summaryrefslogtreecommitdiff
path: root/tests/19-sim-missing_syscalls.c
diff options
context:
space:
mode:
authorPaul Moore <pmoore@redhat.com>2013-02-06 11:31:45 -0500
committerPaul Moore <pmoore@redhat.com>2013-02-07 10:12:22 -0500
commit50f8b6261416a8f92329e4e9d2c1ae2a044d3707 (patch)
treefaedfb3edc12c864407c9850d68b61d488fa762a /tests/19-sim-missing_syscalls.c
parentf8cfd96455081b70b4a5d91e1972c9055b46a5e0 (diff)
downloadlibseccomp-50f8b6261416a8f92329e4e9d2c1ae2a044d3707.tar.gz
tests: rename the tests to make it clear which are simulator/basic/live based
This patch only renames files, it makes not changes to the content. Signed-off-by: Paul Moore <pmoore@redhat.com>
Diffstat (limited to 'tests/19-sim-missing_syscalls.c')
-rw-r--r--tests/19-sim-missing_syscalls.c66
1 files changed, 66 insertions, 0 deletions
diff --git a/tests/19-sim-missing_syscalls.c b/tests/19-sim-missing_syscalls.c
new file mode 100644
index 0000000..0ccb0f5
--- /dev/null
+++ b/tests/19-sim-missing_syscalls.c
@@ -0,0 +1,66 @@
+/**
+ * Seccomp Library test program
+ *
+ * Copyright (c) 2013 Red Hat <pmoore@redhat.com>
+ * Author: Paul Moore <pmoore@redhat.com>
+ */
+
+/*
+ * This library is free software; you can redistribute it and/or modify it
+ * under the terms of version 2.1 of the GNU Lesser General Public License as
+ * published by the Free Software Foundation.
+ *
+ * This library is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+ * FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License
+ * for more details.
+ *
+ * You should have received a copy of the GNU Lesser General Public License
+ * along with this library; if not, see <http://www.gnu.org/licenses>.
+ */
+
+#include <errno.h>
+#include <unistd.h>
+
+#include <seccomp.h>
+
+#include "util.h"
+
+int main(int argc, char *argv[])
+{
+ int rc;
+ struct util_options opts;
+ scmp_filter_ctx ctx;
+
+ rc = util_getopt(argc, argv, &opts);
+ if (rc < 0)
+ goto out;
+
+ ctx = seccomp_init(SCMP_ACT_KILL);
+ if (ctx == NULL)
+ goto out;
+
+ if (seccomp_arch_native() != SCMP_ARCH_X86) {
+ rc = seccomp_arch_add(ctx, SCMP_ARCH_X86);
+ if (rc != 0)
+ goto out;
+ rc = seccomp_arch_remove(ctx, SCMP_ARCH_NATIVE);
+ if (rc != 0)
+ goto out;
+ }
+
+ rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(tuxcall), 0);
+ if (rc != 0)
+ goto out;
+ rc = seccomp_rule_add_exact(ctx, SCMP_ACT_ALLOW, SCMP_SYS(tuxcall), 0);
+ if (rc != -EDOM)
+ goto out;
+
+ rc = util_filter_output(&opts, ctx);
+ if (rc)
+ goto out;
+
+out:
+ seccomp_release(ctx);
+ return (rc < 0 ? -rc : rc);
+}