summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--tests/30-sim-socket_syscalls.c3
-rwxr-xr-xtests/30-sim-socket_syscalls.py17
-rw-r--r--tests/30-sim-socket_syscalls.tests52
3 files changed, 49 insertions, 23 deletions
diff --git a/tests/30-sim-socket_syscalls.c b/tests/30-sim-socket_syscalls.c
index 900f0a3..e87d107 100644
--- a/tests/30-sim-socket_syscalls.c
+++ b/tests/30-sim-socket_syscalls.c
@@ -56,6 +56,9 @@ int main(int argc, char *argv[])
rc = seccomp_arch_add(ctx, SCMP_ARCH_PPC64LE);
if (rc != 0)
goto out;
+ rc = seccomp_arch_add(ctx, SCMP_ARCH_MIPSEL);
+ if (rc != 0)
+ goto out;
rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket), 0);
if (rc != 0)
diff --git a/tests/30-sim-socket_syscalls.py b/tests/30-sim-socket_syscalls.py
index d37d411..2e06fa7 100755
--- a/tests/30-sim-socket_syscalls.py
+++ b/tests/30-sim-socket_syscalls.py
@@ -35,11 +35,28 @@ def test(args):
f.add_arch(Arch("x86_64"))
f.add_arch(Arch("x32"))
f.add_arch(Arch("ppc64le"))
+ f.add_arch(Arch("mipsel"))
f.add_rule(ALLOW, "socket")
+ f.add_rule(ALLOW, "bind")
f.add_rule(ALLOW, "connect")
+ f.add_rule(ALLOW, "listen")
f.add_rule(ALLOW, "accept")
f.add_rule(ALLOW, "accept4")
+ f.add_rule(ALLOW, "getsockname")
+ f.add_rule(ALLOW, "getpeername")
+ f.add_rule(ALLOW, "socketpair")
+ f.add_rule(ALLOW, "send")
+ f.add_rule(ALLOW, "recv")
+ f.add_rule(ALLOW, "sendto")
+ f.add_rule(ALLOW, "recvfrom")
f.add_rule(ALLOW, "shutdown")
+ f.add_rule(ALLOW, "setsockopt")
+ f.add_rule(ALLOW, "getsockopt")
+ f.add_rule(ALLOW, "sendmsg")
+ f.add_rule(ALLOW, "recvmsg")
+ f.add_rule(ALLOW, "accept4")
+ f.add_rule(ALLOW, "sendmmsg")
+ f.add_rule(ALLOW, "recvmmsg")
return f
args = util.get_opt()
diff --git a/tests/30-sim-socket_syscalls.tests b/tests/30-sim-socket_syscalls.tests
index b439c18..a34620b 100644
--- a/tests/30-sim-socket_syscalls.tests
+++ b/tests/30-sim-socket_syscalls.tests
@@ -7,39 +7,45 @@
test type: bpf-sim
-# Testname Arch Syscall Arg0 Arg1 Arg2 Arg3 Arg4 Arg5 Result
+# Testname Arch Syscall Arg0 Arg1 Arg2 Arg3 Arg4 Arg5 Result
# socket
-30-sim-socket_syscalls +x86,+ppc64le socketcall 1 N N N N N ALLOW
+30-sim-socket_syscalls +x86,+ppc64le,+mipsel socketcall 1 N N N N N ALLOW
# connect
-30-sim-socket_syscalls +x86,+ppc64le socketcall 3 N N N N N ALLOW
+30-sim-socket_syscalls +x86,+ppc64le,+mipsel socketcall 3 N N N N N ALLOW
# accept
-30-sim-socket_syscalls +x86,+ppc64le socketcall 5 N N N N N ALLOW
+30-sim-socket_syscalls +x86,+ppc64le,+mipsel socketcall 5 N N N N N ALLOW
# accept4
-30-sim-socket_syscalls +ppc64le socketcall 18 N N N N N ALLOW
+30-sim-socket_syscalls +ppc64le socketcall 18 N N N N N ALLOW
# shutdown
-30-sim-socket_syscalls +x86,+ppc64le socketcall 13 N N N N N ALLOW
+30-sim-socket_syscalls +x86,+ppc64le,+mipsel socketcall 13 N N N N N ALLOW
# socket
-30-sim-socket_syscalls +x86 359 0 1 2 N N N ALLOW
-30-sim-socket_syscalls +ppc64le 326 0 1 2 N N N ALLOW
+30-sim-socket_syscalls +x86 359 0 1 2 N N N ALLOW
+30-sim-socket_syscalls +ppc64le 326 0 1 2 N N N ALLOW
+30-sim-socket_syscalls +mipsel 4183 0 1 2 N N N ALLOW
# connect
-30-sim-socket_syscalls +x86 362 0 1 2 N N N ALLOW
-30-sim-socket_syscalls +ppc64le 328 0 1 2 N N N ALLOW
+30-sim-socket_syscalls +x86 362 0 1 2 N N N ALLOW
+30-sim-socket_syscalls +ppc64le 328 0 1 2 N N N ALLOW
+30-sim-socket_syscalls +mipsel 4170 0 1 2 N N N ALLOW
# accept
-30-sim-socket_syscalls +ppc64le 330 0 1 2 N N N ALLOW
+30-sim-socket_syscalls +ppc64le 330 0 1 2 N N N ALLOW
+30-sim-socket_syscalls +mipsel 4168 0 1 2 N N N ALLOW
# accept4
-30-sim-socket_syscalls +x86 364 0 1 2 N N N ALLOW
-30-sim-socket_syscalls +ppc64le 344 0 1 2 N N N ALLOW
+30-sim-socket_syscalls +x86 364 0 1 2 N N N ALLOW
+30-sim-socket_syscalls +ppc64le 344 0 1 2 N N N ALLOW
+30-sim-socket_syscalls +mipsel 4334 0 1 2 N N N ALLOW
# shutdown
-30-sim-socket_syscalls +x86 373 0 1 2 N N N ALLOW
-30-sim-socket_syscalls +ppc64le 338 0 1 2 N N N ALLOW
-30-sim-socket_syscalls +x86,+ppc64le accept 5 N N N N N ALLOW
-30-sim-socket_syscalls +x86,+ppc64le accept 0 1 2 N N N KILL
-30-sim-socket_syscalls +x86,+ppc64le accept4 18 1 2 N N N ALLOW
-30-sim-socket_syscalls +x86,+ppc64le accept4 0 1 2 N N N KILL
-30-sim-socket_syscalls +x86_64 socket 0 1 2 N N N ALLOW
-30-sim-socket_syscalls +x86_64 connect 0 1 2 N N N ALLOW
-30-sim-socket_syscalls +x86_64 accept4 0 1 2 N N N ALLOW
-30-sim-socket_syscalls +x86_64 shutdown 0 1 2 N N N ALLOW
+30-sim-socket_syscalls +x86 373 0 1 2 N N N ALLOW
+30-sim-socket_syscalls +ppc64le 338 0 1 2 N N N ALLOW
+30-sim-socket_syscalls +mipsel 4182 0 1 2 N N N ALLOW
+# direct syscalls
+30-sim-socket_syscalls +x86,+ppc64le,+mipsel accept 5 N N N N N ALLOW
+30-sim-socket_syscalls +x86,+ppc64le,+mipsel accept 0 1 2 N N N KILL
+30-sim-socket_syscalls +x86,+ppc64le,+mipsel accept4 18 1 2 N N N ALLOW
+30-sim-socket_syscalls +x86,+ppc64le,+mipsel accept4 0 1 2 N N N KILL
+30-sim-socket_syscalls +x86_64 socket 0 1 2 N N N ALLOW
+30-sim-socket_syscalls +x86_64 connect 0 1 2 N N N ALLOW
+30-sim-socket_syscalls +x86_64 accept4 0 1 2 N N N ALLOW
+30-sim-socket_syscalls +x86_64 shutdown 0 1 2 N N N ALLOW
test type: bpf-valgrind