make format

Run "make format" using
go version go1.19.4 linux/amd64
This commit is contained in:
Jakob Unterwurzacher 2022-12-29 15:00:24 +01:00
parent 99cdaa0b69
commit 856ccaac10
13 changed files with 67 additions and 62 deletions

View File

@ -6,10 +6,11 @@ import (
)
// SanitizePath adapts filepath.Clean for FUSE paths.
// 1) Leading slash(es) are dropped
// 2) It returns "" instead of "."
// 3) If the cleaned path points above CWD (start with ".."), an empty string
// 1. Leading slash(es) are dropped
// 2. It returns "" instead of "."
// 3. If the cleaned path points above CWD (start with ".."), an empty string
// is returned
//
// See the TestSanitizePath testcases for examples.
func SanitizePath(path string) string {
// (1)

View File

@ -33,7 +33,7 @@
// Corrupt ciphertexts never cause a panic. Instead, ErrAuth is returned on
// decryption.
//
// XChaCha20-Poly1305
// # XChaCha20-Poly1305
//
// The XChaCha20-Poly1305 implementation is more complicated than the others,
// because OpenSSL does not support XChaCha20-Poly1305 directly. Follow

View File

@ -11,8 +11,8 @@ import (
//
// Go GCM is only faster if the CPU either:
//
// 1) Is X86_64 && has AES instructions && Go is v1.6 or higher
// 2) Is ARM64 && has AES instructions && Go is v1.11 or higher
// 1. Is X86_64 && has AES instructions && Go is v1.6 or higher
// 2. Is ARM64 && has AES instructions && Go is v1.11 or higher
// (commit https://github.com/golang/go/commit/4f1f503373cda7160392be94e3849b0c9b9ebbda)
//
// See https://github.com/rfjakob/gocryptfs/wiki/CPU-Benchmarks

View File

@ -462,7 +462,9 @@ func TestPasswdPasswordIncorrect(t *testing.T) {
// Check that we correctly background on mount and close stderr and stdout.
// Something like
//
// gocryptfs a b | cat
//
// must not hang ( https://github.com/rfjakob/gocryptfs/issues/130 ).
func TestMountBackground(t *testing.T) {
dir := test_helpers.InitFS(t)

View File

@ -204,7 +204,9 @@ func TestWrite0200File(t *testing.T) {
// TestMvWarnings:
// When xattr support was introduced, mv threw warnings like these:
//
// mv: preserving permissions for b/x: Operation not permitted
//
// because we returned EPERM when it tried to set system.posix_acl_access.
// Now we return EOPNOTSUPP and mv is happy.
func TestMvWarnings(t *testing.T) {