CAP_AUDIT_CONTROL |
Allow manipulation of kernel auditing features |
CAP_AUDIT_WRITE |
Allow writing to kernel audit log |
CAP_CHOWN |
Perform chown operation |
CAP_DAC_OVERRIDE |
Bypass file operation (rwx) checks |
CAP_DAC_READ_SEARCH |
Bypass file read-only operation checks |
CAP_FOWNER |
Bypass owner ID checks |
CAP_FSETID |
Do not clear SUID/GUID bits on modified files |
CAP_FS_MASK |
? |
CAP_IPC_LOCK |
Allow memory locking calls |
CAP_IPC_OWNER |
Bypass permission checks on IPC operations |
CAP_KILL |
Bypass permission checks for sending signals |
CAP_LEASE |
Allow file leases |
CAP_LINUX_IMMUTABLE |
Allow setting ext2 file attributes |
CAP_MKNOD |
Allow creation of special files through mknod calls |
CAP_NET_ADMIN |
Allow network operations (e.g. setting socket options) |
CAP_NET_BIND_SERVICE |
Allow binding to ports less than 1024 |
CAP_NET_BROADCAST |
Allow socket broadcast operations |
CAP_NET_RAW |
Allow use of RAW and PACKET sockets |
CAP_SETGID |
Allow GID manipulations |
CAP_SETPCAP |
Allow to set other process' capabilities |
CAP_SETUID |
Allow process ID manipulations |
CAP_SYS_ADMIN |
Allow various system administration calls |
CAP_SYS_BOOT |
Allow reboot calls |
CAP_SYS_CHROOT |
Allow chroot calls. |
CAP_SYS_MODULE |
Allow loading/unloading of kernel modules |
CAP_SYS_NICE |
Allowing raising process and thread priorities |
CAP_SYS_PACCT |
Allow acct calls |
CAP_SYS_PTRACE |
Allow ptrace calls |
CAP_SYS_RAWIO |
Allow raw I/O port operations |
CAP_SYS_RESOURCE |
Allow use of special resources or raising of resource limits |
CAP_SYS_TIME |
Allow system or real-time clock modification |
CAP_SYS_TTY_CONFIG |
Allow vhangup calls |
CLOCKS_MASK |
Mask for supported clocks |
CLOCKS_MONO |
Monotonic clocks mask |
CLOCK_MONOTONIC |
Monotonic system time since some undetermined start point. Can change if time is set. |
CLOCK_MONOTONIC_COARSE |
Less precise (but faster) version of CLOCK_MONOTONIC |
CLOCK_MONOTONIC_RAW |
Like CLOCK_MONOTONIC, not subject to NTP adjustments |
CLOCK_PROCESS_CPUTIME_ID |
Processs-specific high-resolution timer from the CPU. |
CLOCK_REALTIME |
System wide real-time clock. Can only be set by root. |
CLOCK_REALTIME_COARSE |
Less precise (but faster) version of CLOCK_REALTIME |
CLOCK_SGI_CYCLE |
High resolution timer |
CLOCK_THREAD_CPUTIME_ID |
Thread-specific high-resolution timer from the CPU. |
CLONE_CHILD_CLEARTID |
Clone option: Erase child thread ID in child memory space when child exits. |
CLONE_CHILD_SETTID |
Clone option: Store child thread ID in child memory. |
CLONE_DETACHED |
Clone option: Start clone detached. |
CLONE_FILES |
Clone option: open files shared between processes |
CLONE_FS |
Clone option: fs info shared between processes |
CLONE_NEWNS |
Clone options: Start child in new (file system) namespace. |
CLONE_PARENT |
Clone options: Set child parent to parent of calling process. |
CLONE_PARENT_SETTID |
Clone option: Store child thread ID in memory in both parent and child. |
CLONE_PID |
Clone option: PID shared between processes |
CLONE_PTRACE |
Clone options: if parent is traced, trace child also |
CLONE_SETTLS |
Clone option: The newtls parameter is the TLS descriptor of the child |
CLONE_SIGHAND |
Clone option: signal handlers shared between processes |
CLONE_STOPPED |
Clone option: Start child in stopped state. |
CLONE_SYSVSEM |
Clone option: Caller and child share the same semaphore undo values |
CLONE_THREAD |
Clone options: Set child in thread group of calling process. |
CLONE_UNTRACED |
Clone option: Do not allow a ptrace call on this clone. |
CLONE_VFORK |
Clone options: suspend parent till child execs |
CLONE_VM |
Clone option: VM shared between processes |
CSIGNAL |
Clone option: Signal mask to be sent at exit |
EPOLLERR |
event_wait error condition on file descriptor |
EPOLLET |
Set event_wait edge trigger behaviour on file descriptor |
EPOLLHUP |
event_wait hang up event |
EPOLLIN |
event_wait input file descriptor ready event |
EPOLLONESHOT |
Set single-shot behaviour on epoll_wait. |
EPOLLOUT |
event_wait output file descriptor ready event |
EPOLLPRI |
event_wait high priority data available on input file descriptor |
EPOLL_CTL_ADD |
Add filedescriptor to list of events |
EPOLL_CTL_DEL |
Delete event for filedescriptor |
EPOLL_CTL_MOD |
Modify event for filedescriptor |
FUTEX_CMP_REQUEUE |
Futex option: requeue waiting processes on other futex, but check it's value first |
FUTEX_FD |
Futex option: Associate file descriptor with futex. |
FUTEX_LOCK_PI |
Futex option: Undocumented |
FUTEX_OP_ADD |
Futex operation: Undocumented |
FUTEX_OP_ANDN |
Futex operation: Undocumented |
FUTEX_OP_CMP_EQ |
Futex operation: Undocumented |
FUTEX_OP_CMP_GE |
Futex operation: Undocumented |
FUTEX_OP_CMP_GT |
Futex operation: Undocumented |
FUTEX_OP_CMP_LE |
Futex operation: Undocumented |
FUTEX_OP_CMP_LT |
Futex operation: Undocumented |
FUTEX_OP_CMP_NE |
Futex operation: Undocumented |
FUTEX_OP_OPARG_SHIFT |
Futex operation: Undocumented |
FUTEX_OP_OR |
Futex operation: Undocumented |
FUTEX_OP_SET |
Futex operation: Undocumented |
FUTEX_OP_XOR |
Futex operation: Undocumented |
FUTEX_REQUEUE |
Futex option: requeue waiting processes on other futex. |
FUTEX_TRYLOCK_PI |
Futex option: Undocumented |
FUTEX_UNLOCK_PI |
Futex option: Undocumented |
FUTEX_WAIT |
Futex option: Wait on futex till wake call arrives. |
FUTEX_WAKE |
Futex option: wakes any waiting processes on this futex |
FUTEX_WAKE_OP |
Futex option: Undocumented |
GIO_CMAP |
IOCTL: Get color palette on VGA+ |
GIO_FONT |
IOCTL: Get font in expanded form. |
GIO_FONTX |
IOCTL: Get font in consolefontdesc record. |
GIO_SCRNMAP |
IOCTL: get screen mapping from kernel |
GIO_UNIMAP |
IOCTL: get unicode-to-font mapping from kernel |
GIO_UNISCRNMAP |
IOCTL: get full Unicode screen mapping |
IN_ACCESS |
Data was read from file. |
IN_ALL_EVENTS |
All possible events OR-ed together. |
IN_ATTRIB |
File attributes changed. |
IN_CLOEXEC |
Inotify close on exec flag. |
IN_CLOSE |
File was closed (read or write) |
IN_CLOSE_NOWRITE |
File opened for read was closed |
IN_CLOSE_WRITE |
File opened for write was closed |
IN_CREATE |
A file was created in the directory. |
IN_DELETE |
A file was deleted from the directory. |
IN_DELETE_SELF |
Directory or file under observation was deleted. |
IN_DONT_FOLLOW |
Do not follow symlinks |
IN_IGNORED |
Watch was ignored (removed). Only reported. |
IN_ISDIR |
Event subject is a directory (reported only) |
IN_MASK_ADD |
Add events to existing watch (OR-ing the sets) if one exists. |
IN_MODIFY |
Data was written to file. |
IN_MOVE |
File was moved (in or out of directory) |
IN_MOVED_FROM |
File was moved away from watched directory |
IN_MOVED_TO |
File was moved into watched directory |
IN_MOVE_SELF |
Directory or file under observation was moved. |
IN_NONBLOCK |
Do not block on read |
IN_ONESHOT |
Only report one event, then remove the watch. |
IN_ONLYDIR |
Only watch filename if it is a directory. |
IN_OPEN |
File was opened |
IN_Q_OVERFLOW |
Queue overflowed. Only reported. |
IN_UNMOUNT |
File system on which file resides was unmounted. Only reported. |
KB_101 |
IOCTL: Keyboard types: 101 keys |
KB_84 |
IOCTL: Keyboard types: 84 keys |
KB_OTHER |
IOCTL: Keyboard types: other type |
KDADDIO |
IOCTL: add i/o port as valid |
KDDELIO |
IOCTL: delete i/o port as valid |
KDDISABIO |
IOCTL: disable i/o to video board |
KDENABIO |
IOCTL: enable i/o to video board |
KDFONTOP |
IOCTL: font operations |
KDGETKEYCODE |
IOCTL: read kernel keycode table entry |
KDGETLED |
IOCTL: return current led state |
KDGETMODE |
IOCTL: get current mode |
KDGKBDIACR |
IOCTL: read kernel accent table |
KDGKBTYPE |
IOCTL: get keyboard type |
KDMAPDISP |
IOCTL: map display into address space |
KDMKTONE |
IOCTL: generate tone |
KDSETKEYCODE |
IOCTL: write kernel keycode table entry |
KDSETLED |
IOCTL: set led state |
KDSETMODE |
IOCTL: set text/graphics mode |
KDSIGACCEPT |
IOCTL: accept kbd generated signals |
KDSKBDIACR |
IOCTL: write kernel accent table |
KDUNMAPDISP |
IOCTL: unmap display from address space |
KD_GRAPHICS |
IOCTL: Tty modes: graphics mode |
KD_TEXT |
IOCTL: Tty modes: Text mode |
KD_TEXT0 |
IOCTL: Tty modes: Text mode (obsolete) |
KD_TEXT1 |
IOCTL: Tty modes: Text mode (obsolete) |
KIOCSOUND |
IOCTL: start/stop sound generation (0 for off) |
LED_CAP |
IOCTL: LED_CAP : caps lock led |
LED_NUM |
IOCTL: LED_SCR : Num lock led |
LED_SCR |
IOCTL: LED_SCR : scroll lock led |
LINUX_CAPABILITY_VERSION |
Current capability version in use by kernel |
MAP_DENYWRITE |
Read-only |
MAP_EXECUTABLE |
Memory area is marked as executable |
MAP_GROWSDOWN |
Memory map grows down, like stack |
MAP_LOCKED |
Memory pages are locked |
MAP_NORESERVE |
Do not check for reservations |
MAX_CLOCKS |
Maximum number of clocks in the system |
MODIFY_LDT_CONTENTS_CODE |
Modify_ldt option: Undocumented |
MODIFY_LDT_CONTENTS_DATA |
Modify_ldt option: Undocumented |
MODIFY_LDT_CONTENTS_STACK |
Modify_ldt option: Undocumented |
O_CLOEXEC |
Close on exec flag: close file handle on exec call |
PIO_CMAP |
IOCTL: Set color palette on VGA+ |
PIO_FONT |
IOCTL: Use font in expanded form. |
PIO_FONTRESET |
IOCTL: Reset to default font |
PIO_FONTX |
IOCTL: Set font in consolefontdesc record. |
PIO_SCRNMAP |
IOCTL: put screen mapping table in kernel |
PIO_UNIMAP |
IOCTL: put unicode-to-font mapping in kernel |
PIO_UNIMAPCLR |
IOCTL: clear table, possibly advise hash algorithm |
PIO_UNISCRNMAP |
IOCTL: set full Unicode screen mapping |
POLLMSG |
Unused in Linux |
POLLRDHUP |
Peer Shutdown/closed writing half of connection |
POLLREMOVE |
Undocumented Linux extension of Poll |
SPLICE_F_GIFT |
Pages spliced in are a gift |
SPLICE_F_MORE |
Expect more data |
SPLICE_F_MOVE |
Move pages instead of copying |
SPLICE_F_NONBLOCK |
Don't block on pipe splicing operations |
STATX_ALL |
|
STATX_ATIME |
|
STATX_ATTR_APPEND |
|
STATX_ATTR_AUTOMOUNT |
|
STATX_ATTR_COMPRESSED |
|
STATX_ATTR_ENCRYPTED |
|
STATX_ATTR_IMMUTABLE |
|
STATX_ATTR_NODUMP |
|
STATX_BASIC_STATS |
|
STATX_BLOCKS |
|
STATX_BTIME |
|
STATX_CTIME |
|
STATX_GID |
|
STATX_INO |
|
STATX_MODE |
|
STATX_MTIME |
|
STATX_NLINK |
|
STATX_SIZE |
|
STATX_TYPE |
|
STATX_UID |
|
STATX__RESERVED |
|
SYNC_FILE_RANGE_WAIT_AFTER |
Wait upon write-out of specified pages in the range after performing any write. |
SYNC_FILE_RANGE_WAIT_BEFORE |
Wait for write-out of previously-submitted specified pages before writing more data. |
SYNC_FILE_RANGE_WRITE |
Initiate write of all dirty pages in the specified range. |
UD_CONTENTS_CODE |
TLS segment descriptor: Undocumented |
UD_CONTENTS_DATA |
TLS segment descriptor: Undocumented |
UD_CONTENTS_STACK |
TLS segment descriptor: Undocumented |
UD_LIMIT_IN_PAGES |
TLS segment descriptor: Undocumented |
UD_LM |
TLS segment descriptor: Undocumented |
UD_READ_EXEC_ONLY |
TLS segment descriptor: Undocumented |
UD_SEG_32BIT |
TLS segment descriptor : Undocumented |
UD_SEG_NOT_PRESENT |
TLS segment descriptor: Undocumented |
UD_USEABLE |
TLS segment descriptor: Undocumented |