capable          1571 arch/x86/kernel/apm_32.c 	as->suser = capable(CAP_SYS_ADMIN);
capable           652 arch/x86/kernel/cpu/mcheck/mce_64.c 	if (!capable(CAP_SYS_ADMIN))
capable            99 arch/x86/kernel/cpu/mtrr/if.c 	if (!capable(CAP_SYS_ADMIN))
capable           213 arch/x86/kernel/cpu/mtrr/if.c 		if (!capable(CAP_SYS_ADMIN))
capable           223 arch/x86/kernel/cpu/mtrr/if.c 		if (!capable(CAP_SYS_ADMIN))
capable           231 arch/x86/kernel/cpu/mtrr/if.c 		if (!capable(CAP_SYS_ADMIN))
capable           239 arch/x86/kernel/cpu/mtrr/if.c 		if (!capable(CAP_SYS_ADMIN))
capable           266 arch/x86/kernel/cpu/mtrr/if.c 		if (!capable(CAP_SYS_ADMIN))
capable           276 arch/x86/kernel/cpu/mtrr/if.c 		if (!capable(CAP_SYS_ADMIN))
capable           285 arch/x86/kernel/cpu/mtrr/if.c 		if (!capable(CAP_SYS_ADMIN))
capable           293 arch/x86/kernel/cpu/mtrr/if.c 		if (!capable(CAP_SYS_ADMIN))
capable            44 arch/x86/kernel/ioport.c 	if (turn_on && !capable(CAP_SYS_RAWIO))
capable           125 arch/x86/kernel/ioport.c 		if (!capable(CAP_SYS_RAWIO))
capable           140 arch/x86/kernel/microcode_core.c 	return capable(CAP_SYS_RAWIO) ? 0 : -EPERM;
capable           818 arch/x86/kernel/vm86_32.c 			if (!capable(CAP_SYS_ADMIN)) return -EPERM;
capable           191 block/bsg.c    	} else if (!capable(CAP_SYS_RAWIO))
capable            33 block/cmd-filter.c 	if (capable(CAP_SYS_RAWIO))
capable           190 block/cmd-filter.c 	if (!capable(CAP_SYS_RAWIO))
capable           751 block/compat_ioctl.c 		if (!capable(CAP_SYS_ADMIN))
capable            23 block/ioctl.c  	if (!capable(CAP_SYS_ADMIN))
capable           107 block/ioctl.c  	if (!capable(CAP_SYS_ADMIN))
capable           229 block/ioctl.c  		if(!capable(CAP_SYS_ADMIN))
capable           238 block/ioctl.c  		if (!capable(CAP_SYS_ADMIN))
capable           299 block/ioctl.c  		if (!capable(CAP_SYS_ADMIN))
capable           318 block/ioctl.c  		if (!capable(CAP_SYS_ADMIN))
capable            33 fs/attr.c      	     attr->ia_uid != inode->i_uid) && !capable(CAP_CHOWN))
capable            40 fs/attr.c      	    !capable(CAP_CHOWN))
capable            49 fs/attr.c      				inode->i_gid) && !capable(CAP_FSETID))
capable            93 fs/attr.c      		if (!in_group_p(inode->i_gid) && !capable(CAP_FSETID))
capable           365 fs/autofs/root.c 	if (!autofs_oz_mode(sbi) && !capable(CAP_SYS_ADMIN)) {
capable           559 fs/autofs/root.c 	if (!autofs_oz_mode(sbi) && !capable(CAP_SYS_ADMIN))
capable           692 fs/autofs4/root.c 	if (!autofs4_oz_mode(sbi) && !capable(CAP_SYS_ADMIN))
capable           886 fs/autofs4/root.c 	if (!autofs4_oz_mode(sbi) && !capable(CAP_SYS_ADMIN))
capable          3184 fs/buffer.c    	if (!capable(CAP_SYS_ADMIN))
capable          1067 fs/compat_ioctl.c 	if (current->signal->tty == tty || capable(CAP_SYS_TTY_CONFIG))
capable           109 fs/configfs/inode.c 		if (!in_group_p(inode->i_gid) && !capable(CAP_FSETID))
capable           155 fs/dcookies.c  	if (!capable(CAP_SYS_ADMIN))
capable           130 fs/dlm/config.c 	if (!capable(CAP_SYS_ADMIN))
capable           410 fs/dlm/user.c  	if (!capable(CAP_SYS_ADMIN))
capable           439 fs/dlm/user.c  	if (!capable(CAP_SYS_ADMIN))
capable          1023 fs/dquot.c     	return capable(CAP_SYS_RESOURCE) &&
capable          1195 fs/ext2/balloc.c 	if (free_blocks < root_blocks + 1 && !capable(CAP_SYS_RESOURCE) &&
capable            72 fs/ext2/ioctl.c 			if (!capable(CAP_LINUX_IMMUTABLE)) {
capable            22 fs/ext2/xattr_trusted.c 	if (!capable(CAP_SYS_ADMIN))
capable          1424 fs/ext3/balloc.c 	if (free_blocks < root_blocks + 1 && !capable(CAP_SYS_RESOURCE) &&
capable            78 fs/ext3/ioctl.c 			if (!capable(CAP_LINUX_IMMUTABLE)) {
capable            90 fs/ext3/ioctl.c 			if (!capable(CAP_SYS_RESOURCE)) {
capable           244 fs/ext3/ioctl.c 		if (!capable(CAP_SYS_RESOURCE))
capable           268 fs/ext3/ioctl.c 		if (!capable(CAP_SYS_RESOURCE))
capable            23 fs/ext3/xattr_trusted.c 	if (!capable(CAP_SYS_ADMIN))
capable           595 fs/ext4/balloc.c 	if (!capable(CAP_SYS_RESOURCE) &&
capable           642 fs/ext4/balloc.c 	if (!capable(CAP_SYS_RESOURCE) &&
capable            72 fs/ext4/ioctl.c 			if (!capable(CAP_LINUX_IMMUTABLE))
capable            81 fs/ext4/ioctl.c 			if (!capable(CAP_SYS_RESOURCE))
capable           197 fs/ext4/ioctl.c 		if (!capable(CAP_SYS_RESOURCE))
capable           222 fs/ext4/ioctl.c 		if (!capable(CAP_SYS_RESOURCE))
capable            23 fs/ext4/xattr_trusted.c 	if (!capable(CAP_SYS_ADMIN))
capable            89 fs/fat/file.c  				if (!capable(CAP_LINUX_IMMUTABLE)) {
capable           104 fs/file_table.c 	if (get_nr_files() >= files_stat.max_files && !capable(CAP_SYS_ADMIN)) {
capable            63 fs/gfs2/eaops.c 	    !capable(CAP_SYS_ADMIN))
capable          1128 fs/gfs2/inode.c 	    ip->i_inode.i_uid != current->fsuid && !capable(CAP_FOWNER))
capable           177 fs/gfs2/locking.c 		if (!try && capable(CAP_SYS_MODULE)) {
capable           239 fs/gfs2/ops_file.c 	    !capable(CAP_LINUX_IMMUTABLE))
capable           856 fs/gfs2/quota.c 	if (capable(CAP_SYS_RESOURCE) ||
capable            60 fs/gfs2/sys.c  	if (!capable(CAP_SYS_ADMIN))
capable            88 fs/gfs2/sys.c  	if (!capable(CAP_SYS_ADMIN))
capable           103 fs/gfs2/sys.c  	if (!capable(CAP_SYS_ADMIN))
capable           116 fs/gfs2/sys.c  	if (!capable(CAP_SYS_ADMIN))
capable           131 fs/gfs2/sys.c  	if (!capable(CAP_SYS_ADMIN))
capable           145 fs/gfs2/sys.c  	if (!capable(CAP_SYS_ADMIN))
capable           331 fs/gfs2/sys.c  	if (!capable(CAP_SYS_ADMIN))
capable           350 fs/gfs2/sys.c  	if (!capable(CAP_SYS_ADMIN))
capable            54 fs/hfsplus/ioctl.c 			if (!capable(CAP_LINUX_IMMUTABLE)) {
capable           942 fs/hugetlbfs/inode.c 	return likely(capable(CAP_IPC_LOCK) ||
capable            68 fs/ioctl.c     	if (!capable(CAP_SYS_RAWIO))
capable            36 fs/ioprio.c    	    task->uid != current->uid && !capable(CAP_SYS_NICE))
capable            79 fs/ioprio.c    			if (!capable(CAP_SYS_ADMIN))
capable           107 fs/jfs/ioctl.c 			if (!capable(CAP_LINUX_IMMUTABLE)) {
capable          1031 fs/jfs/xattr.c 		capable(CAP_SYS_ADMIN));
capable          1352 fs/locks.c     	if ((current->fsuid != inode->i_uid) && !capable(CAP_LEASE))
capable           217 fs/namei.c     		if (capable(CAP_DAC_OVERRIDE))
capable           224 fs/namei.c     		if (capable(CAP_DAC_READ_SEARCH))
capable           465 fs/namei.c     	if ((inode->i_mode & S_IXUGO) && capable(CAP_DAC_OVERRIDE))
capable           468 fs/namei.c     	if (S_ISDIR(inode->i_mode) && capable(CAP_DAC_OVERRIDE))
capable           471 fs/namei.c     	if (S_ISDIR(inode->i_mode) && capable(CAP_DAC_READ_SEARCH))
capable          1372 fs/namei.c     	return !capable(CAP_FOWNER);
capable          1955 fs/namei.c     	if ((S_ISCHR(mode) || S_ISBLK(mode)) && !capable(CAP_MKNOD))
capable          1146 fs/namespace.c 	if (!capable(CAP_SYS_ADMIN))
capable          1172 fs/namespace.c 	if (capable(CAP_SYS_ADMIN))
capable          1437 fs/namespace.c 	if (!capable(CAP_SYS_ADMIN))
capable          1539 fs/namespace.c 	if (!capable(CAP_SYS_ADMIN))
capable          1580 fs/namespace.c 	if (!capable(CAP_SYS_ADMIN))
capable          1663 fs/namespace.c 	if (!capable(CAP_SYS_ADMIN))
capable          2185 fs/namespace.c 	if (!capable(CAP_SYS_ADMIN))
capable           185 fs/ncpfs/ioctl.c 	if (!capable(CAP_SYS_ADMIN))
capable           334 fs/ncpfs/ioctl.c 		if (!capable(CAP_SYS_ADMIN))
capable           419 fs/ncpfs/ioctl.c 			if (!capable(CAP_SYS_ADMIN))
capable            88 fs/ocfs2/ioctl.c 		if (!capable(CAP_LINUX_IMMUTABLE))
capable           148 fs/ocfs2/ioctl.c 		if (!capable(CAP_SYS_RESOURCE))
capable           157 fs/ocfs2/ioctl.c 		if (!capable(CAP_SYS_RESOURCE))
capable           572 fs/open.c      	if (!capable(CAP_SYS_CHROOT))
capable          1143 fs/open.c      	if (capable(CAP_SYS_TTY_CONFIG)) {
capable          1023 fs/proc/base.c 	if (oom_adjust < task->oomkilladj && !capable(CAP_SYS_RESOURCE)) {
capable          1065 fs/proc/base.c 	if (!capable(CAP_AUDIT_CONTROL))
capable          1153 fs/proc/base.c 	if (!capable(CAP_SYS_RESOURCE))
capable            32 fs/proc/kcore.c 	return capable(CAP_SYS_RAWIO) ? 0 : -EPERM;
capable            84 fs/quota.c     		    !capable(CAP_SYS_ADMIN))
capable            88 fs/quota.c     		if (!capable(CAP_SYS_ADMIN))
capable           135 fs/quota.c     		     !capable(CAP_SYS_ADMIN))
capable           138 fs/quota.c     		if (!capable(CAP_SYS_ADMIN))
capable            73 fs/reiserfs/ioctl.c 			    && !capable(CAP_LINUX_IMMUTABLE)) {
capable            19 fs/reiserfs/xattr_trusted.c 	if (!(capable(CAP_SYS_ADMIN) || is_reiserfs_priv_object(inode)))
capable            35 fs/reiserfs/xattr_trusted.c 	if (!(capable(CAP_SYS_ADMIN) || is_reiserfs_priv_object(inode)))
capable            49 fs/reiserfs/xattr_trusted.c 	if (!(capable(CAP_SYS_ADMIN) || is_reiserfs_priv_object(inode)))
capable            63 fs/reiserfs/xattr_trusted.c 	if (!(capable(CAP_SYS_ADMIN) || is_reiserfs_priv_object(inode)))
capable           868 fs/smbfs/proc.c 	    !capable(CAP_SYS_ADMIN))
capable            99 fs/sysfs/inode.c 		if (!in_group_p(inode->i_gid) && !capable(CAP_FSETID))
capable           366 fs/ubifs/budget.c 	if (current->fsuid == c->rp_uid || capable(CAP_SYS_RESOURCE) ||
capable           774 fs/ubifs/file.c 		if (!in_group_p(inode->i_gid) && !capable(CAP_FSETID))
capable           122 fs/ubifs/ioctl.c 		if (!capable(CAP_LINUX_IMMUTABLE)) {
capable           464 fs/ubifs/xattr.c 		if (type != TRUSTED_XATTR || capable(CAP_SYS_ADMIN)) {
capable           171 fs/udf/file.c  		if (!capable(CAP_SYS_ADMIN))
capable           414 fs/ufs/balloc.c 	if (!capable(CAP_SYS_RESOURCE) && ufs_freespace(uspi, UFS_MINFREE) <= 0) {
capable            52 fs/xattr.c     		return (capable(CAP_SYS_ADMIN) ? 0 : -EPERM);
capable            35 fs/xfs/linux-2.6/xfs_cred.h 	return (cr == sys_cred) ? 1 : capable(cid);
capable           267 fs/xfs/linux-2.6/xfs_ioctl.c 	if (!capable(CAP_SYS_ADMIN))
capable           378 fs/xfs/linux-2.6/xfs_ioctl.c 	if (!capable(CAP_SYS_ADMIN))
capable           427 fs/xfs/linux-2.6/xfs_ioctl.c 	if (!capable(CAP_MKNOD))
capable           466 fs/xfs/linux-2.6/xfs_ioctl.c 	if (!capable(CAP_SYS_ADMIN))
capable           588 fs/xfs/linux-2.6/xfs_ioctl.c 	if (!capable(CAP_SYS_ADMIN))
capable           715 fs/xfs/linux-2.6/xfs_ioctl.c 	if (!capable(CAP_SYS_ADMIN))
capable          1011 fs/xfs/linux-2.6/xfs_ioctl.c 	if (current->fsuid != ip->i_d.di_uid && !capable(CAP_FOWNER)) {
capable          1024 fs/xfs/linux-2.6/xfs_ioctl.c 						capable(CAP_FOWNER) ?
capable          1097 fs/xfs/linux-2.6/xfs_ioctl.c 		    !capable(CAP_LINUX_IMMUTABLE)) {
capable          1121 fs/xfs/linux-2.6/xfs_ioctl.c 		    !capable(CAP_FSETID))
capable          1357 fs/xfs/linux-2.6/xfs_ioctl.c 		    !capable(CAP_SYS_ADMIN))
capable          1460 fs/xfs/linux-2.6/xfs_ioctl.c 		if (!capable(CAP_SYS_ADMIN))
capable          1480 fs/xfs/linux-2.6/xfs_ioctl.c 		if (!capable(CAP_SYS_ADMIN))
capable          1496 fs/xfs/linux-2.6/xfs_ioctl.c 		if (!capable(CAP_SYS_ADMIN))
capable          1509 fs/xfs/linux-2.6/xfs_ioctl.c 		if (!capable(CAP_SYS_ADMIN))
capable          1522 fs/xfs/linux-2.6/xfs_ioctl.c 		if (!capable(CAP_SYS_ADMIN))
capable          1533 fs/xfs/linux-2.6/xfs_ioctl.c 		if (!capable(CAP_SYS_ADMIN))
capable          1541 fs/xfs/linux-2.6/xfs_ioctl.c 		if (!capable(CAP_SYS_ADMIN))
capable          1550 fs/xfs/linux-2.6/xfs_ioctl.c 		if (!capable(CAP_SYS_ADMIN))
capable          1563 fs/xfs/linux-2.6/xfs_ioctl.c 		if (!capable(CAP_SYS_ADMIN))
capable          1574 fs/xfs/linux-2.6/xfs_ioctl.c 		if (!capable(CAP_SYS_ADMIN))
capable           272 fs/xfs/linux-2.6/xfs_ioctl32.c 	if (!capable(CAP_SYS_ADMIN))
capable           709 fs/xfs/linux-2.6/xfs_lrw.c 	     !capable(CAP_FSETID)) {
capable           240 fs/xfs/linux-2.6/xfs_xattr.c 	if ((flags & XFS_ATTR_ROOT) && !capable(CAP_SYS_ADMIN))
capable           208 fs/xfs/quota/xfs_qm_syscalls.c 	if (!force && !capable(CAP_SYS_ADMIN))
capable           386 fs/xfs/quota/xfs_qm_syscalls.c 	if (!capable(CAP_SYS_ADMIN))
capable           429 fs/xfs/quota/xfs_qm_syscalls.c 	if (!capable(CAP_SYS_ADMIN))
capable           598 fs/xfs/quota/xfs_qm_syscalls.c 	if (!capable(CAP_SYS_ADMIN))
capable           369 fs/xfs/xfs_acl.c 	if (XFS_I(vp)->i_d.di_uid != current->fsuid && !capable(CAP_FOWNER))
capable           200 fs/xfs/xfs_vnodeops.c 		if (!file_owner && !capable(CAP_FOWNER)) {
capable           229 fs/xfs/xfs_vnodeops.c 			if (m && !capable(CAP_FSETID))
capable           266 fs/xfs/xfs_vnodeops.c 		    !capable(CAP_CHOWN)) {
capable           278 fs/xfs/xfs_vnodeops.c 						capable(CAP_FOWNER) ?
capable           320 fs/xfs/xfs_vnodeops.c 			    !capable(CAP_FOWNER)) {
capable           472 fs/xfs/xfs_vnodeops.c 		    !capable(CAP_FSETID)) {
capable          2772 fs/xfs/xfs_vnodeops.c 	if (!capable(CAP_SYS_ADMIN))
capable            11 include/drm/drm_os_linux.h #define DRM_SUSER(p)			capable(CAP_SYS_ADMIN)
capable           518 include/linux/capability.h extern int capable(int cap);
capable          1198 include/linux/fs.h 	((current->fsuid == (inode)->i_uid) || capable(CAP_FOWNER))
capable          1310 include/linux/security.h 	int (*capable) (struct task_struct *tsk, int cap);
capable           272 ipc/mqueue.c   	if (queues_count >= queues_max && !capable(CAP_SYS_RESOURCE)) {
capable           565 ipc/mqueue.c   	if (capable(CAP_SYS_RESOURCE)) {
capable           441 ipc/msg.c      		    !capable(CAP_SYS_RESOURCE)) {
capable           750 ipc/shm.c      		if (!capable(CAP_IPC_LOCK)) {
capable           631 ipc/util.c     	    !capable(CAP_IPC_OWNER))
capable           807 ipc/util.c     	    current->euid == ipcp->uid || capable(CAP_SYS_ADMIN))
capable           284 kernel/acct.c  	if (!capable(CAP_SYS_PACCT))
capable           237 kernel/capability.c 	if (!capable(CAP_SETPCAP))
capable           942 kernel/exit.c  	    !capable(CAP_KILL))
capable           946 kernel/fork.c  		if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
capable          1845 kernel/futex.c 				!capable(CAP_SYS_PTRACE))
capable           154 kernel/futex_compat.c 				!capable(CAP_SYS_PTRACE))
capable           944 kernel/kexec.c 	if (!capable(CAP_SYS_BOOT))
capable           725 kernel/module.c 	if (!capable(CAP_SYS_MODULE))
capable          2269 kernel/module.c 	if (!capable(CAP_SYS_MODULE))
capable            52 kernel/ns_cgroup.c 		if (!capable(CAP_SYS_ADMIN))
capable            79 kernel/ns_cgroup.c 	if (!capable(CAP_SYS_ADMIN))
capable           136 kernel/nsproxy.c 	if (!capable(CAP_SYS_ADMIN)) {
capable           195 kernel/nsproxy.c 	if (!capable(CAP_SYS_ADMIN))
capable           202 kernel/power/user.c 	if (!capable(CAP_SYS_ADMIN))
capable           135 kernel/ptrace.c 	     (current->gid != task->gid)) && !capable(CAP_SYS_PTRACE))
capable           140 kernel/ptrace.c 	if (!dumpable && !capable(CAP_SYS_PTRACE))
capable           196 kernel/ptrace.c 	if (capable(CAP_SYS_PTRACE))
capable          5001 kernel/sched.c 		capable(CAP_SYS_NICE));
capable          5155 kernel/sched.c 	if (user && !capable(CAP_SYS_NICE)) {
capable          5415 kernel/sched.c 			!capable(CAP_SYS_NICE))
capable           583 kernel/signal.c 	    !capable(CAP_KILL)) {
capable           120 kernel/sys.c   		p->euid != current->euid && !capable(CAP_SYS_NICE)) {
capable           355 kernel/sys.c   	if (!capable(CAP_SYS_BOOT))
capable           488 kernel/sys.c   		    capable(CAP_SETGID))
capable           497 kernel/sys.c   		    capable(CAP_SETGID))
capable           531 kernel/sys.c   	if (capable(CAP_SETGID)) {
capable           609 kernel/sys.c   		    !capable(CAP_SETUID))
capable           618 kernel/sys.c   		    !capable(CAP_SETUID))
capable           668 kernel/sys.c   	if (capable(CAP_SETUID)) {
capable           704 kernel/sys.c   	if (!capable(CAP_SETUID)) {
capable           758 kernel/sys.c   	if (!capable(CAP_SETGID)) {
capable           815 kernel/sys.c   	    capable(CAP_SETUID)) {
capable           844 kernel/sys.c   	    capable(CAP_SETGID)) {
capable          1284 kernel/sys.c   	if (!capable(CAP_SETGID))
capable          1345 kernel/sys.c   	if (!capable(CAP_SYS_ADMIN))
capable          1390 kernel/sys.c   	if (!capable(CAP_SYS_ADMIN))
capable          1457 kernel/sys.c   	    !capable(CAP_SYS_RESOURCE))
capable          2268 kernel/sysctl.c 	if (write && !capable(CAP_SYS_ADMIN))
capable           284 kernel/time/ntp.c 	if (txc->modes && !capable(CAP_SYS_TIME))
capable           191 kernel/uid16.c 	if (!capable(CAP_SETGID))
capable          1756 mm/filemap.c   	if (unlikely(kill && !capable(CAP_FSETID)))
capable           940 mm/mempolicy.c 	if ((flags & MPOL_MF_MOVE_ALL) && !capable(CAP_SYS_NICE))
capable          1144 mm/mempolicy.c 	    !capable(CAP_SYS_NICE)) {
capable          1151 mm/mempolicy.c 	if (!nodes_subset(new, task_nodes) && !capable(CAP_SYS_NICE)) {
capable          1166 mm/mempolicy.c 		capable(CAP_SYS_NICE) ? MPOL_MF_MOVE_ALL : MPOL_MF_MOVE);
capable           998 mm/migrate.c   	if ((flags & MPOL_MF_MOVE_ALL) && !capable(CAP_SYS_NICE))
capable          1022 mm/migrate.c   	    !capable(CAP_SYS_NICE)) {
capable            18 mm/mlock.c     	if (capable(CAP_IPC_LOCK))
capable           153 mm/mlock.c     	if ((locked <= lock_limit) || capable(CAP_IPC_LOCK))
capable           215 mm/mlock.c     	    capable(CAP_IPC_LOCK))
capable           250 mm/mlock.c     	    locked + user->locked_shm > lock_limit && !capable(CAP_IPC_LOCK))
capable           982 mm/mmap.c      		if (locked > lock_limit && !capable(CAP_IPC_LOCK))
capable          1558 mm/mmap.c      		if (locked > limit && !capable(CAP_IPC_LOCK))
capable          1996 mm/mmap.c      		if (locked > lock_limit && !capable(CAP_IPC_LOCK))
capable           348 mm/mremap.c    		if (locked > lock_limit && !capable(CAP_IPC_LOCK))
capable          1218 mm/swapfile.c  	if (!capable(CAP_SYS_ADMIN))
capable          1473 mm/swapfile.c  	if (!capable(CAP_SYS_ADMIN))
capable           577 net/8021q/vlan.c 		if (!capable(CAP_NET_ADMIN))
capable           587 net/8021q/vlan.c 		if (!capable(CAP_NET_ADMIN))
capable           596 net/8021q/vlan.c 		if (!capable(CAP_NET_ADMIN))
capable           605 net/8021q/vlan.c 		if (!capable(CAP_NET_ADMIN))
capable           621 net/8021q/vlan.c 		if (!capable(CAP_NET_ADMIN))
capable           628 net/8021q/vlan.c 		if (!capable(CAP_NET_ADMIN))
capable           688 net/appletalk/ddp.c 			if (!capable(CAP_NET_ADMIN))
capable           806 net/appletalk/ddp.c 			if (!capable(CAP_NET_ADMIN))
capable           814 net/appletalk/ddp.c 			if (!capable(CAP_NET_ADMIN))
capable           866 net/appletalk/ddp.c 			if (!capable(CAP_NET_ADMIN))
capable          1794 net/appletalk/ddp.c 			if (capable(CAP_NET_ADMIN))
capable           651 net/atm/br2684.c 		if (!capable(CAP_NET_ADMIN))
capable           661 net/atm/br2684.c 		if (!capable(CAP_NET_ADMIN))
capable           734 net/atm/clip.c 		if (!capable(CAP_NET_ADMIN))
capable           348 net/atm/common.c 	if (vci > 0 && vci < ATM_NOT_RSV_VCI && !capable(CAP_NET_BIND_SERVICE))
capable            93 net/atm/ioctl.c 			if (!capable(CAP_NET_ADMIN)) {
capable           104 net/atm/ioctl.c 			if (!capable(CAP_SYS_RAWIO)) {
capable          1201 net/atm/lec.c  		if (!capable(CAP_NET_ADMIN))
capable          1421 net/atm/mpc.c  	if (!capable(CAP_NET_ADMIN))
capable           322 net/atm/pppoatm.c 		if (!capable(CAP_NET_ADMIN))
capable            49 net/atm/raw.c  	if (!capable(CAP_NET_ADMIN) &&
capable           281 net/atm/resources.c 				if (!capable(CAP_NET_ADMIN)) {
capable           294 net/atm/resources.c 			if (!capable(CAP_NET_ADMIN)) {
capable           320 net/atm/resources.c 			if (!capable(CAP_NET_ADMIN)) {
capable           330 net/atm/resources.c 			if (!capable(CAP_NET_ADMIN)) {
capable           377 net/atm/resources.c 			if (!capable(CAP_NET_ADMIN)) {
capable          1053 net/ax25/af_ax25.c 		if (ax25_uid_policy && !capable(CAP_NET_ADMIN))
capable          1735 net/ax25/af_ax25.c 		if (!capable(CAP_NET_ADMIN)) {
capable          1755 net/ax25/af_ax25.c 		if (!capable(CAP_NET_ADMIN)) {
capable          1763 net/ax25/af_ax25.c 		if (!capable(CAP_NET_ADMIN)) {
capable          1821 net/ax25/af_ax25.c 		if (!capable(CAP_NET_ADMIN)) {
capable           429 net/ax25/ax25_route.c 		if (ax25_uid_policy && !capable(CAP_NET_BIND_SERVICE)) {
capable            95 net/ax25/ax25_uid.c 		if (!capable(CAP_NET_ADMIN))
capable           118 net/ax25/ax25_uid.c 		if (!capable(CAP_NET_ADMIN))
capable            82 net/bluetooth/bnep/sock.c 		if (!capable(CAP_NET_ADMIN))
capable           107 net/bluetooth/bnep/sock.c 		if (!capable(CAP_NET_ADMIN))
capable            80 net/bluetooth/cmtp/sock.c 		if (!capable(CAP_NET_ADMIN))
capable           105 net/bluetooth/cmtp/sock.c 		if (!capable(CAP_NET_ADMIN))
capable           183 net/bluetooth/hci_sock.c 		if (!capable(CAP_NET_ADMIN))
capable           228 net/bluetooth/hci_sock.c 		if (!capable(CAP_NET_ADMIN))
capable           233 net/bluetooth/hci_sock.c 		if (!capable(CAP_NET_ADMIN))
capable           238 net/bluetooth/hci_sock.c 		if (!capable(CAP_NET_ADMIN))
capable           243 net/bluetooth/hci_sock.c 		if (!capable(CAP_NET_ADMIN))
capable           255 net/bluetooth/hci_sock.c 		if (!capable(CAP_NET_ADMIN))
capable           441 net/bluetooth/hci_sock.c 					!capable(CAP_NET_RAW)) {
capable           454 net/bluetooth/hci_sock.c 		if (!capable(CAP_NET_RAW)) {
capable           525 net/bluetooth/hci_sock.c 		if (!capable(CAP_NET_RAW)) {
capable            77 net/bluetooth/hidp/sock.c 		if (!capable(CAP_NET_ADMIN))
capable           111 net/bluetooth/hidp/sock.c 		if (!capable(CAP_NET_ADMIN))
capable           718 net/bluetooth/l2cap.c 	if (sock->type == SOCK_RAW && !capable(CAP_NET_RAW))
capable           750 net/bluetooth/l2cap.c 				!capable(CAP_NET_BIND_SERVICE)) {
capable           397 net/bluetooth/rfcomm/tty.c 	if (req.flags != NOCAP_FLAGS && !capable(CAP_NET_ADMIN))
capable           441 net/bluetooth/rfcomm/tty.c 	if (dev->flags != NOCAP_FLAGS && !capable(CAP_NET_ADMIN)) {
capable            89 net/bridge/br_ioctl.c 	if (!capable(CAP_NET_ADMIN))
capable           180 net/bridge/br_ioctl.c 		if (!capable(CAP_NET_ADMIN))
capable           193 net/bridge/br_ioctl.c 		if (!capable(CAP_NET_ADMIN))
capable           208 net/bridge/br_ioctl.c 		if (!capable(CAP_NET_ADMIN))
capable           219 net/bridge/br_ioctl.c 		if (!capable(CAP_NET_ADMIN))
capable           259 net/bridge/br_ioctl.c 		if (!capable(CAP_NET_ADMIN))
capable           266 net/bridge/br_ioctl.c 		if (!capable(CAP_NET_ADMIN))
capable           279 net/bridge/br_ioctl.c 		if (!capable(CAP_NET_ADMIN))
capable           299 net/bridge/br_ioctl.c 		if (!capable(CAP_NET_ADMIN))
capable           354 net/bridge/br_ioctl.c 		if (!capable(CAP_NET_ADMIN))
capable           384 net/bridge/br_ioctl.c 		if (!capable(CAP_NET_ADMIN))
capable            39 net/bridge/br_sysfs_br.c 	if (!capable(CAP_NET_ADMIN))
capable           168 net/bridge/br_sysfs_br.c 	if (!capable(CAP_NET_ADMIN))
capable           302 net/bridge/br_sysfs_br.c 	if (!capable(CAP_NET_ADMIN))
capable           339 net/bridge/br_sysfs_br.c 	if (!capable(CAP_NET_ADMIN))
capable           187 net/bridge/br_sysfs_if.c 	if (!capable(CAP_NET_ADMIN))
capable           163 net/can/af_can.c 	if (cp->capability >= 0 && !capable(cp->capability)) {
capable          1040 net/core/dev.c 	if (!dev && capable(CAP_SYS_MODULE))
capable          3772 net/core/dev.c 			if (!capable(CAP_NET_ADMIN))
capable          3810 net/core/dev.c 			if (!capable(CAP_NET_ADMIN))
capable           862 net/core/ethtool.c 		if (!capable(CAP_NET_ADMIN))
capable            73 net/core/net-sysfs.c 	if (!capable(CAP_NET_ADMIN))
capable           219 net/core/net-sysfs.c 	if (!capable(CAP_NET_ADMIN))
capable           463 net/core/pktgen.c 	if (!capable(CAP_NET_ADMIN)) {
capable            47 net/core/scm.c 	if ((creds->pid == task_tgid_vnr(current) || capable(CAP_SYS_ADMIN)) &&
capable            49 net/core/scm.c 	      creds->uid == current->suid) || capable(CAP_SETUID)) &&
capable            51 net/core/scm.c 	      creds->gid == current->sgid) || capable(CAP_SETGID))) {
capable           383 net/core/sock.c 	if (!capable(CAP_NET_RAW))
capable           470 net/core/sock.c 		if (val && !capable(CAP_NET_ADMIN)) {
capable           511 net/core/sock.c 		if (!capable(CAP_NET_ADMIN)) {
capable           549 net/core/sock.c 		if (!capable(CAP_NET_ADMIN)) {
capable           572 net/core/sock.c 		if ((val >= 0 && val <= 6) || capable(CAP_NET_ADMIN))
capable           664 net/core/sock.c 		if (!capable(CAP_NET_ADMIN))
capable           746 net/decnet/af_decnet.c 	if (!capable(CAP_NET_BIND_SERVICE) && (saddr->sdn_objnum ||
capable           501 net/decnet/dn_dev.c 			if (!capable(CAP_NET_ADMIN))
capable           328 net/ipv4/af_inet.c 	if (answer->capability > 0 && !capable(answer->capability))
capable           481 net/ipv4/af_inet.c 	if (snum && snum < PROT_SOCK && !capable(CAP_NET_BIND_SERVICE))
capable          1139 net/ipv4/arp.c 			if (!capable(CAP_NET_ADMIN))
capable           636 net/ipv4/devinet.c 		if (!capable(CAP_NET_ADMIN))
capable           644 net/ipv4/devinet.c 		if (!capable(CAP_NET_ADMIN))
capable           463 net/ipv4/fib_frontend.c 		if (!capable(CAP_NET_ADMIN))
capable           936 net/ipv4/ip_gre.c 		if (!capable(CAP_NET_ADMIN))
capable          1010 net/ipv4/ip_gre.c 		if (!capable(CAP_NET_ADMIN))
capable           400 net/ipv4/ip_options.c 					if (!skb && !capable(CAP_NET_RAW)) {
capable           436 net/ipv4/ip_options.c 			if ((!skb && !capable(CAP_NET_RAW)) || opt->cipso) {
capable           449 net/ipv4/ip_options.c 			if (!skb && !capable(CAP_NET_RAW)) {
capable           876 net/ipv4/ip_sockglue.c 		if (!capable(CAP_NET_ADMIN))
capable           882 net/ipv4/ip_sockglue.c 		if (!capable(CAP_NET_ADMIN)) {
capable           600 net/ipv4/ipip.c 		if (!capable(CAP_NET_ADMIN))
capable           659 net/ipv4/ipip.c 		if (!capable(CAP_NET_ADMIN))
capable           912 net/ipv4/ipmr.c 		if (sk != mroute_socket && !capable(CAP_NET_ADMIN))
capable          1503 net/ipv4/netfilter/arp_tables.c 	if (!capable(CAP_NET_ADMIN))
capable          1651 net/ipv4/netfilter/arp_tables.c 	if (!capable(CAP_NET_ADMIN))
capable          1672 net/ipv4/netfilter/arp_tables.c 	if (!capable(CAP_NET_ADMIN))
capable          1696 net/ipv4/netfilter/arp_tables.c 	if (!capable(CAP_NET_ADMIN))
capable          1862 net/ipv4/netfilter/ip_tables.c 	if (!capable(CAP_NET_ADMIN))
capable          1973 net/ipv4/netfilter/ip_tables.c 	if (!capable(CAP_NET_ADMIN))
capable          1995 net/ipv4/netfilter/ip_tables.c 	if (!capable(CAP_NET_ADMIN))
capable          2020 net/ipv4/netfilter/ip_tables.c 	if (!capable(CAP_NET_ADMIN))
capable           119 net/ipv4/tcp_cong.c 	if (!ca && capable(CAP_SYS_MODULE)) {
capable           249 net/ipv4/tcp_cong.c 	if (!ca && capable(CAP_SYS_MODULE)) {
capable           259 net/ipv4/tcp_cong.c 	else if (!((ca->flags & TCP_CONG_NON_RESTRICTED) || capable(CAP_NET_ADMIN)))
capable          2190 net/ipv6/addrconf.c 	if (!capable(CAP_NET_ADMIN))
capable          2209 net/ipv6/addrconf.c 	if (!capable(CAP_NET_ADMIN))
capable           145 net/ipv6/af_inet6.c 	if (answer->capability > 0 && !capable(answer->capability))
capable           262 net/ipv6/af_inet6.c 	if (snum && snum < PROT_SOCK && !capable(CAP_NET_BIND_SERVICE))
capable            66 net/ipv6/anycast.c 	if (!capable(CAP_NET_ADMIN))
capable           594 net/ipv6/datagram.c 			if (!capable(CAP_NET_RAW)) {
capable           614 net/ipv6/datagram.c 			if (!capable(CAP_NET_RAW)) {
capable           639 net/ipv6/datagram.c 			if (!capable(CAP_NET_RAW)) {
capable           299 net/ipv6/ip6_flowlabel.c 	if (ttl > FL_MAX_LINGER && !capable(CAP_NET_ADMIN))
capable           421 net/ipv6/ip6_flowlabel.c 	     && !capable(CAP_NET_ADMIN)))
capable           510 net/ipv6/ip6_flowlabel.c 		if (freq.flr_share == IPV6_FL_S_NONE && capable(CAP_NET_ADMIN)) {
capable          1231 net/ipv6/ip6_tunnel.c 		if (!capable(CAP_NET_ADMIN))
capable          1265 net/ipv6/ip6_tunnel.c 		if (!capable(CAP_NET_ADMIN))
capable          1184 net/ipv6/ip6mr.c 		if (sk != mroute6_socket && !capable(CAP_NET_ADMIN))
capable           357 net/ipv6/ipv6_sockglue.c 		if (optname != IPV6_RTHDR && !capable(CAP_NET_RAW))
capable           672 net/ipv6/ipv6_sockglue.c 		if (!capable(CAP_NET_ADMIN))
capable          1888 net/ipv6/netfilter/ip6_tables.c 	if (!capable(CAP_NET_ADMIN))
capable          1999 net/ipv6/netfilter/ip6_tables.c 	if (!capable(CAP_NET_ADMIN))
capable          2021 net/ipv6/netfilter/ip6_tables.c 	if (!capable(CAP_NET_ADMIN))
capable          2046 net/ipv6/netfilter/ip6_tables.c 	if (!capable(CAP_NET_ADMIN))
capable          1801 net/ipv6/route.c 		if (!capable(CAP_NET_ADMIN))
capable           240 net/ipv6/sit.c 	kp = (cmax <= 1 || capable(CAP_NET_ADMIN)) ?
capable           798 net/ipv6/sit.c 		if (!capable(CAP_NET_ADMIN))
capable           856 net/ipv6/sit.c 		if (!capable(CAP_NET_ADMIN))
capable           889 net/ipv6/sit.c 		if (!capable(CAP_NET_ADMIN))
capable          1452 net/ipx/af_ipx.c 	    !capable(CAP_NET_ADMIN))
capable          1855 net/ipx/af_ipx.c 		if (capable(CAP_NET_ADMIN))
capable          1862 net/ipx/af_ipx.c 		if (!capable(CAP_NET_ADMIN))
capable          1876 net/ipx/af_ipx.c 		if (!capable(CAP_NET_ADMIN))
capable          1881 net/irda/af_irda.c 		if((!capable(CAP_NET_ADMIN)) &&
capable          2001 net/irda/af_irda.c 		if((!capable(CAP_NET_ADMIN)) &&
capable           314 net/irda/ircomm/ircomm_tty_ioctl.c 	if (!capable(CAP_SYS_ADMIN)) {
capable           474 net/irda/irnet/irnet_ppp.c   if(!capable(CAP_NET_ADMIN))
capable           651 net/irda/irnet/irnet_ppp.c   if(!capable(CAP_NET_ADMIN))
capable           726 net/irda/irnet/irnet_ppp.c       if(!capable(CAP_NET_ADMIN))
capable           180 net/key/af_key.c 	if (!capable(CAP_NET_ADMIN))
capable           156 net/llc/af_llc.c 	if (!capable(CAP_NET_RAW))
capable          2088 net/netfilter/ipvs/ip_vs_ctl.c 	if (!capable(CAP_NET_ADMIN))
capable          2367 net/netfilter/ipvs/ip_vs_ctl.c 	if (!capable(CAP_NET_ADMIN))
capable           562 net/netlink/af_netlink.c 	       capable(CAP_NET_ADMIN);
capable           602 net/netrom/af_netrom.c 		if (!capable(CAP_NET_BIND_SERVICE)) {
capable           617 net/netrom/af_netrom.c 			if (ax25_uid_policy && !capable(CAP_NET_BIND_SERVICE)) {
capable           691 net/netrom/af_netrom.c 			if (ax25_uid_policy && !capable(CAP_NET_ADMIN)) {
capable          1249 net/netrom/af_netrom.c 		if (!capable(CAP_NET_ADMIN)) return -EPERM;
capable          1040 net/packet/af_packet.c 	if (!capable(CAP_NET_RAW))
capable            52 net/phonet/af_phonet.c 	if (!capable(CAP_SYS_ADMIN))
capable           762 net/phonet/pep.c 		if (!capable(CAP_NET_ADMIN)) {
capable            70 net/phonet/pn_netlink.c 	if (!capable(CAP_SYS_ADMIN))
capable           422 net/rfkill/rfkill.c 	if (!capable(CAP_NET_ADMIN))
capable           460 net/rfkill/rfkill.c 	if (!capable(CAP_NET_ADMIN))
capable           698 net/rose/af_rose.c 		if (ax25_uid_policy && !capable(CAP_NET_BIND_SERVICE))
capable          1345 net/rose/af_rose.c 		if (!capable(CAP_NET_ADMIN))
capable          1366 net/rose/af_rose.c 		if (!capable(CAP_NET_ADMIN)) return -EPERM;
capable           377 net/sctp/socket.c 	if (snum && snum < PROT_SOCK && !capable(CAP_NET_BIND_SERVICE))
capable          1071 net/sctp/socket.c 				    !capable(CAP_NET_BIND_SERVICE)) {
capable          1641 net/sctp/socket.c 			    !capable(CAP_NET_BIND_SERVICE)) {
capable            49 net/sysctl_net.c 	if (capable(CAP_NET_ADMIN)) {
capable            50 net/tipc/netlink.c 	if ((req_userhdr->cmd & 0xC000) && (!capable(CAP_NET_ADMIN)))
capable           488 net/tipc/socket.c 	if ((ntohs(hdr.tcm_type) & 0xC000) && (!capable(CAP_NET_ADMIN)))
capable           360 net/wanrouter/wanmain.c 	if (!capable(CAP_NET_ADMIN))
capable          1069 net/wireless/wext.c 	    && !capable(CAP_NET_ADMIN))
capable          1305 net/x25/af_x25.c 			if (!capable(CAP_NET_ADMIN))
capable          1314 net/x25/af_x25.c 			if (!capable(CAP_NET_ADMIN))
capable          1552 net/x25/af_x25.c 		if (!capable(CAP_NET_ADMIN))
capable          1561 net/x25/af_x25.c 		if (!capable(CAP_NET_ADMIN))
capable           295 security/capability.c 	if ((addr < mmap_min_addr) && !capable(CAP_SYS_RAWIO))
capable           820 security/capability.c 	set_to_cap_if_null(ops, capable);
capable            61 security/commoncap.c 	if (!capable(CAP_SYS_TIME))
capable            71 security/commoncap.c 	if (capable(CAP_SYS_PTRACE))
capable           125 security/commoncap.c 	return !capable(CAP_SETPCAP);
capable           370 security/commoncap.c 			if (!capable(CAP_SETUID)) {
capable           418 security/commoncap.c 		if (!capable(CAP_SETFCAP))
capable           423 security/commoncap.c 	    !capable(CAP_SYS_ADMIN))
capable           431 security/commoncap.c 		if (!capable(CAP_SETFCAP))
capable           436 security/commoncap.c 	    !capable(CAP_SYS_ADMIN))
capable           547 security/commoncap.c 	    !capable(CAP_SYS_NICE))
capable           577 security/commoncap.c 	if (!capable(CAP_SETPCAP))
capable           699 security/commoncap.c 	if ((type != 3 && type != 10) && !capable(CAP_SYS_ADMIN))
capable            73 security/device_cgroup.c 	if (current != task && !capable(CAP_SYS_ADMIN))
capable           366 security/device_cgroup.c 	if (!capable(CAP_SYS_ADMIN))
capable           714 security/keys/keyctl.c 	if (!capable(CAP_SYS_ADMIN)) {
capable           820 security/keys/keyctl.c 	if (capable(CAP_SYS_ADMIN) || key->uid == current->fsuid) {
capable            80 security/root_plug.c 	.capable =			cap_capable,
capable           166 security/security.c 	return security_ops->capable(tsk, cap);
capable          1807 security/selinux/hooks.c 	rc = secondary_ops->capable(tsk, cap);
capable          1976 security/selinux/hooks.c 	rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
capable          2687 security/selinux/hooks.c 			if (!capable(CAP_SETFCAP))
capable          2689 security/selinux/hooks.c 		} else if (!capable(CAP_SYS_ADMIN)) {
capable          2732 security/selinux/hooks.c 		if (!capable(CAP_MAC_ADMIN))
capable          2827 security/selinux/hooks.c 	error = secondary_ops->capable(current, CAP_MAC_ADMIN);
capable          5298 security/selinux/hooks.c 			if (!capable(CAP_MAC_ADMIN))
capable          5482 security/selinux/hooks.c 	.capable =			selinux_capable,
capable           179 security/smack/smack_access.c 	if (capable(CAP_MAC_OVERRIDE))
capable           106 security/smack/smack_lsm.c 	if (rc != 0 && capable(CAP_MAC_OVERRIDE))
capable           150 security/smack/smack_lsm.c 	if (capable(CAP_MAC_OVERRIDE))
capable           605 security/smack/smack_lsm.c 		if (!capable(CAP_MAC_ADMIN))
capable           685 security/smack/smack_lsm.c 		if (!capable(CAP_MAC_ADMIN))
capable          1191 security/smack/smack_lsm.c 	if (capable(CAP_MAC_OVERRIDE) || has_capability(p, CAP_MAC_OVERRIDE))
capable          2045 security/smack/smack_lsm.c 	if (!capable(CAP_MAC_ADMIN))
capable          2582 security/smack/smack_lsm.c 	.capable = 			cap_capable,
capable           242 security/smack/smackfs.c 	if (!capable(CAP_MAC_ADMIN))
capable           506 security/smack/smackfs.c 	if (!capable(CAP_MAC_ADMIN))
capable           633 security/smack/smackfs.c 	if (!capable(CAP_MAC_ADMIN))
capable           698 security/smack/smackfs.c 	if (!capable(CAP_MAC_ADMIN))
capable           774 security/smack/smackfs.c 	if (!capable(CAP_MAC_ADMIN))
capable           848 security/smack/smackfs.c 	if (!capable(CAP_MAC_ADMIN))
capable           952 security/smack/smackfs.c 	if (!capable(CAP_MAC_ADMIN))
capable          2491 sound/pci/emu10k1/emufx.c 		if (!capable(CAP_SYS_ADMIN))
capable          2545 sound/pci/emu10k1/emufx.c 		if (!capable(CAP_SYS_ADMIN))
capable          2554 sound/pci/emu10k1/emufx.c 		if (!capable(CAP_SYS_ADMIN))
capable          2562 sound/pci/emu10k1/emufx.c 		if (!capable(CAP_SYS_ADMIN))
capable          2570 sound/pci/emu10k1/emufx.c 		if (!capable(CAP_SYS_ADMIN))
capable          2583 sound/pci/emu10k1/emufx.c 		if (!capable(CAP_SYS_ADMIN))
capable            92 sound/pci/hda/hda_hwdep.c 	if (!capable(CAP_SYS_RAWIO))
capable           265 virt/kvm/kvm_trace.c 	if (!capable(CAP_SYS_ADMIN))