File tree Expand file tree Collapse file tree 1 file changed +8
-0
lines changed Expand file tree Collapse file tree 1 file changed +8
-0
lines changed Original file line number Diff line number Diff line change @@ -70,11 +70,15 @@ static int parse_path(char *env_path, const char ***const path_list)
70
70
return num_paths ;
71
71
}
72
72
73
+ /* clang-format off */
74
+
73
75
#define ACCESS_FILE ( \
74
76
LANDLOCK_ACCESS_FS_EXECUTE | \
75
77
LANDLOCK_ACCESS_FS_WRITE_FILE | \
76
78
LANDLOCK_ACCESS_FS_READ_FILE)
77
79
80
+ /* clang-format on */
81
+
78
82
static int populate_ruleset (
79
83
const char * const env_var , const int ruleset_fd ,
80
84
const __u64 allowed_access )
@@ -139,6 +143,8 @@ static int populate_ruleset(
139
143
return ret ;
140
144
}
141
145
146
+ /* clang-format off */
147
+
142
148
#define ACCESS_FS_ROUGHLY_READ ( \
143
149
LANDLOCK_ACCESS_FS_EXECUTE | \
144
150
LANDLOCK_ACCESS_FS_READ_FILE | \
@@ -156,6 +162,8 @@ static int populate_ruleset(
156
162
LANDLOCK_ACCESS_FS_MAKE_BLOCK | \
157
163
LANDLOCK_ACCESS_FS_MAKE_SYM)
158
164
165
+ /* clang-format on */
166
+
159
167
int main (const int argc , char * const argv [], char * const * const envp )
160
168
{
161
169
const char * cmd_path ;
You can’t perform that action at this time.
0 commit comments