Linux permission problem with or without points

what is the meaning of linux permissions with or without dots at the end? I went to a lot of websites to learn about this question, and either I didn"t answer the question or I didn"t mention it at all. Please let me know from the instructor. Thank you, for example: lrwxrwxrwx.
[root@centos7 /]-sharp ll
Total dosage 24
drwxr-xr-x 3 root root 19 March 11 19:12 application
lrwxrwxrwx. 1 root root 7 January 4 18:07 bin-> usr/bin
dr-xr-xr-x. 5 root root 4096 March 11 20:09 boot
drwxr-xr-x 2 nfsnobody nfsnobody 24 February 4 16:54 data
drwxr-xr-x 20 root root 3220 April 15 09:02 dev
drwxr-xr-x. 91 root root 8192 April 15 09:04 etc
drwxr-xr-x. 9 root root 99 April 13 14:16 home
lrwxrwxrwx. 1 root root 7 January 4 18:07 lib-> usr/lib
lrwxrwxrwx. 1 root root 9 January 4 18:07 lib64-> usr/lib64
drwxr-xr-x. 2 root root 6 November 5 2016 media
drwxr-xr-x. 3 root root 18 April 12 13:25 mnt
drwxr-xr-x. 2 root root 29 February 10 21:17 opt
dr-xr-xr-x 124 root root 0 April 15 09:01 proc
dr-xr-x-. 4 root root 134 April 13 15:16 root
drwxr-xr-x 26 root root 860 April 15 09:10 run
lrwxrwxrwx. 1 root root 8 January 4 18:07 sbin-> usr/sbin
drwxr-xr-x 2 root root 92 February 23 10:37 scripts
drwxr-xr-x. 2 root root 6 November 5 2016 srv
dr-xr-xr-x 13 root root 0 April 15 09:01 sys
drwxr-xr-x 2 root root 54 April 12 16:01 test
drwxrwxrwt. 16 root root 4096 April 15 09:02 tmp
drwxr-xr-x. 13 root root 155 January 4 18:07 usr
drwxr-xr-x. 21 root root 4096 April 12 22:51 var

Mar.03,2021

because the new version ls adds acl and selinux attributes, which has nothing to do with the system. The new version of ls code uses a 12-byte char type character array modebuf to record the file birth, the first 10 are the same as the old version, the first represents the type, the last nine represents permissions, the 11th represents the settings of selinux and acl, and the last one, of course, is the end of c.

when a file or folder only uses the attribute of selinux context , then this will be followed by a dot in ls-l.

as long as acl is set, which is the setfacl , it will be followed by a plus (+) sign

.

. is related to SELinux, and the expression has additional security context settings. You can view

via ls-alZ .
$ ls -alZ
dr-xr-xr-x. root root system_u:object_r:root_t:s0      .
dr-xr-xr-x. root root system_u:object_r:root_t:s0      ..
-rw-r--r--  root root ?                                .autorelabel
lrwxrwxrwx. root root system_u:object_r:bin_t:s0       bin -> usr/bin
dr-xr-xr-x. root root system_u:object_r:boot_t:s0      boot
drwxr-xr-x  root root ?                                data
drwxr-xr-x  root root ?                                dev
drwxr-xr-x. root root system_u:object_r:etc_t:s0       etc
drwxr-xr-x. root root system_u:object_r:home_root_t:s0 home
lrwxrwxrwx. root root system_u:object_r:lib_t:s0       lib -> usr/lib
lrwxrwxrwx. root root system_u:object_r:lib_t:s0       lib64 -> usr/lib64
drwxr-xr-x. root root system_u:object_r:mnt_t:s0       media
drwxr-xr-x. root root system_u:object_r:mnt_t:s0       mnt
drwxr-xr-x. root root system_u:object_r:usr_t:s0       opt
dr-xr-xr-x  root root ?                                proc
-rw-r--r--  root root ?                                .readahead
dr-xr-x---+ root root system_u:object_r:admin_home_t:s0 root
drwxr-xr-x  root root ?                                run
lrwxrwxrwx. root root system_u:object_r:bin_t:s0       sbin -> usr/sbin
drwxr-xr-x. root root system_u:object_r:var_t:s0       srv
drwxr-xr-x  root root ?                                ssd
dr-xr-xr-x  root root ?                                sys
drwxrwxrwt. root root system_u:object_r:tmp_t:s0       tmp
drwxr-xr-x. root root system_u:object_r:usr_t:s0       usr
drwxr-xr-x. root root system_u:object_r:var_t:s0       var
Menu