summaryrefslogtreecommitdiff
path: root/tests/33-sim-socket_syscalls_be.c
diff options
context:
space:
mode:
authorPaul Moore <paul@paul-moore.com>2021-08-03 14:12:50 -0400
committerPaul Moore <paul@paul-moore.com>2021-08-12 12:30:43 -0400
commitfcc601279004a7f4c2f6ebf766acb4556b0f5e65 (patch)
tree74c69d88f74c74c5a7fa7bb5e63db387cf7c946f /tests/33-sim-socket_syscalls_be.c
parent17cbd2c253ce63e5e9e3cec867ff58efbe8b5fdc (diff)
downloadlibseccomp-fcc601279004a7f4c2f6ebf766acb4556b0f5e65.tar.gz
tests: various additions to improve code coverage
Acked-by: Tom Hromatka <tom.hromatka@oracle.com> Signed-off-by: Paul Moore <paul@paul-moore.com>
Diffstat (limited to 'tests/33-sim-socket_syscalls_be.c')
-rw-r--r--tests/33-sim-socket_syscalls_be.c3
1 files changed, 3 insertions, 0 deletions
diff --git a/tests/33-sim-socket_syscalls_be.c b/tests/33-sim-socket_syscalls_be.c
index 7c4d788..e770771 100644
--- a/tests/33-sim-socket_syscalls_be.c
+++ b/tests/33-sim-socket_syscalls_be.c
@@ -50,6 +50,9 @@ int main(int argc, char *argv[])
rc = seccomp_arch_add(ctx, SCMP_ARCH_S390X);
if (rc != 0)
goto out;
+ rc = seccomp_arch_add(ctx, SCMP_ARCH_PPC);
+ if (rc != 0)
+ goto out;
rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket), 0);
if (rc != 0)