Home
last modified time | relevance | path

Searched refs:capable (Results 1 – 22 of 22) sorted by relevance

/kernel/
Dsys.c126 pcred->euid != cred->euid && !capable(CAP_SYS_NICE)) { in set_one_prio()
364 if (!capable(CAP_SYS_BOOT)) in SYSCALL_DEFINE4()
501 capable(CAP_SETGID)) in SYSCALL_DEFINE2()
510 capable(CAP_SETGID)) in SYSCALL_DEFINE2()
549 if (capable(CAP_SETGID)) in SYSCALL_DEFINE1()
626 !capable(CAP_SETUID)) in SYSCALL_DEFINE2()
635 !capable(CAP_SETUID)) in SYSCALL_DEFINE2()
687 if (capable(CAP_SETUID)) { in SYSCALL_DEFINE1()
732 if (!capable(CAP_SETUID)) { in SYSCALL_DEFINE3()
800 if (!capable(CAP_SETGID)) { in SYSCALL_DEFINE3()
[all …]
Dns_cgroup.c51 if (!capable(CAP_SYS_ADMIN)) in ns_can_attach()
78 if (!capable(CAP_SYS_ADMIN)) in ns_create()
Dcapability.c302 int capable(int cap) in capable() function
315 EXPORT_SYMBOL(capable);
Dnsproxy.c127 if (!capable(CAP_SYS_ADMIN)) { in copy_namespaces()
184 if (!capable(CAP_SYS_ADMIN)) in unshare_nsproxy_namespaces()
Dptrace.c152 !capable(CAP_SYS_PTRACE)) { in __ptrace_may_access()
160 if (!dumpable && !capable(CAP_SYS_PTRACE)) in __ptrace_may_access()
224 if (capable(CAP_SYS_PTRACE)) in ptrace_attach()
Dfork.c995 if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) && in copy_process()
1374 if (!capable(CAP_SYS_ADMIN) || !capable(CAP_SETUID) || in do_fork()
1375 !capable(CAP_SETGID)) in do_fork()
Dfutex_compat.c157 !capable(CAP_SYS_PTRACE)) in compat_sys_get_robust_list()
Duid16.c193 if (!capable(CAP_SETGID)) in SYSCALL_DEFINE2()
Dcgroup_freezer.c166 if ((current != task) && (!capable(CAP_SYS_ADMIN))) { in freezer_can_attach()
Dacct.c284 if (!capable(CAP_SYS_PACCT)) in SYSCALL_DEFINE1()
Dkexec.c944 if (!capable(CAP_SYS_BOOT)) in SYSCALL_DEFINE4()
Dmodule.c754 if (!capable(CAP_SYS_MODULE)) in SYSCALL_DEFINE2()
2323 if (!capable(CAP_SYS_MODULE)) in SYSCALL_DEFINE3()
Dexit.c962 !capable(CAP_KILL)) in exit_notify()
Dfutex.c1818 !capable(CAP_SYS_PTRACE)) in SYSCALL_DEFINE3()
Dcpuset.c1360 if ((current != task) && (!capable(CAP_SYS_ADMIN))) { in cpuset_can_attach()
Dsched.c5180 capable(CAP_SYS_NICE)); in can_nice()
5350 if (user && !capable(CAP_SYS_NICE)) { in __sched_setscheduler()
5615 if (!check_same_owner(p) && !capable(CAP_SYS_NICE)) in sched_setaffinity()
9397 if ((current != tsk) && (!capable(CAP_SYS_NICE))) { in cpu_cgroup_can_attach()
Dsignal.c599 !capable(CAP_KILL)) { in check_kill_permission()
Dsysctl.c2352 if (write && !capable(CAP_SYS_ADMIN)) in proc_taint()
Dcgroup.c1243 } else if (!capable(CAP_SYS_ADMIN)) { in cgroup_attach_task()
/kernel/time/
DKconfig22 hardware is not capable then this option only increases
Dntp.c287 !capable(CAP_SYS_TIME)) in do_adjtimex()
291 if (txc->modes && !capable(CAP_SYS_TIME)) in do_adjtimex()
/kernel/power/
Duser.c202 if (!capable(CAP_SYS_ADMIN)) in snapshot_ioctl()