xref: /aosp_15_r20/external/strace/xlat/cap_mask0.h (revision cf84ac9a129d8ea9952db616b4e9b904c4bdde56)
1*cf84ac9aSAndroid Build Coastguard Worker /* Generated by ./xlat/gen.sh from ./xlat/cap_mask0.in; do not edit. */
2*cf84ac9aSAndroid Build Coastguard Worker 
3*cf84ac9aSAndroid Build Coastguard Worker #include "gcc_compat.h"
4*cf84ac9aSAndroid Build Coastguard Worker #include "static_assert.h"
5*cf84ac9aSAndroid Build Coastguard Worker 
6*cf84ac9aSAndroid Build Coastguard Worker 
7*cf84ac9aSAndroid Build Coastguard Worker #ifndef XLAT_MACROS_ONLY
8*cf84ac9aSAndroid Build Coastguard Worker 
9*cf84ac9aSAndroid Build Coastguard Worker # ifdef IN_MPERS
10*cf84ac9aSAndroid Build Coastguard Worker 
11*cf84ac9aSAndroid Build Coastguard Worker #  error static const struct xlat cap_mask0 in mpers mode
12*cf84ac9aSAndroid Build Coastguard Worker 
13*cf84ac9aSAndroid Build Coastguard Worker # else
14*cf84ac9aSAndroid Build Coastguard Worker 
15*cf84ac9aSAndroid Build Coastguard Worker static
16*cf84ac9aSAndroid Build Coastguard Worker const struct xlat cap_mask0[] = {
17*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_CHOWN, "1<<CAP_CHOWN"),
18*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_DAC_OVERRIDE, "1<<CAP_DAC_OVERRIDE"),
19*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_DAC_READ_SEARCH, "1<<CAP_DAC_READ_SEARCH"),
20*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_FOWNER, "1<<CAP_FOWNER"),
21*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_FSETID, "1<<CAP_FSETID"),
22*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_KILL, "1<<CAP_KILL"),
23*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_SETGID, "1<<CAP_SETGID"),
24*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_SETUID, "1<<CAP_SETUID"),
25*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_SETPCAP, "1<<CAP_SETPCAP"),
26*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_LINUX_IMMUTABLE, "1<<CAP_LINUX_IMMUTABLE"),
27*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_NET_BIND_SERVICE, "1<<CAP_NET_BIND_SERVICE"),
28*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_NET_BROADCAST, "1<<CAP_NET_BROADCAST"),
29*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_NET_ADMIN, "1<<CAP_NET_ADMIN"),
30*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_NET_RAW, "1<<CAP_NET_RAW"),
31*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_IPC_LOCK, "1<<CAP_IPC_LOCK"),
32*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_IPC_OWNER, "1<<CAP_IPC_OWNER"),
33*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_SYS_MODULE, "1<<CAP_SYS_MODULE"),
34*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_SYS_RAWIO, "1<<CAP_SYS_RAWIO"),
35*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_SYS_CHROOT, "1<<CAP_SYS_CHROOT"),
36*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_SYS_PTRACE, "1<<CAP_SYS_PTRACE"),
37*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_SYS_PACCT, "1<<CAP_SYS_PACCT"),
38*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_SYS_ADMIN, "1<<CAP_SYS_ADMIN"),
39*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_SYS_BOOT, "1<<CAP_SYS_BOOT"),
40*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_SYS_NICE, "1<<CAP_SYS_NICE"),
41*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_SYS_RESOURCE, "1<<CAP_SYS_RESOURCE"),
42*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_SYS_TIME, "1<<CAP_SYS_TIME"),
43*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_SYS_TTY_CONFIG, "1<<CAP_SYS_TTY_CONFIG"),
44*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_MKNOD, "1<<CAP_MKNOD"),
45*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_LEASE, "1<<CAP_LEASE"),
46*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_AUDIT_WRITE, "1<<CAP_AUDIT_WRITE"),
47*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_AUDIT_CONTROL, "1<<CAP_AUDIT_CONTROL"),
48*cf84ac9aSAndroid Build Coastguard Worker  XLAT_PAIR(1ULL<<CAP_SETFCAP, "1<<CAP_SETFCAP"),
49*cf84ac9aSAndroid Build Coastguard Worker  XLAT_END
50*cf84ac9aSAndroid Build Coastguard Worker };
51*cf84ac9aSAndroid Build Coastguard Worker 
52*cf84ac9aSAndroid Build Coastguard Worker # endif /* !IN_MPERS */
53*cf84ac9aSAndroid Build Coastguard Worker 
54*cf84ac9aSAndroid Build Coastguard Worker #endif /* !XLAT_MACROS_ONLY */
55