summaryrefslogtreecommitdiff
path: root/tests/35-sim-negative_one.c
diff options
context:
space:
mode:
authorPaul Moore <paul@paul-moore.com>2017-02-15 17:56:21 -0500
committerPaul Moore <paul@paul-moore.com>2017-02-23 12:17:32 -0500
commit11e21098e0c3b5481fb0f6e6bdbb266bdd0fc24c (patch)
tree9247f10c8f8c811930299066e18931184cab5102 /tests/35-sim-negative_one.c
parentdc879990774b5fe0b5d3362ae592e8a5bb615fbb (diff)
downloadlibseccomp-11e21098e0c3b5481fb0f6e6bdbb266bdd0fc24c.tar.gz
all: add tests to ensure that syscall -1 is handled correctly
Signed-off-by: Paul Moore <paul@paul-moore.com>
Diffstat (limited to 'tests/35-sim-negative_one.c')
-rw-r--r--tests/35-sim-negative_one.c78
1 files changed, 78 insertions, 0 deletions
diff --git a/tests/35-sim-negative_one.c b/tests/35-sim-negative_one.c
new file mode 100644
index 0000000..7406307
--- /dev/null
+++ b/tests/35-sim-negative_one.c
@@ -0,0 +1,78 @@
+/**
+ * Seccomp Library test program
+ *
+ * Copyright (c) 2017 Red Hat <pmoore@redhat.com>
+ * Author: Paul Moore <paul@paul-moore.com>
+ */
+
+/*
+ * This library is free software; you can redistribute it and/or modify it
+ * under the terms of version 2.1 of the GNU Lesser General Public License as
+ * published by the Free Software Foundation.
+ *
+ * This library is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+ * FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License
+ * for more details.
+ *
+ * You should have received a copy of the GNU Lesser General Public License
+ * along with this library; if not, see <http://www.gnu.org/licenses>.
+ */
+
+/*
+ * Just like mode 1 seccomp we allow 4 syscalls:
+ * read, write, exit, and rt_sigreturn
+ */
+
+#include <errno.h>
+#include <unistd.h>
+
+#include <seccomp.h>
+
+#include "util.h"
+
+int main(int argc, char *argv[])
+{
+ int rc;
+ struct util_options opts;
+ scmp_filter_ctx ctx = NULL;
+
+ rc = util_getopt(argc, argv, &opts);
+ if (rc < 0)
+ goto out;
+
+ ctx = seccomp_init(SCMP_ACT_KILL);
+ if (ctx == NULL)
+ return ENOMEM;
+
+ rc = seccomp_arch_remove(ctx, SCMP_ARCH_NATIVE);
+ if (rc != 0)
+ goto out;
+
+ rc = seccomp_arch_add(ctx, SCMP_ARCH_X86);
+ if (rc != 0)
+ goto out;
+ rc = seccomp_arch_add(ctx, SCMP_ARCH_X86_64);
+ if (rc != 0)
+ goto out;
+
+ rc = seccomp_attr_set(ctx, SCMP_FLTATR_API_TSKIP, 1);
+ if (rc != 0)
+ goto out;
+
+ rc = seccomp_syscall_priority(ctx, -1, 100);
+ if (rc != 0)
+ goto out;
+
+ rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, -1, 0);
+ if (rc != 0)
+ goto out;
+
+ rc = util_filter_output(&opts, ctx);
+ if (rc)
+ goto out;
+
+out:
+ seccomp_release(ctx);
+ return (rc < 0 ? -rc : rc);
+}