From 41b49137a8d11183c0d13ea32527f58f9c1a3dec Mon Sep 17 00:00:00 2001 From: Ophestra Date: Sat, 15 Nov 2025 16:53:10 +0900 Subject: [PATCH] .clang-format: do not limit line length This hard limit destroys readability in some places. Signed-off-by: Ophestra --- .clang-format | 1 + container/seccomp/libseccomp-helper.c | 28 ++++++++------------ container/seccomp/libseccomp-helper.h | 11 ++++---- internal/wayland/wayland-client-helper.c | 33 ++++++++++++++---------- internal/wayland/wayland-client-helper.h | 8 ++++-- 5 files changed, 43 insertions(+), 38 deletions(-) create mode 100644 .clang-format diff --git a/.clang-format b/.clang-format new file mode 100644 index 0000000..594a340 --- /dev/null +++ b/.clang-format @@ -0,0 +1 @@ +ColumnLimit: 0 diff --git a/container/seccomp/libseccomp-helper.c b/container/seccomp/libseccomp-helper.c index e5980d7..539ed68 100644 --- a/container/seccomp/libseccomp-helper.c +++ b/container/seccomp/libseccomp-helper.c @@ -9,10 +9,11 @@ #define LEN(arr) (sizeof(arr) / sizeof((arr)[0])) -int32_t hakurei_scmp_make_filter(int *ret_p, uintptr_t allocate_p, - uint32_t arch, uint32_t multiarch, - struct hakurei_syscall_rule *rules, - size_t rules_sz, hakurei_export_flag flags) { +int32_t hakurei_scmp_make_filter( + int *ret_p, uintptr_t allocate_p, + uint32_t arch, uint32_t multiarch, + struct hakurei_syscall_rule *rules, + size_t rules_sz, hakurei_export_flag flags) { int i; int last_allowed_family; int disallowed; @@ -72,11 +73,9 @@ int32_t hakurei_scmp_make_filter(int *ret_p, uintptr_t allocate_p, assert(rule->m_errno == EPERM || rule->m_errno == ENOSYS); if (rule->arg) - *ret_p = seccomp_rule_add(ctx, SCMP_ACT_ERRNO(rule->m_errno), - rule->syscall, 1, *rule->arg); + *ret_p = seccomp_rule_add(ctx, SCMP_ACT_ERRNO(rule->m_errno), rule->syscall, 1, *rule->arg); else - *ret_p = seccomp_rule_add(ctx, SCMP_ACT_ERRNO(rule->m_errno), - rule->syscall, 0); + *ret_p = seccomp_rule_add(ctx, SCMP_ACT_ERRNO(rule->m_errno), rule->syscall, 0); if (*ret_p == -EFAULT) { res = 4; @@ -93,22 +92,17 @@ int32_t hakurei_scmp_make_filter(int *ret_p, uintptr_t allocate_p, last_allowed_family = -1; for (i = 0; i < LEN(socket_family_allowlist); i++) { if (socket_family_allowlist[i].flags_mask != 0 && - (socket_family_allowlist[i].flags_mask & flags) != - socket_family_allowlist[i].flags_mask) + (socket_family_allowlist[i].flags_mask & flags) != socket_family_allowlist[i].flags_mask) continue; - for (disallowed = last_allowed_family + 1; - disallowed < socket_family_allowlist[i].family; disallowed++) { + for (disallowed = last_allowed_family + 1; disallowed < socket_family_allowlist[i].family; disallowed++) { /* Blocklist the in-between valid families */ - seccomp_rule_add_exact(ctx, SCMP_ACT_ERRNO(EAFNOSUPPORT), - SCMP_SYS(socket), 1, - SCMP_A0(SCMP_CMP_EQ, disallowed)); + seccomp_rule_add_exact(ctx, SCMP_ACT_ERRNO(EAFNOSUPPORT), SCMP_SYS(socket), 1, SCMP_A0(SCMP_CMP_EQ, disallowed)); } last_allowed_family = socket_family_allowlist[i].family; } /* Blocklist the rest */ - seccomp_rule_add_exact(ctx, SCMP_ACT_ERRNO(EAFNOSUPPORT), SCMP_SYS(socket), 1, - SCMP_A0(SCMP_CMP_GE, last_allowed_family + 1)); + seccomp_rule_add_exact(ctx, SCMP_ACT_ERRNO(EAFNOSUPPORT), SCMP_SYS(socket), 1, SCMP_A0(SCMP_CMP_GE, last_allowed_family + 1)); if (allocate_p == 0) { *ret_p = seccomp_load(ctx); diff --git a/container/seccomp/libseccomp-helper.h b/container/seccomp/libseccomp-helper.h index 0fad2d4..72e2977 100644 --- a/container/seccomp/libseccomp-helper.h +++ b/container/seccomp/libseccomp-helper.h @@ -1,7 +1,7 @@ #include #include -#if (SCMP_VER_MAJOR < 2) || (SCMP_VER_MAJOR == 2 && SCMP_VER_MINOR < 5) || \ +#if (SCMP_VER_MAJOR < 2) || (SCMP_VER_MAJOR == 2 && SCMP_VER_MINOR < 5) || \ (SCMP_VER_MAJOR == 2 && SCMP_VER_MINOR == 5 && SCMP_VER_MICRO < 1) #error This package requires libseccomp >= v2.5.1 #endif @@ -19,7 +19,8 @@ struct hakurei_syscall_rule { }; extern void *hakurei_scmp_allocate(uintptr_t f, size_t len); -int32_t hakurei_scmp_make_filter(int *ret_p, uintptr_t allocate_p, - uint32_t arch, uint32_t multiarch, - struct hakurei_syscall_rule *rules, - size_t rules_sz, hakurei_export_flag flags); \ No newline at end of file +int32_t hakurei_scmp_make_filter( + int *ret_p, uintptr_t allocate_p, + uint32_t arch, uint32_t multiarch, + struct hakurei_syscall_rule *rules, + size_t rules_sz, hakurei_export_flag flags); diff --git a/internal/wayland/wayland-client-helper.c b/internal/wayland/wayland-client-helper.c index 5a2c9a0..b1fcca9 100644 --- a/internal/wayland/wayland-client-helper.c +++ b/internal/wayland/wayland-client-helper.c @@ -9,27 +9,34 @@ #include "security-context-v1-protocol.h" #include -static void registry_handle_global(void *data, struct wl_registry *registry, - uint32_t name, const char *interface, - uint32_t version) { +static void registry_handle_global( + void *data, + struct wl_registry *registry, + uint32_t name, + const char *interface, + uint32_t version) { struct wp_security_context_manager_v1 **out = data; if (strcmp(interface, wp_security_context_manager_v1_interface.name) == 0) - *out = wl_registry_bind(registry, name, - &wp_security_context_manager_v1_interface, 1); + *out = wl_registry_bind(registry, name, &wp_security_context_manager_v1_interface, 1); } -static void registry_handle_global_remove(void *data, - struct wl_registry *registry, - uint32_t name) {} /* no-op */ +static void registry_handle_global_remove( + void *data, + struct wl_registry *registry, + uint32_t name) {} /* no-op */ static const struct wl_registry_listener registry_listener = { .global = registry_handle_global, .global_remove = registry_handle_global_remove, }; -int32_t hakurei_bind_wayland_fd(char *socket_path, int fd, const char *app_id, - const char *instance_id, int sync_fd) { +int32_t hakurei_bind_wayland_fd( + char *socket_path, + int fd, + const char *app_id, + const char *instance_id, + int sync_fd) { int32_t res = 0; /* refer to resErr for corresponding Go error */ struct wl_display *display; @@ -43,8 +50,7 @@ int32_t hakurei_bind_wayland_fd(char *socket_path, int fd, const char *app_id, registry = wl_display_get_registry(display); struct wp_security_context_manager_v1 *security_context_manager = NULL; - wl_registry_add_listener(registry, ®istry_listener, - &security_context_manager); + wl_registry_add_listener(registry, ®istry_listener, &security_context_manager); int ret; ret = wl_display_roundtrip(display); wl_registry_destroy(registry); @@ -71,8 +77,7 @@ int32_t hakurei_bind_wayland_fd(char *socket_path, int fd, const char *app_id, goto out; struct wp_security_context_v1 *security_context; - security_context = wp_security_context_manager_v1_create_listener( - security_context_manager, listen_fd, sync_fd); + security_context = wp_security_context_manager_v1_create_listener(security_context_manager, listen_fd, sync_fd); wp_security_context_v1_set_sandbox_engine(security_context, "app.hakurei"); wp_security_context_v1_set_app_id(security_context, app_id); wp_security_context_v1_set_instance_id(security_context, instance_id); diff --git a/internal/wayland/wayland-client-helper.h b/internal/wayland/wayland-client-helper.h index eae8936..6ed93a4 100644 --- a/internal/wayland/wayland-client-helper.h +++ b/internal/wayland/wayland-client-helper.h @@ -1,4 +1,8 @@ #include -int32_t hakurei_bind_wayland_fd(char *socket_path, int fd, const char *app_id, - const char *instance_id, int sync_fd); \ No newline at end of file +int32_t hakurei_bind_wayland_fd( + char *socket_path, + int fd, + const char *app_id, + const char *instance_id, + int sync_fd);