Home
last modified time | relevance | path

Searched refs:CAP_SYS_PTRACE (Results 1 – 12 of 12) sorted by relevance

/linux-6.3-rc2/security/yama/
A Dyama_lsm.c371 !ns_capable(__task_cred(child)->user_ns, CAP_SYS_PTRACE)) in yama_ptrace_access_check()
377 if (!ns_capable(__task_cred(child)->user_ns, CAP_SYS_PTRACE)) in yama_ptrace_access_check()
407 if (!has_ns_capability(parent, current_user_ns(), CAP_SYS_PTRACE)) in yama_ptrace_traceme()
437 if (write && !capable(CAP_SYS_PTRACE)) in yama_dointvec_minmax()
/linux-6.3-rc2/Documentation/admin-guide/LSM/
A DYama.rst34 work), or with ``CAP_SYS_PTRACE`` (i.e. "gdb --pid=PID", and "strace -p PID"
49 The sysctl settings (writable only with ``CAP_SYS_PTRACE``) are:
68 only processes with ``CAP_SYS_PTRACE`` may use ptrace, either with
A DSmack.rst299 ``PTRACE_READ`` is not affected. Can be overridden with ``CAP_SYS_PTRACE``.
303 exception that it can't be overridden with ``CAP_SYS_PTRACE``.
/linux-6.3-rc2/include/uapi/linux/
A Dcapability.h235 #define CAP_SYS_PTRACE 19 macro
/linux-6.3-rc2/security/apparmor/
A Dtask.c271 aad(sa)->error = aa_capable(&tracer->label, CAP_SYS_PTRACE, in profile_tracer_perm()
/linux-6.3-rc2/kernel/
A Dcapability.c517 ret = security_capable(cred, ns, CAP_SYS_PTRACE, in ptracer_capable()
A Dptrace.c281 return ns_capable_noaudit(ns, CAP_SYS_PTRACE); in ptrace_has_cap()
282 return ns_capable(ns, CAP_SYS_PTRACE); in ptrace_has_cap()
/linux-6.3-rc2/security/
A Dcommoncap.c150 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE)) in cap_ptrace_access_check()
182 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE)) in cap_ptrace_traceme()
/linux-6.3-rc2/Documentation/admin-guide/
A Dperf-security.rst90 So unprivileged processes provided with CAP_SYS_PTRACE capability are
92 CAP_SYS_PTRACE capability is not required and CAP_PERFMON is enough to
/linux-6.3-rc2/Documentation/admin-guide/mm/
A Duserfaultfd.rst68 process needs the CAP_SYS_PTRACE capability, or the system must have
79 the same time (as e.g. granting CAP_SYS_PTRACE would do). Users who have access
/linux-6.3-rc2/fs/
A Duserfaultfd.c1961 if ((features & UFFD_FEATURE_EVENT_FORK) && !capable(CAP_SYS_PTRACE)) in userfaultfd_api()
2132 if (capable(CAP_SYS_PTRACE)) in userfaultfd_syscall_allowed()
/linux-6.3-rc2/security/smack/
A Dsmack_lsm.c446 else if (smack_privileged_cred(CAP_SYS_PTRACE, tracercred)) in smk_ptrace_rule_check()

Completed in 28 milliseconds