Open SCAP Library
process58-capability.h
1 /* map based on OVAL and /usr/include/linux/capability.h
2  * not all capabilities from capability.h are allowed in OVAL */
3 static const struct oscap_string_map CapabilityType[] = {
4 {0, "CAP_CHOWN"},
5 {1, "CAP_DAC_OVERRIDE"},
6 {2, "CAP_DAC_READ_SEARCH"},
7 {3, "CAP_FOWNER"},
8 {4, "CAP_FSETID"},
9 {5, "CAP_KILL"},
10 {6, "CAP_SETGID"},
11 {7, "CAP_SETUID"},
12 {8, "CAP_SETPCAP"},
13 {9, "CAP_LINUX_IMMUTABLE"},
14 {10, "CAP_NET_BIND_SERVICE"},
15 {11, "CAP_NET_BROADCAST"},
16 {12, "CAP_NET_ADMIN"},
17 {13, "CAP_NET_RAW"},
18 {14, "CAP_IPC_LOCK"},
19 {15, "CAP_IPC_OWNER"},
20 {16, "CAP_SYS_MODULE"},
21 {17, "CAP_SYS_RAWIO"},
22 {18, "CAP_SYS_CHROOT"},
23 {19, "CAP_SYS_PTRACE"},
24 {21, "CAP_SYS_ADMIN"},
25 {22, "CAP_SYS_BOOT"},
26 {23, "CAP_SYS_NICE"},
27 {24, "CAP_SYS_RESOURCE"},
28 {25, "CAP_SYS_TIME"},
29 {26, "CAP_SYS_TTY_CONFIG"},
30 {27, "CAP_MKNOD"},
31 {28, "CAP_LEASE"},
32 {29, "CAP_AUDIT_WRITE"},
33 {30, "CAP_AUDIT_CONTROL"},
34 {31, "CAP_SETFCAP"},
35 {32, "CAP_MAC_OVERRIDE"},
36 {33, "CAP_MAC_ADMIN"},
37 {-1, NULL}
38 };