Searched refs:ns_capable (Results 1 – 12 of 12) sorted by relevance
/kernel/ |
D | capability.c | 374 bool ns_capable(struct user_namespace *ns, int cap) in ns_capable() function 387 EXPORT_SYMBOL(ns_capable); 426 return ns_capable(&init_user_ns, cap); in capable() 443 return ns_capable(ns, cap) && kuid_has_mapping(ns, inode->i_uid) && in capable_wrt_inode_uidgid()
|
D | utsname.c | 116 if (!ns_capable(ns->user_ns, CAP_SYS_ADMIN) || in utsns_install() 117 !ns_capable(current_user_ns(), CAP_SYS_ADMIN)) in utsns_install()
|
D | pid_namespace.c | 258 if (write && !ns_capable(pid_ns->user_ns, CAP_SYS_ADMIN)) in pid_ns_ctl_handler() 339 if (!ns_capable(new->user_ns, CAP_SYS_ADMIN) || in pidns_install() 340 !ns_capable(current_user_ns(), CAP_SYS_ADMIN)) in pidns_install()
|
D | sys.c | 139 if (ns_capable(pcred->user_ns, CAP_SYS_NICE)) in set_one_prio_perm() 350 ns_capable(old->user_ns, CAP_SETGID)) in SYSCALL_DEFINE2() 359 ns_capable(old->user_ns, CAP_SETGID)) in SYSCALL_DEFINE2() 400 if (ns_capable(old->user_ns, CAP_SETGID)) in SYSCALL_DEFINE1() 484 !ns_capable(old->user_ns, CAP_SETUID)) in SYSCALL_DEFINE2() 493 !ns_capable(old->user_ns, CAP_SETUID)) in SYSCALL_DEFINE2() 547 if (ns_capable(old->user_ns, CAP_SETUID)) { in SYSCALL_DEFINE1() 604 if (!ns_capable(old->user_ns, CAP_SETUID)) { in SYSCALL_DEFINE3() 688 if (!ns_capable(old->user_ns, CAP_SETGID)) { in SYSCALL_DEFINE3() 762 ns_capable(old->user_ns, CAP_SETUID)) { in SYSCALL_DEFINE1() [all …]
|
D | nsproxy.c | 136 if (!ns_capable(user_ns, CAP_SYS_ADMIN)) in copy_namespaces() 187 if (!ns_capable(user_ns, CAP_SYS_ADMIN)) in unshare_nsproxy_namespaces()
|
D | reboot.c | 288 if (!ns_capable(pid_ns->user_ns, CAP_SYS_BOOT)) in SYSCALL_DEFINE4()
|
D | groups.c | 221 return ns_capable(user_ns, CAP_SETGID) && in may_setgroups()
|
D | user_namespace.c | 846 if (ns_capable(ns->parent, cap_setid) && in new_idmap_permitted() 981 if (!ns_capable(user_ns, CAP_SYS_ADMIN)) in userns_install()
|
D | ptrace.c | 356 if (ns_capable(__task_cred(task)->user_ns, CAP_SYS_PTRACE)) in ptrace_attach()
|
D | signal.c | 764 if (ns_capable(tcred->user_ns, CAP_KILL)) in kill_ok_by_cred()
|
D | cgroup.c | 2368 !ns_capable(tcred->user_ns, CAP_SYS_NICE)) { in __cgroup_procs_write()
|
/kernel/sched/ |
D | core.c | 4475 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) { in sched_setaffinity()
|