1/****************************************************************************
2 ****************************************************************************
3 ***
4 ***   This header was automatically generated from a Linux kernel header
5 ***   of the same name, to make information necessary for userspace to
6 ***   call into the kernel available to libc.  It contains only constants,
7 ***   structures, and macros generated from the original header, and thus,
8 ***   contains no copyrightable information.
9 ***
10 ***   To edit the content of this header, modify the corresponding
11 ***   source file (e.g. under external/kernel-headers/original/) then
12 ***   run bionic/libc/kernel/tools/update_all.py
13 ***
14 ***   Any manual change here will be lost the next time this script will
15 ***   be run. You've been warned!
16 ***
17 ****************************************************************************
18 ****************************************************************************/
19#ifndef _UAPI_LINUX_CAPABILITY_H
20#define _UAPI_LINUX_CAPABILITY_H
21#include <linux/types.h>
22#define _LINUX_CAPABILITY_VERSION_1 0x19980330
23#define _LINUX_CAPABILITY_U32S_1 1
24#define _LINUX_CAPABILITY_VERSION_2 0x20071026
25#define _LINUX_CAPABILITY_U32S_2 2
26#define _LINUX_CAPABILITY_VERSION_3 0x20080522
27#define _LINUX_CAPABILITY_U32S_3 2
28typedef struct __user_cap_header_struct {
29  __u32 version;
30  int pid;
31} __user * cap_user_header_t;
32typedef struct __user_cap_data_struct {
33  __u32 effective;
34  __u32 permitted;
35  __u32 inheritable;
36} __user * cap_user_data_t;
37#define VFS_CAP_REVISION_MASK 0xFF000000
38#define VFS_CAP_REVISION_SHIFT 24
39#define VFS_CAP_FLAGS_MASK ~VFS_CAP_REVISION_MASK
40#define VFS_CAP_FLAGS_EFFECTIVE 0x000001
41#define VFS_CAP_REVISION_1 0x01000000
42#define VFS_CAP_U32_1 1
43#define XATTR_CAPS_SZ_1 (sizeof(__le32) * (1 + 2 * VFS_CAP_U32_1))
44#define VFS_CAP_REVISION_2 0x02000000
45#define VFS_CAP_U32_2 2
46#define XATTR_CAPS_SZ_2 (sizeof(__le32) * (1 + 2 * VFS_CAP_U32_2))
47#define VFS_CAP_REVISION_3 0x03000000
48#define VFS_CAP_U32_3 2
49#define XATTR_CAPS_SZ_3 (sizeof(__le32) * (2 + 2 * VFS_CAP_U32_3))
50#define XATTR_CAPS_SZ XATTR_CAPS_SZ_3
51#define VFS_CAP_U32 VFS_CAP_U32_3
52#define VFS_CAP_REVISION VFS_CAP_REVISION_3
53struct vfs_cap_data {
54  __le32 magic_etc;
55  struct {
56    __le32 permitted;
57    __le32 inheritable;
58  } data[VFS_CAP_U32];
59};
60struct vfs_ns_cap_data {
61  __le32 magic_etc;
62  struct {
63    __le32 permitted;
64    __le32 inheritable;
65  } data[VFS_CAP_U32];
66  __le32 rootid;
67};
68#define _LINUX_CAPABILITY_VERSION _LINUX_CAPABILITY_VERSION_1
69#define _LINUX_CAPABILITY_U32S _LINUX_CAPABILITY_U32S_1
70#define CAP_CHOWN 0
71#define CAP_DAC_OVERRIDE 1
72#define CAP_DAC_READ_SEARCH 2
73#define CAP_FOWNER 3
74#define CAP_FSETID 4
75#define CAP_KILL 5
76#define CAP_SETGID 6
77#define CAP_SETUID 7
78#define CAP_SETPCAP 8
79#define CAP_LINUX_IMMUTABLE 9
80#define CAP_NET_BIND_SERVICE 10
81#define CAP_NET_BROADCAST 11
82#define CAP_NET_ADMIN 12
83#define CAP_NET_RAW 13
84#define CAP_IPC_LOCK 14
85#define CAP_IPC_OWNER 15
86#define CAP_SYS_MODULE 16
87#define CAP_SYS_RAWIO 17
88#define CAP_SYS_CHROOT 18
89#define CAP_SYS_PTRACE 19
90#define CAP_SYS_PACCT 20
91#define CAP_SYS_ADMIN 21
92#define CAP_SYS_BOOT 22
93#define CAP_SYS_NICE 23
94#define CAP_SYS_RESOURCE 24
95#define CAP_SYS_TIME 25
96#define CAP_SYS_TTY_CONFIG 26
97#define CAP_MKNOD 27
98#define CAP_LEASE 28
99#define CAP_AUDIT_WRITE 29
100#define CAP_AUDIT_CONTROL 30
101#define CAP_SETFCAP 31
102#define CAP_MAC_OVERRIDE 32
103#define CAP_MAC_ADMIN 33
104#define CAP_SYSLOG 34
105#define CAP_WAKE_ALARM 35
106#define CAP_BLOCK_SUSPEND 36
107#define CAP_AUDIT_READ 37
108#define CAP_LAST_CAP CAP_AUDIT_READ
109#define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
110#define CAP_TO_INDEX(x) ((x) >> 5)
111#define CAP_TO_MASK(x) (1 << ((x) & 31))
112#endif
113