Grsecurity/Appendix/Capability Names and Descriptions
< Grsecurity | Appendix
This table lists all standard Linux capabilities and one special capability related to grsecurity. With capabilities, the system is divided into logical groups that may be individually granted to, or removed from, different processes. See Capability Restrictions for more information.
Capability Name | Meaning |
---|---|
CAP_ALL | CAP_ALL is not a real capability, but was coded into gradm to represent all capabilities. Therefore to denote dropping of all capabilities, but CAP_SETUID, -CAP_ALL and +CAP_SETUID would be used. |
CAP_CHOWN | In a system with the [_POSIX_CHOWN_RESTRICTED] option defined, this overrides the restriction of changing file ownership and group ownership. |
CAP_DAC_OVERRIDE | Override all DAC access, including ACL execute access if [_POSIX_ACL] is defined. Excluding DAC access covered by CAP_LINUX_IMMUTABLE. |
CAP_DAC_READ_SEARCH | Overrides all DAC restrictions, regarding read and search on files and directories, including ACL restrictions, if [_POSIX_ACL] is defined. Excluding DAC access covered by CAP_LINUX_IMMUTABLE. |
CAP_FOWNER | Overrides all restrictions about allowed operations on files, where file owner ID must be equal to the user ID, except where CAP_FSETID is applicable. It doesn't override MAC and DAC restrictions. |
CAP_FSETID | Overrides the following restrictions, that the effective user ID shall match the file owner ID, when setting the S_ISUID and S_ISGID bits on that file; that the effective group ID (or one of the supplementary group IDs) shall match the file owner ID when setting the S_ISGID bit on that file; that the S_ISUID and S_ISGID bits are cleared on successful return from chown(2) (not implemented). |
CAP_KILL | Overrides the restriction, that the real or effective user ID of a process, sending a signal, must match the real or effective user ID of the process receiving the signal. |
CAP_SETGID |
|
CAP_SETUID |
|
CAP_SETPCAP | Without VFS support for capabilities:
|
CAP_LINUX_IMMUTABLE | Allow modification of S_IMMUTABLE and S_APPEND file attributes. |
CAP_NET_BIND_SERVICE |
|
CAP_NET_BROADCAST | Allow broadcasting, listen to multicast. |
CAP_NET_ADMIN |
|
CAP_NET_RAW |
|
CAP_IPC_LOCK |
|
CAP_IPC_OWNER | Override IPC ownership checks. |
CAP_SYS_MODULE | Insert and remove kernel modules – modify kernel without limit. |
CAP_SYS_RAWIO |
|
CAP_SYS_CHROOT | Allow use of chroot(). |
CAP_SYS_PTRACE | Allow ptrace() of any process. |
CAP_SYS_PACCT | Allow configuration of process accounting. |
CAP_SYS_ADMIN |
|
CAP_SYS_BOOT |
|
CAP_SYS_NICE |
|
CAP_SYS_RESOURCE |
|
CAP_SYS_TIME |
|
CAP_SYS_TTY_CONFIG |
|
CAP_MKNOD | Allow the privileged aspects of mknod(). |
CAP_LEASE | Allow taking of leases on files. |
CAP_AUDIT_WRITE | Allow emitting auditing messages. |
CAP_AUDIT_CONTROL | Allow administration of the kernel's auditing system. |
CAP_SETFCAP | Allow the setting of file capabilities. |
CAP_MAC_OVERRIDE | Override MAC access. The base kernel enforces no MAC policy. An LSM may enforce a MAC policy and if it does and it chooses to implement capability based overrides of that policy, this is the capability it should use to do so. |
CAP_MAC_ADMIN | Allow MAC configuration or state changes. The base kernel requires no MAC configuration. An LSM may enforce a MAC policy, and if it does and it chooses to implement capability based checks on modifications to that policy or the data required to maintain it, this is the capability it should use to do so. |
CAP_SYSLOG | Allow configuring the kernel's syslog (printk behaviour). |
CAP_WAKE_ALARM | Allow triggering something that will wake the system. |
{{BookCat|filing=deep}}