summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorGünther Noack <gnoack3000@gmail.com>2023-04-19 20:54:41 +0200
committerAlejandro Colomar <alx@kernel.org>2023-04-19 22:31:48 +0200
commit621ff5ae9813be8af7de75245dab35c29e126ada (patch)
tree45e1b6e1d66e863428e462356bc3c4eb2eae6a5d
parentc4c56409c9ab3a7415e5cf472135f519f7de6082 (diff)
landlock.7: Use LANDLOCK_* constants for compatibility table
Link: <https://lore.kernel.org/linux-man/5d90e3b0-1577-7efd-03b8-f94b6e50fbc1@digikod.net/> Cc: Mickaël Salaün <mic@digikod.net> Signed-off-by: Günther Noack <gnoack3000@gmail.com> Signed-off-by: Alejandro Colomar <alx@kernel.org>
-rw-r--r--man7/landlock.76
1 files changed, 3 insertions, 3 deletions
diff --git a/man7/landlock.7 b/man7/landlock.7
index fc4a95031..cb8a4f62e 100644
--- a/man7/landlock.7
+++ b/man7/landlock.7
@@ -438,9 +438,9 @@ and only use the available subset of access rights:
* numbers hardcoded to keep the example short.
*/
__u64 landlock_fs_access_rights[] = {
- (1ULL << 13) \- 1, /* ABI v1 */
- (1ULL << 14) \- 1, /* ABI v2: add "refer" */
- (1ULL << 15) \- 1, /* ABI v3: add "truncate" */
+ (LANDLOCK_ACCESS_FS_MAKE_SYM << 1) \- 1, /* v1 */
+ (LANDLOCK_ACCESS_FS_REFER << 1) \- 1, /* v2: add "refer" */
+ (LANDLOCK_ACCESS_FS_TRUNCATE << 1) \- 1, /* v3: add "truncate" */
};
int abi = landlock_create_ruleset(NULL, 0,