Searched refs:capable (Results 1 – 25 of 34) sorted by relevance
12
369 int capable; in ns_capable_common() local376 capable = security_capable(current_cred(), ns, cap, opts); in ns_capable_common()377 if (capable == 0) { in ns_capable_common()448 bool capable(int cap) in capable() function452 EXPORT_SYMBOL(capable);
1117 if (!capable(CAP_SYS_BOOT)) in mode_store()1149 if (!capable(CAP_SYS_BOOT)) in force_store()1194 if (!capable(CAP_SYS_BOOT)) in type_store()1230 if (!capable(CAP_SYS_BOOT)) in cpu_store()
508 if (write && (!capable(CAP_SETPCAP) || in proc_cap_handler()509 !capable(CAP_SYS_MODULE))) in proc_cap_handler()
196 if (!capable(CAP_SYS_BOOT) || kexec_load_disabled) in kexec_load_check()
56 if (write && !capable(CAP_SYS_ADMIN)) in sysctl_delayacct()
2101 if (!capable(CAP_SYS_ADMIN) || in seccomp_get_filter()2139 if (!capable(CAP_SYS_ADMIN) || in seccomp_get_metadata()2298 if (!capable(CAP_SYS_ADMIN)) in write_actions_logged()
1477 !capable(CAP_SYS_RESOURCE)) in do_prlimit()2144 if (!capable(CAP_SYS_RESOURCE)) in prctl_set_mm()2610 if (!capable(CAP_SYS_RESOURCE)) in SYSCALL_DEFINE5()2624 if (!capable(CAP_SYS_RESOURCE)) in SYSCALL_DEFINE5()
296 if (!capable(CAP_SYS_PACCT)) in SYSCALL_DEFINE1()
796 if (write && !capable(CAP_SYS_ADMIN)) in proc_taint()1619 if (write && !capable(CAP_SYS_ADMIN)) in proc_do_static_key()
1635 if (!capable(CAP_AUDIT_READ)) in audit_multicast_bind()2316 if (!capable(CAP_AUDIT_CONTROL)) in audit_set_loginuid_perm()
378 if (!capable(CAP_SYS_ADMIN)) in check_ptrace_options()
333 if (!capable(CAP_SYS_BOOT) || kexec_load_disabled) in SYSCALL_DEFINE5()
211 if (!capable(CAP_BLOCK_SUSPEND)) in pm_wake_lock()257 if (!capable(CAP_BLOCK_SUSPEND)) in pm_wake_unlock()
266 if (!capable(CAP_SYS_ADMIN)) in snapshot_ioctl()
17 if (write && !capable(CAP_SYS_ADMIN)) in proc_dointvec_minmax_sysadmin()
530 if (capable(CAP_SYSLOG)) in check_syslog_permissions()536 if (capable(CAP_SYS_ADMIN)) { in check_syslog_permissions()
2512 if (is_net_admin_prog_type(type) && !capable(CAP_NET_ADMIN) && !capable(CAP_SYS_ADMIN)) in bpf_prog_load()3395 if (!capable(CAP_NET_ADMIN)) in bpf_prog_attach_check_attach_type()3578 if (!capable(CAP_NET_ADMIN)) in bpf_prog_query()3669 if (!capable(CAP_SYS_ADMIN)) in bpf_obj_get_next_id()3750 if (!capable(CAP_SYS_ADMIN)) in bpf_prog_get_fd_by_id()3777 if (!capable(CAP_SYS_ADMIN)) in bpf_map_get_fd_by_id()4354 if (!capable(CAP_SYS_ADMIN)) in bpf_btf_get_fd_by_id()4422 if (!capable(CAP_SYS_ADMIN)) in bpf_task_fd_query()4778 if (!capable(CAP_SYS_ADMIN)) in bpf_link_get_fd_by_id()4834 if (!capable(CAP_SYS_ADMIN)) in bpf_enable_stats()[all …]
366 if (!capable(CAP_SYS_ADMIN)) in bpf_map_offload_map_alloc()
163 if (!capable(CAP_NET_ADMIN)) in dev_map_alloc()
249 if (!capable(CAP_SYS_ADMIN) && time_before(jiffies, next)) in proc_sched_autogroup_set_nice()
735 if (!capable(CAP_WAKE_ALARM)) in alarm_timer_create()859 if (!capable(CAP_WAKE_ALARM)) in alarm_timer_nsleep()
196 hardware is not capable then this option only increases
2358 !capable(CAP_SYS_TIME)) in timekeeping_validate_timex()2362 if (txc->modes && !capable(CAP_SYS_TIME)) in timekeeping_validate_timex()2376 if (!capable(CAP_SYS_TIME)) in timekeeping_validate_timex()
734 if (!capable(CAP_SYS_ADMIN)) in hw_breakpoint_parse()
985 if ((fc->user_ns != &init_user_ns) || !capable(CAP_SYS_ADMIN)) in cgroup1_parse_param()