summaryrefslogtreecommitdiff
path: root/tests/util.h
diff options
context:
space:
mode:
authorPaul Moore <pmoore@redhat.com>2013-02-04 11:52:13 -0500
committerPaul Moore <pmoore@redhat.com>2013-02-07 10:12:54 -0500
commit85d1b10aa40a471bb437f9f84c1c2e8791862291 (patch)
tree7fd427a9c07a6e9b7f71785c8dc484566a8b26b9 /tests/util.h
parent50f8b6261416a8f92329e4e9d2c1ae2a044d3707 (diff)
downloadlibseccomp-85d1b10aa40a471bb437f9f84c1c2e8791862291.tar.gz
tests: enable the "live" test type
This test type enables the creation of "live", not simulated, tests which can be used to verify proper operation of the library on systems that support seccomp mode 2. Signed-off-by: Paul Moore <pmoore@redhat.com>
Diffstat (limited to 'tests/util.h')
-rw-r--r--tests/util.h6
1 files changed, 6 insertions, 0 deletions
diff --git a/tests/util.h b/tests/util.h
index 68af8a0..b3c5a29 100644
--- a/tests/util.h
+++ b/tests/util.h
@@ -31,4 +31,10 @@ int util_getopt(int argc, char *argv[], struct util_options *opts);
int util_filter_output(const struct util_options *opts,
const scmp_filter_ctx ctx);
+int util_trap_install(void);
+
+int util_action_parse(const char *action);
+
+int util_file_write(const char *path);
+
#endif