blob: 52c869d6d7668473394ac104e5fd8fd724e14d06 [file] [log] [blame]
Elliott Hughesdfc64182015-03-18 11:28:15 -07001/* Generated by ./xlat/gen.sh from ./xlat/cap.in; do not edit. */
2
3static const struct xlat cap[] = {
4 XLAT(CAP_CHOWN),
5 XLAT(CAP_DAC_OVERRIDE),
6 XLAT(CAP_DAC_READ_SEARCH),
7 XLAT(CAP_FOWNER),
8 XLAT(CAP_FSETID),
9 XLAT(CAP_KILL),
10 XLAT(CAP_SETGID),
11 XLAT(CAP_SETUID),
12 XLAT(CAP_SETPCAP),
13 XLAT(CAP_LINUX_IMMUTABLE),
14 XLAT(CAP_NET_BIND_SERVICE),
15 XLAT(CAP_NET_BROADCAST),
16 XLAT(CAP_NET_ADMIN),
17 XLAT(CAP_NET_RAW),
18 XLAT(CAP_IPC_LOCK),
19 XLAT(CAP_IPC_OWNER),
20 XLAT(CAP_SYS_MODULE),
21 XLAT(CAP_SYS_RAWIO),
22 XLAT(CAP_SYS_CHROOT),
23 XLAT(CAP_SYS_PTRACE),
24 XLAT(CAP_SYS_PACCT),
25 XLAT(CAP_SYS_ADMIN),
26 XLAT(CAP_SYS_BOOT),
27 XLAT(CAP_SYS_NICE),
28 XLAT(CAP_SYS_RESOURCE),
29 XLAT(CAP_SYS_TIME),
30 XLAT(CAP_SYS_TTY_CONFIG),
31 XLAT(CAP_MKNOD),
32 XLAT(CAP_LEASE),
33 XLAT(CAP_AUDIT_WRITE),
34 XLAT(CAP_AUDIT_CONTROL),
35 XLAT(CAP_SETFCAP),
36 XLAT(CAP_MAC_OVERRIDE),
37 XLAT(CAP_MAC_ADMIN),
38 XLAT(CAP_SYSLOG),
39 XLAT(CAP_WAKE_ALARM),
40 XLAT(CAP_BLOCK_SUSPEND),
41 XLAT(CAP_AUDIT_READ),
42 XLAT_END
43};