs4xdr.c 		status = decode_op_map(xdr, &res->state_protect.allow);
allow             422 fs/nfsd/nfs4acl.c 	u32 allow;
allow             487 fs/nfsd/nfs4acl.c 	state->mask.allow |= astate->allow;
allow             521 fs/nfsd/nfs4acl.c 	low_mode_from_nfs4(state->owner.allow, &pace->e_perm, flags);
allow             526 fs/nfsd/nfs4acl.c 		low_mode_from_nfs4(state->users->aces[i].perms.allow,
allow             534 fs/nfsd/nfs4acl.c 	low_mode_from_nfs4(state->group.allow, &pace->e_perm, flags);
allow             540 fs/nfsd/nfs4acl.c 		low_mode_from_nfs4(state->groups->aces[i].perms.allow,
allow             549 fs/nfsd/nfs4acl.c 		low_mode_from_nfs4(state->mask.allow, &pace->e_perm, flags);
allow             554 fs/nfsd/nfs4acl.c 	low_mode_from_nfs4(state->other.allow, &pace->e_perm, flags);
allow             562 fs/nfsd/nfs4acl.c 	astate->allow |= mask & ~astate->deny;
allow             568 fs/nfsd/nfs4acl.c 	astate->deny |= mask & ~astate->allow;
allow             582 fs/nfsd/nfs4acl.c 	a->aces[i].perms.allow = state->everyone.allow;
allow             599 fs/nfsd/nfs4acl.c 	a->aces[i].perms.allow = state->everyone.allow;
allow            2737 fs/nfsd/nfs4proc.c 	struct nfs4_op_map *allow = &cstate->clp->cl_spo_must_allow;
allow            2749 fs/nfsd/nfs4proc.c 		if (test_bit(this->opnum, allow->u.longs) &&
allow            1283 include/linux/nfs_xdr.h 	struct nfs4_op_map allow;
allow             261 include/linux/regulator/consumer.h int regulator_allow_bypass(struct regulator *regulator, bool allow);
allow             524 include/linux/regulator/consumer.h 					 bool allow)
allow             773 kernel/bpf/cgroup.c 	int allow = 1;
allow             777 kernel/bpf/cgroup.c 	allow = BPF_PROG_RUN_ARRAY(cgrp->bpf.effective[type], &ctx,
allow             781 kernel/bpf/cgroup.c 	return !allow;
allow            1840 net/batman-adv/bridge_loop_avoidance.c 		goto allow;
allow            1868 net/batman-adv/bridge_loop_avoidance.c 		goto allow;
allow            1880 net/batman-adv/bridge_loop_avoidance.c 		goto allow;
allow            1900 net/batman-adv/bridge_loop_avoidance.c 		goto allow;
allow            1902 net/batman-adv/bridge_loop_avoidance.c allow:
allow            1951 net/batman-adv/bridge_loop_avoidance.c 		goto allow;
allow            1970 net/batman-adv/bridge_loop_avoidance.c 		goto allow;
allow            1992 net/batman-adv/bridge_loop_avoidance.c 			goto allow;
allow            2010 net/batman-adv/bridge_loop_avoidance.c 		goto allow;
allow            2012 net/batman-adv/bridge_loop_avoidance.c allow:
allow             179 net/ipv6/mip6.c 	int allow = 0;
allow             190 net/ipv6/mip6.c 		allow = 1;
allow             193 net/ipv6/mip6.c 	return allow;
allow             483 net/netfilter/x_tables.c 		char used[64], allow[64];
allow             489 net/netfilter/x_tables.c 				    textify_hooks(allow, sizeof(allow),
allow            1001 net/netfilter/x_tables.c 		char used[64], allow[64];
allow            1007 net/netfilter/x_tables.c 				    textify_hooks(allow, sizeof(allow),
allow             800 security/apparmor/apparmorfs.c 		      perms.allow, perms.deny, perms.audit, perms.quiet);
allow             119 security/apparmor/capability.c 	if (cap_raised(profile->caps.allow, cap) &&
allow             166 security/apparmor/domain.c 	if ((perms->allow & request) != request)
allow             231 security/apparmor/domain.c 	if ((perms->allow & request) != request)
allow             292 security/apparmor/domain.c 		perms->allow = AA_MAY_CHANGE_PROFILE | AA_MAY_ONEXEC;
allow             661 security/apparmor/domain.c 	if (perms.allow & MAY_EXEC) {
allow             672 security/apparmor/domain.c 			perms.allow &= ~MAY_EXEC;
allow             682 security/apparmor/domain.c 					perms.allow &= ~MAY_EXEC;
allow             782 security/apparmor/domain.c 	if (!(perms.allow & AA_MAY_ONEXEC)) {
allow             794 security/apparmor/domain.c 		perms.allow &= ~AA_MAY_ONEXEC;
allow            1451 security/apparmor/domain.c 			perms.allow = 0;
allow             133 security/apparmor/file.c 		aad(&sa)->request = aad(&sa)->request & ~perms->allow;
allow             149 security/apparmor/file.c 	aad(&sa)->denied = aad(&sa)->request & ~perms->allow;
allow             235 security/apparmor/file.c 		perms.allow = map_old_perms(dfa_user_allow(dfa, state));
allow             240 security/apparmor/file.c 		perms.allow = map_old_perms(dfa_other_allow(dfa, state));
allow             245 security/apparmor/file.c 	perms.allow |= AA_MAY_GETATTR;
allow             249 security/apparmor/file.c 		perms.allow |= AA_MAY_CHANGE_PROFILE;
allow             251 security/apparmor/file.c 		perms.allow |= AA_MAY_ONEXEC;
allow             286 security/apparmor/file.c 	if (request & ~perms->allow)
allow             393 security/apparmor/file.c 	if (!(lperms.allow & AA_MAY_LINK))
allow             407 security/apparmor/file.c 	if (!(perms.allow & AA_MAY_LINK)) {
allow             414 security/apparmor/file.c 	if (!(perms.allow & AA_LINK_SUBSET))
allow             424 security/apparmor/file.c 	request = lperms.allow & ~AA_MAY_LINK;
allow             425 security/apparmor/file.c 	lperms.allow &= perms.allow | AA_MAY_LINK;
allow             427 security/apparmor/file.c 	request |= AA_AUDIT_FILE_MASK & (lperms.allow & ~perms.allow);
allow             428 security/apparmor/file.c 	if (request & ~lperms.allow) {
allow             430 security/apparmor/file.c 	} else if ((lperms.allow & MAY_EXEC) &&
allow             432 security/apparmor/file.c 		lperms.allow &= ~MAY_EXEC;
allow             503 security/apparmor/file.c 		fctx->allow |= request;
allow             620 security/apparmor/file.c 	denied = request & ~fctx->allow;
allow              29 security/apparmor/include/capability.h 	kernel_cap_t allow;
allow              44 security/apparmor/include/file.h 	u32 allow;
allow             109 security/apparmor/include/file.h #define COMBINED_PERM_MASK(X) ((X).allow | (X).audit | (X).quiet | (X).kill)
allow              67 security/apparmor/include/perms.h 	u32 allow;
allow            1306 security/apparmor/label.c 	if ((perms->allow & request) != request)
allow            1369 security/apparmor/label.c 	if ((perms->allow & request) != request)
allow              24 security/apparmor/lib.c struct aa_perms allperms = { .allow = ALL_PERMS_MASK,
allow             329 security/apparmor/lib.c 		.allow = dfa_user_allow(dfa, state),
allow             337 security/apparmor/lib.c 	perms->allow |= map_other(dfa_other_allow(dfa, state));
allow             351 security/apparmor/lib.c 	accum->allow &= addend->allow & ~addend->deny;
allow             352 security/apparmor/lib.c 	accum->audit |= addend->audit & addend->allow;
allow             353 security/apparmor/lib.c 	accum->quiet &= addend->quiet & ~addend->allow;
allow             354 security/apparmor/lib.c 	accum->kill |= addend->kill & ~addend->allow;
allow             355 security/apparmor/lib.c 	accum->stop |= addend->stop & ~addend->allow;
allow             356 security/apparmor/lib.c 	accum->complain |= addend->complain & ~addend->allow & ~addend->deny;
allow             357 security/apparmor/lib.c 	accum->cond |= addend->cond & ~addend->allow & ~addend->deny;
allow             358 security/apparmor/lib.c 	accum->hide &= addend->hide & ~addend->allow;
allow             359 security/apparmor/lib.c 	accum->prompt |= addend->prompt & ~addend->allow & ~addend->deny;
allow             370 security/apparmor/lib.c 	accum->allow &= addend->allow & ~accum->deny;
allow             371 security/apparmor/lib.c 	accum->audit |= addend->audit & accum->allow;
allow             372 security/apparmor/lib.c 	accum->quiet &= addend->quiet & ~accum->allow;
allow             373 security/apparmor/lib.c 	accum->kill |= addend->kill & ~accum->allow;
allow             374 security/apparmor/lib.c 	accum->stop |= addend->stop & ~accum->allow;
allow             375 security/apparmor/lib.c 	accum->complain |= addend->complain & ~accum->allow & ~accum->deny;
allow             376 security/apparmor/lib.c 	accum->cond |= addend->cond & ~accum->allow & ~accum->deny;
allow             377 security/apparmor/lib.c 	accum->hide &= addend->hide & ~accum->allow;
allow             378 security/apparmor/lib.c 	accum->prompt |= addend->prompt & ~accum->allow & ~accum->deny;
allow             434 security/apparmor/lib.c 	u32 denied = request & (~perms->allow | perms->deny);
allow             159 security/apparmor/lsm.c 						   profile->caps.allow);
allow             161 security/apparmor/lsm.c 						   profile->caps.allow);
allow             407 security/apparmor/lsm.c 		fctx->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
allow             419 security/apparmor/lsm.c 		fctx->allow = aa_map_file_to_perms(file);
allow             153 security/apparmor/mount.c 		request = request & ~perms->allow;
allow             217 security/apparmor/mount.c 		.allow = dfa_user_allow(dfa, state),
allow             270 security/apparmor/mount.c 	if (perms->allow & AA_MAY_MOUNT)
allow             274 security/apparmor/mount.c 	if (data && !binary && (perms->allow & AA_MNT_CONT_MATCH)) {
allow             283 security/apparmor/mount.c 		if (perms->allow & AA_MAY_MOUNT)
allow             576 security/apparmor/mount.c 	if (AA_MAY_UMOUNT & ~perms.allow)
allow             645 security/apparmor/mount.c 	if (AA_MAY_PIVOTROOT & perms.allow)
allow             232 security/apparmor/net.c 				perms.allow = ALL_PERMS_MASK;
allow             769 security/apparmor/policy_unpack.c 	if (!unpack_u32(e, &(profile->caps.allow.cap[0]), NULL))
allow             781 security/apparmor/policy_unpack.c 		if (!unpack_u32(e, &(profile->caps.allow.cap[1]), NULL))
allow            1023 security/selinux/ss/services.c 		goto allow;
allow            1045 security/selinux/ss/services.c 			goto allow;
allow            1076 security/selinux/ss/services.c allow:
allow            1108 security/selinux/ss/services.c 		goto allow;
allow            1134 security/selinux/ss/services.c 			goto allow;
allow            1144 security/selinux/ss/services.c allow:
allow            1162 security/selinux/ss/services.c 		goto allow;
allow            1187 security/selinux/ss/services.c 			goto allow;
allow            1196 security/selinux/ss/services.c allow:
allow             314 tools/testing/selftests/seccomp/seccomp_bpf.c 	struct sock_filter allow[] = {
allow             325 tools/testing/selftests/seccomp/seccomp_bpf.c 		filter[i] = allow[0];
allow             351 tools/testing/selftests/seccomp/seccomp_bpf.c 	struct sock_filter allow[] = {
allow             362 tools/testing/selftests/seccomp/seccomp_bpf.c 		filter[i] = allow[0];
allow            1017 tools/testing/selftests/seccomp/seccomp_bpf.c 	struct sock_fprog allow;
allow            1072 tools/testing/selftests/seccomp/seccomp_bpf.c 	FILTER_ALLOC(allow);
allow            1083 tools/testing/selftests/seccomp/seccomp_bpf.c 	FILTER_FREE(allow);
allow            1100 tools/testing/selftests/seccomp/seccomp_bpf.c 	ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
allow            1126 tools/testing/selftests/seccomp/seccomp_bpf.c 	ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
allow            1155 tools/testing/selftests/seccomp/seccomp_bpf.c 	ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
allow            1182 tools/testing/selftests/seccomp/seccomp_bpf.c 	ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
allow            1207 tools/testing/selftests/seccomp/seccomp_bpf.c 	ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
allow            1232 tools/testing/selftests/seccomp/seccomp_bpf.c 	ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
allow            1260 tools/testing/selftests/seccomp/seccomp_bpf.c 	ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
allow            1276 tools/testing/selftests/seccomp/seccomp_bpf.c 	ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
allow            1299 tools/testing/selftests/seccomp/seccomp_bpf.c 	ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
allow            1319 tools/testing/selftests/seccomp/seccomp_bpf.c 	ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
allow            1341 tools/testing/selftests/seccomp/seccomp_bpf.c 	ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);