summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorPaul Moore <pmoore@redhat.com>2012-04-13 18:45:25 -0400
committerPaul Moore <pmoore@redhat.com>2012-04-13 18:45:25 -0400
commit7273b1ee0ac7d9741f414d056c50bd8c8691d272 (patch)
tree854c3bfa6ae0a1736e4f8fce58f0dfefb5ebc811
parent9e0508f9e077257c445f415a9ec0f6d28cb64e31 (diff)
downloadlibseccomp-7273b1ee0ac7d9741f414d056c50bd8c8691d272.tar.gz
tests: update 13-attrs with the new attributes
Signed-off-by: Paul Moore <pmoore@redhat.com>
-rw-r--r--tests/13-attrs.c24
1 files changed, 23 insertions, 1 deletions
diff --git a/tests/13-attrs.c b/tests/13-attrs.c
index 15b21a5..689f28b 100644
--- a/tests/13-attrs.c
+++ b/tests/13-attrs.c
@@ -42,12 +42,34 @@ int main(int argc, char *argv[])
rc = -1;
goto out;
}
-
rc = seccomp_attr_set(SCMP_FLTATR_ACT_DEFAULT, val);
if (rc != -EACCES) {
rc = -1;
goto out;
}
+
+ rc = seccomp_attr_set(SCMP_FLTATR_CTL_NNP_ON, 0);
+ if (rc != 0)
+ goto out;
+ rc = seccomp_attr_get(SCMP_FLTATR_CTL_NNP_ON, &val);
+ if (rc != 0)
+ goto out;
+ if (val != 0) {
+ rc = -1;
+ goto out;
+ }
+
+ rc = seccomp_attr_set(SCMP_FLTATR_CTL_NNP_ERR, 1);
+ if (rc != 0)
+ goto out;
+ rc = seccomp_attr_get(SCMP_FLTATR_CTL_NNP_ERR, &val);
+ if (rc != 0)
+ goto out;
+ if (val != 1) {
+ rc = -1;
+ goto out;
+ }
+
rc = 0;
out: