summaryrefslogtreecommitdiff
path: root/tests/39-basic-api_level.py
diff options
context:
space:
mode:
authorTyler Hicks <tyhicks@canonical.com>2017-10-18 06:16:52 +0000
committerPaul Moore <paul@paul-moore.com>2017-11-01 12:48:14 -0400
commitd0e11951f6484db5d8e98591ddc0c0157b333d85 (patch)
tree0402519270e14ee916dfa31503505bc49037bdd7 /tests/39-basic-api_level.py
parent8a8576c9e0cf463d2d624686a4e57058ae30e91a (diff)
downloadlibseccomp-d0e11951f6484db5d8e98591ddc0c0157b333d85.tar.gz
all: add support for new log filter flag
Extend libseccomp to support SECCOMP_FILTER_FLAG_LOG, which is intended to cause log events for all actions taken by a filter except for SCMP_ACT_ALLOW actions. This is done via a new filter attribute called SCMP_FLTATR_CTL_LOG that is off by default. Signed-off-by: Tyler Hicks <tyhicks@canonical.com> Signed-off-by: Paul Moore <paul@paul-moore.com>
Diffstat (limited to 'tests/39-basic-api_level.py')
-rwxr-xr-xtests/39-basic-api_level.py7
1 files changed, 6 insertions, 1 deletions
diff --git a/tests/39-basic-api_level.py b/tests/39-basic-api_level.py
index 49d23f2..9c40c33 100755
--- a/tests/39-basic-api_level.py
+++ b/tests/39-basic-api_level.py
@@ -45,6 +45,11 @@ def test():
if api != 2:
raise RuntimeError("Failed getting API level 2")
+ set_api(3)
+ api = get_api()
+ if api != 3:
+ raise RuntimeError("Failed getting API level 3")
+
# Attempt to set a high, invalid API level
try:
set_api(1024)
@@ -54,7 +59,7 @@ def test():
raise RuntimeError("Missing failure when setting invalid API level")
# Ensure that the previously set API level didn't change
api = get_api()
- if api != 2:
+ if api != 3:
raise RuntimeError("Failed getting old API level after setting an invalid API level")
test()