summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorPaul Moore <paul@paul-moore.com>2019-03-07 10:45:27 -0500
committerPaul Moore <paul@paul-moore.com>2019-03-07 10:45:27 -0500
commit1ab1f211bae9635064a87819036d01b2b789563a (patch)
tree110db0f921895025ce6036a94369998890c911c2
parentb09e6e800646de6f5cbee4efeb02c5b1ee4e09cf (diff)
downloadlibseccomp-1ab1f211bae9635064a87819036d01b2b789563a.tar.gz
system: fixup some cosmetic macro alignment issues
Signed-off-by: Paul Moore <paul@paul-moore.com>
-rw-r--r--src/system.h8
1 files changed, 4 insertions, 4 deletions
diff --git a/src/system.h b/src/system.h
index 99fd9a3..9f708d1 100644
--- a/src/system.h
+++ b/src/system.h
@@ -112,24 +112,24 @@ typedef struct sock_filter bpf_instr_raw;
/* flags for the seccomp() syscall */
#ifndef SECCOMP_FILTER_FLAG_TSYNC
-#define SECCOMP_FILTER_FLAG_TSYNC (1UL << 0)
+#define SECCOMP_FILTER_FLAG_TSYNC (1UL << 0)
#endif
#ifndef SECCOMP_FILTER_FLAG_LOG
-#define SECCOMP_FILTER_FLAG_LOG (1UL << 1)
+#define SECCOMP_FILTER_FLAG_LOG (1UL << 1)
#endif
/* SECCOMP_RET_ACTION_FULL was added in kernel v4.14. It may not be
* defined on older kernels
*/
#ifndef SECCOMP_RET_ACTION_FULL
-#define SECCOMP_RET_ACTION_FULL 0xffff0000U
+#define SECCOMP_RET_ACTION_FULL 0xffff0000U
#endif
/* SECCOMP_RET_LOG was added in kernel v4.14. It may not be defined on
* older kernels.
*/
#ifndef SECCOMP_RET_LOG
-#define SECCOMP_RET_LOG 0x7fc00000U
+#define SECCOMP_RET_LOG 0x7fc00000U
#endif
int sys_chk_seccomp_syscall(void);