summaryrefslogtreecommitdiff
path: root/tests
diff options
context:
space:
mode:
authorPaul Moore <paul@paul-moore.com>2017-03-01 17:34:50 -0500
committerPaul Moore <paul@paul-moore.com>2018-01-17 17:17:40 -0500
commit4dfa441a27d7a4b6c83f2bcbd9a1c67e4c139791 (patch)
treef737afe41649cd85994076f3242a378f7f0ef069 /tests
parent56250ddff8fd78f6eaa3a0e0a01dfff01093212f (diff)
downloadlibseccomp-4dfa441a27d7a4b6c83f2bcbd9a1c67e4c139791.tar.gz
tests: test for invalid filter attributes
Signed-off-by: Paul Moore <paul@paul-moore.com>
Diffstat (limited to 'tests')
-rw-r--r--tests/11-basic-basic_errors.c12
1 files changed, 12 insertions, 0 deletions
diff --git a/tests/11-basic-basic_errors.c b/tests/11-basic-basic_errors.c
index f615584..ddd9e38 100644
--- a/tests/11-basic-basic_errors.c
+++ b/tests/11-basic-basic_errors.c
@@ -28,6 +28,7 @@ int main(int argc, char *argv[])
{
int rc;
scmp_filter_ctx ctx;
+ uint32_t attr;
/* seccomp_init errors */
ctx = seccomp_init(SCMP_ACT_ALLOW + 1);
@@ -172,5 +173,16 @@ int main(int argc, char *argv[])
seccomp_release(ctx);
ctx = NULL;
+ /* seccomp_attr_* errors */
+ ctx = seccomp_init(SCMP_ACT_ALLOW);
+ if (ctx == NULL)
+ return -1;
+ rc = seccomp_attr_get(ctx, 1000, &attr);
+ if (rc != -EEXIST)
+ return -1;
+ rc = seccomp_attr_set(ctx, 1000, 1);
+ if (rc != -EEXIST)
+ return -1;
+
return 0;
}