[RFC PATCH v2 1/2] capability: Add cap_strings.

Francis Laniel flaniel at linux.microsoft.com
Mon Jan 17 14:12:53 UTC 2022


This array contains the capability names for the given capabilitiy.
For example, index CAP_BPF contains "CAP_BPF".

Signed-off-by: Francis Laniel <flaniel at linux.microsoft.com>
---
 include/uapi/linux/capability.h |  1 +
 kernel/capability.c             | 44 +++++++++++++++++++++++++++++++++
 2 files changed, 45 insertions(+)

diff --git a/include/uapi/linux/capability.h b/include/uapi/linux/capability.h
index 463d1ba2232a..9646654d5111 100644
--- a/include/uapi/linux/capability.h
+++ b/include/uapi/linux/capability.h
@@ -428,5 +428,6 @@ struct vfs_ns_cap_data {
 #define CAP_TO_INDEX(x)     ((x) >> 5)        /* 1 << 5 == bits in __u32 */
 #define CAP_TO_MASK(x)      (1 << ((x) & 31)) /* mask for indexed __u32 */
 
+extern const char *cap_strings[];
 
 #endif /* _UAPI_LINUX_CAPABILITY_H */
diff --git a/kernel/capability.c b/kernel/capability.c
index 46a361dde042..cd386419f2b7 100644
--- a/kernel/capability.c
+++ b/kernel/capability.c
@@ -27,6 +27,50 @@
 const kernel_cap_t __cap_empty_set = CAP_EMPTY_SET;
 EXPORT_SYMBOL(__cap_empty_set);
 
+const char *cap_strings[] = {
+	[CAP_CHOWN] = "CAP_CHOWN",
+	[CAP_DAC_OVERRIDE] = "CAP_DAC_OVERRIDE",
+	[CAP_DAC_READ_SEARCH] = "CAP_DAC_READ_SEARCH",
+	[CAP_FOWNER] = "CAP_FOWNER",
+	[CAP_FSETID] = "CAP_FSETID",
+	[CAP_KILL] = "CAP_KILL",
+	[CAP_SETGID] = "CAP_SETGID",
+	[CAP_SETUID] = "CAP_SETUID",
+	[CAP_SETPCAP] = "CAP_SETPCAP",
+	[CAP_LINUX_IMMUTABLE] = "CAP_LINUX_IMMUTABLE",
+	[CAP_NET_BIND_SERVICE] = "CAP_NET_BIND_SERVICE",
+	[CAP_NET_BROADCAST] = "CAP_NET_BROADCAST",
+	[CAP_NET_ADMIN] = "CAP_NET_ADMIN",
+	[CAP_NET_RAW] = "CAP_NET_RAW",
+	[CAP_IPC_LOCK] = "CAP_IPC_LOCK",
+	[CAP_IPC_OWNER] = "CAP_IPC_OWNER",
+	[CAP_SYS_MODULE] = "CAP_SYS_MODULE",
+	[CAP_SYS_RAWIO] = "CAP_SYS_RAWIO",
+	[CAP_SYS_CHROOT] = "CAP_SYS_CHROOT",
+	[CAP_SYS_PTRACE] = "CAP_SYS_PTRACE",
+	[CAP_SYS_PACCT] = "CAP_SYS_PACCT",
+	[CAP_SYS_ADMIN] = "CAP_SYS_ADMIN",
+	[CAP_SYS_BOOT] = "CAP_SYS_BOOT",
+	[CAP_SYS_NICE] = "CAP_SYS_NICE",
+	[CAP_SYS_RESOURCE] = "CAP_SYS_RESOURCE",
+	[CAP_SYS_TIME] = "CAP_SYS_TIME",
+	[CAP_SYS_TTY_CONFIG] = "CAP_SYS_TTY_CONFIG",
+	[CAP_MKNOD] = "CAP_MKNOD",
+	[CAP_LEASE] = "CAP_LEASE",
+	[CAP_AUDIT_WRITE] = "CAP_AUDIT_WRITE",
+	[CAP_AUDIT_CONTROL] = "CAP_AUDIT_CONTROL",
+	[CAP_SETFCAP] = "CAP_SETFCAP",
+	[CAP_MAC_OVERRIDE] = "CAP_MAC_OVERRIDE",
+	[CAP_MAC_ADMIN] = "CAP_MAC_ADMIN",
+	[CAP_SYSLOG] = "CAP_SYSLOG",
+	[CAP_WAKE_ALARM] = "CAP_WAKE_ALARM",
+	[CAP_BLOCK_SUSPEND] = "CAP_BLOCK_SUSPEND",
+	[CAP_AUDIT_READ] = "CAP_AUDIT_READ",
+	[CAP_PERFMON] = "CAP_PERFMON",
+	[CAP_BPF] = "CAP_BPF",
+	[CAP_CHECKPOINT_RESTORE] = "CAP_CHECKPOINT_RESTORE",
+};
+
 int file_caps_enabled = 1;
 
 static int __init file_caps_disable(char *str)
-- 
2.30.2



More information about the Linux-security-module-archive mailing list