summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorPaul Moore <pmoore@redhat.com>2013-01-15 10:11:17 -0500
committerPaul Moore <pmoore@redhat.com>2013-01-15 10:11:17 -0500
commitd69be167cde617fee9a0d81098c707b60be4cdf8 (patch)
treeca7f0a798bc532c000220d968468b8e06ff84262
parente4178f92dfb225c2678b91ffd80fb6d72a52c1ea (diff)
downloadlibseccomp-d69be167cde617fee9a0d81098c707b60be4cdf8.tar.gz
tests: update 05-long-jumps.py to match the C version
Signed-off-by: Paul Moore <pmoore@redhat.com>
-rwxr-xr-xtests/05-long-jumps.py4
1 files changed, 2 insertions, 2 deletions
diff --git a/tests/05-long-jumps.py b/tests/05-long-jumps.py
index c6fd066..716f745 100755
--- a/tests/05-long-jumps.py
+++ b/tests/05-long-jumps.py
@@ -33,14 +33,14 @@ def test(args):
# syscalls referenced by number to make the test simpler
f.add_rule_exactly(ALLOW, 1)
i = 0
- while i < 600:
+ while i < 100:
f.add_rule_exactly(ALLOW, 1000,
Arg(0, EQ, i),
Arg(1, NE, 0),
Arg(2, LT, sys.maxsize))
i += 1
i = 100
- while i < 700:
+ while i < 200:
f.add_rule_exactly(ALLOW, i,
Arg(0, NE, 0))
i += 1