summaryrefslogtreecommitdiff
path: root/tests/04-sim-multilevel_chains.c
diff options
context:
space:
mode:
authorAndreas Schwab <schwab@suse.de>2020-08-18 15:59:54 +0200
committerPaul Moore <paul@paul-moore.com>2020-08-19 21:23:19 -0400
commita317fabc1fd915f19f7e7326bf7dcb77493f1210 (patch)
tree3b6c54bb84d0684e3b436e9ed78446e5de7a701b /tests/04-sim-multilevel_chains.c
parent34cde704979defcbddb8eea64295acf0e477c250 (diff)
downloadlibseccomp-a317fabc1fd915f19f7e7326bf7dcb77493f1210.tar.gz
tests: use openat and fstat instead of open and stat syscalls in tests 04 and 06
Architectures like aarch64 and riscv64, and all future architectures that use the generic syscall table, do not support the open and stat syscalls. Use the openat and fstat syscalls instead. Signed-off-by: Andreas Schwab <schwab@suse.de> Acked-by: Tom Hromatka <tom.hromatka@oracle.com> Signed-off-by: Paul Moore <paul@paul-moore.com>
Diffstat (limited to 'tests/04-sim-multilevel_chains.c')
-rw-r--r--tests/04-sim-multilevel_chains.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/tests/04-sim-multilevel_chains.c b/tests/04-sim-multilevel_chains.c
index a660b40..e3e4f9b 100644
--- a/tests/04-sim-multilevel_chains.c
+++ b/tests/04-sim-multilevel_chains.c
@@ -41,7 +41,7 @@ int main(int argc, char *argv[])
if (ctx == NULL)
return ENOMEM;
- rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(open), 0);
+ rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(openat), 0);
if (rc != 0)
goto out;