Searched refs:capable (Results 1 – 25 of 29) sorted by relevance
12
368 int capable; in ns_capable_common() local375 capable = security_capable(current_cred(), ns, cap, opts); in ns_capable_common()376 if (capable == 0) { in ns_capable_common()447 bool capable(int cap) in capable() function451 EXPORT_SYMBOL(capable);
494 if (write && (!capable(CAP_SETPCAP) || in proc_cap_handler()495 !capable(CAP_SYS_MODULE))) in proc_cap_handler()
215 if (!capable(CAP_SYS_BOOT) || kexec_load_disabled) in kexec_load_check()
217 if (write && !capable(CAP_SYS_ADMIN)) in bpf_stats_handler()245 if (write && !capable(CAP_SYS_ADMIN)) in bpf_unpriv_handler()882 if (write && !capable(CAP_SYS_ADMIN)) in proc_taint()918 if (write && !capable(CAP_SYS_ADMIN)) in proc_dointvec_minmax_sysadmin()1730 if (write && !capable(CAP_SYS_ADMIN)) in proc_do_static_key()
2043 if (!capable(CAP_SYS_ADMIN) || in seccomp_get_filter()2081 if (!capable(CAP_SYS_ADMIN) || in seccomp_get_metadata()2240 if (!capable(CAP_SYS_ADMIN)) in write_actions_logged()
1595 !capable(CAP_SYS_RESOURCE)) in do_prlimit()2154 if (!capable(CAP_SYS_RESOURCE)) in prctl_set_mm()2700 if (!capable(CAP_SYS_RESOURCE)) in SYSCALL_DEFINE5()2714 if (!capable(CAP_SYS_RESOURCE)) in SYSCALL_DEFINE5()
277 if (!capable(CAP_SYS_PACCT)) in SYSCALL_DEFINE1()
1637 if (!capable(CAP_AUDIT_READ)) in audit_multicast_bind()2315 if (!capable(CAP_AUDIT_CONTROL)) in audit_set_loginuid_perm()
337 if (!capable(CAP_SYS_BOOT) || kexec_load_disabled) in SYSCALL_DEFINE5()
383 if (!capable(CAP_SYS_ADMIN)) in check_ptrace_options()
2045 !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN)) in copy_process()
211 if (!capable(CAP_BLOCK_SUSPEND)) in pm_wake_lock()257 if (!capable(CAP_BLOCK_SUSPEND)) in pm_wake_unlock()
262 if (!capable(CAP_SYS_ADMIN)) in snapshot_ioctl()
2168 if (is_net_admin_prog_type(type) && !capable(CAP_NET_ADMIN) && !capable(CAP_SYS_ADMIN)) in bpf_prog_load()2927 if (!capable(CAP_NET_ADMIN)) in bpf_prog_attach_check_attach_type()3090 if (!capable(CAP_NET_ADMIN)) in bpf_prog_query()3175 if (!capable(CAP_SYS_ADMIN)) in bpf_obj_get_next_id()3256 if (!capable(CAP_SYS_ADMIN)) in bpf_prog_get_fd_by_id()3283 if (!capable(CAP_SYS_ADMIN)) in bpf_map_get_fd_by_id()3851 if (!capable(CAP_SYS_ADMIN)) in bpf_btf_get_fd_by_id()3920 if (!capable(CAP_SYS_ADMIN)) in bpf_task_fd_query()4238 if (!capable(CAP_SYS_ADMIN)) in bpf_link_get_fd_by_id()4294 if (!capable(CAP_SYS_ADMIN)) in bpf_enable_stats()
369 if (!capable(CAP_SYS_ADMIN)) in bpf_map_offload_map_alloc()
175 if (!capable(CAP_NET_ADMIN)) in dev_map_alloc()
226 if (!capable(CAP_SYS_ADMIN) && time_before(jiffies, next)) in proc_sched_autogroup_set_nice()
3369 if (write && !capable(CAP_SYS_ADMIN)) in sysctl_numa_balancing()3444 if (write && !capable(CAP_SYS_ADMIN)) in sysctl_schedstats()5304 capable(CAP_SYS_NICE)); in can_nice()5511 if (user && !capable(CAP_SYS_NICE)) { in __sched_setscheduler()
225 if (write && !capable(CAP_SYS_ADMIN)) in sched_energy_aware_handler()
739 if (!capable(CAP_WAKE_ALARM)) in alarm_timer_create()860 if (!capable(CAP_WAKE_ALARM)) in alarm_timer_nsleep()
173 hardware is not capable then this option only increases
2330 !capable(CAP_SYS_TIME)) in timekeeping_validate_timex()2334 if (txc->modes && !capable(CAP_SYS_TIME)) in timekeeping_validate_timex()2348 if (!capable(CAP_SYS_TIME)) in timekeeping_validate_timex()
423 if (!capable(CAP_SYS_ADMIN)) in hw_breakpoint_parse()
573 if (capable(CAP_SYSLOG)) in check_syslog_permissions()579 if (capable(CAP_SYS_ADMIN)) { in check_syslog_permissions()
982 if ((fc->user_ns != &init_user_ns) || !capable(CAP_SYS_ADMIN)) in cgroup1_parse_param()