summaryrefslogtreecommitdiff
path: root/tests/27-sim-bpf_blk_state.py
diff options
context:
space:
mode:
authorPaul Moore <pmoore@redhat.com>2015-04-01 20:40:20 -0400
committerPaul Moore <pmoore@redhat.com>2015-04-03 05:55:32 -0400
commit4992bc217387c44dfbd9a4d290cdc42ba098b124 (patch)
tree642a2c1fef5eef2a383cc2ee06f19bbb4a130c59 /tests/27-sim-bpf_blk_state.py
parent67de487698778eeabadf28687ce5df3c795fb511 (diff)
downloadlibseccomp-4992bc217387c44dfbd9a4d290cdc42ba098b124.tar.gz
tests: test the bpf accumulator checking logic
When building the BPF filter code we need to ensure that we take the state of the BPF state machine accumulator into account. This test creates a situation where the BPF filter code generator needs to perform some extra work to ensure the accumulator state is correct. This test is based on a bug reproducer by Matthew Heon. Signed-off-by: Paul Moore <pmoore@redhat.com>
Diffstat (limited to 'tests/27-sim-bpf_blk_state.py')
-rwxr-xr-xtests/27-sim-bpf_blk_state.py53
1 files changed, 53 insertions, 0 deletions
diff --git a/tests/27-sim-bpf_blk_state.py b/tests/27-sim-bpf_blk_state.py
new file mode 100755
index 0000000..647c549
--- /dev/null
+++ b/tests/27-sim-bpf_blk_state.py
@@ -0,0 +1,53 @@
+#!/usr/bin/env python
+
+#
+# Seccomp Library test program
+#
+# Copyright (c) 2015 Red Hat <pmoore@redhat.com>
+# Author: Paul Moore <pmoore@redhat.com>
+#
+
+#
+# This library is free software; you can redistribute it and/or modify it
+# under the terms of version 2.1 of the GNU Lesser General Public License as
+# published by the Free Software Foundation.
+#
+# This library is distributed in the hope that it will be useful, but WITHOUT
+# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+# FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License
+# for more details.
+#
+# You should have received a copy of the GNU Lesser General Public License
+# along with this library; if not, see <http://www.gnu.org/licenses>.
+#
+
+import argparse
+import sys
+
+import util
+
+from seccomp import *
+
+def test(args):
+ f = SyscallFilter(ALLOW)
+ f.add_rule_exactly(KILL, "socket", Arg(0, EQ, 3))
+ f.add_rule_exactly(KILL, "socket", Arg(0, EQ, 4))
+ f.add_rule_exactly(KILL, "socket", Arg(0, EQ, 5))
+ f.add_rule_exactly(KILL, "socket", Arg(0, EQ, 6))
+ f.add_rule_exactly(KILL, "socket", Arg(0, EQ, 7))
+ f.add_rule_exactly(KILL, "socket", Arg(0, EQ, 8))
+ f.add_rule_exactly(KILL, "socket", Arg(0, EQ, 9))
+ f.add_rule_exactly(KILL, "socket", Arg(0, EQ, 11))
+ f.add_rule_exactly(KILL, "socket", Arg(0, EQ, 12))
+ f.add_rule_exactly(KILL, "socket", Arg(0, EQ, 13))
+ f.add_rule_exactly(KILL, "socket", Arg(0, EQ, 14))
+ f.add_rule_exactly(KILL, "socket", Arg(0, EQ, 15))
+ f.add_rule_exactly(KILL, "socket", Arg(0, GE, 16))
+ return f
+
+args = util.get_opt()
+ctx = test(args)
+util.filter_output(args, ctx)
+
+# kate: syntax python;
+# kate: indent-mode python; space-indent on; indent-width 4; mixedindent off;