summaryrefslogtreecommitdiff
path: root/tests/02-sim-basic.c
diff options
context:
space:
mode:
authorPaul Moore <pmoore@redhat.com>2014-04-23 18:34:49 -0400
committerPaul Moore <pmoore@redhat.com>2014-05-01 14:15:49 -0400
commit42badbc70fc93b622b9aa2dba74f434d0334a870 (patch)
tree50886e643d3da9a73b67939d9a61845f2d5fbd45 /tests/02-sim-basic.c
parent0fa292323f4b214a0c2f17206f183719fe382215 (diff)
downloadlibseccomp-42badbc70fc93b622b9aa2dba74f434d0334a870.tar.gz
tests: correctly return an error if seccomp_init() fails
Signed-off-by: Paul Moore <pmoore@redhat.com>
Diffstat (limited to 'tests/02-sim-basic.c')
-rw-r--r--tests/02-sim-basic.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/tests/02-sim-basic.c b/tests/02-sim-basic.c
index f902a47..c343156 100644
--- a/tests/02-sim-basic.c
+++ b/tests/02-sim-basic.c
@@ -24,6 +24,7 @@
* read, write, exit, and rt_sigreturn
*/
+#include <errno.h>
#include <unistd.h>
#include <seccomp.h>
@@ -42,8 +43,7 @@ int main(int argc, char *argv[])
ctx = seccomp_init(SCMP_ACT_KILL);
if (ctx == NULL)
- goto out;
-
+ return ENOMEM;
rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, SCMP_SYS(read), 0);
if (rc != 0)