Open SCAP Library
|
00001 /* map based on OVAL and /usr/include/linux/capability.h 00002 * not all capabilities from capability.h are allowed in OVAL */ 00003 static const struct oscap_string_map CapabilityType[] = { 00004 {0, "CAP_CHOWN"}, 00005 {1, "CAP_DAC_OVERRIDE"}, 00006 {2, "CAP_DAC_READ_SEARCH"}, 00007 {3, "CAP_FOWNER"}, 00008 {4, "CAP_FSETID"}, 00009 {5, "CAP_KILL"}, 00010 {6, "CAP_SETGID"}, 00011 {7, "CAP_SETUID"}, 00012 {8, "CAP_SETPCAP"}, 00013 {9, "CAP_LINUX_IMMUTABLE"}, 00014 {10, "CAP_NET_BIND_SERVICE"}, 00015 {11, "CAP_NET_BROADCAST"}, 00016 {12, "CAP_NET_ADMIN"}, 00017 {13, "CAP_NET_RAW"}, 00018 {14, "CAP_IPC_LOCK"}, 00019 {15, "CAP_IPC_OWNER"}, 00020 {16, "CAP_SYS_MODULE"}, 00021 {17, "CAP_SYS_RAWIO"}, 00022 {18, "CAP_SYS_CHROOT"}, 00023 {19, "CAP_SYS_PTRACE"}, 00024 {21, "CAP_SYS_ADMIN"}, 00025 {22, "CAP_SYS_BOOT"}, 00026 {23, "CAP_SYS_NICE"}, 00027 {24, "CAP_SYS_RESOURCE"}, 00028 {25, "CAP_SYS_TIME"}, 00029 {26, "CAP_SYS_TTY_CONFIG"}, 00030 {27, "CAP_MKNOD"}, 00031 {28, "CAP_LEASE"}, 00032 {29, "CAP_AUDIT_WRITE"}, 00033 {30, "CAP_AUDIT_CONTROL"}, 00034 {31, "CAP_SETFCAP"}, 00035 {32, "CAP_MAC_OVERRIDE"}, 00036 {33, "CAP_MAC_ADMIN"}, 00037 {-1, NULL} 00038 };