Home
last modified time | relevance | path

Searched refs:CAP_SYS_PTRACE (Results 1 – 11 of 11) sorted by relevance

/external/strace/
Dcaps0.h20 CAP_SYS_PTRACE,
/external/strace/xlat/
Dcap_mask0.in21 1<<CAP_SYS_PTRACE
Dcap.in21 CAP_SYS_PTRACE
Dcap_mask0.h36 XLAT_PAIR(1ULL<<CAP_SYS_PTRACE, "1<<CAP_SYS_PTRACE"),
Dcap.h36 XLAT(CAP_SYS_PTRACE),
/external/libcap-ng/libcap-ng-0.7/bindings/python/
Dcapng.py89 CAP_SYS_PTRACE = _capng.CAP_SYS_PTRACE variable
/external/libcap-ng/libcap-ng-0.7/src/
Dcaptab.h42 _S(CAP_SYS_PTRACE, "sys_ptrace" )
/external/libcap/libcap/include/uapi/linux/
Dcapability.h220 #define CAP_SYS_PTRACE 19 macro
/external/kernel-headers/original/uapi/linux/
Dcapability.h235 #define CAP_SYS_PTRACE 19 macro
/external/syzkaller/executor/
Dcommon_linux.h1713 cap_data[0].effective &= ~(1 << CAP_SYS_PTRACE); in namespace_sandbox_proc()
1714 cap_data[0].permitted &= ~(1 << CAP_SYS_PTRACE); in namespace_sandbox_proc()
1715 cap_data[0].inheritable &= ~(1 << CAP_SYS_PTRACE); in namespace_sandbox_proc()
/external/syzkaller/pkg/csource/
Dgenerated.go3191 cap_data[0].effective &= ~(1 << CAP_SYS_PTRACE);
3192 cap_data[0].permitted &= ~(1 << CAP_SYS_PTRACE);
3193 cap_data[0].inheritable &= ~(1 << CAP_SYS_PTRACE);