Home
last modified time | relevance | path

Searched refs:ns_capable (Results 1 – 25 of 88) sorted by relevance

1234

/linux/net/bridge/
H A Dbr_ioctl.c91 if (!ns_capable(net->user_ns, CAP_NET_ADMIN)) in add_del_if()
219 if (!ns_capable(dev_net(dev)->user_ns, CAP_NET_ADMIN)) in br_dev_siocdevprivate()
226 if (!ns_capable(dev_net(dev)->user_ns, CAP_NET_ADMIN)) in br_dev_siocdevprivate()
233 if (!ns_capable(dev_net(dev)->user_ns, CAP_NET_ADMIN)) in br_dev_siocdevprivate()
240 if (!ns_capable(dev_net(dev)->user_ns, CAP_NET_ADMIN)) in br_dev_siocdevprivate()
280 if (!ns_capable(dev_net(dev)->user_ns, CAP_NET_ADMIN)) in br_dev_siocdevprivate()
287 if (!ns_capable(dev_net(dev)->user_ns, CAP_NET_ADMIN)) in br_dev_siocdevprivate()
296 if (!ns_capable(dev_net(dev)->user_ns, CAP_NET_ADMIN)) in br_dev_siocdevprivate()
310 if (!ns_capable(dev_net(dev)->user_ns, CAP_NET_ADMIN)) in br_dev_siocdevprivate()
379 if (!ns_capable(net->user_ns, CAP_NET_ADMIN)) in old_deviceless()
[all …]
/linux/include/linux/
H A Dcapability.h149 extern bool ns_capable(struct user_namespace *ns, int cap);
175 static inline bool ns_capable(struct user_namespace *ns, int cap) in ns_capable() function
207 return ns_capable(ns, CAP_CHECKPOINT_RESTORE) || in checkpoint_restore_ns_capable()
208 ns_capable(ns, CAP_SYS_ADMIN); in checkpoint_restore_ns_capable()
/linux/kernel/cgroup/
H A Dnamespace.c66 if (!ns_capable(user_ns, CAP_SYS_ADMIN)) in copy_cgroup_ns()
103 if (!ns_capable(nsset->cred->user_ns, CAP_SYS_ADMIN) || in cgroupns_install()
104 !ns_capable(cgroup_ns->user_ns, CAP_SYS_ADMIN)) in cgroupns_install()
/linux/kernel/
H A Dcapability.c381 bool ns_capable(struct user_namespace *ns, int cap) in ns_capable() function
385 EXPORT_SYMBOL(ns_capable);
436 return ns_capable(&init_user_ns, cap); in capable()
498 return ns_capable(ns, cap) && in capable_wrt_inode_uidgid()
H A Dutsname.c145 if (!ns_capable(ns->user_ns, CAP_SYS_ADMIN) || in utsns_install()
146 !ns_capable(nsset->cred->user_ns, CAP_SYS_ADMIN)) in utsns_install()
H A Dpid_sysctl.h15 if (write && !ns_capable(ns->user_ns, CAP_SYS_ADMIN)) in pid_mfd_noexec_dointvec_minmax()
H A Dpid_namespace.c395 if (!ns_capable(new->user_ns, CAP_SYS_ADMIN) || in pidns_install()
396 !ns_capable(nsset->cred->user_ns, CAP_SYS_ADMIN)) in pidns_install()
H A Dnsproxy.c165 } else if (!ns_capable(user_ns, CAP_SYS_ADMIN)) in copy_namespaces()
225 if (!ns_capable(user_ns, CAP_SYS_ADMIN)) in unshare_nsproxy_namespaces()
/linux/net/8021q/
H A Dvlan.c576 if (!ns_capable(net->user_ns, CAP_NET_ADMIN)) in vlan_ioctl_handler()
586 if (!ns_capable(net->user_ns, CAP_NET_ADMIN)) in vlan_ioctl_handler()
595 if (!ns_capable(net->user_ns, CAP_NET_ADMIN)) in vlan_ioctl_handler()
604 if (!ns_capable(net->user_ns, CAP_NET_ADMIN)) in vlan_ioctl_handler()
619 if (!ns_capable(net->user_ns, CAP_NET_ADMIN)) in vlan_ioctl_handler()
626 if (!ns_capable(net->user_ns, CAP_NET_ADMIN)) in vlan_ioctl_handler()
/linux/kernel/bpf/
H A Dtoken.c14 return ns_capable(ns, cap) || (cap != CAP_SYS_ADMIN && ns_capable(ns, CAP_SYS_ADMIN)); in bpf_ns_capable()
154 if (!ns_capable(userns, CAP_BPF)) { in bpf_token_create()
/linux/security/
H A Dcommoncap.c151 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE)) in cap_ptrace_access_check()
551 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP)) in cap_convert_nscap()
921 if (!ns_capable(new->user_ns, CAP_SETUID) || in cap_bprm_creds_from_file()
1007 if (!ns_capable(user_ns, CAP_SYS_ADMIN)) in cap_inode_setxattr()
1051 if (!ns_capable(user_ns, CAP_SYS_ADMIN)) in cap_inode_removexattr()
1180 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) in cap_safe_nice()
1239 if (!ns_capable(current_user_ns(), CAP_SETPCAP)) in cap_prctl_drop()
/linux/ipc/
H A Dnamespace.c237 if (!ns_capable(ns->user_ns, CAP_SYS_ADMIN) || in ipcns_install()
238 !ns_capable(nsset->cred->user_ns, CAP_SYS_ADMIN)) in ipcns_install()
H A Dutil.c568 !ns_capable(ns->user_ns, CAP_IPC_OWNER)) in ipcperms()
743 ns_capable(ns->user_ns, CAP_SYS_ADMIN)) in ipcctl_obtain_check()
/linux/net/core/
H A Dscm.c57 ns_capable(task_active_pid_ns(current)->user_ns, CAP_SYS_ADMIN)) && in scm_check_creds()
59 uid_eq(uid, cred->suid)) || ns_capable(cred->user_ns, CAP_SETUID)) && in scm_check_creds()
61 gid_eq(gid, cred->sgid)) || ns_capable(cred->user_ns, CAP_SETGID))) { in scm_check_creds()
H A Ddev_ioctl.c738 if (!ns_capable(net->user_ns, CAP_NET_ADMIN)) in dev_ioctl()
780 if (!ns_capable(net->user_ns, CAP_NET_ADMIN)) in dev_ioctl()
H A Dsock_diag.c319 if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN)) in sock_diag_destroy()
/linux/fs/
H A Dattr.c106 ns_capable(inode->i_sb->s_user_ns, CAP_CHOWN)) in chown_ok()
137 ns_capable(inode->i_sb->s_user_ns, CAP_CHOWN)) in chgrp_ok()
H A Dinit.c71 if (!ns_capable(current_user_ns(), CAP_SYS_CHROOT)) in init_chroot()
/linux/security/yama/
H A Dyama_lsm.c373 !ns_capable(__task_cred(child)->user_ns, CAP_SYS_PTRACE)) in yama_ptrace_access_check()
379 if (!ns_capable(__task_cred(child)->user_ns, CAP_SYS_PTRACE)) in yama_ptrace_access_check()
/linux/net/ipv4/
H A Dip_options.c396 if (!skb && !ns_capable(net->user_ns, CAP_NET_RAW)) { in __ip_options_compile()
431 if ((!skb && !ns_capable(net->user_ns, CAP_NET_RAW)) || opt->cipso) { in __ip_options_compile()
444 if (!skb && !ns_capable(net->user_ns, CAP_NET_RAW)) { in __ip_options_compile()
/linux/kernel/time/
H A Dnamespace.c312 if (!ns_capable(ns->user_ns, CAP_SYS_ADMIN) || in timens_install()
313 !ns_capable(nsset->cred->user_ns, CAP_SYS_ADMIN)) in timens_install()
/linux/security/keys/
H A Dpersistent.c149 !ns_capable(ns, CAP_SETUID)) in keyctl_get_persistent()
/linux/net/ieee802154/
H A Dsocket.c905 if (!ns_capable(net->user_ns, CAP_NET_ADMIN) && in dgram_setsockopt()
906 !ns_capable(net->user_ns, CAP_NET_RAW)) { in dgram_setsockopt()
929 if (!ns_capable(net->user_ns, CAP_NET_ADMIN) && in dgram_setsockopt()
930 !ns_capable(net->user_ns, CAP_NET_RAW)) { in dgram_setsockopt()
/linux/drivers/connector/
H A Dconnector.c176 if (ns_capable(net->user_ns, CAP_NET_ADMIN)) in cn_bind()
/linux/net/ipv6/
H A Ddatagram.c876 if (!ns_capable(net->user_ns, CAP_NET_RAW)) { in ip6_datagram_send_ctl()
896 if (!ns_capable(net->user_ns, CAP_NET_RAW)) { in ip6_datagram_send_ctl()
921 if (!ns_capable(net->user_ns, CAP_NET_RAW)) { in ip6_datagram_send_ctl()

1234