summaryrefslogtreecommitdiff
path: root/security/landlock/fs.c
diff options
context:
space:
mode:
authorMickaël Salaün <mic@digikod.net>2022-05-06 19:05:07 +0300
committerMickaël Salaün <mic@digikod.net>2022-05-09 13:31:05 +0300
commit6cc2df8e3a3967e7c13a424f87f6efb1d4a62d80 (patch)
treec8c6a9e0f677dec2aa37cf8d3e1d3e42321d16c4 /security/landlock/fs.c
parent672c0c5173427e6b3e2a9bbb7be51ceeec78093a (diff)
downloadlinux-6cc2df8e3a3967e7c13a424f87f6efb1d4a62d80.tar.xz
landlock: Add clang-format exceptions
In preparation to a following commit, add clang-format on and clang-format off stanzas around constant definitions. This enables to keep aligned values, which is much more readable than packed definitions. Link: https://lore.kernel.org/r/20220506160513.523257-2-mic@digikod.net Cc: stable@vger.kernel.org Signed-off-by: Mickaël Salaün <mic@digikod.net>
Diffstat (limited to 'security/landlock/fs.c')
-rw-r--r--security/landlock/fs.c2
1 files changed, 2 insertions, 0 deletions
diff --git a/security/landlock/fs.c b/security/landlock/fs.c
index 97b8e421f617..4195a6be60b2 100644
--- a/security/landlock/fs.c
+++ b/security/landlock/fs.c
@@ -141,10 +141,12 @@ retry:
}
/* All access rights that can be tied to files. */
+/* clang-format off */
#define ACCESS_FILE ( \
LANDLOCK_ACCESS_FS_EXECUTE | \
LANDLOCK_ACCESS_FS_WRITE_FILE | \
LANDLOCK_ACCESS_FS_READ_FILE)
+/* clang-format on */
/*
* @path: Should have been checked by get_path_from_fd().